SOLV gDm 0dnf1.01.2pȎ&0>g"75:h:M' t5{Kx86_64aarch64ppc64les390xnoarchsrc21.08.3-1.el8.02.04.1-1.el85.96.0-1.el885.0-1.el88.0-1.el819.12.2-1.el85.68.0-1.el8Copyright (C) 2025 Red Hat, Inc. and others.stableupdates@fedoraproject.org20.12.2-1.el8None6.30.06-1.el88-2.el8bugzilla5.24.7-1.el82.0.27-4.el85.22.5-1.el83.3-1.el84.6-1.el821.04.3-1.el81-1.el85.9.0-5.el812.1.1-2.el82.4.9-1.el81.78.0-1.el869.0-5.el85.18.4-1.el81.26.1-1.el88.12.1-1.el8.22.38-3.el85.12.8-1.el82.0-1.el821.04.2-1.el85.15.2-3.el84.el83-1.el822.0.7-1.el83.23.0-1.el81.38-1.el86.21.1-2.el81.36-4.el826.2-1.el8:23.0.1.0.11-1.rolling.el87.0.0-3.el8Low1.4.67-1.el84.0.0-6.el85.23.3-2.el818.4.1-1.el81.3.2-1.el89.0.1-10.el85.22.5-2.el81.3.0-1.el820.11.7-2.el89-1.el8.3.4-1.el81.15.2-15.el86.1-2.el822.04.1-2.el81.12.2-1.el81.1.0-1.el8:5.8.3-1.el85.14.0-9.el82.2.1-3.el81.5.1-1.el82.3.4-2.el88.0.1-3.el86.8.0-4.el83.23.1-4.el81.5.6-1.el86.0-1.el8:24.0.1.0.9-3.rolling.el82.3.1-6.el823.2-1.el81:22.04.1-1.el8.28-0.1.el8.14.33-1.el84.8.4-1.el81.2.0-1.el89.12.2-1.el8.1.6-1.el82.0.2-31.el88.5.0-27.el83.23.1-1.el80.3.1-1.el87:20180414-12.el83.3.1-1.el85.3.5-1.el89.3-1.el81.0.1-1.el81-1.el85.24.6-2.el83.1.1-4.el82.0-4.el81:21.08.3-1.el85.85.0-1.el88.0-1.el896.0-1.el83.0.4-11.el81.2.1-1.el85.2.3-1.el81.0.2-1.el8:19.12.2-1.el82.0-3.el81.3.1-1.el80.4.1-1.el82.18.1-3.el83.1.0-24.el86.1-1.el85.99.26-1.el82-1.el84.2.0-1.el816.0-3.el81.4.6-38.el89-1.el85-1.el83.0-5.el84.1-2.el89.6-1.el81.2-1.el82.0.0-4.el81.6.4-1.el80.9.2-1.el81.26.1-3.el87.2-1.el83.16.0-4.el8 .16.0.39-1.el87.0.11-1.el82.1.4-1.el85.4-1.el82.3.0-1.el80.6.4-1.el83.2.2-1.el84.2.9.7-3.el89.5-1.el81.2.0-2.el84.0.0-2.el85.1-1.el83.5.5-1.el84.4.2-1.el87.0-3.el89.25.21-2.el8Moderate1.26.0-2.el8:5.68.0-1.el82.1.2-2.el86.4-1.el81.4.1-1.el810.0-1.el89.7-1.el85.18.4.1-2.el86.2-1.el81.27.3-1.el823.07-1.el81.00.3-1.el84-1.el86.5-1.el80.7.0-2.el81.10.5-4.el8:5.45-5.el82.34-5.el81.4.0-1.el86.0-21.el80.10.0-19.el84.1.0-1.el81.5.2-1.el82.9-2.el83.6.0-1.el82.6.12-1.el80.6.2-3.el81.1.1-1.el83-1.el88.2.2-68.4.el80.7.0-7.el819.12.2-2.el83.1.1-18.el83.10-1.el84.2-1.el82.4.0-1.el80.23.90-5.el86.31-29.el81.22.0-3.el83.6e-9.el88.3-4.el82.47.14-7.el85.3.0-2.el86.9.12.48-2.el83.25-1.el81.3-3.el82.1.2-1.el83.0.4-2.el84.14.0-1.el80.21-3.el82.2.2-6.el80.9.0-14.el81.0.0-2.el83.0.4-12.el85.9.1-2.el80.8.1-1.el81.26.0-1.el89.12.3-2.el83.3-6.el84.5.5-1.el85.8.0-3.el83.1-6.el89.2-2.el80.37.0-1.el81.58-1.el86.2-1.el83.00-1.el84.3.0-11.el85-1.el8.0-3.el82-3.el89.24.48-1.el81.5.0-1.el85.0.1-7.el83.2.0-1.el80.8.1-3.el82.94-7.el81.0.9-1.el81-8.el80.0-3.el86.0-2.el82.1.0-8.el85.88.0-2.el82.6-1.el81.4-2.el80.06-46.el818-27.el820190807-2.el83.2.0-7.el89.el85.22.5-3.el86.2.14-1.el86-1.el84.el84-2.el86-4.el88-1.el89-1.el83-1.el83.0.3-4.el81.0-4.el819-3.20220202git8aae708.el822.0-1.el83.17-4.el80.9.0-2.el81.1.3-1.el80.13.0-2.el81.16-1.el83.6-1.el81.2-24.el83.1-2.el83.2.3-2.el81.2.0-7.el82-1.el8:20.12.2-5.el81.08.3-2.el821.5.34-35.20190323hgc0ed7ef9a5a1.el84.0.0.2496-2.el85.9.10-2.el80.3-1.el87.1-1.el81.1.0-3.el82.0-1.el83.7.0.1-2.el80.10.1-3.el81.2.1-16.el82.2.4-2.el8019.6-2.el83.03-2.el89-1.el81.4.3-1.el851-1.el87.7.1-7.el82.0.0-5.el83-1.el83.18.3-3.el810.10-1.el88-1.el82.8.2-1.el80.5.0-1.el81.7.1-1.el84.2-2.el82.4.1-1.el80.12-1.el81.9.1-1.el80.5-1.el82.0.3-2.el82.4-1.el80.35-2.el82.7-1.el83.6.1-11.el85.0-3.el81.1.0-2.el82-1.el82.8.0-2.el88-1.el84.14.1-3.el86.0.4-3.el81.0.4-1.el82.2.0-1.el80.2.1-1.el82.2.1-1.el80.8-1.el81.8.2-16.el82.18.1-1.el83.19-4.el8.17.2-58.el84.98.2-1.el86.24.0-4.el88.4.3-4.el80.6.1-1.el85.4-1.el81.3.3-1.el829.0-1.el80.13-7.el84.3-3.el81.2.0-9.el84.4-1.el88.1-18.el86.0.2-1.el80.14.0-2.el83.2-1.el81.8.0-2.el82.2.0-6.el80.8.2-3.el81.7-1.el82.2-1.el81.5.0-2.el83.1.1-1.el89.28.0-1.el80.0.6-9.el86.3-2.el81.3.1-4.el838-1.el87.2-1.el89.8-1.el80.10.0-1.el81.0.0-1.el84.0-14.el80.92-1.el81:0.2.41-22.el80.99-0.43.beta19.el859.beta20.el81.10.53-1.el82.0-8.el83.4-4.el80.0-19.el85-1.el84.14-1.el82.2.5-1.el86-2.el8007f-24.el83.8.0.0-8.el84.0.5-3.el84.el80.5.2-1.el81.8-1.el8:20.12.2-1.el84.1.0.3-17.el8.11.9-3.el84.0-3.el83.2-1.el81.00.8-1.el82.4-1.el83.3-2.el84.3-1.el84-1.el85.1-2.el88.3.12-4.el89.4-1.el81.0-1.el82.3-2.el842.0.1-3.el80.13.1-1.el86.2-1.el81.1.0-4.el87.4-1.el80.9.0-1.el82.0.10-1.el89.2-1.el80.9-1.el81.0.1-5.el84-3.el81.3-1.el83.3.3-1.el84.0.7-13.el86.1.1-1.el80.17.0-2.el88.0-27.20140228gitc2f5d13.el810-1.el81.11-1.el82.11-11.20210922git4915c308.el895-1.el89.12.2-3.el82.0.0-9.el81-5.el8.0-0.14.rc0.el82.2-1.el83-3.el8.0-2.el84.3.b33-5.el88-1.el83.0.0-0.14.20180202git2fdbc6f.el823-7.el83.3-3.el84.1-5.el85.68.0-2.el885.0-2.el86.0.1-7.el87.0.1-7.el80.1.92-1.el81.6.2-0.6.beta2.el82.6.1-37.el84.14.3-32.1.el80.10.5-57.el82.12-15.el81.0.1-35.el812.1-5.el84.1-2.el82.6-4.el83.0-24.el86.6-14.el89.14-4.el82.11.0-0.34.el87-1.el85-18.el8.4-1.el86.5-1.el887-10.el89.7-8.el81.08.3-2.el87-30.el8:2021.8.22-1.el82.10.3-1.el83.1.12-1.el82-1.el84.1-15.el87.18-8.el820-1.el84.4.14-3.el85.0.0-2.el8965-26.el81.9.0-1.el83.0.3-1.el80.3.0-6.el81.5-2.el84.0.0-1.el80.2.0-1.el81.19.0-1.el84.0-2.el82.10.0-1.el84.3-1.el84.2.3-1.el89.1-2.el81.5.13-3.el81.4-1.el82.0.6-1.el84.0.3-1.el82-2.el86-1.el80.11.0-1.el81.15-1.el88.1-1.el82.11.2-6.el83.8.3-1.el84.4.0-1.el80.11.2-1.el83.1-8.el85.1-11.el81.03-27.el818.0-1.el84.0-4.el86.1-2.el88.2-1.el84.0.5-6.el82.1-3.el82.5-1.el82-5.el85-2.el83.1.2-2.el847-1.el84.14.1-2.el83-1.el86.0-4.el81-1.el82-1.el85.15.1-2.el83.el81.0.2-3.el86.3.2-2.el80-16.20200512git0b5ce2f.el8.23-1.el81.7.0-1.el82.1.5-1.el80.12.9-4.el84.1-18.el85-2.el87.3-17.el82.el81.0.5-3.el828.0-3.el85.1-2.el88.5-1.el82.12.7.2-4.el82.11-15.el80071018-26.el81.05-1.el82.el84.el83.0.0-14.el813-2.el814.14-35.el84.16.0-2.el82.14-5.el865-4.el87.0-1.el85.1.2-28.el86.2.76-1.el87.0.0-20.el83-1.el88.8-1.el88.0p1-16.el86.0-7.el89.8t-4.el8:22.04.3-2.el8F4.0.4.28.7fb~20231005g4fdf178-2.el81.2.2-1.el82.2.0-3.el84.16.0-1.el80.4.2-1.el89.3-1.el81.0.0-5.el810-12.el81.1-3.el82-1.el827-1.el82.24-1.el84.014-1.el88-1.el80.4.0-1.el81.0.3-1.el82.4.8-1.el85.3-1.el80.13-15.el81.0.8-1.el82.0.0-2.el80.5.2-2.el81.0.0-7.el81.2-2.el86.1-1.el82.0.12-1.el84.9.0-1.el80.1.0-1.el805-4.el88.0-1.el890-1.el81.20.9-4.el83.5-2.el83.15.0.0-0.1.rc2.el80.6.0-1.el82.0.0-1.el80.4.2-2.el82.1.2-6.el86-2.el87.0-3.el84.0-1.el80.002-2.el87.11-1.el83.4-3.el88-1.el84-26.el8.3-4.el88.9-11.el89.0-15.el81.0.29-1.el832-1.el81.1-8.el81.0-47.el81-4.el88.5-1.el84.23-1.el85.6-5.el86.10-10.el80.12-1.el83-1.el84-2.el89-1.el82.2-1.el88.10-1.el81-1.el83-2.el84-1.el82-3.el89-1.el8:1.6.2-28.el835.el8 6.el8 8.el82.0.8-10.el820-1.el89-4.el83-2.el85.0-1.el86.0-0.7.a4.el87.1-1.el83.0.0-8.el81-17.el81-4.el83-1.el86.1-18.el84.0.2-5.el85.0.0-1.el86.5.5-1.el87.8.0-1.el88.8.0-1.el81.0.8-3.el80.12.0-11.el85.4-3.el81.1.10-17.el89-2.20220201git752aef4.el83.2-2.el84.6-5.el82.1-1.el83.0.2-5.el810.1-1.el84.3.0-1.el85.6.3-5.el80.1.104-1.el82.4-3.el89-1.el86.4-2.el88.0-1.el82-3.el81.3-1.el88.3-4.el85.1-18.el86-1.el87-1.el88.1-18.el835.el82-1.20200212git7d204f39.el89.13-4.el82-4.el89-5.el81.0.0-0.15.Beta3.el88.el81.19.1-1.el87-20.el81.0-2.el83.6-3.el87.0-1.el82.el82.4-62.20240202git2213b76.el80-22.el86.4-2.el83.4-30.el86-3.el84-6.el8.0-0.37.rc5.el81-3.el82-10.el89-8.el85.0-12.el89-5.el8.1-2.el82.0.1-1.el83.11-3.el821-1.el82-1.el84-1.el85-1.el89.08.3-2.el8:0.26.0-3.el8.14-3.el8 4.el8 5.el85.2-10.el819.12.2-1.el8.12.11.2-3.el81.12.2-1.el83.20150503.1-10.el86.6-1.el82.0.1-16.el86-9.el81.8-3.el80.38-1.el81.1-16.el84.1-7.el820-2.el83.11-1.el81.1-5.el84.2-6.el87.6-2.el80.12.3-1.el8140608-16.el871227-3.el821.03.20-1.el82.04.1-1.el8.12-1.el83.10.0-4.el82.14-1.el82-7.1.el830.1-4.el81.1-25.el84.1-17.el85.28-5.el86-11.el89.6-1.el84.1.2-2.el84.0-4.el86.1-1.el85.0-7.el81.5-15.el86.0-5.el88-1.el86.1-6.el824.0-3.el87.0.0-7.el812-1.el86-5.el89.21.7-1.el80.10.0-2.el83.0-1.el89.1-1.el80.11-1.el820-1.el82.4.7-1.el81.04.1-2.el83.5.1-3.el87.0-1.el87.1-4.el80.1.3-1.el81-1.el82-1.el86.3-1.el82.5.0-14.el87.0.2-4.el820.2-1.el8myproxy0.19.0-1.el82.9-2.el87.7-1.el81.1.5-6.el82.12-1.el83.1.7-1.el85.18.4-1.el8.10.2.0-2.el81.0.6-16.el82.18-12.el848.2-1.el868.3-1.el84.1.3-1.el86.6.2-12.el82.1.20.0-1.el83.17.0-5.el86.8-1.el89:5.6.2-1.el82.el80.7-3.el83.2.0-3.el80.7.0-0.19.20130718giteaf6872f6ad4.el811.el89.9-20.20190915git2870075.el81.0.7-8.el82.4-14.el83.13-2.el8:2.7-9.el82.0.0-2.el8.112.1-4.el85-14.el88.91-1.el80190731-1.el8813-3.el83.99.5final.SP15-1.el80.11-2.el82.2-1.el89.7-2.el82.1.0-1.el80.10-4.el82-1.el83.0-2.el85.1-1.el81.0.5-1.el816-3.el82.0.1-1.el853.4-1.el83.1.3-1.el80.1.3-33.el80.4-1.el82.10-1.el82-1.el87-102.el894.el82.18-11.el84-30.el85-6.el8.3-63.git20230121.el863-1.el88.1-4.el84-3.el81.0.14-3.el88-2.el893-35.el81.0-20.el82.0-10.el83-1.el84.0-3.el87-1.el82.10-4.el80.20-1.el87.0-6.el89.6-1.el83.1-14.el83-1.el86-24.g.el8.0-3.el824-1.el87.4-4.el88.11-1.el85-1.el89.8-3.el85.4-2.el85-1.el86-1.el88-1.el8:0.10.3-1.el81.2.8-1.el8.335.0-3.el88.10-1.el8.12.4.0-1.el821.04.2-1.el84.2.5-2.el85.18.4-1.el822.5-1.el83.3-1.el84.6-1.el87-1.el82.1.3-0.21.rc5.el85-40.el80.0-2.el822-39.el84.0-8.el86-3.el80190311-2.el83.0.14-8.el82-7.el85-1.el81.5-1.el84.24-1.el82-26.el83-5.el84.0-1.el86.3-1.el88.1-1.el84.1.2-12.el86.8-1.el82-23.el8.1-2.el88.1-1.el80.7-1.el85.1.2-2.el8.122.0-5.el86.el83.5.1-1.el86.1.10-1.el83.2-4.el87.6-96.el88.2.2-6.el81.13.0-1.el850.1-1.el83.0.1-1.el88.2-1.el85.7.2-3.el80.7.15-2.el81.0.2-2.el83.10.0-22.el82.4-4.el86.4.0-5.el8globus-commongass-copykdeplasma-addonsplasma-workspace0.63-2.el81.7.5-1.el88.0-8.el82-3.el84-6.el897-1.el83.0-10.el84-1.el85.2-1.el89.10-1.el80.26.5-9.el81.3-1.el84.6.2-1.el88.0.3-2.el80.0.1-1.el8102-3.el82.3-2.el82.7-2.el81.2.0-4.el84-1.el89:5.5.0-3.el80-47.20230709git.el8.1.6-1.el81-3.el8.10-1.el82.0-3.el81.1.0-17.el83.0-2.el82.0.0-6.el81.0-3.el85-9.el80.12.2-3.el83.1.4-1.el84.0.1-2.el85.96.0-2.el810.11-1.el82-2.el87-1.el82.2-2.el85-1.el86-1.el87-1.el8:0.88-1.el82.2.0^20230406git4adaa18-6.el836.0-1.el89.1-1.el86.1.0-1.el8myproxy-admin -debuginfodebuginfo source vellibs -debuginfoserver-debuginfovoms -debuginfo0.12.2-2.el83.1-2.el81.16.0-1.el8Important0.1.2-5.el812.0-15.el8.12.6-1.el86.0-3.el89.6-3.el81.16-4.el85.el847.5-4.el82.1.1-7.el86.4-6.el83.6.1-2.el84.1.2-1.el85.7.5-1.el86.1.5-5.el80.0.1-6.el81.3-3.el80.0-31.el82.35-9.el83.4-18.el84.41-1.el86-19.el85.1-17.el87.0-4.el84-5.el88.0.4-1.el89.8-2.el81.0.0.20201109-10.el84-10.el86-4.el81.3-1.el85-1.el86-1.el81.2-13.el81.0-4.el83-2.20220420gita46d97c.el82.3.1-1.el84-20.el85-8.el86.3-1.el86.1-5.el83-2.el88.1-28.el82-4.el88-3.el895.1-5.el88.el80.1-2.el82-1.el83-1.el81.1-2.el82-1.el83.2-3.el84-1.el85-1.el86-2.el84.10-2.el84-1.el87-1.el82-2.el80-1.el84-1.el86-1.el86.02-16.el831.el82.06.11-1.el816-1.el828.0-2.el88-1.el840.1-10.el83.05-1.el81-2.el82-2.el8.5-1.el86.4-9.el84.3.4-1.el85.10-1.el82.0-12.el85.el87-7.el89.8-5.el88.el86.6-1.el8:5.2.0-1.el88.1-2.el82-1.el83-1.el84-1.el860-10.el85.el89.4-2.el87-1.el80.2.3-1.el88-1.el81.3.0-5.el80.0.3-1.el811.1-4.el83.0-6.el84.0-2.el83.el820.1-2.el87-1.el84-1.el83.4-1.el84-4.el89.3-0.20.20160218.el8.11.0.2-4.el81-3.el81.2-4.el82-3.el86.el8.0-40.el83-1.el83.1-3.el84.2-6.el86-3.el87.11-1.el89.0.2-1.el8:1.30.0-3.el82.0.0-16.el84-30.20150629git5a07df5.el85-1.el81.11-1.el87.0.2-2.el83.0.2-1.el81.8-0.1.el8.12.1-1.el84.11.1-3.el87.el88.el89.el85.1-1.el8bluedevilglobus-gridftp-serversi-cert-utils sysconfig s-assistkactivitymanagerdde-cli-toolsgtk-configcorationf5-knewstuffplasmahotkeysinfocentermenueditonversationscreenlockershaskpasswayland-integrationinritedlibkscreen-qt5ysguardpam-kwalletlasma-breeze owser-integrationdrkonqiintegrationmiloupasystemsettingsvaultolkit-kdewerdevilsddm-kcm0-0.3.20210312git7f449bf.el845.20201024git19d71f6.el816.20181121git973f62f.el88.20181010gitf5a28c7.el8.0-21.20130501hg26242d0aa7b8.el8.12-3.el8^20220818gitc9477dc-5.el8 9git3b5bafa-4.el81.0-0.12.20070619svnrev12.el81-5.el80-11.el84.el84-14.el82-13.el83-4.el89.el84-5.el86-2.el80-20.el83.0.7-1.el83-11.el83.el88-1.el85.1-32.el8b-30.el87.1-1.el82.0-19.20130410gitab48695.el81-2.el83-12.el83.el84-10.el86-3.el87-4.el8019.07.1-2.el82-6.el84-4.el85-6.el83-4.el8.1-11.el84.el89-8.el82-13.el83-19.el84-13.el8.1-8.el85-19.el86-1.el8.12.4-2.el85.0-17.el85-1.el86.0-11.el82.el86.el87.el88.el843.el89.el81-5.el84-24.el83.el87.0-6.el85-4.el88.6-26.el89.8-14.el824.el89.9-20.el88-37.el8.1-6.el81.0-1.20200312git97d2850.el8.0-14.el81-17.el821.el81-21.el83-37.el8^20160216git5e9be27-1.el84-9.el89-4.el85-37.el86-18.el82-2.el89-2.el88-1.el85-54.el81.0-0.1.rc1.el812.20190213gitaeabc8d.el8 el83.el85.el86.el8a-2.el81-17.el86.el82-18.el83-2.el86-11.el80.0-17.el89.el87-1.el82-10.el87.el8.1-7.el83-11.el84.0-4.el81-1.el85-13.el85-4.el86.1-3.el87.1-2.el88.2-5.el82-11.el85.el8.0-11.el81-6.el81-24.el82-31.el83-6.el84-3.el85.el86-12.el88-16.el80.0-3.el81-10.el84.el82-4.el84.7-1.el83-2.el85.el8.0-22.el811-7.el82-1.el82-30.el84-11.el87-2.el89.el88-1.el89-2.el8291-1.el84-27.el8.0-7.el82-8.el85.17-3.el83-3.el89.el86-11.el86-7.el8.12-7.el85-1.el80-1.el87.17-1.el82-16.el82-6.el88.1-7.el87-1.el89.0-13.el814-1.el83-6.el82.1-3.el83-1.el86.6-1.el830-4.el84.2.4-1.20230609git1c07bdb.el84.2.0-29.el86.08.3-13.el89.el89-30.el8:0.18.4-13.el83.6-36.el88.9.0-9.el89.5.0-2.el81.0.23-1.el83.3-3.el84.04-6.el82.0.1-15.el85.el80-17.el81-29.el826-1.el81-4.el8.0-0.16beta3.el821.trunkREV507.el8.1-8.el82-10.el803-1.el82.1-6.el84-33.el826-5.el80.1-2.el82-1.el824.el811-9.el83.0-9.el81-19.el821-21.el86-4.el83-1.el88.el84-6.el82.0-1.el84.0-52.el812-2.el85.8-26.el89-2.el86.1-5.el8.10-6.el82-28.el83-16.el83-1.el84-23.el84.el87.4-2.el88-3.el8.0-3.el84.el81-1.el89-2.el89-7.el80.08.3-3.el84.el85.el8090429-24.el8150609-11.el880903gita14bd0b-1.el82.el84.el890621-1.el86-4.el8801-17.el8200923.3-1.el830719-1.el82.04.3-1.el83.11-1.20240826gitf0ba153.el83.0.00-2.el83^20210820gitb1d5212-4.el84-5.el81-1.20200406gitd926a2e.el83.el88.el8.0-23.el83.el82.2-24.el84-19.el82.0-5.el88.el87-6.el82-12.el83-7.el8.0-4.el811.1-7.el84-3.el8.0-3.el82-2.el83-2.el85-1.el82.13-1.el86-16.el8.4-11.el87.2-1.el88.3-47.el89.5-1.el84.1-0.6.20190408git287e4be.el87.el8.1-8.el81-13.el84.1-1.el84-1.el86.3-1.el83.4-3.el84.3-14.el82.el86.3-2.el86-15.el80.4-33.el85.0.0-3.el81.25-32.el85.6-1.el8.12.1-3.el822-21.el83-2.el812.0-0.42.alpha3.el8 59.alpha4.el8 60.alpha4.el8 3.alpha4.el868.0-1.el8.19.1-4.el86.0-2.el8.2-4.el81.4-1.el82-1.el84.12-12.el82.1-1.el86.1-3.el83.4-3.el84.2-13.el87-9.el8.0.0.12-2.el88-0.5.git9b9eb124c.el82.3-19.el83.2-1.el88.0-3.el82.2-1.el80-1.el8241231-1.el89.5.20i-1.el821.1-2.el8plasma-desktopxdg-desktop-portal-kde0.2.3-2.el81.0.15-2.el825.1-9.el84.3-2.el82.23.2815.102-8.el8.23.8.1-2.el84.1.0-2.el85.1.0-2.el8globus-common-debuginfosourcevelprogs-debuginfogass-copy-debuginfosourcevelprogs-debuginfokdeplasma-addons-debuginfosourcevellibkworkspace5-debuginfoplasma-workspace-commondebuginfosourcevelgeolocation-debuginfolibs!-debuginfolibs-debuginfowayland-debuginfo0.1.8-2.el80.0-8.el86-1.el83.0-5.el84.3-1.el85.2.0-68.4.el86.4-2.el87-7.el81.0.1-2.el87.el82-12.el88.0-1.el82.4.0-2.el85.15.8-5.el8.13.0-1.el878.0.3904.87-1.el80.19.0^git20220321.e67307e-2.el8.31.11.23-52.el83.8.0-2.el88.0.2-5.el80.26-2.el81.0-3.el82.1.3-1.el85.1.2-1.el80.05-11.el86-1.el87-9.el81-5.el8.9-1.el83-1.el88.el85-15.el89.el87-15.el82.0-17.el85-3.el80-10.el8.1-1.el89-1.el83.1-3.el88-8.el84.9-1.el85.2-3.el83-0.el86.0-4.el87.4-1.el88.10-2.el82-1.el81.05-15.el81-34.el8.4-1.el80-2.el82-12.el84.0-1.el82.0-3.el82-9.el830-1.el85-1.el80-1.el84.2-2.el83.0-7.el87.0-2.el88.3-1.el89.0-3.el82.0.7-1.el81.1-1.el82.0-1.el86-10.el82-2.el8.0-2.el868-1.el871-1.el83.0.2-2.el83.1-2.el87.7-1.el88-1.el81.22.3-1.el83.7-11.el8:12.1-4.el82.3.6-2.el83.6.7-1.el85.18.4.1-1.el8.14.9-2.el80.1.31-1.el87.3-1.el82.el86.el826.4-1.el89.24-3.el83-2.el81.2.1-13.el85.10-1.el86.9-1.el87.1-9.el820220000.4-1.el83.0-7.el81.5-3.el85.2-6.el87.7.1-4.el81.0-15.el85.1.2-3.el8analitzarkblinkencervisiaolord-kdedragonglobus-ftp-client ontrolgass-transferram-job-manager-forksge protocol idftp-server-controlsi-credential openssl-error proxy-core sapi-gsinet-managerproxy-utilsrslscheduler-event-generatorxiowenviewjukk3baccounts-integrationmeraosonagrampptemplatebruchcachegrindlcharselectm_systemdolorchooserronde-dev-utilsfilesystemprint-managergraphics-mobipocket thumbnailerssdk-kioslavesthumbnailersnssdf5-akonadi-mime notes servertticabalooluez-qtframeworkintegrationgrantleethemekactivities-statsrchiveuthbookmarkscmutilsodecsmpletionnfig widgetstactsreaddonsrashdavbusaddonseclarativedlibs4supportsignerpluginuwebkitnssdoctoolsemoticonsfilemetadataglobalacceluiaddonsholidaystmli18nconthemesdentitymanagementletimemageformatspnitopi-pluginsrigami 2temmodels viewsjobwidgetssembedldapmboxediaplayerimenotifications yconfigontactinterfacepackagertseopleimtexteditkpasslottingtyrossunnerservicemtptexteditor widgetsunitconversionwalletylandidgetsaddonsndowsystemxmlguirpcclientlibkcddb ompactdiscexiv2geomapipisanemodemmanager-qtnetworkmanager-qtprisonurposesolidnnetyndicationtax-highlightingthreadweavergeographyhangmanitenlettresmaghjongginesxousetoolthplotolourpaintmparensole5qtquickchartsrdculersystemlogstatstouchurtlewalletmanager5yland-serverebkitpartordquizlayer-shell-qtibkdegameseduvocdocumentmahjonggomparediff2marbleoktetaularplasma-disksfirewallmediacenterpk-updatessystemmonitorthunderboltoxmlqt5-qtaccountsservicechartsdatavis3denginiogamepadnetworkauthremoteobjectsscxmlpeechtylepluginsvirtualkeyboardwebkitctrocssddmpectacleumbrelloxfce4-settings0-33.20210928gitb7ac723.el8.087-2.el813.1-3.el88.1-4.el89.0-13.el88.el8.14.0-13.el87.1-18.el89.10-1.el81.000009-1.el852-2.el810.0-3.el82.2-1.el86.1-1.el84.0-23.el85-0.29.RC2.el86.20190520git5d29285.el873-2.el8:0-65.20190607hg3f7d89b.el876.20210629git55b9f01.el82.0~20220927gitc556afb-5.el82.0.1-1.el83.3-2.el85.0-12.el82-1.el861-3.el8077-4.20231220git5e19d2fb166f.el81-1.el83.3.2-17.el84.0.5-5.el81.0-0.2.a11.el87-1.el872-1.el86.0.5-3.el88.14.13-1.el89.31-1.el8bluedevil-debuginfosourceglobus-gridftp-server-debuginfosourcevelprogs-debuginfosi-cert-utils-debuginfosourcevel sysconfig-debuginfosourcevel s-assist-debuginfosourcevelkactivitymanagerd-debuginfosourcede-cli-tools-debuginfosourcegtk-config-debuginfosourcecoration-debuginfosourcevelsu-debuginfof5-knewstuff-debuginfosourcevelplasma-debuginfosource velhotkeys-debuginfosource velinfocenter-debuginfosourcemenuedit-debuginfosourceonversation-debuginfosourcescreen-debuginfo sourcelocker-debuginfosourcevelshaskpass-debuginfosourcewayland-integration-debuginfosourcein-common -debuginfodebuginfo sourcevellibs -debuginfowayland -debuginforited-debuginfo sourcelibkscreen-qt5-debuginfosourcevelysguard-common-debuginfo debuginfosourcevelpam-kwallet-debuginfosourcelasma-breeze-debuginfosource owser-integration-debuginfo sourcedrkonqi-debuginfosourceintegration-debuginfosourcemilou-debuginfosourceoxygen-debugsourcepa-debuginfosourcesdkystemsettings-debuginfosourcevault-debuginfosourceworkspace-x11-debuginfoolkit-kde-debuginfosourcewerdevil-debuginfosourceqt5-style-oxygen-debuginfosddm-kcm-debuginfosource0.7.5-2.el8krfb0-3.20190707git0a43020.el8.0.0.2-2.el832-1.el81.17-1.el85-1.el80.1-11.el81.5-8.el83.2-5.el84.10-1.el85-2.el8.2-3.el88.1-1.el82-1.el89.13-1.el823.0-3.el84.0-1.el85.3-1.el832.0-1.el85.2-5.el85.4-2.el85.el84.0-1.el86.2-20.el83-12.el89.4-1.el89.0-0.13.20130610gite31d137.el84-2.el81.0.2-5.el83-6.el8.4-5.el86-17.el821.rocm5.2.3.el803029-1.el82-4.el83.3-7.el86-1.el823.el85.2-1.el87.3-2.el88.20-3.el89.17-1.el87-10.el82.1.2-1.el84.1.1-1.el89.08.3-1.el8.110.0-4.el8:3.11.4-2.el85.10-1.el82.0-0.2.20170206git2f1d487.el8.0-8.el82-1.el85-2.el81.1-4.el8.23-2.el82.1-4.el86.0-13.el8.19-3.el8.0-7.el80.04.3-3.el84.el85.el824.11.6-1.el8:4.10.0-1.el8 5.el8 6.el8 7.el83.1.1-2.el84.10-1.el84-3.el87.0-2.el826.0.r1-1.el84.3-1.el84-1.el84.7.4-1.el85.13.2-1.el84.1-2.el85.0-3.0.1.el86.2-1.el87.1-1.el86.2.6-5.el88.7.0-3.el8plasma-desktop-debuginfosourcexdg-desktop-portal-kde-debuginfosource0-0.1.20190520.gitbc2f76c.el87.20190129git9766a4a.el89.20100525git.el85.20211113git8635fbc.el8.0.0.1-2.el82-1.el80051105-33.el80012-16.el82-20.el83-8.el84-2.el86019-14.el88-12.el89-21.el86.el810-14.el81-11.el82-3.el82-36.el83-17.el828.el841.el84-1.el840.el88.el88-1.el86-16.el827.el88-22.el81.0-24.el83.el816-5.el87-13.el83-18.el86.1-1.el87-10.el88-1.el89998.r3572-1.20221024.el80-10.el827.el8.1-1.el81-7.el8.0-2.el87.el8.0-2.el83-1.el82-49.el82-20.el83.el83.el8.13-1.el83-33.el8.4.0-1.el84-10.el828.el8.1-9.el85-16.el87.el86-11.el82.el837.el8.1-27.el85.el87-30.el88-14.el88.el89-1.el82-39.el84.20210326gitc4dba7f.el8.0-20.el81-27.el838.el82-5.el86.el83-8.el87-7.el80-30.el8091126-40.el819.07.1-1.el82-3.el89-4.el82-16.el88.el83-26.el88.el8.2-1.el83-20.el86-4.el87-15.el87.el89-8.el83-0.43.beta15.el815.el86.el83.el8.10-21.el87-4.el82-5.el837-1.el85-22.el89.el87-2.el80-18.el8.0-2.el8~pre2-1.el82-2.el83-1.el86-1.el87-4.el89-3.el84.0-26.el83-26.20140818gitdf0ddc3.el84-2.el87-31.el88.16-1.el84-1.el825.el86.el86.2-3.el85.0-11.el84.el85.el86.el824.el81-2.el80.2-4.el82-12.el85-7.el87-5.20250117git36a6688.el84-20.el86-1.el87-1.el88.0-2.el89-3.el86-8.el8.0-7.el81-4.el81-3.el85.2-1.el88-11.el84.el80-1.el82-1.el84-11.el87-3.el87.1-23.el88.el87-2.el82-1.el86.el84-106.el86.el87-3.el8000-16.el82-32.el8.0-2.el83-2.el8.0-7.el88.0-0.el83.el89-1.el82-8.el81-1.el83-15.el8.1-4.el85-9.el88-2.el80-9.el81-1.el89.17-1.el82-17.el82.el83-19.el83-10.el85-2.el86-2.el874-1.el88-1.el85.el8.1-2.el82-36.el851-2.el80-22.el88.2-23.el898b-1.el8^20230708git4aea40b-1.el81.0-10.el86.el82.el87.el8.11-6.el82-9.el82-23.svn1354.el80-5.el8210914-1.el836-2.el84-24.el83.20211115git1bf4fb4.el85-27.el81-25.el87-1.el83.el88-29.el89-1.20220222git6714c57.el805-1.el81-14.el86.el87.el82-19.el83-19.el84-34.el85.el86.el85-14.el87-1.el827.el89-1.el86.el81-12.el829.el85.el86.el89.el8.0-12.20181108git99c942c.el88.el818-2.el82-3.el83-17.el84-18.el82.el85-3.el86-17.el88-2.el89-7.el80-1.el80.el86.el8.1-1.el824.el820200907-1.el88-1.el80-22.el87-1.el81-11.el87.el82-3.el83.0-7.el84-2.el8.9-1.el86-9.el8.0-4.el87.0-3.el88.3-1.el89.2-1.1.el82-10.el822.el83.el88.el8.0-26.el81-18.el89.el820.el83-3.el85-12.el82-42.el85.4-4.el83-8.el85-7.el88-0.17.20171022svn14722.el81.el89-2.el8.2-19.el80.8-4.el81-1.el82-23.el85-3.el89-1.el83-37.el84.1-3.el82-3.el88-1.el8.0-1.el891.100-11.el83-21.el8.0-25.el83.el817-1.el82-3.el86.el83-10.el84.el85-19.el83-4.el85.el85.0-2.el83-1.el86-14.el87.el89-1.el8.2-14.el84-10.el820.el836.el8.0-0.10.20190110.el8 1.20190110.el86.20190110.el89.20190110.el8.10-7.el85-8.el81-33.el82-9.el84-12.el82-1.el83-15.el85-6.el86-4.el80-1.el82-1.el87-3.1.20180101git9b59468.el88-4.el8g-2.el85-35.el8.2-33.el83-22.el89-12.el81-9.el87.0-1.el86-9.el8.1-13.el826.el83.el80-8.el89.el82-13.el82.el83.el84.el83-17.el86-7.el80-1.20190728gitc98f06d.el804-5.el81-2.el87-24.el835.el842.el8.1-2.el85.el83-13.el85-7.el88-1.el80-4.el81-4.el84-15.el8~pre0-3.el88-5.el8.1-2.el80-1.el83-4.el84-1.el86-5.el813-1.el89-23.el88.el88.el8.0-16.el841.el88.el84-29.el85-5.el86-2.el8.1205-3.20200103git1cff80e.el82-12.el85.1-4.el86-6.el88-1.el89.12-3.el80.0.6-2.el81.0-3.el82.0-1.el83-5.el874-1.el82.0-3.el81-1.el83.0.2-1.el8b1-13.el84.9.23-1.el86p-5.el87.1-1.el88.03.80-5.el8:0.2-13.20151118gitf4d2682.el83.2-10.el8 1.el8 2.el83-12.el892-25.el87.3-19.el81.00-3.20220124gita9d4bf8.el814.3.5-1.el83.0-1.el84-19.20200120.el87.21-1.1lsb3.2.el82.4.0-1.el83-1.el88-1.el81.04.1-1.el82.0.0-2.20210311git4243934.el84.20210612gitaf8da76.el81-3.el84-6.el895-5.el807-8.el87-19.1.el88-3.el81-21.el86.el8.3-7.el88-1.el88.el89-30.el80-12.el83.2-12.el84-15.el86.el87-22.el82-15.20181216git292193b.el8.0^2020704.5a1c8d8-1.el810-1.el83-19.el85.el82-9.el85-18.20151018gita565ae1.el86-3.el83-3.el8_08-15.el84-17.el86-37.el84.el83.0b-37.el810-24.el83-1.el88-4.el84-11.el82.1-2.el84-0.33.b1.el811.el8.0-10.el81-3.el83.7-16.el84-7.el80-12.el83.el8.1-1.el8e-4.el85-15.20171011gitb6dc48a.el83.el87.el88.el8.1^20220423g061e937-1.el83-1.el84.el83-1.el86-2.el8.3-3.el84-2.el84-36.el87-41.el8.0-1.20210803git3bc455b.el81.el82-2.el88.8-6.el86-1.el89.93-5.el87.el80.11.1-1.el82.3-2.el8080615-23.1.el8100403-21.el840915-10.el850304-10.el880827-1.el89.78-5.el80603-3.el8725-1.el820.06.29-1.el80313-4.el8723-1.el85-1.el8824-5.el81.01.28-2.el811.08-1.el820819-3.el83.2-1.el81.08.1-1.el82-2.el82.11.2-1.el83-2.el86-3.el88-4.el8:1.1.2-1.el83.2.5-18.el83.0-3.el8.0-20.el86.el81-7.el82-4.el81.02.21-4.el833-1.el86-1.el88-1.el82-15.el83-1.el829.el852-17.el86.0.1-5.el88-17.el89b-20.el81-1.el89.el8.3.0-1.el87-8.el83-7.el8.0-0.7.gita302128.el84-2.el82-11.el85.el8.0.0-4.el87b-3.el88-7.el85-1.el88-13.el83-20.el83.el8.1-4.el82-33.el88-1.el80-1.el84-41.el86.el8.0-6.el84-32.el85-2.el85-14.el86.el86.4-1.el87.3-1.el84-25.el88-14.el825.el86.el87.el89-1.el85-4.el82-1.el8:1.8-1.el84-2.el8.0-20.el876.el828-1.el81-1.el8.1-3.el82.3-1.el81-1.el84-1.el8.2-1.el86.1-3.el85-2.el87-1.el821.el82-10.el8.04-1.el84-1.el86-11.el82-3.el83.1-1.el83-3.el88-1.el84-14.el827.el8.6-1.el85.1-4.el86-6.el8.2-11.el82.el87.1-0.el81.el88-26.el8.9-1.el899.43-8.el89.9-23.beta.20220509git.el81-1.el85.0-0.100.b8.el812.el8.0-38.el844.el85.el87.el85-3.el82-1.el81-5.el8.0-6.el80.1-12.el82-1.el86-10.el833.0-1.el86.3-6.el87.5-11.el85.el86.el87.el88.11-1.el89.9-2.el80.2-5.el840.1.linux3-26.el8:6.2.0-38.el86.1.0-2.el82.11-1.el87-1.el88-2.el85.0-1.el81-1.el870-2.el86.2p1-1.el88.0p2-3.el87.0-1.el83.el87.el8.0-2.el81-3.el87.el82.646-13.el80-1.el88.0-1.el81.4-2.el86-2.el88-1.el89-29.el8.0.302-21.el82.11-1.el83-3.el80.4.0.1-1.el81.06-1.el82.12-2.el826-3.el831.0.4-1.el82.2.2-1.el882.0-2.el8kdevelop-pg-qt4.10.1.0-68.4.el81.2.6-2.el8.133.0.6943.141-1.el83.2.1-8.el80.4.1-2.el82.21.1-1.el834.0.1-1.el85.0.1-2.el86.1.1-1.el88.17.0-1.el8PackageKit-Qt-debugsource 5-debuginfovelanalitza-debuginfosource velrk-debuginfo sourcelibs-debuginfoblinken-debuginfo sourcecervisia-debuginfosourceolord-kde-debuginfosourcedragon-debuginfo sourceglobus-ftp-client-debuginfosourcevel ontrol-debuginfosourcevelgass-transfer-debuginfosourcevelram-job-manager-debuginfosourcefork-debugsourcesetup-seg&-debuginfosge-debugsourcesetup-seg%-debuginfo protocol-debuginfosourcevel idftp-server-control-debuginfo#source velsi-credential-debuginfosourcevel openssl-error-debuginfosourcevel proxy-core-debuginfosourcevel sapi-gsi-debuginfosourcevelnet-manager-debuginfosourcevelproxy-utils-debuginfosourcersl-debuginfosource velscheduler-event-generator-debuginfo&source#vel!progs&-debuginfoeg-job-manager-debuginfoxio-debuginfosource vel net-manager-driver-debuginfo velwenview-debuginfosource libs -debuginfojuk-debuginfo sourcek3b-debuginfo sourcevellibs-debuginfoaccounts-integration-debuginfosourcevelmera-debuginfo sourceoso-debuginfo sourcenagram-debuginfosourcepptemplate-debuginfosourcebruch-debuginfo sourcecachegrind-converters debuginfosourcelc-debuginfo sourceharselect-debuginfosourcem_systemd-debuginfosourceolorchooser-debuginfosourceron-debuginfo sourcede-dev-utils-debuginfosourceprint-manager-debuginfosourcelibs-debuginfographics-mobipocket-debuginfosourcevel thumbnailers-debuginfosourcesdk-kioslaves-debuginfosourcethumbnailers-debuginfosourcenssd-debuginfo sourcef5-akonadi-mime-debuginfosourcevel-debuginfo notes-debuginfosourcevel searchrver-debuginfosourcevel-debuginfomysqlttica-debuginfosource velbaloo-debuginfosource vel file-debuginfo libs-debuginfoluez-qt-debuginfosourcevelfilesystemrameworkintegration-debuginfosourcevellibs-debuginfograntleetheme-debuginfosourcevelkactivities-debuginfosourcevelstats-debuginfosourcevelrchive-debuginfosourceveluth-debuginfosource velblogookmarks-debuginfosourcevelcalendarcore utilsmutils-debuginfosourcevelodecs-debuginfosourcevelmpletion-debuginfosourcevelnfig-core-debuginfo debuginfosourcevel gui-debuginfo widgets-debuginfosourceveltacts-debuginfosourcevelreaddons-debuginfosourcevelrash-debuginfosource veldav-debuginfosource velbusaddons-debuginfosourceveleclarative-debuginfosourceveld-debuginfosource vellibs4support-debuginfosourcevellibs-debuginfosignerplugin-debuginfosourceu-debuginfosource velwebkit-debuginfosourcevelnssd-debuginfosource veloctools-debuginfosourcevelemoticons-debuginfosourcevelfilemetadata-debuginfosourcevelglobalaccel-debuginfosourcevellibs-debuginfouiaddons-debuginfosourcevelholidays-debuginfosourceveltml-debuginfosource veli18n-debuginfosource velconthemes-debuginfosourceveldentitymanagement-debuginfosourcevelletime-debuginfosourcevelmageformats-debuginfosourcep-debuginfosource velnit-debuginfosource velo-core -debuginfo libs-debuginfodebuginfo source vel -debuginfofile-widgets-debuginfogui -debuginfontlm -debuginfowidgets-debuginfolibs-debuginfopi-plugins-debugsourcelibs-debuginforigami-debuginfosourcevel 2-debuginfosourceveltemmodels-debuginfosourcevel views-debuginfosourcevelineraryjobwidgets-debuginfosourcevels-debuginfo source velembed-debuginfosourcevelldap-debuginfosource velmbox-debuginfosource velediaplayer-debuginfosourcevelime-debuginfosource velnotifications-debuginfosourcevel yconfig-debuginfosourcevelontactinterface-debuginfosourcevelpackage-debuginfosourcevelrts-debuginfosource veleople-debuginfosourcevelimtextedit-debuginfosourcevelkpass-debuginfosourcevellotting-debuginfosourcevelty-debuginfosource velross-core-debuginfo debuginfosource vel interpreters-debuginfosource python2-debuginfo ruby-debuginfo ui -debuginfounner-debuginfosourcevelservice-debuginfosourcevelmtp-debuginfosource veltexteditor-debuginfosourcevel widgets-debuginfosourcevelnefunitconversion-debuginfosourcevelwallet-debuginfosourcevel libs-debuginfoyland-debuginfosourcevelidgetsaddons-debuginfosourcevelndowsystem-debuginfosourcevelxmlgui-debuginfosourcevelrpcclient-debuginfosourcevellibkcddb-debuginfosourcevel ompactdisc-debuginfosourcevelexiv2-debuginfosourcevelgeomap-debuginfosourcevelipi-debuginfosourcevelsane-debuginfosourcevelmodemmanager-qt-debuginfosourcevelnetworkmanager-qt-debuginfosourcevelprison-debuginfosource velurpose-debuginfosourcevelsolid-debuginfosource velnnet-core-debuginfo debuginfosource vel ui -debuginfoyndication-debuginfosourceveltax-highlighting-debuginfosourcevelthreadweaver-debuginfosourcevelgeography-debuginfosourcehangman-debuginfosourceiten-debuginfo sourcevellibs -debuginfolettres-debuginfosourcemag-debuginfo sourcehjongg-debuginfosourceines-debuginfo sourcex-debuginfo sourceousetool-debuginfosourceth-debuginfo sourceplot-debuginfo sourceolourpaint-debuginfosource libs-debuginfompare-debuginfo source vellibs -debuginfonsole5-debuginfosource part -debuginfopartloader -debuginfoqtquickcharts-debuginfosourcerdc-debuginfo sourcevellibs -debuginfouler-debuginfo sourcesystemlog-debuginfosourcestats-debuginfosourcetouch-debuginfo sourceurtle-debuginfo sourceuiviewer -debuginfowalletmanager5-debuginfosourceyland-server-debuginfosourcevelebkitpart-debuginfosourcein-x11-debuginfoordquiz-debuginfosourcelayer-shell-qt-debuginfosourcevelibaccounts-qt-debugsource5-debuginfovelkdegames-debuginfosourceveleduvocdocument-debuginfosourcevelmahjongg-debuginfosourcevelomparediff2-debuginfosourcevelmarble-astro -debuginfoveldebuginfo sourceqt -debuginfowidget-qt5-debuginfovelokteta-debuginfo source vellibs -debuginfoular-debuginfo source vellibs -debuginfopart -debuginfophonon-backend-gstreamer-debugsourcedebugsourceqt5 -backend-gstreamer-debuginfo debuginfo vellasma-disks-debuginfosourcefirewall-debuginfosourcefirewalld-debuginfomediacenter-debuginfosourcenmpk-updates-debuginfosourcesystemmonitor-debuginfosourcethunderbolt-debuginfosourceolkit-qt5-1 -debuginfovelxml-debuginfo sourceqca-debuginfo sourceqt5-botan -debuginfocyrus-sasl-debuginfodebuginfo velgcrypt-debuginfo nupg -debuginfologger-debuginfonss -debuginfoossl -debuginfopkcs11-debuginfosoftstore-debuginfochegrind -debuginfot5-qtaccountsservice-debuginfosourcevelcharts-debuginfosourcevel examples-debuginfodatavis3d-debuginfosourcevelexamples-debuginfoenginio-debuginfosourcevelexamples-debuginfogamepad-debuginfosourcevelexamples-debuginfonetworkauth-debuginfosourcevelexamples-debuginforemoteobjects-debuginfosourcevelexamples-debuginfoscxml-debuginfosourcevel examples-debuginfopeech-debuginfosourcevel examples-debuginfo speechd-debuginfotyleplugins-debuginfosourcevirtualkeyboard-debuginfosourcevelexampleswebkit-debuginfosourcevelct-debuginfo sourcerocs-debuginfo sourcevellibs -debuginfosddm-debuginfo sourcepectacle-debuginfosourceumbrello-debuginfosourcexfce4-settings-debuginfosource0.7.0-1.el81.3.1-11.el85.18.4.1-2.el8.1RThunarartikulateudacious-pluginsbaloo-widgetsombervocopyqdolphin-pluginsfilelightglobus-authzgass-cache server-ez tekeeperram-client-toolssi-proxy-ssl sapi-errorioxio-gridftp-drivermulticast si-driver udt-drivernugoranatierkapmanteomicblackboxocksouncecolorpickerdbe-connectbugsettingsnetwork-filesharingfiagramlogmondeditbookmarksf5-kirigami2-addonsquickchartslibkleoindloppyourinlinegoldrunnerhelpcenterigollbotsmageannotatorrikijumpingcubeleopatraicketynesnavalbattleetwalkolflisionnquerorstpropertyreportversishisennakeduelippaceduelquaresudokuysguardteatimeimeruberlingubrickserfeedbacklibkolabxmlmediainfoskatmediainfopicmilasma-applet-weather-widgetpasswayland-protocolsugixmlqqc2-desktop-stylet5-qtfeedbacksignon-kwallet-extensionuikanlitetepvgpartweeperxfce4-panelsessionterminalonfwm40.8.7-1.el8kf5-audiocd-kiorfb-debuginfo sourcelibs -debuginfo0.4-1.el85.0-2.el88.0-2.el81.5.7.10-26.el83.7.4-7.el8plasma-sdk-debuginfosource0.23.0-7.el89.18-41.el81.10.0-2.el820.0-2.el87.7-2.el8:33.0.3p1-3.el82.4.0-4.el85.el86.2-2.el87.10-1.el82.08.2-1.el83.3.118-1.el86.2.1-1.el849.1-3.el855.1-1.el87.0.10-2.el8libkgapi0.19.5-3.el85.3.0-3.el81.0.8.1-1.el80.1.0-4.el82.0.4-1.el89.0-3.el83.3.0-3.el80.1.0-2.el83.0-1.el81.5.0-6.el88.0.417.1-2.el82.0-4.el85.6-1.el86.1~rc1-0.1.el83.6.0-2.el85.0.1-1.el86.0-2.el89.0-1.el8:3.1.18-1.el8kdevelop-debuginfosource vel libs -debuginfo pg-qt-debuginfosourcevel1.26-1.el85.0^20220622gitf4ce871-3.el82.6-2001001.el8201.el83.0.0-1.el80.0.1-8.el85.0-9.el81.0-5.el86.el8.9-13.el81.0-3.el83-9.el84-1.el824.el86-10.el82.0-5.el83.1-1.el89.2-2.el80.20-1.el81.101.0-2.el82.0.1-4.el83.0-4.1.el82.2-1.el88.5-1.el82.0.1-7.el82.1-8.el83.3-1.el88.0-1.el89.0-1.el83.0.2-9.el81-24.el82-19.el820.el87.el84-6.el86.2-1.el84.1.0-1.el83-7.el85-12.el89.el8.1.0-1.el84-5.el86.4.0-1.el87.0.1-5.el81.1-8.el82-7.el88.0-12.el82.1-1.el83-7.el82-3.el86-1.el89.1.1-1.el83.2-40.el81.el85.1-46.el82-41.el81.0.0.1-14.el86-1.el87-6.el87.el81.1-6.el87.el82.1-1.el83-8.el81.0.3-7.el82-9.el82-14.el8.3.0-1.el84.0-1.el87.0-1.el80.2-1.el83.0.3-1.el86.0.0-2.el812-11.el81-1.el88-8.el82.0.4-4.el88-9.el81.1.1-4.el80.1-4.el83-0.37.svn234.el8.1-1.el84.5.0-1.el86.1.0-10.el83.6-1.el80221004-1.el83.1.13.0-1.el82.2.0-1.el87.1-9.el84000.3.12-1.el85.2.0-4.el86.0.0-2.el8R-core-debuginfo veldebuginfosourceveljava-develThunar-debuginfo source velocsartikulate-debuginfosource libs-debuginfoudacious-plugins-amidi-debuginfodebuginfosourceexotic-debuginfojack-debuginfobaloo-widgets-debuginfosourcevelomber-debuginfo sourcevo-debuginfo sourcecopyq-debuginfo sourcedolphin-debuginfo source vellibs -debuginfoplugins-debuginfosourcefilelight-debuginfosourceglobus-authz-debuginfosourcevelgass-cache-debuginfosourcevel server-ez-debuginfosourcevelprogs-debuginfo tekeeper-debuginfosourceram-client-debuginfosourceveltools-debuginfosourcesi-proxy-ssl-debuginfosourcevel sapi-error-debuginfosourcevelio-debuginfosource velxio-gridftp-driver-debuginfosourcevelmulticast-debuginfo"sourcevel si-driver-debuginfosourcevel udt-driver-debuginfosourcevelnugo-debuginfo sourceranatier-debuginfosourcejava-kolabformatkapman-debuginfo sourcete-debuginfo sourceplugins -debuginfoomic-debuginfo sourceblackbox-debuginfosourceocks-debuginfo sourceounce-debuginfo sourcecolorpicker-debuginfosourceveldb-debuginfo sourcevelriver-mysql-debuginfo postgresql-debuginfoe-connect-debuginfosource libs-debuginfo nautilusbugsettings-debuginfosourceconnectd -debuginfonetwork-filesharing-debuginfosourcef-debuginfo sourceiagram-debuginfosource vellog-debuginfo sourcemond-debuginfosourceeditbookmarks-debuginfosourcelibs-debuginfof5-kalarmcalirigami2-addons-dateandtime -debuginfoebuginfosourcetreeview-debuginfoquickcharts-debuginfosourcevellibkleo-debuginfosourcevelind-debuginfo sourceloppy-debuginfo sourceourinline-debuginfosourcegoldrunner-debuginfosourcehelpcenter-debuginfosourceigo-debuginfo sourcellbots-debuginfosourcemageannotator-debuginfosourcevelriki-debuginfo sourcewi-debugsourcesystemdepstools -debuginfojumpingcube-debuginfosourceleopatra-debuginfosource libs-debuginfoickety-debuginfosourcenes-debuginfo sourcenavalbattle-debuginfosourceetwalk-debuginfosourceolf-debuginfo sourcelision-debuginfosourcenqueror-debuginfosource vel libs-debuginfost-debuginfosourceproperty-debuginfosource velreport-debuginfo source velversi-debuginfosourceshisen-debuginfo sourcenakeduel-debuginfosourceip-debuginfo sourcepaceduel-debuginfosourcequares-debuginfosourceudoku-debuginfo sourceysguard-debuginfosource d -debuginfoteatime-debuginfosourceimer-debuginfo sourceuberling-debuginfosourceubrick-debuginfo sourceserfeedback-console-debuginfodebuginfosourcevelwrite-debuginfolibRmath-debuginfo vel statickolabxml-debuginfosourcevelmediainfo-debuginfosourcevelskat-debuginfo sourcemediainfo-debuginfosource gui -debuginfo qt -debuginfophp-kolabformat-debuginfoicmi-debuginfo sourcelasma-applet-weather-widget-debuginfo"sourcepass-debuginfosourcewayland-protocols-develolkit-qt-1-debugsourceugixml-debuginfo source vel ocython3-kolabformat-debuginfoqqc2-desktop-style-debuginfosourcet5-qtfeedback-debuginfosourcevelsignon-kwallet-extension-debuginfosourceui-debuginfosourcekanlite-debuginfosourcetep-debuginfo sourcevgpart-debuginfo sourceweeper-debuginfo sourcexfce4-panel-debuginfosourcevelsession-debuginfosourceterminal-debuginfosourceonf-debuginfo source velwm4-debuginfo source0.006-7.el812.0-1.el82.5-1.el838.0-1.el85.1-4.el87.3-1.el81.23.4-1.el82.8.4-1.el83.2.0-2.el8kalgebraf5-akonadi-contacts search-debuginfosourcevelkblog-debuginfosource velcalendarcore-debuginfosourcevel utils-debuginfosourcevelitinerary-debuginfosourcevelmailtransporttnef-debuginfosource vellibgravatarkdcraw epimsievepimcommongpgparleylasma-nm-debuginfosource fortisslvpn-debuginfo l2tp-debuginfo mobile openconnect-debuginfoswan-debuginfovpn-debuginfo pptp-debuginfo sstp-debuginfo trongswan-debuginfoqt5-qtwebview0.9.1-1.el82.00.00.3885-1.el83.00.00.0468-2.el8kde-dev-scriptsf5-kapidoxplasma-workspace-wallpapersython3-colcon-core0.1.0.0-68.4.el89-14.el80.8.2-68.4.el83.3-1.el84.1.0-68.4.el88-1.el85-0.52.20250512git802cd45.el8.10.2-68.4.el86.0.3-68.4.el87.4.0-68.4.el86-14.el88.5.1-68.4.el81.1-0.52.20250512git802cd45.el8.3.3-68.4.el87-1.el83.0.2-68.4.el82.1-14.el84.1.2-68.4.el82-14.el83.0-68.4.el85.0.5-14.el86.1.0-68.4.el88.0.2-68.4.el82.0.1.0-68.4.el812.0.0-68.4.el87.2.2-68.4.el83.10.2.2-68.4.el8000.2.2-68.4.el8CGSI-gSOAPHepMC3ImageMagickaccounts-qml-modulefflibtrilvogadro2-libsbloscc4coreonverseenscppcdiffdislockeruplicityearlyoomditorconfigxofcitx-qt5ldigigarconeanyfal2hc-base-compatcall-stackold-localeregex-basestricttf-randomutf8-stringlobus-authz-callout-errorcalloutgass-cache-programforkram-job-manager-callout-errorlsfpbs idmap-callout-erroreppn-calloutverify-myproxy-calloutsi-callbackopenssl-modulexio-pipe-driver open-driver rate-driver perfoogle-benchmarkrantlee-qt5hamlibxedhomeruniredisjava-latest-openjdkkbackupdesvnexif5-audiocd-kio-debuginfosourceveliglesirktorrentlagrangestpass-cliibcacaebmlisoburn1mysofaolmspnavtommathvtermxfce4ui tilog4netmaliit-frameworkte-desktopbedtlsltod_perlusepadneovimtcattfs-3gocsinventory-agentpenbabelsmtpdscillatordp7zipam_mountrtcloneclerl-Data-Dump-StreamerSereal-Decoder Encodertsclasma-discoverrewikkaurple-hangoutsqt5-qtconfigurationradare2istrettoootpki-clientubberbandsignonleuthkiturmnapdourcextractor++yslog-ngthunar-volmankrzwransmissionunarpxvomsweechatxfce4-appfinderbattery-plugindatetime-pluginnetload-pluginotifydplaces-pluginulseaudio-pluginscreensaver hootermartbookmark-plugintime-out-pluginwhiskermenu-plugindashboardesktop0.33-5.el81.5.82-1.el82.0.76-3.el83.5.4-3.el85.9-1.el8kdevelop-devel-debuginfo0.1.4-1.el80.0-3.el821-1.el81.03-3.el814-12.el82.2-4.el83.13-1.el81.1-3.el86.3-1.el85-2.el8:5.1.3-5.el82.0.8-4.el83.4-2.el84.4-13.el8digikamlibkgapi-debuginfosource velpython2-psutilrlottieyakuake0.17-2.el89.5-1.el81.3.15-2.el82.07-1.el80.6.0-0.2.20220221.git88a95fa.el81.019-8.el82.3.8-1.el85.2.2-4.el8breeze-icon-themeextra-cmake-modulesglobus-simple-cakaccounts-providersde-settingsedu-dataf5-akonadi-calendarkalarmcal-debuginfosourcevelmailimporterqt5-qtwebengine0.0.6-1.el801-2.el88-2.el82-12.el810-15.el81-12.el86-9.el88-17.el82.13-1.el84-1.el89-1.el85.1-3.el86.0-2.el8CGSI-gSOAP-debuginfosource velHepMC3-debuginfo source velsearch -debuginfovelImageMagick-c++-debuginfovel debuginfosourcevel jvu-debuginfo oc libs-debuginfo perl-debuginfoaccounts-qml-module-debuginfosourcefflib-debuginfo source veltools-debuginfotril-caja -debuginfodebuginfo sourcevellibs -debuginfothumbnailervogadro2-libs-debuginfosourcevelblosc-bench -debuginfodebuginfo sourcevelc4core-debuginfo source velaca-utils -debuginfoonverseen-debuginfosourceqrlogsclng-debuginfoppc-debuginfo sourcediff-debuginfo sourcegcca-debuginfomatch-debuginfoxxopts-develdisciplining-minipod-debugsourcelocker-debuginfosource libs-debuginfouplicity-debuginfosourceearlyoom-debuginfosourceditorconfig-debuginfosourcevel libs-debuginfoxo-debuginfo sourcevelfcitx-qt5-debuginfosource velilezillaldigi-debuginfo sourceuse-dislocker-debuginfogarcon-debuginfo source veleany-debuginfo sourcevellibgeany-debuginfofal2-alldebuginfo sourcevelplugin-dcap-debuginfo file-debuginfo gridftp-debuginfo http-debuginfo mock-debuginfo srm-debuginfo xrootd-debuginfohc-base-compat-develcall-stack-develold-locale-develregex-base-develstrict-develtf-random-develutf8-string-devellobus-authz-callout-error-debuginfo sourcevelcallout-debuginfosourcevelgass-cache-program-debuginfosourcefork-debuginfosourcevel progs-debuginforam-job-manager-callout-error-debuginfo+source(vellsf-debugsourcesetup-seg%-debuginfopbs-debugsourcesetup-seg%-debuginfo idmap-callout-error-debuginfo"sourceveleppn-callout-debuginfo!sourceverify-myproxy-callout-debuginfo+sourcesi-callback-debuginfosourcevelopenssl-module-debuginfosourcevelxio-pipe-driver-debuginfosourcevel open-driver-debuginfosourcevel rate-driver-debuginfosourcevel perf-debuginfosourceoogle-benchmark-debuginfosourcevelrantlee-qt5-debuginfosourcevelhamlib-c++ -debuginfo veldebuginfo source velxe-debuginfo sourcedhomerun-debuginfosource veliredis-debuginfo source veljava-latest-openjdk-debugsourcemo-slowdebugvel-slowdebugheadless-debuginfoslowdebugjavadoc-zipmods-slowdebugslowdebugrc-slowdebugtatic-libs-slowdebugkbackup-debuginfo sourcedesvn-debuginfo sourceexi-debuginfo sourcelibs -debuginfoig-debuginfo sourcele-debuginfo sourcewi-systemdeps-bootloaderscontainersredisk-imagesfilesystemsimage-validationso-mediasirk-debuginfo sourcetorrent-debuginfosource libs -debuginfolagrange-debuginfosourcestpass-cli-debuginfosourcezarusibcaca-debuginfo source velebml-debuginfo source velfilezillaisoburn1-debuginfosourcevelmysofa-debuginfosource velolm-debuginfo source velscillator-disciplining-debuginfovelspnav-debuginfosource veltommath-debuginfosource velree-sitter-debuginfovelvterm-debuginfosource vel tools-debuginfoxfce4ui-debuginfosource vel-debuginfo til-debuginfosourcevelog4net-develmaddy-develliit-framework-debuginfosourcevelocsexamples-debuginfogtk3-debuginfoqt5-debuginfote-desktop-debuginfosourcevel libs-debuginfobedtls-debuginfo source vellt-debuginfo sourcevelod_perl-debuginfosource velusepad-debuginfosourceyproxy-docsofa-debuginfoneovim-debuginfo sourcetcat-debuginfo sourcetfs-3g-debuginfo source vellibs -debuginfoprogs -debuginfoopenbabel-debuginfosource vel gui -debuginfo libs-debuginfosmtpd-debuginfosourcescillatord-debuginfosourcep7zip-debugsourceplugins -debuginfoam_mount-debuginfosourcertclone-debuginfosourcecl-debuginfo sourceveltools -debuginfoerl-Data-Dump-Streamer-debuginfosourceSereal-Decoder-debuginfosource Encoder-debuginfosourcehamlib -debuginfoopenbabel-debuginfotsc-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfovel64-debuginfo vellasma-discover-debuginfosourceflatpak-debuginfolibs-debuginfonotifier-debuginfooffline-updatespackagekit-debuginforpm-ostree-debuginfosnap-debuginfosblas3-debugsourcempich -debuginfovelopenmpi-debuginfovelserial-debuginfovelurple-hangouts-debuginfosourceython-peewee-debugsourceruamel-yaml-clib-debugsourcewrapt-debugsource2-psutil-debuginfo3-HepMC3-debuginfosearch-debuginfocaca sdiff-debuginfohamlib-debuginfojupyroot-debuginfomlt -debuginfoopenbabel-debuginfopeewee-debuginfo tsc-mpich-debuginfoopenmpi-debuginfo rewikka yaff -debuginforoot -debuginfo uamel-yaml-clib-debuginfowrapt -debuginfoqt5-qtconfiguration-debuginfosourcevelradare2-debuginfo source velnge-v3-develistretto-debuginfosourceoot-cling -debuginfoore -debuginfodebuginfo sourcefftw -debuginfooam -debuginfoumili -debuginfogdml -debuginfoenetic -debuginfovector-debuginfoom -builder-debuginfo debuginfo painter-debuginfo webviewer-debuginforaf -asimage-debuginfo debuginfo fitsio-debuginfo gpad-debuginfov7-debuginfo viz-debuginfo postscript-debuginfo rimitives-debuginfo x11 -debuginfo 3d -csg-debuginfo debuginfo eve-debuginfo7-debuginfo gl-debuginfo viz3d-debuginfo x3d-debuginfoui-browsable-debuginfoerv7-debuginfo uilder-debuginfo canvaspainter-debuginfo debuginfo fitpanel-debuginfov7-debuginfo ged -debuginfo html -debuginfo recorder-debuginfo webdisplay-debuginfo gui6-debuginfohbook -debuginfoist -debuginfo raw-debuginfo painter-debuginfo v7 -debuginfotml -debuginfoio-dcache-debuginfo ebuginfosql -debuginfoxml -debuginfo parser-debuginfomathcore -debuginfo more -debuginforix -debuginfoinuit -debuginfo 2 -debuginfolp-debuginfoontecarlo-eg-debuginfopythia8-debuginfoultiproc-debuginfonet-auth -debuginfo davix-debuginfo ebuginfo http -debuginfo sniff-debuginfo rpdutils-debuginfox -debuginfophysics -debuginforoof -bench-debuginfo debuginfo player-debuginfo sessionviewer-debuginfoquadp -debuginfor-debuginfotools -debuginfosmatrix -debuginfopectrum -debuginfopainter-debuginfolot -debuginfoql-mysql-debuginfo odbc -debuginfo pgsql-debuginfo sqlite-debuginfotestsupportmva -debuginfo gui -debuginfo python-debuginfo r -debuginfo sofie-debuginfopython -debuginforee -debuginfo ntuple-debuginfoutils-debuginfo player-debuginfo viewer-debuginfo webviewer-debuginfounfold -debuginfouran -debuginfovecops -debuginfopki-client-debuginfosourceubberband-debuginfosource vely-caca -debuginfoopenbabel-debuginfosignon-debuginfo source velleuthkit-debuginfosource vel libs-debuginfourm-contribsdebuginfo sourcevelocgui -debuginfolibs -debuginfonss_slurm-debuginfoopenlavapam_slurm-debuginfoerlapi -debuginfomi -debuginfo velrrdtool -debuginfoslurmctld-debuginfo d -debuginfo bd-debuginfo restd-debuginfotorque -debuginfonap-confine -debuginfod-debuginfo sourceourcextractor++-debuginfosourcevelyslog-ng-amqp-debuginfo debuginfosource vel http-debuginfo java-debuginfo libdbi-debuginfo mongodb-debuginfo python-debuginfo redis-debuginfo iemann-debuginfo smtp-debuginfotcl-hamlib -debuginfokrzw-debuginfo sourcevellibs -debuginforansmission-cli-debuginfoommon-debuginfo daemon-debuginfoebugsource gtk-debuginfo qt-debuginfoee-sitter-debugsourceunar-debuginfo sourcepx-debuginfo sourcevoms-clients-cpp-debuginfodebuginfo sourcevelserver -debuginfoweechat-debuginfo source velxfce4-about -debuginfoppfinder-debuginfosourcebattery-plugin-debuginfosourcedatetime-plugin-debuginfosourcenetload-plugin-debuginfosourceotifyd-debuginfosourceplaces-plugin-debuginfosourceulseaudio-plugin-debuginfosourcescreensaver-debuginfosource hooter-debuginfosourceplugin-debuginfomartbookmark-plugin-debuginfo sourcetime-out-plugin-debuginfosourcewhiskermenu-plugin-debuginfosourcedashboard-debuginfosourcevel themesesktop-debuginfosourceorriso1-debuginfo0-0.52.20250512git802cd45.el8.02-6.el82-2.el83-6.el898.1-2.20220420git428802d.el81.1.0-14.el84.8-4.el83.68.0-2.20210330gitda66509.el85.20220329git3aa2f45.el8final1-1.20210311gitwyhash_final.el8python-colcon-core0.0.2019.07.1-1.el81.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el81-30.el85-7.el825-4.el85.73-2.el88.0-3.el82.10.4-2.el84.2.68-2.el84.3.2-12.el85.3.0-5.el8HepMC3-rootIO -debuginfoveldarktableigikam-debuginfo source vellibs -debuginfokalgebra-debuginfosourcef5-akonadi-contacts-debuginfosourcevelkmailtransport-akonadi-debuginfodebuginfosourcevellibgravatar-debuginfosourcevelkdcraw-debuginfosourcevel epim-debuginfosourcevelsieve-debuginfosourcevelpimcommon-akonadi-debuginfodebuginfosourcevelgpg-debuginfo sourcemlpack-bin -debuginfodebugsource vellicensespython3parley-debuginfo sourceython3-HepMC3-rootIO-debuginfoqt5-qtwebview-debuginfosourcevelexamples-debuginforlottie-debuginfo source veltransmission-debuginfoyakuake-debuginfo sourceglobus-common-docgass-copy-docplasma-workspace-docsddm-breeze0.0.0-1.git29b9110.el810-1.el81.0-26.20240301git3097246.el80-1.el81.0-4.el82-2.el82.5-1.el87.0-1.el821-1.el82.2-2.el83-1.el80190722-2.el83.0-7.el84.0-2.el86.2-2.el87.0-5.el896-25.el81.0.0-2.20210330git837705e.el85.20220328gite0e2a91.el89gita5096e5.el82-8.el81.0-9.el82.1-4.el85.el82-6.el89-1.el84-7.el85.14-1.el86.0-7.el88.0-4.el862-1.el85-8.el82.0.3-1.el81.0-6.el83.8-1.el822.1-1.el84.3-2.el84-1.el88-4.el87.0-1.el88.3-2.el83.20.0-1.el83.0-1.el86.el85.0-2.20210329git42f2f99.el85.20220329git4b0c326.el87.1-3.el84.18-1.el84.1-1.el88.0.5-2.el8ansibleglobus-gram-auditnetboxoxygen-icon-themeperl-Email-MIMElasma-applet-redshift-controltranslator0.1.10-4.el83.5-7.el88.20180515-1.el85.10.1-5.el83-9.el86600-1.el87-8.el81.06-14.el81.7-2.el8.19.9-2.el822.22-9.el84-14.el850-1.el81-1.el82.0-0.4.beta.3.el8.8.0.1-11.el813.1-1.el82.1-39.el857.1-3.el89-1.el83.1-21.el8.7-31.el82.4-1.el87.12-1.el81.0.0-1.el82.0-3.el84.7-2.el85.0-2.el86.1-1.el8.1proxy4-63.el85.el86.el87.el86-1.el8tunnel8.7.55-1.el8AgdausweisApp2BackupPC-XSibToolCCfitsharLSDNS-Compliance-TestingField3DoXlibfGMTeoIPgraphicLibraphicsMagickHepMCIP2LocationLmodMUMPSNetworkManager-fortisslvpnl2tpopenvpnpptpstrongswanOpenColorIOImageIOPDALaninioundR-RInsidecpphighlightlittlerqtlrJavalecuyerSDL2_gfximagemixernetttf_gfximagenetsoundttfhellCheckoapySDRuperLUMTTeXmacsVirtualGLaalibbcMIDIm2psducoseil-cppccel-ppptivemq-cppdplugvancecompesfixkeyfindpipefetchpfs-nghaimerinvractspkonadi-calendar-toolsimport-wizardconsoleregatorlexpinetermimem-utilsavisd-milterlpache_browsernopesifilterthy-unicodeompachetopcupsdgpstreamtainerx-utilriltagt-cacher-ngqbankingrgon2ia2bb245m-none-eabi-binutils-csgcc-csadillop-scanacksciidcplibpell-sksimpteriskyletari800smopudacioustyiofiletodocksuitesshvogadro2rdudebabeldnnergrabrcodeesiprierseztctlcalg729dsynceanstalk-clientepsugpq34ibutilsfclnd-to-tinydnsfsrdtlbee-discordfacebooklake3isoatymonoinc-tuinnie++oksorgst1.7869rgbackuptan2wtiexespfmonridge-utilsghtnessctlsetoprfs-fuseulletsyboxwam-ngpingzip3c-icap-modules4fslogabal-installrpmextractcti-spinedaverdyja-actionslcephnl-ctorpnprotostatsonerbon-c-relaystxmltimgbonsaic154165achertpzed-discideres-solvertwatchfitsiogdbitnslibhafarliecloudez-schemeromiumunkfsivetwebjdnssonkermitlamavzyearsilveribs-listfmnfonoogmarkoccinelledec2llectdmmmoncpp2pat-luanky-managermannect-proxyserverole-bridgepytractorpr-rpmbuildrectrlturnurier-unicodepp-hoconhsulimitqrlog-debuginfo sourceronologyptoppsnappywraptplubeps-pdftter-revszmqdaemonizehdi-toolsnteqrshtamasheutilsv1dfs2ixbenchus-brokerc3ddapflddmtkd_rescuedrescueebugeditja-dupvilspie2fcuzzerhcpcdd-poolsumpingtestiaeharderff-pdfmarkonaeascountk-utilitiestypepensotccjvulibremenunscrypt-proxymapperftopracerocopt-cppuble-conversionvecot-fts-xapianpkgrbdopbearsniffspucktapemb-initpeto_unixperemovevblastdauthorymo-cups-driverse00comprbccodesdsautilsdac-utilsflibg-gridftp-clientitlineggdropl-gbmlements-alexandriamonndlesshgauge-digitizerrampaomt-utilspson-inkjet-printer-escprtoolrfalangsmtpttercapxfatprogsimf2c3aad2cterkechrootrootnnpolicy-analyzerstdfetchlztexttresizecgiwrapitx-chewingloudpinyinfbtermui-lightnikeylode-utilstxpddupeseatherpadstivalxftw2igletlezilla-debuginfosourcepsrebirdjailshlaconmeshotthrowernnlogopgenuidsynthxboxxmlrpcmtortune-modpartingm2reecolorradius-clienttdsxls_markverity-utilswatchebcamtglxuiuse-encfszipioninventory-agentwknopyizfgame-music-emumodengliaupoldallearmanddit-control-your-tabsplugin-editorconfigndersgetoptosrberatdnshc-DiffHTTPUnitQuickCheckSTMonadTransX11-xftaesonnsi-terminalsyncttoparsecbase-orphans16-bytestring64-bytestringlaze-builder html markupoxesclockmdargsode-pagelournduitryptohash-sha256data-default-classinstances-containersdlistold-locale hashlistoctestechod25519it-distancequivalencexceptionsplicit-exceptiontensible-exceptionsrafglghc-pathsitrevhackage-securityshabletableskell-src-exts-utilspec -core discover expectationsieee754nteger-logarithmsmono-traversabletlnetwork -uriold-timeparallelsecolyparserimitivequickcheck-iorandomefactgex-compat posix tdfasourcetscientificemigroupstenvlocaleimple-cmdplittmybtaggedrexth-abstractionime-locale-compatransformers-compatuniplateliftio-coreordered-containersuid-typesvector -algorithmsxmonad-contribyamlzlibifsiclemp-fourier-pluginrarat-cryptoctopusgkrellm-topl2psabelsfwoggoxpkmime30nokiime-epub-thumbnailermonitor-configuchessobolpg-pkcs11-scd1radiosim8085tep-basemakeoaccesslang-github-cpuguy83-md2manprometheus-node-exporterdendictieogle-authenticatorparterftoolsgme1.22sbabeldracentlee-editorssepcidrib_apidsiteomacsup-servicesyncsi-opensshoaptreamer1-vaapitenginek-gnutellalayer-shellmurrine-engine2-engineshs-buildtoolsdataboxsourceview4ucharmapvwenhywfarxkbhalibutppyrdinfo2vegedd-idledtempf5fsplus-toolsidapighwaytchlintping3scolourtrtopslibtpingrywinfoxtoolsydrapreiaitobus-anthychewingrimecewmond3libec16022fstatuseke-scanlbcm-chooserapfilterlib2settingsncrondentihparsernoextractotify-toolsopingtoolsp-cperfv6calctoolkitrrlichtsa-lyncvykisjack-audio-connection-kitva-latest-openjdk-demo-fastdebugvel-fastdebugfastdebugheadless-fastdebugjmods-fastdebugportablesrc-fastdebugtatic-libs-fastdebugdupesemallocheadigdomtpfsoepeginfooptimson-table11cppnetudy-fkppwhoisxrlibk2hashBuildaddressbookkounelarmbibtexcatm-fcitxde-partitionmanagerpim-addonsruntimeiff3skmarksoapeaepassydbf5-calendarsupporteventviewsgpgmeppincidenceeditorkdgantt2libktorrentmailcommonessagelibcim-apio-extrasrcttylavarotmail-account-wizardnocktokkosntactrganizerpmcorerusaderstartwalletcliyualadspa-autotalent-pluginsmmpssiziptex2rtfzarus-debuginfo sourcebzip2cmapsdapvieathermanveldbmarhapdfib3270AfterImageHXXpresentabigailccounts-glibesgmiffpreq2ribcaptionrowt_lgplsrsviftpb2gpdumpiniolocksruntimeraidings2bdurn1cborcdddbsonechewinglioudprovidersonfuserrectryptuisvuetldasmbi-driverseflateicomrqkimppmtxvbpsixflibrweatmydatabur128musmtpvdevPluswffakekeytimeido2lezilla-debuginfosourcevelreenecttdiullockgdipluseotiffit2_1.7lade2piodsasltauessximharuicnsu50d3tagmagequantnjectionstpatchtodbcrmansdsofs1jodycodeedogwtkatedumpfilelvancmlldmxizfmacaroonsnettetekbdmixerweatherroskacryptdicrodnskmodmsodbusplugsecurityngocryptp4v2dclienteg2natpmpfsss-mysqltlmofxpenmptingtrpgfrelude dbiojectMmetheus-cpptyttyqalculateuicktimext-qt5raqmccdesampletlsimesyncs3afeccryptidplayfpgnal-protocol-clzocketcandiumpatialaudio itef2qlite3xuishs7h2trophevmtboxelnetrmkeyigermidityomcryptrrentree-ldduInputPlusdfreadeccvnicapgtkpnpsbauth-configparserv3270a-utilsvdpau-driverwbxmlebsocketshirlpoolx86emucml++poyubikeyvzenrtpcppghtdmtpdnenoisevecd-toolslvm145.06.07.0mfitnavockfile-progsg4cpluspxxuruudmouthsp-pluginsyncdttng-toolsua-bit32cqueuesdbildapuaosslvxcmpackreadlinesectermunbound5.1-lpegjittokrisv2xcfsi-toolsyxzipmac-robbereparserildropliit-keyboardn2htmldocrcosscante-appletscalcontrol-centermedianusnotification-daemonpanelolkitwer-managerscreensaverensors-appletssion-managerttings-daemonystem-monitorterminaluser-admintilsiowkbox-importerufferd5deepns-repeaterscanedusamtesterghashicrokmodllerter-greylistregexmallocedefangtexicnisignupnpczip1.2ktorrentlemmjmlibvoarvmd_auth_cas tokennz_externalflvxlimitipconnog_postmarkdownxminddbqosxsendfileldequeuengo-c-driveritor-edidocypheron-buggyreutilsshquittotvitp3fsgainirsshscgengpackktutilmtpujsltitailwatchmblepxmlnagios-plugins-bondingcheck-updatesopenmanagesnmp-disk-procnomsgttivefiledialog-extendedutilus-pythonwkbdtscancduftplorackviewdisc6ppdeXtawditkovmtcdf-cxx 4fortran4-pythononsdhackogsmaskperflanratesniff-ngfdumpgircdrepickleloadmhonnno-more-secretsiprdugrid-arc-nagios-plugins 6 7tcursesmuchqprpescadnaketraces-mdnstfs-3g-system-compressionumlockxnit2ttcpvtopwipex-libsobjfwcaml-camlidl p5dunegenmenhirigrate-parsetreeobuildunitpcrepx-derivers tools-versionedtmapqchecktestresultsedlexhaxml-lightproxyservpdtaveomapdegdiidentdsnesixtyoneomdpari2enarcbgpdoxcconnectdbxkimmarcelpfortivpnhantekjphkim-modelspgmslidesl3trepvdbpn-auth-ldaptipngusfilerangefsocos-kdlsslsigncodetf2p0fackETHetdrillmolho-cppm_2fakrb5radiusscriptshurlyubicoperr2cmdlineaviewolessengerwdqctchelfx-utilsbzip2csc-cyberjackperltoolsdfgrepns-recursorshe-bearrcolatorl-Algorithm-Combinatoricsstro-FITS-CFITSIOuthen-DecHpwd Krb5 PAMB-COWompilingHooks-OP-AnnotationCheckUtilsDBSD-ResourceerkeleyDBCBOR-XSDB_FileGI-SpeedyCGIache-FastMmapiro -GObjectlass-Load-XS MethodMakerompress-LZFStream-Zstdnvert-Bencode_XS UUlibropanel-JSON-XSrypt-Blowfish Cracklib urve25519 DES H-GMP Eksblowfish IDEA MySQL OpenSSL-X509 Rijndael SMIME SLeay cryptKDF Twofish UnixCrypt_XS XursesDBD-Firebird ODBCata-MessagePacke-Simpleevel-CallParser over Declare Hexdump Leak NYTProf Refcountice-SerialPortigest-MD4EVmail-Address-XSncode-EUCJPASCII HanExtraventFile-FcntlLock LibMagic Map Handle-Fmode sys-Dfunction-ParametersseGDIS-Distance-FastTopeo-IPlib -Object-Introspectionraphics-TIFFuardHTML-Template-Proash-FieldHash StoredIteratorIO-AIOFDPassInterfaceSocket-MulticastPC-ShareLitenline-PythonJSON-ParseLchownexical-SealRequireHints Varinux-Inotify2 Pidua-APIMath-BigInt-GMP GMP Int128 64xMind-DB-Reader-XSoose X-Role-WithOverloadinguseNet-ARP CUPS LibIDN2 Patricia cap SSH-Perl 2OpenGLPAR-PackerDLerlIO-Layers buffersize gziprimaoc-ProcessTableRPM2azor-AgentScalar-String Util-LooksLikeNumberope-Upperearch-Xapianocket-MsgHdrrt-Keypreadsheet-ParseExceltring-Approx Similarityys-MmapTaint-Utilemplate-Toolkitrm-ReadLine-Gnu Sizest-LeakTracext-CSV_XS Fuzzy Iconv Levenshtein-Damerau-XSime-Moment y2038k-TableMatrixUNIVERSAL-refRL-Encode-XSnicode-CheckUTF8 Map8 StringWWW-CurlantXML-LibXSLTStringautobox vivificationccomindirectperl5igsql_perl5trueg-semver_topbouncerpdumphysfsicocomsatm-data-exportersieve-editorjprojectlasma-nm-mobile-debuginfouser-managertformplotuma-pluginsmountngcheckrushquantoeziokely2triclippingrtaudiomidistsrsdwerlinemanpltpdractrandelude-correlatorlmlmanagerinter-driver-brlaservoxyocServdumpenvfanitytpdgmanjsodyxychains-ngtunnelwdscani-notifylibpgtexulseaudio-qtre-ftpdple-discordlibsteammatrixm-smsskypewebttyvw3270authgenxzyothersidesubnettreethia8on-wrapt-doc3-lxctyped_ast.11-pygit2qalculate-gtkbittorrentelectrotechgishexedit2jackctlmmp-plugin-packpressrupdatesyntht-creator5pas-debuginfo veliocompressoruasselotatoolradclieon-profile-daemontopsecproxygelkudoncidpidyamlb_libtorrentenvldnsdclone-browsersdesktopiff-backupe2adosmdictrshiftgmctlminapreprooctsnoophashiemann-c-clientfiuti2pmimezinlogwrapmolnnoisepobodoccksdbot-hist-factory-debuginforoofit -batchcompute-debuginfo core-debuginfo dataframe-helpers-debuginfo ebuginfo hs3-debuginfo jsoninterface-debuginfo more-debuginfostats -debuginfotmva-sofie-parser-debuginfo utils-debuginforee-dataframe-debuginfoxroofit -debuginfoshpm-git-tag-sortbuild-orderinspectreaperrsakeyfindhibreakync-bpctklibl-433sdrorrentuby-augeasbuildgem-RedClothcurbffihpricotrdiscount edcarpet uby-libvirt shadowsqlite3sersxvt-unicodes-nail3fs-fuseamdump2toolssl-xoauth2sccalascansshdochedtoolroedingerotitokens-cppponlyreendbus-cpporfehsparmeahorse-cajacilcr2netvmgrxppha2irport-syncpelibcigofumiiegegnifyon-plugin-oauth2mcrsdjsonfqtple-mailngularity-cep6calcleefick-greeteroccountpwhttptestmatchcalcf-spfoldynp_utilstppingnapd-glibraidoopyocinetvfthsmxrpacenavdmass-milterndsprsetialindexwn-fcgidlogrs60eech-toolsdcrunchwglibhinxnavcfgqlcipheritebrowseruashfs-tools-nguseeezeliteidGuardclamavraincpdm-ifcetsdeephguardldumphscanmtptacerlonetraydairellariumlinkockfishressapptestongswanubbyubunitndialswitchtecordympancthingergysbencht1libutilsacacsglib-extrasskdygacl-mysqltcltclreadlinexmlhreadtlsp_wrappersflowickngreplayeemgrarcmsseracttdiskxternfdocgenhc-ipv6e_foundationsilver_searcherriftttpdunar-archive-pluginidygmeshiftnciyfugueproxyxmlopcutilsmatengofrodosiletlua++mcat-nativeoerrent-file-editorsocksrademgenrvelccmeipwireojanslibungtf2pt1y-copyumblervlsimweakuARMSolverberftploxcfgcarphardetlommonviewdnstunits2fdbGuardhdubctlltimarcmrncrustifyibiliumcornscanttest-cpprar-freeealircduranzoop-imapproxyerftimedrdfdomiparsersbauth-notifierrsctptlw-imapsgivalkeymp-plugin-sdkcdimagerftoolsdpauinfoerilatorstatid.stabfmlem-gorglrenderermtouchnstatoms-mysql-pluginro++tca-csgtoolsxtprms-rpmtable-dumperkymw3mavbreakeremoncdslibtoolsdiffebalizerp-pixbuf-loaderget2rib2hichfontowatchsniffide-dhcpv6ldmidil-crashmlibreguard-toolsmctrlobfflrkerravesjtxxGTK3x11vnc2goclientdesktopsharingkdriveclientserveralan-cpian-bindingsbaenishrgcalcb-util-cursorlipompmgrdotoolemacsrces-cfce-polkit4-calculator-pluginlipman-pluginpufreq-plugin graph-plugindev-toolsictskperf-plugineyes-pluginfsguard-plugingenmon-pluginmailwatch-pluginount-pluginnotes-pluginpower-managerstatusnotifier-pluginystemload-plugintaskmanagerimer-pluginverve-pluginwavelan-plugineather-pluginxkb-pluginigormsl2tpdmakemolonadppcorgxrdpsdurnalpppdfrardpootdscreensaverdecurelocklnsorsttingsdpvidcorewmyadifaml-cppnkpetranpkgscreenersiniaggdrasilkclientperstreeubico-piv-toolhsm-connectorshelloath-desktopyjsonzabbix6.07.0barchunkeromqfpimgnniatmapnc-clientbufferpushorkswap-clivbixing-cpp1.0.2-21.el83-17.el84.0-3.el82.0.9-4.el853.21-1.el80230614-3.el87.30.0-3.el8breeze-cursor-themeglobus-gsi-cert-utils-docprogs sysconfig-doc s-assist-docprogskaccounts-providers-debuginfosourcef5-akonadi-calendar-debuginfosourcevelmailimporter-akonadi-debuginfodebuginfosourcevelwebenginepart-debuginfoin-docoxygen-sound-themeplasma-breeze-commondesktop-docqt5-qtwebengine-debuginfosourceveltoolsexamples-debuginfo0.0.14-1.el84-1.el85-1.el87-1.el88-1.el804-8.el88-17.el814-13.el83-16.el86-12.el88-1.el84.el86.el89-4.el810.2-1.el81-14.el84-30.el8.2-2.el85.2-1.el86-15.el8.1-2.el88-1.el82.10-1.el83-12.el85-1.el83.3-1.el86-1.el82-13.el84.0-3.el86-1.el85.3-1.el84-7.0.el866-2.el87.1-6.el88-3.el84.el899-1.el81-1.el8.0.0-4.el81-4.el80-39.el84-1.el830.el89-8.el81.0-6.el81-2.el86-10.el88-1.el82-13.el8.1-2.el80-11.el83-13.el8.3-2.el85-6.el8.3-1.el84-1.el82.1.0-4.el82.2-2.el83-1.el82-1.el87.0-2.el83.0-4.el89.el82.1-2.el87.1-1.el88.1.2-2.el820.1.7-1.el8darktable-debuginfosource tools-noise-debuginfo0-20190813.gitec9672b.el8.07b4p1-36.el812-0.52.20250512git802cd45.el84.8-2.el82-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el889-0.52.20250512git802cd45.el894-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el8.0-1.el87-0.52.20250512git802cd45.el891-3.el81.0-6.el800-1.el82-1.el81.17-1.el84-28.c.el80-0.52.20250512git802cd45.el82-0.52.20250512git802cd45.el84-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el822-0.52.20250512git802cd45.el83.0-1.el86-0.52.20250512git802cd45.el84.20-1.el86-1.el86-4.el85.1^20230910git75e66fe-1.el89.22-17.el8:1.4.36-1.el82.0.2-19.el83-0.beta3.el814-0.52.20250512git802cd45.el83.7-1.el80-0.52.20250512git802cd45.el89.0-1.el80030318-20.el8191207-1.el82.5.3-3.el83.003-14.el810.0-1.el87.6-58.el8proxy-debuginfo source4.11-2.el82-2.el848-1.el86.1.2-3.el8tunnel-debuginfo sourceAusweisApp2-debuginfosourceBackupPC-XS-debuginfosource debuginfosourceibTool-debuginfo sourceCCfits-debuginfo source vel -debuginfoGAL-develqt5-develharLS-debuginfo source velDNS-Compliance-Testing-debuginfosourceFAudio-debugsourceield3D-debuginfo source veloXlibf-debuginfo source velstaticGMT-debuginfo sourceveleoIP-debuginfo sourcevelgraphicLib-debuginfosourcevelraphicsMagick-c++-debuginfoveldebuginfosourcevelperl-debuginfoHepMC-debuginfo sourcevel3-protobufIO-debuginfovelIP2Location-data-sample ebuginfosourcevel libs-debuginfoMUMPS-debuginfo sourcevelexamples-debuginfompich -debuginfovel examples-debuginfoopenmp -debuginfovel examples-debuginfo i -debuginfovelexamples-debuginfoNetworkManager-fortisslvpn-debuginfo sourcegnome -debuginfol2tp-debuginfosourcegnome-debuginfoopenvpn-debuginfosourcegnome-debuginfopptp-debuginfosourcegnome-debuginfostrongswan-debugsourcegnome-debuginfoOpenColorIO-debuginfosourcevel tools-debuginfoPDAL-debuginfo sourcevellibs -debuginfoEGTL-develanini-debuginfo sourceound-debuginfo sourceR-RInside-debuginfosource vel examplescpp-debuginfo source velexampleshighlight-debuginfosourcelittler-debuginfosource examplesqtl-debuginfo sourcerJava-debuginfo sourcelecuyer-debuginfosourceSDL2_gfx-debuginfosource velimage-debuginfosource velmixer-debuginfosource velnet-debuginfosource velttf-debuginfosource vel_gfx-debuginfo source velimage-debuginfosource velnet-debuginfo source velsound-debuginfosource velttf-debuginfo source veloapySDR-debuginfosource veluperLUMT-complex-debuginfo16-debuginfo debuginfosource vel ouble-debuginfo 64 -complex-debuginfo16-debuginfo debuginfovel ouble-debuginfoTeXmacs-debuginfo source velVirtualGL-debuginfosource velaalib-debuginfo sourcevellibs -debuginfobcMIDI-debuginfo sourcem2ps-debuginfo sourceduco-debuginfo sourceseil-cpp-debuginfosource velccel-ppp-debuginfosourcetivemq-cpp-debuginfosourceveldplug-debuginfo source velvancecomp-debuginfosourceesfix-debuginfo sourcekeyfind-debuginfosourcepipe-debuginfo sourcefetch-debuginfo sourcepfs-ng-debuginfosource velgrep-debuginfoha-debuginfo sourceime-debuginfo sourcevelrinv-debuginfo source velrac-debuginfo source veltsp-debuginfo source vellpine-debuginfo sourcetermime-debuginfosourcem-utils-debuginfosourceavisd-milter-debuginfosourceg4psblas-debuginfosource mpich-debuginfovel openmpi-debuginfovel serial-debuginfovell-debuginfo sourcevelpache_browser-debuginfosourcevelndroid-toolsope-debuginfo sourcegnutls -debuginfoldap -debuginfomysql -debuginfoopenssl -debuginfopcre2 -debuginfosqlite -debuginfotre -debuginfosifilter-guithy-unicode-debuginfosourcevelom-debuginfo sourcepachetop-debuginfosourcecupsd-cgi -debuginfodebuginfo sourcegui -debuginfog-debuginfo sourcepstream-debuginfosource vel qt -debuginfoveltainer-debuginfo suid-debuginfox-util-debuginfosourceriltag-debuginfosource velt-cacher-ng-debuginfosourceqbanking-debuginfosource velrgon2-debuginfo sourceia2-debuginfo sourcebb24-debuginfo source vel5-debuginfo source velm-none-eabi-binutils-cs-debuginfosourcegcc-cs-c++-debuginfodebuginfosourceadillo-debuginfosource velp-scan-debuginfosourceack-debuginfo source velstaticscii-debuginfo sourcedcplib-debuginfosource vel tools-debuginfosimp-debuginfo source velterisk-ael -debuginfo lembic sa -debuginfo calendar-debuginfo orosync-debuginfo url -debuginfo dahdi-debuginfo ebuginfosource vel fax -debuginfo estival-debuginfo hep -debuginfo iax2 -debuginfo ldap -debuginfo ua -debuginfo mgcp -debuginfo inivm-debuginfo obile-debuginfo wi-external-debuginfo ysql-debuginfo odbc -debuginfo ss -debuginfo pjsip-debuginfo ortaudio-debuginfo stgresql-debuginfo radius-debuginfo sip -debuginfo kinny-debuginfo nmp -debuginfo qlite-debuginfo tds -debuginfo unistim-debuginfo voicemail-debuginfoimap-debuginfoodbc-debuginfoplain-debuginfoyle-debuginfo source veltari800-debuginfosourcesm-debuginfo sourcef-debuginfo sourcetests -debuginfoomic-queue-develp-debuginfo sourceudacious-debuginfosource vel libs-debuginfoty-debuginfosourceiofile-debuginfosource veltodocksuite-debuginfosourcessh-debuginfo sourcevif-pixbuf-loader-debuginfoogadro2-debuginfosourcerdude-debuginfo sourcews-c-authcalommon pressionevent-streamhttpiomqtts3dkutilshecksumsbabeld-debuginfo sourcenner-debuginfo sourcegrab-debuginfosourcercode-debuginfo source velesip-alsa -debuginfo v1 -debuginfocodec2-debuginfo trl_dbus-debuginfodebuginfo source velg722 -debuginfo 6 -debuginfo st -debuginfo tk -debuginfojack -debuginfompa -debuginfo qtt -debuginfoopus -debuginfoplc -debuginfo ortaudio-debuginfo ulse -debuginfosdl -debuginfo napshot-debuginfo dfile-debuginfotoolsv4l2 -debuginfo p8 -debuginfo 9 -debuginfox11 -debuginforier-debuginfo sourcesez-debuginfo sourcet-debuginfoctl-debuginfo sourcecal-debuginfo sourceftoolsg729-debuginfo source veldsync-debuginfo sourceeanstalk-client-debuginfosourcevelep-debuginfo sourcesu-debuginfo sourcelow-debuginfogpdump-debuginfoq3-debuginfo source4-debuginfo sourceibutils-debuginfosource vel libs -debuginfofcl-debuginfo sourcend-to-tinydns-debuginfosourcefs-debuginfo sourcegen-cli -debuginfoutils-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfo bfin-linux-gnu-debuginfo c6x-linux-gnu-debuginfo ris-linux-gnu-debuginfo frv-linux-gnu-debuginfo h8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfo ia64-linux-gnu-debuginfo m32r-linux-gnu-debuginfo 68k-linux-gnu-debuginfo etag-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfo nios2-linux-gnu-debuginfo openrisc-linux-gnu-debuginfo powerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnule-linux-gnu riscv64-linux-gnu-debuginfo s390x-linux-gnu-debuginfo core-linux-gnu-debuginfo h-linux-gnu-debuginfo parc64-linux-gnu-debuginfo tile-linux-gnu-debuginfo x86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginford-debuginfo sourcetcoin-core-debugsourcesktop-debuginfovel-debuginfo server-debuginfo utils-debuginfolbee-debuginfo source vel iscord-debuginfosourcefacebook-debuginfosourceotr -debuginfolacs-commonmpich -debuginfovel-debuginfo staticopenmpi -debuginfovel-debuginfostaticke3-debuginfo source velis-debuginfo sourcevelopenmp -debuginfo 64 -debuginfoserial64 -debuginfothreads -debuginfo 64-debuginfooaty-debuginfo sourcemon-debuginfo sourceoinc-clienttui-debuginfosourcennie++-debuginfosourceoksorg-debuginfosourcest1.78-atomic-debuginfo b2 -debuginfo chrono-debuginfo ontainer-debuginfoext-debuginforact-debuginfo routine-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo fiber-debuginfo lesystem-debuginfo graph-debuginfompich-debuginfoopenmpi-debuginfo iostreams-debuginfo json-debuginfo locale-debuginfo g -debuginfo math-debuginfo pich-debuginfovelpython3-debuginfovel nowide-debuginfo umpy3-debuginfo openmpi-debuginfovelpython3-debuginfovel program-options-debuginfo ython3-debuginfo random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test-debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave-debuginfo69-atomic-debuginfo chrono-debuginfo ontainer-debuginfo ract-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo filesystem-debuginfo graph-debuginfo iostreams-debuginfo jam locale-debuginfo g -debuginfo math -debuginfo numpy2-debuginfo3-debuginfo program-options-debuginfo ython2-debuginfovel3-debuginfovel random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test -debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave -debuginforgbackup-debuginfosourcetan2-debuginfo source velwtie-debuginfo source2xed-cpp-devels-debuginfo sourcepfmon-debuginfo sourceridge-utils-debuginfosourceghtnessctl-debuginfosourcetop-debuginfo sourcerd-debuginfofs-fuse-debuginfosourceullet-debuginfo source vel -docextras -debuginfovelsybox-debuginfo sourcepetitboot-debuginfowa-debuginfo sourcem-ng-debuginfo sourceping-debuginfo sourcezip3-debuginfo sourcevellibs -debuginfoc-icap-debuginfo source vellibs -debuginfomodules-debuginfosource4fs-debuginfo sourcevellog-debuginfo sourcevelabextract-debuginfosourcecti-spine-debuginfosourcedaver-debuginfo sourcedy-debuginfo sourceja-actions-debuginfosourcevelbeesu -debuginfocore-extensions-debuginfodebuginfo sourcevelextensions-debuginfosourceimage-converter-debuginfoopen-terminal-debuginfoschemasendto -debuginfovelhare -debuginfowallpaper-debuginfoxattr-tags-debuginfolc-debuginfo sourcevellibs -debuginfostdrceph-debuginfo source velfortran-devellibs -debuginfonl-c-debuginfo source velexamples-debuginfotor-R-debuginfodebuginfo source vellibs -debuginfopnproto-debuginfosource vel libs-debuginfostats-debuginfosourceone-debuginfosource velrbon-c-relay-debuginfosourcestxml-debuginfo sourcetch-develimg-debuginfo sourcebonsai-debuginfo sourcec1541-debuginfo source65-debuginfo sourceutils -debuginfoache-debuginfo sourcertp-debuginfo sourcevelze-debuginfo sourced-discid-debuginfosourcerskin1-debuginfoereal-devels-solver-debuginfosourceveltwatch-debuginfosource mod_sslfitsio-debuginfo source velstaticgdb-debuginfo sourceit-debuginfo sourcenslib-debuginfo source velhafa-debuginfo sourceveloclibs -debuginfostaticrliecloud-builder debuginfosource test-debuginfoez-scheme-develromaprint-debugsourceunkfs-debuginfo sourceivetweb-debuginfosource veljdns-debuginfo sourceson-debuginfo sourcevelk-debuginfosourcevelermit-debuginfo sourcelamav-debuginfo source velfreshclam-debuginfolib -debuginfomilter -debuginfod-debuginfozy-debuginfo sourceearsilver-debuginfosourceveli11-develbs-list-debuginfosource velfm-debuginfo sourcenfo-debuginfo sourcen-debuginfo sourceveloog-debuginfo sourcevelmark-debuginfo sourcevellib -debuginfooccinelle-debuginfosource oc examplesdec2-debuginfo source vel -debuginfollectd-amqp -debuginfo pache-debuginfo scent-debuginfo bind -debuginfo ceph -debuginfo hrony-debuginfo url -debuginfo _json-debuginfoxml-debuginfo dbi -debuginfo ebuginfosource isk -debuginfo ns -debuginfo rbd -debuginfo email-debuginfo generic-jmx hugepages-debuginfo ipmi -debuginfo tables-debuginfo vs -debuginfo java -debuginfo log_logstash-debuginfo ua -debuginfo mcelog-debuginfo emcachec-debuginfo ysql-debuginfo netlink-debuginfo ginx-debuginfo otify_desktop-debuginfo openldap-debuginfo vs_events-debuginfo stats-debuginfo pinba-debuginfo ostgresql-debuginfo ython-debuginfo rrdcached-debuginfo tool-debuginfo sensors-debuginfo mart-debuginfo nmp -debuginfo _agent-debuginfo ynproxy-debuginfo utils-debuginfo varnish-debuginfo irt -debuginfo web rite_http-debuginfokafka-debuginfomongodb-debuginfoprometheus-debuginforiemann-debuginfosensu-debuginfotsdb-debuginfo zookeeper-debuginfom-debuginfo sourcevelmbblas-debuginfosource mpich-debuginfovel openmpi-debuginfovelmoncpp2-debuginfosource velpat-lua-debuginfosource vel libs-debuginfowxGTK3-gtk2-debuginfovelgl-debuginfomedia-debuginfonky-debuginfo sourcemanager-debuginfosourceman-debuginfo sourcenect-proxy-debuginfosourceserver-client-debuginfo debuginfosourceole-bridge-debuginfosourcevelpy-debuginfo sourcetractor-debuginfosourcepr-builderrectrl-debuginfosourceosync-debuginfo epel-debugsourcelib-develturn-client-devellibsdebuginfo sourceutils -debuginfourier-unicode-debuginfosourcevelpp-hocon-debuginfosource velttplib-develjwt-develad-debugsourcevel -debuginfoutest-debugsource vel-debuginfozmq-develufetchlimit-debuginfosourceredcheck-debugsourceonolog-debuginfosourcess-binutils-debuginfosourcegcc-debuginfosourceypto-develpp-debuginfosource vel progs-debuginfosexec-debuginfonappy-debuginfo source velwrap-debuginfo sourcetpl-debuginfo sourcevellibs -debuginfoube-debuginfo sourcevelguilib -debuginfovel-debuginfolibs -debuginfo vel-debuginfocumber-messages-cpp-devellibs-debuginfodebugsourceps-pdf-debuginfosourcetter-re-debuginfosource velvs-debuginfo sourcezmq-debuginfo sourcevel -debuginfodaala-debuginfo sourcevellibs -debuginfotools -debuginfoemonize-debuginfosourcehdi-tools-debuginfosourcevel libs-debuginfonte-debuginfo sourcevelserver -debuginfoq-debuginfo sourcevelmodules -debuginfor-debuginfo sourcesh-debuginfo sourcetamash-debuginfosourceeutils-debuginfosourcev1d-debuginfo sourcefs2-debuginfo sourceix-debuginfo sourcevellibs -debuginfotests -debuginfobench-debuginfo sourceus-broker-debuginfosourcemenu-qt-debugsource 5 -debuginfovelc3dd-debuginfo sourceap-debuginfo sourcevellibs -debuginfotunnel-gsi-debuginfo krb-debuginfo ssl-debuginfo telnet-debuginfofldd-debuginfo sourcemtk-debuginfo sourceveld_rescue-debuginfosourced-debuginfo sourcerescue-debuginfosourceebugbreak-develedit-debuginfosourcecnumber-develja-dup-debuginfosource nautilus-debuginfovilspie2-debuginfosourcefc-debuginfo sourceuzzer-debuginfo sourcehcpcd-debuginfo sourced-pools-debuginfosourceump-debuginfosourceing-debuginfo sourcetest-debuginfo sourceia-debuginfo sourceeharder-debuginfosource vel libs-debuginfoff-pdf-debuginfosourcemark-debuginfosource veltastic -debuginfoonaea-debuginfo sourcescount-debugsourcek-utilities-debuginfosourcetype-debuginfosourcepenso-debuginfosource veltcc-debuginfo sourceserver -debuginfojvulibre-debuginfosource vel libs-debuginfol_poly-debuginfo sourcempich -debuginfoopenmpi-debuginfomenu-debuginfo sourcelite-apache-httpd-debuginfodebuginfo source velome -debuginfopm-dsi-debuginfo tester xrootd-debuginfo disk-domeonly head-domeonlylibs -debuginfoplugins-domeadapter-debuginfolibrarian-debuginfomemcache-debuginfoysql-debuginfoprofiler-debuginforivate-develshellnscrypt-proxy-debuginfosourcemap-debuginfo sourceperf-debuginfo sourcetop-debuginfo sourceracer-debuginfosourceocopt-cpp-debuginfosource veltest-develuble-conversion-debuginfosourcevelstaticvecot-fts-xapian-debuginfosourcepkg-debuginfo sourcevelracut-kiwi-verity-debuginfobd-bash-completiondebugsourcepacemakerrgmanagerselinuxudevtils -debuginfogn-debuginfoopbear-debuginfosourceselect-debuginfoniff-debuginfo sourcesp-debuginfo sourceuc-debuginfo sourcektape-debuginfo source velmb-init-debuginfosourcepet-debuginfo sourceo_unix-debuginfosource vel selinuxperemove-debuginfosourcevblast-debuginfo sourcedauthor-debuginfosourceymo-cups-drivers-debuginfosourcenamic-edt-3d-debuginfovele00compr-debuginfosource vel libs -debuginfo tools-debuginfoatmydatab-debuginfosourcevelccodes-debuginfo source veldsautils-debuginfosource vel libs-debuginfodac-ctlutil -debuginfo s-debuginfosourceflib-debuginfo source velg-gridftp-client-debuginfosourceitline-debuginfosource velflggdrop-debuginfo sourcel-gbm-debuginfo sourcelements-alexandria-debuginfosourcevel debuginfosource velkmon-debuginfo sourcendlessh-debuginfosourcegauge-digitizer-debuginfosourcerampa-debuginfosourcesmallen-develom-debuginfo sourcevelt-utils-debuginfosourcepson-inkjet-printer-escpr-debuginfo sourcetool-debuginfo sourcerfa-debuginfo sourcevellang-asn1 -debuginfocommon_test-debuginfo pilerrypto -debuginfodebugger info sourceialyzer-debuginfo meteredocldaprl_docgen interface-debuginfo ts -debuginfotunitxamplesftphipeinetsjinterfacekernelmegaco -debuginfonesiaobserverdbc -debuginfos_mon -debuginfoparsetoolsublic_keyreltooluntime_tools-debuginfosaslnmpsh ltdlibyntax_toolstftpools -debuginfowx -debuginfoxmerlsmtp-debuginfo sourcelocal-deliveryound-daemon -debuginfoebuginfo source vellibs -debuginfotools -debuginfot-debuginfosourcetercap-debuginfosourcewftools-debuginfoxfatprogs-debuginfosourceim-debuginfo sourcegreylistmon-debuginfoysql -debuginfopgsql -debuginfoo-devel-debuginfof2c-debuginfo sourcelibs-debuginfo3-debuginfosourceaad2-debuginfo sourcevellibs -debuginfocter-debuginfo source velkechroot-debugsource libs-debuginforoot-debuginfosource libs -debuginfonn-debuginfo sourcevelpolicy-analyzer-debuginfosourcestd-debuginfo sourcefetch-debuginfosourcelz-debuginfo source veltext-debuginfosource vel libs -debuginfotresize-debuginfosourcecgi-debuginfo sourcevelwrap-debuginfosourceitx-chewing-debuginfosourceloudpinyin-debuginfosourcedebuginfo sourcevelfbterm-debuginfosourcegtk2 -debuginfo 3 -debuginfolibs -debuginfopinyin -debuginfoqw-debuginfotable -debuginfoui-light-debuginfosourcenikey-debuginfosourcel-debuginfo sourcevelode-utils-debuginfosourcetxpd-debuginfo sourced-find-debuginfoupes-debuginfo sourceeatherpad-debuginfosourcestival-debuginfosource velx-debuginfo sourceftw2-debuginfo sourcevelstaticido2-tools -debuginfoglet-debuginfo sourceps-debuginfo sourcerebird-debuginfosource vel utils-debuginfojail-debuginfosourcesh-debuginfo sourcelacon-debuginfo sourcemeshot-debuginfosourcethrower-debuginfosourcenn-debuginfo sourcevelstaticshromlog-debuginfo sourceopgen-debuginfo sourceuidsynth-debuginfosource vel libs-debuginfoxbox-debuginfo sourcexmlrpc-debuginfosource velmt-debuginfo sourcevelortune-mod-debuginfosourcepack-debuginfort-debuginfo sourcecing-debuginfo sourcem2-debuginfo sourcereecolor-debuginfosourceimageradius-client-debuginfosourcevelutils-debuginfotds-debuginfo source vellibs -debuginfoxl-debuginfo source vels_mark-debuginfo sourceverity-utils-debuginfosourcevelwatch-debuginfo source velstaticebcam-debuginfosourcetgl-debuginfo sourcevelocsxui-debuginfo sourceveluse-afp-debuginfoencfs-debuginfosourcezip-debuginfosourceioninventory-agent-crontask-collectinventorywknop-debuginfo source velyi-debuginfo sourcezf-debuginfo sourceg2clib-develame-music-emu-debuginfosourcevelplayer-debuginfomode-debuginfosource velnglia-debuginfo source velgmetad-debuginfo ond -debuginfopython3-gmond-debuginfowebcc-aarch64-linux-gnu-debuginfolpha-linux-gnu-debuginforc-linux-gnu-debuginfom-linux-gnu-debuginfovr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc++-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc6x-linux-gnu-debuginfofrv-linux-gnu-debuginfoh8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfo parc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginfo6x-linux-gnu-debuginfoepel-debuginfosourcefrv-linux-gnu-debuginfognat-debuginfoo-debuginfoh8300-linux-gnu-debuginfoppa-linux-gnu-debuginfo64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfoicroblaze-linux-gnu-debuginfops64-linux-gnu-debuginfon10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoobjc++ -debuginfo-debuginfopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfo le-linux-gnu-debuginfopc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfoparc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfotensa-linux-gnu-debuginfodal-debuginfo sourceveljava -debuginfolibs -debuginfoperl -debuginfoython-toolsl-debuginfo sourceearmand-debuginfosourcenders-debuginfo sourcejava -debuginfovel docperl -debuginfogetopt-debuginfosourceos-debuginfo sourcevelrbera-debuginfo sourcetdns-debuginfo source velutils -debuginfofal2-plugin-sftp-debuginfoython-debugsourcetests -debuginfom-debuginfohc-Agda-develCabal -develDiff-develEdisonAPI -devel Core-develHTTP-develUnit-develQuickCheck-develSTMonadTrans-develhellCheck-develX11-develxft-develaeson-develnsi-terminal-develrray -develsync-develttoparsec-develbase-debuginfo vel orphans-devel16-bytestring-devel64-bytestring-develinary -devellaze-builder-devel html-devel markup-develoxes-develytestring-develclock-develmdargs-develode-page-devellour-develmpiler -debuginfonduit-develtainers-develpphs -develryptohash-sha256-develdata-default-class-develdevelinstances-containers-develdlist-develold-locale-devel hash-develebuginfo sourceepseq -develirectory -devellist-develoctest-develecho-develd25519-develit-distance-develquivalence-develxceptions-develplicit-exception-develtensible-exceptions-develra-develfgl-develilepath -develgeniplate-mirror-develhc-boot -devel th-develcompact-develdevelpaths-develi-develitrev-develtk2hs-buildtools-develhackage-security-develshable-develtables-develkeline -devel l-src-exts-develutil-devellint -develoopl -develpc-develscolour -develpec-core-devel devel iscover-devel expectations-develieee754-develnteger-logarithms-devellibrariesmonadplus -develo-traversable-develtl-develurmur-hash-develnetwork-devel uri-develold-time-develparallel-develsec-develolyparse-develretty -develimitive-develocess -develquickcheck-io-develrandom-develefact-develgex-compat-devel posix-devel tdfa-develsourcet-develscientific-develemigroups-develtenv-devellocale-develimple-cmd-develplit-develtm-develyb-develtagged-develr-develemplate-haskell-develrminfo -develxt-develh-abstraction-develime-devel locale-compat-develransformers-compat-develdeveluniplate-develx-develliftio-core-develordered-containers-develri-encode-develuid-types-develvector-algorithms-devel develxhtml -develmonad -contrib-devel develyaml-develzlib-develifsicle-debuginfosourceview-debuginfomp-fourier-plugin-debuginfosourcerara-debuginfo source velt-crypt-debuginfosourcedelta -debuginfomerge-changelog-debuginfog-debuginfo sourcevellibs -debuginfokrellm-daemon-debuginfo ebuginfo source veltop-debuginfosourcel2ps-debuginfo sourcevelabels-debuginfo source vel oclibs -debuginfotemplatesfw-debuginfo sourcevelogg-debuginfo sourceox-debuginfo sourcevelpk-debuginfo sourcevelocutils -debuginfomime-debuginfo sourcevel30-debuginfo source veln-debuginfosourceokii-debuginfo source velsmsd -debuginfo mysql-debuginfo pgsql-debuginfo sqlite-debuginfome-epub-thumbnailer-debuginfosourcemonitor-config-debuginfosourceucashhess-debuginfosourceobol-debuginfosourcelib-debugsourcejavaversionpg-pkcs11-scd-debuginfosource1-debuginfo sourceradio-debuginfosource vel oc examples-debuginfosim8085-debuginfosourcetep-base-debuginfosourceveloc libs-debuginfofilesystemoaccess-debuginfosourcelang-github-cpuguy83-md2man-debuginfo#sourceprometheus-alertmanagerdebuginfosourcenode-exporter-debuginfo,sourcedendict-debuginfosourceie-debuginfo sourceogle-authenticator-debuginfosourcepart-debuginfo sourceerftools-debugsource vel libs-debuginfogme1.22-debuginfosource vel-debuginfo pp -debuginfovelsbabel-debuginfosource gui -debuginfod-clients -debuginfodebuginfo sourcevellibs -debuginforace-debuginfo sourcevelss-debuginfo sourcevelguilibs -debuginfoepcidr-debuginfosourceib_api-debuginfosource vel staticdsite-clients-debuginfo debuginfosource vel libs -debuginfoomacs-debuginfo source vellibs -debuginfompich -debuginfoopenmpi-debuginfoup-service-debuginfosourcevelsync-debuginfo sourcesi-openssh-clients-debuginfo debuginfosource server-debuginfooap-debuginfo sourcevel -debuginfotreamer1-vaapi-debuginfosourcet-debuginfosourceengine-debuginfosource vel samples-debuginfohumbk-gnutella-debuginfosourcelayer-shell-debuginfosourcevelmurrine-engine-debuginfosource2-engines-debuginfosourceveldatabox-debuginfosource vel glade-debuginfoglext-debugsource vel libs -debuginfosourceview4-debuginfosourceveltests-debuginfowaveuacamole-server-debuginfosourced-debuginfocharmap-debuginfosource vel libs-debuginfolrak-filesystem-develv-debuginfosourcewenhywfar-debuginfosource vel-debuginfo gui-cpp-debuginfovelgtk3-debuginfovelqt5-debuginfovelxkb-debuginfo sourceh5py-debugsourcealibut-debuginfo sourcerdinfo2-debuginfosourceveged-debuginfo source veld-idle-debuginfo sourcedtemp-debuginfo sourcef-debuginfo sourcevelstatic5-debuginfo sourcevelmpich -debuginfo vel staticopenmpi -debuginfovel staticstaticeaptrackdley-develimdal-debuginfo source vel -debuginfolibs -debuginfopathserver-debuginfoworkstation-debuginfofsplus-tools-debuginfosourceidapi-debuginfo source velghway-debuginfo source veltch-debuginfo sourceping3-debuginfo sourcesakmttr-debuginfo sourcetop-debuginfo sourceslib-debuginfo source veltools -debuginfotping-debuginfo sourcery-debuginfo sourcewinfo-debuginfo source vellibs -debuginfoxtools-debuginfo sourceydra-debuginfo sourcefrontend-debuginfoperfine -debuginfore-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfoveliaito-debuginfo sourcebm-data-db2us-anthy-debuginfosource vel kasumi-unicode-debuginfo testschewing-debuginfosourcerime-debuginfosourcecewm-debuginfo sourceon-debuginfo sourceutilsd3lib-debuginfo source velec16022-debuginfosource vel libs -debuginfofstat-debuginfo sourceuse-debuginfo sourceke-scan-debuginfosourcelbc-debuginfo sourcevelm-chooser-common-debuginfo debuginfosourceapfilter-debuginfosourcel-debuginfo sourcevelib2-debuginfo source velid3tag-loader-debuginfosettings-debuginfosource vel gsettings-debuginfo libs-debuginfo mate-debuginfo qt -debuginfo systemd-debuginfoncron-debuginfo sourcedent-debuginfo sourceews-debuginfoih-cpp-debuginfodebuginfo sourcevelparser-debuginfosource veln-debuginfo sourcevellibs-debuginfooextract-debuginfosourceotify-tools-debuginfosourceveloping-debuginfo sourcetools-debuginfo sourcep-c-debuginfo sourceperf-debuginfo sourcev6calc-debuginfosource ipv6calcweb mod_ipv6calc-debuginfotoolkit-debuginfosourcerda-utilsrXML-debuginfo vellicht-debuginfosource velsa-l-debuginfo sourceveltools -debuginfoync-debuginfo sourcevykis-debuginfo source veljack-audio-connection-kit-dbus-debuginfoebuginfosourcevelexample-clients)-debuginfova-hdf-debuginfo5 -debuginfolatest-openjdk-debuginfovel-debuginfoslowdebug-debuginfoheadless-slowdebug-debuginfoportable-devel"-slowdebugocsmiscslowdebugourcestatic-libs(-slowdebugunstrippedslowdebug-debuginfodupes-debuginfo sourceemalloc-debuginfosource velhead-debuginfo sourceigdo-debuginfo sourcemtpfs-debuginfo sourceo-debuginfosourcee-debuginfo sourcepeginfo-debuginfosourceoptim-debuginfosourcexl-debuginfo sourceson-develtable-debuginfosource11-debuginfo source velcpp-debuginfo source velnet-debuginfo source vellibs -debuginfoudy-fk-debuginfo source velpp-debuginfo sourcewhois-debuginfo sourcexl-pixbuf-loader-debuginforlib-debuginfo source velk2hash-debuginfo source velBuild-debuginfo sourceakoune-debuginfo sourcebibtex-debuginfo source vellibs -debuginfocat-debuginfo sourcem-fcitx-debuginfosource_wacomtabletde-partitionmanager-debuginfosourceiff3-debuginfo sourceskmark-debuginfosourcesoap-debuginfo source vel -debuginfoea-debuginfo sourcevelhooks -debuginfolibs-debuginfoepassxcydb-debuginfo sourcevelf5-gpgmepp-debuginfosourcevelkdgantt2-debuginfosourcevellibktorrent-debuginfosourcevelc-debuginfo sourceim-api-debuginfo source velexamples-debuginfoo-extras-debuginfosource vel info-debuginforc-debuginfo sourcetty-debuginfo sourceocwi-debuginfolavaro-debuginfo sourcet-debuginfo sourcevelocstaticnock-debuginfo sourceserver -debuginfot-debuginfo sourcevelnssecutils-debuginfolibs -debuginfomodule-dnstap-debuginfo geoip-debuginfoutils -debuginfookkos-debuginfo source velpmcore-debuginfo source velronosnet-epel-debugsource tests-debuginfousader-debuginfosourcestart-debuginfo sourcewalletcli-debuginfosourceyua-debuginfo sourcetests -debuginfoladspa-autotalent-plugins-debuginfosourcemmps-debuginfo source velheadersmpich -debuginfovelopenmpi-debuginfovelsi-debuginfo sourcevelso-epel-debugsourcezip-debuginfo source veltex2rtf-debuginfosourcebzip2-debuginfo sourcecmaps-common-develdebuginfo source velwithout-gsi-debuginfoveldapvi-debuginfo sourceceatherman-debuginfosource velveldb-debuginfo source velmar-debuginfo source vel -debuginfoxertl14-develhapdf-debuginfo source velib3270-debuginfo source velAfterImage-apps-debuginfodebuginfosourcevelFAudio -debuginfo velHX-debuginfo sourcevelNX_X11 -debuginfo velQGLViewer-debugsource qt5-debuginfovelXcomp-debuginfo velshad -debuginfovelpresent-debuginfosourcevelabigail-debuginfosource vel occcounts-glib-debuginfosourcevelesgm-debuginfosource veliff-debuginfo source velom-debuginfo velpreq2-debuginfosource vel libs-debuginforgon2 -debuginfo velibcaption-debuginfosourcevelrow-dataset-develglib-develoclibs-debuginfolibs-debuginfo ebuginfosource vel glib-develoclibs-debuginfo python-devellibs-debuginfot_lgpl-debuginfosourcevelsr-debuginfo source vels-debuginfo source veltf-c++ -debuginfo vel-debuginfo velsh -debuginfo velvif-debuginfo source veltools -debuginfotp-debuginfo source velb2-debuginfo sourcevel64-debugsource veltools -debuginfogpdump-debuginfosource velinio-debuginfosource velpac -debuginfolocksruntime-develstaticraiding-debuginfosourceveloker -debuginfo vels2b-debuginfo source veld-ctor-staticdebuginfo source velon-debuginfo velurn1-debuginfosource velc-client -debuginfobor-debuginfo source velcd-debuginfo source velddb-debuginfo source velson-debuginfosource velec-debuginfo source velhewing-debuginfosource velromaprint-debuginfovelli-debuginfo source veloudproviders-debuginfosourcevelob-debuginfollectdclient-debuginfovelnfuse-debuginfosource velrrect-debuginfosource velryptmount -debuginfovelui-debuginfosource velstalhdsv-debuginfo source velue-debuginfo source veltl-debuginfo source veldar-debuginfo velsm-debuginfo source velv1d-debuginfo velbi-dbd-mysql-debuginfo pgsql-debuginfo sqlite-debuginfoebuginfo source velrivers-debuginfosourceeflate-devel utilsriv-debuginfofpicom-debuginfosource vel tools-debuginforq-debuginfo source velstaticsk-debuginfo velpatchvide-develkimpp-debuginfosource velmtx-debuginfo source velvbpsi-debuginfosource vel ocxflib-debuginfosource velrw-debuginfosource veleatmydata-debuginfosourcebur128-debuginfosource velcb-develdac-debuginfo velmu-debuginfo source velsmtp-debuginfosource velvdevPlus-debuginfosourcevelwf-debuginfo source velfakekey-debuginfosource veltime-debuginfosourcebclient2 -debuginfovelfadoido2-debuginfosource velreenect-debuginfosourcevel fakenect-debuginfo opencv-debuginfoni-debuginfo staticsverity -debuginfotdi-c++ -debuginfoveldebuginfo source vel -debuginfoullock-debuginfosource velgccjit -debuginfo veldiplus-debuginfosource velearman -debuginfo velnders -debuginfo vel plusplus-debuginfovelotiff-debuginfosource velit2_1.7-debuginfosourcevellade2-debuginfosource velnat-debuginfo velstatico-develstaticpiod-c++ -debuginfo debuginfosource vel utils-debuginfosasl-debuginfosource velta-debuginfo source veluac-client-kubernetes-debuginfordp-debuginfossh-debuginfotelnet-debuginfovnc-debuginfodebuginfo veless-debuginfosource velxim-debuginfo source velharu-debuginfo source velib-util -debuginfocns-debuginfo source velutils -debuginfou50-debuginfosourced3tag-debuginfosource velmagequant-debuginfosourcevelnjection-debuginfosourcevel tests-debuginfostpatch-debuginfosourcevelt-debuginfo source velodbc-debuginfosource velrman-debuginfosource velsds-debuginfo source velofs1-debuginfosource veljodycode-debuginfosourceveledog-debuginfosource velwt-debuginfo source velxl-debuginfo vel tools-debuginfoutils -debuginfokate-debuginfo source velutils -debuginfodumpfile-debuginfosourcevel util-debuginfolvanc-debuginfosource velml-debuginfo source veljava -debuginfonet1-compress-bzip2-plugin-debuginfolz4-plugin-debuginfoma-plugin-debuginfoo2-plugin-debuginfoplugins-allzlib-plugin-debuginfo rypto-nss-plugin-debuginfoopenssl-plugin-debuginfoplugins-all plugins-allldm-debuginfo source velxi-debuginfo source velzf-debuginfo source velmacaroons-debuginfosourcevelndoc-develette-debuginfosource vel-debuginforkdown -debuginfoveltekbd-debuginfosource velmixer-debuginfosourcevelweather-debuginfosourcevelroska-debuginfosourcevelcrypt-debuginfosource veld-debuginfo sourcevelicrodns-debuginfosourcevelkmod-debuginfosource velms-debuginfo source velodbus-debuginfosource velplug-debuginfosource velsecurity-debuginfosourcevelstaticngocrypt-debuginfosourcevelusepad0 -debuginfop4v2-debuginfosource veldclient-debuginfosourceveleg2-debuginfosource velnatpmp-debuginfosource velfs-debuginfo source velutils -debuginfoozzle1 -debuginfo velss-mysql-debuginfosourcetlm-debuginfo source veloath-debuginfo velbjc-debuginfofw-debuginfo vel-debuginfohid -debuginfovelrt -debuginfo veltls -debuginfovelfx-debuginfo source vellm-python3-debuginfopenarc -debuginfo veldkim -debuginfovelmarc -debuginfoveljph -debuginfo velmpt-debuginfosource velshot-audioing-debuginfosource velrc-debugsource vel1-debuginfotr-debuginfo source velpasswdqc -debuginfovelgf-debuginfo source velrelude-debuginfosource vel db-debuginfosourceveli-debuginfo source velojectM-debuginfosourcevelmetheus-cpp-debuginfosourcevelskc-debuginfo veltytty-debuginfosource velqalculate-debuginfosourcevelrcodegen -debuginfovel cpp-debuginfoveluicktime-debuginfosourcevel utils-debuginfoxt-qt5-debuginfosource vel-debuginfor12-debuginfoaqm-debuginfo source velcc-debuginfo source velgtk2 -debuginfo 3 -debuginfod-debuginfo source vele-debuginfo sourcevelsample-debuginfosourcevel-debuginfotls-debuginfosource vel staticime-debuginfo source veltools -debuginfonp-debuginfo velpminspect -debuginfovelsync-debuginfosource velttr-debuginfo vels3-debuginfo sourcevelafec-check debuginfosource velcrypt-debuginfosource velexpp-debuginfo velidplayfp-debuginfosourcevelgnal-protocol-c-debuginfosourcevellopy-debuginfo velz-debuginfo source vel -debuginfoocketcan-debuginfosourceveldium-debuginfosource vel staticpatialaudio-debuginfosourcevel ite-debuginfosourcevelf2-debuginfo source velprogs -debuginfohinxclient-develq3-debuginfo vellite3x-debuginfosourceveluish-debuginfosource vels7-debuginfo source velh2-debuginfo source veltorjrophe-debuginfosource vel-debuginfovm-debuginfo source veljavasvm-toy-qt-debuginfotbox-debuginfo source velelnet-debuginfosource vel utils-debuginformkey-debuginfosource velicables -debuginfolcs -debuginfoonv -debuginfody-debuginfo velfiles -debuginfoger-debuginfosource velmidity-debuginfosourcevelomcrypt-debuginfosourcevelrrent-debuginfosource velree-ldd-debuginfosourceuInputPlus-debuginfosourceveldfread-debuginfosource velecc-debuginfo source velv-debuginfo source velnicapgtk-debuginfosourcevelwindpnp-debuginfo source velsbauth-configparser-debuginfosourcevelv3270-debuginfosource vela-utils-debuginfosourcevdpau-driver-debuginfosourcewbxml-debuginfosource velebsockets-debuginfosourcevelhirlpool-debuginfosourcevelx86emu-debuginfosource velc-debuginfo sourceveldo-debuginfo velml++-debuginfosource velp-debuginfo source velo-debuginfo sourcevelyubikey-debuginfosource velv-debuginfo source velzen-debuginfo source velrtpcpp-debuginfosource velghtdm-debuginfo sourcegobject-debuginfovelqt5 -debuginfoveltpd-debuginfosource fastcgi-debuginfo mod_authn_dbi-debuginfogssapi-debuginfoldap-debuginfopam-debuginfosasl-debuginfo deflate-debuginfo gnutls-debuginfo magnet-debuginfoxminddb-debuginfobedtls-debuginfo nss-debuginfo openssl-debuginfo vhostdb_dbi-debuginfoldap-debuginfomysql-debuginfopgsql-debuginfo webdav-debuginfonenoise-debuginfosource velrc-compatre -debuginfodebuginfo sourcevelrv-ftdi -debuginfo irman-debuginfo portaudio-debuginfolibs -debuginfotools-gui-debuginfolvm14-debuginfo source vellibs -debuginfostatic5.0-debuginfo source vel -debuginfolibs -debuginfostatic6.0-debuginfo source vel -debuginfolibs -debuginfostatic7.0-debuginfo source vel -debuginfolibs -debuginfostaticmdb-debuginfoepel-debugsourcefit-debuginfo sourcevelnav-debuginfo sourceockfile-progs-debuginfosourceg4c-debuginfo sourcevelplus-debuginfosource velp-debuginfo source vel ocxx-debuginfo source veluru-debuginfo source veludmouth-debuginfosource velvesp-plugins-debuginfosource jack-debuginfo ladspa-debuginfo v2-debuginfo vst-debuginfoyncd-debuginfo sourcettng-tools-debuginfosourcevelua-bit32-debuginfosourceop-debugsourcecompat53-debugsourcequeues-debuginfosourcedbi-debuginfo sourceldap-compat-debuginfo debuginfosourceuaossl-debuginfosourcev-debuginfo source velxc-debuginfo sourcempack-debuginfosourceprelude -debuginforeadline-debuginfosourcesec-debuginfo sourceterm-debuginfosourceunbound-debuginfosource5.1-bit32 -debuginfo op -debuginfocompat53-debuginfoqueues-debuginfolpeg-debuginfosourceuaossl-debuginfo v -debuginfo velmpack -debuginfojit-debuginfo source veltok-debuginfo sourceveltests -debuginfov2-debuginfo sourcevel -debuginfoexample-plugins-debuginfoxc-debuginfo sourcevellibs-debuginfotemplatesfs-debuginfo sourcei-tools-debuginfosourceyx-debuginfo sourcezip-debuginfo sourcem2crypto-debugsourceac-robber-debuginfosourceeparser-debuginfosource velildrop-debuginfosourceliit-keyboard-debuginfosourcen2html-core -debuginfo debuginfosourcedoc-debuginfo sourcerco-debuginfo sourcevel -debuginfolibs -debuginfosscan-debuginfo sourcete-applets-debuginfosourcecalc-debuginfosourceontrol-center-debuginfosourcevelfilesystemdictionary-debuginfosk-image-mounter-debuginfo usage-analyzer-debuginfomedia-debuginfosourcenus-debugsource vel libs-debuginfo preferences-category-menunotification-daemon-debuginfosourcepanel-debuginfosource vel libs-debuginfoolkit-debuginfosourcewer-manager-debuginfosourcescreensaver-debuginfosourcevel hot-debuginfoearch-tool-debuginfonsors-applet-debuginfosourcevelssion-manager-debuginfosourcettings-daemon-debuginfosourcevelystem-log-debuginfo monitor-debuginfosourceterminal-debuginfosourceuser-admin-debuginfosourcetils-debuginfosource velio-debuginfo sourcevelwk-debuginfo sourcebuffer-debuginfo sourced5deep-debuginfo sourcens-repeater-debuginfosourcescan-debuginfosourceedusa-debuginfo sourcemtester-debuginfosourceg-debuginfosourcehash-debuginfo sourcevelicro-debuginfo sourcekmod-debuginfo sourceller-debuginfo sourceter-greylist-debuginfosourceregex-debuginfosourcemalloc-debuginfosource veledefang-debuginfosourcetex-debuginfo sourceic-debuginfo source velnisign-debuginfosourceupnpc-debuginfosource velz-debuginfo sourcevelip-debuginfo source vel1.2-debuginfosource velktorrent-debuginfosourceld2p4-debugsourcempich -debuginfovelopenmpi-debuginfovelserial -debuginfovele-debuginfo sourcemmj-debuginfo sourcet-php-debuginforuby-debuginfomlib-debuginfo sourceveltf-cpp-develv-debuginfo sourceoarvm-debuginfo source veld_auth_cas-debuginfosource token-debuginfosourcenz_external-debuginfosourceflvx-debuginfosourcelimitipconn-debuginfosourceog_post-debuginfosourcemarkdown-debuginfosourcexminddb-debuginfosourcepassenger -debuginfoqos-debuginfo sourcespeedycgi -debuginfoxsendfile-debuginfosourceld-debuginfo sourceequeue-debuginfosource vel libs-debuginfongo-c-driver-debuginfosourcevellibs-debuginfoit-debuginfo sourceo-completere -debuginfodata -oracle sqliteebuginfo sourcevel -debuginfoextraslocale-extrasmvc-develreactive -develwinformswcfeb-develinforms xcypher-debuginfosource veldoc-develon-buggy-debuginfosourcereutils-debuginfosource parallel-debuginfosh-debuginfo sourcequitto-debuginfosource velt-debuginfo sourceusepad-develvit-debuginfo sourcevelzcp3fs-debuginfo sourcegain-debuginfo sourceark-variant-develeg2dec-debuginfoi4py-debugsourcer-c++-debuginfodebuginfo sourcevelocris-scrobblerssh-debuginfo sourcescgen-debuginfo sourcegpack-debuginfo source velitoolsktutil-debuginfosourcemtp-debuginfo sourceujs-debuginfo sourcevelltitail-debuginfosourcewatch-debuginfosourcemble-debuginfo sourceoverlay-debuginfoplugins-debuginfop-debuginfo sourcermur-debuginfoxml-debuginfo sourcevelnagios-common ntrib-debuginfodebuginfo source velplugins-allpt-debuginfobreezey_ssh-debuginfocluster-debuginfodbi-debuginfoebuginfosourcehcp-debuginfoig-debuginfosk-debuginfo_smbns-debuginfoummy-debuginfofile_agelexlmping-debuginfohpjd-debuginfottp-debuginfoicmp-debuginfode_smart-debuginfofoperstatusstatusrcdldap-debuginfooad-debuginfogmailqrtg-debuginfotraf-debuginfoysql-debuginfonagios-debuginforpe-debuginfot-debuginfop-debuginfowstat-debuginfooraclevercr-debuginfoperlgsql-debuginfoing-debuginforocs-debuginforadius-debuginfoeal-debuginfomove_perfdata-debuginfopcsensorsmtp-debuginfonmp-debuginfoisk-proc-debuginfo#sourcesh-debuginfol_validitywap-debuginfotcp-debuginfoime-debuginfoups-debuginfotime-debuginfosers-debuginfowaveselinuxnomsg-debuginfo source vel oct-develocstivefiledialog-extended-debuginfosourcevelutilus-python-debuginfosourcevelwk-debuginfo sourcebd-debuginfo sourcetscan-debuginfo sourcecdu-debuginfo sourceftp-debuginfo sourcel-debuginfo sourcevel -debuginfoo-debuginfo sourcevelstaticview-debuginfo sourcedisc6-debuginfo sourceppd-debuginfo sourcee-debuginfosourceXtaw-debuginfo source veldit-debuginfo sourcekovm-debuginfo source veltcdf-cxx-debuginfosource vel static 4-debuginfosourcevel mpich-debuginfovelstatic openmpi-debuginfovelstatic staticdebuginfo source vel -debuginfofortran-debuginfosourcevelmpich-debuginfovelstaticopenmpi-debuginfovelstaticstaticmpich -debuginfovel-debuginfo staticopenmpi-debuginfovel-debuginfostaticstatic4-python-debugsourceonsd-debuginfosourcedatahack-debuginfo sourceogs-debuginfo sourcemask-debuginfo sourceperf-debuginfo sourcelan-debuginfo source vellibs -debuginforate-debuginfo sourcesniff-ng-debuginfosourcefdump-debuginfo sourcelibs -debuginfogircd-debuginfo sourcerep-debuginfo sourceickle-debuginfo source velload-debuginfo sourcemh-debuginfo sourceon-debuginfo sourcenn-debuginfo sourceo-more-secrets-debuginfosourceip-debuginfo sourcerdugrid-arc6-arcctl-serviceex-debuginfopython-lrmsclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfogridftpd-debuginfohed-debuginfoplugins-arcrest-debuginfogfal-debuginfolobus-common$-debuginforidftp-debuginfojob!-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfo 7-arcctl-serviceex-debuginfoclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfohed-debuginfoplugins-gfal-debuginfolobus-common$-debuginforidftp-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfotcurses-debuginfosource vel static utils-debuginfomuch-debuginfo source velvimrpe-debuginfo sourceselinuxsca-client -debuginfodebuginfo sourceng-client-debuginfodebuginfo sourceserver-debuginfod-debuginfo sourcenake-debuginfo sourcetrace-debuginfosources-mdns-debuginfosourcetfs-3g-system-compression-debuginfo sourceudepymlockx-debuginfosourcenit-devel2-develocguittcp-debuginfo sourcevtop-debuginfo sourcewchemipe-debuginfo sourcex-libs-debuginfo source velproto-develagent-debuginfodialogproxy-debuginfooath-toolkit-debuginfosourcetool-debuginfobjfw-debuginfo sourcecaml-camlidl-debuginfosourcevel p5-debugsourcevel-debuginfodune-debuginfosource velgen-debuginfosource velmenhir-debuginfosourceveligrate-parsetree-debuginfosourcevelounit-debuginfosourcevelpcre-debuginfosource velpx-derivers-debuginfosourcevel tools-versioned-debuginfosourceveltmap-develqcheck-debuginfosourceveltest-debuginfosourcevelresult-develsedlex-debuginfosourcevelha-debuginfosource velxml-light-develproxy-debuginfo sourceserv-debuginfo sourcepd-debuginfo sourcetave-debuginfo source velomap-debuginfo source veloctovis-debuginfovelde-debuginfo sourcevelouble -debuginfofarc-debuginfodns-debuginfohash-debuginfottp-debuginfox-debuginfogdi-debuginfo sourcevelodbc -debuginfotcl-debuginfoidc-agent-cli-debuginfo debuginfosource sktop-debuginfo vel libs-debuginfoentd-debuginfo sources-debuginfo sourcevelkular-mobile -debuginfonesixtyone-debuginfosourceomd-debuginfo sourcepari2-debuginfo sourceenarc-debuginfo sourcebgpd-debuginfosourceox-debuginfo source vellibs -debuginfocc-debuginfo source veloctools -debuginfoonnect-debuginfosourceveldbx-debuginfo source velfirebird-debuginfomssql -debuginfo ysql -debuginfopostgresql-debuginfosqlite-debuginfo ybase-debuginfoutils -debuginfokim-debuginfosource tools-debuginfomarc-debuginfosourceelp-debuginfo source velfortivpn-debuginfosourcehantek-debuginfosourcejph-debuginfo sourcekim-models-debuginfosourcempt123 -debuginfopgm-debuginfo source velslide-debuginfosource vel tools-debuginfosl3-debuginfosource vel libs -debuginfotrep-debuginfosource velvdb-debuginfo source vellibs -debuginfopn-auth-ldap-debuginfosourcedebuginfo source veltional-lite-develpng-debuginfo sourceusfile-debuginfosource velrangefs-debuginfosource vel fuse -debuginfo server-debuginfoocos-kdl-debuginfosource velsslsigncode-debuginfosourcetf2-debuginfo sourcevel -debuginfop0f-debuginfo sourceack-debuginfo sourceETH-debuginfo sourceetdrill-debuginfosourcemol-debuginfo sourceho-c-debuginfo source vel -debuginfopp-debuginfosource velm_2fa-debuginfo sourceduo-debuginfokrb5-debuginfosourceoath-debuginfopasswdqc -debuginforadius-debuginfosourcescript-debuginfosourcesh-debuginfo source_user_auth-debuginfourl-debuginfo sourceyubico-debuginfosourceper-debuginfo sourcer2cmdline-debuginfosourceaview-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoole-debuginfo source velquet-glib-develoc libs-debuginfolibs -debuginfovelssenger-debuginfosource velwdqc-debuginfosource utils-debuginfotchelf-debuginfosourcex-debuginfo sourceutils-debuginfosourcebzip2-debuginfo sourcecapy-debugsourceg-cpp-develsc-cyberjack-cjflash-debuginfodebuginfosourceperl-debuginfosourcetools-debuginfosource gscriptordfgrep-debuginfo sourcens-backend-ldap-debuginfoua2-debuginfo mysql-debuginfo pipe-debuginfoostgresql-debuginfo remote-debuginfo sqlite-debuginfo tinydns-debuginfodebuginfo sourceixfrdist -debuginforecursor-debuginfosourcetools -debuginfosh-debuginfo sourcemod-dshgroup-debuginfo genders-debuginfo netgroup-debuginfo slurm-debuginforcmd-rsh -debuginfo ssh -debuginfoe-bear-debuginfo sourcercolator-debuginfosource staticl-Algorithm-Combinatorics-debuginfo"sourcestro-FITS-CFITSIO-debuginfosourceuthen-DecHpwd-debuginfosource Krb5-debuginfosource PAM-debuginfosourceB-COW-debuginfosourceompiling-debuginfosourceHooks-OP-Annotation-debuginfo sourceCheck-debuginfosourceUtils-debuginfosourceDB-debuginfosourceSD-Resource-debuginfosourceerkeleyDB-debuginfosourceCBOR-XS-debuginfosourceDB_File-debuginfosourceGI-SpeedyCGI-debuginfosourceache-FastMmap-debuginfosourceiro-GObject-debuginfosource debuginfosourcelass-Load-XS-debuginfosource MethodMaker-debuginfosourceollectd -debuginfompress-LZF-debuginfosourceStream-Zstd-debuginfosourcenvert-Bencode_XS-debuginfosource UUlib-debuginfosourcero-debuginfosourcepanel-JSON-XS-debuginfosourcerypt-Blowfish-debuginfosource Cracklib-debuginfosource urve25519-debuginfosource DES-debuginfosource H-GMP-debuginfosource Eksblowfish-debuginfosource IDEA-debuginfosource MySQL-debuginfosource OpenSSL-X509-debuginfosource Rijndael-debuginfosource SMIME-debuginfosourcetests SLeay-debuginfosource cryptKDF-debuginfosource Twofish-debuginfosource UnixCrypt_XS-debuginfosource X-debuginfosourceurses-debuginfosourceDBD-Firebird-debuginfosource ODBC-debuginfosourceata-MessagePack-debuginfosourcee-Simple-debuginfosourceevel-CallParser-debuginfosource over-debuginfosource Declare-debuginfosource Hexdump-debuginfosource Leak-debuginfosource NYTProf-debuginfosourcetests Refcount-debuginfosourceice-SerialPort-debuginfosourceigest-MD4-debuginfosourceEV-debuginfo sourcemail-Address-XS-debuginfosourcencode-EUCJPASCII-debuginfosource HanExtra-debuginfosourcevent-debuginfosourceFile-FcntlLock-debuginfosource LibMagic-debuginfosource Map-debuginfosource Handle-Fmode-debuginfosource sys-Df-debuginfosourceunction-Parameters-debuginfosourcese-debuginfosourceGD-debuginfo sourceIS-Distance-Fast-debuginfosourceTop-debuginfosourceeo-IP-debuginfosourcelib-Object-Introspection-debuginfo$source debuginfosource velraphics-TIFF-debuginfosourceuard-debuginfosourceHTML-Template-Pro-debuginfosourceash-FieldHash-debuginfosource StoredIterator-debuginfosourceIO-AIO-debuginfosourceFDPass-debuginfosourceInterface-debuginfosourceSocket-Multicast-debuginfosourcePC-ShareLite-debuginfosourcenline-Python-debuginfosourceJSON-Parse-debuginfosourceLchown-debuginfosourceexical-SealRequireHints-debuginfo#source Var-debuginfosourceinux-Inotify2-debuginfosource Pid-debuginfosourceua-API-debuginfosourceMail-SPF_XS-debuginfoth-BigInt-GMP-debuginfosource GMP-debuginfosource Int128-debuginfosource 64-debuginfosourcexMind-DB-Reader-XS-debuginfosourceoose-debuginfosource X-Role-WithOverloading-debuginfo&sourceuse-debuginfosourceNet-ARP-debuginfosource CUPS-debuginfosource LibIDN2-debuginfosource Patricia-debuginfosource cap-debuginfosource SSH-Perl-debuginfosource 2-debuginfosourceOpenGL-debuginfosourcePAR-Packer-debuginfosourceDL-debuginfosource testserlIO-Layers-debuginfosource buffersize-debuginfosource gzip-debuginfosourcerima-Test debuginfosourceoc-ProcessTable-debuginfosourceRPM2-debuginfosourceazor-Agent-debuginfosourceScalar-String-debuginfosource Util-LooksLikeNumber-debuginfo&sourceope-Upper-debuginfosourceearch-Xapian-debuginfosourceocket-MsgHdr-debuginfosourcert-Key-debuginfosourcetring-Approx-debuginfosource Similarity-debuginfosourceys-Mmap-debuginfosourceTaint-Util-debuginfosourceemplate-Toolkit-debuginfosourcerm-ReadLine-Gnu-debuginfosource Size-debuginfosourcest-LeakTrace-debuginfosource Moose usext-CSV_XS-debuginfosource Fuzzy-debuginfosource Iconv-debuginfosource Levenshtein-Damerau-XS-debuginfo&sourceime-Moment-debuginfosource y2038-debuginfosourcek-TableMatrix-debuginfosourceUNIVERSAL-ref-debuginfosourceRL-Encode-XS-debuginfosourcenicode-CheckUTF8-debuginfosource Map-debuginfosource8-debuginfosource String-debuginfosourceWWW-Curl-debuginfosourceant-debuginfosourceX2Go-Server-DB-debuginfoML-LibXSLT-debuginfosourceString-debuginfosourceautobox-debuginfosource vivification-debuginfosourceccom-debuginfosourcelearsilver-debuginfoindirect-debuginfosourcelasso -debuginfoibapreq2-debuginfoperl5i-debuginfosourcegsql_perl5-debuginfosourcerelude -debuginfoswordtrue-debuginfosourcemulticore-develg-semver-debuginfosourcebouncer-debuginfosourcepdump-debuginfo sourcehysfs-debuginfo source vel -debuginfoicocom-debuginfo sourcesat-R -debuginfodebuginfo source vellibs -debuginfojproject-debuginfosource velsua-debuginfol-compat-yap-develdebuginfosourcevelocodbc-debuginfoxpce-debuginfoasma-systemsettings-develuser-manager-debuginfosourcetform-debuginfosource veleaser-debuginfoplot-debuginfo source velocfortran-develjava -debuginfovellibs -debuginfoua -debuginfopyqt -debuginfoqt -debuginfo veltk -debuginfo velwxGTK -debuginfoveluma-debuginfo sourcevelplugins-debuginfosourcemount-debuginfo sourcengcheck-debuginfosource extras-debuginforush-debuginfosourcequant-debuginfosourceoezio-debuginfo sourceke-debuginfo sourcevellibs -debuginfolkit-qt-debugsourcey2tri-debuginfosource velclipping-debuginfosourcevelre-debuginfotaudio-debuginfosource velmidi-debuginfosource vel tools-debuginfostgresql16-credcheck-debuginfosrsd-debuginfosourcewerman-debuginfosource velpl-debuginfo sourcevelocsstaticwiprolog -debuginfoutils -debuginfotpd-debuginfo sourceractrand-debuginfosourceelude-lml-debuginfosourcevelmanager-db-plugin-debuginfoebuginfosourcevelrelaying-plugin-debuginfoscript-plugin-debuginfonmp-plugin-debuginfoxml-plugin-debuginfotools -debuginfodb-mysql-debuginfo pgsql-debuginfo sqlite3-debuginfo toolsinter-driver-brlaser-debuginfosourcevoxy-debuginfo sourceocServ-debuginfosourcedump-debuginfosourceenv-debuginfo sources-debuginfofanity-debuginfosource vel libs-debuginfotpd-debuginfo source velldap -debuginfomysql -debuginfopostgresql-debuginfosqlite-debuginfoutils -debuginfogman-debuginfo sourcej-debuginfo sourcevelstaticectM-jack -debuginfo pulseaudio-debuginfosody-debuginfo sourcexychains-ng-debuginfosourcetunnel-debuginfosourcewd-debuginfo sourcesblas3-debuginfocan-debuginfo sourcei-notify-debuginfosourcekctool-debuginfolib-debuginfo sourcevelpg-debuginfo sourcetex-debuginfo sourcevellibs -debuginfoulseaudio-qt-debuginfosourcevelre-ftpd-debuginfosource selinuxple-discord-debuginfosourcelibsteam-debuginfosourcematrix-debuginfosourcem-sms-debuginfosourceskypeweb-debuginfosourcetelegramtty-debuginfo sourcev-debuginfosourcew3270-debuginfo sourceauth-debuginfo sourcegen-debuginfo sourcexz-debuginfo sourcey-radix-debugsourcegame-debugsource velicu-debugsourcelibacl-debuginfosourceotherside-debuginfosourceproj-debugsourcescard-debugsourceubnettree-debuginfosourcevn-debugsourcethia8-debuginfo source vellhapdf-debuginfoon-Bottleneck-debugsourceLevenshtein-debuginfosourceTraits-debugsourceacora-debugsourcepsw-debugsourcestropy-debugsourcetpublic-debugsourcebasemap-examplesiscuits-debugsourcelist-debugsourcesddb3-debugsourcecalcephpy-debugsourcebor2-debugsourcechardet-debugsourceftime-debugsourceheetah-debuginfosourceiso8601-debugsourcemarkgfm-debugsourceonda-package-handling-debugsourceytoolz-debugsourcedrgn-debugsourceulwich-debugsourceephem-debugsourcefalcon-debugsourceiona-debugsourceimgcreate-sysdeps mutables-debugsourcekiwisolver-debuginfosourcelazy-object-proxy-debugsourcelfuse-debugsourcez4-debugsourcematplotlib-debuginfosource xminddb-debuginfosourceocsgpack-debugsourceultidict-debugsourceysql-debuginfosource client-debugsourceocnudepy-debugsource mexpr-debugsourceopenslide-debugsourcepandas-debugsourceendulum-debugsourcesutil-debuginfosourceycares-debugsource dio-debugsource osat-debugsource ryptodomex-debuginfosource ev-debugsource git2-debugsource raphviz-debugsource milter-debuginfosource ssql-debugsource nacl-debugsource opengl-debugsource rsistent-debugsource stemd-debugsourceqt5-epel-debugsourcercssmin-debugsourceeflink-debugsourceoc gex-debugsource ncode-debugsourcetmidi-debugsourceocsatyr-debugsourceetproctitle-debuginfosourcehapely-debugsourceimplejson-debugsourcelixmpp-debugsourcenappy-debugsourceubvertpy-debugsourceysv_ipc-debugsourceexamplestables-debugsourcekrzw-debugsourcewisted-debugsourceujson-debugsourceptime-debugsourcewebsockets-debugsourcesaccel-debugsourcexpython4-debuginfosourcexmlsec-debugsourcexhash-debugsourceyara-debugsource l-debugsourcezmq-debugsourceope-hookable-debugsourcestandard-debugsource2-Levenshtein-debuginfocheetah-debuginfokiwisolver-debuginfomaxminddb-debuginfopsutil-debugsource ycryptodomex-debuginfo libacl-debuginfo milter-debuginfosetproctitle-debuginfo3-Bottleneck-debuginfoHepMC3-protobufIO-debuginfoLevenshtein-debuginfoSoapySDR-debuginfoTraits-debuginfoacora -debuginfo psw -debuginfo stropy-debuginfooc tpublic-debuginfobasemap iscuits-debuginfo list -debuginfo otan2 sddb3-debuginfocalcephpy-debuginfo ntor-debuginfo pstone-debuginfo bor2 -debuginfo chardet-debuginfo ftime-debuginfo heetah-debuginfo iso8601-debuginfo markgfm-debuginfo onda-package-handling-debuginfo ytoolz-debuginfodionaea-debuginfo mlite-debuginfo ulwich-debuginfoephem -debuginfofalcon-debuginfo iona -debuginfo lanngdal -debuginfo l -debuginfo fal2 -debuginfo nuradio-debuginfo psd -debuginfoh5py -debuginfoimgcreate mutables-debuginfojsonnet-debuginfokiwisolver-debuginfolammps zy-object-proxy-debuginfo hapdf-debuginfo ibfreenect-debuginfo tdi-debuginfo gpiod-debuginfo kdumpfile-debuginfo ml-debuginfo svm lfuse-debuginfo ttng -debuginfo xc-debuginfosource z4 -debuginfom2crypto-debuginfo atplotlib-debuginfoocgtk3qt5test-datak-debuginfowx xminddb-debuginfo iniupnpc-debuginfo pi4py-mpich-debuginfoopenmpi-debuginfo sgpack-debuginfo ultidict-debuginfo ysql -debug-debuginfoinfo client-debuginfonetcdf4-debuginfo ordugrid-arc6-debuginfo7-debuginfo tmuch2-debuginfo udepy-debuginfo mexpr-debuginfoopenslide-debuginfo trep-debuginfo tf2 -debuginfopandas-debuginfo capy -debuginfo endulum-debuginfo ortmidi-debuginfo relude-correlatordebuginfodb-debuginfo sutil-debuginfo y-radix-debuginfo cares-debuginfo dio-debuginfo osat-debuginfo ryptodomex-debuginfo ev -debuginfo game-debuginfo it2-debuginfo raphviz-debuginfo icu -debuginfo kdl -debuginfo libacl-debuginfo milter-debuginfo ssql-debuginfo nacl-debuginfo opengl-debuginfo proj-debuginfo rsistent-debuginfo scard-debuginfo temd-debuginfo vn -debuginfo thia8-debuginfoqgis -debuginfo pid-proton-debuginfo scintilla-qt5-debuginfo t5-webkit-debuginforcssmin-debuginfo eflink-debuginfo gex -debuginfo mctl-debuginfo ncode-debuginfo mol -debuginfo pm-debuginfosource head-signing tmidi-debuginfo uamel-yamlsatyr -debuginfo entencepiece-debuginfo tproctitle-debuginfo hapely-debuginfo implejson-debuginfo lixmpp-debuginfo nappy-debuginfo ubvertpy-debuginfo word -debuginfo ysv_ipc-debuginfotables-debuginfo hrift-debuginfo krzw -debuginfo rademgen-debuginfo e -debuginfo wisted-debuginfo yped_ast-debuginfosourceujson -debuginfo ptime-debuginfo wsgidecoratorsvapoursynth-debuginfo tk -debuginfo mpich-debuginfo openmpi-debuginfowebsockets-debuginfo saccel-debuginfo xpython4-debuginfomedia-debuginfowebview-debuginfoxapian-debuginfo mlsec-debuginfo rootd-debuginfo xhash-debuginfoyara -debuginfo l -debuginfozbar -debuginfo innia-debuginfo mq -debuginfo tests ope-hookable-debuginfo standard-debuginfo.11-gpg-debuginfo kerberos-debuginfoepel-debugsource ldap-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pygit2-debuginfosource rpm-debuginfo 2-ansible-pylibssh-debuginfoepel-debugsource kerberos-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource rpm-debuginfo8-ldap -debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource9-kerberos-debuginfoepel-debugsource ldap -debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource rpm -debuginfoqalculate -debuginfo gtk-debuginfosourcebittorrent-debuginfosource nox-debuginfocustomplot-debugsource qt5-debuginfovelelectrotech-debuginfosourcegis-debuginfo sourcevel -debuginfograss -debuginfoserver -debuginfopgme1.22-common-devel qt5-debuginfovelhexedit2-debuginfosource qt5-devellibs-debuginfojackctl-debuginfosourcemmp-debuginfo sourcevelplugin-pack-debuginfosourceoauth-debugsourceqt5 -debuginfo velpdfview-debugsource qt5 -debuginfohotorec -debuginfoid-dispatch-debugsourcerouter-debuginfoproton-c -debuginfovel pp-debuginfovel debuginfosourceress-debuginfo sourcer-code-generator-debuginfosourceupdate-debuginfosource velscintilla-debuginfosource qt5-debuginfovelynth-debuginfo sourcet-creator-debuginfosourceiocompressor-debuginfosourcevelkeychain-debugsource qt5-debuginfovellockedfile-debugsource qt5-debuginfovelsingleapplication-debuginfosourceqt5-debuginfovelcoreapplication-qt5-debuginfoveluantum-espressossel-client-debuginfo ore -debuginfodebuginfo sourcezip-debugsourceqt5 -debuginfo velotatool-debuginfosourcewt-debugsourceqt5-debuginfo velracketdcli-compat-develdebuginfo source veleon-profile-daemon-debuginfosourceebuginfosourcesecproxy-debuginfosourcegel-debuginfo sourcevelkudo-debuginfo sourcencid-debuginfo sourcepidjson-develyaml-debuginfosource velb_libtorrent-debuginfosourcevelexamples-debuginfopython3-debuginfoenv-debuginfo sourceldnsd-debuginfo sourcespy-debuginfoclone-browser-debuginfosourcedebuginfo sources-debuginfo sourced-agent-debuginfohashd-debuginfoesktop-debuginfosourceiff-backup-debuginfosourcee2-debuginfo sourceveladosm-debuginfo source veldict-debuginfo source velr-debuginfo sourceshift-debuginfosource gtkg-debuginfo sourcemctl-debuginfo source velperl -debuginfohp -debuginforuby -debuginfomina-debuginfo source velgnome-sessionplugins-exec-debuginfokwallet-debuginfopython-debuginfordp-debuginfosecret-debuginfopice-debuginfovnc-debuginfowww-debuginfox2go-debuginfoprepro-debuginfosourceoc-debuginfo source velsctl-bench -debuginfodemo -debuginfotictsnoop-debuginfosourcehash-debuginfo sourceveliemann-c-client-debuginfosourcevelfiuti2-debuginfosourcepgrep-debuginfomime-debuginfo sourcezin-debuginfo sourcevellog-debuginfo sourcevelwrap-debuginfo sourcemol-debuginfo sourcevelnnoise-debuginfo source velp-debuginfo sourceobodoc-debuginfo sourcecksdb-debuginfo source velm-device-libsruntimesmiinfootsh-debuginfo sourcepm-git-tag-sort-debuginfosourceinspect-data-generic ebuginfosourcereaper-debuginfosources-debuginfosourceakeyfind-debuginfosourceh-debuginfo sourceserver -debuginfoibreak-debuginfosourceync-bpc-debuginfosourcetklib-debuginfo source vellibs -debuginfoqt -debuginfol-433-debuginfo source velsdr-debuginfo source velorrent-debuginfosourcetr-debugsourceuby-augeas-debuginfosourcebuild-rbenvclearsilver-debuginfofacternotmuch -debuginfoprelude -debuginfogem-curb-debuginfosourceffi-debuginfosourcehpricot-debuginfosourceocqpid_proton-debuginfordiscount-debuginfosource edcarpet-debuginfosource uby-libvirt-debuginfosource shadow-debuginfosourcesqlite3-debuginfosourcesers-debuginfo sourceserver -debuginfot-bat-debugsourceelow-debugsourceindgen-cli-debugsourcetrd-debugsourcedifftastic-debugsourcefd-find-debugsourcegit-delta-debugsourcehyperfine-debugsourcepleaser-debugsourceore-debugsourcerocs-debugsourcerbspy-debugsourced-agent-debugsourcehashd-debugsourceesctl-bench-debugsource demo-debugsourceipgrep-debugsourcetokei-debugsourcezoxide-debugsourceram-generator-debugsourcexvt-unicode-debuginfosources-nail-debuginfo source2n-tls3fs-fuse-debuginfosourceamdump2-debuginfosourcetools-debuginfosourcesl-xoauth2-debuginfosourcesc-debuginfo sourcecalapack-common debuginfosource mpich-debuginfovelstatic openmpi-debuginfovelstaticsca-debuginfosource mpich-debuginfo openmpi-debuginfonssh-debuginfo sourcedoc-debuginfo sourcehedtool-debuginfosourceroedinger-debuginfosourcevelot-debuginfo sourceitokens-cpp-debuginfosourcevelorepponly-debuginfo sourcereen-debuginfo sourcedbus-cpp-debuginfosource vel tools-debuginfol-crypto-develdecnumber-develsoftfloat-develtelnet-develorfehs-debuginfosourceparm-debuginfo sourceeahorse-caja-debuginfosourcecilc-debuginfo sourcedutilntencepiece-debugsourcevellibs-debuginfotools-debuginfor2net-debuginfo sourcevmgr-debuginfo source velxpp-debuginfo sourceha2-debuginfo sourcevelirport-sync-debuginfosourcepelib-debuginfosource vel tools-debuginfoc-debuginfo sourceigofumi-debuginfosourceiege-debuginfo sourcegnify-debuginfo sourceon-plugin-oauth2-debuginfosourcevelmcrs-debuginfo source velde-develjson-debuginfosource vel ocfqt-debuginfo source velple-mail-debuginfosourcevelscanngularity-ce-debuginfop6-debuginfo sourcecalc-debuginfo sourcel-debuginfosourceeef-debuginfo sourcevelick-greeter-debuginfosourceoccount-debuginfosourcep-debuginfo sourcewhttptest-debuginfosourcematch-debuginfo sourcecalc-debuginfo sourcef-spf-debuginfo sourceoldyn-debuginfo sourcep_utils-debuginfosource vel libs-debuginfotpping-debuginfosourcenapd-glib-debuginfosource vel tests-debuginfoqt-debuginfo vel qml -debuginfo tests-debuginforaid-debuginfosourceoopy-debuginfo sourceoci-debuginfo sourcevelmysql -debuginfo velodbc -debuginfo velpostgresql-debuginfovelsqlite3 -debuginfovelftfloat-develhsm-debuginfo source velundfont-utils-debuginfox-debuginfo sourcevelr-debuginfo sourcevelpacenavd-debuginfosourcemass-milter-debuginfosourcendsp-apidocdebuginfo source velrse-debuginfo sourcetialindex-debuginfosourcevelwn-fcgi-debuginfosourcedlog-debuginfo source velrs60-debuginfo sourceeech-tools-debuginfosource libs-debuginfovel-debuginfostaticdcrunch-debuginfosourcew-debuginfo sourceglib-debuginfo source velhinx-debuginfo sourcejavaphpnavcfg-debuginfosourceqlcipher-debuginfosource velitebrowser-debuginfosourceuashfs-tools-ng-debuginfosourcevellibs-debuginfouse-debuginfosource vel libs-debuginfoeezelite-debuginfosourceidGuard-debuginfosourceclamav-debuginfosourcerain-debuginfo sourcecpd-debuginfo sourcem-debuginfo sourceifce-debuginfosource velt-debuginfo sourcevellibs-debuginfosdeep-debuginfo source vellibs -debuginfohguard-debuginfosource firewalld iptables nftablesldump-debuginfo sourceh-debuginfo sourcescan-debuginfo sourcemtp-debuginfo sourcet-debuginfosourceuseracer-debuginfo source vellonetray-debuginfosourceb-devel_c_lexer-develonnected_components-develdivide-devels-develxt-develeasy_font-develherringbone_wang_tile-develxwave-develimage-devel _resize-devel2-devel write-develleakcheck-develperlin-develrect_pack-develsprintf-develtextedit-develilemap_editor-develruetype-develvorbis-develxel_render-develdair-debuginfo source velellarium-debuginfosourcelink-debuginfo source velgui -debuginfoockfish-debuginfosourceken-cli -debuginfodebuginfo source velgui -debuginfolibs -debuginforess-debuginfo sourceapptest-debuginfosourceongswan-charon-nm-debuginfo debuginfosource libipsec-debuginfo sqlite-debuginfo tnc-imcvs-debuginfoubby-debuginfo sourceubunit-cppunit-debuginfoveldebuginfo source velstaticndials-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoperlu_dist-debuginfosource mpich-debuginfovel openmpi-debuginfovelricatawitchtec-debuginfosource vel libs-debuginfoord-debuginfo sourcevelutils -debuginfoympa-debuginfo sourcevel-dochttpdlighttpdnginxncthing-debuginfosource tools-debuginfoergy-debuginfo sourcesbench-debuginfosourcelog-ng-geoip-debuginfo logrotatetemd-extras-debugsourcenetworkd-debuginfotimesyncd-debuginfot1lib-apps -debuginfodebuginfo sourcevelstaticutils-debuginfo sourceacacs-debuginfo source velextralibs -debuginfoglib-extras-debuginfosourcevelskd-debuginfo sourceyga-debuginfo sourcecl-mysqltcl-debuginfosourcetclreadline-debuginfosourcevelxml-debuginfosource vel guihread-debuginfosource velxapian -debuginfotls-debuginfo source velp_wrappers-debuginfosource libs-debuginfoflow-debuginfo sourceick-debuginfo sourceng-debuginfo sourcereplay-debuginfosourceeem-debuginfo sourcevellibs -debuginfograrcm-debuginfosourcerminologysseract-debuginfosource vel tools-debuginfotdisk-debuginfosourcexlive-chktex-debuginfo tie -debuginfo web -debuginfoextension-debuginfosourcelacheck-debuginfops2eps-debuginfotie -debuginfoweb -debuginfofdocgen-debuginfosourcehc-ipv6-debuginfosourcee_foundation-debuginfosourcevelsilver_searcher-debuginfosourcerift-debuginfo source vel -debuginfoglib -debuginfoqt -debuginfottpd-debuginfo sourceunar-archive-plugin-debuginfosourceidy-debuginfo sourceg-debuginfo sourcelibs-debuginfo source velp-debuginfo_and_gfm-debuginfosourcemeshift-debuginfosourcenc-debuginfo sourcei-debuginfo sourcestatic -debuginfoyfugue-debuginfosourceproxy-debuginfosourcexml-debuginfo source velo-debuginfo sourcepcutils-debuginfosourcemate-debuginfo sourceng-debuginfo sourcevelofrodos-debuginfosourceilet-debuginfo sourcekei-debuginfolua++-debuginfo source vel -debuginfomcat-native-debuginfosourcel11-develoe-debuginfo sourcevelr-debuginfo sourcerent-file-editor-debuginfosourcesocks-debuginfosourcerademgen-debuginfosource velr-debuginfo sourcefficservervelccm-debuginfosource vele-debuginfo sourcevelipwire-debuginfosourceojan-debuginfo sourcesl-sparse-map-develib-debuginfo sourceveltf2pt1-debuginfo sourcey-copy-debuginfosourcedumbler-debuginfo source velextras-debuginfovlsim-debuginfo source velweak-debuginfo sourceeny-develuARMSolver-debuginfosourceberftp-debuginfo sourceloxcfg-debuginfosource velcarp-debuginfo sourcehardet-debuginfosource vell-debuginfo sourcevelommon-bin -debuginfodebuginfo source vel ocview-debuginfo source veldns-debuginfo sourcevelt-debuginfo sourcevelunits2-debuginfosource velfdbGuard-debuginfosourcehd-debuginfo sourceveltools -debuginfoubctl-debuginfo sourceltimarc-debuginfosource vel libs -debuginfomr-debuginfo sourcevelncrustify-debuginfosourceibilium-debuginfosource velcornscan-debuginfosourcettest-cpp-debuginfosourcevel staticrar-free-debuginfosourceealircd-debuginfosource maxmind-debuginfouran-debuginfo source velzoo-debuginfo sourcep-imapproxy-debuginfosourceerf-debuginfo sourcetimed-debuginfo source velrdfdom-debuginfo source veliparser-debuginfosource velsbauth-debuginfo sourcenotifier-debuginfosourcersctp-debuginfo source veltl-debuginfo sourcevelw-imap-debuginfo source velstaticutils -debuginfosgi-alarm-curl-debuginfo xmpp-debuginfodebuginfo sourcevelocsemperor-amqp-debuginfopg-debuginfozeromq-debuginfolog-encoder-msgpack-debuginfo ger-crypto-debuginfo file-debuginfo graylog2-debuginfo pipe-debuginfo redis-debuginfosyslog-debuginfo socket-debuginfoyslog-debuginfotemd-debuginfo zeromq-debuginfoplugin-airbrake-debuginfo cache-debuginforbon-debuginfoheaper-busyness-debuginfoommon-debuginforoae-debuginfoplusplus-debuginfourl-cron-debuginfo dumbloop-debuginfomy-debuginfo fiber-debuginfo gccgo-debuginfoeoip-debuginfolusterfs-debuginfo ldap-debuginfoua-debuginfo mongrel2-debuginfoo-debuginfo nagios-debuginfootfound-debuginfo pam-debuginfohp-debuginfosgi-debuginfoty-debuginfoython3-debuginfogevent-debuginforeenlet-debuginfotornado-debuginfo rack-debuginfobthreads-debuginfopc-debuginfordtool-debuginfouby-debuginfo spooler-debuginfoqlite3-debuginfosi-debuginfo ugreen-debuginfo webdav-debuginfo xattr-debuginfoslt-debuginfo zergpool-debuginforouter-basicauth-debuginfo cache-debuginfo expires-debuginfo fast-debuginfoorkpty-debuginfo hash-debuginfottp-debuginfo memcached-debuginfotrics-debuginfo radius-debuginfow-debuginfoedirect-debuginfos-debuginfowrite-debuginfo spnego-debuginfosl-debuginfotatic-debuginfo tuntap-debuginfo uwsgi-debuginfo xmldir-debuginfostats-pusher-file-debuginfosocket-debuginfotatsd-debuginfozabbix-debuginfotransformation-chunked-debuginfogzip-debuginfooffload-debuginfotemplate-debuginfoofile-debuginfoupper-debuginfov-hacd-debugsourcetools -debuginfoalkey-debuginfo source velmp-plugin-sdk-debuginfosourcevel-debuginfostaticpoursynth-debuginfosourcevel libs-debuginfo plugins-debuginfo tools-debuginforiant-lite-develcdimager-debuginfosource vel libs-debuginfoftools-debuginfosourcedpauinfo-debuginfosourceerilator-debuginfosourcestat-debuginfosourceid.stab-debuginfosource velfm-debuginfo sourcele-common -debuginfodebuginfo sourcerglrenderer-debuginfosourceveltest-server-debuginfomtouch-debuginfo sourcenstat-debuginfo sourcevnstati-debuginfooms-mysql-plugin-debuginfosourcero++-debuginfo source veltca-csg-debuginfosource vel libs-debuginfotools-debuginfosourcevelxtp-debuginfosource vel libs-debuginforms-rpm-debuginfosourcetable-dumper-debuginfosourcek-debuginfo sourcevel -debuginfoexamplesjava-debuginfompich -debuginfo vel-debuginfo java-debuginfo qt -debuginfoopenmpi -debuginfovel-debuginfo java-debuginfo qt-debuginfoqt-debuginfotesting -debuginfoym-debuginfo sourcew3m-debuginfo sourceimg-debuginfoavbreaker-debuginfosourceemon-debuginfo sourcecd-debuginfo sourceslib-debuginfo source velutils -debuginfotools-debuginfosource vel libs -debuginfodiff-debuginfo sourceebalizer-debuginfosourcep-pixbuf-loader-debuginfosourceget2-debuginfo sourcevellibs -debuginforib-debuginfo source2-debuginfo sourcehichfont-debuginfosourceowatch-debuginfosourcesniff-debuginfo sourceide-dhcpv6-debuginfosourceldmidi-debuginfosource vel libs -debuginfol-crash-debuginfosourcemlib-debuginfo source velutils -debuginforeguard-tools-debuginfosourcemctrl-debuginfo sourceob-debuginfo sourceff-debuginfo sourcel-debuginfo sourcerker-debuginfo sourcerave-cinnamon debuginfosource gnome mate -debuginfo xfce -debuginfosjtx-debuginfo sourcexBase3-debuginfo vel -debuginfoGTK3-debuginfo source velgl -debuginfomedia -debuginfoyhash-develx11vnc-debuginfo source2goagentclient-debuginfosourcedesktopsharing-debuginfosourcekdrive-debugsource client-debuginfosourceserver-debugsource sktopsharing fmbindings printinga-debuginfosourcelan-c-debuginfo source vel ocpian-bindings-debuginfosourceruby-debuginfobae-debuginfo sourcevelnish-debuginfo sourcer-debuginfo sourceg-debuginfo sourcecalc-debuginfo sourceb-util-cursor-debuginfosourcevellip-debuginfo sourceompmgr-debuginfosourcedotool-debuginfo sourceemacs-common -debuginfodebuginfo source vel -debuginfonox -debuginfoxft -debuginforces-c-debuginfosource velfce-polkit-debuginfosource4-calculator-plugin-debuginfosourcelipman-plugin-debuginfosourcepufreq-plugin-debuginfosource graph-plugin-debuginfosourcedev-tools-debuginfosourceict-debuginfosource plugin-debuginfoskperf-plugin-debuginfosourceeyes-plugin-debuginfosourcefsguard-plugin-debuginfosourcegenmon-plugin-debuginfosourcemailwatch-plugin-debuginfosourceount-plugin-debuginfosourcenotes-plugin-debuginfosourcesensors-plugintatusnotifier-plugin-debuginfo!sourcetaskmanager-debuginfosourceimer-plugin-debuginfosourceverve-plugin-debuginfosourcewavelan-plugin-debuginfosourcexkb-plugin-debuginfosourceonf-devel-debuginfoig-debuginfo sourceorms-debuginfo source vel -debuginfognokii-debuginfol2tpd-debuginfo sourcemakemol-debuginfosourceonad-basicconfig remateppc-debuginfo sourceorg-x11-server-x2gokdrive-debuginfoxrdp-debuginfosource glamor-debuginfosd-debuginfo sourcevelurnalpp-debuginfosourcepdf-debuginfo sourcevelra-debuginfo sourcerdcl-http -debuginfop-debuginfo sourcevelselinuxootd-client -debuginfovellibs-debuginfodebuginfo source velfuse -debuginfolibs -debuginfoprivate-develscitokens-debuginfoerver -debuginfovellibs-debuginfovoms -debuginfoscreensaver-base-debuginfo debuginfosource extras-base-debuginfodebuginfogss gl-base-debuginfoextras-debuginfogssd-debuginfo sourceecurelock-debuginfosourcel-debuginfo sourcensors-debuginfosourcettingsd-debuginfosourceimd-develp-develteststl-develocvidcore-debuginfosource velle-debuginfowm-debuginfo sourceyad-debuginfo sourceifa-debuginfo source vellibs -debuginfotools -debuginfoml-cpp-debuginfosource vel staticnk-debuginfo sourcepet-debuginfo sourcera-debuginfo sourcevelscreen-debuginfosource velersinia-debuginfosourceggdrasil-debuginfosourcekclient-debuginfosource velpers-debuginfo source velubico-piv-tool-debuginfosourcevelhsm-connector-debuginfosourceshell-debuginfosourceveloath-desktop-debuginfosourceyjson-debuginfo source velzabbix6.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfo7.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfobar-debuginfo sourcevelgtk-debuginfo vellibs -debuginfoqt-debuginfo velchunk-debuginfo source vellibs -debuginfoeek-btestcore -debuginfodebuginfo sourcevel -debuginfolibcaf -debuginfovelzkgctl-debuginforomq-debuginfo source velfp-debuginfo sourcevelilemg-debuginfo sourcevel -debuginfonnia-debuginfo source velperl -debuginfotomoe-ja zh_CNutils -debuginfot-debuginfo sourcevelqt-debuginfo velmap-debuginfo sourcenc-clientbuffer-debuginfosourcedebuginfo sourcevelmodperl -debuginfoython -debuginfotcl -debuginfopush-debuginfosourceork-debuginfo sourcexide-debuginforam-generator-debuginfoswap-cli-debuginfosourcevbi-debuginfo sourcevelxing-cpp-debuginfosource velPySolFCabi-dumperwsclibreeze-gtkicon-theme-rccc4projectondapr-clismockdebconfglobus-ftp-client-doc ontrol-docgass-transfer-docram-job-manager-condorfork-setup-pollscriptsge-setup-polllurm protocol-docsi-credential-doc openssl-error-doc proxy-core-doc sapi-gsi-docnet-manager-docrsl-docscheduler-event-generator-docxio-docwejs-jquery-ui-touch-punchsrootkde-dev-utils-commonsettings-plasmaulseaudiof5-audiocd-kio-dockdelibs4support-docio-doclibkcddb-docrpm-macrosiwi-boxed-pluginlibaccounts-qt-dockmahjongg-datamnoriamarble-commonwidget-datapagureerl-Apache-Session-BrowseableDBD-CSVEmail-MIME-ContentTypeFile-NextGtk3Net-CIDR-LiteOLE-Storage_LitePPIx-Regexperl4-CoreLibsSerealUser-Identitylasma-oxygensutilsython3-colcon-bundlecmakelcov-resultoutputqt-settings5-docqtenginio-docresallocsddm-themesvoms-api-javaclients-javaOpenImageIO-debuginfosourcevel iv-debuginfo utils-debuginfoakonadi-calendar-tools-debuginfosourceimport-wizard-debuginfosourcevelconsole-debuginfosourceregator-debuginfosource libs-debuginfochromedriverium-common headlessgeany-plugins-addons-debuginfoutoclose-debuginfomark-debuginfocodenav-debuginfommander-debuginfoon-debuginfodebugger-debuginfoinfosourcefineformat-debuginfogeanyctags-debuginfodoc-debuginfoextrasel-debuginfogendoc-debuginfoinsertnum-debuginfomacro-debuginfoiniscript-debuginfonumberedbookmarks$-debuginfopg-debuginforj-debuginfovc-debuginfoniuspaste-debuginfoit-changebar-debuginfokeyrecord-debuginfolatex-debuginfoineoperations-debuginfopsum-debuginfomarkdown-debuginfooverview-debuginfopairtaghighlighter -debuginfoohelper-debuginforetty-printer-debuginfoojectorganizer-debuginfoscope-debuginfoendmail-debuginfohiftcolumn-debuginfopellcheck-debuginfotableconvert-debuginforeebrowser-debuginfoupdatechecker-debuginfovimode-debuginfoworkbench-debuginfoxmlsnippets-debuginforantlee-editor-debuginfosourcelibs-debuginfokaddressbook-debuginfosourcevel libs-debuginfolarm-debuginfo sourcedepim-addons-debuginfosourceruntime-debuginfosourcelibs-debuginfof5-calendarsupport-debuginfosourceveleventviews-debuginfosourcevelincidenceeditor-debuginfosourcevelmailcommon-debuginfosourcevelessagelib-debuginfosourcevelmail-account-wizard-debuginfosourcedebuginfo sourcelibs -debuginfonotesontact-debuginfo sourcelibs -debuginforganizer-debuginfosource libs-debuginfombox-importer-debuginfosourcepim-data-exporter-debuginfosourcelibs-debuginfosieve-editor-debuginfosourceython3-openimageio-debuginforepokey:type:idoot-gui-qt5webdisplay-debuginfor-debuginfosourcetestsuitexfce4-power-manager-debuginfosourcesystemload-plugin-debuginfosourceweather-plugin-debuginfosource0-0.27.20241217git660795b.el84.20191019git4f62aae.el8.0-1.el8.1-0.19.20181018git212cb79.el82-1.el86-1.el84-6.el88.el814-1.el84-39.el80001-7.el88-25.el892-1.el81.1-6.el826-1.el80-7.el8.0-10.el81.el81-19.el826.el82.4-4.el83.0-4.el87.el8.14-1.el8.14-1.el8.22-1.el851-9.el82-13.el8.0-5.el8^git20230224.62ece4b-1.el81-1.20190604git66f4a5a.el86.el80.1-3.el80-20.el82.2-1.el83.0-1.el86-1.el8.0-2.el88.1-7.el83.0-9.el81-7.el86-2.el83-2.el87-1.el89-1.el84.0-4.el84-1.el88.2-1.el85-4.el8.3-22.el82-1.el86.2-1.el89.0-2.el86.0.6-1.el81.3-1.el86-1.el85-1.el87.3-13.el84-2.el83-29.el88.11-3.el82-2.el86-24.el89.1-3.el82-8.el88-1.el836-9.el8943-28.el81-12.el8.0-0.39.b7.el820.el8.14-1.el87-10.el80-17.el80014-6.el84004-2.el87-7.el827-1.el85-38.el86-11.el832.el89-2.el81.5-2.el89.el8 .16-1.el81-3.el8.0-1.el83-1.el82.0-4.el83.1-4.el8.14-5.el85.0-1.el88.20-1.el82-29.el8.0-6.el81-3.el82-12.el82-5.el86-1.el89-5.el80.0-1.el83.1-9.el82-7.el84-9.el81.4-1.el82-1.el89-14.el84-12.20180628git2972be2.el8.15.0.1-6.el802-1.el8606-33.el81-3.el88-3.el87-5.el8.0-4.el83-1.el88-3.el89.2-5.el88-9.el8.13-1.el82-2.el87-2.el89-1.20210114gitba89b41.20210114gitba89b41.el8.0-1.1.el83-1.el80.0.1-1.el88.6.0-1.el88.1-7.el8:1.2024.6-1.el81.0.0-6.el82.6.0-1.el89.97.1-6.el82.0.0a1-1.el815-3.el827-1.el806002-6.el847-2.el85-1.el81-19.el8.15-1.el82-3.el8.22.0-2.el838-5.el88.2-1.el824-12.el84-5.el8.0-3.el85-3.el85.2-3.el86.0-3.el87.1-3.el88.0-8.el81-3.el82-2.el84.el89.3-5.el85-1.el80.0.4-3.el84.1-1.el86.0-2.el8141206-15.el8.18.06-5.el890327-1.el8220319-2.el840201-2.el811.7442.40-7.el82.1-1.el84.0-3.el84-1.el83.0.21-8.el89-1.el81.2-1.20210122gitba049e1.el89.3-1.el82.25-1.el83-6.el8019.0331-1.el83.2-2.el85-2.el84.0.7-1.el81.0-7.el81-1.el80.1-2.el83-2.el81.0-5.el81-1.el82.el83.0-5.el85.0.0-10.el81.0-1.el82.1-17.el86.1.0-4.el82-6.el84.2-2.el87.0.5-2.el8b10-0.7.20210610.gitf40a2c0.el81.1-1.el86.3-2.el88-43.0.b09-2.el842-1.el899-1.el8NetworkManager-openconnectPackageKit-Qtalgoboxndroid-tools-debuginfosourcews-c-auth-debuginfosource velcal-debugsource vel libs-debuginfoommon-debugsourcevel libs-debuginfo pression-debugsourcevellibs-debuginfoevent-stream-debuginfosourcevelhttp-debuginfosource vel libs-debuginfoio-debuginfosource velmqtt-debuginfosource vel libs-debuginfos3-debuginfosource vel libs -debuginfodkutils-debugsourcevellibs-debuginfohecksums-debuginfosourcevellibs-debuginfobcftools-debuginfosourceitcoin-core-debuginfooinc-client-debuginfosourcevel staticmanager -debuginfoost169-graph-mpich-debuginfo mpich-debuginfovelpython2-debuginfovel3-debuginfovelwtie2-debuginfo sourcecantera-commondebuginfo source vel -debuginfostaticpufetch-debuginfosourcerun-wasmdmtcpubefifsl-debuginfo sourcevel -debuginfolk-common -debuginfodebuginfo sourcempich -debuginfoopenmpi -debuginfospresso-debuginfosourceffado-debuginfolashrom-debuginfosource veluent-bitpc-debuginfo sourceocreeimage-debuginfosource vel plus-debuginfovelga-mpich-devel staticopenmpi -devel staticitqlientnucash-debuginfo sourceolang-github-prometheus-alertmanager-debuginfo+sourcepartedrologromacs-openclstreamer-plugin-crystalhd-debuginfothumb-debuginfo source velkwave-debuginfo sourceheaptrack-debuginfosourcexchat-autoawaysakmt-debuginfo source velibus-mozc -debuginforda-utils-debuginfosourcejava-latest-openjdk-devel-fastdebug-debuginfofastdebug-debuginfoheadless-fastdebug-debuginfoportable-devel-fastdebugfastdebugstatic-libs-fastdebugkcm_wacomtablet-debuginfosourceeepassxc-debuginfosourcef5-kross-interpretersnot-resolverldc-debuginfo sourcelibs-debuginfoibaccounts-qtvc1394-develcrystalhd-debuginfosourceveldfp-debuginfo source vel -debuginfoispatch-debuginfosourcevelffado-debuginfosource vellove-debuginfomsi1-debuginfo velopenshot-audio-debuginfosourcemo-debuginfovelreoffice-TexMathsstorj-debuginfosource velunwind-debuginfosource velghtdm-gtkove-debuginfo sourcemediaconchozc-debuginfo sourcepris-scrobbler-debuginfosourcesitools-debuginfosourcenetatalkdata-debuginfo sourcefreeipmi-debuginfoxtcloud-clientut-cgi-debuginfolient -debuginfodebuginfo sourcevelxml-debuginfowchem-debuginfo sourcempich -debuginfoopenmpi-debuginfoocaml-plplot -debuginfovelnednnriveperl-sword-debuginfohonon-backend-gstreameridgin-groupchat-typing-notificationstoobarslayonlinuxython-aiohttp-debugsourcebitstruct-debugsourcecolcon-bundlecmakelcov-resultoutput3-aiohttp-debuginfobitstruct-debuginfocantera-debuginfoespresso-mpich-debuginfoopenmpi-debuginfoq4winecauantum-espresso-debuginfosourcempich-debuginfoopenmpi-debuginforacket-debuginfo source velminimal-debuginfoestic-debuginfo sourceocm-comgr -debuginfo velpilersupport-debugsourceopenclruntime-debuginfosourcevelsmi-debuginfosource velinfo-debuginfosources2n-tls-debuginfo source velcorep-config -debuginfodebuginfo sourcelibs -debuginfompich -config-debuginfo debuginfo libs-debuginfoopenmpi-config-debuginfodebuginfolibs-debuginfoedutil-debuginfo sourceimple-scan-debuginfosourceuricata-debuginfosourcewift-langterminology-debuginfosourcexmakerrafficserver-debuginfosourcetyd-debuginfo sourcewasmedgexarfce4-sensors-plugin-debuginfosourcevelzile-debuginfo sourceCriticaldracut-kiwi-libve oem-dumprepart verlayglobus-authz-docgass-cache-docram-client-docsi-proxy-ssl-doc sapi-error-docxio-gridftp-driver-doc si-driver-dockiwi-clipython-django3-bash-completionpvc-docrospkg-doc3-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field3kiwipvcrospkg qs3transfer0.9.33.2-25.el8kiwi-pxebootpolkit-qt-1ython-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field 3pvcrospkgqs3transfer0-0.1.20170202git1d382a9.el82.20170903git627468b.el89.20191215gitac6580d.el8.14.20230507git72db781.el860.20200807gitab34263.el811.20231127git4505616.el82.20230901gitf7b9766.15.el85.20220504git9f96bbd.14.el8el82.20181213gite9fb091.el837.el8.19.20210818gite1fe727.el8.0.1-2.el81-12.el87-2.el820-1.el82.el830.el8200119-1.el84-1.el86-1.el83-2.el83.el84-2.el83.el8.2-1.el88-11.el89-0.3.20220509git0a1ff1b.el81.el8010-6.el808-16.el814-10.el84-18.el82-5.el8006-3.el89-17.el83-10.el87.el82.el84.el84-1.el80.el822.el87.el89.el8001-4.el814-10.el85-1.el80.el82.el86.el87.el86-10.el86.el88-1.el820.el83.el8001-10.el89-5.el81-1.el89.el824.el837.el80-23.el84.el86.el87.el81-7.el82-10.el86.el87.el83-11.el82.el85.el84-19.el85.el85-1.el81.el89.el82-10.el82.el82.el88.el89.el85.el803-24.el82-1.el84-7.el85-1.el86-1.el82.el83-11.el83.el84.el89.el820.el832.el86.el842.el84.el85.el802-1.el811-1.el83-9.el85-1.el86-1.el88-1.el89-15.el84-10.el82.el84.el823.el832.el848.el87.el89-13.el85-12.el85.el87.el82.el84.el834.el804-31.el81-15.el86-13.el89.el824.el832.el85.el87.el801-27.el87-1.el88-1.el87-11.el83.el87.el88.el82.el82.el847.el88-15.el87.el823.el83.el81.el83.el84.el84.el8.0001-14.el82842-4.el89-1.el80.el84.el820.el833.el89.el82292-11.el84001-15.el81-0.23.rc2.r77.el839.fcd686f1git.el82.el84.el844.el86.el8.0-20.el88.el88.el81-17.el82.el82.el83.el80-1.el82.0-1.el84-3.el82-10.el81.el88.el83-1.el83-2.el86-9.el842-1.el85-2.el85.el88-5.el89-17.el80-16.el83.el80.el86.el8.0-1.20190131.el8 el8.210-2.el82-2.el80-18.el8005-7.el852-13.el814-10.el81-19.el8082-11.el84-1.el88-15.el81-10.el85.el86.el823.el88.el89.el8.0-10.20221001git71f239a.15.el81-1.el82.el84-1.el87-1.el84-15.el82-24.el838.el8.0-2.el85.el86.el81-1.el821-2.el83-1.gitbb0ae.el81.el82.el84.el80-3.el84-11.el86.el87.el88.el823.el86.el8.0-6.el81-1.el82.el83.el82-8.el85-1.el85-1.el826.el89.el85.el87.el8.0-1.el81-1.el86-16.el8.0-1.el81-1.el8013-12.el84-2.el87-14.el825.el87.el8.1-2.el80.0-5.el88-2.el8.3-4.el8 .14-1.el89-11.el827.el83.el87.el8.2-5.el82-27.el8.0-13.el88.el81-3.el89.el81-1.el82-1.el85.post1.el85-1.el87-1.el82-17.el87.el82-1.el85-3.el86-1.el88-1.el89-1.el83-0.10.20141219git4bc0091.el87.20141219git4bc0091.el84-32.el84.el87.el850-1.el80-8.el80013-12.el8180820-4.el88-17.el81-10.el82.el85.el87.el82.el86.el87.el8.4.18-2.el82-1.el81.el89.el83.el85.el8.3-1.el83-11.el82.el8.0-2.el81.1-2.el84-6.el81-4.el85-12.el86.el89.el820.el89.el801-1.el86-15.el825.el83.el841.el86.el87-11.el84.el85.el8.0-1.el88-20.el834.el87.el89.el89-13.el84.el82.el8.23-2.el82.el85.el88.el836.el8.0-17.el81.1-2.el83-1.el82.el88-1.el89-16.el82-2.el82-2.el83-14.el826.el83.el85.el80-1.el84-2.el84.el89.el85-11.el87-1.el88-1.el85.el87.el80-20.el86.el80-8.el81-1.el83.el820.el82-1.el80.el84-1.el84.el86.el83-1.el85-10.el81.el83.el84.el87.el830.el84.el86.0-1.el87-14.el86.el88-13.el84.el89-6.el8.0-19.el800-12.el84-11.el82.el82.el85.el88.el89.el8.0-14.el86.el85.el8.0-1.el81-10.el81.el89.el82-1.el859-3.el82-14.el83-2.el86.el88.el82-27.el85-1.el86-1.el80-1.el8.0-1.el80002-13.el82-11.el84.el810-15.el83-14.el86-11.el89.el84.el89-2.el83.el86.el85-17.el822.el85.el8.0-18.el83.el84.el81-7.el80-1.el82-16.el85-4.el86-24.el80-15.el89.el801-28.el81-19.el8.2-1.el82-10.el84.el801-27.el84-5.el8.05-8.el85-1.el85.el86-11.el836.el8.0-5.el87-5.el88-1.el86-1.el86.el826.el83.el84.el8.0-10.el83.git.el8.post1-1.el81-15.el82.el8.1-1.el82-1.el81-6.el82-15.el84.el87-1.el8^20170617gitafb13a0-2.el83-3.el88-1.el83.el80-14.el81-2.el83-13.el81-2.el86.el825-15.el85-29.el86-21.el87-29.el84.el86.el8.0-14.el821.el810-1.el82-3.el80.0-5.el81-6.el87-19.el822-4.el83-31.el84-2.el86.el85-1.el8.2-10.el88-2.el8.0-14.el84.el81-12.el87.el85.el87.el82-2.el82-5.el83-8.el82-1.el890-24.el85.el80-1.el833.el84.el800-1.el81-35.el83-5.el86-4.el82.el89-1.el89.el89-23.20160305git11c0895.el89.el8.1-20.el84.el81-1.el82-2.el84.1-4.20160229git0b43ca8.el820000-5.el81-1.el87-4.el8.1-1.el803-7.el82-18.el81-1.el85-7.el8609-15.el87.04-15.el89-8.el811.3-5.el8^20230525gita1f9d73-1.el83.el81102git539d4c0-1.el840215gitf721136-1.el8~20220701gitb73a8e-3.el81-13.el83.el87.el86.el8.0-11.el83.el85.el89.20230228git5540b3f.11.el8.0-11.el8.139.20240609git2be00c3.el8.101^git20240522.e2971e4-2.el81-22.el84.el87.20160106gite1a36c5.el86.el88.el83-2.el87-2.el85-20.el86-4.el88-10.el81.el88.el82-7.el81-1.el82.el85-12.el86-1.el83.el87-24.el85.el89-3.el86.el8.1-9.el80-24.el88.el83.el80-12.el80-2.el801-20.el84-4.el810-1.el82-12.el87-5.el81000-35.el82-10.el83-1.el83-14.el89.el8002-15.el86-10.el84-26.el8000-6.el85-11.el87-4.el81-12.el83.el82.el86.el83-4.el84-15.el85.0-1.el87-2.el82-1.el82.el82.el87.el82-8.el83-17.el84-1.el87.el83-16.el822.el85.el86.el840.el8.1-9.el82-2.el84-18.el823.el87.el83-10.el85-12.el87.el82.el84-30.el88-10.el86-13.el85.el822.el87-10.el826.el87.el80-30.el88-15.el821.el89.el89-14.el822.el8b1-1.el81-10.el86.el831.el84.el8.0-24.el85.el88.el81-11.el84.el80-1.el83-26.el84-17.el84.el88-14.el897.3-1.el80-11.el8.1-5.el82-1.el81-1.el84-1.el80860-20.el81-12.el89.el821.el834.el88.el84.el80.el85.el8.1-2.el804-15.el82-16.el87.el89.el8.0-1.el814-16.el85-13.el83-10.el86.el89.el89.el8.0-3.el81-1.el821-1.el83-1.el83-7.el84-3.el86.el8.000-2.el81-5.el82-0.el85-13.el836.el8.15-1.el86.3-7.el86-1.el87-15.el828.el88-10.1.el81.el821.el83.el8.15-1.el86-1.el8 4.el89-1.el82.el826.el83.el8.1-1.el82.0-13.el82-15.el89.el83.el85-10.el84.el821.el837.el86-18.el8.7-2.el87-6.el80-13.el825.el831.el8.16.el8140328-15.el871012-4.el880705-5.el826-12.el82-12.el800201-1.el81-3.el8.0-1.el82-14.el86.el8.0-4.el83.0-5.el84-1.el82.el87.el824.el84.el85-1.el82.el86-11.el820.el8.2-2.el87-7.el88.el8.2-1.el80-1.el88-16.el83.el87.el89-15.el84.el83-19.el84.el80.el85.el8.0-6.el814-1.el85-1.el88-11.el82-9.el83.1-1.el84-1.el88.el85-1.el86-5.el87-15.el80-21.el8.2-1.el80031-9.el85-15.el815-17.el82-11.20210920gitab64075.el83-11.el8.0-1.el85-10.el8.2-2.el86-1.el80-18.el88-5.el87-12.el88.el89.el88-18.el820.el84-15.el89.el8.0-12.el87.el85.el86.el81-2.el84.el86.el84-18.el86-7.el87-11.el822.el89-1.el806-14.el81-2.el88.el82-13.el82-4.el89-17.el85-11.el86.el83.el84.el87.el8.0-10.el88.el81-5.el87.el87-10.el82-2.el83-2.el86.el84-7.20210728.git449bc98.el87-1.el86.el82-1.el84-1.el82.el8.1-1.el8p-1.el85-2.el8.0-1.el86-4.el8.0-13.el82-5.el82-1.el85-1.el88.el82-29.el84-19.el82.el8611-16.el88-1.el87-10.el88.b737f60.el83.el88.el8.2-5.el83-7.el84-13.el85.2-24.el81-16.el85-12.el83.el84.el80000-1.el88-27.el88.0-22.el81.2-1.el83-1.git.1333ea9.el88-2.el80-2.el89-18.el831.el89.el8.2-1.el82.el83-2.el84.el80-4.el84-1.el81-3.el82-5.el82-2.el87-4.el83-15.el846-8.el89-1.el854-1.el86-1.el87015-6.el87-1.el8.195-3.el80.8.4-2.el81.0.2-1.el834-1.el85.0-2.el82-7.el8.7.3-2.el80-1.el85-10.el88.4.0-1.el89-6.el8.0-4.el810.1-3.el8:0.06-19.el89-1.el81-0.20191011git2.el81.2-1.el82-33.el831-27.el84.0-1.el88-19.el85.0-1.el81.0.54-3.el81.1-10.el82-1.el85-1.el824.1-1.el84-1.el8.6-4.el85.3-3.el84-11.el86.7-10.el82.1.6-8.el80200725-4.git7f28286.el89-8.el83.6.1.0-5.el83-1.el88-23.20230420git21d7b4e.el84.6.6-3.el82-1.el8.0-0.16.git8373c9f.el818.el82.el87.el8.1-0.1.el87.el81-1.el84-8.el82-6.el83-5.el846-1.el86-8.el80-10.el82.el832.el80006-6.el81-1.el816-3.el82-1.el81.el83004-7.el85-18.el86003-3.el81-13.el85.el82-23.el85.el87.el81-6.el83-12.el88000-1.el83-1.el821.el85.el85-19.el827.el86-1.el87-30.el88a-32.el89-8.el81.1-10.el82.el825-1.el85-3.el80.68-3.el88-1.el81.10-1.el83.0-3.el83-2.el84.0-1.el85-3.el8.0-1.el82.el86-3.el87.2-4.el89.4-1.el82.1-2.el85.20200831gitmenulibre.2.2.1.el88.el81-1.el87.el84-4.el86-6.el89-1.el802503-1.el81-6.el86-6.el82-7.el89-1.el84-5.el85.0-1.el89.6-1.el83-4.el8.0-3.el86.el81-29.el83-3.el85.el86.gitace7b29.el84-13.el86-1.el82-7.el83-25.el89-16.el84-1.el8.1-12.el86.el83-1.el82-1.el82.el88-5.el80-16.el87.el84-19.el86-1.el85-23.el8.1-1.el87-1.el86.0-1.el824-2.el83-10.el87.3-1.el84-1.el88-8.el8.1-2.el85-8.el82-8.el89.0-12.el810-2.el8.23-1.el818-11.el87-10.el89.4.8-1.el80.04.0-1.el812.2-2.el8030527-19.el89041301-27.el826.1746-23.el8629-23.el810.002-29.el85.103-13.el860806-10.el87040101-10.el860201-11.el88.10.15-7.el89.5.2-1.el89.26-3.el81107-4.el8224-1.el8201013-1.el81.6.25-1.el80411-1.el82.12-1.el85.11-1.el830-3.el8.10404-1.git40a8c62c.el83.2.7-1.el84.08.01.git71223bf-1.el81-1.el86.1-3.el80103.0-2.el81112-14.el8222-3.el81.5.0-2.el84.3.1-1.el85-2.el803.1-1.el873-15.el88-2.el8:3.9-1.el83-6.20200505git23718a8.el8.0-23.el8.0-10.el89.el82.el81-2.el88.el80-4.el87-38.el822-2.el83-7.el8.200002-3.el81-11.el84-3.el85-4.el88-1.el85.el86.el828-1.el830-16.el84-13.el85-3.el8702-6.el81.0-10.el89.el84.el813-1.el88-3.el83-1.3.el82.el84-4.el88-2.el80.1-6.el81.0-2.el83.el84.1-1.el86-25.el8.0-1.el89.1-3.el82-9.el8.0-17.el810-1.el83-28.el8.10.4-3.el82.24-1.el83-1.el8~rc3-1.el83-9.20220829git9dee4a3.el8.0-22.el817-2.el830-1.el84-6.el800-16.el86.0-1.el84-0.14.20160818hg66325cb5fed8.el8.0-2.el88.el8.3-18.el81-2.el82-12.el82-7.el85.0-1.el84.el81-1.el82.el84.el83-1.el83.1-1.el86-2.el8.6-3.el87-4.el8.0-10.el83.el84.el84.3-2.el86-1.el87-6.el88.0-1.el89.1-1.el82-3.el81-6.el83-1.el82.20200226gitc71fd6e.el83.el89-1.el84-1.el8.0-2.el8.4-9.el81-19991224.12.el8.152-1.el81.1-6.el83-9.el84-1.el80.0-18.el85-8.el82-2.1.el8.1-1.el82-1.el83.21-6.el83-1.el84.0.20231231-1.el812-1.el828-2.el85.2-1.el80-1.el8.2-1.el84.2-2.el89-32.el82.4-1.el85.0-6.el8.2-2.el8133-1.el87.0-1.el82.4-1.el82.9-1.el83.1-1.el84-22.el8.0-3.el8509-9.el81.0-1.el86.0-1.el88.0-2.el80-26.el86-15.el8.0-1.el8.0-4.el81-25.el8.13-1.el83-21.el87-1.el810.0-1.el826.0-1.el86.2-3.el85.el87.0.3-1.el81.0-6.el81-2.el87-1.el82.0-3.el85-11.el83-4.el8.0-1.el85.5-1.el89-1.el800057-11.el83-1.el85-28-22.el8.1.2-3.el82.1-1.el83.0-1.el85.2-1.el895-14.el89-4.el8.0.1-1.el81.23.3-1.el82.0-1.el85.0-1.el8CFRGeoIP-GeoLite-dataLibRaw-debuginfo velepel-debugsourceMySQL-zrmNetworkManager-openconnect-debuginfo sourcegnome -debuginfoOpenStegoPyQt-builderSolFC-cardsetsmusicR-RUnitinlinerpm-macrosBToolsdRandexZimabi-compliance-checkerrt-server-info-pageckme-tinydb-enhancedobe-source-han-sans-jp-fonts sans-pro-fontsptium-temurin-java-repositoryggregate6iodnsbrutekmodslacartegobox-debuginfo sourceienmaviszon-ec2-utilsiri-fontsnsible-collection-ansible-netcommonposixutilswx-awxchocolatey-chocolateyommunity-dockergenerallibvirtmysqlrabbitmqntainers-podmannetbox-netboxpackagingpache-commons-digesterpliance-toolsrch-install-scriptsgbashparse-manpagem-none-eabi-newlibtwiz-aleczapka-fontssciinematooluteroconf2.7xdownloaderjumpwesome-vim-colorschemesstatszotebackupninjadcharsrmansh-argsparsemounttsdiieakerlib -librariesitcoin-core-selinuxleachbitivet-guimap-toolsoost-nowide169-context-debuginfo routine-debuginfo fiber-debuginfo graph-openmpi-debuginfo openmpi-debuginfovelpython2-debuginfovel3-debuginfoveluncycastlepytoptrfs-sxbackupucardoildbotmpversionyobucactilamarismbozolanl-javatoolzdbsentos-packagerpkgpcesrtbotheck_postgressecrome-remote-desktopium-libs -media qt5-uiiphertestlamav-unofficial-sigssspathless-compileridetestocud-utilsustershellshmrtobbler3.2ckpit-file-sharinglordiffmic-neue-fontspose-utilsr-generatorsnfigsnappr-selinuxwsaypanspecuidreate-fake-rpmos-guest-toolsudinitstreamd-din-fontscw-gmtdclientgrupdateebbuildhelpermirrorootstraphydratedgith-autoreconfmakeia-gnomeDIAiconsb-utilsdff-so-fancyskimage-buildert-git-clientgenribution-gpg-keysoboxkmsmtcp-debuginfo sourcevelnf-plugin-diff ovlsenumgenvizocbook5-style-xslrawingbdlinksub-debuginfo sourcemmy-package-canaryplystin-domestic-manners-fontse3asy-rsac2-hibinit-agentinstance-connectdg-mkgridmapgmacs-yaml-modepel-releasepm-macrossmi_ib_librarytckeeperf31-backgrounds2-backgrounds4-backgrounds5-backgrounds6-backgroundsail2banbf-mukti-fontscitx-table-extra otheredfindmsgora-license-datamessagingpackagerrepo-zdictspkg-minimalnnelrnflowerstival-freebsoft-utilstch-crlig2psra-code-fontslamegraphuent-bit-debuginfosourcemfoliatents-comparepastec-srpm-macrosdnsreightts-rest-clientuzzagdb-exploitableeany-themesdit-color-schemeshc-rpm-macrosit-colaextraspublishreviewsecretubrepotools2clolite3qlient-debuginfosourcelancesue-schemanome-doc-utilsshell-extension-activities-configuratorppindicatorrgoscaffeinedo-not-disturb-buttonhistorymanager-prefix-searchno-topleft-hot-cornersystem-monitor-applettopicons-pluswindowoverlay-iconsucash-docsoogle-gsonroboto-fontsrparted-debuginfo sourcew-setupsgverifyrolog-debuginfo source ocsrampsshhg-gmt-nc4yphash-slingeridexchat-autoaway-debuginfosourceieraollandtml2ps401-dtdstpiew-probeyperscanicon-naming-utilsmagejpsyncnnotoptel-ipp-crypto-mbsec-mbxioc-writerpmctl-compat-02.00.00.3885silonrclog2htmlscan-firmwarelamic-menuso-country-flagsucode-tooljakarta-activationservletrgsva-diff-utilsrqruntime-decompilerxb-apicubers-jquery -mousewheel uikanjistrokeorders-fontseychaineckerf5-libkdepim-akonadi-debuginfomodtoolnot-resolver-debuginfosourcevelmodule-dnstap-debuginfohttp-debuginfooanji-image-builderosbuildpclis-installlbdcg-infositesovdapdomaindumpeepemonldap-ngibmfxnxzva-intel-hybrid-driverx86smmghtdm-gtk-debuginfosource greeter-settingssettingsnux-sysinfo-snapshotvesys-scriptsogcheckllypoppfua-alt-getoptbasexxinaryheapfifohttplpeg-patternsmmdbjit2.1-luv -debuginfovelrocksynismakeselfrkedte-backgroundscommonicon-themethemesuser-guidehjax3ven-patch-pluginediaconch-debuginfosource gui-debuginfo server-debuginfoldmavaildnulibrehonarckosirdnsock-centos-sig-configsore-configsdule-build-servicenitorixzilla-https-everywherenoscriptzilla-slab-fontsoracksoffcrypto-toolr-toolsuninxparseryrepossql-mmmtunertopnagelfarios-plugins-ftseedrestartkohtmlofetchtatalk-debuginfosource velxtcloud-client-debuginfosourcevelolphin-debuginfolibs-debuginfonautilusiktombscanodejs-codemirrorlesshangva-agentncv-codec-headersyxofficeparsernednn-debuginfo source velrive-debuginfosourcepenbiosconnect-gatewayjdk-asmtools7niscap-reportsh-ldap-authkeysval-graphpackitgure-dist-gitinless-password-rotationpirus-icon-themerallelsst-timeebinitternosterbuilderdftk-javaerl-AWS-Signature4lgorithm-C3Loopsny-Moose URI-EscapeEvent-AIOBDBCacheDNSHTTPpache-DBI Htpasswd LogFormat-Compiler Reload Session-LDAPNoSQL 2-SOAPp-CSV NopasteConfigrchive-Any-Lite Extract Peek Zip-SimpleZipray-Diff Unique tilsstro-SunTimeuth-Yubikey_WebClient CAS en-Captcha redential DigestMD5 Passphrase Radius Simple-Passwd U2F WebAuthnB-Keywordsencoderowser-Openusiness-ISBN-Dataytes-Random-SecureCGI-Compile Emulate-PSGI FastLASSPAN-ChangesSS-Tinyache-Cache LRU Memcachedrp-Always ssert-More Fix-1_25hildlass-Accessor-GroupedLite C3 -Componentised DBI-Plugin-DeepAbstractSearch ErrorHandler Iterator Load Measure ix Std-Fast Trigger Unloadipboardone-Choose PPolor-ANSI-Util RGB-Util ThemeBase-StaticRole-ANSIUtil-ANSInfig-Any Generaltor itLike rammar IniFiles Simple td Tiny Validatorst-Fasttext-Preserve ual-Returnvert-Base32encodeinHex PEM TNEF UUokie-Bakerrypt-CBC ipherSaber DES_EDE3 H SA ECB GPG eneratePassword JWT PWSafe3 asswdMD5 RC4 andom-Seedource Salsa20 mbHash URandom X509urses-UIwd-GuardDBD-MockIx-Class onnector textualFetch QueryLog RunSQL Safe imple XHTML_TableM-Deepata-Binary uffer Compare Denter ump-Colorer-ConciseNames Entropy Faker loat GUID HexDump IEEE754 nteger Password-zxcvbn erl rinter Report Section-Simple rializer tream-Bulk Taxi Uniqid Validate-DomainIP isitore-Holidays-DE Range Time-Calendar-MayanEvent-ICalRecurrenceFormat-DateParseEpochxcelFlexibleICalMySQLNaturalPgRFC3339SQLiteW3CDTFSet X-Easyeclare-Constraints-SimplepGen-Perl-Testsvel-ArgNames CheckCompiler ycle Hide OverloadInfo PartialDump tchPerl REPL StackTrace-AsHTMLWithLexicals Timerigest-BubbleBabble MD5-File Perl-MD5r-Selfectory-QueueScratchEmail-Abstract ddress Date-Format MIME-Encodings essageID Sender imple Validncode-IMAPUTF7v-Sanctifyval-WithLexicalsxcel-Writer-XLSX ption-BaseClass-TryCatchpectorter-DeclareLiteTidytUtils-CCheckeronfigDependsF77HasCompilerelpersInstallPathsMakeMaker-CPANfilePkgConfigXSBuilderFCGI-Client ProcManagerennec-Liteile-Copy-Recursive-Reduced Edit-Portable Find-IteratorObject-RuleRule-Perl KeePass NFSLock Path-Tiny ShareDir-Install lurper Tail empdir ouch reeCreate ype sys-Notify-Simplenance-Quoteont-AFM TTFreezeThawontier-RPCsdbutureGD-BarcodeSecurityImageGraphTextUtilIS-Distanceeo-DistanceIP2graphy-Countriestopt-ArgvFile Long-DescriptivenuPG-Interfaceraph Viz ics-ColorNamesLite-WWWHTML-Element-Extended FormatText-WithLinks Lint Restrict Scrubber elector-XPath tripScripts-Parser TableExtract emplate-Expr okeParser-Simple reeBuilder-LibXMLXPathTP-Body rowserDetect Cache-Transparent DAV aemon-SSL Entity-Parser Headers-Fast Lite MultiPartParser ProxyAutoConfig Request-AsCGI sponse-Encoding Server-Simple-PSGIash-Flatten Merge-Simple ultiValue Orderedeapook-LexWrapIO-CaptureOutputHandle-UtilInteractivePipelySessionData ocket-SocksTimeoutTeePC-SharedCache ignalRIma-DBIge-Base ExifTool Info Size Xbm pmnline -C FilesJSON-Any Color MaybeXS RPC WebTokencodeLWP-Online Protocol-PSGIhttp10 UserAgent-Determinedexical-Persistenceingua-EN-Inflect Preferred Translitst-AllUtils Compare SomeUtils UtilsByocale-USkFile-Simpleg-Contextual Dispatch-ArrayFileRotate Log4perl TraceMCE-SharedIME-EncWords Lite-HTML toolsLDBMail-Box IMAPClient Message POP3Client RFC822-Address Sendmail Transportth-Base-Convert36 Calc-Units Random-ISAACSecure oundxMind-DB-CommonReaderessaging-Messageta-Builder CPAN-Clientixin-Linewiseock-Subdern-Perlule-Build-DeprecatedTinyXSUtil CPANTS-Analyse ompile Extract-UseUse Find Install-AutoLicenseCheckLibExtraTestsGithubMetaRepositoryTestBase Load-Util Manifest Refresh untime-Conflicts Signature Utiljoliciousnitoring-PluginoX -HandlesVia StrictConstructor Types-MooseLike lateseX-Aliases rrayRef ttributeHelpers ConfigFromFile Getopt NonMoose Object-Pluggable Role-Parameterized SimpleConfigngleArg trictConstructor Types-CommonDateTime-MoreCoercionsJSONLoadableClassPath-ClassTinyStringlikeuseX-Foreign TypesNagios-Pluginet-Amazon-S3 BGP CIDR Daemon omain-TLD FTP-AutoReconnect RetrHandle acebook-Oauth2 GitHub INET6Glue P -Match-Regexp MQTT-Simple NBName etmask OAuth penID-CommonnsumerServer SSH SFTP-Foreign MTPS NMP SH LGlue TOMP-Client Telnet UPnP Works XMPPmap-Parsero-Worriesumber-Bytes-Human Format MiscObject-Accessor ID Realize-LatermotePAR-DistDF-API2HP-SerializationOE-Loop-Event Test-LoopsSIX-strftime-CompilerPI-HTMLx-QuoteLike Utilitiesackage-Constants Variantrallel-ForkManagerIterator ms-Coercese-CPAN-Packages DebControl istname EDID Gitignore RecDescentth-Classegexrl-Critic-Pulp MinimumVersion 6-Caller IO-via-Timeoutlack -Middleware-ReverseProxyod-Coverage-MooseTrustPod Eventual MinimumVersion POM Readme Snippets pell trip Testsrobe-Perlc-Daemon WaitStatRDF-Query TrineEST-Clientedisgexp-Assemble Common Pattern-Perlturn-Typeouter-SimpleSOAP-Lite WSDLQL-Abstract-Classic Interp Statement Translatorafe-Isacalar-Propertieshedule-Cron-Eventsentry-Ravent-Infinite Scalarhellocket-GetAddrInfoftware-License-CCpackrt-MergeSort Naturally Versionspellunkeriffyreadsheet-WriteExcelXLSXtatistics-BasicChiSquareDescriptiveream-Buffereding-Escape Format Random Utilub-Exporter-ForMethodsLexical Infix Override Quoteymbol-Utils-SigAction tatistics-LinuxTask-WeakeneX-Hyphenrm-ProgressBar-QuietSimple ShellUIst-API ssertions Base its CPAN-Meta-JSON heckChangesDepsManifest lass eanNamespaces ompile Dependencies istManifestribution EOL FailWarnings ke-HTTPD ile-Contents HasVersion Identity JSON Kwalitee LWP-UserAgent Manifest emory-CycleGrowth inimumVersion ock-GuardModuleObjectTime dern jibake st Name-FromLine eeds t-LDAP oTabs umber-Delta Object utput Perl-Critic od-LinkCheck rtability-Files stgreSQL rereq RandomResult efcount gexp quiresInternet Script haredFork ignature pelling ubCalls ynopsis TCP empDir ime oolbox railingSpace p Unit-Lite seAllModules Valgrind rs ersion WWW-Mechanize-PSGI ithout-Module XML mysqld 2-Plugin-NoWarnings Tools-Explain MLxt-ASCIITable ligner utoformat CSV Format RecordParser form Table ularDisplayhrowableie-Cache Hash-Method ToObjectme-Duration-Parse Fake Out ParseDate iece-MySQLk-Canvas-GradientColor oloredButtonEntryCheckGetoptPodype-Tie ny s-DateTime Path-Tiny URI UIDUNIVERSAL-canisamonikerrequireRI-Encode Find romHash cpanUID-Tinynicode-MapUTF8VM-EC2 -Security-CredentialCachealidation-ClassWWW-Form-UrlEncoded Mechanize Pastebin-PastebinCom-Create Twilio-APITwiMLeb-ID ScraperX101-Protocol-OtherML-CommonNS Dumper Entities Filter-BufferText Generator Hash-LX NamespaceFactory Parser-Lite RSS SAX-Writer emanticDiff tream TreeBuilder PP Writer XPathEngineRPC-LiteXXYAML-PPZMQ-Constantsaliasedsautobox-Core List-Util dumpbooleanconstant-booleandeferenumgenerators-epellib-absmatch-simpleime-constructnamespace-sweepperlindexmtoolsodlinkcheckstricturesutf8-allhoronix-test-suitep-IDNA_ConvertSmartyadodbfedora-autoloadergeshipear-Auth-SASL Cache-Lite odeGen-PECL Date HTTP-Request Mail Net-IDNA2 SMTPocket URL Text-Diffsmarty-gettexttheseer-autoload directoryscannerxmpphpzetacomponents-baseconsole-toolsldapadminidgin-groupchat-typing-notifications-debuginfo+sourcetoobars-debuginfosourcelantumlyonlinux-debuginfosourceo-debconfdman-composestfix-mta-sts-resolverwdgresqltunerypl-gprolog -debuginfo staticrelockdude-lml-rulesnameproc-rpmspecocyonj-datumgrid-europenorth-americaoceaniaworldtonvpn-clixysqlunereposshublic-inboxlledporkppetveclibwncatybugzgrib-debugsourcehoca-cliguilintpolicyd-spfroject-rpm-macrosthon-idna-sslmeld3requests-futurestypeshed3-mypypy3dns grib-debuginfo test-asynciomocksaml.11-babel pytz rpmautospec-core8-hvac jmespath pynetbox9-dns jmespathzorq4wine-debuginfo sourceuiltrangerdopkgeStreambase-helpercapdnotebookpokey:type:strtyrsalloc-aws openstacktrace-serverkhuntertimeoca-detectm-clinfo -debuginfoopencl-debuginfosourcevelpkg-macroslm-local-generator-supportconfdistro-repoqueryinspect-data-centosfedorarebuildsnapshott2txtyntaxtextareaubygem-addressable ruba sciidoctorbuilderconcurrent-rubydeep_merge ocileerubifast_gettextgettext it ssapihiera-eyaml ghline ocon e rx ttpclientintrospectionjgreplinked-list ocalemail etaclass ime-types-data ni_mime xlib-log ocha ulti_json stachenet-ldap sshopen4 timistparallel thspec ublic_suffix ppet-resource_apiserver-carack ke-compiler b-inotify chardet onn spec-firesemantic_puppet implecov-htmlidn nmptextxml-simpleyaml-lint rds3cmdagatorlt-lintsutilscanlessreenkeyeamonkeycndxmppsible-utilshdocelldaporewallip-redirectviciousleef-gnuabi -debuginfovelowlorismemokepingnakeyamlmpcheckocialscanlaarpamassassin-dqs iXhash2ectre-meltdown-checkeredtest-cliqlgreym-scriptsshuttletandard-test-roleseam-devicesgitompcltwupervisorybot-fedorakojimeetbotnotifyvt-av1vp9wakstchysusagetango-icon-themerantoolgetdcl-tclnagiosliberminatorus-fontsstcloudsslxmaker-debuginfosourceitoldrpmtrace-summarynslate-shellsh-cliuptimewaxt2manregextagsufwglify-js3noconvrlbustervcs-diff-lintim-airlinelensibledeviconseditorconfigfugitive -gitlabgitguttervjellybeansnerdtree-git-pluginpathogentrailing-whitespacert-backuplgothic-fontsmafpnc-scriptwadfw00fpitismedge-debuginfosource vel rt -debuginfoebftssvntechmuxfuzzhatwebinetrickssddxGTK3-webview-debuginfoxar-debuginfo sourcevele-guest-utilities-latestmacs-packages-baseextrafce4-panel-profileswm4-themesmlpullortoolpanesp3streamyamllintoutube-dlubikey-managericompressorzcfanezeresh-syntax-highlighting0.19990610-14.el8HepMC3-docinterfaces-develaccounts-qml-module-docvogadro2-libs-docbreeze-gtk-common gtk234csbuildmock-commonplugin-banditcbmclangippyppcheckdivinegitleaksinferpylintsemgrephellcheckmatchnyktraceymbioticunicontrolvalgrindxxoptsdebconf-doci18nutilsigikam-docsciplining-minipodgeany-pluginsfal2-doclobus-authz-callout-error-doccallout-docgram-job-manager-callout-error-doclsf-setup-pollpbs-setup-pollscripts-doc idmap-callout-error-docsi-callback-docopenssl-module-docrantlee-qt5-apidocsuidelines-support-library-develhamlib-docxe-stdlibkf5-kconfig-docnotes-debuginfo sourcelibs -debuginfolibisoburn1-doctommath-docmaddyte-desktop-configsbedtls-doclpackopenbabel-docp7zip-docagure-cievloadjson gcommilters rrortheme-chameleon pagureio srcfpoweb-apache-httpd nginx hookcl-docerl-Ocsinventory-Agenttsc-docidgin-hangoutslasma-lookandfeel-fedorasblas3-commonython-acmeboto3 corereathe-doccherootolcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh pr -docdjango-filter-docmpttrest-frameworkqemojiflit-coreuncyh11inflectionkubernetesosrf-pycommon-docparamiko-doceeweerogressremotoosdep -docsauamel-yaml-clibsphinx-bootstrap-themetabulatereq -docwraptxapplib -doczipp3-acmeboto3 core reathecheroot olcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh nda prdebconf jango-filtermpttrest-frameworkqtimezone-field+rest_framework3-docemojiflit-core uncyh11inflectionjsmvakiwi-boxed-plugin ubernetes-testsosrf-pycommonparamiko rogressremoto salloc osdep sasphinx-bootstrap-themetabulate reqxapp libzipp.11-jinja2-epel netaddr-epel9-jinja2-epel pyasn1-epel-docmodulesqt5-qt3d-docbase-doccharts-doconnectivity-docdatavis3d-doceclarative-docgamepad-docraphicaleffects-docimageformats-doclocation-docmultimedia-docpurchasing-docquickcontrols-doc2-docremoteobjects-docscript-docxml-docensors-docrialbus-doc port-docpeech-docvg-doctools-docvirtualkeyboard-docwayland-docebchannel-doc engine-doc sockets-doc view-docx11extras-docmlpatterns-docradare2-commonicale3 -httpd selinuxnge-v3esalloc-agent-spawner helpers selinux rver webuioot-clifontsiconsnotebooktutorialsddm-wayland-plasmaignon-docnapd-develselinuxourcextractor++-doctkrzw-docree-sitterutf8cpp-develvoms-api-java-javadocdocAMFCGALFAudioGitPythonLibRaw-epelPEGTLyDriveRdRand-debuginfo source velTurboGears2amg4psblasnsible-linttfomic-queueutokeywrapbackintimeitcoin-corestreamoxed-cpppythoncaja-extensionsnteratcherealhromaprintli11mrct-debuginfo sourcevelombblaspr-messagingrosync-epeltilapp-httplibjwtadutestzmquid-debuginfo sourceredcheckoss-binutilsgccyptoucumber-messagesdaalabusmenu-qtebugbreakcnumbersktop-backgroundsl_polymlitenf-plugin-flunk_dependent_remove perfmetricsoctestr_libsbd-xenustin-dustismo-fontse_smi_tool -debuginfoarcut-hppsyloggingppnsmallensmi_ib_library-debuginfosourceveloundpressoxpectedfast_floatluid-soundfontreeipa-fasutureg2clibacc-epelfal2-pythonutilnulibolang-gopkg-readline-1x-crypto net sys textogle-api-python-clientstreamer1-svt-av1-debuginfovp9-debuginfotkglextuacamole-serverlrak-filesystemh5pyedleyimdalyperscan-debuginfosource velintel-ipp-crypto-mb-develstaticsec-mb-develpa-hccmctl-compat-02.00.00.3885-debuginfo!sourcedebuginfo sourceythonucode-tool-debuginfosourcejpegxlsonkoboronosnet-epellasso-epelestxertl14ibQGLVieweravc1394-epelb64urn-epeldivideecbipmctl -compat-02.00.00.3885-debuginfodevel-02.00.00.3885 debuginfo velmfx-debuginfo source velnxz-debuginfo source velstaticorcva-intel-hybrid-driver-debuginfosourcekd3d-debuginfo vel shader-debuginfovel utils-debuginfovelmaf-debuginfo velx86-debuginfo source velsmm-debuginfo source vel -debuginforcvecd-iso-to-mediumsmdb-epelxxua-bitopcompat53rpm-macrosm2cryptoetslibingw-libidn2iaudiold2p4mtf-cpponitor-edid-debuginfosourceoodycamel-concurrentqueuepark-varianti4pysr-tools-debuginfosourceustachensca-ngoath-toolkitdfpyidc-agentpenni-debuginfo source velexamples-debuginfojavational-liteparsertl14capyg-cpperl-Coro-MulticoreHTML-Formatolkit-qtreprocesswikka-updatedboxysql-debuginfosourceveclib-debuginfo source velstaticy-radixbind11-jsonelftoolsgameribiculastibaclprojscarderial-asynciohpnmpvnthon-AWSIoTPythonSDKppToolsBottleneckCommonMarkIPyLevenshteinOWSLibPyGithubQtPyROPGadgettreeSecretStorageTestSlideraitsabsl-pycoradafruit-platformdetectureio b-shellenum xpectfsapiilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthingsltgraphmqpna iso8601 sicolors yjsonpipkg prise swrchinfosciitree e giref teval ral oid py ync-timeout ssh sockstomicwrites publicuth-credential res obahnvocadob4ackcall lash off luhn semap talgorithm infoeautifultable tamax-matchersserializersilliard naryornot scuits tmath string uctlackbird each ssed ings ist oomottleracex vado-coresddb3ugzillacached_property lib tools irocffi svg lcephpy ligrabot pturer se tkin-sphinx _lintpkgbor2chardetelery rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ififtimeharset-normalizer eetah rrypy irpstack-apiiso8601lick-completion man plugins gj oudflaremarkgfmoapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse nda-package-handling figargparse use nect-box struct textlib2vars oldict pr-common reapi schema onavirus verallsppheaderparserram nk yons celk ochet niterssselect2urio tsiesxxfiltycler toolzd2to1aemon ikin nfossair taclasses eutilsbutilscrpmdtebian conz precatedialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extrajango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypiens-lexicon libocker pty opt x minate tenvrf-yasg gn opboxtfabric optulwicheasyco guibranchcdsaditorconfiglasticsearch6mail-validator pynlighten thought-sphinx-themephem son-projectort_xmlfile cd3ventlet sxecnet tension-helpers rasf5-icontrol-rest sdkalcon sjson-client tenersedora edparserido2 ona reflyalgorithm xtureslake8 -docstringspolyfill sk-cors healthz login migrate oidcpenid restful scriptqlalchemy wtf exmock ufl-lock testingormencodereeipa type iendlyloris ozendictgenshi oip2 pyilt t-revise url-parse db lablances-apimqttnupgoogle-auth-oauthlib apis-common-protosrokmirrorunicornhatasmotadateexdumpikvisionole idays meconnect worksstspreloadtml2text tmock pbin core retty xumanfriendlyvacidstoolsfcfgmg2pdf mutables packet ortlib-metadataresourcesnfluxdb otify_simple tervaltreepmi tools ython_genutilsso3166 rttanium_demangler ypesjaraco-classesfunctoolspackaging vaobjdcaledi epney nkinsinja2-time raosepy urnal-briefson2table 5 pickle refunit_xml xmlkajiki ptaneyringgbismet-rest wisolverleinombu rean-lunar-calendarlacrosse ngdetect rk-parser zy-object-proxydap3ibarchive-c nacl nkheaderlfuseogging-tree utils sant-restrparsinguftdatenz4m2rackup nagesieve rkdown-include2 shmallow-enum sscan tplotlib xminddbessaging tnoido grate meparse nidb ump kerberos rrors-countmemtfockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidcrcfilesal gpack ldapujson lpyplexer ti_key_dict dict nkresypy_extensions repos-utils sql client tromnagiosplugin noid tlas-libnmap sortcclientdg_httpsclienteovim ssus-file-reader tapp-lib dataiapy ne tratemapose-cover3 timer 2 tify2ptyping yscreens1-pythontlm-authudepy heat mexpr pydocoauth2clientgrlefile toolsmnilogicpendata-transport pyxl search-py nsemap-api hift lide tracingutcomepagure-messages ho-mqtt m ela ndas rse _type datetime o sslib te-script tatt h speccicrawler odedmpdfminerecan file ndulum p562 8-naming riodictableg8000 specialhplyicklesharekgconfig infolaintable uginlib nplayolib rtend yorefixed oductivity filehooks gressbar2 metheus_client ise pt-toolkitsutilure-protobufwntoolsy27hash 3nvml ModbusTCP aib rlo balboa cares dio oingecko mm3 sat ryptodomex xx docstyle emby v face kefs tdi git2 ments-pytest raphviz hcl i2cflash qvia kwalify lero mediainfo eus ilter od2pkg ssql nacl etbox gus uvo opengl tgw pcapkit k erclip rfc3339 pmmd sistent saml2 ignals mb t ol-cards pf iflash queezebox talk emd tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqt5-epelueuelibrak811 ndom2 geparser telimitingfilter vencssmine-assert adlike me-renderer commonmark dis flink genmaschine x istry ncode parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_apifc3986 7ing-doorbellobosignatory man sdistro install_generator utespm-head-signing autospec-core ycst-linkertmidiuamel-yamlxsatyrchedule ma itokens p rampecure_cookie mver nd2trash tinels rpent tproctitle uptools-gettext_scm_git_archivegmllib3kh apely elly odan uld_dslieve mplegeneric json visor ngledispatchlacker ixmpp ugifymart-gardena i mapnappy time iffio peit uggsocks5line rtedcontainerspeaklater c file hinx-argparsenotfound-pageremoved-intesting _ansible_themelv2_theme contrib-apidocsynciotrio nego ursdp eclient-pytackprinter diomask em vedore omper raight-plugin ict-rfc3339 yaml ng_utilsubarulink vertpyvgwritewagger-spec-validatorybil sv_ipctables ib mbo smotadevicecontrollerbtrimcxparseremplated-dictionary ora rmcolor sting.common.databasepostgresql path repository scenarios tools xt-unidecode parser table wrap3imeout-decorator nycss2 dbkrzwld extractomli -w olz xqdmraitlets nsaction litcodec ee-format io ololio ustmeubesw2-core forms ine stedxaio ws zmqypedecorator guard ing-extensionsujsonnicodecsv decode iff path tangleptimeritemplate lgrabber lib-gssapitilsvalidatorsconnector rpy stoolsecrec lbus rboselogsine rt-firmware ualenv-cloneolkszaehler uptuous-serialize vooncallsurewaitress qiasynccmatch widthebcolors ob py socket-clientsify thing-wshatever ichcraft sper tenoiseiffi nacl rm sspis4py acceltforms-sqlalchemyxpython4x2gocffiblrd sxwriter wtmlsec todictpath-expressionsvfbwrapperxhashyara l swfp ttagzc-lockfileeepipstreamm qope-hookable sqlalchemystandardxcvbn3-rpm.11-dns-epel jmespath-epel kerberos-epel ldap-epel markupsafe-epel ntlm-auth-epel passlib-epel yasn1-epel requests_ntlm-epel spnego-epel winrm-epel xmltodict-epel 2-ansible-pylibssh-epel dns-epel expandvars-epel jinja2-epel mespath-epel kerberos-epel markupsafe-epel netaddr-epel tlm-auth-epel requests_ntlm-epel six-epel pnego-epel winrm-epel xmltodict-epel8-click-epel dateutil-epel freezegun-epel hypothesis-epel itsdangerous-epel jsonschema-epel ldap-epel netaddr-epel tlm-auth-epel pyasn1-epel rsistent-epel test-runner-epel requests_ntlm-epel setuptools_scm-epel textfsm-epel oml-epel winrm-epel xmltodict-epel9-click-epel future-epel jsonschema-epel kerberos-epel ldap-epel markupsafe-epel netaddr-epel tlm-auth-epel pefile-epel yelftools-epel rsistent-epel requests_ntlm-epel setuptools_scm-epel winrm-epel xmltodict-epelqcustomplotoauthpdfviewid-dispatchprotonr-code-generatorscintillatkeychainlockedfilesingleapplicationuazipwtrapidjsonxmledhat-fontspokey:type:flexarraytyr-debuginfo sourceobin-mapcm-compilersupportpkgttrust-batelowindgen-clitrddifftasticfd-findgit-deltahyperfinepleaserorerocsrbspyd-agenthashdesctl-bench demoipgreptokeizoxideram-generatorsafekeepcalapackpydl-cryptodecnumbersoftfloattelneteamonkey-debuginfosourcentencepiecehell-color-promptimdej-fontsoftfloatpirv-headerstbokenmppyuperlu_distvt-av1-debuginfo source vellibs -debuginfovp9-debuginfo source vellibs -debuginfoystemd-extrastarantool-debuginfosource velesseract-tessdataxlive-extensionilibsp_and_gfmnydiroml11sl-sparse-mapweenyuClibc-develrdfdom-headersv-hacdapoursynthriant-liteertica-pythonkd3d-compiler-debuginfodebuginfo sourcemaf-debugsourcewaiverdbebsocketppine-alsa -debuginfocms-debuginfoore -debuginfodebuginfo sourcevel -debuginfoldap -debuginfoopenal -debuginfopulseaudio-debuginfotwain -debuginfoyhashx2gokdrivee-guest-utilities-latest-debuginfosourcesimdtlzanata-python-clientcfan-debuginfo sourceeek0.12.43-0.27.20241217git660795b.el83.17-0.27.20241217git660795b.el86.40-0.27.20241217git660795b.el81.8-6.3.2.4.el8:1.013-4.el8AMF-develocssamplesusweisApp2-data ocCCfits-docFR-javadocGAL-demos-sourceGMT-commondoceoIP-GeoLite-data-extragraphicLib-docraphicsMagick-docHepMC-docMUMPS-commonsrpm-macrosOpenColorIO-docStego-javadocPDAL-docSDL2_gfx-docsoapySDR-docuperLUMT-commonabcm2ps-doccme-tiny-coreirinv-docrac-doctsp-docmavis-docsnmpg4psblas-dociri-fonts-commonquran-fontsnsible-collection-ansible-netcommon-docdocsrpm-macrospache-commons-digester-javadocpriserpack-doctwiz-aleczapka-anorexia-fontsqui-fontscure-fontsdrift-fontsedges-fontsfkp-fontsonts-commongelly-fontslisp-fontskates-fontslime-fontsmints-mild-fontsstrong-fontsnu-fontssmoothansi-fontsnap-fontsssimp-doctropy-toolsudacity-manualtojump-fish zshkey-commongtkqtws-c-s3-docb4ackintime-common plugins qtrman-clish-color-prompteakerlib-vim-syntaxird-doctstream-devellis-srpm-macrosvet-gui-runtimeoinc-client-docost-nowide-develocs1.78-build doc examples69-build doc examplestan2-docuncycastle-javadoc mail pgkix tlsxes-vimuildbot-master-containerec2libvirt worker wwcaja-actions-docextensions-commonlceph-docmbozola-javadocnl-c-docjava-javadocpstone-javac65-develocentpkg-sigpces-certmongerselinuxfitsio-docsharliecloud-docez-scheme-examplesjdns-graphselinuxtoolslamav-dataocfilesystemsspathless-compiler-javadoci11-docsoud-utils-cloud-localds ec2metadata mount-image-callback resize-part-image vcs-run write-mime-multipartmrc-develoapthon3bbler3.2-tests webccinelle-bash-completionmic-neue-angular-fonts fonts-commonmoncpp2-docpat-golang-github-chzyer-readline-develtila-develppad-docros-garconhost-fontsloggingnotificationdpulse-configsommelier-configudo-configystemd-overridesui-configwaylands-binutils-commongcc-commonyptopp-docstalhd-firmwaresmock-plugin-shellcheck-corevtpl-docube-docvs-contribdocinetdd-din-condensed-fontsexp-fontsavix-doccrpmebconf-LDAPgnomecnumber-docsktop-backgrounds-basiccompatgnomewavesionaea-docst-git-selinuxribution-gpg-keys-coprl_poly-commondocguimlite-docspuppet-dpmocbook5-style-xsl-extensionspkg-devperlr_flac-devellibs-devel ocmp3-develwav-develuo_unix-docstin-dustismo-fonts-commonroman-fontssans-fontsearcut-hpp-develsyloggingpp-develocbranchc2-instance-connect-configselinuxcodes-data oclements-alexandria-doc dock-speciesmacs-anthy-unicodenotmuchngauge-digitizer-docsamplespapirus-icon-themeel-rpm-macros-systemdsmi_ib_library-docpresso-commontckeeper-dnfxpected-develf31-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce2-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce4-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce5-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce6-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfceail2ban-all firewalld hostsdeny mail selinux ndmail rver horewall-lite ystemd testssjson-clientt_float-develfetch-bash-completioncitx-datatable-chineseedmsg-basedocora-messaging-docpackager-yubikeypkg-completionstagernflower-javadocstival-data freebsoft-utils-docvox-awb-arctic-htsbdl-arctic-htsclb-arctic-htsjmk-arctic-htskal-diphonerab-diphone ms-arctic-htsslt-arctic-htsirebird-doc exampleslamegraph-demos stackcollapse-perfhpdigi-docuid-soundfont-commongmslite-patchesxbox-pulseaudiovim-syntaxpc-srcreetds-docxl-docusioninventory-agent-task-deployesxnetworkwakeonlanyi-bash-completionfish-completionga-commondal-docjavadocl-commonedit-color-schemes-gtksourceview-2nders-compatrbera-datafal2-util-scriptshc-doc-cronhackage-security-devel-docspec-core-devel-docmanualono-traversable-devel-docrpm-macros-extrait-revisen-docome-doc-utils-stylesheetsulib-develocsstep-make-docolang-gopkg-readline-1-develx-crypto-devel net-devel sys-devel text-develdendict-docsogle-gson-javadocroboto-condensed-fontsridsite-docomacs-commondocshhg-gmt-nc4-fullhighoap-doctreamer1-vaapi-devel-docshighway-docolland-common vaultlvmmariabackup ongodump ysql dump lvmpg_basebackup dumpxtrabackupibus-anthy-python3-pycotapcewm-dataminimal-sessionthemespa-fashcc-clientselinux rversilon-authform gssapi ldap pambaseclientfilesysteminfofas sssdopenidcsaml2 -basetheme-FedoraopenSUSE ools-ipajakarta-activation-javadocservlet-javadocrgs-javadocva-diff-utils-javadocparentrq-javadocruntime-decompiler-asmtools-plugin 7-plugincfr-pluginfernflower-pluginjavadocprocyon-plugincuber-docournal-briefpegxl-docs-markeduglify3oncpp-docnet-dockdsoap-docitty-bash-integrationfish-integrationterminfonot-docobo-adminji-builder -pluginshub-pluginsimage-builder-builderclihubosbuild-builder cli hubutilsvmweblammps-datasi-docdc-phobos-geany-tagseimonldap-ng-common doc fastcgi-server handler manager portal selinux test uwsgi-appst-develhapdf-docib3270-docQGLViewer-docaccounts-glib-docsrrow-docburn-doc1-docdbi-docicom-docxflib-docgta-docisofs1-dockate-docsdumpfile-docmateweather-dataoath-docprelude-doc db-doci-docskc-docqxt-qt5-docraqm-docssync-docsidplayfp-devel-docpf2-apidocssh2-docstrophe-docvm-javadocticables-doclcs-doconv-docfiles-docger-docv3270-docxml++-docsmm-doczen-docghttpd-filesystemrc-configdisable-kernel-rcoclvm14-doc5.0-doc6.0-doc7.0-docmdb-docxx-develog4c-docxx-docuru-doclnavsp-plugins-docua-cqueues-dochttp-docluaossl-docsrpm-macros5.1-basexxinaryheapfifohttplpeg-patternsmmdbtok-docv2-docxc-docyx-commonfontsmackupte-utils-commonhjax-ams-fontscaligraphic-fontsfraktur-fontsmain-fonts th-fontssansserif-fonts cript-fonts ize1-fonts 2-fonts 3-fonts 4-fonts tixweb-fontstypewriter-fontsvector-fontswinchrome-fonts ie6-fontsven-patch-plugin-javadocetslib-devel ocingw32-libidn2-debuginfostatic64-libidn2-debuginfostaticiaudio-develdumpkerberosld2p4-commonmtf-cpp-docock-filesystemlvmrpmautospecscmlequeue-docodycamel-concurrentqueue-develvit-datazilla-zilla-slab-fonts-commonhighlight-fontspi4py-commondocsrack-cliunin-apachecgiommonnginxodeplugins-rubystache-develxparser-javadocyrepos-utilssql-mmm-agent monitor toolstromncl-commonexamplese-dockohtml-demo javadocovim-aletdata-confdatahack-bitmap-fonts-coreplan-default-backend-NetworkManagernetworkdodejs-GeographicLibmarkedhang-desktoppasterdugrid-arc-nagios-plugins-docegi 6-acix-coreindexscannerrchery-manageinfosys-ldapmonitornordugridmap 7-arc-exporterhery-manageex-lrms-contribinfosys-ldapmonitortmuch-muttqp-docwchem-commonyx-docobjfw-doccaml-dune-doctave-GeographicLibdocomap-docdfpy-docpenbox-kdejdk-asmtools-javadoc7-javadocni-docssh-ldap-authkeys-selinuxtrep-docrocos-kdl-doctf2-docpacketdrill-dataho-c-docpp-docraview-data ocsertl14-develtattcg-cpp-docicrawlerodedmpsc-cyberjack-examplesercolator-datal-Amavispache-Session-Redisrchive-Extract-Z-Compress-Zlibuncompressbz2-IO-Uncompress-Bunzip2bunzip2gz-Compress-Zlibgziplzma-unlzmatar-Archive-Tartarbz-Archive-Tar-IO-Uncompress-Bunzip2tar-bunzip2gz-Archive-Tar-Compress-Zlib%IO-Zlibtar-gzipxz-tar-unxzxz-unxzzip-Archive-ZipunzipBencode-testsClass-Measure-testsrypt-URandom-tests X-testsDBIx-Class-Storage-Debug-PrettyPrintata-IEEE754-testseTime-Format-Flexible-testsNatural-Test X-Easy-testsevel-REPL-Plugin-Completion!Driver-INC(KeywordsDDCSInterruptLexEnvMultiLine-PPINopastePPIRefreshtestsirectory-Queue-testsFile-Touch-testsont-TTF-XMLparserontier-RPC-ClientdocusionInventory-AgentGIS-Distance-Fast-teststestseoIP2-testsraphViz-XML ics-TIFF-testsHTML-FormatterTP-Request-AsCGI-testsash-Ordered-testsIO-Interactive-testsnline-C-testsJSON-Any-tests RPC-Apache2CGIDaemonLemonldap-NG-SSOaaS-Apache-Clientog-Log4perl-Appender-DBIRRDsConfig-DOMConfiguratorMCE-toolsath-Int128-testsxMind-DB-Common-testsReader-XS-teststestsodule-Install-CheckLib-testsTestBase-testsoseX-Types-JSON-testsNet-Amazon-S3-tests Works-testsPAR-Packer-TkDF-API2-testserl-Critic-Pulp-testslack-TestublicInboxRDF-Trine-mysqlpostgresqlredissqliteSOAP-WSDL-ApacheexamplesQL-Translator-Producer-Diagramhared-Examples-Net-Amazon-S3ell-testsTest-Bits-tests JSON-tests Mojo Perl-Critic-Policy ostgreSQL-tests RDF-Trine-Store TypeTinyime-Out-testsk-Canvas-GradientColor-tests oloredButton-testsEntryCheck-testsGetopt-testsPod-testsX2Go-Log Serverperlindex-teststhriftvicihp-fedora-autoloader-develzetacomponents-console-tools-docidgin-discordlibsteammatrixskypeweblantuml-javadocplot-datauma-dataplugins-dataoezio-docke-datalkit-qt-docstgresql16-credcheck-selinuxwerline-docs fontsproftpd-sysvinitrelude-lml-docmanager-dococyon-compilertools redecompilerexpressionsreflectionfanity-docj-datumgridsutils-teststex-docublic-inbox-serverybind11-json-develjson5policyd-spf-milterthia8-data ocexampleson-Bottleneck-docCommonMark-docOWSLib-docadafruit-platformdetect-docureio-dociohttp-sse-client-docmqp-docpptools-docsteval-docvocado-bashcommonexamplesbeautifultable-docinaryornot-docs tstruct-docloom-docugzilla-clicalcephpy-doc pturer-doc tkin_pkg-docbor2-docelery-doc rtbot-dns-cloudflare-docxns-docdnsimple-docmadeeasy-docgehirn-doclinode-docuadns-docnsone-docovh-docsakuracloud-docollectd_systemd-selinuxrochet-docdbutils-dococker-tests x-doceditorconfig-docphem-docf5-sdk-doceedparser-docormencode-langpacksgeoip2-docilt-doc t-url-parse-doc lab-docunicorn-dochumanfriendly-docimportlib-resources-docjosepy-docklein-doclosant-rest-docmarshmallow-docido-docncclient-doceovim-docotify2-docoletools-docpentracing-docpdfminer-dockginfo-docortend-docyarlo-doc cares-doc face-doc git2-doc raphviz-doc meeus-doc ilter-commonselinux perclip-doc rsistent-doc saml2-doc erial-asyncio-docqpid-proton-docsreadme-renderer-docsosdistro-docshapely-doc odan-docortedcontainers-docphinx_ansible_theme-doc contrib-asyncio-doctem-docybil-doctables-docesttools-dockrzw-docxaio-docverboselogs-docwebsockify-docxpython4-docx2go-doc2-absl-py uthrescolorclass yclerdockerptyeasygui cdsa lasticsearch6geoip2httmockjunit_xmllibxcm2rpathspec olib yModbusTCP kwalify test-covscapywaitress3-AWSIoTPythonSDKCommonMarkGeographicLib itPythonIPyOWSLibPyDriveQtPyROPGadgetTurboGears2absl-py dafruit-platformdetectureio b-shell eidon num xpect fsapi ggregate6 ilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthings ltgraph mqp na iso8601 sible-lint colors yjson pipkg prise tools rchinfo rest gparse-manpage sciitree e giref simp teval ral oid ync-timeout ssh socks tomicwrites uth-credential res obahn wrap vocado-plugins-glibolangloader-yamloutput-htmlresult-uploadvarianter-cit"pict"yaml-to-muxbackcall lash off dchars luhn rman talgorithm info eautifultable tamax-matchersserializers illiard naryornot tmath string lackbird each ssed ings oom maptools ottle python-urwid racex vado-core ugzillacached_property lib tools irocffi svg lligrabot pturer se tkin-sphinx_lintpkg elery pces rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ifi harset-normalizer errypy irpstack-api jdns lick-completionmanplugins gj oudflare ustershell oapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse pose-utils nfigargparse use nect-box struct textlib2vars oldict pr-common messaging-doc reapi schema onavirus veralls-docs ppheaderparser ram nk yons celk ochet niter ssselect2 urio tsies xxfilt yclerd2to1 aemon ikin nfossair taclasses eutils butils dt ebian conz precated ialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extra jango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypie-doc nf-plugin-flunk_dependent_removeperfmetrics s-lexicon gen lib ockerpty opt x minate tenv rf-yasg+validation opbox tfabric opteasyco gui cdsa ditorconfig lasticsearch6 mail-validator py nlighten thought-sphinx-theme pson-projector t_xmlfile cd3 ventlet-doc s xecnet tension-helpers rasf5-icontrol-rest sdk asjson-client teners edfind msg ora-flaskmessaging edparser ido2 reflyalgorithm xtures lake8-docstringspolyfill sk-corshealthzloginmigrateoidcpenidrestfulscriptqlalchemywtf exmock ufl-locktesting mf ormencode reeipa type iendlyloris ozendict uture zzagenshi oip2 py fal2-util ilt t-url-parse db lab lances-api mqtt nupg oogle-api-clientuth-oauthlibapis-common-protos rokmirror unicornhatasmota date exdump ikvision ole idays meconnect works stspreload tml2text tmock pbin core retty x umanfriendly vacidstools fcfg mg2pdf packet ortlib-metadataresources nfluxdb otify_simple tervaltree pahcc mi tools ython-sphinx_genutils so3166 rt tanium_demangler ypesjaraco-classesfunctoolspackaging vaobj dcal edi epney nkins inja2-time ra osepy urnal-brief son2table 5 pickle ref unit_xml xmlkajiki ptan eyring gb -tests ismet-rest lein oan bo -admin client django hub rpmlib worker ji -cli-plugins hub-plugins web mbu rean-lunar-calendarlacrosse ngdetect rk-parser dap3 domaindump eep ibarchive-c chewing nacl nkheader ogging-tree utils sant-rest rparsing uftdatenm2r anagesieve rkdown-include2 shmallow-enum sscan tplotlib-data-fonts eld3 ssaging tno ido grate meparse nidb ump kerberos mtf ockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidc rack-awsbeakeropenstackpodmanvirt lib cfile sal ldap offcrypto ujson lpyplexer ti_key_dict nkres ypy_extensions stromnagiosplugin noid tlas-libnmap sort cclient dg_httpsclient eovim ssus-file-reader tapp-lib data iapy ne trate map ose-cover3 timer 2 tify2 ptyping yscreen s1-python tlm-auth uheat mpydocoauth2client dfpy gr lefile tools mnilogic pendata-transport pyxl search-pynsemap-api hift tracing utcomepackit gure-messages ho-mqtt m ela rse _type datetime o sslib te-script th spec codedmp dfminer ecan file p562 8-naming riodictable g8000 pdump special hply ickleshare kgconfig info laintable uginlib nplay olib rtend yo refixed process wikka-updatedb oductivity filehooks gressbar2 metheus_client+twisted ise pt-toolkit ure-protobuf wncat tools y27hash 3nvml-doc ModbusTCP aib rlo balboa coingecko mm3 xx-devel docstyle elftools mby face-qt kefs tdi github ments-pytest hcl i2cflash qvia kwalify last ero int mediainfo eus od2pkg netbox gus uvo opengl-tk tgw pcapkit k erclip roj-doc rfc3339 pmmd saml2 erial-asyncio hp ignals mb t nmp ol-cards pf iflash queezebox talk tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqrcodegen scintilla-qt5-devel ueuelibrak811 ndom2 geparser telimitingfilter ven dopkg e-assert adlike me_renderer commonmark dis genmaschine istry parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_api fc39867 ing-doorbell obosignatory man sdistro install_generator utes pkg mautospec-core conf-doc yc st-linker tree xscanless py hedule ma itokens p ramp ecretstorage-doc ure_cookie mver nd2trash tinels rpent tuptools-gettext_scm_git_archive gmllib3k h elly odan uld_dsl ieve mplegenericvisor ngledispatch pvicious lacker-doc owloris ugify mart-gardena i map naptime iffio peit uggs ocialscan ks5line rtedcontainers peaklater c file hinx-argparsenotfound-pageremoved-intesting_ansible_themelv2_themecontrib-apidocsynciotrio nego ur sdp eclient-py tackprinter diomask em vedore omper py raight-plugin ict-rfc3339yaml ng_utils ubarulink unit-test vgwrite wagger-spec-validator ybiltablib mbo smotadevicecontroller btrim cxparser emplated-dictionary ora rmcolor stcloud ing.common.databasepostgresql path repository scenarios lide tools xt-unidecode parser table wrap3 imeout-decorator nycss2 db ld extract mt omli -w olz x qdm raitlets nsaction litcodec ee-format io ololio ustme ubes w2-core forms xaio ws zmq ypedecorator guard ing-extensionsunicodecsv decode iff path tangle ritemplate lbuster grabber lib-gssapi tilsvalidators connector rpy stools ecrec lbus rboselogs tica ici ne rt-firmware-tests ualenv-clone olkszaehler uptuous-serialize vooncall surewaitress qiasync cmatch width ebcolors ob py socket-clientify thing-ws hatever ichcraft sper tenoise-doc iffi nacl rm sspi s4py tforms-sqlalchemyx2go cffib lrd sxwriter wt mltodict path-expressions vfbwrapperyaswfp ttag ubikey-managerzanata-client c-lockfile eep ipstream m ope-sqlalchemy xcvbn.11-dns jmespath mirrors-countme ntlm-auth passlib yasn1-epel-docmodules requests_ntlm spnego winrm xmltodict 2-dns expandvars jinja2 mespath netaddr tlm-auth requests_ntlm six pnego winrm xmltodict8-click dateutil-epel-doc freezegun git-revise hypothesis itsdangerous jsonschema netaddr-shell tlm-auth pyasn1-epel-docmodules rsistent-epel-doc test-runner radicale3 equests_ntlm setuptools_scm textfsm oml winrm xmltodict9-click future jsonschema netaddr-shell tlm-auth pefile yelftools rsistent-epel-doc radicale3 equests_ntlm setuptools_scm winrm xmltodictqca-docustomplot-docelectrotech-symbolshexedit2-docpdfview-commonid-dispatch-consoledocstoolsproton-c-docs pp-docs testst-creator-data oc translationsuassel-commonwt-docracket-collectsdocpkgsdicale3-InfCloud-fontware logwatchpidjson-docxml-develd-agent-data selinuxedhat-display-fontsmono-fontstext-fontsizin-commonmol-docobin-map-develpkg-commonmautospecconf-basetklib-doctr-docubygem-RedCloth-docaddressable-doc ruba-doc sciidoctor-docbuilder-docconcurrent-ruby-doc urb-docdeep_merge-doc ocile-docerubi-docfast_gettext-doc fi-docgettext-doc it-doc ssapi-dochiera-eyaml-doc ghline-doc ocon-doc e-doc rx-doc ttpclient-docintrospection-docjgrep-doclinked-list-doc ocale-docmail-doc etaclass-doc ime-types-data-dococ ni_mime-doc xlib-log-doc ocha-doc ulti_json-doc stache-docnet-ldap-doc ssh-docopen4-doc timist-docparallel-doc thspec-doc ublic_suffix-doc ppet-resource_api-docserver-ca-docrack-doc ke-compiler-doc b-inotify-doc chardet-doc discount-doc edcarpet-doc onn-doc spec-fire-doc uby-libvirt-doc shadow-docsemantic_puppet-doc implecov-dochtml-docidn-doc nmp-doc qlite3-doctext-docxml-simple-docyaml-lint-doc rd-docst-pleaser+default-devel -develxvt-unicode-terminfos2n-tls-docafekeep-client ommon servergator-corewebqcalasca-docorep-docdbus-cpp-devel-docdm-wayland-genericx11l-decnumber-docecilc-docvmgr-dochodanrewall-core init lite 6 -liteimcrs-docfqt-docj-delphine-fontsfonts-commonstevehand-fontsleef-docick-greeter-cinnamonmatematch-dataoldyn-docnakeyaml-javadocoopy-compatoci-doclaar-docudevpamass-milter-postfixdrs60-docirv-headers-develtandard-test-roles-inventory-dockerqemub-docdair-docow-docubunit-filtersperlshellndials-docperlu_dist-docwitchtec-docysusage-common httpd rsysusageteem-examplesrminus-fonts-consolegrub2sseract-langpack-afrmhrasmze_cyrlbelnodsreulcatebshi_sim_verttra_vertrosymdaneuivzoellngmpostusfaosilnrakmyglaegrcujhatebinrvunyeikundslta_oldjavpn_vertkant_oldzhmirmror_vertlaotvittzmalrkdltonrisayanepldorociripanolrusqueronussaninlkvndpa_oldqirp_latnunwaeyrtamtelgkhaironuruigkrrdzb_cyrlvieyidor osd script-arabicmenianbengalicanadian_aboriginalherokeeyrillicdevanagariethiopicfrakturgeorgianreekujaratirmukhihangul_verts_vertt_vertebrewjapanese_vertkannadahmerlaotinmalayalamyanmaroriyasinhalayriactamileluguhaanaiibetanvietnamese tessdata-docxlive-auto-pst-pdfbabel-german ibunitsemulateapjgerman bib lossaries-englishfrenchgermanifplatforml3buildmedia9nomenclocgx2pgfplotsrevtex4-1sidecap unitx upertabulartcolorbox ranslatorucharcatyfontsmacs-fedora-fontshe_foundation-docinydir-devellp-rdwmt-allprovision-containervirtualreport-html junit polarion reportportaltest-convertux-powerlineng-docrademgen-docfficserver-develperlselinuxvelccm-doce-commonescansung-docvlsim-docwineubloxcfg-dochd-docfirmwarerdfdom-headers-develiparser-docv-hacd-develalkey-compat-redis-develdocim-halibutpowerlinelgothic-p-fontsoro++-doctca-csg-bash common docxtp-commontk-datawaf-dociverdb-cli ommoncd-docebsocketpp-develvn-selinuxfuzz-docine-commonurier-fontsdesktopfilesystemxedsys-fontsontsmarlett-fontss-sans-serif-fontssmall-fontsymbol-fontsstem-fonts dtahoma-fonts-systemwebdings-fontsingdings-fonts-systemxGTK3-docsi18nyhash-docx2goserver-common xsessionemacs-filesysteminfopackages-base-elextra-elinforces-c-docforms-dochtml2psmlpull-javadocppc-docournalpp-plugins uipp3-javadocminimalrootd-docselinuxsd-doctream-benchmarkjavadocyara-doczabbix6.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsql7.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsqleek-btest-datazere-ignitioninnia-docram-generator-defaultsvbi-fontspatch: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:type:relidarray void numsitory:solvablessolvable:arch buildtime conflicts description evr name patchcategory rovides summary vendorupdate:collection:archevrfilenamenamelistreboot ference:hrefidtitleype loginightsseveritytatusa`bQQzz""77||YY$$rr<<  <    <<  <  kk{{((''{{('{'(('{FFgg~~g~gg~g~pprrooqqssspoqrqsproosrqp))++***+)+)*+*)iiJJUU<<ee55::BBCC:AAC:ABCAB:''``__`^^_^``_^`^_{{kk333}}~~}~33~}3~}***EEGG&&FF''GE*'&F*EG'&F*EG'&FbbXXyyxxxyXXyxXyx  ffEE    E    E  E   E  ///xxvvyyzzwwzvy/xw/xywvzwvzxy/\\7788788787..qqDD99xx9ww9xwxw99wxDD$$D))%%&&((''D%)&$('(%)&$D'D')&%$(EEE++***E+E*+E+*''aabb'a'ba'b'ba""nnKKnLLMMKLMnMLnKMKnLmm    DDaaDbbDabDbaDbaVVOO``aaVNN`ONVaVNa`OhhhhhhqqqGGDDHHFFEEFGHDqEqGFEDHEHqGDF``kkkkkk{{{{{{``##ee  e  e   e  e TT^^__T^T_T_^_T^TTTXXWWXWTWTXTXWpptteeeeeeddeeededed???  ?  ? ?                III..00//I0/.I0/./.I0,,---,-,,-KK++++++>>RRBBttt**))*t)t*)t*)uu++GGFFHH+GH+F+HGF+HGF777ddee7ed7de7ed  BBCC AA BACBAC BAC UUUUUUII''++&&%%$$###$&%#$&%%$#&ppppppuuEEuCCFFDDFuDCEFEDuCuEDCF;;;mmllnnl;mnml;n;nmlCCCSSUUCTTSCUTTCUSSTUVVVVJJHHKKJHKJHKJHKCCuuCC    C    XXXXPPUUU334443UU43U43jjww\\w^^]]]^\w\w^]\w]^  LLssWW                    445566465654654OODD__^^D_D^_D^D^_[[ZZ[Z[ZZ[NNNjjwwvvuukkNjwvukNjwvukNjwvukIIccbb  ""!!b"c !!c b"!cb "::ee:ff:ef:fe""uuttssww$$vv%%xxs%$xvwtuxtusv$%wsuvx%$twyyxxyxxyyx((;;(()));();(;()jjjjjj##FF#EEFE#F#EF#Eff{{{{{{..QQQQQQKK~~~hhgggh~~hg~hgrr))$$)##$#))$#)#$II~~~~~NN  SSbb [[ddYYWWffTTVV\\XXUUcc]]``ee__ZZ^^aa[^UVWSd `]TeYfa\ZcbX_a[`f]SZ_UcW^\bYXe dVT UV]_`bdeXZ[TSW^acfY\22!!""!""!"!xxSSuu++--u,,u-,+u,-++-u,LL==**)))**)*)\\GGFF\DDEE\FEDG\FEDG     --JJKK-J-K-KJ-KJeehhggffgfeh--uu//mm>>ddbbbbbbII$$##I#$II$#I$#KKzzKyy{{K{zyyKz{K{zy  99>>;;@@::==<<?? <@=;?9 :>;?<>@ :=9 ;?=:9<@>mmllkklmkklmlkmBB99B8889B89B8B9rrrKKJJIILLrKJILrKJILrKJILbbbbbbXX444]]\\__^^^]4\_\4_]^4^]\_SS      S  S  S  S   443322@@32@32@2@3  MM}}55[[##^^..ssrr.qqqr.srqs..srquu\\==WWffWggWfgWgfWfg**hhggff*f*hg*hgf*hgfJJllllllggggggmm  mm m m   !! ! ! !ttCC77LLLLLLllllll}}}ffeedd}fed}fed}fedqq55555ZZeePP%%00SSRR0S0R0SR0SRbb  MMrr  mmnn[[**EEggg~~}}}g~g}~~}g  mmoonn n mo onmmn o==ttt]]\\t]\\]tt]\11TTUU11UT1UT1UT//wwdd99((9))9)(()9)(9]]&&^^]&^]^&^]&  ((SSUURRTTSURTSURTSURTyy\\[[88  ll  l l ll aaQQRRRQRQRQJJ||{{JJ|{{J|J{|DD]]ss887766768876876pp               yyzzyzyzyzeeyyezzyzeeyzezyrrUUrTTVVVUrTUTVrUTVrsssssiihhsihsihsih777vvuu7vu7vu7vuvvvvcc??((''('('('EE88E7778E7E8E87TT33[[iijj[[jij[i[ji==RRMMzzvvM||{{}}yywwxxyxMz{|v}wM|zvyx}{w''eeSS>>>>>>|||NNMMOOOMN|OM|N|ONMmmnnmnnmnm??::?;;?;::;??;:JJ$$ttvvssuu$ts$vu$utsvtvs$u888LLMM8MLL8MML8ccss<<s;;:::;s<s<;:s:;<nnBBBBBB2233232332{{KKIIJJLLHHIHLKJKJIHLKJIHLAABBBABAAB##$$444444IIHHIHHIIHdd###  !!##""# !#"# !#"# !#"22yyOO||**>>;;44225533324545325432  LLKKMM  MLKL KMML Kssppbb))hhhhhXX99yyzz9y9z9zy9zyfff||{{|{f|f{f|{ffsssMMNNsNMMNssNM11111YY~~||``````  OO??@@O@?O?@OO?@##vvuu??>>==u?=>u=u?>>=u?ssskkjjskjsjkskj%%ggnn8899;;66::77556:59;877:;895687:659;##QQ#PP#QP#QP#QP<<ff993322944923494322394HH%%NNNNYYAA@@NYA@AY@NYA@99    9  99  9  JJDDAACCDDDBBEEDDCEBADCDBAEDCDBAEuuoonnnonoonUUVVWWUXXXVUWVWUXUVWXeeNNOO  yy  zz''}}~~))++      ..00xx==tt}}~~VV}}V~~V}~V~}V~}HHpp__NN((ssggqq**++q+q*q+*q+*rr,,--r,-r-r,r-,zz}}oo00//0/0//0**&&''""RRddYY""##!!Y!"#Y#Y"!Y#"!99HHFF~~..--~.~--~.~-.pp44422444335534524243544325,,ll??qqqGGFFEESSSSTTSSSTSTSTSSeeepphhiiqqrrqhrpeiqpirehriqphe**jj*kkjk**kj*kj  ,,,  , ,  ,KKK||zzyyxx}}{{zKx{}|yK|zyx}{??88IIOOIPPPOIOPIIPOkkccvvuucuvcuvcuvc  22oo__o``_o`o`__`oJJJWWUUTTSSVVJWUTSVJWUTSV##++&&{{zz}}~~&||}~z{&|&}|{z~&}|{z~&&AA          A     AA        A  XXiihhXihXiXhhXiBB  uueeuccddffuedcf))CC>>5588FFEE)DD7766;;BB<<99AA==??@@::9EC78:<=B)>D@A5F6;?)CFD7E9AB>?;=6@<:85)8;9C=?EA576<:D>@FB''''&&**FF,,'(())++GG'F+)('&G,*llllllTTVV||UU111     1  1 1  44jjjTTUUUjTjUTjUT))kkkbbaa```akbak`b`kballlddcceecledledcecldmmhhmffgggfhmhgmfgmfhppppppqqooqppqqoqpqpqoqpqqossvvwwsuuuvswwvsuuwsvuu{{u{u{u{uvv~~v||}}~|}v}v~|~|v}wwwwwwzzzzzz{{{{    {{ MM::;;MM;::;MM:;""TT;;((XXYY(XY((YX(YX::EECCBBFFBFCCBFBFC;;;;;;;;::999;:;9:;:9__88>>>6688]]\\77>68]\7>68]\7SSS==>>S=>>S=S>=ttsstststsvv**::RR**XXWWVVWVXXVWWVXZZZZZZ@@gg,,  ,   , ,  ,  000||{{0|{0|{0|{+++))))((**+))(*+))(*+))(*fff  f f f WWVVUUWVUWVUWVU222222OOCCDDODOCODCODC;;pppOOPPNNNPOpPpNOpPONOOOggffOfgOgffgO..,,--,-..-,.-,aaaxxyyayxayxyaxbbb{{zz{bzzb{z{bjjjjjjWW88W9989WW89W89AA??@@@A?A@?A@?FFFFJJIIJIFJIFJIzz{{z{{z{zWW77mmkknnllknmlnlmklmkn44YYYYYY~~}}||}|~|~}}|~ee  444  44 gg[[~~~[[~~[ZZIIZHHIHZHZIZIHIIIrrqqIrqIrqIrq@@nnaabbabbaba}}]]QQRRSS]R]QS]QRSSRQ]^^YYZZ^XXZX^YXZ^YYXZ^ss,,,,DDGGGCCBBCBGGCBCBG!!@@@;;77[[ZZ99@88::8:;Z[9@7Z;[79@8:89Z7;[:FFF  F F F vvvssrrttqqpptrqpvsqvsrtpvsrqpt55  !!5 !55 !5! ~~~~cccccc0099088::8:09:80908:9ddzz@@>>z??z?>@@>?z>z@?nnoopponpnopponooddeeffgggdefgedffdegMMLLMLMLML@@@mmllkkjjiinn@mlkjin@mlkjin@mlkjinYYTTSSYRRYSTRRYSTYTSRaa))**a)a**)aa*)  --  &&>><<===><<=>>=<$$$llmml$ml$m$lmXXCCBBDDXXDBCBCDXDXCB==##$$yy;;UU??KK  {{__nn_mmn_m_mn_nm}}~~~}}~~}   ++** +* +* +*::99:9:9:9\\WWJJIIKKWJIWKWKIJWKJIxxxPPOONNOxNPxPONxPON2233    ff  5577  !!99""##::$$HH22ppMMrryyKKwwvvLLOOzzuuIIqqxxNNJJssttyvOIMNztu''JLsKpqrw((xIrvKwLyNputJsxMzOqxrLKOzqJpwytI(uMsN'v<<;;<;<;;<BBBPPRRhhggQQBPRhgQBPRhgQPPnnjjCCBBjBjCjCBjCB??nnnRRQQNNOOPPPRnQONnPQONRRPnOQN99CC44C334C343C43CzzzzzzqqqSSRRqSRqSRqSRxx..PPOOQQ.O.QP.PQO.QPOCCvvCwwxxyyzzuu{{uvwyx{zCv{uwzyCxCzuyxw{v((II(HHGG(IGH(IHG(IHG!!##!$$$#!!$#$#!SS  ,,==ccaa__``CCddbbBB=ee_ade=BC`bc=aC`ebcd_B=dBc_baeC```NNaa`Na`Na`Na'''__^^]]'_^]^_']'_^]   BBAAAB B A BAiiiggffee[[RR[SSS[R[SR[SRFFF  F F F           YYEEFFGGYEGFYYGFEYGEF                         55++##..(())TTUU**#,,--+,*U)#(-.T#-T(*,+.U)+)*U(,#-.T11aa1bb1ba1ba1ba1100101010jjKK  JJII  K JI K JI K JI kkLL**OONNMM++L*ONM+L*ONM+L*ONM+AA^^--oo-ppnn-onpn-poo-pnii      i    i       i    i    aa``))zz000000YY{{kkAACCBBk@@??BA?kC@kAB@?CkAB@?C  II GGHH IGH IHGG HIYYHH==nn++VV  V  V  V  V  \\\\\]]]\\\]\]\\22   HHGG GH HGHG vv%%%%%%||,,ddqqqQQRRSSQqRSRSqQqSRQjjjjjj  !!##"" "!# #!"#"! SS**{{~~*}}||~|}*{{|*}~~*}|{NNddccbbeecbedbecdcedb   %%$$##""&& %$#"& %$#"& %$#"&ccc~~c~c~c~\\**''ttuu'ss'tusut's'uts```sstt`ts`ts`ts^^99??;;<<@@==::>>=>:;?<@9>@:=9?;<@?;=:>9<rr^^AA]]uuuRRQQuRQQuRuRQrr\\r]]r]\r\]r]\SSGGRRSSGSRGSRGGSRzz::zzzzzzVV~~''&&::''&:''&:&:'00//   EEFFEF F E EFVV8877878787           EE66CCBBCBBCCBIIHHIHIHIH00``__0^^***`_0^0^`*_`0^*_((}}QQ((hhhPPQQRRUUTTOONNSSVVhPQRUTONSVSNOQVUPhTRhPQRUTONSVGGbbcccbcbcbiii;;::99;:i9i;:9i;9:ggYY6677;;<<9988==:::986<7;=;=8:76<979<68=:;DDD  D D D oollmmonnlmnolnmoonmlttxxyyzztytzxyxzttzyxxxxxxxyyyyyyCCbbaabaNN,,]]RRR}}~~}R~R~}R~}33wwvvuu3wv3uvwu33wvuss==;;11778899::5522<<s66856s7=<1:29;1s<985=7;2:671685s2;<9:=]]zzzhhddffeegghzdgefdzehfggzdfehVVV""$$##!!%%V"$#!%V"$#!%   ++,, +, +, +,aaazzyyxxazyxazyxazyx====ssrrqq=srq=srqsrqJJ8866997744554897654897654897654433344334<<qq[[qZZZq[[qZ[qZ  vv11::]]]]]]$$77UUrrssUrsrUssUrBBBddeeBdeBeddBe++BBBBBB%%""!!!""!"!<<ZZZWWVVUUZWVUZWVUZWVU===1100=10=10=10cctt//0033224411/3210434/021/32104_____::SS  uu tt tu uttu ??ttww?uuvvv?twu?vwutv?uwt@@~~@{{yy}}zzxx||~y|z@}{x@z{}~yx|~{@}xz|y  ~~~iihhgg~ihg~ihg~ihgBBllffQQII""11ppssqqttrr\\oots\qporqorp\st\pstrqo555555<<<<<<^^&&77   ==<< =< =< =<FFtt<<t;;::;<:tt<;:t<;:CCee22nnXX!!  ""! " "!!" BBAABABABA555GGFF5GF5GF5GFSSWWiiVVZZVYYVYZVZYZVY66hhoo%%((77ee  e    ee   e wwwoouuqqwmmnnllssggttrrwwhhiivvppwnsrhwuitlvogmqpgsrwwhimnputqolvpilnrtvhgqmosuwxxxccddcxdxdcdxcyyffeeyyfeyefyfezzjjzkkzjkzkjzkj%%''%%%&&'%&%%'&%%'&%,,--{{{xxyyyx{{yxy{x||zz|{{{z||z{|z{22xx2wwwx22xwwx2::`````444EEDD4ED4ED4ED[[[MMLLM[L[ML[MLcc  HH++H--,,,+H-H-,+H+,-YYJJnnooJmmnmJoomnJonmJ55      ((UUaa``U`UaUa`Ua`}}++},,,+}}+,,+}~~RROOPPNNQQPNQORRPNOQNPQORKKKppooKpoKpoKpollkkhhhhhhbbbff::<<eedd;;==bf:<ed;=bf:<ed;=bf:<ed;=GG..G//G/./G.G/.//bbttbsstbstbstsbNNggg<<===<gg=<<=gOO  &&&ZZYY&ZY&ZY&ZYss??==<<;;@@>>?=<;@>?=<;@>?=<;@>mm          --     -     -     -~~{{VVVVVV##!!""$$  %%''((**&&&' $%"(!#* "%'$!#&( "%'$*!#&(((%%%~~DDD%~D~%%~D&&&&&&GGPP!!jjQQkkkQjjQkQjkGG??%%%oonn%onon%%on1111SSS<<==S=<S=<S=<(((""###(""#((#"||ttmmWWXXmWXmmXWmXWFFWW@@XXW@XW@XW@XhhhLLKKhLKhLKhLKBBbbEENN,,**++N+N,*N,+*+N,*777ssrr7sr7rssr7%%::;;99<<<;9:<:;9:9<;vvAAA7766A76A76A76**ffeefefefeBBllEEFFlDDFEDllEDFlEDFEEYYGG  UUffiikkhhggjjfikhgjfikhgjqq<<MMBB&&@@??>>CC==DDAABB@?C=A>DBCA=D?B>@@B=C>?ADhhDDAABBh@@CC@BhDAChBDA@CCD@hAB(((ssrr(srs(r(srFFvvvggffvgfvgfvgfxxHH<<XXWW<YYZZWXYZ<Z<WYX<ZWYXfff;;::;:ff;:f;:AA  $$22||{{2|{2|{22|{  sslllrrqqVVUUVUVUVU00qq0vvrrppuusstt0rstvqpusr0uqtpv0rstvqpuVV@@     222222ttOOPPtOPttPOPtOUU--..ggg-.-g..g-eexxxHHGGxHGxHGxHGZZTTTUUTTTUTTUTTUTAA  DDRREEDREERDDERkk$$ff  DDnnppxx334455xx543x54345x3  oorrIIIIHHIIIHIIHIIHZZ}}vv==GGOO))WW]]^^||00jjWWWWWW5511XX//000/1X/1X00/X1QQQllkkQlkQlkQlkuuueeddccuedcceduuedcyyJJIIyyJIJIyyJI**%%&&&%%&%&ppddbbcc@@aa??pdpb?@capa?dcb@cp@bad?&&~~JJLLDD88++ggkkjjmmooiill))((hhnngkjmoil)(hngkjmoil)(hngkjmoil)(hnyyy{{zzyyy{zyy{zyy{zyqqII3344II434I3I43__55``aa`aa``a777777QQQDDCCQDCQDCQDC;;          xxwwZZ[[wYYw[ZYw[ZYw[ZY99  LLEEFFLLEFFLELFEppp))(((p)p()p)(~~iiiiii>>>3322>23>32>32BB<<ee||{{}}|{}|{}|{}   776655 765 765 765+++++nn""**&&))((%%$$''##n%#')&*$("n"(%#&)n'$*%#($&*'n")aarraqqqraarqaqrhhWW:::QQRRPPSS:QRPSR:QSP:QRPSttyyYYZZ  dddwwxxxwddxwwdxjj```vvuuttssww`vutsw`vutsw`vutsw<<<//..</.</.</.555  5 5 5 zz77777IIAAyyzz&&[[z&y[z&y[[y&zXX__X``_X``X_X`_]]jjii]]ji]ij]ijllgg]]iiizzyyxxizyxeeeeeeggg    g  g  g  @@kk%%%%%%yyxx||zz{{z{yx|{zx|yz{yx|77}}XXpp   llkk lk lk lkGGGffeeddGfedGfedGfedrrr33221144r3214r3214r3214eee7788665599e78659e78659e78659bbb}}hh||{{iib}h|{ii|{bh}b}h|{i**))((*)(*)(*)(jj``))))))<<;;<;<;<;nnn33--..//002255~~7799;;<<>>??AA,,++44116688::==@@n3-./025~79;<>?A,+4168:=@n3-./02579;<>?A,+4168:=@n3-./025~79;<>?A,+4168:=@uuttututut33EEZZ  ""GG55SS555\\[[ZZ]]ddccdcdcdc22**,,  ++*, +,* +*, +!!!!!!//kk,,88MMwwxxMvvvxwMMxwvwxvMnnnnnn22QQCCCCCee''hhgg  ''gh  h'g'gh __GGFFtt22iiVVbbVcccbVVcbcbVqqppqpqpqp44995577;;==3322::6688<<>>4957;=32:68<>4957;=32:68<>4957;=32:68<>55SSSS^^__^_S^_S^_yyyyTTSSTSTSyyTSkk))++**kk+*)k+)*k+*)hh22gg&&NNNRRSSRNSSNRSRNFFEEDDCCGGFEDCGEFGCDFEDCGQQQ$$##((**'',,""!!  %%&&))++Q$#(*',"! %&)+"#&$Q('!+* %),Q$#(*',"! %&)+  ''%% && '&%&'%  '&%..//SS/RRSR//SRRS/eeHHeGGHGeGeHeGHkknniinjjkkijnnjiijkn||   5544 5454  54KK7799K88K987987KK987""]]BB''ddkk555``bbccaa5c`ab5bca`c`a5bii:://cc222222\\\hhgg\hg\hg\hg[[[eeff[fe[fe[fe**TTjj##  #         #    #          #666666ii))5566565656wwlllll&&oonnonnoon22rr$$))ddHHH00110H1H1001H^^wwwFFEEwFEwFEwFE''cccccc%%VVWW%UUVW%UU%WV%UWVjjjjjjwwxxvvxwvwvxwvxCC[[XXYYXYXYXY---OONNMM-ONMM-ON-ONMZZWWYYZXXZYXWXYWZZYXWDDTTTNNMMMNTMNTTNM!!\\GGG**))G*)G*)G*)>>hhEEEEEE66}}||6|6}6}|6}|          ^^kk33   kkiijjhhggll kijhgl kijhgl kijhgl99  ::99;;  ;:9 ;:9 ;:911NNPP1OO1PONN1PO1PON22RRSSQQ22SRQ2SRQ2SRQ||""  |!!|! "|! "|! "$$lljj$kk$lkj$lkj$lkj%%nnmm%oo%onmnm%o%onm!!<<>>==!!>=<!>=<!>=<33UUTT33UT3UT3UT}}&&%%##''}$$}&%$#'#%&}'$}&%$#'"""CC??@@BBAA"BA@?C"BA@?C"BA@?C&&&qqrrpp&rqp&rqp&rqp##DD#EE#ED#ED#ED444XXVVWWZZYY4YXWVZX4VZWY4YXWVZdd$$FFHHGG$$HGFGHF$$HGF%%%JJII%JI%JI%JI''ttss''ts'ts'ts55]]\\5[[5]\[\5[]5]\[nn((uuvv(ww(vuw(vuw(vuw66^^6``__6_^`6_^`6_^`77bb7aacc7bac7bac7bacpp))xx)yyzz)yxzx)yz)yxzrr***||}}{{*}|{*}|{*}|{BB    B  B   B   B   +++~~+~~++~88eeff8dd8fed8fde8fed99hhgg99hgh9g9hg::jjii::ji:ji:ji;;mm;kkll;mlkm;kl;mlkCCCCCC,,,,,,------...  .  .. &&LLKKMM&&MLKLM&K&MLKDDDDDD'''OOPPNN'PON'PON'PON//      //     / /   EEEEEE(((SSRRQQ(SRQR(QS(SRQ00    0!!0!  0!  0!  <<<ooppnn<ponpo<n<pon111111222222333333==444444))UUTTVV))VUT)VUT)VUT**WWYY*XX*YXW*WYX*YXW++[[\\+ZZ+\[Z+\[Z+\[Z@@@{{zz@{z@{z@{z==rrqqss==srq=srq=srq>>>vvttuu>vutv>ut>vut??xx?wwyy?yxw?yxw?yxw,,]]^^__,,_^]]^_,,_^]pp4422116688p553377//0099p436/8215709p436/8215709p436/8215709FF  nnggmm99""ccee"ffdddcef"cfd"eec"fdrrzzzVVWWUUTTssXXzVrWUTsXzVrWUTsXzVrWUTsX}}}KKJJ}KJ}KJ}KJPP^^PPaaSS]]S\\S]\S]\S\]ggMMZZffZggeefZgeZgefZgfeTT888ggff8gf8gf8gf<<wwZZxxwZxwZxwZxCCCDDCCCDCCDCCDC%%%xxwwyy%xwywx%y%xwygg          111111;;::99:9;;:9;9:llXXlYYlYXlYXYXl<<<554433<543<543<543   @@??>> @?> @?> @?>!!!!!!rrHHHjjiihhHjihHhjiHjih%%$$""##  !!&&%#"!&$ !#" %$&%#"!&$ BBZZ[[B[BZB[ZB[Z^^//KKKWWVVKWVKWVKWV@@>>DD??>D?D?>>D?..QQ,,GGJJCC..ccbbcbcbcb000kkjj0kj0kj0kjMMeegggggHHEE??>>EE>?E?>E?>00NNqq++**+*+*+*''']]\\[[']\[[']\']\[//YYXXXYYXYX  WWW]]\\[[^^\]^W[^W[]\W]^\[oo668877o6o87o876o876@@{{99rrrgghhffeeiirghfeirghfeirghfei...oonn.onno..onNN__//TTUUSS//UTS/UTS/UTS  ))bbKK>>>>>>bbooo%%&&$$##''o%&$#'o%&$#'o%&$#'``*88..$$##.%%.#$%.%$#%.$#))$$DD///oonn/on/on/onffZZ||YY}}Z|Y}YZ}|Z|Y};;vv\\(((;;::99(;:9(;:9(;:9AA:::kkjj:kj:kj:kjqq^^SSxxGGFFGFGFGF$$(((      ((    (,,~~~RRQQPP~RQP~RQP~RQP++}}||~~{{{~}|{~}|{~}|LLLZZ[[]]``__bbYYXX\\^^aaccLZ[]`_bYX\^acLZ[]`_bYX\^acLZ[]`_bYX\^acTTvvwwTxxTwxvTxwvTxwvccKK@@vvvXX[[ZZYYvX[ZYvX[ZYvX[ZY>>>11XX2200//YY33>1X20/Y3>1X20/Y3>1X20/Y3RR-->>>>>>..hh@@<<==@=@<@=<@=<VV[[ii[hh[ihh[i[ihDDD==<<D=<=D<D=<??!!  ((((((88JJJKKJJJKJJJKJKJGGkkllGGlkklGGlk   --,,44   !!    ! !   !5566656565VVV::9988V:98V:98V:9855444444mmmmmmiiFF..zz{{.z{.{z{.z44hhJJ      >>==>==>>=IIaaTTTTTTLL++mm+oonnll+lmnoo+nlm+nmlo------rrr7766r76r76r76nnn  n n n    QQRRPPOONNSS QRPONS QRPONS QRPONS!!!BBAA!BAA!B!BA||HHNNBB++++++^^^||{{^|{^|{^|{{{ppp003311//..22p031/.210.2p/3p031/.2??wwvvxxwwuuyywwxwvuyyuwxwvwxwvuyxx||{{zzxx|{z{xz|x|{zyy}}y~~y~}~}yy~}ii##rrrrrssttrtrsrtsrrtsr__EE;;==??AACCGGKKMMOOQQSSUUiimmWWYY[[]]__}}aaeeccggkkyyooqqssuuww{{      JJIIFF<<>>@@BBDDHHLLNNPPRRTTVVjjnnXXZZ\\^^``~~bbffddhhllzzpprrttvvxx||    E;=?ACGKMOQSUimWY[]_}aecgkyoqsuw{   JIF<>@BDHLNPRTVjnXZ\^`~bfdhlzprtvx|  &&\\[[ZZ''&\[Z'&Z'\[&\[Z'66RR+++++00jj  mmmhhggaaabbaa``aba`aba`aba`eee00pp//..qqe0p/.q.qe0/pe0p/.qhhKKGGFF111WWVV1WV1WV1WV^^]]^]]^^]vvvXXWWvXWWvXvXW``__`_`_`_bbaabaabba  44   BBkkDDEEkEkDkEDkDE  88 669977 76987986  8976LLLLLLNNN{{zzyyN{zyN{zyN{zyaaa554433a543354aa543)))%%$$)%$%)$)%$  LL99L88L98L98L98~~nnssttstststJJLLVVUUKKJLVUKJLVUKJLVUK   qqpp qp pq qpVVV6655V65V65V6555!!hh!iijjggihgj!!hjig!ihgjww\\YY__??????777``__7`_7_`7`_pp!!!aabb!ba!ba!baBB||""22ccNNJJNIINJIJININJ99//00..--11/0.-1/0.-1/0.-1zz&&3322322332___::_99_:9:9_:9,,11wwggEE))**)*)*)*ee??AA@@?A@?A@?A@iiRRQQRQRQ}}TT33**XX*ZZYYZX*Y*XYZ*YXZ   KKJJK J KJ KJFFEEEFFEEF66||[[[[[[''PP``ZZ%%`YY''&&((&`Z'%Y(%&Z'Y`(`YZ'(&%OOPPOPOPPO    2222@@??2@?@?2@?::;;:;:;:;YYYbbaaYbabaYYbaccc~~}}||c~}|c~}|c~}|oott4422663355345265432654326LL  11//..33--1100226677vv55))88ww/.3-10267v5)8w/.3-10267v5)8w/.3-10267v5)8w((__DDCCDCDCDCIIWW  EEBBBttssrruuBtsruBtsru***4433*433*4*43]]SS((OO"",,44,3322,432,432,432mmmmmmfff  f f f {{{LLKK{LK{LK{LK??99999@@:::::AA;;;;<<;;<;;<;;<BB==<<>>=<>=<>=<>mm{{{{{//""!!!"!""!""""""ffBBDDCCBDCBDCBDCMMMeeddMedMedMedjjjmmlljmljmljml   MMLL MLM L MLppUUkkkkVVWWVWkWVVWk                ******LLIII1100I10I10I1022ttdduutdutdutdu;;;    ;  ;  ;  uuujjiihhujihujihujihAAAppooApoApoApogggffeeddgfedfegdgfed..eedddeededEE'''77665588'7658'7658'7658qq&&&II[[ZZYYXXJJ\\&I[ZYXJ\X[I\ZJ&Y&I[ZYXJ\  tt==iiAA@@i@iAiA@i@A""QQ###iihhgg#ihg#ihg#ihg>>>>>>999iihh9ih9ih9ih```[[ZZYY`[ZYYZ[``[ZYIIll>>GGTTTYYXXTYXTYXTYX<<iiiiizz  TTTBBAATBATBATBA""%%''##&&!!$$#$%!"'&!%&$#"'!%&$#"'%%ssHHHiihhggHihgHihgHihgoonnssmmllppttonsmlptonsmlptonsmlptBBAABABABA   33221144 32143 214 3214((00ss0\\0s\0s\0s\wwRROOPPhhggOhgPhPOggPOhJJ//vvvIIHHGGvIHGvIHGvIHG&&&rrqqpp&rqpqr&p&rqpNNNNddccbbNeecdebdcbeNdcbe))))))??????pp:::HHFFKKJJIIGG:HFKJIGF:KGIJH:HFKJIG@@NN++5544454554OOLLOKKLOKKLOLKO^^^8877^87^87^8766ll&&**BBDDCCCDBDCBDCB~~uutt~ssstu~~uts~utsBBrrKKxxwwxwxwxwyy\\//  rrrggffeergfergfergfe...  ::      ;;. :   ;. :   ;. :   ;yyTTT""$$,,**00..22&&44((##!!  %%--++11//33''55))T"$,*0.2&4(#! %-+1/3'5)T"$,*0.2&4(#! %-+1/3'5)T"$,*0.2&4(#! %-+1/3'5)KKK]]\\K]\K\]K]\YYYOONNYONYONYONmm))  ddeedeeded555UUWWDDqqppooVVEErr5UWDqpoVEr5UWDqpoVEr5UWDqpoVEr======}}}~~}}||}~}||}~}}~}|0066nn++++++~~}}~}~}~}((''('('('UUTTSSUTSUTSUTS   oonn on no on##GGuuYYY++**))Y+*)TT999))**(()(9*)9*(*)(9&&&**))&*)&*)&*)--,,-,-,-,998877987987987|||SSRR|SR|SR|SRBBBBBB^^]]^]]^^]AAaaAbbccAbcaAcabAcba))!!!bbaaab!!baab!nn**]]]6655]6565]]65PPPPPPll,,===44kk  jj  44  kj4 kj k4  jaa          !!!!!!ttTT'')),,..//1133&&%%((**--002244'),./13&%(*-024'),./13&%(*-024'),./13&%(*-024jj'''VVUUTTWW'VUTWVTUW''VUTW666666DD     ``}}|||}|}}|ffxx66666hhh668899779h687h8769h8769kkDDD##""D#"D#"D#"QQQQQQhh333BBAA3BAAB33BAHHWW$$666##""6#"6#"    ccbbaacbacbacba__IIpp@@kk    GGGG}}}JJKKJ}K}KJKJ})))ccbb)cb)cb)cb]]]]]]rr66   GGHHG H HG HG||ffwwvvuuwvuwvuwvuDDUUUPPOOUPOUPOUPO  WWLLttuussLsLtuLutsLutssssSSRRRsSSsRSsR~~eee221100e210e21099900909090TTiii;;::i;:i;:i;:222XX^^``ZZ\\WWVVYY__aa[[]]2X^`Z\WVY_a[]2X^`Z\WVY_a[]2X^`Z\WVY_a[]MMLLMLMLMLzzQQ               992211339239193211293"""FFGGFG""GF"GFKKZZZQQPPZQPZQPZQPddccdcdcdc:::..//--,,:./-,:./-,:./-,YY{{>>RR..--R-R.R-.R-.%%xxbbdd    ggqq}}uunnffoo  ss  zzttwwii  mmjjxx~~kkpprr{{||vvhhllbyyeeccrzpcvy  nwtfm jb{doh|xuikl es q~g}cmizvgu yl xokt }j q~ps{wr|b dehnfpnkh| g yf}sqctwx{e oi  mrbzl~jvud$$hhggii$i$ghg$hi$ighGG111111CCC!!  C! C! C! ssAA@@A@A@A@rrVV^^___^^__^33((&&''3&3'(3'(&&3('  [[^^``\\]]__ `^_[]\ ^` [\_]^_[ ]\`VViihhihihihmm``<<;;`;<`;`<`<;..'''!!  !' '! '! mmllGGFFDDlEEEGDlFlFGEDFlGEDLL``>>==<<>=<>=<>=<^^CCC""##!!  C !"#! "C#C "!#CC@@@@99AALL??????xxx``__x`_x`_x`_4477&&11''&1'&1'&1'ssuuHH>>FF>>LL@@==MMGGHH>NNAACCIIEEBBDDJJKK??I@DG>NMLFAH=EB>KCJ?>>MAIE?CFLDJGB=@HNK>B>AFKN?=D@HJIGLEMCvvaabbvvabvbavabXXXXXXOOVVVSSRRQQTTVSRQTVSRQTVSRQTVVVHHZZGGFF[[VHZGF[VHZGF[VHZGF[HH((zz{{88nnII::##,,UU++TT--))**+,TU-)*)*T,+-U)*T,-+U{{TTUUSSRRVVTUSRVTUSRVTUSRV]]mmmIIHHGGJJmIHGJmIHGJmIHGJvvuuqqxxttsswwrrvuqxtswrvuqxtswrvuqxtswr00''(('((''(3344\\]]\]]\\]44AA@@AAEEEA@AE@@EADDEEEDEDEDEE66~~KKGGWW\\XXZZ]]__FFEEHH[[YY^^GW\XZ]_FEH[Y^GW\XZ]_FEH[Y^GW\XZ]_FEH[Y^llkklklklk))..OO.NNON.O.NON.//hh/ii/ih/ihih/ooZZccdd__>>==>=777$$##7$#7$#7$#oossrrqqpposrqposrqposrqp<<\\[[^^]]<[]^\<^\[<]<[]\^SS  UU<<ff      ]]]]ff~~~~~..LLLOONNOLNONLNOL;;;998877;987;987;987   $$##"" $#" $#" $#"__aabbdd^^]]``cc_abd^]`c_abd^]`c_abd^]`cXXLL<<;;L::L<:;L<;:L;<:++SSuuMMGG;;G<<G;<G<;<;GiiiJJIIHHiJIHiJIHMMM""!!  M"! M"! M"! ::  ||~~}} |}~  ~}| ~}|UUUUUVVUVUUUVUUV  II JJI JIJ JI PPVVPWWPWVVWPVWP))11CCBBAA1                    bb  ccb cb cb ciiAAAAAAJJ00//||}}~~}0/|~|~/0}|}0/~99ss  ddd%%$$d%$d%$d%$)))FFEE)FE)FE)FE%%TTTJJIIJTIIJTTJIvvvvXXWWW\\[[W[\W\[[W\  UU99'''FFEEDD'FED'FED'FED%%%%%%///<<  ===/ </ =</< =RROO[[yy22}}}    }  }  }  ~~~%%$$##&&~%$#&~%$#&~%$#&888888666ttss6ts6ts6ts88::$$llllXX  X XX X ppoonnponponpon88BBssttqqBrrtqsrBBstrqBstrqVVxxbb~~~~~~11..DDWWXXVVDWVDXXVDWXDVW))55599887766::59876:59876:59876:---xxzzPP||wwvvyy{{QQ}}-xzP|wvy{Q}-xzP|wvy{Q}-xzP|wvy{Q}RRaaaaa88444XXYYWWpp33vvttuuwwtu3wvt3uvwwuv3tTTyyy667788yy8767686y87YYXXX>>==<<X>=<X>=<X>=<___ppoollrrnnmmqq_polrnmq_polrnmq_polrnmqUUUDDCCBBUDCBUDCBUDCB,,ww]]RR]TTSSRT]S]STR]SRTLLrr6644r55465r6r54r54677&&}}\\\\\QQQ6655998877Q65987Q65987Q65987~~BB1122B00B102021BB210lleeee22fff2ee2fef2ddddddddd3322110044d32104d32104d3210444EEEHHGGEGHEHGEHG77++,,--7+7-,7,-+7-,+__VVXXccbbWW_VXbW_cWcXV_bWcXbV_RR~~~~~~~---ddcc-dc-dc-dc887766876876876cceeddcedcedcedXX>>ZZQQXXQYYQYXQYXYQX??==mmooppnn=n=mopn=opmp=nmoaa===++,,..**--+,*=.-,=*+.-*-+.=,               JJJ..00//--,,J.0/-,J.0/-,J.0/-,;;;VVXXZZ~~::UUTTWWYY;;;VXZ~:UTWY;;VXZ~:UTWY;;VXZ~:UTWY;WW\\\UUTT\UT\UT\UT++ee##  hhXX11~~1}}~}11~}}1~kkkppoonnkponkponkpon&&======66CC;;;,,---,;-,;;-,dddddd  IIjjkkIllIlkjkjIlIklj))VVWWRRWWTTUUVVQQSS)UW)VSQVTRW)VQVUTSWRW)VQVUTSWRW###  !!# !# !# !___&&((,,00..$$**##""''))--11//%%++_&(,0.$*#"')-1/%+_&(,0.$*#"')-1/%+_&(,0.$*#"')-1/%+***^^]]\\*^]\*^]\*^]\>>>          >     >     >     [[NNOO%%NO%N%ON%OOOdd%%&&&%dd%&&%d:::++***+::+*+*:;;;QQPP;QPQ;P;PQTTYYY    Y  Y  Y  55__``^^]]aa_`^]a_`^]a_`^]a__^^_^_^_^,,//////11&&77""KK"LLK"LLK""KL---NNMMLL-NML-NML-NMLqqsspprrqsprqsprqspr......ccc//..c/.c/.c/.;;;    ;  ;  ;  CCC??==>><<;;@@C?=><;@C?=><;@C?=><;@  oowwyy66""6###6"6#"6"#eennoononoon??@@DDNN<<__66``_6`_6`_6`BBAABABABAZZyygg++dd**+++ccc+*d+c*d++333333\\88~~WWYYZZ~XX[[XZ[W~YZY[WX~WZ~[YXTT@@AAQQTPPaa??P@T?aAQA@QP?aT@aQ?TAP(((((EEE!!  E! E! &&UUTTUTUTUTDD::HH""ccdd''c'd'cdd'c88"##998"9#"89#98#==DDEEEDEDED99SS9RRSR99RS9SRZZZ      Z   Z   Z   !!  ! ! ! bbb]]\\[[333JJIIUUNNjj;;221100;10;2201;02;1iigg77''<<==>>''<=>'<>=>=<'CC  C CC C YYGG@@??>>==AA@?>=A@?>=A@?>=ATT777~~7~7~~7AABB>>??@@@>BA?A?>B@A@?>BPPvvXX__^^``XXWWYYZZ\\[[MM]]XY^_Z\XMW]`[XXY`_]W^MZ[\X_WYZX\^[]X`Mdd444    4  4  4  )))[[ZZ)[Z)[Z)[Z  11XXWWWXXWXWwww~~w~w~~whhiihiihihkkjjkjjkjkQQffMMmmllooqqssuukkjjnnpprrttvvmloqsukjnprtvmloqsukjnprtvmloqsukjnprtvsss__^^s_^s_^s_^{{{{{{\\999999llmmlmlmlmvvvssrrtttrsvsrtvrtsvLLqqLrrrqLqrLqrL``hhffiigghfighfighfigxxxwwvvuuxwvuxwvuxwvuCC[[jjiijijijiUU~~BB6677::99B88558956B7:758:6B97B5:968llooooooEEggg6655g65g65g65iiRRRRRRUUTTTUUTTUDD  ssww??YYSSSSSS**RR[[ZZR[ZRR[Z[RZiissrrqqttrstqstrqrqts,,,--,,,-,,-,,-,oooOONNoONoONoONQQmm''EE'E'E'E'QQ>>===>>=>=  ZZ  Z  Z    ZZ  ooo<<88>>BB??DDHHEE;;::==99AACC@@GGIIFFo<8>B?DHE;:=9AC@GIFo<8>B?DHE;:=9AC@GIF'')))ccbb)cb)cb)cb[[**gg[[+++[[\\]]+[\][\]++\][lllHHGGFFlHGFlHGFlHGF@@??@?@?@?&&&aabbddeeggiimmooqqssttvvxxyyzz||~~          !!##%%''))++--..//11557788::<<>>@@BBDDllkkccffhhjjnnpprruuww{{}}  ""$$&&((**,,00226699;;==??AACC&abdegimoqstvxyz|~     !#%')+-./1578:<>@BDlkcfhjnpruw{} "$&(*,0269;=?AC&abdegimoqstvxyz|~     !#%')+-./1578:<>@BDlkcfhjnpruw{} "$&(*,0269;=?AC&abdegimoqstvxyz|~     !#%')+-./1578:<>@BDlkcfhjnpruw{} "$&(*,0269;=?AC&&&&&&cc>>wwwwwwZZeeSSSSSS]]nn]mmn]m]nm]nmrrrQQPPrQPrQPrQP77ZZ,,++,+,+,+``ZZ}}{{llII,,==\\}}22\\$$%%ddd--,,d-,d-,d-,zzz||,,77uuff""$$((**..00114488::<<>>NNHHLLCCPPVVXX\\  ``bbccffhhjj    llnnpprrttvv  ""GGIIxxzz~~  ffiirrggkknnppttdd||$$&&**((--xx113355vv//99zz??AACCEERRIITT&&,,66??AAEEJJ^^ZZ;;==  }}88vvgg!!  ##%%))++//33225599;;==GGOOIIMMDDQQWWYY]]!!aaeeddggiikk    mmooqqssuuww  ##HHJJyy{{    mmjjsshhllooqquuee}}%%''++))..yy224466ww00::{{@@BBDDFFSSJJUU''--77@@BBFFKK__[[<<>>z|,7uf"$(*.0148:<>NHLCPVX\ `bcfhj  lnprtv "GIxz~ $&*(-135/9?ACERT&,6?AEJ^Z;= }8vg! #%)+/3259;=GOIMDQWY]!aedgik  moqsuw #HJy{  %'+).2460:@BDFSU'-7@BFK_[<>z|,7uf"$(*.0148:<>NHLCPVX\ `bcfhj  lnprtv "GIxz~ firgknptd|$&*(-x135v/9z?ACERT&,6?AEJ^Z;= }8vg! #%)+/3259;=GOIMDQWY]!aedgik  moqsuw #HJy{  mjshloque}%'+).y246w0:{@BDFSU'-7@BFK_[<>z|,7uf"$(*.0148:<>NHLCPVX\ `bcfhj  lnprtv "GIxz~ firgknptd|$&*(-x135v/9z?ACERIT&,6?AEJ^Z;= }8vg! #%)+/3259;=GOIMDQWY]!aedgik  moqsuw #HJy{  mjshloque}%'+).y246w0:{@BDFSJU'-7@BFK_[<>ffffff  --66tttttthhppoooppoop//VVUUTTVUTVUTVUT""",,++",+",+",+SS[[~~~~~~--qqrrNNCCC;;::C;::;C;C:ttkkmmtjjlljklmtjkmltmtlkj  >>''??>'?>'?>'?uuuoonnuonuonuon``````]]\\[[^^]\[^]\[^]\[^ff^^^llkkl^kk^ll^kkk&&AACCBB&&CBAA&BCCA&Bpp--..//p./-p-/.pp.-/!!!MMLLML!M!L!MLooqqrrssLLNNMMLNMLNMLNMttOOQQPPOQPOQPOQPuuvvwwxxyyzz{{77;;ZZccddZZdcZcdZcd++  +  +    + + **..,,))((++--.+*,)(-)-.+*(,(+.,*)-YYYbbccaaaYbcYabcbacYWWVVWVWVZZYYZYZYZYccc]]\\c]\c]\c]\00aa998898989800zznnIIKKJJIKJIKJIKJpp]]]]]]vv33EEE&&%%E%&&E%%&EWWmmllkknnmlknmlknmlknQQQPPOOQPOQPOQPOeeppnn    nn  n  n  EEeeEffddccecfEdEedfcdEcfeNN5522--..2.2-.2-.-2!!IIJJ!!JII!JI!J111yyxxwwzz1yxwz1yxwz1yxwzWWWddccbbaaeeWdcbaeWdcbaeWdcbae&&RRSS&S&R&SR&SRFFAAF@@FA@@FAA@Fbbhhhhhoo..ffgg.eeeg.fgef.gf.ekkKKJJKJKJKJ:::665544:654:654:654::++ccwwwwwbb[[ZZbZ[b[bZb[Zssqqrrqsrsrqrqs  zzcccccc((((((GGGggffeeGgfeGgfeGgfe""llcc    ii  ii   i ]]\\\]]\\]MMKKLLOONNOMNKLMKOLNNOLKM``VVVFFEEVFEVFEVFEYYXXWWYXWYXWYXWHHH>>??H>?H>?H>?      \\[[\[\[\[99ii777""##!!  $$7"#! $7"#! $7"#! $~~~""!!~"!~"!~"!88800//..80/.80/.80/.RR  !!""##xxxRRQQxRQxRQxRQ  UU SSTTS UT UTS TSU  MMRROOQQVVPPWWNN ROW PVNMQNPR WQVOMVWQRNMOP gggMMLLgMLgMLgMLWWWVVUUWVUWVUWVUqqppqpqpqp@@@==@=@=@=CCCBBCBCBCB***GG*G*G*GDDDFFDFDFDF+++HH+H+H+HWWWiiWiWiWieeeeeennnnnnpppppp,,,II,I,I,Iuuu&&u&u&u&www**w*w*w*<<<77<7<7<7yyy..y.y.y.---JJ-J-J-J}}}22}2}2}244444...KK.K.K.K<<<<<   BB B B B///LL/L/L/L   CC C C C   FF F F FNNNNN000MM0M0M0MQQQQQSSSSS<<<99::<9:<9:<9:888''&&8'&8'&8'&$$$$$${{]]__^^\\[[{``{`_[^\][`^]_{\_`^{[]\xxFFFttssFtsFtsFts``333333{{{{{..BBLL77ee  $$tt%%$t%$t%$t%EEEbbaa``Eba``baEEba`##oorrqqpp#r#opqro#pqrpo#q""""  " "  **PPPPPP!!     ccbbcbcbcbBBAA@@??CCBA@?CBA@?CBA@?C11ppTTqqpTqqTppTqHHHHHH11//00332244../340.212.34/10.142/30uuppqququpupqpuq@@??@?@?@?>>>hhggff>hgf>hgf>hgf;;$$qqMMmmm5544vv332266wwm54v326wm54v326wm54v326w}}}oonnmm}onm}onm}onm  11SSS00//S0/S0/S0/333;;==>>@@<<??3;=>@<?3;=>@<?3;=>@<?aaaaaa::  :xxyyx :y: xyx y:DDiiEEE%%$$E%$E%$E%$###UUTT#UT#UT#UT""""ddccdc"dcdc"QQ"""%%!!RR##  ""SS$$"%!R# "S$"%!R# "S$"%!R# "S$nnmmllnmlTTDDDDDD@@mmnnn[[ZZYYn[ZYn[ZYn[ZYttCCPPOOQQHHGG]]LLJJ//WW[[UU^^MMYYSSFFEEDDRRIIKK00XX\\VVNNZZTTCPOQHG]LJ/W[U^MYSFEDRIK0X\VNZTCPOQHG]LJ/W[U^MYSFEDRIK0X\VNZTCPOQHG]LJ/W[U^MYSFEDRIK0X\VNZT\\\\\\JJJ776655J765J765J765)))BBAA)BA)BA)BA//../././.UUllllllMMM  M M M &&;;))55**)5*)5*)5*DDD6655D65D65D65||]]||rrrVVUUTTrVUTrVUTrVUTRRRFFEERFERFERFEff222222__MM<<==??>>M<M=?>M<?>==><?MQQRRRQQRQR|||            |      |      |      555  ZZ    [[5 Z  [5 Z  [5 Z  [  44llllllcc::ffee:ef:e:ffe:qq!!  ! ! ! ,,--11223344vvww  !!OOPP,-1234vw !OP,-1234vw !OP,-1234vw !OPXXXXXXZZ[[Z[Z[Z[AAA>>A>A>A>BBBAABABABAGGGKKGKGKGKHHHLLHLHLHLIIIMMIMIMIMJJJNNJNJNJNKKKQQKQKQKQLLLRRLRLRLRNNNTTNTNTNTOOOWWOWOWOWQQQ^^Q^Q^Q^RRR]]R]R]R]SSS__S_S_S_TTT``T`T`T`UUUaaUaUaUaVVVbbVbVbVb[[[mm[m[m[m\\\nn\n\n\n]]]oo]o]o]o^^^pp^p^p^p___qq_q_q_q```rr`r`r`raaassasasasccccccffffffggg  g g g hhh  h h h iiiiiijjjjjjkkkkkkllllll;;;66;6;6;6mmmmmmoooooorrr##r#r#r#sss$$s$s$s$ttt%%t%t%t%vvv''v'v'v'xxx--x-x-x-zzz//z/z/z/~~~33~3~3~355555666667777799999:::::===88=8=8=8;;;;;   HH H H H   JJ J J JMMMMMRRRRR>>>;;>;>;>;???<<?<?<?<WWWWWYYYYYZZZZZPPPPPPXXXXXXccc  c c c HHHVVXXmmnnooppHVXmnopHVXmnopHVXmnop""---""!!-"!-"!-"!MMM>>==??>=M?=M?>?>=M77000UUTT0UT0UT0UTTTVVUUTVUTVUTVU}}__^^_^_^_^jj   //00/0  0/ /066MMLL66LM6MLOOOFFDDCCBBGGEEOFDCBGEOFDCBGEOFDCBGE**00//..0/.0/.0/.??????__ccddbbaa``_cdba`bac`_d_cdba`mmttttthhAA\\\uutt\ut\ut\ut>>??????00//11/100/101/^^ffmmeebbcclldd++**^ggjjkkiihhc+lhj*^bedkfgimdhl*fgmic+ke^bjkb*+lgfdhi^cjme//HHZZLLKK[[ZLK[ZLK[ZLK[YYYiihhYihYihYihyyybbaaybaybayba\\+++ggff+gf+gf+gfTTSSTSSTSTWWrrrrr$$$$$$SSSQQPPOONNSQPONSQPONSQPON>>>rrqq>rq>rq>rqSSSuuttssSutsSutsSutsWWVVVWVWWVnn^^\\n]]n]^\n^]\\n]^HHHFFGGHGFHGFHFGKKwww22rr1100ssw2r10sw2r10sw2r10syyUUU\\^^[[ZZ]]U\^[Z]U\^[Z]U\^[Z]OOOO;;NNAABB@@NB@NA@BNANBA@ss,,,mmll,ml,ml,ml<<<kkjjii<kji<kji<kji  llkkkllkkl   EEDD ED ED ED]]]]YYXXWW]YXW]YXWYXWTT++ff,,+f,+f,+f,___VVUUTT_VUT_VUT_VUTnnn//  00n/ 0n/ 0n/ 0   uutt ut ut ut++**))+*)+*)+*)((]]\\^^(^]\(\]^(00fff443322f432f432f432               bb``<<\\]]aa^^``]))((__^(a_)`]]`a(_^)]a_`)(^mmllmlml**WW~~ss~~rrttww//11uusqqppxx00vvrtwusqpxv~rtwuqpxv~rtw/1usqpx0vsss44;;==88::ppnn55773322<<99qqoo66s4;=8:pn5732<9qo6s4;=8:pn5732<9qo6s4;=8:pn5732<9qo6,,2244..00++**--3355//11,24.0+*-35/1,24.0+*-35/1,24.0+*-35/1CCCdd//eeC.../eCd.d/edCe./yyccaaybbycabycbaabyc(((wwvv(wv(wv(wvoooDDCCBBoDCBoDCBoDCB--,,-,-,-,eee    e  e  e  AAXXAYYVVWWUUUAWYVXXYVAUWUAYVXWvv{{{{{eedd{ed{ed{edIIIXXWWIXWIWXIXW$$EE@@@yy~~}}zz{{xx||@y~}z{x|@y~}z{x|@y~yy}z{x|kkkkkkFFFjjiiFjiFjiFjill%%>>BByyxx<<==CCy=BCx<x<CBy==CxB<y55NN//OON/ON/ON/OaaayymmRRooTTVVzznnSSppUUWWaymRoTVznSpUWaymRoTVznSpUWaymRoTVznSpUWKK2211212121..{{]][[{\\][{\{][\{[\]NNTTT..--T.-VVV3322V32UUU1100//U10/WWW66554477W6547]]\\[[]\[]\[]\[``__^^aa`_^a`_^a`_^a   ccbb cb cb cbAAA    A  A  A  ++**+*+*+*--,,-,-,-,;;!!!eedd!ed!ed!ed"""ggff"gf"gf"gf//../././.###iihh#ih#ih#ih<<8877878787---aa``-a`-a`-a`...ccbb.cb.cb.cb????555$$##""%%5$#"%5$#"%5$#"%666''&&6'&6'&6'&777++**))((,,7+*)(,7+*)(,7+*)(,888//..--8/.-8/.-8/.->>>    >  FFFFFF----////AAA||{{A|{9991100910910910:::3322:32:32:32;;;5544;54;54;54///ffee/fe/fe/fe<<<7766<76<76<76111llkk1lk1lk1lk222nnmm2nm2nm2nm333ppoo3po3po3po444rrqq4rq4rq4rq===9988=98=98=98>>>::KK<<;;LL>:K<;L>:K<;L>:K<;L???>>==?>=?>=?>=@@@@@??@@?@@?@@?AAABBAAABAABAABABBBDDCCBDCBDCBDC555uuttss5uts5uts5utsCCCFFEECFECFECFE666xxyy{{wwvvzz||6xy{wvz|6xy{wvz|6xy{wvz|888888GGG""##G"#G"#G"#777~~}}7~}7~}7~}III!!  I! I! I! ttDDDPPccHHGGQQddDPcHGQdDPcHGQdDPcHGQd@@EEEEEEGGGOONNMMGONMGONMGONMHHHQQPPHQPHQPHQPHHHHHH99999944445555~~~**))((~*)(~*)(~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rrqqppssQQQHHGGQHGQHGQHGRRRJJIIRJIRJIRJI666EEDDCCFF6EDCF6EDCF6EDCF777JJIIHHGGKK7JIHGK7JIHGK7JIHGKTTTQQPPTQPTQPTQPPPP88776699P8769OOO2211O21O21O21QQQ<<;;::==Q<;:=UUUTTSSRRUTSRUTSRUTSR:::WWVVUUTTXX:WVUTX:WVUTX:WVUTXVVVWWVVUUVWVUVWVUVWVUWWWYYXXWYXWYXWYXnnn~~}}||n~}|n~}|n~}|;;;ZZYY;ZY;ZY;ZYPPP4433P43P43P43QQQ776655Q765Q765Q765XXX[[ZZX[ZX[ZX[ZPPP5544P54P54P54YYY]]\\Y]\Y]\Y]\[[[aa``[a`[a`[a`\\\ccbb\cb\cb\cbRRR9988R98R98R98]]]eedd]ed]ed]ed<<<\\[[<\[<\[<\[===^^]]=^]=^]=^]___kkjj_kj_kj_kj```mmll`ml`ml`ml>>>``__>`_>`_>`_aaaoonnaonaonaon???bbaa?ba?ba?babbbqqppbqpbqpbqpcccvvrruuttsscvrutscvrutscvruts@@@ffee@fe@fe@feSSS;;::S;:S;:S;:AAAiihhggAihgAihgAihgBBBkkjjBkjBkjBkjTTTCCll<<AA@@??>>DDmm==BBTCl<A@?>Dm=BTCl<A@?>Dm=BTCl<A@?>Dm=BCCCoonnConConConUUUUFFEEUFEFEUFEDDDrrqqppDrqpDrqpDrqp??ttvvssuutvsutvsutvsuEEEyyxxwwEyxwEyxwEyxwFFF||{{zzF|{zF|{zF|{z//..--/.-/.-GGG~~}}G~}G~}G~}ddddd  ~~}}  dd ~} dd ~} dd ~} HHHHHHVVVIIHHGGVIHGVIHGVIHGWWWNNJJMMLLKKWNJMLKWNJMLKWNJMLKffffffIII        I        II    ddd??>>d?>JJJ  J J J KKKKKKffXXZZWWYYXZWYXZWYXZWYXXXPPOOXPOXPOXPO\\\\hhh  h h h gggBBAA@@CCgBA@ChhhEEDDhEDaaaffeeafeafeafebbbhhggbhgbhgbhgRRR3322R32R32R3266<<7799==??AACCEEGGII5544;;88::>>@@BBDDFFHHJJ6<79=?ACEGI54;8:>@BDFHJ6<79=?ACEGI54;8:>@BDFHJ6<79=?ACEGI54;8:>@BDFHJmmmmmm```  ` ` ` aaa    a  a  a  cccllkkclkclkclkooo!!  o! o! o! ppp##""p#"p#"p#"qqq%%$$q%$q%$q%$bbb    b  b  b  rrr''&&r'&r'&r'&sss))((s)(s)(s)(ttt++**t+*t+*t+*ccccccDDCCDCDCDCyyy{{zz||z{y||z{{y|zoo???665544?654?654?654nnnn)))vvwwuuttxx)vwutx)vwutx)vwutxjjj>>==<<j>=<j>=<j>=<88rrrrrAAA    A  BBB~~}}B~}LLLZZYYXX[[LZYX[LZYX[LZYX[MMM^^]]\\M^]\M^]\M^]\___EEDDCC_EDC_EDCNNNbbddaa``ccNbda`cNbda`cNbda`cOOOggffeeOgfefOgeOgfe{{{MMLLKK{MLK{MLKPPPjjkkmmiihhllnnPjkmihlnPjkmihlnPjkmihlnQQQqqppooQqpoQqpoQqpo<<<""!!  <"! ===%%$$##=%$#RRRvvuuttsswwRvutswwRsuvtRvutswSSSzzyyxxSzyxSzyxSzyx???((''&&?('&TTT}}||{{T}|{T}|{T}|{UUU~~U~U~U~DDCCBBDCBDCBuuVVVVVVWWWWWWHHGGFFHGFHGFXXX    X  X  X     KKJJII KJI KJI   NNMMLL NML NMLYYY  Y Y Y ZZZZZZ[[[[[[\\\\\\]]]]]]^^^""!!  ^"! ^"! ^"! ___%%$$##_%$#$#%__%$#```((''&&`('&(`'&`('&aaa++**))a+*)a+*)a+*)bbb..--,,b.-,,b-.b.-,ccc1100//c10/c10/c10/ddd443322d432d432d432eee8877665599e876598e7596e87659fff;;::f;:f;:f;:ggg>>==<<g>=<=<g>g>=<hhhAA@@??hA@?hA@?hA@?iiiDDCCBBiDCBDCiBiDCBjjjGGFFEEjGFEEGFjjGFEkkkJJIIHHkJIHIkHJkJIHlllMMLLKKlMLKlMLKlMLKmmmQQPPOONNRRmQPONRmQNPORmQPONRnnnUUTTSSnUTSSnTUnUTSoooXXWWVVoXWVoXWVoXWVppp[[ZZYYp[ZYp[ZYp[ZYqqq^^]]\\q^]\q^]\q^]\rrraa``__ra`_ra`_ra`_sssddccbbsdcbdsbcsdcbtttggffeetgfetgfetgfeuuuiihhuihihuuihvvvllkkjjvlkjjkvlvlkjwwwoonnmmwonmwonmwonmxxxvvpprr~~xxzz||uuttwwqqssyy{{}}xvpr~xz|utwqsy{}v{zs~}wp|xxruytqxvpr~xz|utwqsy{}yyyyyyzzzzzz{{{    {   { {  ??????|||      |    |  |   }}}}}}QQPPOOQPOQPO~~~~~~RRRR     ##""!!#"!#"!#"!&&%%$$&%$&%$&%$JJJ&&%%$$J&%$J&%$J&%$))(('')('')()(',,++**,+*,+*,+*//..--/.-./-/.-221100210120210   554433 54343 5 543   887766 876 876 876   ;;::99 ;:9 ;:9 ;:9   >>==<< >=<= <> >=<   AA@@?? A@? A@? A@?DDCCBBDCBDCBDCB@@@@@@IIEEPPHHGGFFQQIEPHGFQIEPHGFQIEPHGFQ99LLNNKKJJMMOOLNKJMOLNKJMOLNKJMOTTSSRRTSRTSRTSRWWVVUUWVUVUWWVUZZYYXXZYXYXZZYX]]\\[[]\[][\]\[``__^^`_^_^``_^aaaUUTTSSaUTSaUTSddccbbdcbdbcdcbhhggffeeiihgfeihgfeihgfeillkkjjlkjkljlkjoonnmmonmonmonmrrqqpprqpprqrqpuuttssutsutsutsxxwwvvxwvxwvxwvVVVV{{zzyy{zy{zy{zy~~}}||~}|~}|~}|WWW    W  XXX      X         AAA!!  A! !A A! !!!    !  !  !  YYYYBBB++**))B+*)EEEECCC..--,,C.-,"""      "   "   "   ######ZZZZKKK))((''K)(''(K)K)('$$$$$$%%%%%%&&&&&&'''  ' ' ' (((##""!!(#"!"(!#(#"!)))&&%%$$)&%$)&%$)&%$***))((''*)('*)('*)('22ff]]__^^]_^]_^]_^$$UUU7766U767U6U76AAA@@HHJJ??>>IIA@?>>?@AA@HJ?>IPPPPPP;;;;;;111vvuu1vu1vu1vuhhiiiiiiiiYYYRRQQYRQYRQYRQZZZTTSSZTSZTSZTSBBAABABABALLL!!  L! L! L! [[[VVUU[VU[VU[VUMMM$$##""%%M$#"%M$#"%M$#"%\\\XXWW\XW\XW\XWNNN''&&N'&N'&N'&]]]ZZYY]ZY]ZY]ZY(((cchhddffnnaajjll__^^]]iieeggoobbkkmm``(chdfnajl_^]iegobkm`(chdfnajl_^]iegobkm`ii[[jji[ji[ji[j^^^]]\\^]\^]\^]\jjjjjjOOO**))O*)O*)O*)^^^^^PPP,,++P,+P,+P,+___``___`__`__`_QQQ..--Q.-.Q-Q.-```bbaa`ba`ba`bakkkkkk--++5500113377cc//..,,66224488dd-+50137c/.,6248d-+50137c/.,6248d-+50137c/.,6248dvv______  SSSOONNMMSONMOSNMSONMTTTRRSSQQPPTTTRSQPTTRSQPTTRSQPTUUUWWXXVVUUYYUWXVUYUWXVUYUWXVUYVVV\\]][[ZZ^^V\][Z^]\[ZV^V\][Z^nnnnnnWWWaabb``__ccWab`_cWab`_cWab`_cXXXffggeeddhhXfgedhgefdhXXfgedhYYYkklljjiimmYkljimkYjlmiYkljimZZZppqqoonnrrZpqonrprnqoZZpqonr[[[uuvvxxttsswwyy[uvxtswyvsyxt[uw[uvxtswy\\\{{zz\{z{\z\{z]]]~~}}||]~}|]~}|]~}|^^^^^^ppp$$%%##""&&p$%#"&//////<<(())++......||vvvUUVVTTSSWWvUVTSWvUSVWTvUVTSW}}!!^^OOO//..--O/.-O/.-O/.-000^^]]0^]0^]MM""""""ddd      d   d   d   YY00ppDDll>>mml>ml>ml>m___~~}}_~}_~}_~}ZZ\\[[Z\[Z\[Z\[__((??aaii44EEUU??VVU?VU?VU?V22::::::EEEGGEGEGEGFFFHHFHFHFHMMMSSMSMSMSPPP\\P\P\P\XXXjjXjXjXjYYYkkYkYkYkZZZllZlZlZlbbbbbbdddddd:::55:5:5:5qqq""q"q"q"=====''MMOOLLNNMOLNMOLNMOLNiihhihhiih""""""  ##$$ # $ $## $QQAA}}||~~A}A~|A~}|A~}|kk$$SSTTRR$$TSR$TSRSRT$//OOOOOXXNNLLXMMMNXLXNMLMXLNaavvhhhhhoo00000ss""###"$$$%%%eeffeffefeXX11(())1''(1')'1)(oo!!!!!pp!!p  ! p p! !p::::::888  8 8 8 999999DDDkkjjiiDkjiDkjiDkji   ggiikkmmooqqssuuwwyy{{}}  ffeehhjjllnnpprrttvvxxzz||~~   gikmoqsuwy{} fehjlnprtvxz|~  gikmoqsuwy{} fehjlnprtvxz|~  gikmoqsuwy{} fehjlnprtvxz|~ 66666688ooooo!!llUU99VV77l888V97lUl79VU8987lVUqq(((aa``(a`(a`(a`;;::;:;:;:]]]xxwwvv]xwv]xwv]xwvmm6644AA554A54A54A5\\LLNNOO\MMO\MNLL\ONMOLN\Mkkjjkjkjkj))(('')(')(')('dd,,,yyxxwwvvzz,yxwvz,yxwvz,yxwvz33221100443210432104321046655656565BBBBBB000iiwwhhggjjxx0iwhgjx0iwhgjx0iwhgjxHHH""!!H"!H"!H"!K-.,+/L210<<<  < < < >>>>>>JJJ''&&%%((J'&%(J'&%(J'&%(BBB##""B#"B#"B#"FFF++**F+*F+*F+*III221100I210I210I210SSSMMNNLLKKOOSMNLKOSMNLKOSMNLKO888NNMMLLOO8NMLO8NMLO8NMLOZZZ__^^Z_^Z_^Z_^^^^hhggffii^hgfi^hgfi^hgfijjj((''&&j('&j('&j('&___qqookkllmmjjiirrppnn_qoklmjirpn_qoklmjirpn_qoklmjirpn==>>=>=>=>kkkkYYXXWWYXWYXWYXWFFFF$$66885577685768576857}}}VVUUTT}VUT}VUT}VUT888''&&%%8'&%8'&%8'&%446655465465465FFFccbbaaFcbaFcbaFcbaVV"""VRRPPOONNWWSSQQ"RPONWSQQNPW"SOVR"VRPONWSQwwJJMMKKwLLwKJMLwLMKJKMJLw888888FFF""!!  ##F"! #F"! #F"! #qqq5544q54q54q54VVV``__V`_V`_V`_DDCCDCDCDCEE__```_`_`_^^33((--))(-)(-)(-)bbbWWYYVVUUXXZZbWYVUXZ   &&%% &% &% &%zzyyxxzyxzyxzyxjjSSSSS>>ww88xxw8xw8xw8xaaaaaazzLLzKKMMKzMLzMLKzLKM###{{zz#{z#{z#{z;;==FFEE<<;=FE<;=FE<;=FE<$$&&kkmmll%%$&kml%$&kml%$&kml%dd[[]]ZZ\\^^[]Z\^[]Z\^[]Z\^@@  ..   .  .  . UUwwKKMMxxNNPPQQSS{{zzLLyyOORR$$$          ^^^{{zz^{z^{z^{z[[oonn[[on[onon[TT22T11T2121TT21tttggffeetgfetgfetgfemmmmmmnnn<<;;::n<;:n<;:n<;:HHHNNMMHNMHNMHNMPP}}|||DDCC|DC|DC|DChhh8877h87h87h87||||||ZZZllkkjjZlkjZlkjZlkjtttBBGGDD@@KKFFII??>>CCHHEEAALLJJtBGD@KFI?>CHEALJ?DAIJCFBLK>HtG@EtBGD@KFI?>CHEALJwww}}||{{w}|{}{|ww}|{;;<<<;<;<;      OOKKJJKJKJOONNONONONrrr&&%%$$r&%$r&%$r&%$1111111122212112FFEEFEFEFE--rrmm@@@@@@******FFFddccFdcFdcFdc        ggg        g    g    g    XXXggffXgfXgfXgfAAAAAARRmmRRRnnQQRmnQRRQnmRnmRRQ,,,bbaa,ba,ba,ba&&ii  ""$$((**,,..''!!##%%))++--// "$(*,.'&!#%)+-/ "$(*,.'&!#%)+-/ "$(*,.'&!#%)+-/222,,++2,+2,+[[[]]^^\\[[__[]^\[_[]^\[_[]^\[_eeeeee99XXZZ))YYXZ)YXZ)YXZ)Y33fffDDEEGGCCBBFFfDEGCBFfDEGCBFfDEGCBFQQQ88776699Q8769798Q6Q8769LLL;;::L;:L:;L;:,2+qqqHHGGqHGqHGqHGYYXXYXYXXY~~::99:9:9:999ff33ggf3gf3gf3g222ee__ddcc``2e_dc`2e_dc`2e_dc`8877877887QQQKKJJQKJQKJQKJ..yyqqq##""#q"q#"#q"OOOuuqqiioojjttrrhhnnkkllvvssppmmiohlOmnrtskpuvqjlhiunojvqprmtksOsntvpjihOmkqrlou}}}}""!!}"!"!}"!AA@@??A@?A@?A@?eettbbhh,,++qqqqpp,,rr**p,r+q*q,qp+*rq,+prqq*::<<;;:<;<;:<;:''wwbbb__^^b_^b_^b_^--DDgg2211121221333ggff3gf3gf3gf888vvFFHHuuttGG8vut8vut8vFHutG>>==<<>=<>=<>=<dd<<//jjDDEE||DE||EDED|ZZZZZZzzzYYZZzZYZYzZYzvvuuttwwvutwvutwvutw^^^[[ZZ^[Z^[Z^[ZuujjLLNN***  * * * HH,,--WWZZSSPP))YYVVQQ$$((++&&''UU..**TT%%XXRRV+S.)P$U-&'YQRZX*,%W(T$P%')SUV*,.WYZRQ&(T+-X+V*U-QR)%T.(,XY'SZ$W&Poo33tt==""HHCCCggffCgfCgfCgfaaa>>==a>=a=>a>=nnn""!!n"!!n"n"!nn{{((??vv##wwwwttssrrwtsrtsrwtsrTTSSTSSTTS::{{||AAyy--xxx-yy-xxy-@@vvWWwwwvWwWvWvw^^      ^  ^^  FFaaaaa''ccciihhggcihgcihgcihgHHnn&&%%&%&%&%::  %%DDD@@BBFFEEAAD@BFEAD@BFEAD@BFEA//77  887 87 87 8MMTTJJddJJJ          J     J     CCaaaaaa..((&&##%%ddNNMM))''$$ee(&#%dNM)'$e(&#%dNM)'$e(&#%dNM)'$evv00uu11v0u1v0u1v0u1333!!  3! 3! 3! SSSHHGGSHGSGHSHG--RRIIpppp--}}FF0000zz%%&&zz&%%z&z%&33wwwwwwVV[[[[[  44[[ZZ||{{}}{}|}|{{}|MMLLKKMLKMLK###    #  #  #    PPPIIHHPIHPIHPIHwwGGFFwFGwFwGwGFxxwwxxxxxwxxwxxw&&CCC]]\\C]\C]\C]\000<<::;;9988==0<:;98=0<:;98=0<:;98=111>>1>1>1>$$##""$#"$#"$#"IIJJKK,,LLLIJK,LI,K,J,IKLJnn!!  44xxddii  ,,33))--~~hh""jj%%QQmmZZ  $$aa^^YY}}  ffTTqq  ^^MMSSUU||11nnee]]n5500llbb--++,,{{kk``yyLLww((++PPttrr22[[##NNXXpp__OOoo\\..''zz]]ss  RRuugg&&//VVvv**WWccWzNa]~{%jmr, SV^wPOs4e` )'*d o--5b01n&v|q"ln$UZh,fY3}T2Muk/_i\+QX+]x[y ^tRp(!L gc #.^W}v),%'d_0  ]naNtPg^h4zM 2bm!wVjST] &ycfUs/ l-\[`k|~L5- R3oX+,Y#qZ.{QriOe"nx*p(+u$1ko"cYhb )a,X+z~N^`T/[P,QOuVm(Z nSxM ^!Lv_]eg4}*\.3R0q%1']wtlUj|$ f-2p&{sdn#i+r5W - y!!pp!qqqp!p!q!qp++..[[**EEDDCC*CE*DE*DCDCE*mmIIKKmJJHHmHIKJmJIKHHJIKm]]ww    DDD    D  D  D  HHLLFFGGGGFGGGFGFGG[[[[[ZZ[[Z[[Z[[Z##HH#II#HIHI##IHrr\\UUVV::9988WW\:98UV\Wzz::;;99z9;z:9z:;z9;:EEppnnmmllrrEooqqlqnprEomolnmrpEqEnoqmlprCC66llYYmmlYmlYmlYm%%__88jj998j98j98j9||))|**|*)*)||*)~~iiiiii``}}`~~}`~`~}}~`??@@AABBCCoo--11rrqqrqrqrqtt>>##II??I@@I@?I@?I@?dd                iihhihVVRR;;::FFF99:9F::F9F9CCLLMMLMLMLMMMM33221144M3214M3214M3214  uu tt tu tu tuPP!!PPYYxxWWXXVVUUYYWXVUYWXVUYWXVUY[[[HHJJGGFFEEIIKK[HJGFEIK[HJGFEIK[HJGFEIK\\\MMLLKK\MLK\MLK\MLK{{{==<<{=<{=<{=<EEDDGGJJJAABBJBAABJAJB______jjSS------fffff===^^]]=^]=^]=^]>>>\\[[>\[>\[>\[MMMHHGGHGMGMHMHGRR^^```ppoo`po`po`poRRRRRRvv4433344334  xx__bb  bb b b $$##$#$#$#++ZZ!!!wwvv!wv!wv!wvOONNONONONttt@@AACC??>>BBt@AC?>Bt@AC?>Bt@AC?>BXX77%%$$77%$%7$%7$UU   KKLLJJIIMM KLJIM KLJIM KLJIMzz}}{{yyxx||[[vvYYXXYXYXYX00--VVUUU1122U12U12U12[[ZZ[Z[Z[Zeee''&&e'&e'&e'&RRSSFFFSR%%88aappOO$$HHGG$$HG$HGH$GKKcc??33     3?  ?3  3? //@@@@@@  ::GGG**))G*)G*)G*){{  JJ KKK JJ K KJ%%&&%%&%&%&%''((44UU,,ooRRnnSS{{zzS{nzoRznSR{oo{SRznssssssuuuuuu  oo^^###{{||{{zzyy{zy{zy{zybbb--,,++b-,+b-,+b-,+PPQQPQQPQP##wwTTSSTSTSTSSS))ee**)e*)e*)e*666nnqqppoo6nqpoo6qnp6nqpo(((@@??@?((@?(@?nnn%%$$n%$n%$RR!!!      !   !   !   TT@@TAA??T@A?A?@TTA@?WWVVWVWVVWXX**JJJTTSSRRQQUUJTSRQUJTSRQUJTSRQU???QQPPOO?QPOPOQ??QPOdddbbaa``__cc//bbBB::yy:zz:yz:zy:zy1100//10/10/10/OOO''&&%%O'&%O'&%O'&%NNddPPPPjjiihhPjihjihPjihpppCCBBAApCBApCBApCBA\\[[ZZ\[Z\[Z\[ZJJJ115566443322J156432J156432J156432TTww------aaooOO55""##"#"#"#888xxww8xw8xw8xw((%%%jjkk%jk%kjjk%^^^^^^dd  //////))  ((() ( )( )~~WWYY~XXZZ[[[ZX~WYW[~ZXY~ZYXW[WWbbEEhhRRRNNOOMMLLPPRNOMLPRNOMLPRNOMLP--FFKKkk--..kmm``]]  ] ] ] IIIIIIEEE  E E ]]77;;ww  ;;   %%$$ %$ %$ %$WWW    W  W  W  UUccc~~||}}}|~c}~|cc~}|rr;;  zzzzzmmMMmIIJJLLKKJMKILmmILKMJmLKJIM...kkjj.kj.kj.kjppqqwwhh**KKLLMMMPPQQQMPQPMQMPooooo  99vv>>SS++OOOUUTTTOUOUTUOToo^^^!!  ^! ^! ^!    ssrr sr sr srEEooooooXXaaXX333[[ZZ[3ZZ3[Z[3kkooo^^]]\\o^]\o^]\o^]\||||||RRRnnmmRnmRnmRnm,,tt,,>>==uu--t,>=u-->tu=,t,>=u-  ZZZllmmlZmZmlZmlAAjj>>@@iihhkk??j>@ihk?j>@ihk?j>@ihk?YYY&&  ''%%$$  Y& '%$ Y& '%$ Y& '%$ $$$$$$##""$$#"$$"#$#"'''//..--'/.-/'-.'/.-\\\88bbaa``99cc\8ba`9c8bac9\`\8ba`9c]]]ffeedd]fed]fed]fedddd  ''  d ' d ' d ' 3333ddccbb3dcbdcb3dcbyyyyyy"""DDCC"DC"DC"DC  ;; :: ;: ;: ;:   ==<< =<= < =<...8877.87.78.87///::99/:9/:9/:9000<<;;0<;0<;0<;111>>==1>==1>1>=   ??>> ?> ?> ?>222@@??2@?2@?2@?333CCBBAADD3CBAD3CBAD3CBAD444FFEE4FEF4E4FE555HHGG5HG5HG5HG666JJII6JI6JI6JI777KKLL7LK7LK7LK888NNMM8NM8NM8NM999PPOO9POPO99PO   AA@@ A@ A@ A@:::RRQQ:RQ:RQ:RQuuu..--,,u.-,u.-,u.-,//EEDDEDEDED;;;OONN;ONGGFFGFGFGFIIHHIHIHIHLLKKJJMMLKJMLKJMLKJMSSS\\[[ZZS\[ZS\[Zvvv00//v0/v0/v0/ddddddOONNONONON<<<UUTT<UT<UT<UT===QQPP=QP>>>WWVV>WV>VW>WVwww2211w21w21w21QQPPQPQPQP???YYXX?YX?YX?YX@@@[[ZZ@[Z@[Z@[ZAAA]]\\A]\A]\A]\BBBSSRRBSRSSRRSRSRSRCCC__^^C_^C_^C_^xxx554433``x543`x34`5x543`WWVVUUTTWVUTWVUTWVUTYYXXYXYXYXyyy7766y76y76y76CC()1'PPHHFFGGPEEIIGHIFEPIHEPGFFPGEHIII[[    [[   [ [  XXCC  dd~~ee d~e d~e d~eLLuuurrururur--]]]xxyyy]x]xy]yx##332211321321321^^66QQ..aaVVaaZZZDDCCZDCCZDZDCccc]]\\[[ZZ^^ffff&&%%&%&%%&ttt??>>==t?>=t?>=t?>=%%%%%##55kk22^^^SSRR^SR^SR^SRll&&6655656565%%vvMM``aaa``a`aGGG        G    G    G    <<}}jjj!!  ""j! "j! "j! "~~NNLLOOMMNLOMNLOMNLOMWW'''pp'qqpq'qp'qp  __ ]]``^^_`^]  _`^]_]^ `FF00__++QQaa^^__eeccgg]]\\bb``ffddhha^_ecg]\b`fdha^_ecg]\b`fdha^_ecg]\b`fdhvvvCCBBAA@@DDvCBA@DvCBA@DvCBA@Dll     22##  $$%%!!""! "%#$%$!#" "$ #%!%%AAAAAAHHH..--,,++//H.-,+/H.-,+/H.-,+/((@@BBBBBB||}}~~[[\\]]WWYYXXWYXWYXWYX          $$ooQQJJJJJJDDccSSRRQQPPTTSRQPTSRQPTSRQPTbbccggjjllmm}}}rrqqpp}rqp}rqp}rqpKKK9988K98K98K98qq777JJKKK7JK7J7KJ  xxxxxx55jj^^j]]__j_^]j_^]_]^j||555mmll5ml5ml5mldd<<>>==<>=<>=<>=}}MMM~~M~M~M~ggg    g  g  g  ]]))**99(('')*9(')(*'9)*9('ffkkSSTTRRkTSkRkTRSkTSRUUUIIMMLLHHEENNOODDGGJJKKCCFFDNFOUEIHMKJLCGIGUHFKECJDNMOLUEJLGIMODCFKHNZZ&&Z''&Z667788Z&687'Z&876'876'qqpp||eeaaeccbbbceaecbacabeVVUUVU11RRR3344221155R34215R34215R34215PPttHHGGLLJJFFEEIIMMKKHGLJFEIMKHGLJFEIMKHGLJFEIMK~~~~~,,HHII,H,I,IH,IH\\\..--,,++.-,\+-,+\.\+.-,NNhh555{{zz5{z5{z5{z%%@@@@  ++$$##""!!@ +$#"!@ +$#"! +$#"!WWWTTSSWTSWTSWTSTTwwwwwAAiiAA>>CCFFEE??DDBB@@GGFGC>E?A@BDDGEBAFC?>@EGBD?A>FC@  OOVVPPQQUUMMTTNNRRSSMVUQOPSNRTMQRSPUONTVTVQSNPMUROhhhhhh&&ppp``__p`_p`_p`_qqqaaddccbbqadcbqadcbqadcb__>><<>>((''==++ddyyxxzzyxzyxzyxz\\                    00  0    0   0   0   &&((''&'(('&('&gg  gg g  g..11ttuu$$$JJNNPPTTRRVVXX__aacciikkmmooqqyy{{      \\}}ggssuuvvxxee]]LL[[ZZKKOOQQUUSSWWYY``bbddjjllnnpprrzz||    ~~hhttwwff^^MM$JNPTRVX_acikmoqy{   \}gsuvxe]L[ZKOQUSWY`bdjlnprz|  ~htwf^M$JNPTRVX_acikmoqy{   \}gsuvxe]L[ZKOQUSWY`bdjlnprz|  ~htwf^M$JNPTRVX_acikmoqy{   \}gsuvxe]L[ZKOQUSWY`bdjlnprz|  ~htwf^M111ppoonnqq1ponq1ponq1ponq%%$$##%$#%$#%$#aaWW--CCttQQ@@??@?@?@?(((""!!("!("!("!00HH}}IIH}IH}IH}I  jj[[jZZYYYZ[jj[ZYPPZZhhZggffgZhfZhgfhgZfdd__d^^``_^`dd`^_d_^`99    ::::::ccc9988c98c98c98hhBBeeeeee1100//10/10/10/mmllmlmlmlaa|||""!!  ((((((((^^__((^_^(_(_^[[""88RR///6677/76/76/76nn``eedd``ed`edOOXXXXuu$$&&jjllYYKKBBXXWW%%kkZZLLCC$&jlYKBXW%kZLC$&jlYKBXW%kZLC$&jlYKBXW%kZLCKK,,666}}||6}|6}|6}|&&ooo      o   xxGGGGGG00^^0__\\[[WWYY``XXZZ]]WX]^_Y[`0Z\X\]_Z`W[0^Y0[]_YXW\^`Z\\kk\ll\kl\lk\lk((''('999ddcc9dc9dc9dc66ww776w76w76w7``""!!qq//q--..q./--.q/q/.-11//...//../\\3355hh4435h435h435h4((((((###..--#.-#.-#.-rrVVIIWWVIWVIWVIWnnCCCWWUUVVTTSSXXCWUVTSXCWUVTSX``99;;::9;:9;:9;:YYYYY    Y bb{{byyzz{yzbb{zyb{zyff    f  f   f     f //PPQQ/QP//PQQP/eeYYVVUUTTVUTVUTVUTPPPBBAAPBAPBAPBA((##%%))''&&$$(#%)'&$(#%)'&$(#%)'&$gg^^FFFqqoovvuuttssrrppwwFqovutsrpwFqovutsrpwfff44&&((**,,  ..0022446688  ""$$&&((**,,..00XX662288::<<>>@@BBDD^^FF``HHJJLLNNPPRRTTVVZZ\\ddffhhjjllnnpprrbbttvvxxzz||~~      ""$$    55''))++--    //1133557799!!##%%''))++--//11YY773399;;==??AACCEE__GGaaIIKKMMOOQQSSUUWW[[]]eeggiikkmmooqqssccuuwwyy{{}}      !!##%%f4&(*, .02468 "$&(*,.0X628:<>@BD^F`HJLNPRTVZ\dfhjlnprbtvxz|~   "$  5')+-  /13579!#%')+-/1Y739;=?ACE_GaIKMOQSUW[]egikmoqscuwy{}   !#%f4&(*, .02468 "$&(*,.0X628:<>@BD^F`HJLNPRTVZ\dfhjlnprbtvxz|~   "$  5')+-  /13579!#%')+-/1Y739;=?ACE_GaIKMOQSUW[]egikmoqscuwy{}   !#%f4&(*, .02468 "$&(*,.0X628:<>@BD^F`HJLNPRTVZ\dfhjlnprbtvxz|~   "$  5')+-  /13579!#%')+-/1Y739;=?ACE_GaIKMOQSUW[]egikmoqscuwy{}   !#%CCBBCBCBCBGG{{{BBAA{BA{BA{BA      iiQQmmoo      ;;;~~}};~};~};~}DDD$$##D$#D$#D$#44VVVZZYYVZYVZYVZY|||IIHH|IH|IH|IH88^^++,,+,+,+,++**<<++*<+*+<*<+bbRR&&::  44!! 4! 4! 4!...RRQQPP.RQP.RQP.RQP}}||}|}|}|FFuuVVWWuWuVuVWuWV  qqqq11330022302q1q30213012AAvvvqq==ppoo>>vq=po>vq=po>vq=po>oooo))((''o)(')('o)('FFF((''F('F('F('}}yyyyyy^^^jjkkj^k^kj^kjTT)))<<==MMLL=<)LM)L=<M=M<)LmmrrFFFFFFpppFFEEpFEpFEpFE66ll00mml0ml0ml0m111ffhh,,++gg1fh,+g1fh,+g1fh,+g==VVBB    ss;;::<<;:<;:<;:<999OONN9ON9ON9ON+++HHIIGGFF+HIGF+HIGF+HIGF^^AA$$~~$$~$~$~33GGG  ,,99////00--....G ,9//0-..G ,9//0-..G ,9/-.442200111166773388223355420116738235401678235420116738235kkii--DDD~~}}||D~}||}~DD~}|OOODDCCBBODCBODCBODCB__``aaccllnnooqqssuuww\\eegghhjjyy^^]]bbddmmpprrttvvxxffiikkzz_`aclnoqsuw\eghjy^]bdmprtvxfikzxp_^gul]drtwsjk`mza\hvoincfebyq_`aclnoqsuw\eghjy^]bdmprtvxfikz   ppoo poo p po&&&&&&))))))uuPP<<??KKKKKKiill``ttHHIIJJHIJJIHJIHKKLLMMKMKLKMLLKMmm''&&))(('&)('&)('&)({{++**)),,+*),+*),+*),JJ88998877987987987,,,,,,tttnnmmllootnmlotnmlotnmlofff    f    ff  88##XX<<oopp<p<opo<op<FFF--,,F-,F-,F-,ww//3366552211004477/36521047/36521047/36521047bbvvvvvbb!!ccFFKKLL44kkkkkkyyyyySSRRQQySRQySRQySRQQQPPMMOONNRRQPMONRQPMONRQPMONRCCCC  C  C ooiiiiiiWWnn[[ZZ\\[Z\\[Z\[ZPP??''(('('('(------  aaaYYXXWWaYXWaYXWaYXW''    ddeeMM??^^gg^^gg^^g,,JJ,KK,JK,KJ,KJddCCDDdEECdDEdEDCdEDCcccBBBccBBcgg''''''ooo,,++o,+o,+o,+xxx~~x~x~x~GGFFGFGFGF  0000ssrrqqpptt0srqpt0srqptsrqptiii00jjRR11kkSSi0jR1kSi0jR1kSi0jR1kS{{{NNQQPPOO{NQPO{NQPO{NQPO6600..??//.?/.?/.?/ccbbNNMMOONOMONMNMOdd___]]\\_]\_]\_]\++$$$00//$0//0$$0/OO@@44@555@454@@54EEFFJJHHLLEGGIIKKLKFHEGJILJIEKFHGEKFJIHLGyy44y5545yy5433{{3zzz3{3z{3{z>>>>>>@@@@@@RRRFFGGEEGRFERGFEEGRFSSKKLLSLKSSLKSLK#####ll$$l%%l%$l%$l%$$$QQLL[[[**))(([*)([*)([*)("""llkkjjmm"lkjm"lkjm66666**))((6*)(6*)(6*)(oooVVUUWWTTSSoVUWTSoVUWTSoVUWTS$$$}}||$}|$}|$}|IIHHIHHIIH''rrrrrrVVVVVjjEEE    E  E  E  yyyxx{{zz}}      ""$$&&((,,**..0022446688::<<yy||~~      !!##%%''))--++//1133557799;;==yx{z}   "$&(,*.02468:<y|~   !#%')-+/13579;=yx{z}   "$&(,*.02468:<y|~   !#%')-+/13579;=yx{z}   "$&(,*.02468:<y|~   !#%')-+/13579;=kk  !!##OO%%SS''YY))[[++]]--__//aa11cc33ee55gg77ii99oo;;qq==ss??uuAAvvBBwwCCyyEE{{GG}}IIKKMM  ""$$PP&&TT((ZZ**\\,,^^..``00bb22dd44ff66hh88jj::pp<<rr>>tt@@xxDDzzFF||HH~~JJLLNN !#O%S'Y)[+]-_/a1c3e5g7i9o;q=s?uAvBwCyE{G}IKM "$P&T(Z*\,^.`0b2d4f6h8j:p<r>t@xDzF|H~JLN !#O%S'Y)[+]-_/a1c3e5g7i9o;q=s?uAvBwCyE{G}IKM "$P&T(Z*\,^.`0b2d4f6h8j:p<r>t@xDzF|H~JLN !#O%S'Y)[+]-_/a1c3e5g7i9o;q=s?uAvBwCyE{G}IKM "$P&T(Z*\,^.`0b2d4f6h8j:p<r>t@xDzF|H~JLN  YYiijjjijiji>>...QQPPP.Q.QP[[&&&&&&aa   DDCC DC DC DC$$  ;;;hhgg;hg;hg;hgUU%%%--//11,,++..00%-/1,+.010.,%/+-%-/1,+.044uu~~{{zzDDEEHHGGFF{E~GHzDFFGz~EDH{FGz~EDH{uuuEEDDuEDuEDuED@@**++hhii*+hi*+hi*+hi%%222222xx]]66ii776i76i76i7vv||{{|{{||{XXGGIIHHHIGIHGIHGWWZZrr__ssYY[[^^``  !!tt\\XX]]] s`_^![\rYWZtX]W`XZ^\Y[_YZ\rt]_ XW[s^`!GG88333333BB;;3322110044321044203132104%%%7766556%576%75%765CC======WWWAA@@WA@WA@WA@RRR;;::R;:R;:R;:665544654654654  $$$    $  $  $  hhhhhgghhghhghhg``IIIllkkIlkIlkIlk___ttssrr_tsr_tsr_tsrKKKrrqqppKrqpKrqpKrqpssJJIIJIJIJI77777<<<""!!  <"! <"! <"! hhppTT          AA``__`_`_`_MM55~~KKKKKKbbffcceehh]]__aa``ggddii^^bfceh]_a`gdi^bfceh]_a`gdi^bfceh]_a`gdi^;;ssZZXXWWYYs[[WYXZ[ssZYXW[sZYXW[::ZZ00aavvwwxxavxwaaxwvwxav55555AAAAAACCBBCBBCCB--55-6665-65--65NNN::77@@88<<>>6655;;AA99==??N:7@8<>65;A9=?N:7@8<>65;A9=?N:7@8<>65;A9=?pppYYXXpYXpYXpYXXXBB`bccaa`bcaPP    mm  ll   mll  m  l  m$$XXZZ$YYXZ$Y$ZYX$ZYX::YY''mm##$$nn$mn#$n#m#mn$KKBBBRRQQPPBRQPBRQPBRQPKKKKKK{{zzyy{zy{zy{zy!!II##SS&&&ttuu&utWWWKKLLJJWKJLKLWJWLKJXXHHIIGGXGIHXXHIGXIHG--QQSSRRRSQSRQRSQxxwwxwxwxwRRR<<;;::R<;:R<;:R<;:~~~OONNMMLLPP~ONMLP~ONMLP~ONMLP```22`2`2`2AAA//..A/.A/.A/.LLL__^^L_^L_^L_^"""ssrr"sr"sr"sr66HHII66IH6IH6IHSSSrrqqSrq   ""!! "! "! "!iiiRRQQPPOOSSiRQPOSiRQPOSiRQPOS   ''&& '& '& '&!!  ! ! AA%%QQGGGvvuuvuGGvuGvumm&&((m'''(m&&'(m&m'(hhhhhhwwvvuuwvuwvuwvuss{{{00{0{0{0|||11|1|1|1aa``MMa`Ma`Ma`MMtt//eeAA@@e@eAA@eeA@zzyy||{{y{|z{|yz{|zy;;aaaccbbaaacbaacbaacba<<8822222@@@@@444444$$88##""99$8#"9$8#"9$8#"9tttUUTTtUTtUTtUT>>--MMzz==<<;;=<;=<;=<;!!%%ZZ  UU??zz{{@@U||yy@?zUy|{U{|?zy@U@z?y|{JJ}}}VVUUTT}VUT}VUT}VUT997733  //]]]QQPP]QP]QP]QPFFEEDDCCGGFEDCGFEDCGFEDCG  777~~7~7~7~%%%  ""$$++--//22446688::<<>>@@AACCDDFFHHJJMMOOQQSSUUWW((LL99;;<<>>??AA77[[]]^^``aaccYY))11''&&!!##%%,,..0033557799;;==??BBEEGGIIKKNNPPRRTTVVXX::==@@88\\__bbZZ**% "1133$55+-/2468:<>@ACDFHJMOQSUW(L)1'&!#2244%66,.03579;=?BEGIKNPRTVX*% "$+-/2468:<>@ACDFHJMOQSUW(L[]^`acY)1'&!#%,.03579;=?BEGIKNPRTVX\_bZ*% "13$5+-/2468:<>@ACDFHJMOQSUW(L9;<>?A7[]^`acY)1'&!#24%6,.03579;=?BEGIKNPRTVX:=@8\_bZ*yywwttrrvvqqppzzxxuussywtrvqpzxusywtrvqpzxusywtrvqpzxusQQzyyxxQzyxQzxyyx___||{{}}\\]]  [[||_[} \]||{|_ \{|}][_] |{\[}|``__`!!^^``  `!_`^ _^!`` `` _^!}}~~~}~}~}33                    99\\\ssrrrs\\sr\srxx}}))bbbAA@@bA@bA@bA@HHPPOONNQQPONQPONQPONQuubbb//11776600b/1760b/1760b/1760ll66///--))((../-)(./-)(./-)(.PP++kkjjkjkjkjMMHH==H>>H>=>H=H>=          xx|||  pp    qq| p  q| p  q| p  q999999KKkkGG""HHG"HG"HG"HBBLL||bb|ccaa|acbc|baacb|ppp,,++**p,+*p,+*p,+*MMMttssMtsMtsMtsoooFFBB==LLKKiikkIIGGHH@@>>??ggeeffEEDDCCMMjjJJAAhhoFB=LKikIGH@>?gefEDCMjJAhoFB=LKikIGH@>?gefEDCMjJAhoFB=LKikIGH@>?gefEDCMjJAh--OOO~~}}||O~}|O~}|O~}|))==>>>=>=>=CCCCC  ..  .  .    ..  oolll..--,,l.-,l.-,l.-,   ))**,,..0022((''++--//1133 )*,.02('+-/13 )*,.02('+-/13 )*,.02('+-/13NNNNNN))UUpp))|||nnkkjjmmlloo|nkjmlo|nkjmlo|nkjmlo^^^UUTT^UT^UT^UT:::  !!##""$$: !#"$```wwvvuu`wvu`wvu`wvuzzEEE776655E765E765DDFFNNMMEEDFNMEDFNMEDFNMEcccbbaa``cba`cba`cba`nn__FF,,,uutt,ut,ut,ut     {{zzyyxx|| {zyx| {zyx| {zyx|rr000779988079807980798      affGGRReeddggHHSSfGRedgHSfGRedgHSfGRedgHSyy55SSRRSRSRRS"""!!FF"!F"!F"!F__aaccCCEEhhJJrrww>>>9988>98>98>98***''&&*'&*'&*'&VVVPP[[YYSSKKLLMMOORRllaabbddjjffrr__pphh]]nnWWttvvVVUUQQ\\ZZTTNNmmcceekkggss``qqii^^ooXXuuwwVP[YSKLMORlabdjfr_ph]nWtvVUQ\ZTNmcekgs`qi^oXuwVP[YSKLMORlabdjfr_ph]nWtvVUQ\ZTNmcekgs`qi^oXuwVP[YSKLMORlabdjfr_ph]nWtvVUQ\ZTNmcekgs`qi^oXuwWWW||xxyyzz~~      }}{{    W|xyz~   }{  W|xyz~   }{  W|xyz~   }{  JJLL~~KKJL~KrtJL ~sK!JL~KLLMMNNKKJJIILMNKJILMNKJILMNKJI***eedd*ed*ed*edqqqqqq  QQIIFFFFFwwQQQ**++))((,,Q*+)(,Q*+)(,Q*+)(,III++**I+*I+*I+*ssrrsrsrsrQQQQQQ@@@``__@`_@`_@`_EEE\\[[ZZ]]E\[Z]E\[Z]E\[Z]iiiOONNMMiONMiONMiONMBBAABABABAPPP3322110044P32104P32104P32104ffeefefefe**     PPOONNPONPONPON;;ttVVuutVutVutVu--,,-,-,11^^OOQQPPOQPOQPOQPkkkkkkNNNggffNgfNgfNgf"""mmllkknn"mlkn"mlkn"mlknSSS>>==<<;;??S>=<;?S>=<;?S>=<;?aaHHGGGHHGHGYYYjjkkkYjYjkYjkxxzzyyDDLLLLLLQQPPOORRQPORQPORQPOR555555~~}}~}~}~}FFFPPOONNMMQQFPONMQFPONMQFPONMQMMLLKKMLKxx~~~~~~AA44ii4jjnnllmmjm4inl4inmlj4inmlj222##""2#"2#"2#"bbCCjjj??>>==<<@@j?>=<@j?>=<@j?>=<@jj__zzzcczczczcMM{{))||{{)|{)|{)|{FFF((''&&F('&F('&F('&llkklklklk&&&44668833225577&468325754382&67&4683257]],,,iihh,ih,ih,ih[[[yyIIHHGGzz[yIHGz[yIHGz[yIHGzMMLLKKMLKMLKMLK  ggg1133//..--,,224400g13/.-,240g13/.-,240g13/.-,240   HHGG HG HG HGPP   ++** +* +* +*""$$&&||~~uu((''!!  ##%%}}vv))"$&|~u('! #%}v)"$&|~u('! #%}v)"$&|~u('! #%}v){{DDkkkCCBBAAkCBAkCBAkCBA==iii$$%%##""i$%#"i$%#"i$%#"''''''  PPP~~}}||P~}|P~}|P~}|mmllkkjjnnmlkjnmlkjnmlkjn::99:9:9:9!!774411uuu``__^^u`_^u`_^u`_^      >>^^^  ^ ^ ^ TT??hhh!!  h! h! h! wwhhDDFFvvuuEEDFvuEDFvuEDFvuE   ??>> ?> ?> ?>!!dddPPQQdPQdPQdPQ%%%NNOO%NO%NO%NO%%%2211%21%21%21,,,!!  !  !! <<((1100442233(42031((32104(32104II222ssrr2sr2sr2sr;;666    6  6  6  +++jjkkii+jki+jki+jkiuuzzooKKLLpp$$###$oLpKoK$#pLpoK$L#===77=7=7=7???OONNhhgghghghg$$$0011//$01/$01/$01/MMcczz,,,mmllkk,mlk,mlk,mlkEE"""yyxx"yx"yx"yxaaa!!##]]\\""a!#]\"a!#]\"a!#]\"+++GGFF+GF+GF+GF==  77!! 7! 7! 7!YYYVVUUYVUYVUYVU)))yyxx)yx)yx)yx!!!))((''**!)('*!)('*!)('*|||||8877877887LLIIIII777    7  7  7  \\[[^^ZZYY]]__\[^ZY]_\[^ZY]_\[^ZY]_;;^^^qqppoo^qpo^qpo^qpoqq:::}}~~:}~}~::}~@@@**,,$$""&&((!!  ++--%%##''))@*,$"&(! +-%#')%!+-* ,@)'&#$"(@*,$"&(! +-%#')ggss{{{llkk{lk{lk{lk}}||}|}|}|VVsstttbbaa``tba`tba`tba`|||``__^^|`_^|`_^|`_^99yyy$$##y$#y$#y$#``YYhh    h  h h h  LLL}}||L}|L}|L}|~~>>VV666BBAA6BA6BA6BANN###{{zz#{z#{z#{z%%bb<<YY``bbaa`ba`ba`ba00NNN>>==<<N>=<N>=<N>=<SS@@@TTSSRR@TSR@TSR@TSRMMM%%$$''##""&&((M%$'#"&(M%$'#"&(M%$'#"&(555''&&%%5'&%5'&%5'&%\\\\\\66wwTT<<FFlll{{}}qquuwwyyttss||~~rrvvxxzzl{}quwyts|~rvxzl{}quwyts|~rvxzl{}quwyts|~rvxzCCJJ==KKJ=KJ=KJ=K222FFGGEEDDqq444//..4/../44/.==WW3331100//310/310/310/vvvvvvzzmmm        m    m    m       ..--,, .-, .-, .-,\\\PPOONN\PON\PON\PON  }}}}}}uedcf//..--00/.-0/.-0/.-0==JJIIWWYYXXWYXWYXWYXhhh??>>h?>h?>h?>OOO  O O O MMXXX__aa``X_a`X_a`X_a`WWWWWWLLffgggffggfDD[[>>33XXXooOOkkllQQuu@@??@?@?@?444444))(('')(')('00((**++))(*+)(*+)cccccfff4433f43f43,,,vvrruuttss,vrutsddd//..--d/.-d/.-RRRRRRJJJwwvvuuxxJwvuxJwvuxJwvuxOOOOOOxxwwvvxwvxwvxwvYYYYBBAAYBABAYBA<<;;::<;:<;:<;:$$$&&((**%%$$''))$&(*%$')%$)$*'(&$&(*%$')    xxx""!!  x"! x"! x"! mmm[[ZZm[Zm[Zm[ZkkVVVQQPPVQPVQPVQP!!!EEDD!ED!ED!ED######      88bbaa8a8b8ab8ba%%%QQPP%QP%QP%QP~~}}~}~}~}}}}  } } } XXX  !!""##X !"#X !"#X !"#44;;..<<;.<;.<;.<""AAAAAA===<<;;::=<;:=<;:=<;:uu888UU..//??@@CCEEIIJJOOPPXXYYeeffgghhttuuxxyyzz{{||}}~~    (())++,,>>??@@AADDEEGGIIKKLLTTUUddccVVDD8U./?@CEIJOPXYefghtuxyz{|}~  ()+,>?@ADEGIKLTUdcVD8U./?@CEIJOPXYefghtuxyz{|}~  ()+,>?@ADEGIKLTUdcVD8U./?@CEIJOPXYefghtuxyz{|}~  ()+,>?@ADEGIKLTUdcVD__..ggg??>>==g?>=g?>=g?>=aa``a`a`a`<<<<<<   YY^^``bbZZ\\ddffXXWW__aacc[[]]eegg Y^`bZ\dfXW_ac[]eg Y^`bZ\dfXW_ac[]eg Y^`bZ\dfXW_ac[]eg666""!!6"!6"!6"!ff33XXyyXXJJYYXJYXJYXJYPPP      ''    ((P   '  (P   '  (P   '  (fffJJIIfJIfJIfJI:::%%%[[``EE\\__^^]]%[`E\_^]%[`E\_^]%[`E\_^]______99``GGLLGKKKGLKLGLGK!!fff||{{zzyy}}f|{zy}f|{zy}f|{zy}vvvJJOOKKMMIIHHPPLLNNvJOKMIHPLNvJOKMIHPLNvJOKMIHPLNpp&&&nnmmll&nml&nml&nmlvvv//..v/.v/.v/.jjPPRRTTVVXXZZ\\^^``bbddffhhjjllnnpprrttvvxxzz||~~    QQSSUUWWYY[[]]__aacceeggiikkmmooqqssuuwwyy{{}}      PRTVXZ\^`bdfhjlnprtvxz|~  QSUWY[]_acegikmoqsuwy{}   PRTVXZ\^`bdfhjlnprtvxz|~  QSUWY[]_acegikmoqsuwy{}   PRTVXZ\^`bdfhjlnprtvxz|~  QSUWY[]_acegikmoqsuwy{}   NNN      N   N   N   KKII   ~~ttvvxxzz        ""}}||uuwwyy{{    !!## ~tvxz    "}|uwy{  !# ~tvxz    "}|uwy{  !# ~tvxz    "}|uwy{  !#kkkkkkVVhhiijjkkllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}hijklmnopqrstuvwxyz{|}hijklmnopqrstuvwxyz{|}hijklmnopqrstuvwxyz{|}%%((&&))%(&)%(&)%(&)66NNN$$##N$#N$#N$#888888EEZZ99::9:9:9:iii))++00223355--//  ""$$\\[[**,,1144..!!##%%i)+0235-/ "$\[*,14.!#%i)+0235-/ "$\[*,14.!#%i)+0235-/ "$\[*,14.!#%JJJ~~}}J~}J~}J~},,,        ,    ,    ,    vvuuttvutvutvutUUUDDCCUDCUDCUDCsssbbccZZaa``dd[[sbcZa`d[sbcZa`d[sbcZa`d[   VVUUTT VUT VUT VUT{{||}}zzyy~~{|}zy~{|}zy~{|}zy~[[jjjQQPPjQPjQPjQPuuu==<<;;>>u=<;>u=<;>^^jj__aaccggee998877ii``bbddhhff::^j_acge987i`bdhf:^j_acge987i`bdhf:^j_acge987i`bdhf:PP  zzz  z z z sss((''s('s('s('ooooooQQQKKJJQKJQKJQKJIIzzIyyzIyzIyIzyyyxxvvww;;::w:v;xyv:yxw;v:yxw;jjsss9988s98s98s98QQPPQPQPQPddd::>>==<<;;??d:>=<;?d:>=<;?d:>=<;?MM33~~uuNNNNN                    RRRMMLLRMLRMLRMLff::;;@@**))??   rrqq rq rq rq444$$##""4$#"4$#"4$#"DDCCDCDCDC  [[[ssrrqq[srq[srq[srqIIIIIIUUppyy00      [[[[[[ZZ??  ''HHH||{{H|{H{|H|{..--,,-,-,-,``````^^   GGFF GF GF GFgggIIHHJJgIHJgIHJgIHJ444yyxx4yx4yx4yx<<<<<<}}DDCCDCDCDCBBBBBAABBABBABBAKKCCKDDDKCKCDCDKHH``````fff++**f+*f+*f+*+++``__+`_+`_+`_222YYXX2YX2YX2YX((     ***~~}}*~}*~}*~}zz!!!""!!!"!!"!qqbbbbbbIIHHGGIHGIHGIHGYYYddccbbeeYdcbeYdcbeYdcbejjjjjj$$jj!!<<5551100510510510UUUUUU\\MM]]\M]\M]\M]``RR___7766_76]]\\]\]\]\   vvuuttssww vutsw vutsw vutsw___$$##""_$#"_$#"_$#"HHHVVUUTTHVUTVUHTHVUT11;;;;;;88888++II======ggOOO{{zzO{zO{zO{zJJyyyyyjjddSSSSSRRQQSSRQSSRQSSRQqqqqAA   7766 76 76GGG%%$$G%$G%$G%$KKzzzzziiiiiijj&&&4433&43&43&43PPRRRRZZJJJnnmmJnmJnmJnmyymmzzxxwwnn{{ymzxwn{ymzxwn{ymzxwn{  xxx^^]]\\x^]\x^]\x^]\ww        SS''pppQQPPpQPpQPpQP))..--33PPPMMNNNMPMPNNMPdddoonnmmdonmdonmdonmeeJJJZZYYJZYJZYJZY```%%$$##`%$#`%$#aaa((''&&))a('&)a('&)bbb,,++**--b,+*-b,+*-ccc00//..11c0/.1c0/.1ddd443322d432d432jjjNNMMLLKKOOjNMLKOjNMLKOeee8877665599e87659e87659fff<<;;::f<;:f<;:ggg@@??>>==AAg@?>=Ag@?>=AhhhEEDDCCBBFFhEDCBFhEDCBFiiiIIHHGGJJiIHGJiIHGJ...@@2233441100AA55.@23410A5.@23410A5.@23410A5993322323232DDEE??AACCBBFF@@DE?ACBF@DE?ACBF@DE?ACBF@???uuttss?uts?uts?uts88iiikkjjiiikjiikjiikji}}||}|}|}|                               WWuu          ggLL{{{{{XXX  X X X ))))))hhmmm    m  m  m  ~~   --,, -, -, -,***AA@@*A@*A@*A@KKK66554477K6547K6547K6547qqqqqqyyRR77HHH((''&&H('&H('&H('&OO44UUTTUTUT>>>OONN>ON>ONffiijjllhhggkkmmfijlhgkmfijlhgkmfijlhgkmccPPPPMM|||||   HHIIHI  IHH IJJOOEEEEEEnnn}}~~||{{n}~|{ccc&&##$$**((""!!''%%++))c&#$*("!'%+)c&#$*("!'%+)c&#$*("!'%+)ffffff------nn......//////,,,  , , , +++        +    +    +    000000111111mm&&JJ###ffee#fe#fe#fe???''&&?'&?'&cc|||    |  |    |1100//10/10/10/99jjjjjAACCmmllBBACmlBACmlBACmlB---//..-/.-/.-/.__@@??@??@@?JJKKJKKJKJ++//11--+00(()),,..**++-,.+*0/1+)(/*1-0)+,.(++(.0,+*)/1-""JJBBAABABABAiiiijjijijij!!11HHGGIIEE>>BB@@<<KKDDLLIIHHJJFF??CCAA==JJHGIE>B@<KDLIHJF?CA=JHGIE>B@<KDLIHJF?CA=JHGIE>B@<KDLIHJF?CA=J___||{{_|{_|{_|{JJJ3322J32J32J32  qq    66@@@@  kkll''2244UUJJLLMMWWNNOOPPRRQQnnmm((33VVKKXXkl'24UJLMWNOPRQnm(3VKXkl'24UJLMWNOPRQnm(3VKXkl'24UJLMWNOPRQnm(3VKX33**AAAOONNMMAONMAONMAONM!!RR!!  SSR! SR! SR! STTTTTT__EF GRuPBZJZ6QgRg7gdSdTd|dU\V\Y\ WX$H YvZvrvV [?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?O k^l^|^* mZnZ`ZZ$ o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~.F    m  c ??? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;?W <|=|>|?|@|A|B|C|D|E|F|G|H|I|J|K|L|M|N|O|P|k QuRuiu S T J . UVUWkXk6?6@6A6B6C6D6E6F6G6H6I6J6K6L6E MtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t]t= ^_ \F `nanfnh bDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDw x y z { | } ~                        @ ##m#, UUUUUUUU U!U"U#U$U%U&U'U! (@)@.@J */+//j ,0-0q0q ./D 0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@IAIBICIDIEIFIGIHIIIJIKILIIMINIOIPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~IIIIII; LL"Lk QQQ Q Q Q Q QQQQQQQQQQQQQQr !!j! == =m G G G1 kJlJJg !S"S#S$S%S&S'S(S)S*S+S,S-S.S/S0S< 1$2$*$7 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G Q HIJKLMNOPQRSTUVWXYZ[\ ]C^CC] _V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxVyVzV{V|V}V ~  ` '''= uuuM ***** * * * * *******^ CCCCCCCCCCCC C!C"C#Cq $(%(b(y &<'<#<r<d (')'*'+','-'.'/'0'1'2'3'4'5'6'7'; 8h9h:h;hh?h@hAhBhChDhEhFhGhw H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7( XMYMjM; Zf[ftfa \t]t^t_t`tatbtctdtetftgthtitjtkt6 l:m:%: nGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G ~ooooooooooo o o o o oJ zzzzzzzzzzzzzzzzzz z!z"z#v$v%v&v'v(v)v*v+v,v-v.v/v0v1v2v2 3c4c5c6c7c8c9c:c;cc?c@cAcBcCcDcEcFcGcHlIlJlKlLlMlNlOlPlQlRlSlTlUlVlWlA KXY ZP[P\P]P^P_P`PaPbPcPdPePfPgPhPiP jk>> l1m1c1r n1o1B1l p%q%r%s%t%u%v%w%x%y%z%{%|%}%~%%C !!u! SSSSSSS S S S S SSSSSSSSSSs fffffffff f!f"f#f$f%f&f 'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;C& k?k3k@kAkBkCkDkEkFkGkHkIkJkKk LlMlJl N6O696t PjQj+j RSTUVWXY%Z[\]^_`abcdefghijk3 lmnopqrstuvwxyz{ |}~     \ {{{{{{{{{{ {!{"{#{${%{&{'{({){*{ +b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;bb?bB @A BjCjKjE DvEvFvGvHvIvJvKvLvMvNvOvPvQvRvSvTvS UVS WIXIuIX Y Z [ \ ] ^ _ ` a b c n defg hlilQl4 jlklllmlnlolplqlrlsltlulvlwlxlylS z?{?j?J?& | } ~                    || | >>T>_>2   s Q aaaaaaaaa a!a"a#a$a%a&a'a(a)a*a+a,a-a.a/a0a1a2a3a4a5a6a7a8a9a:a;aa?a@aAaBaCaDaEa! F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,w [x\xOx]^7 _`t~ aKbKcKdKeKfKgKhKiKjKkKlKmKnKoKpK qCrCsCtCuCvCwCxCyCzC{C|C}C~CCCOOROOOOOS                             ! " # n $%0 &'()*+,-./01234567z89:;<=>?@ABCDEFGHIJKLMNOP PDQDRDSDTDUDVDWDXDYDZD[D\DP ]j^j_j`jajbjcjdjejfjgjhjjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j|j}j~jjjjjjjjj ww w w w w wwwwwwwwwwN           ! " # $ % & ' # (i)i*i+i,i-i.i/i0i1i2i3i4i5i6i7ih 8W9W:W;WW?W@WAWBWCWDWEWFWGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWG WwXwfwF Y Z [ \ ] ^ _ ` a b c d e f g h  i1j1.1 kFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~FF@ dd=dr vvOvPvQvv1       uuru>u?u; EEEEEEEEEE E!E"E#E$E%E` &U'U1UU (T)T*T+T,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T;TR@RP ?@)(n AaBaCaDaEaFaGaHaIaJaKaLaMaNaOaPaQa/aRaSaTaUaVaWaXaYaZa[a\a]a^a_a`aaabacadaea.afagahaiajakalamanaoapaqarasatauavawaxayaza{a|a}a~aaaaaaaaaaa a a a a aaaaaaaaaaaaaaaaaaa a!a"a#a$a%a&a'a(a)a*a +{,{2{/ -g.ggV /0123456789:;<=>q ?R@R R A*B*S*l C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X X8Y88 Z4[4>4y \]/; ^_`abcdefghijklmq nopqrstuvwxyz{|}~c ______ _ _ _ _ ______SSSSSSSSSSSSS S!S"So #g$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g 3N4N5N6N7N8N9N:N;NN?N@NANBNf CoDo-o EgFgkgug GKHK/KIhJhmhb KcLc0ci M`N`v` OpPpQpRpSpTpUpVpWpXpYpZp[p\p]p^p_p`papbpcp{ defghijklmnopqrsN tuvwxyz{|}~d      z !"#$%&'()*+,-./0123456789:;<=>?@* A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V VWXYZ[\]^_`abcde fWgWhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxWyWzW{W|W}W~WWr 000000000 0 0 0 0 000C 00~0+ X ~~~V~~~~~~~U~~~~ ~!~"~#~$~%~&~'~(~)~*~+~,~-~g ./0123456789:;<=>?@ABc CDEFaGHIJKLMNOPQRSM TRURR` V/W/M/>/! XY}N Zx[x5xn \o]oWo ^d_d#d7 `an0 b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"1 wPxPuP yzzz\z| {"|"="d }:~::::::::::: : : : :.  ddddddddddddddddddd d!do "#} $%J? &#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6X7X8X9X:X;XX?X@XAXBXCXDXEXFXGXHXIXJXK|L|M|N|O|P|Q|R|S|T|U|V|W|X|Y|Z|W [;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;> tRRCRZ 8 878  y y y yyyyyyyyyyyyyu 999" dn %% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%? 34R 56789:;<=>?@ABCDEFGHIr J)K)()v L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3Q ]_^_j_ _`e a}b}}}8 c d  _ : efP gh\ iUjU6U| k l m n o p q r s t u v w x y z {I|II. }~r! NN Nu ii?i&i%%o%EEE 5 y yny x xoxPx (($(66n6<RRyR <<<<<<<<<<< <!<"<#<$<> %+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+ :;= <=>?@ABCDEFGHIJK LdMdNdOdPdQdRdSdTdUdVdWdXdYdZd[d> \Z]Z?ZA ^H_HwH `OaOtOY bcX dlellbl fNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuN vwxyz{|}~p -- -)  K K8K K K KKKKKKKKKKKKKKKKKKE < <y< !6"6\6 #:$:k:0 %P&P8PQ 'C(CCC )n*n+n,n-n.n/n0n1n2n3n4n5n6n7n8nF 9H:HaH2 ;}<}=}>}?}@}A}B}C}D}E}F}G}H}I}J}v K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d( efRH gqhq]qG ikjkskk.l.m.n.(.).o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~..  p | }  [[[[[[[ [ [ [ [ [[[[[[[[[[[[[[[[[[[ [( !s"s#s$s%s&s's s(s)s*s+s,s-s.s/s0sc 1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]N A|B|E|D ClDlElFlGlHlIlJlKlLlMlNlOlPlQlRlSlTlUlVlWl# XbYbb~ Z[\]^_`abcdefghi j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]T zC{CCb |H}HvHZ ~zzsz nn?nu '''''''' ' ' ' ' ''''' ______________ _!_p "S#STSj $c%cc &_'_F_* ()*+,-./01234567t 8V9V;VY : ; R h w?w@wAwBwgwCwDwEwFwGwHwIwJwKwLwMwNwOwPwQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`w< ayby'y; cde# e^f^S^ ghijklmnopqrstuvU wHxHyHzH{H|H}H~HHHHHHHHHHH H H Hi  ; ;;;;;;;;;;;;;;;+ ,,,, ,!,",#,$,%,&,',(,),*,+,[ ,V-VJVw .H/H0H1H2H3H4H5H6H7H8H9H:H;HH?H@HAHBHCHDHEHFHGH+ HIJKLMNOPQRSTUVW: X5Y5c5v Zi[ipi\i]i^i_i`iaibicidieifigihiiijikiliminiL o?p?q?r?s?t?u?y vw a xyz{|}~ ` ` ` ` ` ```````````v //{/l 999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/9091929394959697989 9N:NNF ;N?@ABCDEFGHIJKLM N # OP$) Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`] arbrcrdrerfrgrhrirjrkrlrmrnrorpr9 qrfQ shthuhvhwhhxhyhzh{h|h}h~hhhhhhhhhhh h h h h hhhhhhhhhhx   2 J eeye6 b\ XXvXa a`a!X"X{X##$#O#%~&~;~o~E 'd(d)d*d+d,d-d.d/d0d1d2d3d4d5d6d7d8d9d:d;dd?d@d AlBlClDlElFlGlHlIlJlKlLlMlNlOlPlQlRlSlTlUl\ V'W's'% X&Y&p&= ZL[LL, \]bT ^;_;;# `aaa?abacadaeafar gihiMi@ i6j6k6l6m6n6o6p6q6r6s6t6u6v6w6x6U y-z-{-|-}-~-----------  5 5f5;  * * **************W CCC> PPPP P!P"P#P $J%J~J3 &|'|k| || (,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,R 8v9v:v;vv?v@vAvBvCv]vDvEvFvGvHvIvJvKvLvMvNvOvPvQvD R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\a\i bDcD#Ddev fegeheiejekelemeneoepeqereseteuevewexeyezeF {r|r}r~rrrrrrrrrrr r r;  H HsHwHxH%HyH|H{HuHzHrHtHvH=  JJJJJJJJJJJJJJJJL g3 x x!x"x#x$x%x&x'x(x)x*x+x,x-x.x/x0x1x2x3x4x5x6x7x8x9x:x;xx?x@xAxBxCx DEFGHIJKLMNOPQRS} TU<~ VSWSSXjYjfjI ZA[AA \#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p# qYrYHY$ s,t,u,v,w, xLyLzL{L|L}L~LLLLLLLLLLL L L L L)  PPPPPPPPPPPPPPPPPPP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5P: 6<7<< 8X9XJX* :k;kk?kk@kAkBkCkDkEkFkGkHkIkJkKkLkMkNkOkPkQkRkSkTkUkVkWkXk' Y}Z}o}O [H\HH_ ] ^ _ ` a b c d e f g h i j k l v m-n--2 o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>>>>l evvIv) )J)  m c y  ' 'u'YYsYqqvqTTtT(^##w#ooxoZZ_Z88y8zb b`b !a"#}$%w&v'vxv(9)9 9 9*>+>f>,`-`h`./|012Y3Y}Y4T5TOTs 6N7NtN 8Z9ZZ:*;*}*<9=9~9 >Q?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQx NQOQ(Q P Q  I J e RSy TXUX_Xk VNWNNNS X~Y~G~$~ Z [ s  \]g ^'_''`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''uuzug ~ ..o.:      ? LL*L&--'-nn"nY  z!zRz_ "#wD $Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z 9:9i ;[<[H[| =>F} ?Y@YAYBYCYDYEYFYGYHYIYJYKYLYMYNYa ORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R _ ` p h a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z" {d|d)d*dD }h~hlhn uu?u0       e 222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2 IcJc c KMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeMfMgMhMiM~ jnknlnmnnnonpnunqnrnsntnunvnwnxnynzn{n|n}n~nnnnnnnnn| ]]?]y  Z Z8Zd  ~ ~ ~~~-~~~~~~~~~~~~K ; ggg, 8 8k8!S"S#S$S%S&S'S(S)S*S+S,S-S.S/S0S 1;2;0; 3K4K2K 56789:;<=>?@ABCD EOFOGOHOIOJOKOLOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O ^r_r5r r `IaI+I bNcNdNeNfNgNhNiNjNkNlNmNnN0NoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~NNN XX6Xb `````` ` ` ` ` ``````````````````` `!`"`#`$`%`&`'`(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7`8`9`:`;`<`=`>`?`@`A`B`C`D`5 EDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDU U[V[B[t WxXx x YmZmmU [P\P]P^P_P`PaPbPcPdPePfPgPhPiPjPktltmtntotptqtrtstttutvtwtxtytzt{t|t}t~tttttttt`tttt t t t t ttttttttttttttttttt t!t"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t9t:t;tt?t@tAtBtCtDtEtFtGtHtItJtKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~55555 5 5 5 5 55n OOOOOOOOOOOOOOOOa  45 !d"d#d$d%d&d'd(d)d*d+d,d-d.d/d0dx 1F2FxF9F= 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H_I_J_K_L_x_M_N_O_P_Q_R_S_T_U_V_W_X_Y_Z_[_\_]b^b_b`babbbcbdbebfbgbhbibjbkblbmbnbobpbqbrjsjtjujvjwjxdydzd{d|d}d~ddddddddddd d d d d TTTTTTTTTTTTTTTTTTT T!T"#$%&'()*+,-./0123456789:;<=>?@AB;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;WGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlmnopqrstuvF wxyz{|}~9 ''"'c  E EEi  = =T=T  L   :[ !"#$S%&'()*+,-./01 2q3q4q5q6q7q8q9q:q;qq?q@qAqBqCqDqEqFqo GuHuIuJuKuLuMuNuOuPuQuRuSuTuUuVuWuXuYuZu[u\v]v_v*vD ^c_c8c `GaGGbco d4e4f4g6h6i6j6k4l4m4n4o6p6q4r6s6t4u4v6w4x6y6z4{4|6a }T~TTTTTTTTTTT T T T TN  6 99p95 I I*I !":I # $ R 4 %m&mm 'a(a*aO )*+,-./0123456789:;<=>g?gtg@gAgBgCgi D&E&@&FPGPgPV HIJKLMNOPQRSTUVWB X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g( hxixjxkxlxmxnxoxpxqxrxsxtxuxvxwxxxyxzx{x|x}x~xxxx IIIIIII I I I I IIIII ZZZVZZZZZZZZZZZZ Z!Z"Z#Z$Z%Z&Zl 'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V 7l8l9l:l;ll?l@lAlBlClDlElFl GNHN;N7 I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$@ ^_`abcdefghijklmh ncocpcqcrcsctcucvcwcxcyczc{c|c}c~ccccccccccc c c c c ccccccooooooooooooo o!o"o #T$T%T&T'T(T)T*T+T,T-T.T/T0T1T2Th 3 4 5 6 7 8 9 : ; < = > ? @ A B  CRDRERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRWRk XvYvZv[v,v\v]v^v_v`vavbvcvdvevfvgv hKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwK& x#y## z,{,W, |+}+~+++++++++++ + + + + +++++x CC2CM  !"#g $%&'()*+,-./0123456789:;<=>?@ABCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTUVWXYZ[t\]^_`abcd7 e/f/m//gXhXX5 i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(% yIzIIT {>|>}>Q>~>>>>>>>>>>> > >;  p pWpn  <<h<v 7  d ! " } l #$m %m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6m7m8m9m[ :;<=>?@ABCDEFGHIJKLMNE O0P0s0QR,S%T%,%UVDWXYZ[\]^_`abcdefg$h$$i;j;;kRlR!RR m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222 2 2 2 2 222222222? rrrrrrrrrr r!r"r#r$r%rM &;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;w EwFwGwHwIwJwKwLwMwNwOwPwQwRwSwTwUwVwWwXwYw( Z}[}\}]}^}_}o}`}a}b}c}d}e}f}g}h}i}j}k}l}m}n}o}p}q}r}s}9 tRuRvRwRxRyRzR{R|R}R~RRRRRRRRRRR~       !"#$%&'] ()Xt *P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!4 T!U!V!W!X!Y!Z!O [&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&$ q#r#s#t#u#v#w#x#y#z#{#|#}#~###r       !"#$ % & ' ( ) * + , - . / 0 1 23456789:;<=>?@ABCDEFG^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^T W+X+ +YZ,H@ [\ W ]]^]&], _s`ssysasbs+sascsdsesfsgshsisjskslsmsnsospsqsrsss t5u5v5w5x5y5z5{5|5}5~555555; jjjjj j j j j jjjjjjjjjjjj/ =P uuuuu u!u "p#pp> $%y &'; (^)^Q^\ *8+8?8 ,-K .C/C C0$1$$2W3W{W 4v5vv3 6789:;<=>?@ABCDE| FG. HcIcJcKcLcMcNcOcPcQcRcScTcUcVcWcXcYcZc[c\cn ]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0- mvnvovpvqvrvsvtvuvvvwvxvyvzv{v|v }Q~Q\Q/ dddddddddd d d d d dddddddddddddddddNN N!N"N#N$N%N&N'N(N)N*N+N,N-N.N/N0N1N2N: 3949+956L78,9 :  ;;<;M;=$>$$?:@:N:A<B<w<C"D"O"E:F:p:GHqI6J6P6K)L))MN.OPPPQPQURUrUSOTOROU6V66W9X9S9Y/Z/T/[P\PUP]^0_:`:V:a:b:s:c:d:W:effftfgh2i j X kxlxYxmtnt3to)p)Z)_ q/r/H/a s t 0  ulvlwlxlylzl{l|l}l~lllllllllll l l l l llllDlllCllllllllllllll l!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;ll?l@lAlBlClDlElFlGlHlIlJlKlLlMlNlOlPlQlRlSlTlUlVlWlXlYlZl [f\f]f^f_f`fafbfcfdfefffgfhfifjf k`l``N mnopqrstuvwxyz{|}~! C$  nY  ) ) )2)}  { {{{{{{{{{{{{{{{k uuu$u$ 77?7  =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=R ?L@L9LT ABCDEFGHIJKLMNOP Q R S T U V W X Y Z [ \ ] ^ _ `  aqbqcq3qdqeqfqgqhqiqjqkqlqmqnqoqpq q r x ^ sWtWuWvWwWxWyWzW{W|W}W~WWWWWWWWWW      y                     ! " # $ % & ' ( ) * + , - . / 0  132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3. FjGjHjIjJjKjLjMjNjOjPjQjRjSjTjUjVjWjXjYjZj[j\j]j^j_j`jajbjcjdjejfjgjhjijjjkjljmjnjojpjqjrjsj8 tnunOn vw  xEyEdEG z?{?|?}?~??????????? ? ? ? ? ??????????????????? ?!?"?#?$?%?&?'?(?)?*?+?,?6 - . / 0 1 2 3 4 5 6 7 8 9 : ; < = A >y?y@yAyByCyDyEyFyGyHyIyJyKyLyMyNyOyPyQyRy= SCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbC{ codoeofogohoiojoko lmnokjpqrstuvwxyz{r |x}x~xxxxxxxxxxx x x x x xxxx !"#$%&2'2(2)2*2+2,2-2.2/202122232425262728292:2;}<}=}>}?}@}A}B}C}D}E}F}G}H}I}J}K}L}M}N}O}P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|]}]~]]]]]]]]]]] ] ] ] ] ]]]]]]]]]]]]]]]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]d ?0@050z AnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjnknlnmnnnonpnqnrnsn trurvrwrxryrzr{r|r}r~rrrrrrS mmmT QQQ Q Q Q Q QQQQQQQQQuvw !x"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOyPyQyRySyTyUyVyWyXyYyZy[y\y]y^y_y`yaybycydyeyfygyhyiyjykylymynyb ofpfAf7 q r p * stb ujvjja wxyz{|}~   u  Y YY ------------------ -!-"-#-$-%-&-'-(-)-*-+-,---.-/-0-1-2-3-4-5-6-$ 78tR 9: ;<s: =(>()(?j@jzjAoBoCo\oDoEoFoGoHoIoJoKoLoMoNoOoPo} QRjj SiTi i UVWXYZ[\]^_`abcdefghijklmnopqrs ttutvtwtxtytzt{t|t}t~ttttttttttt#  W WWn  u uYumu  ++Y+X NN=N3 KKnK" dd#dd PPP& XXXXXXXXX X!X"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X 1 2 3 4 5 6 7 8 9 : ; < = > ? @  AbBb2ba C D E F G H I J K L M N O P Q R H S T  Y U%V%v%%%% %% % % %%4 WWXWYWZW[W\W]W^W_W`WaWbWcWdWeWfWgWhWiWjWkW[ lKmK|K no$ pdqd_d r8s8t8u8v8w8x8y8z8{8|8}8~88888888822 2 2 2 2 2222222222w bbbbbbbbb b!b"b#b$b%b&b'b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;bb?b@bAbBbCbDbEb7 F+G+S+! H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4^ g@h@Y@4 i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))) NNNNNN NN N N N NNNNNNNNNNNNNNNNNNN N!Nw "4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464 7@8@\@` 9a:a%a1ao ;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/R PQRSTUVWXYZ[\]^_o `)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) )#  A ArA  . ..................... .!..".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.8 T&U&A& V W ] 9 XgYgZgg[g\g]g^g_g`gagbgcgdgegfgggn hViVjVkVlVmVnVoVpVqVrVsVtVuVvVwV9 x9y9d9d z{|}~ F   Z [ \    :+ QQQQQQQQQQQQQQQQQQ Q!Q"Q O:P:Q:+ #q$qqo %r&rXrNr< '(,-0 )*/ +f,f-f.f/f0f1f2f_f3f4f5f6f7f8f9f:f;f ?/x> @A2 BpCpDpEpFpGpHpIpJpKpLpMpNpOpPpQp^ RSTUVWXYZ[\]^_`abcdef3 ghcm i{j{k{l{m{n{o{p{q{r{s{t{u{v{w{x{1 yz{|}~c E8 8 8  # #I#  4444444444444444M  !"#$%&'()*+,? -./0123456789:;<=>?@ABCDEF GH(I%J%%6 K;L;};~ M~N~N~P~O~Q~L O4P4d4 Q5R5S5T5U5V5W5W XwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwiwjwkwlwmwnwowpwqwrwswtwuwvwwwxwywzw{w|w}w~wwwwwwwwwww w w w w wwwwwwwwwwwwwwwwwww w!w"w#w$w%w&w'w(w)w*w+w,w-w.w/w0w1w2w3w4w5w6w7wM 8)9)7):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)] MANAGAGA' OVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^VV _g`gagbgcgdgegfggghgigjgkglgmgngogpgqgrgsg t7u7c7< vw?xyz{|}~     R  W!W"WnW#W$W%W&W'W(W)W*W+W,W-W.W/W0e1e2e3e4e5e6e7e8e9e:e;ee?e@eAeBeCeDeEyFyGyHyIyJyKyLyMyNyOyPyQyRySyTyUyVyWyXyYyZu[u\u]u^u_u`uaubucudueifigihiiijikiliminioipiqirisitiuiviwixiyi0 zn{nZn |$}$~$$$$$$$$ ii^i Q Q%QE  D D_D    / !"#$%&'()*+,-./0123456o7o8o9o:o;oo?opo@oAoBoCoDoEoFoGoHoIoJoKoLoMoNoOoPoQoRoSoToUoVoWoXoYoZo[o\o]o^o_o`oaobocodoeofogohoiojokolomonooopoqoroz st] u=v=w=x=y=z={=|=}=~=========== = = = = =================@ (((v  !"#$%&9;'(:)*+,-./012345678 9r:rr ;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcxdefghijklmnopqrstuvwxyz{|}~i  X XCXP                       ! " # $ % & ' ( ) * + , - . { /0F123456789:;<=>?n @LALMLi BsCsDsEsFsGsHsIsJsKsLsMsNsOsPsQsG R^S^^x T+U+v+ V#W## XY1A Z1[11= \\]\8\ ^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n%o%%Z pqf$? r4s4t4u4v4w4x4y4z4{4|4}4~44444I      d aa+aC 00000000000 0!0"0#0$0%0&0'0(0)0* + , - . / 0 1 2 3 4 5 6 7 8 9 :  ;6<6N6n =>?@AuBCDEFGHIJKLMNOPQK RQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`QaQ bcc/ dZeZfZgZhZiZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZZZZ ttttt t t t t tttttttt iiKiJi` **S*N  !"#$%&'(- )f*f+f,f-f.f/f0f1f2f3f4f5f6f7f8f9f:f;ff?f@fAfBfC]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|]}]~]]]]]]] HH Hu    r  - B ^^i^U  ! f S "b#bQb, $%; &f'f"fC (5)515 *!+!,!-!.!/!0!1!2!t!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!Q SPTPPg UdVdWdXdYdZd[d\d]d^d_d`dadbdcdddedfdgdhdid jqkqlqmqnqoqpqqqrqsqtquqvqwqxqyqzq{q|q}q~q HH^HHH&H >>H>w """" " " " " """""""" T  !"#$%&'()*+x ,s-s/?/@/A/B/C/D/E/F/G/H/I/m JhKhLhMhNhOhPhQhRhShThUhVhWhXhYhf ZZ[Z\Z]Z^Z_Z`ZaZbZcZdZeZfZgZhZiZ) jtktzt{t1 l+m+2+S+D nSoShSX pq,[ rKsKiKtkukvkwkxkykzk{k|k}k~kkkkkk" >>6>< hmmm l  \& V VTV9V;;o;X mmmmmmmmmmmmmm m!m"m#m$m%m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6m7m8m9m:m;mm?mU @AB4CDEFGHIJKLMNOPQRSTUVW5XYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[AXBXCXDXEXFXGXHXIXJXKXLXMXNXOXPXQXRXSXTXUXVvWv,vX-Y---Zf[f\f]f^f_f`fafbfcfdfefffgfhfifjklmnopqrstuvwxyzD{D|D}D~DDDDDDDDDDD D S S S SSSSSS-SSSSSSSSSSSSSj S S!S"S#S$S%S&S'S(S)S*S+S,S-S.S/S 0123456789:;<=>?j @>A>'>W BtCtt9 DxExFxGxHxIxJxKxLxMxNxOxPxQxRxSx! T\U\0\ VRWRcR4 X?Y? ? ZX[X\X]X^X_X`XaXbXcXdXeXfXgXhXiXjXkXlXmXnXK o#p#Y# q,r,s,t,u,v,w,x,y,z,{,|,},~,,,,,,,,. ==(=8 A A A A A AAAAAAAAAAA YY:Y3  @ @u@v =!=a=& ' x b *[+[f[,-hZ i\B |||| |!|"|#|$|%|&|'|(|)|*|+|V ,-./0123456789:; <=j >I?I@IAIBICIDIEIFIGIHIIIJIKILIMINIOIPIQIRISITIUIVIWIXIYIZI[I\I% ]S^SSX _`abcdefghijklmn o*p*q*r*s*t*u*v*w*x*y-z-{- -|-}-~-T @@@@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@ ()*+,-./01234567 8G9G/G:b;bbU <^=^^< >L?L@LALBLCLDLELFLGLHLILJLKLLLMLI NxOxNx% PsQsRsSsTsUsVsWsXsYsZs[s\s]s^s_sZ `aO bc Z d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&# t"u"L"M"v"w"x"y"N"z"{"|"}"~""""""""""" " " " " """""""p MMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;MM?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMMM< 2z3z}zO {_ @@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,f-f.f/f0f1f2f3f4f5f6f7f8f9f:f;ff?f@fAfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfifjfkflf mSnS(So!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!ZZZZZ Z Z Z Z ZZZZZZZAAGAl TTPTo MMMMMMMM M!M"M#M$M%M&M'M(Ml )J*JJ, +, -.Q /01#$23456789:;<=> ?Y@YAYBYCYDYEYFYGYHYIYJYKYLYMYNY# OVPVlVkVe QPRPDP+ SgTgUgVgWgXgYgZg[g\g]g^g_g`gagbgcWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWH s+t+u+v+w+x+y+z+{+|+}+~+++++++++++ + + + +s  << <4 rrtr\]b# kkkkkkkkkkkkkkk k] !2"2#2$2q2%2&2'2(2)2*2+2,2-2.2/20212e 2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~J BCCCBCO D;E;b;_ FG HQIQ7Qh JoKoLoMoNoOoPoQoRoSoToUoVoWoXoYoZo[o\o]o^o< _`abcdefghijklmnopqrstuvwxm y5z5{5|5}5~55555555555 5 5 5 5 55D >>>:     lllPl}  !"#$h %&* '()*+,-./0123456p 784a 9:;<=>?@ABCDEFGHIJKLMs N^O^E^^ PJQJYJ R3S3]37 T:U::, VW m XiYiZi[i\i]i^i_i`iaibicidieifigihiiijikiliminioipiqirisitiuiviwixiyi zi{iqi 9:K%L%%i6j6X6e |#}#.#L ~  M  ^^B^^\ ******* * * * * ******************* *!*"*#*$*%*&*'*(*)***+* wx~z{y|}   ,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4Z K L M N O P Q R S T U V W X Y Z \ [I\IFI\ ]3^33C _h`hahbhchdhehfhghhhihjhkhlhmhnh# opOx~ qsrsVs! sutuuuvuwuxuyuzu{u|u}u~uuuuuuuuuuu u u u u  7777777777777777Z Au E EoE E !("($(#w$ww %X&X'X(X)X*X+X,X-X.X/X0X1X2X3X4X{ 56  78? 9~:~;~<~=~>~?~v @ABCDEFGHIJKLMNO@ P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y y%z%g%8 {|t }>~>>@>! zz}zzzzzzzzz z z z z zz6 jjjjjjjjjjjjjjjjj j!j"j#j$j%j&j'j(j)j*j+j,j-j.j/j0j1j2j3j# 4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D' E4F4g4 G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(H WRXRZRy Y`Z`[`\`]`^`_```a`b`c`d`e`f`g`h`5 ifjfAfq kl Z& m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(V ~xxkx SSSk %%a%| \\4\ 88_8>  l  v v vB  " "/"* NNDNu n^ llpl& ffffffffffff f!f"f#f$f%f&f'f(f)*+,-./0123456789:;<= >? S @)A))$ BhChoh DE4 F_G_H_I_J_K_L_M_N_O_P_Q_R_S_T_U_k VW\f XhYh}h ZW[WWf \]v^_=`aGb)c)O)d;e;);frgrWrhDiD]Dj/k/^/lTmT|Tn o 0 pEqEjE rLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLL L L L L LLLLM GGGGGG[GGGGGGGGGG G!G"G#G$G%G&GX '?(??)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;?q?q@qAqBqCqDqEqFqGqHqIqJqKqLqm M N O P Q R S T U V W X Y Z [ \ c ]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9] r4s4t4u4v4w4x4y4z4{4|4}4~4444J $$$$$$$ $ $ $ $ $$$$$$t  !"#$%&'()*+,-./01234564 7]8]&]w 9g:g~g;e?@; AFBFLF- C}D}D}EtFt8t[ G}H}<}=}I}J}K}L}M}N}O}P}Q}R}S}T}U}V}W}X}Y}Z}[}\}]}^}_}`}a}b}c}d}e}f}g}h}i}j}k}l}m}n}o}p}q}r}s}t}u}v}w}x}y}z}{}|}}}~}} hhhhhhhhh h h h h hhhhhhhhf !!q![  !"#$%& '>(>r>X ):*:5: : +,/x -./0123456789:;<n =2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[25 \]]] ]p ^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmG no; pqrstuvwxyz{|}~B >>r>G hhhhhhh h h h h hhhhhhhhhh ``H` JJ JXJ`  !"#$%&'()*+,-./0123456789:; < ~  =1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1f \-]--r ^j_j`jajbjcjdjejfjgjhjijjjkjljmjt ntotBtz p q < ! rCsCtCuCvCwCxCyCzC{C|C}C~CCCCC\\\\\\ \ \ \ \ \\\\\\\\\\\X ^  !"#$%&'()*f +,B -G.GGUG />0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>^>_>`>a> b`c`d`e`f`g`h`i`j`k`l`m`n`o`p`q`f r.s.. t^u^h^< v-w-A-S-n xMyMM* z { | } ~                        ^^t^>>y>^ xxhx &&&S& Z\ || | 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/1k 01111A 23|YU 4353637383w393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3. SNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbN@ c d e f g h i j k l m n o p q r Q sRtRzR$ u'v''8 w"x"y"z"{"|"}"~""""""""""F V VIVLV ) ) ) )))))))))))))))))))U  g!g"g#g$g%g&g'g(g)g*g+g,g-g.g/g0w1w2w3w4w5w6w7w8w9w:w;ww?w@`A`l`o BCg DLELLK FFGFRF H*I*J*K*L*M*N*O*P*Q*R*S*T* UVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     m mm@mf   k Y K JJJJJJJJJJJJJJ J!J, "y#y$y%y&y'y(y)y*y+y,y-y.y/y0y1y2y3y4y5y6y7y8y9y:y;yy?y@y AoBo*o6 CpDpNpEpFpGpHp IKJK}Kr K L X O MjNjpjx OAPAQARASATAUAVAWAXAYAZA[A\A]A^A` _%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%B t\u\v\w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \ \ \ \I  !"#$%&'()*+,o -Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;ZZ?Z@ZAZBZCZDZEZFZGZHZIZJZKZLfMfNfOfPfBfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`f" a<b<l<7 c2d22 eVfVrVw g(h((! iTjTkTlTmTnToTpTqTrTsTtTuTvTwTxT yyzy{y|y}y~yyyyyyyyyyy5  H H H H HHHHHHHHHHHHHHHHHHHH H!H"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;HH?H@HAHBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H H 222 pppppppppppppppp1  k!k&kT "&#&V&0 $Q%QQ&'Z(F)F F*+"L ,z-zGz.c/c5c! 0t1tt 2737S7X 45 65758595:5|5;5<5=5>5?5@5; AbBbCbDbEbFbGbHbIbJbKbLbMbNbObPbr QBRBSBTBUBVBMBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBO g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)Z w=x=B=r ymzm{m|m}m~mmmmmmmj 33,3$$8$N  = == =  [ [ [[[[[[[[[[[[[[[[[[[ T!T"T#T$T%T&T'T(T)T*T+T,T-T.T/T8 0 1 2 9 D 2333Q3| 456789:;<=>?@k A,B,e, ,X C?D?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ?k  # #T#  : :9:$ PPEPZ 55x5###q {{2{t ???@@i@ !"#$%&'()] *)+),)-).)/)0)1)2)3)4)5)6)7)8)9)g :8;8<8=8>8?8@8A8B8C8D8E8F8G8H8h8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~888q MM5MY       !"#$%&'()*+,-./0123456789:;<=>?} @*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O* P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d? efj gkhk%k3 iHjHaHb kJlJ&J/ mZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z' }~4     ( \\\\\\\\\\\\\\\\\\ \!\"\#\$\%\&\'\(\)\*\+\,\6 -*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*k y$z${$|$}$~$$$$$$$$$$$ $ $ $ $ $ QQ@Q# $$$$$$$$$$$$$$$$B  h!hh+ "=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=& 2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFE_ GOHOO IJ| K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9 [\]^_`abcdefghij klmnopqrstuvwxyz{|}~O SS2S2 ]r OOOM BG , ,', e ede O OkOJ hhhhhhhhhhhhhhhhhh h!h"h#h$h%h&h'h+ (G)GyG *G+GIG G- , - g .:/:e:3 0n1n2n3n4n5n 61718191:1;1<1=1>1?1@1A1B1C1D1E1V FnGnHnInJnKnLnMnNnOnPnQnRnSnTnUn- V_W_<_] X7Y77 Z![!!c \O]OTO^_z `abcdefghijklmnopqrstuvwxyz{|}~aaaaa a a a a aaaaaaaaaaaa5 ^^i^x 11111 1!1"1#1$1%1&1'1(1)1*1+1/ ,W-W.W/W0W1W2WK 3478 5L6L7L8L9L:L;LL?L@LALBLCLDL[ E@F@B@p G\H\r\} I&J& & KMLM)Mj MtNtdt OVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^V _ ` ^  a^b^^J^ cdddd0d# ejfjgjhjijjjkjljmjnjojpjqjrjsjtj uvZYY wwxw'w yTzT{T|T}T~TTTTTTTTTTT#      6` ..._  p!p"p#p$p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3p4pu 5n6n7n8n9n:n;nn?n@nAnBnCnDnEnFnGnHnIn, JKC/ LTMT[TT" NuOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u6 ^N_N`NaNbN NcNdNeNfNgNhNiNjNkNlNmNnNoNpNqNrN; s~t~u~v~w~x~y~z~{~|~}~~~~~~~~~~~~r ? ?6?  } } } }}}}}}}}}}}}}7 ' TTwT"TS aa!a  m!momK "#$%&'()*+,-./01L 2030>0l 45h@ 6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;K U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+& efghijklmnopqrstK uPvPwPxPyPzP{P|P}P~PPPPPPPPPPP P=F>F@FAFBFCFuFDFEF?FFFGFIFHFMFLFKFJFNFQFPFOFf  } }^}~  3 33 YYkY ==3=7  !"#$%&'()*+,-./0123453 6789:;<=>?@ABCDEFGHIJ_ KBLBJBR M|N|O|P|Q|R|e|S|T|U|V|W|X|Y|Z|[|\|]|^|_|`|a|b<c<d<e<f<g<h<a<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w{x{y{z{b{{{|{}{~{{{{{{{{{{{ { { { _ ___-_________________ _!_"_#_$_%_&_'_(_)_*_+,k-./0123456789:;<=>?@ABCDEFlGHIJKLMNOPQRSTUmVmWmXmYmZmfm[m\m]m^m_m`mambmcmdmemfmgmhmimj6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z#{#|#}#~####.######## # # # # ############YYYYYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8 9 : ; < m = > ? @ A B C D E F G H I J K L M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]U^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|-}-d-~zzzzzzzzzgzzz z z z z zzzzzzCCCCCCCCCCCCC C!C"C#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;D<?<@<A<B<C<D<E<c<F<G<H<I<J<K<L<M<N<O<P<Q<R^S^n^TWUWVWWWXWYWZW[W\WoW]W^W_W`WaWbWcWdWeWfWgWhWijdklmnopqrstuvwxyz{|}~WWWWWWWWWeWWW W W W W WWWWWWfpWWqWWWWWWWWWW W!W"W#W$W%W&W'W(W)W*^+^r^,r-r.r/r0r1r2rsr3r4r5r6r7r8r9r:r;rr?r@rA)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`aaabacadaeafagahaiajakalamanaoapaqarasatauxvxwxxxyxzx{x|x}xgx~xxxxxxxxxxx x k k k kkkkkkkkkkkkkQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*"+"h","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?%@%A%B%C%%%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%TUVWXYZ[t\]^_`abcdefghi<j<k<l<m<u<n<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~v     h !"#$%&'(b)b*b+b,b-b.bb/b0b1b2b3b4b5b6b7b8b9b:b;b"?"@"A"i"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"RvSvTvUvVvWvXvYvZvwv[v\v]v^v_v`vavbvcvdvevfvgyhyiyjykylyy ymynyoypyqyrysytyuyvywyxyyyzy{y|}~     }}}}}}}}}x}}}}}}} }!}"}#}$}%}&}'}(})}*}+},}-}.}/}0}1}2}3}4}56789:;<=i>?@ABCDEFGHIJ9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Zp[p\p]p^p_p`papbpypcpdpepfpgphpipjpkplpmpnpo|p|z|q|r|s|t|u|v|w|x|y|z|{|||}|~||||||||||| | | | | |={ !"#$%&'()*+,j-./0123456789:;<=>?@ABCDEFGHIJKLMNO,P,Q,R,S,T,k,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c,defghijklmnopqrst#u#v#w#x#y#z#{#|#}#~########### # # # # ################# !"#$%&'()*+,-./0123k4k5k6k7k8k9k:k;kk?k@kAkBkCkDkEkFkGkHyIyJyKyLyMyNyOyPyQyRySyTyUyVyWyXyYyZy[y\y]y^yy_y`yaybycydyeyfygyhyiyjykylymynyoypyqyrysytyuyvywyxyyyzy{y|y}y~yyyyyyy$ &&8&P    S  3 3n3 | |g| oooml dd9dE SSSSSSSSSSSSS S!S"S#S$S%S&S'S(S)S*S+S,SK -./0123q456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUd VjWjXjYjZj[j\j]j^j_j`jajbjcjdjej5 fHgHcH0 h i ^ k j5k5K5 lmn` opcw qxrxsxtxuxvxwxxxyxzx{x|x}x~xxxm uugu NNMNV ____ _ _ _ _ _____________` T"  !"#$%&'()*+D ,-./0123456789:;<S =x>x?x@xAxBxCxDxExFxGxHxIxJxKxLxV M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0a bbcbgb>b d e f g h i j k l m n o p q r s  t*u*v*w*x*y*z*{*|*}*~***********  ! ! ! ! !!!!!!!!!!!!!!!!! rr r!r"r#r$r%r&r'r(r)r*r+r,r-rr . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B N C D E F G H I J K L M N O P Q R S T U V W I XgYgZg[g\g]g^g_g`gagbgcgdgegfggg. hEiEEZEe j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&oooooooooo o o o o ooooooooooooooooooo o!o"o#o$o%o&o'o(o)o*o+o,o -(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(G = > k - |y}yyyyyy~yyyyyy y y y y yyyy7 ?8@8U8A83 AyByy+ CIDIEIFIGIHIIIJIKILIMINIOIPIQIRI SkTkUkVkWkXkYkZk[k\k]k^k_k`kakbkL cdefghijklmnopqrs tu? v'w'R') x<y<,<T z\{\G\| } { [ ~xxDxxx$ gg.gs 6666666 6 6 6 6 66666R !!!!!!!!!!!!!! !!!v "9#9^9$ $J%J*J^JbJ]J\JaJ`J_J[J+J)Jo &'()*2 +s,s.su -U.UU /n0n1n2n3n4n5n6n7n8n9n:n;nn ?(@(.(T A0B0O0M0 CWDWrWu E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5: UVWXYsZ[\]^_`abcdefghijklmn o[p[![J qrstuvwxyz{|}~      M ii iR  !"#$%&'()*+,| -w.w/w0w1w2w3w4w5w6w7w8w9w:w;ww?w@wAwy BCSR D E z  F3G393 HIJKLMNOPQRSTUVWXYZ[\]^_`abcdefs g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v. w>x>_>| yMzM_Mw {r|r}r~rrrrrrrrrrr r r r r rrr 999 ==)=   b g ::Z:b  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh6 idjdVd kPlPmPnPoPpPqPPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPPPPPP Pn   `; ,\-\?\@\A\B\2\3\0\1\:\;\E\F\.\/\6\7\=\>\4\5\8\9\<\C\D\P\L\R\J\O\I\K\G\M\N\S\Q\H\]\Z\\\W\T\Y\[\ \V\X\^\_\U\`\a\b\c\d\e\f\g\h\i\j\k\l\h  |||  8 vvvvvvvvvvvvvvv v!v"v#v$v%v' &J'J:Jf (L)LLu *t+tCt* ,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;Hu c?c@cAcBcCcDcEcFcGcHcIcJcKcLcMcNcOcPcQcj RSrw T~U~-~p V W  O X&Y&v&l Zg[g\g \z]z^z_z`zzazbzczdzezfzgzhzizjzkzlzmznzozpzI q=r=:= stuvwWxyz{|}~ rrkr !!^!1 @@%@q@o  p pSp  B B B*  9999999999999999X  e e!e"e#e$e%e&e'e(e)e*e+e,e-e.em /0,o 1o2o3o4o5o6o7o8o9o:o;oo?o@oAoBoCoDoEo FNGN+Nz HRIRJRKRLRMRNRORPRQRRRSRTRURVRWR~ X{Y{6{Z{[{\{]{^{_{`{5{a{b{c{d{e{f{g{h{i{j{k{l{m{n{o{p{q{rZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZZZZZZZZZ Z Z Z Z ZZZZZZZZZZZZZZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z/ 456789:;<=>?@ABCDEFGH IhJh!hc KqLqAqcqMN\ OgPg>gd QqRqSqTqUqVqWqXqYqZq[q\q]q^q_q`qaqbqcqdqeqfqgqhqiqjqb kElEmEnEoEfEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEEEEEEE E E E E EEEEEEE JJRJj ?: ________ _!_"_#_$_%_&_'_| (W)WW* *`+`.`i` ,5-5x5 ./0123456789:;<=c >v?vvt @[A[[y BiCiViM XXeX D}E}F}G}H}I}J}K}L}M}N}O}P}Q}R}S}o TfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfA d e O ' f@g@J@d hbib4bh j_k_ _l l|m|n|o|p|q|r|s|t|u|v|w|x|y|z|{|U | } G  ~     y   !"#$ %:&:F:9: ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; ; <-=--5 >>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>i NOPQRSTUVWXYZ[\]^_`abQ bHcHhHfHgHiHjHdHeHmHlHkHnHpHoHrHqHtHvHuHsHz cTdT>TB eGfG3G guhuiujukulumunuoupuqurusutuuuvus wVxVyVzV{V|V}V~VVVVVVVVVI z9  9 9 9 9 9999999999999 HHDHu aaqaR 88J8)  !"#$%&'()*+,-./0123456789:;<=>?@ABC> DHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHi TU!/ VWI1 XYqM Z[\]^_`abcdefghiR jIkIEI( lMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMM lll l l l > >>>>>>>>>>>>>>>;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^+ _k`kk1 afbfcfdfefffgfhfifjfkflfmfnfofpfT qbrb|b} sWtWJW upvpHpw+x+N+s yOzOXOU {0|0}0~00000000000 0 0  3 3 33333333333333w )){)F TTT T T!T"T#T$T%T T&T'T(T)T*T+T,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T;TT?T@T, AiBi1i CDEFGHIJ'&KL(MNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~)     S   k % #$ aaafa tt t:    ! " # $ % & ' ( ) * + , - . / 0 1 2 3 3F4FqF 5060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/00010204 3456789:;<=>?@ABCDEFGHIJKLMNOPQ $J%JwJh R$S$~$g T'U'6' '{ V1W1X1Y1Z1[1\1" ]3^3A3N _P`PjPaQbQ QcMdMMv efghijk lmnopqrstuvwxyz{|}~j ,,,,,,,, , , , , ,,,,,,,,,,,,,,,,,,, ,!,",#,$,%,&,',(,), *7+7y7h ,P-PKPjPK ./XY 0q1q qq} 2=3=W=o=d 456789:;<=>?@ABC DeEeFe~eGeHeIeJeKeLeMeNeOePeQeReSeTxUxVx xWxXxYxZx[x\x]x^x_x`xaxbxcxd&e&f&&g&h&i&j&k&l&m&n&o&p&q&r&s&t6u6v66w6x6y6z6{6|6}6~666666 777- ' } } } } } }}}}}}}}< YYAYIY LLLLLLLLL L!L"L#L$L%L&L: '(3 )o*o+o,o-o.o/o0o1o2o3o4o5o6o7o8o9o:o;oo?o@oAoBo C D   EtFtGtHtItJtKtLtMtNtOtPtQtRtStTtC UVWXYZ[\]^_`abcdefghi jXkXlXhXmXnXoXpXqXrXsXtXuXvXwXxXyXzX{X|X}X~Xq ---------- - - - - --D OOOO% 555555555555555 5i !A"AAU #$m %& 'p(p)p*p+p,p-p.p/p0p1p2p3p4p5p6p7pU 8090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0V W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%Z gohoiojokolomonooopoqorosotouovoO w+x+5+b =;>;;C$D$O$Q<R<r<UV| y6z6{6|6}6~66666666666 6 6 6 6 666666~ CC C2 ^b VVVVVVV| _Z  !"#$%&'()*+,-./ 0z1z2z3z4z5z6z7z8z9z:z;zz?zs @ABCDEF G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+L W4X4B40 YzZz|z[@\@5@4@ ]D^D2DQ _V`VcV a_b_c_d_e_f_g_h_i_j_k_l_m_n_o_p_B q=r=9=7 s\t\u\v\w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \ \ \ \\\\\>   z yy y$ hhhhhhhhhh h!h"h#h$h%hR &o'o(o)o*o+o,o-o.o/o0o1o2o3o4o5oS 6^7^{^,^ 8Q9QCQP :;wl < = g [ >?@ABCDEFGHIJKLMN O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`arts b c d e f g h i j k l m n  ope q r T Y st3u uvwxyz{|}~ v     4 )))))) )!)")#)$)%)&)')()))j  } }g} qqqN *+/D ,'-''W .?/?0?4?1?2?3?4?5?6?7?8?9?:?;?S?S'SSSSSS S S S S Sf @wAww B%C%,%P%A DoEoox FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi jBkBlBmBnBoBpBqBrBsBtBuBvBwBxByB2 z5{5|5}5~5555559 \\\\\ \ \ \ \ \\\\\\\ mmmmmmmmmmmm9  !"#$%&'()*+,-./A 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D A EFGXHXtX/ IQJQKQLQMQNQOQPQQQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`QaQbQcQdQeQfQgQ| h:i:]:@ j`k` ` lAmA*AAp nopqrstuvwxyz{|}~z`cbadl      !"#$%&'()*+,-./012345670 8b9b(bW :Y;Y_Y <~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~j L-M-I-H NlOlWlu PQA R~S~~l T)U)E)- VWXYZ[\]^_`abcdefghij k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:B {|] }s~sUs" ZZ(Z ppOp= LLDLS  M    5 cccccc c!c"c#c$c%c&c'c(c)c*c+c,c-c.c/c0c1c2c3c4X5X6X7X8X9X:X;XX?X@XAXBXCXD>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S> TUVWABXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     a }}} uuuuuu u!u"u#u$u%u&u'u(u)u*u +.,./.+.L -.#4 /0~123456789:;<=> ? @ A B C D E F G H I J K L M N O P Q R S  DAEAzATOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOdO@ eYfYgYhYiYjYkYlYmYnYoYpYqYrYsYtY uvwxyz{|}~_                    p K ccfc  !"#$%&'( )@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@L 9X:X;XX?X@XAXBXCXDXEXFXGXHXH I#J#L#r KTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZTQ [&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k& lmnopqrstuvwxyz{ |'}'~''''''''''' ' ' ' ' ''''W  1  < <u<$,%,w,a !9"9#9$9%9&9'9(9)9*9+9,9-9.9/9091929394959B 67.*] 8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_ HPIPPJ,K,\,^ L M N O P  Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e q fkgkqk hijklmnop7qrstuvwxyz{|}~      :::}:::::::: :|:~::GGG6 0=3 ooooooooo o!o"o#o$o%o&o/ '1(121^ )x*xbxqxC +,/Y -t.t/t0t1t2t3t4t5t6t7t8t9t:t;tt?t@tAtt BmCmDmmEmFmGmk H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\ XdYdZd[d\d]d^d_d`dadbdcdddedfdgdhdidjdkdldj m}n}I}E o8p888f qTrTlTV s|t|<|udvdYdE w3x3y3z3{3|3}3~333333333p   < q _  9 9 9 9 999,/-/.///0/1/2/3/4/5/6/7/8/9/:/;/4?4@4A4B4C4D4E4F4G4H4I4J4K4L4R MmNm%m^ OPp-J Q,R, , SdTdUdgdVdWdXdYdZd[d\d]d^d_d`dadbdcdddedfdgd hDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDD D D D D DDDD rrvr %%%%%%%%%%%%%%% %6 !g"g#g$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g3g4g5g6g7g8g9g:g+ ;L!?!@!A!B!C!D!E!F!G!H!I!J!K!L!D MNw{ OVPVRVt QrRrSrTrUrVrWrXrYrZr[r\r]r^r_r`rarbrcrdrerfr{ gHhHKHLH iojo/oO kiliminioipiqirisitiuiviwixiyizi{i|i}i~ii Z IIIIIII I I I I IIIII\ mmm?mXmYmWmZmmmmmmmmmmmm m!m"m#m$m%m&m5 '"("%"[ )r*r1rb +z,z-z.z/z0zz1z2z3z4z5z6z7zz8z9z:z;zz?z@zAzBzCzDz EFGHIJf KoLoMoNoOoPox QnRnpn# SSTSS" UaVaWa7aXaYaZa[a\a]a^a_a`aaabacadaeafagahaiajakalamanaoapaqarasatauavawaxaZ yz@^ {/|/a/? }F~F9FFFFFFFFFFF F F F F FFFFFFFFFFFFFFF[ +Z 11|1  [!["[#[$[%[&['[([)[*[+[,[-[.[/[ 0123456789:;<=>?I @lAlBlClDlElFlGlHlIlJlKlLlMlNlOlG PQ6 R6S6l6D TFUFCFFx V8W8&8= XY;_ Z[\]^_`abcdefghijklmn opqrstuvwxyz{|}~K FFkFF Bw      S SrSl   aa\aA ----------------z  !  "M#MXMx $>%>/>># &?'?3?S ()*+,-./0123456789:;<=O>O?O@OAOBOCODOEO_OFOGOHOIOJOKO^OLOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOdOeOfOgOhOiOjOkOlOmOnOoOpOqOrOsOtOuOvOwOxOyOzO{O|O}O~O     G V V!V"V#V$V%V&V'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxVyVzV{V|V}V~VVVVVVVVVVV V V V V VVVVVV BBBBBBBBBBBBB B!B"B= #E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E^ 3s4sms) 5D6D)DxD_ 7s8ss6 9]:] ]f ;LL?L@LALBLCLDLELFLGLHLILJL bcM K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|,}, ~aaa/a.a0a-a+a,a~ +++++++ + + + + ++++++++++ _________ _!_"_#_$_%_&_'_(_)_*_+_ ,-./0123456789:;<=>?@^ AB0% CoDo0oo EFF GHnEF9 IKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]KB ^ _ ` a b c d e f g h i j k l m F nopqrstuvwxyz{|}v ~                     ] {{{{{{{{{{{{{ {!{"{] #r$rr%%&%%5 '=(=3=I )`*`G`I`z +c,cycg -"."/"0"1"2"3"4"5"6"7"8"9"< :C;CTC.CZ <[=[$[>[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[ Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~aRbRcRdReRfRgRhRiRjRkRlRmRnRoRpRq r s t u v w x y z { | } ~        K $$$ $ $ $ $ $$$$$$$$$J ]]]]]]]]]]] ]!]"]#]$]%]&]'](])]*]E +","-"."/"0"1"2"3"4"5"6"7"8"9":" ;<N = > ? @ A B C D E F G H I J K L M N O P Q ~ RXSX:Xz T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@G dkekkgk+ f8g8A8 hGiG*G jklmnopqrstuvwxy7 z}{}|}}}~}}v } EE?E[   Y      !"#$ %N&N'N(N)N*N+N,N-N.N/N0N1N2N3N4N5N 6789:;<=>?@ABCDE9 F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^ WXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-* ./jC 0q1q2q3q4q5q6q7q8q9q:q;qq?q@qAqBqCqDqEqFqGqHqIq J;K;L;c;M;N;O;P;Q;R;S;T;U;V;W;X;Y;q Z.[.=.& \A]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlA m n `  opqrstuv wxyz{|}~w      YYYYYYYYYYYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y -.k\ /@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@/ ?x@xAxBxCxDx8xExFxGxHxIxJxKxLxMxNxOxPxQxRxSxi TUhu V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[, f_g_H_T hfifLf, jk'% ldmd]ddnIoI^IIp7q7$7s7 rstuvzwxyz{|}~6      s BB B|B}}}TTTsssHH H}H> )) )!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)D 3z4zqzE 5R6RIR 78p" 9:2: ;p={=n=? ?H@H Hv AFBF@FV C8D8G8 EuFuGuHuIuJuKuLuMuNuOuPuQuRuSuTu= UqVqWqXqYqZq[q\q]q^q_q`qaqbqcqdq. efghijklmnopqrstuvwxy& z{ |J}JJ' ~iiriZ 88)8                 )   | a rrfr  !"#$%&'()*K +,D3 -C.C/C0C1C2C3C4C5C6C7C8C9C:C;C| |o ?d@dWd} AkBkCkDkEkFkGkHkIkJkKkLkMkNkOkPkQkRkSkTkUk1 V~W~X~Y~Z~[~\~]~^~_~`~a~b~c~d~e~C f@g@@F h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x> yUzU{U|U}U~UUUUUU( &&T&4 <<< < < < < <<<<<<<<< PPPPPP PPPPPP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWP X=Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g= h+i+z+N jkkkDkb lmmmnmompmqmrmsmtmumvmwmxmymzm{m|m}m~mmm4 [[[[[[[[ [ [ [ [ [[[[[[[[[d ;;;;;;;;;; ;!;";#;$;%;3 &='=K=j ()*+,-./01234567@ 8h9h:h;hh?h@hAhBhChDhEhFhGh' HbIbJbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb[b\b]b^b_b`baba bJcJUJdEeEE> fege>e] hiXjklmnopqrstuvw^ x}y}%}zF{FxF|=}==_ ~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . .H  ,,,,,,,,,,,,,,,,,,, ,!," "}#}U}" $Q%Q&Q'Q(Q)Q *s+s,s-s.s/s0s1s2s3s4s5s6s7s8s9s7 :|;|s|2 <{={>{?{@{A{B{C{D{E{F{G{H{I{J{K{o LMlY N O   PeQeVeP RmSmTmUmVmWmXmYmZm[m\m]m^m_m`mamw b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@C wlxllylzl{l|l}l~lllllllllll l l l l llllllllllllll* PPVPZ __3_ _s  ) !m"m#m$m%m&m'm(m)m*m+m,m-m.m/m0m 1]2]m]1 3|4|5|6|7|8|9|:|;|<|=|>|?|@|A|B|L CFDF.FY EsFsGsHsIsJsKsLsMsNsOsPsQsRsSsTsUsVsWsXsYs Z+[+m+A \ ] ^ _ ` a b c ! d e f g h i j k l m n o p q r s t u , vowo]o W-X- - x5y5`5v zw{w|w}w~wwwwwwwwwww w w w w wwn ff^f QQ,Q" dddddddddddddd d!d"d#d$d%d&d'd(d)d*d+d,d-d.d/d0d1d2d3d4d5d6d[ 7r8rCr9 9A:A@A{ ;<@d =>R ?k@k9k ABBB?B2 CDLb4 EFGHIJKLMNOPQRST= UVWXYZ[\]^_`abcdE e3f3g3h3i3j3k3[ lmnopqrstuvwxyz{|u }(~(u( rrur% 66H6 uuuuuu u u u u uuuuuu5uuuuuuuuuuuuuu u!u"u#u$u%u&u'u(u)u*u+u,u-u.u/u0u1u2u3u4u5u6u7u8u9u:u;uu?u@uAuBuCuDuEuFuGuHuIuJuKuLuMuNuOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u^u_u`uaubu3 c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$2 s]t]u]v]w]x]y]z]{]|]}]~]]]]]]]]]]k p pOp  - - - ------------------- -!-"-#-\ $S%S&S'S(StS)S*S+S,S-S.S/S0S1S2S3S4S5S6S7S8S9S:S;SS?S@SASBSL 5%6%L%='>''A2B2w2G:H:q:[`\`U`_)`)V)cdWesfstsk`l`Y`o%p%Z%t CDA sUtUJUE F ! G#H##IJ}KLMmNm$m]mOPpQARAA SSTSIS UzVz;z W]X]Y]Z][]\]]]^]_]`]a]b]c]d]]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]7 |Z}ZZcZX ~xxux QQQQQQQQQQ Q Q Q Q QQQQQQQQQQQQQQQQQQN = =]=:=V !;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:; ;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3~ i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?' zF{FF|}3~ooo4o      1 QQnQ5Q !"= #[$[[h[J %*&*'*(*)***+*,*-*.*/*0*1*2*3*4*g 56pE* 78G^ 9X:X^X_Xp ;KK?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K ~qqqqqqqqqqq q q q q qq " NNNNNNNNNNNNNNNN!  ! " # $ % & ' ( ) * + , - . / 1 0c1cic 2m3mZm 4V5VcV 6t7tdtb 8595a5P :;<=>?@ABC DmEmFmGmHmImJmKmLmMmNmOmPmQmRmSme TXUXVXWXXXYXZX[X\X]X^X_X`XaXbXcXdXeXfXgXhXiXjXkXlXmXnXoXpXqXrX sts u=v=w=x=y=z={=|=}=~=========== = = = = ==| (&'I 00 0 ccUc@    a 55:5C )))W QQQ ((f( ] ]!]"]#]$]%]&]'](])]*]+],]-].]o /c0c]ch 1>2>o> 3a4a5a6a7a8a9a : ; .  p <:=:>:?:@:A:B:C:D:E:F:G:H:I:J:K: L M   NOPQRSTUVWXYZ[\]^_`ab+ codoeofogohoiojokolomonooopoqorosotouovowoF x(y(z({(|(}(~((((((((((( ( ( ( (l  hhhhhhhhhhhhhhhhhhh h!h"h#h$h%h&h'h(h)h*h+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h8 ;8<8X8 =>?@ABCDEFGHIJKLMNOPQ R.S.z.+.W TU VQWQSQXvYvuvZ~[~~\O]OMO^$_$$`lall} bcdefghijklmnopq[ rstuvwxyz{|}~X RRRRRR R R R R RRRRRRRRRRRn zzzz?@ABCDB EFGHIJKLMNOPQRSTU^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^ezfzzS gXhXiXjXkXlXmXnXoXpXqXrXsXtXuXvXU w"x"y"z"{"|"}"~""""""""""" " " "z  * *)*h HHHD pppH kkkkkkkkk} kkkkk k!k"k#k$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9k:k;kk?k@kAkBkCkDkEkFkGkHkIaJaKaLaMaNaOaPaQaRaSaTaUaVaWaXaYaZa[a\a]a^a_a`aaabac2d2i2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2X2W2e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~-3 <<<v HHHHHHHHH H H H H HHHHHHHHHHHHHHHHHHHw bbnb5b  {!{"{#{${%{&{'{({){*{+{,{-{.{/{0{1{2{3{4{5{6{7{8{9{:{;{<{={>{?{4 @KAKKC BNCNLNU DEs F&G&&I HNIN N% JjKjKjA8B8w8e%f%t%) L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[. \n]n^n_n`nanbncndnenfngnhninjnkni lm%ch ngogpgqgrgsgtgugvgwgxgygzg{g|g}g. ~vy } CCXC1 wwwww w w w w wwwwwww 44466 6 <<f<N 999x ww:wrwqqlq%q J!JoJ|J "#$%&'()*+,-./0123456W 7g8g9g:g;gg?g@gAgBgCgDgEgFg. GHI`JKLMNOPQRSTUVWXYZ[\]^_`~ aybyRy c6d6O6# effff5 gh i/j/[/kly mnEM o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>i ********** * * * * ************G ;;;;;;; ;!;";#;$;%;&;';(;< ))*)+),)-).)/)0)1)2)3)4)5)6)7)8)( 9/:/8/;Z&& ?Y@YlY( AaBalaq CDEFGHIJKLMNOPQR) SsTs)s UxVxxbxax4 W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k g J6K6K6ljmj1jQ n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~8888888888a  R  ~ ~x~W   b| 1111111111111111? "#%&$)*'(.-+,/0123564oo1o@  A!A.Az "J#J$J%J&J'J(J)J*J+J,J-J.J/J0J1J2J3J4J5J6J 7?8?)?Y 9O:O;OO?O@OAOBOCODOEOFOGOHOIOJOKOLOMONOOOPOQOROSOTOUOVOWO! X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!X  ..+.! iiiiiii i!i "Q#QQ1 $}%}&}'}E}(})}*}+},}-}F}.}/}0}1}2}3}4}5}6}7}8}9}:};}<}=}>}R ?\@\T\j A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:y VHWHlH^ XiYiZi[i\i]i^i_i`iaibicidieifigihiiijikiliN m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~33333333333 3 3 3 3 333333333x kkkkkkkkkk k!k"k#k$k%k&k'k(k)k*k^ +X,X,X? -w.w/w0w1w2w3w4w5w6w7w8w9w:w;wIwI& ?i@iAiBiCiDiEiFiGiHiIiJiKiLiMiNiOiPiQiRiSi TsUsLs V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j] kl5' mUnU&UU} o p q r v s t u v w x y z { | } ~  LLLLLLL8LLL L L L L LLLLLLLLLLLLLLLLLLE p p!p"p#p$p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3p4p5p6p7p8p9p:p;pp?p@pApBpCpDpEpFpGpHpIpJpKpLp, MNB$ OP~QR6 STUVWXYZ[\]^_`abcdefgx h:i:~:= jklmnopqrstuvwxyz2 {[|[[ }K~KKKKKKKKKKK K K K Ky  ^^^  !"#$%&'()*+,-{ ;:<:M:ABwG`H`q`.:/:-:S`T`R`W)X)S)E 0123456789:;<=>?@ABCDEFGHIJKLMN OgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^gS _`abcdefghijklmnopqrs t%u%v%w%x%y%z%{%|%}%~%%%G%%%%%%%%% % % % % %%%%%%B ::R:m ZZZZZZZZZZZ Z!Z"Z#Z$Zn % & ~ < '()*+,-./0123456o 789:;<=>?@ABCDEFGHIJK0 L M N O # P Q R S T U V W X Y Z [ \  ]4^4X4~  ] ]]]]]]-]]]]]]]]]]]]]] ]!]"]#]$]%]&]'](])]*]zV{VV|V}V~VV.VVVVVVVVV V V V VVVVV VVVVVVVVA,B,G,L,M,C,D,H,I,E,F,J,K,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,?#@#A##D#E##B#C#F#G#H#I#J#K#L#N#O#M#P#Q#R#S#TU\VWtZ[XY]^_`bacdefgh()./0*+,-123458679:;<ZU[U^UaUbUyU\U]U_U`UcUdUeUfUgUhUiUjUkUlUmUnUHvIvTvJvKvWvXvPvQv[v\vRvSvvLvMvNvOvUvVvYvZv]v^v_v`vavbvcvdvevfvgvhvivjvkvlvmvnvovpvqvrvsvtvuvvvwvxvyvzv{v|v}v~vvvvvvvf _D`DPD aYbYmY ccdcecfcgchcicjckclcmcncocpcqcrc s=t=?= u]v]w]x]y]z]{]|]}]~]]]]]]]]]]] ] ] ] ] ]]b a }}}}}}}}}e}}}}}}} }!}"}#}$}%}&}'}(})}*}+},}-}.}/}0P1P2P3P4P5P6PyP7P8P9P:P;PP?P@PAPBPCPDP EFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcB d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@` +[,[W[/ -3.3/303132333435363738393:3;3<3) =>=. ?3@3e3AQBQ#Q CNDN N E/K/F/G/H/I/J/K/L/M/N/O/P/P/Q/R/S/T/U/V/W/X/Y/Z/[/L/\/]/O/^/_/`8a88+88G8S8<8}848d8888588W8K8V8p8h8 8i88j8t8`8h88u8Z8M8'8S8(8788"8&8X8k8@8_8Q8R8r8b8$8H8b8G88.8`8w8f88 8X8D8Y818E88 8>8 8T8e8o8f8N8?8/8F88;8[888]8^88B8\88q8a8H888M8v8I8I8Q8C8 88U8L838c8N8x88,8Z828~8e8n8]8R8J8A8y8 8[8m898|8)8088a8^8Y8-8P8z8O8!8l8P8_8T8g8d8{8W8:8L888868O8s8%8*8\8V88U88#8K8888c8g8=8J8 bEcEXE d|e|f|g|h|i|j|k|l|m|n|o|p|q|r|s|t|u|v|w|x|" y^z^{^|^}^~^^^^^^^^^^^ ^ ^ ^ ^ ^- <<&<` 9999999999999999g  D!D6DgD "M#MCMm $.%.&.'.(.).*.+.,.-.../.0.1.2.3. 465666768696:6;6<6=6>6?6@6A6B6C6D6E6F6G6H6 IZJZ ZM hhhhhhhhh"h hh!h#h&h$h%h(h)h'h*hKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb[b\b]b^b_bUyVy;yB `abcdefghijklmnopqrstuvwxyz{|}~     s  !"#$%&'()*+,-./01b 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~          f 0 0 0 0 0 0000000000000000Z WWW W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;WW?W@WAWBWCWDWEWFWGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxWyWzW{W|W}W~WWWWWWWWWWW W W W W WWWW HHHe xxQx !"#$% &'()*+,-./0123456$ 7p8p9p:p;pp?p@pApBpCpDpEpFp GHIJKLMNOPQRSTUV W@X@T@f Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~0000L o: 22222a2 2 2 2 2 2222222222222222222 2!2"2` #$%&'()*+,-./012r 3$4$,$+ 5&6&7&8&9&:&;&&<&=&>&?&@&A&B&C&D&E&F&G&H&I&i JKfe1z LEME6Ek NuOu7u4 PQRSTUVWXYZ[\]^_P `mambmcmdmemfmgmhmimjmkmlmmmnmompmqmrmsmtmc uFvFwFxFyFzF*F{F|F}F~FFFFFFFFFFF F F J J JJJJJ,JJJJJJJJJJJJJJJ J!J"J#J$J%J&J'J(J)J*N+N,N-N.N/N0N1N2N3N4N5N6N7N8N9N :;<=>?@ABCDEFGHIJKLMNR OPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv1wxyz{|}~ LLoLg DDqD8  y8  J J J JJJJJJJJJJJJJM u* \\\\ \!\"\#\$\%\&\'\(\)\*\+\ ,t-t?t.z/z@z0[1[D[2U3UNUb 4r5r6r7r8r9r:r;rr?r@rArBrCrDrc E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[ UVZQ W[X[t[ Y<Z<g<f [\]^_`abcdefghijklmno! pDqDrDsDtDuDvDwDxDyDzD{D|D}D~DD{ WWlWJ mm8mv ##### # # # # ################### #!#"##c$c%c&c'c(c)c*c+c,c-c.c/c0c1c2c3c4c5c6c7c8c9c:c;cc?c@cAcBcCcDcEcFcGcHcIcJcKcLcMcNcOcPc] QRSTUVWXYZ[\]^_`@ abcdefghijklmnopqrstuvwxyz{|}~] 33s3333y mmmmmmmm m m m m mmmmg D1X 44:4 00H0H @@@@@@@@@ @!@"@#@$@%@&@'@(@)@@*+,-.N/012BCA>D345F6G789:I;LM<=J>8?8t8e @A{ BXCXDXEXFXGXHXIXJXKXLXMXNXOXPXQX7 RLSLLTUVWXYZ[\]^_`abc" dGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~GGGGG pppppp p p p p pppppp, yyyyyyyyy}}}} }!}"} #H$HUH} % & N 'l(ljl\l[lZl]l)#*##<#w +%,%-%.%/%0%%%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%g @>A>i> B4C4i4DeEeFeK FGHIJKLMNOPQRSTUVWXYZ1 [;\;];^;_;`;a;b;c;d;e;f;g;h;i;j; k l Y J M  ~ ~g~m m5n5G5_ okpkqkrksktkukvkwkxkykzk{k|k}k~kkkkkkkkkkk k k k k k: T^ &&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&g /<0<1<2<3<4<5<6<7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<k NQOQPQ P"Q"z"] RqSqTqUqVqWqXqYqZq[q\q]q^q_q`qaqKqbqcqdqeqfqgqhqiqjqkqlqmqnqoqpqqqrqsqtquqvqwqxqyqzq{q|q}q~qqqqqqqqqqq q q q q qq/ ,,,a BBBBBBBBBBBBBBB B!B"B#B$B%BP &$'$($)$*$+$,$-$.$/$0$1$2$3$4$5$ 6:7: :" 8[9[[+[m :U;U1U> O?O@OAOBOCODOEOFOGOHOIOJOKOW LxMxNxOxPx9xQxRxSxTxUxVxWxXxYxZx[x\x]x^x_x`x? aUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqRrRsRtRuRvRwRxRyRzR{R|R}R~RRR--Q-Z ``O`h`O SSMS CC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;CC?C@CACBCCCDCECFCGCHCICJCKCLCMC NOPQRSTUVWXYZ[\]S ^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$ xyyyyly4 zp{p\pb |&}&~&&&&&&&&&&&& & & & & &&&& ccccccccccccccc c !{"{{{Y #R$R%R&R'R%R(R)R*R+R,R-R.R/R0R1R2R3R4R5R6R7R^ 8 9 : ; < = > ? @ A B C D E F G & H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:P ^2_22t `cacbcccdcNcVcecfcgchcicjckclcmcncocpcqcrcsctch u.v.B.X w|x|[|O yCzC{C|C}C~CCCCCCCCCCCS  . .U..  % %~%+   !"#$%&'()*+,-./0} 1W2WlW 3J4J5J6J7J8J9J:J;JJ?J@JAJBJCJDJEJFJGJHJIJJJKJLJMJNJOJPJQJ8 RSE[ _`abcxdefghijklmnopqrs T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5* dNeNiNg fgj` h%i%j%k%l%m%n%o%p%q%9%r%s%t%u%v%w%x%y%z%{%|%/ }Y~YYYYYYYYYYY Y Y Y Y \\D\( ff2ff ZZsZU FFwFFFFFF F F FFFFV HINLMJKQOPRSTVWU ```H ssvs@s( ooYov \\\\\ \!\:\"\#\$\%\&\'\(\)\*\+\,\-\.\/\T 0X1X*X 2s3s4s5s6s7s8s9s:s;ss?s@sAsE BwCwiwW DFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F) HwIwTwJwKwWwXwPwQw[w\wRwSwwLwMwNwOwUwVwYwZw]w^w_w`wawbwcwdwewfwgwhwiwjwkwlwmwnwowpwqwrwswtwuwvwwwxwywzw{w|w}w~wwwwwwwI ^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:0 n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}> ~QX g ------- - - - - ----------Q6 ddddddd d!d"d#d$d%d&d'd(d< )Q*QQL +w,w w-v.vv> /$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$K ?-@-A--B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~----------- - - -A  j jjjj 8q yz  l!ll ";#;[;$;%;;&'*- (/)/g/J *~+~[~4 ,m-m.mcm/m0m1m2m3m4m5m6m7m8m9m:m;mm?m@mG AfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPfQfRfSfTfUf V`W`X`Y`Z`[`\`]`^`_```a`b`c`d`e`f`g`h`i`j` klmnopqrstuvwxyz {!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!* a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=k qYrYcYk sGtG>GC uZvZwZxZyZzZ{Z|Z}Z~ZZZZZZZr 33Z3 ooeowo  r r r r rrrrrrrrrrrrrrrrr$    ! " # $ % & ' ( ) * + , - I .B/B0B1B2B3B4B5B6B7B8B9B:B;B3?373 @KAKZKp BCD.EFGHIJKLMNOPQ R*S* * TUUU`Uo VWZy X2Y2}2Q Z+[+{+~ \#]#l#\ ^?_??; K\L\c\O `OaObOcOdOeOfODOgOhOiOjOkOlOmOnOoOpOqOrOsOtOuOvOwOxOyOzO{O|O}O~O **P*R ,: =L ..\.7 }/   DE   \  $<%h 888888888888888 8= ?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijk.1lmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~   L  6 66666 vRRR R ww-wJwY 5565 iiiiiiii i!i"i#i$i%i&i'i( )   *7+7h7i ,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;b e?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeNeOePeQeRe? SHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbH cdDF ekfk[k ghijklmnopqrstuv) wx-P ySzSqS{|r}y~yNy{ aaaaaaaaaa a a a a aa. gggggggggggEggggggg g!g"g#g$g%g&g'g(g )r*r+r,r-r.r/r0r1r2r3r4r5r6r7r8r9rU :\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\| JxKxLxMxNxOxPxQxRxSxTxUxVxWxXxYxZx[x\x]x^x* _`abcdefghijklmnopqrstuvwx\ y"z"f"u {k|k}k~kkkkkkkkkkk k kq   k=  JJJJJJJJJJJJJJJJJJJ J!Jy "g#g$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g3g4g5g6gt 7i8i9i:i;ii?i@iAiBiCiDiEiFiG GHHHdHKH I J y K L { McNc|cOrPrQrRrSrTrUrVrWrXrYrZr[r\r]r^r_r`{a{b{c{d{e{f{g{h{i{j{k{l{m{n{o{p{qmrm}msbtb~buXvXXw<x<<y.z..{=|==} ~  n iii' uuuU JJ7J8 ; `` ` ` ` ` ``````````9 888WWWWWWW W!W"W#W$W%W&W'W(Wj )/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/- R^S^T^U^V^W^X^Y^Z^L^[^\^]^^^_^`^a^b^c^d^e^f^z g h i j k l m n o p q r s 1 ;; ;;;;;;;};;|;;~;; ABwI`J`P` tFuFvFwFxFyFzF{F|F}F~FFFFFFr OOOOO O O O O OOOOOOOY ]]]= 0+++    ,,a,w hh h!h"h#h$h%h&h'h(h)h*h+h,h-h .K/KK+ 0{1{0{ 2131z1 4F5F6F7F8F9F:F;FF?F@FAFBFCFDFEZFZzZ# GtHtItJtKtLtMtNtOtPtQtRtStTtUtVt W0X00~ YwZw3wD [j\j]j^j_j`jajbjcjdjejfjgjhjijjjA kl mRnRWR* oLpLL^ q'r's't'u'v'w'x'y'z'{'|'}'~'''G s     d iiiii i!i"i#i$i%i&i'i(i)i*i- +6,6e6 -_._p_ /m0m1m2m3m4m5m6m7m8m9m:m;mm ? @ A B C D E F G N H I J K L M N O P Q R S T U V W X  YZNE [\](^(5(v _@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@ o p q r s t u v w x y z { | } ~ S [[[| IIIIIIII I I I I IIIIIIIIIIIIII#  !"#$%&'()*+,-./0123456789M :;<=>?@ABCDEFGHIn JKLMNOPQRSTUVWXY Z [ \ ] ^ _ ` a b c d e f g h i j E kOlOoOx mhnhohphqhrhshthuhhvhwhxhyhzh{h|h}h~hhhhH {` 44444 4 4 4 4 4444444I ------------ -!-"-#-$-%-&-'-(-] )*: +},}=}>}S -K.K/K0K1K2K3Kd 4f5f6f7f8f9f:f;ff?f@fAfBfCf D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&W YZi [ \ ] ^ _ ` a b c d e f g h i j + kBlBBmLnL LJ osps s q0r0s0t0u0v0w0x0y0z0{0|0}0~000{      F fffffffffffffff f!f"f#f$f%f &,',",,,*,-,),q,+,(r)rlr *A+A\AA ,-a ./0123456789:;<=>h ?@ABCDEFGHIJKLMN OPQRSTUVWXYZ[\]^_`abcdefghijklm0 nuouUup p7q7r7s7t7u7v7w7x7y7z7{7|7}7~77} UVWXYZ[\]^_`abcdefghiQQQ}QQQQQQQ Q Q Q Q QQQQQQQQjklmnopqrstuvwxyz{|}~      ///Y///////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/ 9V:V;VV?V@VAVBVCVDVEVFVGVHVX I J K L M N O P Q R S T U V W X t YGZGG9 [\']^9A _-`-e-0 abcdefghijklmnopqrstuvwxyz{|}~????????? ? ? ? ? ???~ VVVVVVVVVVVVVVVV V!V"V#V$V %&R'(F)*+,6-.7/012834956:789:;;<<=>=?@>ABCDEF?GH IZJZKZLZMZNZOZPZQZRZSZTZUZVZWZXZX YMZM[M\M]M`M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMMMMMMMMMMMM 1111 1!1"1#1$1%1&1'1(1)1*1+1 ,-./0123456789:;W <[=[>[?[@[A[B[C[D[E[F[G[H[I[J[K[g LwMwNwOwPwQwRwSwTwUwVwWIXIYIZI[I\I]I^I_I`IaIb c d e f g h i j k l m n o p q r s t u v w x:y:z:{:|:}:~:::::VVVVVV V V V V Vxxxxxxxxxxxqqqqqqq q!q"q#q$%&'()*+,-./m0m1m2m3m4m5m6m7m8m9m: ; < = > ? @ A B C D E]F]G]H]I]J]K]L]M]N]O]PQRSTUVWXYZ[h\h]h^h_h`hahbhchdhehfggghgigjgkglgmgngogpgqarasatauavawaxayaza{a|V}V~VVVVVVVVVRR R R R R RRRRReeeeeeeeeeevvv v!v"v#v$v%v&v'v(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3N4N5N6N7N8N9N:N;N???@?A?B?C?D?E?F?G?H?IOJOKOLOMONOOOPOQOROSOToUoVoWoXoYoZo[o\o]o^o_r`rarbrcrdrerfrgrhrirjGkGlGmGnGoGpGqGrGsGtGuAvAwAxAyAzA{A|A}A~AAAAAAA\      P  !"#$ %&'()*+,-./0123456789:;<=>?@ABCDEFGH` IHJHxH& KfLff;fS MXNXOXPXQXRXSXTXUXVXWXXXYXZX[X\X]^_`abcdefgn hoio`oZ jIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~IIIIIIIIIII&  e e e eEe eee .KL1 }}B}w}u}x}v}t}jjLjj \\$\<\\\%\n 777777777 QQ`QBQ% ^^^^^^ ^!^"^#^$^%^&^'^(^)^*^ +,X -?.?/?0?1?2?3?4?5?6?7?8?9?:?;?G?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQG% R_S_T_U_V_W_X_Y_Z_[_\_]_^___`_a_E bJcJdJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJtJuJvJwJxJyJzJ{J |K}K'K4 ~iiiiiiiiiii i i i i iiiiiiiiiii --*-y-! XXXXXX X!X"X#X$X%X&X'X(X)Xu *8+8!8p8 ,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h;hu H?H@HAHBHCHDHEHFHGHHHIHJHKHLHMHv NmOmPmQmRmSmTm@mUmVmWmXmYmZm[m\m]m^m_m`mambmcmdmemfmgmhmimjmkmlm5 mm mmm m mmmmmmmmm m mmmmmmmmmmmmmmmv mnopmqrstuvwxyz{|}` Od?dPdBd>dCdDdAdEdFd@dGdIdJdHdMdNdLdKdQdRd~~     HxIxJxKxPxQxWxXxTxYxZx]x^xxRxSx[x\xUxVxLxMx_x`xNxOxfxcxdxjxixgxkxbxexhxaxlxuxxxmxvxnxrxqxsxoxtxpxwxx{xyx}xzx|xxxxxx~x= !"#$%&'()*+,-./0123456789:;<=>?@ALBLCLDLELFLGLHLILJLKLLLMLNLOLPL+ Q3R33 SFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFv cudueufuguhuiujukulumunuoupuqurusutuuuvuwuL x"y";"? z{7: |s}s~sssssssssss s s s  5 5q55v rr[r\r]r! )))Z 66666666666666 6!6"6#6$6%6&6'6(6)6*6+6,6-6.6/606162636465666768696:6P ;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%U PtQtRttRxSxx& TjUj1jjP VW1C IkJkk^ XDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDs h#i#j#b#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#$ 4L5L6L7L8L9L :;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ab c]d]D]l eqfqiq g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-A w4x4y4z4{4|4}4~4444444441 KK K K K K KKKKKKKKKK WWeW v vmvcvyv99_9&I'IxIbI 666666666 6!6"6#6$6%6&6 '\(\Q\G\( )*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijU k!l!m!n!o!p!q!r!s!t!u!v!w! x5y5T5 zi{i|i}i~iiiiiiiiiii i@  Q Q~Q9Q$  } }~} .................. .!.".( #B$B%B&B'B(B)B*B+B,B-B.B/B0BOB1B2B3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B1 ;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7a d>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>C yeze{e|e}e~eeeeeeeeeee?  c c c c cccccccccccc( ##U#p !!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4! 5F6F7F8F9F:F;FF?F@FAFBFCFDFEFFFGFHFIF JrKr&r LdMdNdOdd dPdQdRdSdTdUdVdWdXdYdZd[d\d? ][^[_[`[a[b[c[d[e[f[g[h[i[j[k[l[/ m&n&|&P :);)})6 o.p..n. qWrWWmWw s]t]|]]]d u}v}w}x}y}z}{}|}}}~}}}}}}}}}}} }c  Y Y Y YYYYYYYYYYYYY; //f/c [[[[ [!["[#[$[%[&['[([)[*[+[< ,-_ .</<0<1<2<3<4<5<6<7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<O H{I{J{K{L{M{X{N{O{P{Q{R{S{T{U{V{W{T X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<*<w<x<y<z<{<|<}<~<<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<< <!<"<#<$<%<&<'<(<)<*<+<,<-<.</<0<1<2<3<4<5<6<7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<O<P<Q<R<S<T<U<V<W<X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~<<<<<G       !"#$%&'()*+^ ,_-__[ ./{ 0S1S|S2T3TGT_ 4|5|6|7|8|9|:|;|<|{|=|>|?|@|A|B|C|D|E|F|G|H|I@J@c@ K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"g [\qb ],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,e mnopqrst:u:v:w:xyz{|}~    yyyy      ::  yy  :: !"#$ % &y'y( ) *+,-:.:/0123 4 5y6y7 8 9:;<=>?U@UAUBUCUDUEUFUGUHUIUJUKULUMUNUOVPVQVRVSVTVUVVVWVXVYVZ[\]^_`abcdbcdefghijkleWfWgWhWiWjWkWlWmWnWoWpfqfrfsftfufvfwfxfyfzf{b|b}b~bbbbbbbbsss s s s s ssssx;y;z;{;|;};~;;;;;```````````EEEE E!E"E#E$E%E&E'K(K)K*K+K,K-K.K/K0K1K2z3z4z5z6z7z8z9z:z;z_?_@_A_B_C_D_E_F_G_HBIBJBKBLBMBNBOBPBQBRBSLTLULVLWLXLYLZL[L\L]L^8_8`8a8b8c8d8e8f8g8h8iLjLkLlLmLnLoLpLqLrLsLtKuKvKwKxKyKzK{K|K}K~KLLLLLLLLLL L T T T TTTTTTTTccccccccccc D!D"D#D$D%D&D'D(D)D*D+@,@-@.@/@0@1@2@3@4@5@6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWaXaYaZa[a\a]a^a_a`aaabycydyeyfygyhyiyjykylymnopqrstuvwx+y+z+{+|+}+~++++++++++g++ + + + + ++++++++++++RRRRRRR R!R"R#R${%{&{'{({){*{+{,{-{.{/a0a1a2a3a4a5a6a7a8a9a:;<=>i?@ABCDEFGHIJKLMNO/n0n1n2n3n4n5n6n7n8n9nPsQsRsSsTsUsVsWsXsYsZs[ \ ] ^ _ ` a b c d e ftgthtitjtktltmtntotptqxrxsxtxuxvxwxxxyxzx{x|P}P~PPPPPPPPPfhghhhihjhkhlhmhnhohphmm m m m m mmmmmJJJJJJJJJJJ>>> >!>">#>$>%>&>'>(l)l*l+l,l-l.l/l0l1l2l3M4M5M6M7M8M9M:M;M?@ABCDEFGHIXJXKXLXMXNXOXPXQXRXSXSS S S S S SSSSSTUVWXYZ[\]^(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y_\`\a\b\c\d\e\f\g\h\i\j|k|l|m|n|o|p|q|r|s|t|u=v=w=x=y=z={=|=}=~==TpUpVpWpXpYpZp[p\p]p^p^^^^^^^^^ ^ ^ ~ ~ ~~~~~~~~~QQQQQQQQQQ Q!H"H#H$H%H&H'H(H)H*H+H,d-d.d/d0d1d2d3d4d5d6d789:;<=>?@AByCyDyEyFyGyHyIyJyKyLyMyNyOyPyQyRsSsTsUsVsWsXeYeZe[e\e]e^e_e`eaebecedeeefegeh:i:j:k:l:m:nHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHHHH4 rr"re ++++++++++++ +!+"+#+i MXNXQXRXeXUXOXPXSXTXWXVXXXYXZX[X\X]X_XaX^X`Xbcdefgahijkmlnrqpouvtswx}~{|yzb    ^ ^^^^^^^^-^^^^^^^^^^^"^!^#^$^^ ^'^)^(^%^&^*^+X,X-X.X2X3X/X0XkX1X4X7X5X6X8X9X:X;X?X>XS;SN>Q>O>P>R>S>V>U>T>W>X>Y>[>\>Z>]1^1_1f1g1b1c1h1i1d1e1`1a1j1m1o1l1n1k1q1u1p1t1r1s1w1v1x1z1{1y1|1}1d1~xxxxxxgxxxxxx x xx x x xxxxxBBBBBBBBBBBBB!B B"B#C$C,C-C%C&C+C'C(C)C*C1C0C.C/C2C3C4C5C6C7C?@ABDECcHIFGKMJLQPONR]S]n]T~U~o~[~\~X~Y~Z~V~W~^~`~]~_~a~b~c~d~f~g~h~e~i~j~k~l~m~p~q~d~n~o~s~t~r~u~v~w~x~y~}~|~z~{~~~~~~~~~~~e~ ~ ~~~ ~~ ~ ~~~~~hhphfh~~~~~~~~~q~~!~~ ~%~$~"~#~&~(~'~)~*]+]r],q-q3q4q/q0q1q2q.qsq7q8q6q5qq?q@qA(B(L(M(J(K(E(F(H(I(G(C(D(Q(O(R(P(N(S(Y(U(W(X(V(T(](Z(^([(_(\(`abghcdeflkijnpmorsqtuvgyz|}{wx~  q qqqq q qqqqqqqqqq99 99999#9!9"9$9%9&9(9'9)9*C+C,C-C1C2ChC/C0C.C3C6C5C4C8C7C:C9CC?$@$D$E$B$C$$F$G$$A$J$H$I$K$L$N$O$M$S$R$P$Q$TU\XYtZ[VW]_^`bacdgefhijkpqlmnoutsurywvxz{|}~XXXXvXXXXXX XXX XX X X XXXXXCCCCChCCCCCCCCC"C C!C#C%C$C'C&C(X)X*X+X.XX,X-X/X0X2X4X3X1X5X8X6X7XCBCCCiC@CAC?CDCECICFCHCGCJCKCLCMCPCQCOCNCRuSuXuYuZuVuWuTuUuwu[u\u]u^uaubu_u`udueucufug&h&&m&n&i&j&o&k&l& &q&p&s&r&u&w&v&t&x&z&y&{& }|~    GGGGxGGGGGGGGGGGG!G&G G#G$G%G"G'G(G)G*G+G,G-G3G.G2G4G/G0G1G5}6}i}7}<}=}:};}8}9}A}@}>}?}D}B}C}E}F}H}I}G}J8K8M8N8O8P8L8S8Q8R8U8V8T8Y8X8W8Zo[o_o`o^o\o]oyoaobofoeocodogohoiojonokolomooCpCtCuCxCyCqCvCwCzC{CzCrCsC|CCCC~C}CCCCCCC C C C C CC11=1CCCCCCCCC{CCCCCCCC C"C$C#C!C%&j+,'(-)*./1023456798:q;qq?q@qDqCqFqEqIqHqJqGqNqLqMqKqO}P}S}T}k}V}W}U}Q}R}Y}X}Z}[}\}]}_}^}`}b}c}a}d1e1f1g1h1i1j1m1k1l1p1n1o1q1s1r1tvuvxvyvvvwv|vzv{v}vv~vvvvvvvvvv v v v v vvvvvvvvvvvvvvvvvqq q!q#q$q%q&q"q*q'q(q)q+q,q-q.q/q1q0q2q3q4q9q:q5q6q;q7q8q=qqCqBqAq@qGqEqDqFq$j%j&j'j(j)j*j+j,j-j.j/j0j1j2j3j4j5j6j7j8jj 9l:lJl+ ;UU?U@UAUBUCUDUEUFUGUHUIUJU2 K6L6M6N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\}]}}}}r ^g_g]gt `abcdefghijklmno puqudu rJsJ=JtJuJvJwJxJ;JY?Y@YAYBYCYDYEYFYGYHYIYJYKY LnMnNnOnPnQn RSTUVWXYZ[\]^_`abcdefghijklmnopqrstu- v(w((V(| xbybbK z_{_|_}_~___ ))z) AD %%%% % % % % %%%%%%%%{ ]]>]s ````````` `!`"`#`$`%`&`3 'y(y)y*y+y,y-y.y/y0y1y2y3y4y5y6y7y8y9y:y;y<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))KLUVSTOPZ[XYMNQR\]^_We`bdahicfgl|m|t|u|s|k|n|o|p|q|r|w|v|x|z|y|||}||~|{|||||j|Z ZHZ|  9 9:9@    !h "%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1% 23 4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)7 DrEr\rw FGHIJKLMNOPQRSTUN VvWvXvYvZv[v\v]v^v_v`vavbvcvdvev fzgzhzizjzkzlzV m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~1111 %%%%%%% % % % % %%%%%%%%%%%%%%%k 0000 0!0"0#0$0%0&0'0(0)0*0+0p ,J-J.J/J0J1J2J3J4J5J6J7J8J9J:J;JJ?J@J ABCDEFGHIJKLMNOPX Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8s fghijklmnopqrstuvfwfKf& xyz{|}~      NN NO %%%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7% 8.9.`.a.b.A :Z;ZAZ?@ABCDEFGHIJKLMNOPQR S`T`m`Y UjVjWjXjYjZj[j\j]j^j_j`jajbjcjdjN naoapaqarasatauavawaxayaza{a|a}a~aazaaa`acabaaadalaaaa a a aaaaaaaaaaaaaaaa a!a"a$a&a(a)a*a+a,a-a.a/a0a1a2a4a6ae;f;;j;y glhliljlklllmlnlolplqlrlsltlulvlwlxlylzl{l[ |{}{{W ~,D vvvvvvvvv v v v v vvvvvvvvvvvvvvvvvvvz  m!m"m#m$m%m&m'm(m)m*m+m,m-m.m/mF 0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D% ERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRWRXR[RYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRiRjRJ k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>>>>>>>>> > > > > >>>>>>>>>>>>>>>>>>> >!>">#>$>%>&>'>(>)>*>+>,>->.>/>0>1>@ 2E3E4E5E6E7E8E9E:E;EE?E@EAE{ BCDEFGHIJKLMNOPQRSTUV W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g. hAiA0A0 jskslsmsnsospsqsrssstsusvswsxsyszs{s|s}s~s9 mmmC=D=?m@mAmBmEmFm=mmmmmmmm m m m m mmmmmmm4 qqdqoopow ii?- @EAEBECEDEEEFEGEHEIEJEKELE MN** OQPQjQl QRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~    3    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcVdVeVfVgVhViVjVkVlVmVnVoV>VpVqVrVsVtVuVvVwVxVyVzV{V|V}V~VVVVVVVVVVV V V V V VVVVVVVVVVVVVVVVVVV V!V"V#V$V 23845679:;=<>B?@ACDEFq QRMSTUVWXZY[\]^_`%T&T'T(T)T*T+TmT,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T;TT?T@TATBTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZT[T\T]T^T_T`TaTbTcTdTeTfTghijklmnopqrstuvwxyz{ |*}*~*[*\*********** * * *K  % %%%%%%%%%%%%%%%%%%%% %& !-"--Y #5$5%5&5'5(5)5*5+5,5-5.5/5051525> 3U4UU' 5J6J7J8J9J:J;JJ?J@JAJBJCJDJ& E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c  dvevrv? fTgT{T= hziz z} jklmnopqrstuvwxy8 ze{e|e}e~eeeeeeeeeee e  K K$Ki  > >E> hhh=h>h` WWWWWWWWWWWWWWWW W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;WW?Wl @HAHBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H^ _`S acbcccdcecfcgchcicjckclcmcncocpc( qrrrr( st% u v w x e y z { | } ~   d                       !"#$% &%'%(%%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v% w0x0y0z0{0|0}0~00000000000 0 0 0 0;  8888, 33 3 3 3 3 3333333333 - OOOOOOOOOrOOOOOOO O!O"O#O$O%OE 9i:iiAkBkwkEFpKqLqqQRrUOVOO2 l3m3p3t3u3s3k3n3o3q3r3z3y3x3v3w3|3}33~3{333j333 &>'>N>.>o ()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ab c ; e defghijklmnopqrst>u>v>w>x>y>z>{>|>}>~>>>>>>FFFFF F F F F FFFFFFF !"#$ % < &h'h(h)h*h+h,h-h.h/h0h1h2h3h4h5h6i7i8i9i:i;ii?i@iAiBiCiDiEiFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefhghhhihjhkhlhmhnhohphqhrhshthuhvhwhxhyhzh{h|h}h~hh     hhhhhhhhhhhhhhhh h!h"h#h$h%h&h'h(h)h*h+h,h-h.h/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItuvwxyz{|}~uuuuu u u u u uuuuuuuuuuuu !"#$%&'()r*r+r,r-r.r/r0r1r2r3r4r5r6r7r8r9r:r;rr?r@rArBrCrDrErFrGrHrIrJrKrLrMrNrOrPrQrRSTUVWXYZ[\]^_`abcdePfPghijkPlPmnPopqPrsPtuvPwxPyz{P|<}<~<<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<< <!<"<#<$<%&'()*+,-./0123456789:;t<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`a@b c d e f g hijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./01234567h8h9h:h;hh?h@hAhBhChDhEhFhGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%DEFGHIJKLMNOPQRST7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7ijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./g0g1g2g3g4g5g6g7g8g9g:g;gg?g@gAgBgCgTUXVWYZ][\^`_abcDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxyz{|}~      !"#$%&'()*+,-./012P3P4P5P6P7P8P9P:P;PP?P@PAPBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     ttttt t!t"t#t$t%t&t't(t)t*t+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     CCC C!C"CC#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr stuvwxyz{|}~ffffff f f f f fffffffffffffffffff f!f"f#f$f%f&f'f(f)f*f+f,f-f.f/f0f123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~                          ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A BCDEFGHIJKL0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0klmnopqrstuvwxyz{|}~     jjfjvvvvvvvvvv v!v"v#v$v%v&v'v(v)v*v+v,-./0123456789:;<=>?@ABCDEF>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/mnopqrstuvwxyz{|}~      !"#$%&'(-.)*)*/023+156,8:<-9./0123456789:;<=>?@ABCDEFGHIJKLMNAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqArAsAtAuAvAwAxAyAzA{A|A}A~AAAAAAAAAAA A A A A AAAAAAAAAAAAAAAAAAA A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;AA?A@AAABAC D E F G H I J K L M N O P Q R STUVWXYZ[\]^_`abcdefghijklmnopqrjsjtj#jujvjwjxjyjzj{j|j}j~jjjj      !"}#}$}%}&}'}(})}*}+},}-}.}/}0}1}2232425262728292:2;2<2=2>2?2@2A2BCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !Q "_#_ _h $v%v&v'v(v)v*v+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v:v;vv?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOvPvQvRvSvTvUvVvWvXvYvZv[v\v]v^v_v`vavbvcvdvevf2g2o2A hi jPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~Pi VVVV6 XXXXXXX X X X X XXXXXXXXXXXXXXXXXXX X!Xk " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 V 7 8 9 :  ; < = >?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./01234567 8 9 : ; < = > ? @ A B C D E F G H I J K LMNOPQRSTUVWXYZ[\] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                              !"#$%&'()*+,-./012345 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S TUVWXYZ[\]^_`abcdefghijklmnopqrstuv w x y z { | } ~              l l lllllllllllllllllll !"#$%&'()*+,-./01 2 u 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n o p q r s t u v w x y z { | } ~     jjjjjj j j j j jjjjjjj !"#$% & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l o m n o p q r s t u v w x y z { | } ~                                   ! "j#j$j%j&j'j(j)j*j+j,j-j.j/j0j1j2j3j4j5j6j7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` ajbjcjdjejfjgjhjijjjkjljmjnjojpjqjrjsjtjujv w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9  : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                        jjjjjjjjjj j!j"j#j$j%j&j'j(j)j*j+ , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i jklmnopqrstuvwxyz{|}~                                  ! " # $%&'()*+,-./0123456789 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R  S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - ./0123456789:;<=>?@ABC<D<E<F<G<H<I<J<K<L<M<N<O<P<Q<R<S<T<U<V<W<X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ;<=>?@ABCDEFGHIJKL M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGH I J K L M N O P Q R S T U V W X Y Z [ \ ]^_`abcdefghijklmnopqr s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 123456789:;<=>?@ABCDEF G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~             !"#$%&'()*+,-./ 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                          !"#$%&'()*+,-./01234567 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` abcdefghijklmnopqrstuv w x y z { | } ~                                   !"#$%&'()*+,-./01 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M NOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./01234=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=IJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@AB C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k lmnopqrstuvwxyz{|}~                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { |j}j~jjjjjjjjjjj j j j j jjjjlllllllllllllll l!l"l#l$l%l& ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 :  ;_<_B_H =?>???@?A?B?C?D?E?F?G?H?I?J?K?L?M?e N<O<v<9 %&)'(*+,.-/01_ P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7abbb b } }}}}cFdF%Fe=f='= gh$% iGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxG yfzf{f|f}f)f~fffffffffff f f f f ffffffffffB           ! " # $ % & ' ( ) * +  ,|-|.|/|0|1|2|3|4|5|6|7|8|9|:|;| <&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K& LMb NAOAhAPBQBiBRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$lmnopqrstuvwxyz{|9}9~99999999999 9 9 9 9 9999999999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9MNOPQRSTUVWXYZ[\]^_`abcdefghijklmnooopoqorosotouovowoxoyozo{o|o}o~LLLLLLLLLLL L L L L L !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[b\b]b^b_b`babbbcbdbebfghijklmnop/qrst0uvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=v>"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"NuOu uuuuu u u uuuuuuuuuuuuuu!uuuuu u u"uu uPQRSTUVWXYZ[\]^_`abcde,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|,},~,,,,,,,,,,, , , , , ,,,,,,,,,,,,,,,,,,, ,!,",#b$b%b&b'b!b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;bb?b@bAbBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBW,X,Y,Z,[,\,],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|,},~,,,,,,,,,,, , , , , ,,,,,,,,,,,,,,,,,,, ,!,",#,$,%,&,',(,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|}~    , ,,,,,,,,,,,,,,,,,,, ,!,",#,$,%,&|'|(|)|*|+|,|-|.|/|0|1|2|3|4|5|6|7|8|9|:|;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M, N^O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^ ^A_AAAL ` a M h b'c'&'. dMeM(Mfkgk)kWkhwiw+wjakalamanaoapaqarasatauavawaxayaZ zn{nn |I}IIt ~88|8i ~~~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~~~~~~~~~~~c & &}&!k"kk#W$WW%|&|!| ';(;^;l ),*,+,,,-,c,d,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=, >?@ABCDEFGHIJJ AYBYGYCYDYHYIYEYFYKYJYLYMYNYOYPYQYRYSYTYUY KFLF`F MsNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]s^s_s`sas b[c[d[e[f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[0 |}O( ~qq0q| RRpR      x %%%%%%%%%%%%% %!%"%O #>$>%>&>'>(>)>*>+>,>->.>/>0>1>2>3>\ 4151_1t 6T7T(TTTTTTTTTTT89? :Q;Q&Qm <1=1{18 >?l4 @ A B C D E F G H I J K L M N O P y QSRS SSHTH3HmHvv:vrvUBVB&B b!bob|b WyXyYyZy[y\y]A^A_A`AaAbAcAdAeAfAgAhkikjkkklkmknkokpkqkrksMtMuMvMwMxMyMzM{M|M}M~FFFFFFFFFFF H H H H HHHHHHHMMMMMMMMMMM9 9!9"9#9$9%9&9'9(9)9*<+<,<-<.</<0<1<2<3<4<56789f:;<=>?@ A B C D E F G H I J KLMNOPQRSTUV[W[X[Y[Z[[[\[][^[_[`[` a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(& w:x:y:z:{:|:}:~:::::::::X GG G G G G GGGGGGGGGGeeeeeeeee e!e"e#e$e%e&e'<(<Q<)U*U+U,U-U.U/U0U1U2U3U4U5U6U7U8U9U:U;UF?FlF@iAiBiCiDiEiFiGiHiIiJiKiLiMiNiOiPiQiRiSiTiUHVHWHXHYHZH[H\ ] ^ _ ` a b c d e f g h i j k l m n o p qrs2t2u2v2w2x2y2zO{O|O}O~OOO__N_CCCCCC C C C C """"""""""TwUw wYwZwVwWwXw\w]w[w_w`w^wawcwbwuuuuuuuuuu u!u"u#u$u%u&uxRyRdR'(hQRSTUVW)o*o+o,o-o.o/o0o1o2o3o4o5o6o7o8o9o:C;CC?C@Cc A B C D E F G H I J K L M N O P P QVRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVz cndnenfngnhninjnknlnmnnnonpnqnrnsntnunvnwnfkgkhkikjkkklkmknkokpkqkrksktkukvkwkxkykzk{j|j}j~jjjjjjjjjjj j j j j jjj''f' !"#$ %V&VfV, '7(7)7*7+7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7~7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~77777777777 7 7 7 7 7777777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7 kplpmpnpopppT qbrb^bsbtbubvbwb x$y$1$! zE{E|E}E~EEEEEEEEEEE E E E E EEEEEEEEEEEEc q) 'o(oFoo  !"#$%&'()* +^,^-^.^/^0^1^2^3^4^5^6^7^8^9^:^$ ;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%h PUQUmU RZSZTZUZbZVZWZXZYZZZ[Z\Z]Z^Z_Z`ZaZbZ c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|49 }@~@@@@@@@@@@@@@ @ @ @ @Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   !                     ! " # $ % & ' ( ) * + , - . / 0 1 23456789:;<=>?@AD C E F G H I J K L B M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a "#dBCDEb c ; e d e f g h i j k l m n o p q r s t?u?v?w?x?y?z?{?|?}?~?????? ++++++ + + + +++++++$s%s&s's(s)s*s]s+s,s-s.s/s0s1s2s3s4s5s6s7s8s9s:s;ss?s@sAsBsC D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q              ! " # $ % < &T'T(T)T*T+T,T-T.T/T0T1T2T3T4T5T6j7j8j9j:j;jj?j@jAjBjCjDjEjF G H I J K L M N O P Q R S T U r s t u v j w x y z { | } ~         fTgThTiTjTkTlTmTnToTpTqTrTsTtTuTvTwTxTyTzT{T|T}T~TT                5555555555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/ 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M NOPQRSTUVWXYZ[\]{ | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T                           ! " # $ % & ' ( ) * U V W X Y Z [ \ ] ^ _ ` a b c d + , - . / 0 1 2 3 4 5 6 7 8 9 : e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c dJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJt u v w x y z { | } ~      MMMMM M M M M MMMMMMMMMMMM        ! " # $ % & ' ( )s*s+s,s-s.s/s0s1s2s3s4s5s6s7s8s9s:s;ss?s@sAsBsCsDsEsFsGsHsIsJsKsLsMsNsOsPsQsR S T U V W X Y Z [ \ ] ^ _ ` a bcdeQfQghijkQlQmnQopqQrsQtuvQwxQyz{Q|D}D~DDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%&'()*+,-./0123456789: ; t < = >  ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a @ b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                    ! " # $ % & ' ( ) * + , GHIJKLMNOPQRSTUVWXYZ[\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                        89? !"#$%&'()*+;<=>?@A,-./0123456789:;<=>?BCDE@ABCD E F G H I J K L M N O P Q R S T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8F G H I J K L M N O P Q R S T U i j k l m n o p q r s t u v w x y z { | } ~           V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o pgqgrgsgtgugvgwgxgygzg{g|g}g~ggggggggggg g7 8 9 :  ; < = KELEMENEOEPEQERESETEUEVEWEXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDr s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C E F D G H I J K L M N O P  Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                             5 6 7 8 9 : ; < = > ? @ A B C D E F G I L K M J H N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h v w x y z { | } ~                                  1 2 u 3 4 5 6 7 8 9 : ; < = > ? @ B A C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n o p q r s t u v w x y z { | } ~     kkkkkk k k k k kkkkkkk             ! " # $ 9 - % & ' ( ) * + , . / 0 1 2 3 4 5 6 7 8 : ; < = > ? @ A B C D E F I H G J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { |     ~   }                             ! "k#k$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7 8 9 : ; < = > ? @ A B C G F D E H I J K L M N O P Q R S T U V W X Z Y [ \ ] ^ _ ` akbkckdkekfkgkhkikjkkklkmknkokpkqkrksktkukv w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9  : ; < = > ? @ A B C D E F G I H J M K L N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p s t q r u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 3 1 2 0 4 5 6 7 8 9 : ; < = > ? @ A B C D F H E G I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v x y w z { | } ~                        kkkkkkkkkk k!k"k#k$k%k&k'k(k)k*k+ , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v x w z y { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 3 4 2 1 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R  S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : = > ; < ? @ A B CDEFGHIJKLMNOPQRSTUVWX Y Z [ \ ] ^ _ ` a b c d g e h f i j k l m n o p q r s t u v w x y z { | } ~                                  !  " # $ % & ' ( ) * + , - . / 0 1 2 6 5 3 4 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o q p r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? C B A @ D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = ? @ > A B C D E F G H I J K L M N O P Q R V T S U W X Y Z [ \ ] ^ _ ` a b c d e f g j k h i l m n o p q r s t u v w x y z { | } ~       IIII I I I I IIIIIIIIIIIII       ! " # $ % & ( * ' ) + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f i h g j k l m n o p q r s t u v w x y z { | } ~                         EEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Z \ Y [ ] ^ _ ` a b c d e f g h i j k l m n q o p r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = A > @ ? B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r t s u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M NEOEPEQERESETEUEVEWEXEYEZE[ \ ] ^ _  ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4>5>6>7>8>9>:>;><>=>>>?>@>A>D>C>B>E>F>G>H>I J K L M N O P Q R S T U W V Y X Z [ \ ] ^E_E`EaEbEcEdEeEfEgEhEiEjEmEkEnElEoEpEqErEs t u v w x y z { | } ~          E E E E E EEEEEEEEB C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k lEmEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~E                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K M N L O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k n s m q p l r o t u v w x y z { |k}k~kkkkkkkkkkk k k k k kkkk                ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 :                                         ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H IEJEKELEMENEOEPEQERES T U V W X Y Z [ \ ] ^ _ ` a b TTTTTT T!T"T#T$T%T&T'T(T)Tcdefghijklmnopqrstuvw                ( ) * + , - . / 0 1 2 3 4 5 6 7 *=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=8e9e:e;ee?e@eAeBeCeDeEeFeGeH I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v z { | } ~ x         w y EE E E E E EEEEEEEEEEEEEEEEEEE E! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p         ! " # $ %  & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                        ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c o p q r s t u v w x y z { | } ~ d e f g h i j k l m n o p q r s t u v w x y z { | }                 /U0U1U2U3U4U5U6U7U8U9U:U;UU?U@UAUBUCUT U X V W Y Z ] [ \ ^ ` _ a b c D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b csdsesfsgshsisjskslsmsnsospsqsrssstsusvswsx y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2Q3Q4Q5Q6Q7Q8Q9Q:Q;QQ?Q@QAQBCDEFGHIJKLMNOPQRSTUVW X Y Z [ \ ] ^ _ ` a b c d e f w x y z { | } ~         ~                               ! " # $ % & '()*+,-./01234567 8 9 : ; < = > ? @ A B C D E F llllllllllllllllll l!l"l#l$l%l&l'lG H I J K L M N O P Q R S T U V WXYZ[\]^_`abcdefg h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F GHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef g h i j k l m n o p q r s t u vwxyz{|}~     uuuuu u!u"u#u$u%u&u'u(u)u*u+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh i j k l m n o p q r s t u v w zy{|}~x     (c)c*c+c,c\c-c.c/c0c1c2c3c4c5c6c7c8c9c:c;c ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r  s t u v w x y z { | } ~     JJJJJJ J J J J JJJJJJJJJJJJJJJJJJJ J!J"J#J$J%J&J'J(J)J*J+J,J-J.J/J0J1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz { | } ~            =>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrst T T T TT TTTTT TTTTTTTTTTTTTT T!T"T#T$T%T&T'T(T)T*T+T3T-T5T/T.T2T4T0T,T6T1T7T8T9T:T;TT?T@TATL1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k l m u v n o p q r s t u v w w x x y z { | y } ~    z    {      |    }      ~   kkfk'''''''''' '!'"'#'$'%'&'''(')'*'+',-./0123456789:;< = > ? @ A B C D E F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m n o p q r s t u v w x y z { | PCQCiCRTSTTTUTVTWTXTYTZT[T\T]T^T_T`TaTbcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%lmnopqrstuvwxyz{<=>? @ ABCDEFGHIJ K"L$|}~   !#%&'()*+,-./0123456789:;MNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~MMMMMMMMMMM M M M M M !"#$%&'()*+,-./0123456789:;<=>?@ABCDFEGHIJKLMNOPQRSTUVWXYZ[z\z]z^z_z`zazbzczdzezfegeheiejekelemeneoepe/eqeresete0e3euevewexe eyeze{e|e}e~eeeeeeeeeee e e e e eeeeeeeeeeeeeeeeeee e!e"e#e$e%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e8e9e:e;e<=v !"#$%&' ( - . ) * ) * / 0 2 3 + 1 5 6 , 8 : < - 9 ./0123456789:;<=> ? @ A B C D E F G H I J K L M aaaaaa a a a a aaaaaaaaaaaNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;KK?K@KAKBKC D E F G H I J K L M N O P Q R >h?h@hAhBhChDhEhFhGhHhIhJhKhLhMhPQRSTUVWXYZ[\^]_`abcde-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~----------- - - - - ------------------- -!-"-#c$c%c&c'c!c(c)c*c+c,c-c.c/c0c1c2c3c4c5c:c7c6c8c9c;cc?c@cAcBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCW-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~------------ - - - - ------------------ -!-"-#-$-%-&-'-)-(-+-*---,-.-/-0-1-2-3-4-5-6-7-8-9-:-;-<-=->-?-@-A-B-C-D-E-F-L-G-J-K-I-H-M-N-O-P-Q-R-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-f-g-h-i-j-k-q-r-l-o-p-m-s-n-t-u-v-w-x-y-z-{-|}~    - ------------------- -!-"-#-$-%-FFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-F&}'}(})}*}+},}-}.}/}0}1}2}3}4}5}6}7}8}9}:};-<-=->-?-@-A-B-C-D-E-F-G-H-I-J-K-L-M-./0123456789:;<=>?@ABCS T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q rIsItIII#IuIvIwIxIyIzI{I|I}I~IIII     DEFGH4IJKLMNOPQRSTUVWX               ! YZ[\]^_`abcdefghijklm"~#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                     ! ndodd K>L>Q>M>N>p>q>r>s>O>P>t>u>R>S>v>w>T>x>U>V>y>z>W>{>X>Y>|>}>Z>~>/ %%%%%%%%%% % % % % %%%%%%%a gggggggggggg g!g"g#g$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g3g4g5g6g7g8g9g:g;gg?g@gAg_ BC+6  !#$"n%&'()*+,-./\ D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/D ^ _ ` a b 8 c d e f g h i j k l m n o p q r s t u v w xGyGzG{G|G}G~GGGGGGGGGGG G G G G GGGGGGGGGG*  !"#$%& '%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%} 7989(9z 9F:F;FF?F@FAFBFCFDFEFFFGFHFm IdJdEde KGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG [|\|X|q|; ]~^~_~`~a~b~c~d~e~f~g~h~i~j~k~l~m~ U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$n$o$p$q$r$s$t$u$v$w$x$y$z${$|$}$~$$$$$$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${$|$}$~$$$$$$$$$$$ $ $ $ $ $                 F 777777777777 7!7"7#7$7%7&7'7(7& )F*F+F,F;F-F.F/F^ 0e1e2e3e4e5e6e7e8e9e:e;ee?e@e e{f{{} ABCDEFGHIJKLMNOPQRSTU= V>W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>% k l m n o p q r s t u v w x y z - {|}~       !"#$%&'()*+,-./0123456789:;<= >?@ABCDEFGHIJKLMNOPQRSTUVWX Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7oFpF5Fq*r*s*t*u*v*w*x*y*z*{*|*}*~*********** * * * * MMMMM=M5M2M4M7M3M6M:MM?M;M@MAMBMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3MT 425262728292:2;2<2=2>2?2@2A2B2C2 DzEzFzGzHzIzJzKzLzMzNzOzPzQzRzSz TGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGG defghijklmnopqrstuvwx ybzb{b|b}b~bbbbbbbbbbb b b b b bbbbbb+ 5555555555555 5!5"5#5$5%5&5'5 ()*+,-./01234567J 8l9lPlH :,;,-,,, <=>?@ABCDEFGHIJKk L?M??e N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>_      B ^?_?`? ? ?#? ?a?b?c?> d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3 N@O@h@P}Q}i}RSTUVWXYZ[\]^_`abcdefghijkmlnopqrstuvwxyz{|}~     yz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHI !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUWVXYZ[\#]#^#_#`#a#b#c#d#e#h#g#f#i#j#k#lmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWZXY[\]^_`abcdefghijklmnopqrstuvwxyz{|}~KKKKKKKKKKK K K K K K !"#$%&'()*+,-./0123456789:;<=>?@ABCDFEGHIJKLMNOPQRSTUWVXYZ[>\>]>^>_>`>a>b>c>d>e>f=g=h=i=j=k=l=m=n=o=p=/=q=r=s=t=0=u=v=w=x=y=z={=|=}=~=========== = = = = =================== =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<=v>!?!@!A!B!C!D!E!F!G!J!I!H!K!L!M!NtOt ttttt t t tttttttttttttt!ttttt t t"tt tPQRSTUVWXYZ[\_^]`abcde+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+}+z+{+|+y+x+~++++++J K L M N O P Q R S T U V W X Y Z [ \ ] ^ +++++ + + + + +++++++++++++++++++ +!+"+#a$a%a&a'a!a(a)a*a+a,a-a.a/a0a1a2a3a4a5a6a8a;a7a9a:aa?a@aAaBACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAW+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+o+j+n+k+m+l+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~+++++++++++ + ++ + + ++++++++++++++++++ +!+"+#+$+%+&+'+,+++-+)+*+(+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+L+I+J+K+G+H+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+o+n+l+p+s+m+r+q+t+u+v+w+x+y+z+{+|}~    + +++++++++++++++++ +++!+"+#+$+%+vvvvvvvv vv!v"v#v$v%v&v'v(v)v*v+v,v-v&{'{({){*{+{,{-{.{/{0{1{2{4{6{3{5{7{8{9{:{;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+. _`abcdefghijklmn otptqtrtstttutvtwtxtytzt{t|t}t~tttttt8 ##O#              0 D !"& #H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H@ 8M9MM :);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)p O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%g _|`|a|b|c|d|e|f|g|h|i|j|k|l|m|n| o`p`e`qArAAstS uv5O wFxF}F y z { | } ~           C      M KK K!K"K#K$K%K&K'K(K)K*K+K,K-Kd .;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;2 >J?J@JAJBJCJDJEJFJGJHJIJJJKJLJMJNJOJPJQJRJ. S[T[[Z[E UVFq W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??I %%%%%%%%% % % % % %%%E 7 8 9 :  ; < = >?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./01234567 8 9 : ; < = > ? @ A B C D E F G H I J K LMNOPQRSTUVWXYZ[\] ^ _ ` a b c d e f g h i j k l m n o p q r s t u | z { y } v x w ~                              !"#$%&'()*+,-./012345 6 7 8 9 : ; < = > ? @ A B C D E F G K I L M J H N O P Q R S TUVWXYZ[\]^_`abcdefghijklmnopqrstuv w x y z { | } ~                                   !"#$%&'()*+,-./01 2 u 3 4 5 6 7 8 9 : ; < = > ? @ B A C D E F G H I J K L M N O P Q R S T U X V W Y Z [ \ ])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n o p q r s t u v w x y z { | } ~     iiiiii i i i i iiiiiii !"#$% & ' ( ) * + , - . / 0 1 2 3 5 4 6 7 8 9 : ; < = > ? @ A B C D E F I H G J K L M N O P Q R S T U V W X Y Z [ _ ^ ] \ ` a b c d e f g h i j k l o m n o p q r s t u v w x y z { |  ~   }                                ! "i#i$i%i&i'i(i)i*i+i,i-i.i2i1i0i/i3i4i5i6i7 8 9 : ; < = > ? @ A B C G F D E H I J K L M N O P Q R S T U V W X [ Z Y \ ] ^ _ ` aibicidieifigihiiijikilimioiqinipirisitiuiv w x y z { | } ~                                   ! " # $ % & ' ( ) * + , 0 / . - 1 2 3 4 5 6 7 8 9  : ; < = > ? @ A B C D E F G I H J M K L N O P Q R S T U V W X Y Z [ \ ] _ ^ ` a b c d e f g h i j k l m n o p s r t q u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 2 3 1 0 4 5 6 7 8 9 : ; < = > ? @ A B C D H E F G I J K L M N O P Q R S T U V W X Y [ \ ] Z ^ _ ` a b c d e f g h i j k l m n o p q r s t w y x v u z { | } ~                        iiiiiiiiii i!i"i#i$i%i&i'i(i)i*i+ , - . / 0 1 2 3 4 5 6 7 9 8 ; : < = > ? @ A B C D E F G H I J K L N M P O Q R S T U V W X Y Z [ \ ] ^ _ ` a b c e d f g h i jklmnopqrstuvxwzy{|}~                                  ! " # $%&'()*+,-./0342156789 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R  S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - .*/*0*1*2*3*4*5*6*7*8*9*:*>*=*;*<*?*@*A*B*C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l mnopqrstuvwxyz{|}~                     ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 6 5 7 8 9 : ;<=>?@ABCDEFGHIJKL M N O P Q R S T U V W X \ Y Z [ ] ^ _ ` a b c d e f g h i j k l m o q n p r s t u v w x y z { | } ~                 !"#$%&'()*+,-./0123456789:;<=>?ABC@DEFGH I J K L M N O P Q R S T U V W X Y Z [ \ ]^_`abcdefghimkljnopqr s t u v w x y z { | } ~                                   ! " # $ % & ' ( * , ) + - . / 0 123456789:;<=?@A>BCDEF G H I J K L M N O P Q R T V S U W X Y Z [ \ ] ^ _ ` a b c d e f g h k i j l m n o p q r s t u v w x y z { | }   ~           !"#$%&)'*(+,-./ 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P T S R Q U V W X Y Z [ \ ] ^ _ ` a b c d e f g i h j k l m n o p q r s t u v w x y z { | } ~                          !"#$%&'()*.+0-/,1234567 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y \ [ Z ] ^ _ ` abcdefghijklmoqpnrstuv w x y z { | } ~                                   !"#$%&'()*+,-./01 2 3 4 5 6 7 8 9 : ; < = A ? > @ B C D E F G H I J K L M N O P Q R S T U V W X \ ^ Y [ Z ] _ ` a b c d e f g h i j k l m n o p q t u s r v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E H G F I J K L M NOPQRSTUVWXYZ[\]^_`abcdefgkjhilmnopqrstuvwxyz{|~}**** * * * * ****** *!*"*#*$*%*&*'*(*)***+*.*/*-*,*0*1*2*3*4<5<6<7<8<9<:<;<<<=<><?<@<D<C<A<B<E<F<G<H<I*J*K*L*M*N*O*P*Q*R*S*T*U*Y*V*W*X*Z*[*\*]*^_`abcdefghijmknlopqrs*t*u*v*w*x*y*z*{*|*}*~**********      !"#$ !"#$%&'()*+,-./0123456789:;<=>?@AB C D E F G H I J K L M N P Q R O S T U V W X Y Z [ \ ] ^ _ ` a b c e f g d h i j k lmnopqrstuvwxyz{|}~%%%%%%%%%% % % % %% %%%%%%             ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 9 7 6 8 : ; < = >%?%@%A%B%C%D%E%F%G%H%I%J%K%N%L%M%O%P%Q%R%S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k p n o m q s r l t u v w x y z { |i}i~iiiiiiiiiii i i i i iiii                ! " # $ % & ' ( ) * + , - . / 0 1 2 5 3 6 4 7 8 9 : > %T&T'T(T)T*T+T,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T;TT< ?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVVWVXVQ Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@ i_j_k_l_m_n_o_p_q_r_s_t_j_m_n_u_~__u_v_i_r_k_l_x_o_p_q_z_t_v_w_{_}_w_x_y_z__s_|_y_{_|_}_~___________ _ _ _ _ ___________________ _!_"_#_$_%_&_'_(_)_*_+_,_-_._/_0_1_2_3_4_5_6_7_8_9_:_' ;<=>?@ABCDEFG) HIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgchcicjckclcmcncocpcqcrcsctcucvcw"x"y"z"{"|"}"~""""""""""" " " " "  9939B ()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklm||||||||||||||||| |!|"|#|$|%|&|'|(|)|*|+|,|-|.|/|0|1|2|nopqrstuvwxyz{|}~      !  !"#$%&'()*+-.,/0123456789:;>=<?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[^]\_`ab c ; e defghijklmnpoqrst=u=v=w=x=y=z={=|=}==~=====qqqqq q q q q qqqqqqqCDEFGHIJKLMNOPQRSTU[VYXWZ\]^_`abcdefghijklnmopq !"#$ % < &Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6h7h8h9h:h;hh?hAh@hBhChDhEhFGHIJKLMNOQRPSTUVWXYZ[\]^_`abcdefLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LL     ssssssssssssssss s!s"s#s$s%s&s's(s)s*s+s,s-s.s/e0e1e2e3e4e5e6e7e8e9e:e;ee?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~**** * * * * ********! "#$%&'()*+,-./0123456789:;<=>?A@BCDEFGHIJKLMNQOPRST      !"#$%&'()*UVWXYZ[\]^_`abcd+1,1-1.1/101112131415161718191:1efghijklmnopqrstuvwxyz{|}~      !"#$%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C;C8CC?C@CACBCCCDEFGHIJKLMPNOQRSTUVWXYZ[\]_^`abcdHeHfHgHhHiHjHkHlHmHoHnHpHqHrHsHt*u*v*w*x*y*z*{*|*}**~*****      !"$#%&'()g*g+g,g-g.g/g0g1g2g3g4g5g6g7g8g9g:g;gg?g@gAgIgBgFgEgCgDgGgHgJgKgLgMgNgOgPgQgRSTUVWXYZ[]^\_`abcdeOfOghijkOlOmnOopqOtvOusOrwxOyz{O|}~      !"#$%&'()*+,-./0135246789:;t<=>?@ABCDEFGHIJKLMNOPQVXSTRUWYZ[\]^_`a@b c d e f g h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~*********** * * * *  !"#$%&)('*+,-./01234567s8s9s:s;ss?s@sAsBsCsDsEsFsGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     89? !"#$%&'()*+,-./0123I4I5I6I7I8I9I:I;II?I@IAIBICIKEDFGHIJLMNOPQRST4U4V4W4X4Y4Z4[4\4]4^4_4`4b4c4a4d4e4f4g4h4FGHIJKLMNOPQRSTUuoijklmnpqrstvwxyz{|}~VWXYZ[\]^_`abcdefghijklmnopdqdrdsdtdudvdwdxdydzd{d|d}d~ddddddddddd d          !"#$%&'()*+,-./0125436789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abhhhhhh h!h"h#h&h$h%h'h(h)hcdefghijklmnosqprtuvwxyz{|}~      !#$"%&'()*+,-./01432567*q+q,q-q.q/q0q1q2q3q4q5q6q7q8q:q9q;qq89:;<=>?@ACDBEFGHIJKLMNOPQSTRUVWXYZ[\]^_`abcdefghijplnomkqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJLMKNOPQRSTUVWXYZ]\[^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%'&()*+,-./0123456789:;<=>?@ABCDGEFHIJKLMNOPQRSTVWUXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./2103456*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*H*I*F*G*J*K*L*M*N*O*PQRSTUVWXYZ[\]^_`abcdefghijklmn?@ABCDEFGHIJKLMNOPQRSTUWYZVX[\]^_`abcopqrstuvwx{yz|}~defghijklmnopqrstuvwxyz{|}      !"#$%&'()*+,-./0123456789:;>?<=@ABCTUXVWYZ][\_`^abcDEFGHIJKLMNOPQRSTUV[Y\WZX]^_`abcrdrerfrgrhrirjrkrlrmrnrorprqrrrsrtrurvrwrxyz{|}~      !"*#*$*%*&*'*(*)***+*,*.*-*/*0*1*2O3O4O5O6O7O8O9O:O;O=OO?O@OAOBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopsrqtuvwxyz{|}~~********** * ** * * *      "!#$%&'()*+,-./0132456789:;<=>?@ABCDEFkkkkkkkkkkkkkkkkkk k!k"k#k$k%k&k'kGHIJKLMNOPSQRTUVWXYZ[\]^_`bacdefghijklmnopsrqtuvwxyz{|}~3456789:;<=>?@ABCDEFGHIJKL      #"!$%&'()*+,-./0213456789:;<=>?@ABCDEFG1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1fghijklmnopqrstuvwxyz{|}~     wwwww w!w"w#w$w%w&w'w(w)w*w+t,t-t.t/t0t1t2t3t4t5t6t7tt8t9t:t;tt?t@tAtBtCtDtEtFtGtHtItJtKtLtMtNtOtXtUtTtQtVtRtWtZt[tPtStYt\t]t^t_t`tatbtctdtetftgthijklmnopqrstuvwzy{|}~x      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTVUWXYZ[\]^_`abcdejklmnopqr stuvwxyz|{}~                              ! " # $ % & ' ( ) * + , - . / 0 123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmponsqrtuvwxyz{|}~ =>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstMNOPQRSTUVWXYZ[\                         ! " # $ % & ' ( ) * + 6 1 3 2 . / , 4 0 - 5 7 8 9 : ; < = > ? @ A BCDEFGHIJKL/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/b/a/c/`/d/_/e/f/g/h/i/j/k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~*********** * * * * *******iifixxxxxxxxxx x!x"x#x$x%x&x'x(x)x*x+x,-./0123456879:;<=>?@ABCDEF=G=H=I=J=K=L=M=N=O=P=Q=R=S=U=V=W=T=X=Y=Z=[=\.].^._.`.a.b.c.d.e.f.h.i.g.j.k.l.mnopqrstuvyxwz{|}~      !"#$%&'(-.)*)*/023+156,8:<-9./01234567:98;<=>?@ABCDEFGHIJKLMNROR)RPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRiRjRkRlRmRnRoRpRqRrRsRtRuRvRwRxRyRzR{R|R}R~RRRRRRRRRRR R R R R RRRRRRRRR%RRRR'RR"R$RRR+RRR)RR#R*R RR!R(R&R,R-R.R/R0R1R2R3R4R5R6R7R8R9R:R;RR?R@RARBRC D E F G H I J K L M N O P Q R STUVWXYZ[\]^_`abcdeghkfjilmnopqrisiti#iuiviwixiyizi{i~i}i|iiii      !"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X1X23456789:;<=>?@AB*C*D*E*F*G*H*I*J*K*M*L*N*O*P*Q*RSTUVWXYZ[\]^_`ab*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*rstuvwxyz{|}~      !;<=>?@ABCD]^_EFGG `qaqbqcqdqeqfqgqhqiqjqkqlqmqnqoq= pWqWrWsWtWuWvWwWxWyWzW{W|W}W~WW ++~+N zzzzzzz z z z z zzzzz {{{{{{{{{{{{{{ {!{"{e #5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5C BMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMH RESETEUEVEWEXEYEZE[E\E]E^E_E`EaER b7c7.7z d-e-~-O fghijklmnopqrstu2 vwxyz{|}~     0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEF| GJHJJP IJKLMNOPQRSTUVWX. Y`Z`[`\`]`^`_```a`b`c`d`e`f`g`h`i`j`k`l`m` nJoJeJ| p%q%n%- rsb tRuRhR vJwJxJyJzJ{J|J}J~JJJJJJJJJJJ J J J J JJJJJJJJJJJJJJt  !"#$%&'()*+,-./m 01'vs 2x3xx[x5 4G5GwGz 6789:;<=>?@ABCDEI F9G9-9F XeYe[e\eZe]e^eae_e`ecedebegefeeeH!I!S!JKLMxNBOB-B] mFPFQFF R|S|T|U|V|W|X|Y|Z|[|\|]|^|_|`|a|b|o *D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;DD~22222222222 2 2 2 2 2Y HIJKLMNOPQRSTUVWXYZ[\]^_`abcdefcmdmemfmgmhmimjmkmlmmmnmompmqmrmsmtmumvmwmxmymzm{m|m}~      !"#$%&'()gMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMw!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! !X * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > Q ?d@dAdBdCdDdEdFdGdHdIdJdKdLdMdNdOdPdQdRdSd THUHH VAWAdAXLYL ? O @2A22N B$C${$A D!E!L!? FGN_ HIJKLMNOPQRSTUVW X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[ [ [ [ [ [[[[[[[[[[[[[[[[[[[ [!["[#[$[%[&['[([)[*[+[,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[L HIo5 JXKXX0X2 L:M:3::  [ [[[[[-[[[[[[[[[[[[[[[ [!["[#[$[%[&['[([)[*[+,1-.k23/0456789:;<=>?@ABCFDEGHlIJKLOPMNQRSTUnVn]nYnZnfn[n\nWnXn^n_n`nanbncndnenfngnhninz"{""|"}"~"".""""""""" " " " """"" """"""""8b9b:b=b>bmb;bs?s@sA*B*G*L*M*C*D*H*I*E*F*J*K*N*O*P*Q*R*S*W*T*U*V*Y*X*Z*[*\*]*^*_*` a b g h c d e f i j k l n o p m q r s t ?#@#A##D#E##B#C#F#G#H#I#J#K#L#N#O#M#P#Q#R#S#TUtZ[VW\XY]^_`dbcaefgh()./0*+,-123458679:;<g(h(o( (k(l((m(n(i(j(p(q(r(s(t(u(w(v(x(y(z({(J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z [ ^ a b y \ ] _ ` c d e f g h i j k l m n ,,=,'''''''''{'''''''' '!'"'#'$'O P U S T k Q R V W X Y Z [ \ ] ^ _ ` a b c H{I{_{`{N{O{L{M{{T{]{^{W{X{U{V{Y{Z{R{S{P{Q{J{K{[{\{a{b{c{d{e{f{g{h{i{j{k{l{m{n{o{p{q{r{s{t{u{v{w{x{y{z{{{|{}{~{{{{{{{F NjOjtj PJQJNJL RS"qe T8U8H81 VMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeM# G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9rlsltlulvlwlxlylzl{l|l}l~llllllllly=z={=|=}=~=========== = = = = =================== =!="=#=$=%=&='=(=)=6=1=7=+=8=3=0=-=*=4=/=5=9=,=2=.=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=f9g9h9i9j9k9l9m9n9o9p9/9q9r9s9t909u9v9w9x9y9z9{9|9}9~99999999999 9 9 9 9 9999999999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9 fagaa W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>v>t>r>s>u>q>w>p>x>y>z>{>|>}>~>>hijklmnopqrstuvwx%y%z%{%|%}%~%%%%%%%%%%h h h h h hhhhhhhhhhhhhhhhhhh h!h3 "$#$~$ $6%6 6o &8'8c8(8b8o8a8d8V (=)=8=J *A+AvA, ,D-D#D .}/}0}1}2}3}4}5}6}7}8}9}:};}<}=}>}?}@}A}B}J CwDww EbFbGbHbIbJbKbLbMbNbObPbQbRbSbTb> UMVM%M,Mz W^X^v^ YZ[\]^_`abcdefghij"k"G"l;m;H;nopqrstuvwxyz{|}~R:S:~:     SSvS@S !"#$%&'()*+,-./015 23'v 4F5F6F7F8F9F:F;FF?F@FAFBFCFDFEFFFGFHF{ I$J$^$G KLOn] MNOPQRSTUVWXYZ[\2 ]Z^ZKZ _z`zz6 a7b7%7 chdh$h eXfXX g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|]}]~]]]]]]]]a      V [hw %%e%q ddYd* KKdK9  !"#$%&'()*+,-./0123456789:; < = Q [ >o?o@oAoBooCoDoEoFoGoHoIoJoKoLoMoNoOoPoQoRoS(T(U(V(W(X(3(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((((((((((( ( ( (                     ! "2#2$2%2&2'2(2)2*2+2,2-2.2/2021222324252627 #d$d+d'd(d0d1d.d/d,d-d%d&d2d3d4d5d)d*d:d=d8ddGd@d?dFdDdAdEdCdBdLdNdMdIdPdHdKdOdJd 7c8c9c:c;cc?c@cAcBcCcDcEcFc G_H_._ IMJM@Mi K<L<e<F M2N2F2I20 OYPYYQSRSSS.T..J U%V%W%X%Y%Z%[%\%]%^%- _`-XQ a b }  cdFz|{}~9 efC> g h B  ijklmnopqrstuvwx yDzDCD- {d|d}d~dddC SSSSSSSF  Dm  y y4yUyTy5  q qjqj www- i{ xxxxxxxxxxxxxx x!x"x#x$x%x&xT 'd(d)d*d+d,d-d.d/d0d1d2d3d4d5d6d7d8d9d:d;dd?d~ @8A8B8C8D8E8F8G8H8I8J8K8L8M8N8O8' P6Q6 6%6 RdSdTdUdVdWdXdYdZd[d\d]d^d_d`dad# bFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqF r]s]t]u]v]w]x]y]z]{]|]}]~]]]] 7777777 7 7 7 7 77777< 44"4 6 !"#< $%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLpMNOPQRS]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]O3F3E3G3H3I3J3K3L3M3N3Q3P3R3S3T3 cvdvevfvgvhvivjvkvlvmvnvovpvqvrvsvtvuvvvwvF xyq z{|}~     [  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDr EaFaGaHaIaJaKaLaMaNaOaPaQaRaSaTa9 U}V}+} WsXs'sd Y_Z__C_ [B\B[B` ]^ # _b`babbbcbdbebfbgbbhbibjbkblbmbnbobpbqbrbsb t,u,v,w,x,y,z,{,|,},~,,,,,,,,,,, , , , , ,0 yy]y{ VV.VVVVVVVVVVVVV"  !"#$%&'()*+,-q ./H& 0123g456789:;<=>?@4 ABCDEFGHIJKLMNOPc Q`R`S`T`U`V`W`X`Y`Z`[`\`]`^`_```> abFEHGQ cHdHeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyUzU{U|U}U~UUUUUUUUUUU U U U U U 111111111111111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161( 7%8%% 9Y:Y;YY?Y5 @2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2J QyRy5yt SyTyUyVyWyXyYyZy[y\y]y^y_y`yaybycy> defghijklmnopqrs t?u?~?z v w x y z { | } ~              ~ @@@8 CCCyC$ $?$r$!"""@"s"#]$]A]t]%&Bu'(CvZ )G*GoG0G*G(G)G+G,G-G.G/G1G2G{ +I,I@D ?p@ptpV =<><n<{<ABuC=D=3= E_F_G_H_I_J_K_L_M_N_O_P_Q_R_S_T_' UbVbdbN W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2J qrrrsrtrurvrwrxryrzr' {2|2V2 }~TORPRlRkR{{s{( //////// / / / / ////: JJCJ  !"#H $<%<&<'<(<)<*<+<,<-<.</<0<1<2<3<4<5<6<7<8<9<:<;<<<=< >?G@ABCDEFGHIJKLMNHOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstum v)w)P)xDyD!De z{P0 |E}E"E/ ~~~Y~ xx       u !8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8H8I8T JDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^DM _#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#K o0p0E0K q7r7D7s`t`G`N u9v9w9x9y9z9{9|9}9~9999999cccc c c c c cccccccc% j S jjjjjjj j!j"j#j$j%j&j'j(jA )J*J+J,J-J.J/J+ 0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&V P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8i `5a5 55,5"5%5!5)55#5'5*5-5(5+5$5R5&5. bScS^S. +,./01-34256789: ~~~x~D~ dReRfRgRhRiRjRkRlRmRnRoRpRqRrRsRR tuvwxyz{|}~  Z ZZZZZZ-ZZZZZZZZZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*ZzX{XX|X}X~XX.XXXXXXXXX X X X XXXX XXXXXXXXXi{j{k{l{m{u{n{o{p{q{r{s{t{u{v{x{y{w{z{{{|{}{~v     '''''h'''''''''"'!' '#'$'%'&'''RwSwZwXwYwwwTwUwVwWw[w\w]w^w_wawbw`wcwdwewfwg'h'm'n'o'k'l' 'i'j''p'q'r's'w't'v'u'x'y'z'{'ZZZZZZZZZxZZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Zopqvwz{ztursxy|}~     3 4 ; 9 : 7 8 5 6 < = > ? C A @ B D E F G HzIzTzJzKzWzXzPzQz[z\zRzSzzLzMzNzOzUzVzYzZz]z^z_z`zazbzczdzezfzgzhzizjzkzlzmznzozpzqzrzsztzuzvzwzxzyzzz{z|z}z~zzzzzzz: LLvLN      OO O99x9y XX_Xe ===} AAAA A!A"A#A$A%A&A'A(A)A*A+A" ,l-l.ll/l0l1l2l3l4l5l6l7l8l9l:l;lz ?+@yAyZyB&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&: RaSaTaUaVaWaXaYaZa[a\a]a^a_a`aaag bPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPPPp % @ @X@ q q q qqqqqqqqqqqqq OOUOb oooo o!o"o}o#o$o%o&o'o(o)o*o+o,o-o.o/o0o1o2o3o4o5o6o7o8o9o:o ;E;; ?@ABCDEFGHIJKLM N$O$[$ PQy|@ RSTUVWXYZ[\]^_`ao bici0i d*e*-*x fege-eCe~ h*i*V* '(jCBZ[\]z j k l m n o p q r s t u v w x y z { | } ~           F      M iiiiiii i!i"i#i$i%i&i'i(i )* +,-./012345t 6K7K%K 89GD 23456789:;<=>?@A"#dBCDENOPQRSTUVWXYZ[\]bcdeRfRghijkRlRmnRopqRrsRtuvRwxRyz{R%&'()*+,-./0123456789 GHIJKLMNOPQRSTUVWXYZ[cdefghijklmnopqrstuvw89:;<=>?@ABCDEFG   2R3R4R5R6R7R8R9R:R;RR?R@RARBCDEFGHIJKLMNOPQRSTUV'()*+,-./0123456WXYZ[\]^_`abcdefvwxyz{|}~     +,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgzy{|}~x     FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxy,-./0123456789:;bcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[lmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklm !"#$%&'()*+,-./0123456789:;<=>?@ABCDFEGHIJKLMNOPQRSTUVWXYZfghijklmnop/qrst03uvwx yz{|}~      !"#$%&'()*+,-./0123456789:;<=v !"#$%&./0123456789:;<=      !P :I;IIn <=a` >.?.p.! @NANONJ BCDEFGHIJKLMNOPQ, RMSMKMB T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i% jk/67( lmnopqrstuvwxyz{Y |:}::; ~::::V      9 33{3k mmmmmmmTmmmmmmmm m!m) "[#[[[ $/%/&/'/(/)/*/+/,/-/.///0/1/2/3/v 45.Y 6p7p8p9p:p;pp?p@pApBpCpDpEp| F G ' H8I8(8J%K%4% LfMfUff NxOxPxQxRxSxTxUxVxWxXxYxZx[x\x]x^x_x`xaxbxcxdxexfxgxhxixjxkxlxmx` nMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~PPPPPPPPPPP P P P P P<  F 66o6 nn^n&nc 44444n44444444 4P !k"k#k$k%kAk&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k- 6789:;<=>?@ABCDE @3A3B3C3D3E3F3G3H3I3J3K3M3L3N3O3P3FpGpHpIpJpKpLpMpNpOpPpQpRpSpTpUpVpWpXpYpZp [\]^_`abcdefghij kGlGGa m9n9 9695 oApAwAq qRrRsRtRuRvRwRxRyRzR{R|R}R~RRR !!!!!!!! ! ! ! ! !!!!! 11111111111111 1!1"1#1$1%1&1'1(1)1*1+18 ,-./0123456789:;l <= >R?RRY @QAQQu B C D E F G H I J K L M N b OrPrbr Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(H fOgOhOiOjOkOlOmOnOoOpOqOrOsOtOuOvOwOxOyOzO {7|777( }~P QQQQQQQQQQ Q Q Q Q QQ ''n'* vv*v*v,v&v'v(v0v)v+v-v.v/v  !"#$%&'()*+,-./01C 2|3|4|5|6||7|8|9|:|;|<|=|>|?|@|A|B|C|D|E|F|d GJHJIJJJKJLJMJNJOJPJQJRJSJTJUJVJWJL Y2Z2|2U X Y / 0 ZB[BbB \/]/;/* ^u_u`uaubucudueufuguhuiujukulumunuoupuqurusutuuuvuwu; x?y?z?{?|?}?~??????????? ? ? ? ?e                     ! 8 OmPmpm "O#OpO_O~ $p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3p4p5p6p7p8p9p:p;pD?DD @_A__} BICIdI DEFGHIJKLMNOPQRSTUVWXYgZg[g\g]g$g^g_g`gagbgcgdgegfggghgigjgkglgmgnrorprqrrrsrtrurvrwrxryrzr{r|r}r~rrrrr      !"#$%&h 'O(OVOI )b*b b* +1,1-11.1/101112131415161718191:1 ;:<:s: =>o ? @ O ? AIBIEI CPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPYPZP[P\P]P^P_P`PaP\ bc&| dHeHHQH fFgFhFiFjFkFlFmFnFoFpFqFrFsFtFuF v4w484\ xTyTzT{T|T}T~TTTTTTTTTT) > >>_>V     l   d s !_"__k #$I %Y&Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Yq hCiCkClCsCtCwCxCqCrCmCnCoCpCuCvCjC|CC~CzCyC}C{CCCCCCCCCC C C C C CCCC5D6D7D8D9D:D;DD?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDT5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5H sOtOWO6 uVvVbV3 w:x: :#:E:"::!: yczc7c~ {X|X}X~XXXXXXXXXXX X X X X XXXXXXXXXXXXX[ __-_ 44F48 [[ [ [ [ [ [[[[[[[[[[# nnKn  !"#$%&x 'q(qLqKqmqMqK )-*-[-& +,-./0123456789:;N >Q?QtQ r?r@rArBrCrDrErFrGrHrIrJrKr< LMNOPQRSTUVWXYZ[\]^_`abcdefghG i>j>]> kVlV7Vm_n_;_ oxpxwx1 qbrb b" ssts s u=v=;=l w=x=y=z={=|=}=~=========|       ,,h," XXXXXXX X!X"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X1X2X~ 3@4@r@ 5M6M;M 7M8M9M:M;M!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!K ]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKA mnopg qrw7u sDtDbDE u.v.;.n wExEKEy3z3L3% {!|!}!~!!!!!!!!!!! ! !$  P P PPPPP5 JJ JnJE ''7' vYX{ qqOq lldl FF+FH {{ {!{"{#{${%{&{'{({){*{+{,{-{b .F/FFF 0123456789:;<=>? @oAoBoCoDoEoFoGoHoIoJoKoLoMoNoOo P;Q;X;r RSTUVWXYZ[\]^_`at bcZ dYeYaYp fngnTn8 h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8a xykz """""""""" " " """ " """""& z{|}~      ^ r r!r"r#r$r%r&r'r(r)r*r+r,r-r.rc /~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~ 9$:$$ADBDwDUVY6Z6T6a/b/s/ OP l QRSTUVWXYZ[\]^_`x a]b]]m c{d{A{4 e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55555555555 5 5 5 5 5A .....i.......s........ .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@. AsBsCsDsEsFsGsHsIsJsKsLsMsNsOsPsQsRsSsTsUsVrWrXrYrZr[r\r]r^r_r`rarbrcrdrerfrgrhrirjrklmnopqrstuvwxyz{|}~     qqqqqqqqqqqqqqqqq q!q"q#q$ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B CzDzEzFzGzHzIzJzKzLzMzNzOzPzQzRzSzTzUzVzWzXoYoZo[o\o]o^o_o`oaobocodoeofogoheiejekelemeneoepeqereseteuevewexeyeze{e|e}e~eeee3333333 3 3 3 3 33333zzzzzzyyyyyyyy y!y"y#y$y%y&y'y(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8W9W:W;WW?W@WAWBWCWDWEWFWGWHIJKLMNOPQRSTUVWXrYrZr[r\r]r^r_r`rarbrcrdrerfrgrhijklmnopqrstuvwxeyeze{e|e}e~eeeeeeeeeez z z z z zzzzzzzzzzz-------- -!-"-#-$-%-&-'-(-)-*-+-,---.-/-0-1-23456789:;<=>?@ABCDEFGHIJKLMNOPQR'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'btctdtetftgthtitjtktltmtntotptqtrbsbtbubvbwbxbybzb{b|b}b~bbbb+++++++ + + + + +++++OOOOOOOOOOOOOO O!O"x#x$x%x&x'x(x)x*x+x,x-x.x/x0x1x2m3m4m5m6m7m8m9m:m;mm?m@mAmBmCmDmEmFmG<H</<I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(YZ[\]^_`abcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsztzuzvzwzxzyzzz{z|z}z~zzzzzBBBBBB B B B B BBBBBBBBBBBBBBBB !"#$%&'()*+,-.z/z0z1z2z3z4z5z6z7z8z9z:z;zs?s@sAsBsCsDsEsFsGsHsIsJsKsLsMsNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]c^ _ ` a b c d e f g h i j k l m nopqrstuvwx}y}z}{}|}}}~}}}}}}}}}}g g g g g ggggggggggg22222222 2!2"2#2$2%2&2'2()*+,-./012345678\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4XZYZZZ[Z\Z]Z^Z_Z`ZaZbcdefghijklmnopqrRsRtRuRvRwRxRyRzR{R|R}R~RRRR     QQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3Q4Q5Q6z7z8z9z:z;zz?z@zAzBzCzDzEzFrGrHrIrJrKrLrMrNrOrPrQrRrSrTrUr VWC0 )*X,Y.Z[10/+-24357896 \<]<^<_<<`<a<b<c<d<e<f<g<h<<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<z<= {%|%I%X }*~*********** * * * *"  ,,g,b  VVCV tttFtttttttGtxtttwttt t!t"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t9t:t;tx <`=`L`$ >m?m@mAmBmCmDmEmFmGmHmImJmKmLmMmNmOmPmQmRm S T U V W X Y Z [ \ ] _ ^_&A `iaibicidieifigihiiijikiliminioi" p>q>#>c <<y<y rgsgtgugvgwgxgygzg{g|g}g~gggggggggT \\S\Y   4F  D D"DJ  LMr ddAd) ))a)( >>i>U ''a' &&&&&&&&& &!&"&#&$&%&&&" 'b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b 7z8z9z:z;zz?z@zAzBzCzDzEzFzGzJ HsIs)s J K  a LMf"#E NcOcfcxc P|Q|R|S|T|U||V|W|X|Y|Z|[|\|]|^|_|u `'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't' u v w x y z { | } ~    5 * 5f ss}s! - --p  : ::2:Q  V VV/ mmmmmmmmmmmmmmmm   ! "#f- $4%494^ &'S(R)*+,-./012345 6/7/t/%/S 8I9IvIGNHNNw ::;:^:F p?p@pApBpCpDpEpFpGpHpIpJpKp MMMMMMM8MMM M M M M MMMMMMMMMMMMMMMMMM' LMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnot pTqT5T> r6s6/6w67 tCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C 'l(lylM -B.B/B0B1B2B3B)B*B+B,B4B5B6B7B8B9B-B.B/B0B:B;BB?B3B4BCBEBDB5B6BABBB@B7B8BFBGBHB9B:BIBJBKB;B2Y2p ?@ABCDEFGHIJKLMN- O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4/ ixjx?xo k;l;=;;;;;;;;e m>n>_>M opvw qkrkQk k k k2 sBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9BR :^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^W^X^ YBZB[B\B]B^B_BJ `NaN)N2N. bIcIIW d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^:^s^t^u^v^w^x^y^z^{^|^}^~^^^^^^^^^^^ ^ ^ ^ ^ ^^^^^^^^^^^^^^^^^^^ ^z !*"*%*A 4}5}<}6}7}{}:};}8}9}>}=}?}@}C}A}B}D}F}G}E}H} #%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%X 37475767778797_7`7:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7z RwSw(wGwEwFw8 THUH@H`HHNH K5L5c5VmWmXmYmZm[m\a]aa^n_nnn`2a22b6c6[6d*e* *f_g_\_h@i@ @jk  lUmUUnEoE]Epqrstuvwxyz{|}~222...222 Q QQ Q QQ hhhaaa%&' //o/$ <<g<^^^^^^^^^ ^!^"^#^$^%^&^x s3t3u3v3w3x3y3Z 'Z(ZZ5 )***D*= +, - . c    /R0R1R2R3R4R5RUR6R7R8R9R:R;RR?R@RARBRCRDRERFRGRHRIRJRKRLRMRU NbObmbPcQcncRbSbpbTFUFuFV=W=w=X9Y9x9U Z[\]^_`abcdefghiR j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~-AAAAAAAAAA A A A A AAK ccccDccccR :::::::::: :!:":#:$:%: &~'~ ~c (^)^*^+^,^-^.^/^0^1^2^3^4^5^6^7^3 89E) :6;6<6=6>6?6@6A6B6C6D6E6F6G6H6I6J6K6L6M6N6B OP|#) QfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`f; a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>p>q>r8s8|8] tuvwxyz{|}~^  ; ; ; ; ;;;;;;;;;;;;q ZZpZL &&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:;/0k#l#m#n#o#p#q##r#s#t#u#v#w#x#y#z#{#|#}###~######### #{ <=>?@ABCDEFGHIJKLMNOPQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDD D D D D DDDDDDDDDDD !"#$%&'()*+,-./0123456I 7'8'q' 9:t ;D\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\d R&S&T&U&V&W&X&Y&Z&[& \]@`Aj ^T_T`TaTbTcTdTeTfTgThTiTjTkTlTmTnToTpTqTrTsTtTuTvTwTxTyTzT{T|Tn }%~%P%W       !"#$%&'()*+,-./01234567I 8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVN; W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.R gmhmm< iUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUz 33N3Q ;;d;h __ _ _ _ _ __________( rs| tt%ttp 3333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/303132333435363738393:3;3<3M =G>G?G"G@GAGBGCGDGEGFGGGHGIGJGKGLGf M]N]O]P]Q]R]S]v TcUcTc2 VLWL:LXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLL L 0 0 0 00000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0] >+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+& NIOIIIIIII}I&I~IIII PKQKK*K} RWSWTWUWVWWWXWYWZW[W\W]W^W_W`WaWbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|$}$$ ~_6 nn>nC rrrrrrr r r r r rr WWCWEWDW{ ' !$ " # $ % & ' W ( ) * + , - . / 0 1 2 3 4 5 6 7  8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'L M^N^O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^ bcdefghijklmnopq[ r"s"."D tCuC/Cv8w88xgyggug) aQbQsQH z{'Q |"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"n"o"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"m"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""" 0000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/0001020304050v 6E7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJE: K:L:a:7 MnNndnT OGPG-G. Q R C  SmTm~mmE U&V&t&WeXeeg YZ2T [ \ d V  ]J^JJQJ _$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$x o p q r s t u v w x y z { | } ~ ( 0$      h GGGj abfgdecihjklmn}o}q}r}u}v}s}t}p}x}w}z}y}{}|}}}~}             ! " # $ 5 %d&d'd(d)d*d+d,d-d.d/d0d1d2d3d4d 5^6^^T^G 78` 9{:{;{<{={>{?{@{A{B{C{D{E{F{G{H{I{J{K{L{M{s NOPQRSTUVWXYZ[\]^_`abV cdefghijklmnopC q|r|s|t|u|v| wxyz{|}~o TThT:Tb  D DPDQ      Z                  ! " # $ z % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D ^ E=F=\=\ GqHqIqJqKqLqMqNqOq+ PkQkRkSkTkUk2kVkWkXkYkZk[k\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmknkC opqrstuvwxyz{|}~ WWW# ~~l~: } yyyy- MYNYUYSYTYeYOYPYQYRYVYWYXYYYZY[Y\Y]Y^Y_Y`YaY \ \\\\\\-\\\\\\\\\\\\\\ \!\"\#\$\%\&\'\(\)\*\+],]1]-].]k]2]3]/]0]4]5]6]7]8]9]:];]<]=]>]?]@ A F G H l B C D E I J K L O P M N Q R S T zU{UU|U}U~UU.UUUUUUUUU U U U UUUUU UUUUUUUU"""""#"$"%" "!"""""&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"89:=>m;<?@ABCDEFGHIJKLMUNUQURUSUOUPUTUUUVUWUXUYUZU[U\U~{{{{{g{{{{{{{ { {{ { { {{{{{YYYYYYYYYYYYY Y!Y"Y#F$F+F%F&F'F(F)F*F,F-F.F/F0F1F2F3F4F5F6F7F8F9F:F;Ft?t@tA+B+G+L+M+C+D+H+I+E+F+J+K+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`babbbgbhbcbdbebfbibjbkblbnbobpbmbqbrbsbtb?"@"A""D"E""B"C"F"G"H"I"J"K"L"N"O"M"P"Q"R"S"i|j|k|l|m|u|n|o|p|q|r|s|t|u|y|w|v|x|z|{|||}|~]]]]]v]]]]]]] ] ]] ] ] ]]]]]()./0*+,-123458679:;<=|>|?|B|C|i|@|A|D|E|F|G|H|I|J|K|L|M|N|O|P|Q|RySyZyXyYywyTyUyVyWy[y\y]y^yay_yby`ycydyeyfyg)h)o) )k)l))m)n)i)j)p)q)r)s)t)u)w)v)x)y)z){) yy y}yyyyyy|y~yyyyyyyy y y ySSSSSSSSSxSSSSSSS S!S"S#S$S%S&S'S(S)S*S+S,S-S.S/S0S1S2S3S4SJKLMNOPQRSTUVWXY'p''w''{''u''s''y'' ' ' ' ' 'o'q'v'z'z't'r'x'|'}'~''''  = { !"#$%&-+,j'()*./0123456789:T;T@T>T?TATBTN# ?3@3A3B3C3D3h3E3F3G3H3l3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~333333333+ @@k@@  K K,K  = = ==============) SS7S? %%% %!%"%#%$%%%&%'%(%)% *+++s+ ,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;bJ ={>{n{{{G <6=6 6>6?6@6A6B6C6D6E6F6G6H6I6J6K6L6M6N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6l6m6n6o6p6q6r6s6 tQuQvQwQxQyQzQ{Q|Q}Q~QQQQQQm   my +++++ + + + + + {{{{{{{{{{{{{{{{  AgBgugp  '!'"'#'$'%'&'''(')'*'+','-'.'/'0'' 12`./0123456789I 34" 5&6&!&D 789:;<=>?@ABCDEFGHIJKi L7M717+787Y NOPQRSTUVWXYZ[\]O S{T{3{m{b ^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2S tVuVvVwVxVyV_ z-{-|-}-~----------- -f  < < < <<<<<<<<<<<<<<% ttntM ooo o!o"o#o$o%ojo&o'o(o)o*o+o,o-o.o/o0o1o2o3o4o5o6o7o8o9o7 :;<=>?@ABCDEFGHIJi ;;;! K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z& [ \ ] ^ _ ` a b c d e f g h i j k l m n o > pqrstuvwxyz{|}~     R yyyyyyyyyyyyyyyy{ e eee !"c #$Y76 %e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e8e9eB :r;rr?r@rArBrCrDrErFrGrHrIrv J`K`L`M`N`O`P`Q`R`<`=`t`u`;`S`T`U`V`W`X`Y`Z`[`\`]`^`_```a`b`c`d`e`f`g`h`i`j`k`l`m`n`o`p`q`r` s#t##e .q/q0q1q2q3q4q5q6q7q8q9q:q;q?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&, 'w(w)w*w+w,w-w.w/w0w1w2w3w4w5w6w0 7G8GGGb 9q:q;qq?q@qAqBqCqDqEqFqGqHq I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3r ^Q_QcQ5 ``a`` b[c[Q[e dyeymy fPgPoP  < < < <&<<<<<<<<<<<<<< hGiGG@Gj{k{{lJmJ Jngog gpVqV V3 rnsntnunvnwnxnynzn{n|n}n~nnnn    ] ^              D ;;4;;< 666666666666 6!6"6#6/ $b%b&b'b(b)b*b+b,b-b.b/b0b1b2b3bJ 4R5R6R 6Z7Z8Z9Z:Z;ZZ?Z@ZAZBZCZDZEZFZGHIJKLMNOPQRSTUVWY X6Y6]6= ZU[UEUT \s]sus&sK ^N_N`NaNbNcNdNeNfNgNhNiNjNkNlNmNnNs o+p+q+r+s+ + +t+u+v+w+x+y+z+{+|+}+~++++++ )U(U?U2U3UmU.U/U6U7U@UAU*U+U0U1U4U5U;UU:U&UKUJUEUIUBUMUHUDULUCUFUGU%U'UNUOUPUQURUSUTUUUVUWUXUYU[UbU]UfUaUZU_UcUdU`UeU\U^UE <<<<< < < < < <<<<<<<Z %%-%%%%%%%%%%% %!%"%#%$%/ %&Fr 'z(z)z*z+z,z-z.z/z0z1z2z3z4z5z6z7z8z9z:z;zf {^|^^^ <6=6>6?6@6A6B6C6D6E6F6G6H6I6J6K6x LMp N`O`P`Q`R`S`T`U`V`W`X`Y`Z`[`\`]`^`_```a`b`c`d`e`f`g`q hViVAVA j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[L  A A A A AAoAAAAAAAAAAAAAAAA? :D;DtD$  !"#$%&'()*+,-D .r/rrg 01&s 23!4W5WWc 63738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3f U V W X Y Z [ \ ] ^ _ ` a b c d @ efPg g~h~i~j~k~l~m~n~o~p~q~r~s~t~u~v~w~x~y~z~{~|~}~~~~~y mLJMKHI BBrB\ PPPP P P P P PPPPPPPPt %D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;DD?D@DADBDCDH  !"#$\ %q&q'q(q)q*q+q,q-q.q/q0q1q2q3q4q5q+ 6F7F8F9F:F;FF?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTF+ UrVrNr- WxXxVxO Y!Z!U!S [Z\ZZ ]8^88' _`abcdefghijklmnoa 1"2"u"@ p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""d ttttttttt t t t t ttttttttttttt/ ^ )))_ rrAr-  /!/"/#/$/%/&/'/(/)/*/+/,/-/.///# 0X1XEX8X< z {  j 2434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4  vk zziz$ ]y NN-N|N~ z{ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`Ka?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ??????????????????? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~????` uuuuuuu u u u u uuuuu  ! "b#b$b%b&b'b(b)b*b+b,b-b.b/b0b1b' 2U3UU, 4!5!P!w 6f7f3?3@3A3B3C3D3E3F3G3H3I3J3K3. LMi1n N!O!|!0 PQ`8 ReSete TUVWXYZ{[\]^_`abcdefghH iPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPB y8z8{8|8}8~88888888888 8 8 8 8 88& --{-C %%%%%%%%%%%%%%% %!%"%#%$%%%&%'%(%)%*%1 +,BK -X.X8X{ /S0S1S2S3S4S5S6S7S8S9S:S;SS?S@SASBSCSDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQL T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m13 nopqrstuvwxyz{|} ~hhKh) ww#w 22k2w                   !"#N $n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n4n5n6n7n8n9n:n;nn?n@nAnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnU S7T7U7V7W7X7Y7 Zq[qbqa \h]h!h ^]_]c]j]~ `"a""l bck d4e4F4fgYKh^i^L^j#k#4#2 llmlnlolplqlrlsltlulvlwlxlylzl{l |/}/y/D ~FFFFFFFFFFF F F F F FFFFFF  !"#$%&'()*+,-./0123456y 7q8qqqi DDDDDDDDDDDDDDDD/ 9B:B;BB?B@BABBBCBDBEBFBGBHB IJo[k KmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm [b\bgb) ]~^~n~T _0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0% tjuj`j1 v=w=x=y=z={='=|=}=~==== jjjjjjj        ) \ \'\B\7 !1"1 1 #e$eeV %H&HdH's(sess )!*!N!+E,EPE -./012345678O9O:O;OO?O@OAOBOCODOEOFOGOH4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4] ^ _ ` a b c d e f g  h i A B g C " jukulumunuouj p'q'r's't'u'v'w'x'y'z'{'|'}'~''     #                 $  !"#$9 %+&+ +2 '()*+,-./0123456789:;<=>?@ABCDE F:G:H:I:J:z:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~::::::::::: : : : :[  ??????????????????? ?!?"?#?$?%?&?` '](]6]*]2 )*+,-./0123456789q :O;OcOjEkEGElNmNHNRlSl~l <=b? >?@ABCDEFGHIJKLMNOPQRT ccc- SKTKK} UVdV WUXUYUZU[U\U]U^U_U`UaUbUcUdUeUfU g3h3&3 iijikiliminioipiqirisitiuiviwixil yz_+ {V|V}V~VVVVVVVVVVV V V } ~    @            YZ[`a\]^_ecbdgifhjklmnopwxuvqrst}z{|y~ ! "#%&'($*)+,-./012$3$7$8$4$5$6$:$;$9$<$=$>$?$@$A$bc;e 9 9 9999999999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9deghfijlkmnoprsqt<u<v<y<z<w<x<}<{<|<<<~<<<<CDEJKLMNOHIFGSPQUTRY[WZVX^_\]`abcefghdjiklmnopq #"!$%<r s w x y z j t u v } { | ~         fpgpkplpopppmpnpipjphpspqptprpupypzpwpvpxp~p|p{p}pp     33333333333333!3"33 33#3$3&3'3%3(3+3-3.3)3,3*3/067145238;9:<=>?@ABCN$O$Q$R$S$T$P$U$W$V$X$Y$Z$[$\$]${|}~     IIIIIIIIIII I!I"I#I$I%&()*+'.-,/10234EFJKGHIMLNQPORST     #!" $%&'()*! #$"DEIJFGHKLMNOPQRSTUVYZWX][\_`^abcdeghijfmlkonpqsr>f?f@fAfBfCfDfEfFfGfHfIfJftuwxvyz|}{~!" #$%&'(b$c$kNlNd$i$j$g$h$eNfNnNo$m$p$qNvNt$r$u$sNw$y${NxNz$%$&$,$-$'$*$+$($)$.$/$1$0$2$3$4$5$6$7$8$9$:;tYGYHYYEYFYPYMYQYNYLYOYKYRYSYTYUYVYWYXYZYYY]Y_Y[Y\Y^Y`a@bcdefghijopklmnqrtsvuwxyz{|}~     $$$$$$$$$$$$$$$$KYLYMYNYOYPYQYRYSYTYUYVYWYXYYYZYG:H:J:K:L:M:I:N:O:Q:R:P:S:U:T:W:V:X:Y:Z:[:\S]SaSbSeSfScSdS_S`S^SkSiSgShSjSlSmSnSoSpSqSrSsStSuSvwyzx{|}~     89?d^e^f^g^j^h^i^k^m^l^n^p^o^q^r^s^ #$+)('%&,-./023467:;895?<>=@ABCFGKLHIJNMOPQRTUSyz{|}~VWXYZ_`]^[\bdeacfghijomlnk789:;<=>?@ABEFCDGHIJKLNORSPQMWUVTXYZ]^_`ab[\dcfgehijklmnopqrsyztuvwx|}~{     YYYY#Y$YYYY Y!Y"YY&Y%Y*Y'Y)Y(Y0Y/Y-Y.Y,Y+Y1Y2Y3Y4Y5Y6Y78<=:;9>?@CBAEFDGIHKJLYMYWYRYUYYXYTYVYPYYYZY[Y\Y]^delmbcfg`a_hijkotusnqprvwxyz{|}~     56@A7>?89:;<=CFBEDGIMHKJLNSPQOR[\]^_`abcdefghijklmnoT9U9V9W9X9Y9Z9[9\9^9]9_9`9a9b9c9d9h9f9g9e9vw}~{|xyz      !'(#$%&")*,+-/0.12u345:;8967><?=CA@BDEFGHIMNOPKLJTSQRUVWX\Z[Y]^de`a_bcgfihjklmnostqrpuvxwzy{|}~      !"#$%&'*+(),-1./023456789:;AB?@=><DCEFJIHGKLMNOPQVWRSTUXYZ[^\_]ca`bdefstijmnopghqrklyvz|uw{x~}      !"#%&$)*'(,-+.20/1345678:;>?<=9@ABCGFDEKHJILMQRNSTOPXWUV[\YZ]^_`abhidecfgjklmponqrstuvwx{|}~yz      !'(%&#$",+)*-./0123456>?@A:;89<=7EBDCFGIHJMKLNOPQRSTUYZWXV[]\`_^abcdefghklijpomnrstqvwxuyz~|}{     pqrstuvwxyz{|}~!" #$*+&'%()-.,/3120456789?@;<=>:ABCDFHEGJLKIMNRSOTUPQVXYWZ[\]^_`abcmnefijdghklopqtsrzxwvuy{|}~     " !#$%&(*')+,23-01./746589:;<=>?@ABGHEFCDIKJLMNOPTSQRUVWXYZ[\]`_^abcdehfigjkqrmnlopuvstxzyw{|}~      !"#$%'(+,&)*/-0.421356789:<=@A;>?DBCEHIGFJKLMNOWXSTUV]^abqrQRYZ_`klop[\ijstPghmncdefwu{v}|z~xy      !"#$%&'()*+,-./3412560789:=>;<?@ABC:D:E:J:K:F:G:H:I:L:O:N:M:R:S:Q:P:T:U:V:W:XY[\]^_`Zdcbagehfijkl !"#$%&'-.)*(+,021/3546789:;<>?=@ABCGEDFHIJKLMNSTOPQRWVXUYZ[\_^`]abcdefghijlkmnoqpsturvw{|xyz}~      !%&'(#$+,)*"2/0.-13489675:;=?><@BACDEFGHIMNOPKLJSQTRXVWU[\ZY]^bc`ade_hfigmjlkonqprstwxyzuv}|{~      !"#$&'(%)*+,-./0124589673:<;=?@>ABCDEFGKLMNHIJPROQVTSUWXYZ[\bc^_]`agedfjkhilmnopqrwxuvst{yz|~}     !" #&%$*'()-.+,/02345671:8;9><=?@BCAD$E$F$K$L$I$J$G$H$P$O$M$N$Q$R$S$T$U$V$W$X$no{|uvyz}~stwxpqr      #$!"%&)*('.,0/+-46152378:;9>?<=AB@CDEFGHIJKLMSTNOPQRWUVX[Y\Z]_`^abchifgdemkjlqopnrstuv$w${$|$x$y$z$}$~$$$$$$$$$$$ $ $    !#$"%&'(+*,)-./0124589367<;:=A>@?BCDEFGKLHQRIJMNOPXTUVWS^]Y\[Z_`abcdefhigjklmnpoqrtsuvwxyz{|}~     !"# $%)*'(&+,-0/.431286579:@A>?<=;EDCBGHIFJKLMNOPUVSTQRWXYZ[\`a^_]bcdegfjikhlonmpqstwxruv{z|y}~YYY Y Y Y Y YYYYYY   &'$%!"#(*)+,-./012345;<789:6@?=>ADCBEFGHIJPQLMNOKUSRTWVYX[\Z]stuz{xyvw}|~     "#%&-.'($+,)*/01234BCEFGHDIJKMNLOPRQSTUVWX\]YZ[^_b`cagfdehijklmstnuvwxqropyz{|}~      !"#$%&'()~*~.~/~,~-~+~0~1~5~4~3~2~7~9~6~8~<~=~:~;~>?CDABEF@JIGHLKMNOPQRSTXYU^_Z[`aVWbc\]egjkifhdnsmqplrotuvwxyz{|}~     ! "#$%&'-.()*+,0/123456789:    )*+,-./210534768IJKLMNORQPSTVWUXY[\Z]^_`abppp pppp#p!p"p&p%p$p)p(p'pc$d$j$k$h$i$e$f$g$o$l$n$m$p$q$r$s$t$u$v$w$8$9$=$>$:$;$<$A$?$@$B$C$D$E$F$G$X-Y-_-`-a-b-Z-]-^-[-\-c-d-j-h-e-i-f-g-m-k-p-o-l-n-u-r-s-t-q-v-!"&'$%#*)(-,+0/.QRTUVWSXYZ[\]^_`abcdefgjihlmknop $ $$$$$ $$$$$$$$$$!" $#%&'()*+,./-0123456789:;<@A=>?BDCEFGHIJKLNOMPQTSRUVWXYZ[\`a]^_cbdefghij67?@;<9:=>8BCEDAFGHIJKLMNOPQWXSTYZ[\UVR_b`]a^cdefghijklmn?@BCLMHIFGDENOAJKTUSPRQV[WXYZ\]^_`abcdemnklghijfpsoqrtuvwxyz{|}!!!!!!!!!!!!!!!! Z Z ZZZZZZZZZZZZZZZZZZZDEKLMNFGHOPIJVTSRUQZWX[\Y]^_`abY YYYYY Y Y Y YYYYYYY YYY!YY"#%&$'()*+,.-/01 !"#$%&'()*+,-./2N3N4N5N6N7N8N:N9N;NN?N@NANB$C$D$E$F$I$J$G$H$K$N$M$L$O$R$Q$P$S$T$U$V$'$($,$-$)$*$+$.$0$/$2$1$3$4$5$6$$$$$$$$$$$$$$$$$$$ $!$"$#$$$%$&$'$GHILMJKONPRQSTUV3j4j:j;j6j7jjFjEjCjGjDjHjIjJjKjLj     '(,-*+)0./213456fgijklhnomrpqustv$w$y$z$x${$|$}$$~$$$$$$$vvvvv v!v$v#v"v'v&v%v)v*v(v+$,$@$A$-$.$/$:$;$8$9$$<$=$2$3$B$C$4$5$6$7$K$J$E$G$H$O$N$L$D$I$P$Q$S$T$U$V$W$X$Z$[$\$]$_$`$a$b$c$d$f$g$himnjklpqortsuvwz$y$~$$|$}${$$$$x$$$$$$%&!"#$ (*')+,-./0123458967:;=?<>@ABCEDGFHIOPMNKLJSRTQVXUWZY\[]^_debc`ajklmnopuvqr stxwzy{|}~123678945;<:=?>A@ECDBF$G$K$L$H$I$J$M$N$P$R$O$Q$S$T$U$V$W$X$Y$Z$[$\$]$d$e$`$a$b$c$f$g$^$_$k$l$i$j$h$m$n$o$p$q$r$s$t$u$v$w$x$y$ p p pp p ppp ppppp pppppppppppp"p#p&p*p%p(p$p'p+p!p)p6p.p5p2p1p-p0p/p3p,p4p7p8p9p:p;pp?p@pApL.M.N.Q.R.W.X.O.P.U.V.S.T.\.[.].Z.^.Y.a._.c.`.b.d.g.j.e.f.i.h.kSlSxSySzS{StSuSmSpSqSnSoSvSwSrSsSSSSS~S}S|SSSSSSS S S S S SSSSSSS          " # !  $ % & ' ( ) * + ,w-w/w0w.w1w2w3w4w5w6w7w8w9w:w;w<=AB>?@DECF<G<L<M<H<I<N<O<J<K<P<R<S<Q<T<U<V<W<Z<Y<X<[<\-]-`-a-^-_-b-c-e-d-f-g-h-i-k-l-j-NBOBhBb c  e f g h  d i j k m n l o p q r:s:w:x:u:v:t:y:{:z:|:~:}::::   ":#:%:&:$:':(:):+:*:,:-:.:/:1:0:L:M:N:O:P:Q:R:T:S:U:X:W:V:Y:Z:[:\"]"^"a"b"_"`"c"d"e"h"g"f"i"j"k"l:m:o:p:q:r:n:t:s:u:v:w:x:y:{:z:M:N:Q:R::S:T:O:P:W:U:V:X:Y:Z:\:[:]:^:_:`:c:d:a:b:g:f:e:i:j:h:l:k:m:~&&&&&&&&&& & && & & &:::::::::::::+:,:0:1:.:/:0:1:-:2:3:4:2:5:3:6:7:8:4:9:::5:6:7:8:9:::;:<:=:>:?:@:A:B:C:D:K:L:P:Q:M:N:O:S:R:T:W:V:U:X:Y:Z:f!g!{!|!!!!!s!t!}!~!y!z!!!/!i!j!h!k!l!m!n!o!p!q!r!0!u!v!!!!! !! !! ! !! !!!!!!!!!'!%!#!!!!! !$!!)!(!&!+!,!-!.!/!0!1!2!4!5!6!7!8!9!:!<$=$v$$$$$$$$$$ $!$"$#$$$%$&$.$/$3$4$0$1$2$7$5$6$8$9$:$;$<$=$>?@CDABFEGHIJKLMNIOIrIsIhIiIXIYIvIwIxIyIjIkIpIqIRISI\I]I`IaIVIWItIuIZI[I|I}IfIgIPIQInIoI^I_ITIUIlImIzI{IbIcIdIeIIIII II III~IIII IIIIII III IIIIIIIIIIII I!I"I#I$I%I&I'I(I)I*I+I,I-I.I/I0I1I2I3I4I5I6I7I8I9I:I;II?I@IAIBI>a?aCaDaAaBa@aFaGaEaHaIaJaKaLaMaPQSTWXRUV[\YZ^]_`abcde(f(j(k(h(i(l(m(n(o(g(p(q(t(u(w(r(s(v(x(y(z({(|(}(~((((((J K O P M N Q R L T U V S Z W Y X [ \ ] ^ (( ( (((((( ( ( ((((((((((((((((( (!("(#`$`*`+`.`/`,`-`!`%`(`)`&`'`1`3`0`4`2`5`7`:`9`8`;`6`<`=`>`?`@`A`W(X(b(c(Z([(`(a(^(_(Y(\(](e(g(d(h(f(i(j(k(l(m(n(o(u(s(t(q(p(r(v(w(y(z(}(~({(|(x((((((((((( (( ( ( ( ((((((((((( (!((((((((#(%('(&($("()(-(((+(,(*(.(/(0(1(2(3(4(5(=(>(6(9(:(?(@(;(<(7(8(F(C(A(E(B(D(K(G(J(H(I(L(R(Q(P(N(M(O(S(T(U(X(Y(V(W(Z([(`(a(b(c(\(](^(_(g(d(i(e(f(j(k(h(q(r(l(o(p(m(s(n(t(y(w(u(x(z(v({(|}~    ( ((((((((((((((((((( (!("(#($(%(((#($(( (!("(%(&((((((('(,(*(((+()(-(&z'z+z,z-z.z)z*z(z2z1z0z/z3z4z5z6z7z8z9z:z;(<(=(>(?(B(C(@(A(D(E(F(G(J(L(K(M(I(H(STZ[XYVW\]^_U`dacebfghijkmlqponthshyhrh#huhvhwhxhzh{h~h}h|hhhh$$$$$$$ $ $ $ $ $$$$$DE4GHFKLIJNMOPQSTRWUXVBCGHEFDIJKLMNOPQ     wwwwwwwwwww w!w` E,F,$,m GoHoaoe IJLM KRLRMRNRORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRiRz jEkElE\E[EmEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~El 6 \\"\|      * AAAAAAAA A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A 78V9n:n;nUnn?n@nAnBnCnDnEnFnGnHn; I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:0 Y Z # w [D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjD0 kTlTmTnToTpTqTr ynzn{n n|n}n~n r4s4j4&4? tQuQvQwQxQyQzQ{Q|Q}Q~QQQQQQQQQQQ'  & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&> m n 4 o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                       y /a vv[v%  !"#$%&'( ) * > W +u,u-u.u/u0u1u2u3u4u5u6u7uc 8999]9' :;<l=>?@ABCDEFGHIw J`K`a`% L;M;N;@;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;& \]4 ^X_X X `/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/g p0q0W0_ r&s&t&u&v&&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&  !"#$%&('+*),-./01555z 4y # ##u# !L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLd STUVWXYZ[\]^_`abu cd@Z efghoijnklmnopqrstuvwxyzI {c|c%cAc< }Y~YYYY3YYYYYYYY Y Y Y Y YYYYY; x?  !"#$U %&:\ 'z(z)z*z+z,z-z.z/z0z1z2z3z4z5z6z2 7P8PiPW 9~:~;~<~=~>~?~@~A~-~B~C~D~E~F~G~H~I~J~K~L~M~NOPQRSTUVWXYZ[\]^_`a>bc?defghijklmnopqrstuvwxyz{|}~     . ==H=M cc8c>c& vvv>v?vX  M!MMMMM$M!M MMMMMMMMM"M#M "$#$$$%$&$'$($)$*$+$,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$} AYBYwY1 CTDT;T" E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:# dXeXX f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7- {[|[[i }N~N5N9 SSSSSSSSSS S S S S SSR mmmmmmmmmmmmmmmmk A A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/*0*1*2*3**4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C* D<E<F<G<H<I< J@K@@' L=M== NVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V( ^_`abcdefghijklme nPoP`P? pqJ( ^(_((`(a(d(e(b(c(f(g(h(i(j(k(l(m(n(o(p(q(t(u(r(s(v(x(y(w({(z(|(}(~((t r s t u v w x y z { | } ~     /////// / / / / //////////Y FFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F ,"-""5 .2/22 0r1r2r3r4r5r6r7r8r9r:r;rr?r @bAbBbCbDbEbFbE GHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H \w]whwCwDwt ^_q `5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5. q!r!3! sItIuIvIwIxIyIzI{I|I}I~IIIII MMMMj 5YZe   _ _~_q =x>x?x@xAxBxCxDxExFxGxHxIxJxKxLx${%{&{'{({){*{]{+{,{-{.{/{0{1{2{3{4{5{6{={>{?{@{A{B{ Z Z ZZZZZZZZZZZZZZEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEa bc4 defghijklmnopqrstuvwxyz{|}~ ****$*******#** *!*:**"****j krT gg0gkglg f f f f fffffffffffffffff3 C#B#E#F#I#J###D#G#H#M#N#L# #K#R#P#!#O#Q#A#S#T#U#"#VWYZ[\]^Xa`_bedcfghijk6l6t6u6x6y6v6w6n6o6r6s6m6p6q6~66z6|6{6}6666666666 6 6 6 6 66JJJJJJJJJJJJJJJJJ J!J#J"J$%-.+,&5147;:=@AX_Y_Z_[_\_]_^_a_`___c_b_d_e_f_g_h@i@q@r@k@l@o@p@j@m@n@w@t@s@v@u@y@|@x@z@{@}@~@@@@444444#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/JJJJJJJ J!JJ$J#J"J%J&J'J()+,-.*1/0324567x8y8z8}8~8{8|8888888888;;;;;;;;;;;;;!;; ;B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q52k3k5k6k4k7k8k9k:kk?k@kAkBkCkDkEkFkI\J\O\M\N\K\L\Q\P\R\S\T\U\V\W\X\Y'Z'^'_'\']'['`'b'a'cdfgehijklonmpqrs9t9u9v9w9x9y9z9|9{9}9~99999                          .J/J1J2J3J4J0J6J5J7J8J9J:Jo?oCoDoAoBo@oFoEoGoIoJoHoKoLoMo\R]TNOQSPUVWZXY[nostpqruvwk k kk k k kkkkkkkkkkFFFFFFF FF!F"F#F$F%F'F&FX_Y_[_\_Z_]_^___`_a_bAcAdAeAfAgAhAjAkAiAlAnAmAqApAoAR#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#ooooooo o oo oooooooooooss!s"sss s#s$s%s&s(s*s+s's)s.s/s-s0s,s1s2s3s4s5s667686;6<696:6?6>6=6@6B6A6C6D6E6FJGJKJLJHJIJJJNJOJMJPJQJRJTJUJSJ' >t?tlt b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;<;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;] )|*|+|,|-|.|/|0|1|2|3|4|5|6|7|8| 9:X ;<=>?@ABCDEF} G{H{({7 I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(Y sOtOuOvOwOxOyOzO{O|O}O~OOOOOOOOOO hAiAkAlAmAnAjAqArAoApAvAwAtAuAsAxAyAzA{A|AAA}AA~ABDCDDDEDGDHDFDIDJDKDMDLDNDODPDQD2l3l9l:l7l8l5l6l4l>lp?pApBp@pCpDpFpGpEpHpIpJpKpLpMppppppp p pppp ppppppppppFxGxIxJxHxKxLxOxMxNxPxQxRxSxTxUx6  :M  J JiJ6                      ! " # $ % & ' ( ) * +  ,@-@K@> . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B % C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a70 bcccdcecfcgchcicjckclcmcncocpcqcrcsctcucvcg wOxO!O yMzMWMfMB {| }=~=f=W=y ##########]    f                   e !"#$%&'()*+,-./0128b9b:b;b7b>b?bI?I@IAIBICIDIEIFIGIHIII J|K|L|M|N|O|P|Q|R|S|T|U|V|W|X|Y|W Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^W opqrstuvwxyz{|}~          !#" $%&'()*+,V eeeeeeeeeee% OOOOOOO O!O"O#O$O%O&O'O(O% )*+,-./012345678% 9:;<=>?@ABCDEFGHr I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~Q ^t_t`tatvtbtctdtetftgthtitjtktltmt no%C p(q(r(s(t(u(v(w(x(y(+ zh{hhEhm lllll l!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;ll?l@lAlBlClDlElFlGlHl7 |?}?~??????????? ? ? ?$  8 8888888888888888888 8!8"8#8$8%8&8'8(8)8*8 +[,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[D ;<=>?@ABCDEFGHIJK= L,M,Q,2 N:O:8:^:F P;Q;Q;" R}S}T}U}V}W}X}Y}Z}[}\}]}^}_}`}a}\ bcdefghijklmnopqrstuv> wTxTyTzT{T|TnT}T~TTTTTTTTTTT T T T   b " !`"`s`f #i$i%i&i'i(i)i*i+i,i-i.j/j0j1j2j3j4j5j6j7j8j~ 9s:s;ss?s@sAsBsCsDsEsFsGsHs IZJZ&Zn KZLZZQZh M)N) )p O=P== QiRi@iN SzTzUzVzWzXzYzZz[z\z]z^z_z`zazbzl c_d_e_f_g_h_i_j_k_l_m_n_o_p_q_r_s_t_u_v_w_x_y_z_{_|_A }Z~ZMZyZ eeeeekeeeeee e e e e eeeeeee1 DD?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\ ]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<8 mWnW7W@W opH qnrn-n* sBtBMB%B0 urvrzr*r+rKrd wLxLyLzL{L|L}L~LLLLLLLLLLL L L Lk  z zz"z? FFFw 5< ?`@`N`q V) e n^o^l^`^b^c^^^~^^^ ^a^z^d^^^^^^^!^"^$^&^/^0^1^2^4^6^efj;; ;s zzWz z, nnnnnn n!n n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n4n5n6n7n8n9n:n;n"?"[". =(>((ABwEQFQpQK>L>>o @1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1 UIVI9I0 WQXQQ7 YzZz7zd>e>f>g>h>i>j>k>l>m>n>o>p>q>r>, sKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKK K K K K KKKKKH 77 7K              ! " # ? $#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#q#r#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~#p########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#Q :;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr| a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@\@D@Q@T@[@H@Z@X@a@N@G@M@U@^@F@V@O@`@E@I@_@J@R@C@K@L@W@B@]@Y@P@S@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@j s.H.t.u.J.v.w.x.y.z.{.|.}.~....G.I...8 ))))) ) ) ) ) ))))))))i)))))))))))) )!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)j)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) )))))))))))))))))))) )!)")#)$)%)&)')()))*)+),)-).)3)/)0)1)2)3)4)5)6)7)8)9):);)<))=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)S)T)U)V)W)X)Y)Z)[)\)])\ v>w>>m xyyyHy/ z2{2|2}2~22222222222 2q x    } EE)EI DDDDDDDDDDDDDDDDd  1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/1011121314151O 67u[ 8v9v:v;vv?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOvPvQvRvSvTvUvVv W_X_m_" Y'Z'`' [_\_6_8_O ]^_I`abcdefghijklmnopqrstuv w>x>U>P># yczc$c {|}~    ( (M(o  OOOOOOOOOOOOOOOOG ||| |!|"|#|$|%|&|'|(|)|*|+|,|Q -T.TUTTWXVTR < = g [ _ /O0O1O2O3O_O4O5O6O7O8O9O:O;OO?O@OAOBOCODOEOFOGOHOIOJOKOLOMO$O%O&O'O(OtO)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO?O@OAOBONOOOPOQOROdOSOTOUOVOWOXOYOZO[O\O]O^O_O`OaObO; cdi e=f=*=` g~h~D~ixjxkxlxmxnxoxpxqxrxsxtxuxvxwxxxyxz{R) |})g ~IIMILIj MMMMMMMMM M M M M MMMMMMMMG n nnnnnnnnn n!n"n#n$n%n&n'n(n)n*n+n8 ,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~( L]L?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9La :>;>>>T v?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOvPvx QR)( STUVWXYZ[\]^_`abI cdddedfdgdhdidjdkdTdldmdndodpdqdrdsddeg5h5mnklfo5p5i5j5uv5r5s5tqwx5y5z{|52 $%&'-.+,)*/0(134256<978:;AB?=@>~ t u  : vcwcxcyczc{c|c}c~cccccccc/ 33p3e      S  !"J #A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;AA?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAiA jklmnopqrstuvwxy z4{4|4}4~44444444444 4 4 4 4 444"    | ! OOUOx xxxxxx ???' m NN;N  !"#$%&'()*+,-./0123456789:;<=>?@ABC D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;_ TJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlJb mWnWoWpWqWWrWsWtWuWvWwWxWyWzW{W|W}W~WWWWN ==z=2      T BBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B 456789:;<=>?@ABCDEFGH} I4J4n4F KLZ M2N2F2 O9P9Q9+9R9S9T9U9V9W9X9Y9Z9[9\9]9^9N _` _ aibicidieifigihiiijikiliminioipiqirisitiuiviwixiyizi{i|i}i~iiiiiiiiiii i i i i ii$ rO Q Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-Q.Qt  !"#$%&'()*+,-./: 0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?% @+D+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+! {{^{({p iKjKyKq k\l\H\5 m{n{o{p{q{r{s{t{u{v{w{x{y{z{{{|{R }J~JJ@   s C    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ab:      v ,,,K,||a|?|=|>|<|,,c,i __C___S 66E6_ LLL kkhk"  J !0"0t0 #X$XwX] %0&0'0(0)0*0+0,0-0.0/00010203040 5,6,7,8,9,:,;,<,=,>,?,@,A,B,C,D,b E1F1G1H1I1J1K1L1M1N1O1k1l1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1g1i1h1r1s1t1u1m1v1w1j1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415165758595:5;5<5=5>5q5r5?5@5A5B5C5D5p5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5o5a5b5I5n5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55555555555 5 5 5 5 5555555555555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~555555 N`O`n`Z`[`R`S`h`i`T`U`f`g`````?`l`m`V`W`b`c`` `>`j`k`P`Q`\`]`X`Y` ` `^`_```a`d`e` ` `t`z`|`x`y`}```o`s`p``~`{`w`q``u`r`v``````````` ```````````` ` ` ` ````````````` ````!`p "#$%&'()*+,-./0123456789:;<=>?@ABCDEw FGHIJKLMNOPQRSTUJ V3W3X3Y3Z3[3P \] 4 ^5_5Q51525d `NaNbNcNdNeN=NfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~NNNNNNNNNNN N N N N NNNNNNNNNNNN    )!#&'% "($*+3/.2-01,456789:;<=S {^  !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?O@OAOBOCODOEOFOGOHOIOJOKOLOMONOh OPQRSTUVWXYZ[\]^z )s*s1s/s0s+s,s-s.s3s4s2s5s6s7s8s9s:s;s _Z`ZaZbZcZdZeZfZgZhZiZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZ y$z${$|$}$~$$$$$$$$$$$  r r r r rrrrrrrrrrrrrrrrrrr r!r"rx #^$^%^&^'^(^)^*^+^,^-^.^/^0^1^2^3^4^5^6^7^6 8J9J:J;JJ?J@JAJBJCJDJEJFJGJ# HsIsJsKsLsMsNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]s^s_s`sasbscsdsesfs< g h i j k l m n o p q r s t u v z wTxTyTzT{T|T}T~TTTTTTTTTT" j j j j j jjjjjjjjjjjjjjjj &&& &!&"&#&$&%&&&'&(&)&*&+&,&-& ./0123456789:c ;AA?A@AAABACADAEAFAGAHAIAJAk KILI1Ij M^N^O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^ s}t}u}/}v}w}x}y}z}{}|}}}~}}}}} 777777 7 7 7 7 7777777777777777G ''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'u <^=^a^= >`?`@`A`B`C`D`E`F`G`H`I`J`K`L`M`_ N<O<P<Q<R<S<T<U<V<W<X<Y<Z<[<\<]<^_x`azb c y 4 d0e0T0 f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u- v9w9x9y9z9{9|9}9~99999999999 9 9 9 9 9993 ZZZZZZZZZZZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z` /Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;ZZ?Z@ZAZBZCZ DJEJJ F8G885 HIJKLMNOPQRSTUVWXYZ[\]^_`abcdefg(h(i(j(k(l(m(n(o(p(q(r(s( tTuTT vwxx xyz{|}~    4  MMAM 77777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7R .///0/1/2/3/4/5/6/7/8/9/:/;/???u?@AB=C=V=B D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4} c>d>j>G>U>P>Q>R>S>T> ||h|edfdGdHdg h i j k l m n o p q  | |\|&|rdsdFdD tAuA{AI vwxyz{|}~  4 MINIOIPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrI ` ` ````````````````````  l!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l/ 0'1'2'3'4''5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'! YeZeeYe [\]^_`abcdefghijG kQlQmQnQoQpQqQrQsQtQuQvQwQxQyQzQ{Q|Q}Q~QQQQQQQQQQQ Qo  q q q qqqqqqqqqqqqqqqqqqv 2 2 2N !A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;AA?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASAC T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?$ d%e%a%% flglhliljlklllmlnlolplqlrlsltlulk vywyxyyyzy{y|y}y~yyyyyyyyyyy y y yny y yyyyyyyyyyyyyyyyyyy y!y"y#y$y%y&y'y(y)y*y+y,y-y.y/y0y1y2y3y4y5y6y7y8y9y:y;yy?y@yAyByCyDyEyFyGyHyIyJyKyLyMyNyOyPyQy R/S/{/> T*U*[*, V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^= pq6m rstuvwxyz{|}~   Q  n nnnnnnnnnnnnnnn2 HH H#H$H=H'H(H!H"HHHHHHH%H&H/H.H-H*H0H,H)H+H6H1H2H3H7H8H5H4H>HL?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLj ;RR?R@RARBRCRDRERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRRSTUVWXYZ[\]^_`a> bicii- d2e272 28 fg4;:hEiE(EIEe j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~* uuuuuuuuuu u u u u uu1 >i ............... .!.".#.$.%.R &i'iei (P)P=P= *)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>) ?K@KK AuBuu6 ClDlhl' EFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc: dDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDS t_u_!_h v\w\~\ xryrzr{r|r}r~rYrrrrrrrrrrr r r r r rrrrrrrrrr~~~~~~~~~~~~ ~!~"~#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~3 @^A^^y ByCyDyyEyFyGyHyIyJyKyLyMyNyOyPyQy RISII T U ' H VWXYZ[\9 ] ^ _ ` a { b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                  c \\<\  !"#$%&'()*+,-./05262]2^2K2L2y2z2/20292:222]2^222-2.2g2h2728222?2@2;2<2'2(2G2H2E2F222%2&2k2l2A2B2C2D2K2L222?2@25262=2>2q2r27282}2~2 2 2E2F222w2x2G2H2M2N2{2|2O2P2I2J2=2>2a2b2_2`292:2[2\2o2p2Q2R222i2j2C2D2U2V2S2T2 22Y2Z2A2B22222Q2R2!2"23242#2$2;2<2U2V222e2f2W2X2[2\2s2t2m2n222u2v22 2I2J2)2*2M2N2122222c2d2S2T222+2,2 2 2O2P2W2X2Y2Z2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/20212221|2|I|F 3S4S5S6S7S8S9S:S;SS?S@SASBSy CjDjKj ,-gT EYFYGYHYIYJYKYLYMYNYOYPYQYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcY d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5z y z q ) {E|EE }`~``U PPzPM !!!a!E       !"@ #u$u%u&u'u(u)u*u+u,u-u.u/u0u1u2uT 3w4w5w6w7w8w9w:w;w?@ABCDD E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>5 UVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVF e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3, z{M+} |C}C^C ~SS S QQQQQQQQQ Q Q Q Q QQQQQQQQP ccDc_ S !"#$%&Z '()*+,-./0123456789:;<=>?@ABCDE? FGHIJKLMNOPQRSTU VwWwXwYwZw[w\w]w^w_w`wawbwcwdwewfwT gohoiojokolomonooopoqorosotouovoH wIxIyIzI{I|I}I~IIIIIIIII&       !"#$%&'()* PPoP +`,`-`.` `/`0`1` 2Y3YYeYh 4n5n6n7n8n9n:n;nn?n@nAnBnCnd D8E8 8b FGHIJKL? MENEOEPEQERESETEUEVEWEXEYEZE[E\E0 ]^_`abcde@fghijklmnopqrstuvwxyz{|}~P 4Y5Y6Y7Y8Y9Y:Y;YY?Y@YAYBYCY qq;q      D l i ii !"#$%&'()*+,-./0123456789:* ;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~+++++++++ JJgJ@  ^ ^s^Q  : : ::::::::::::::i nnnnn n!n"n#n$n%n&n'n(n)n*nX +#,#V#G -.sE ;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^l / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C  DXEXFXGXHXIXJXKXLXMXNXOXPXQXRXSXTXUXVXWXXX] YTZT9TW [l\l]l^l_l`lalblcldlelflglhliljlw kl+ mn`b opYH q%r%s%t%u%v%w%x%y%z%{%|%}%~%%%%%%%%%%% % % % % %%% RSM  M!M~M9 "3#3>3H $`%`V`-`~ &@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@ 67N45678w9:;<=>?@ABCDEFGHIJKLMNOPQRd 8F9F:F;FF?F@FAFBFCFDFEFFFGF, HTIT!T* JKb. -d.d1d/d0d3d2d5d4d6d7d9 LdMdF?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFs xMyMSM] zA{A|A}A~AAAAAAAAAAA A A A A AA ................. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.] 89:;<=>?@ABCDEFGHIJKL< MNOPQRSTUVWXYZ[\B ] ^ 6 _`w; aMbMgM cde0f0!0 ghhh?@ABCDEFG H I  > 0000000000000$0"0 0#0!00%0&0'0(0)0*0+0,0-0.0/0002 JKLMNOPQRSTN UvVvqvP ppppp p ppppp pppppp p pppppppppp!p pppppp"p#p$p%p&p'p(p)p*p+p,pWpXpYpZp[p\p]p^p_p`papbpcpdpepfp. g}h}N}c} ijklmnopqrstuvwxyz{|}s ~WA FFFFFFFFF F F F F FFFFFFFF1 WWWWWWWWWWW W!W"W#W$W[ %&  ' ( ) e f g j * + , - . / h 0 1 2 3 4 5 k l m i 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r 6 s(t(u(v(w(x(y(z({(|(}(~((((((((((U U U U UFU UUUUUUUUUUUUUUUU! OOOA   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 8 9 I  c [\45^6c7a8e_]b`dfghij, 9,:,;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N, OBPB=B@ QHRHN9N5N8NB yz{|}~Y  K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K8 ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < ~ =>M0 ?j@jAjBjCjDjEjFjGjHjIjJjKjLjMjNjOjPjQjRjSjV TOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOO dUeULU fghijklmnopqrstu v-w-W-( xy[[ IJKLMNOPQRSTUVWXYZ[\]^_`abcuduiuFuGuHuIuJuKuLuMuNuOuPuQu7uSuTuUuVuXuWu 2Q3Q4Q5Q6Q7Q8Q9Q:QiQjQaQbQ;QQ?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`QuQvQwQxQQ QyQzQ{Q|Q}Q~QQQQQQQQQQQ Q Q QQQQQ1Q-QQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q7Q8Q9QJQGQ:Q;QQ?Q@QAQBQCQDQEQFQx z{ "! |]}]3]+ cOdOqOkOlOmOnOiOjO~OOwOsOtOrOO/ ,,, ON <]=]a]++k+((l( 1 1b1 8 88  gggggggggggggggg WWW W!W"W#W$W%W&W'W(W)W*W+W,WA -./0123456789:;<=>n?n@nAnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnU)V)W)X)Y)Z)[)\)])^)_)`)a)bncndnenfngnhninjnknlnmnnnonpnqnrnsntnunvnwnxnynzn{n|n}n~nnnnnnnn< qqq q q q q qqqqqqqqqq| KKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+Kk ,"-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"FGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_Gl `(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(P u=v=&= wUxUyUzU{U|U}U~UUUUUUUUU? !!!t  c c c c ccccccccccccccccc cc c!c"cc#c$c%c&c'c(c)c*c+c,c-c.c/c0c1c2c3c4c5c6c7c8c9c:c;cc?c@cAcBcCcDcEcFc GSHSSy IrJr r[r{ KLMNOPQRSTUVWXYZ[\]^_g `+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+n x'y'z'{'|'}'~''''''''''# pEqEkE= rdsdd5 ttutvtwtxtytzt{t|t}t~tttttt; jjjjj j j j j jjjjjjjn rrrrrrrrrrrr r!r"r#r8 $%&'()*+,-./012345678@ 9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+L I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3O Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5H nopqrstuvwx;{yz{|}~      !"#$%* & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I  JKLMNOPQRSTUVWXYZY [\"mR ]^_`abcdefghijklmnopq reseteuevewexe4eyeze{e|e}e~eeeeeeeeeee e e e e eeee1 {{u{ 77777e7h7>>>> M!M"M#M$%&'(z)z*z+z,-./0 1 2 3 45678 9 : ; <7=7>7?7@7A7B7C7D7E7F7G7HxIxJxKxL7M7N7O7PQRSTUVWXYZ[\]^_` a b c defgh|i|j|k|lmnop>q>r>s>tuvwxyz{|7}7~777777MM77  > > M Mzz    777777 x!x"7#7$%&'()*+, - ./0|1|234>5>6789:7;7<7=7>M?7@7ABC>D>EMFMGHIzJzKLM N OPQ R S7T7U7V7W7X7YxZx[7\7]^_`abcde f ghi|j|klm>n>opqrs7t7u7v7wMx7y7z{|>}>~MMzz      7 77777xx77   !"|#|$%&>'>()*+,7-7.7/70M 1K2K_K{ 2232}2+ 3'4'.'''x 5 6 7 8 9   ! : ; < = > ? @ A B C D E F G H I u JKLMNOPQRSTUVWXYg Ze[e\e]e^e_e`eaebecedeeefegeheieW j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-{ z{{{|{}{~{{{{{{{{{{{ { { { { {{{{{{{{{{{{{{{{{{{ {!{"{#{${%{&{'{({){*{+{,{-{.{/{0{1{2{3{4{5{6{7{8{9{:{;{<{={>{?{@{A{B{C{D{E{F{G{H{I{J{K{L{M{N{O{P{Q{R{S{T{ UIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdI e"f""gthtft( i}j}3} k`l`X`; m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5v >z?z@zAzBzCzDzEzFzGzHzIzJzKzLzMz ~GGGGGWGGGGGGG G G G G GGGGGGGGGGGGGGGGVGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~GGGGGGGG7 ggg g g g g ggggggggg g EEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEd FGsHsIsus& JKL#MNOPQRSTUVWXY6 Z[9t \&]&l&$ ^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmA( n9o9!9m pqrstuvwxyz{|}~     F ================= =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@=A=W B{C{p{Q{R{S{ DAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAWAXAM Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)J i'j'3'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'` 51611 7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=\ LpMppcp: NMOMKMLMq P_Q__ RVSVBV) T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/ _\`\a\b\cidieqfqgphpimjmk{l{mnonpnq~r~s t usvsw x y}z}{l|l}~~~zz||kk ~ ~ o o8\ \iqpm{n~ s }l~z|k !~"o#\$i%q&p'm({)*n+~, -s. /}0l1~23z4|5k67~8o9\:i;q{?@nA~B CsD E}FlG~HIzJ|KkLM~NoI kSlSySsStS`SSSSSmSnS S S S SwSxSOSPSS SqSrSQSRS|S}S~SSSSSSzS{SoSpSSSuSvSSSTSSSUSVSSS#SSSS$SSWSS SXSS"SSSSSS!SYSSZS%S6S0S+S&S1S/S*S[S,S7S\S)S2S4S5S(S.S3S'S]S-S^S8S9S:S;SS?S_S@SAS`SBSCSDSESFSGSHSISaSJSbS8 cDdD6DU &'",*-)q+^ e|f|g|h|i|j|k|l|m|n|o|p|q|r|s|t| u`v`w`x`y`z`{`|`}`~``````````` `@  m mEm   P y \J]JbJ^J_JJJcJdJ`JaJJJgJfJJeJhJJiJjJJkJlJJnJpJJmJoJJf ;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;w;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ; ; ; ; ;;;;c   !@"@#@$%&@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9:@;@<@=@>@?@@@A@B@C@DE@F@G@H@I@J@K@L@M@N@OP@Q@R@S@T@U@V@W@X@ YhZh[h\h]h^h_h`hahbhchdhehfhghhhihjhkhlhmhL nopqrstuvwxyz{|} ~      !"#$%&: '()*+,-./0123456789:;u B?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdB eMfM[M g[h[[I ijklmnopqrstuvwx( ydzd{d|d}d~ddddddddddd,  3 3 3 3 3M333333333333333332 PP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPYPZP[P\P]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsPtP uvP  w;x; ;s yHzH{H|H}H~HHHHHHHHHHH      m ooooooo o!o"o#o$o%o&o'o(oe )%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8% 9v:v;vv?v@vAvBvCvDvEvFvGvHv> IwJwKwLwMwNwOwPwQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwm iJjJjJH kKlKmKKKKnKoKpKqKrKsKtKuKvKwKxKyKzKK {&|&}&~&&&&&&&&&&& & &a                       ! " # $ % & ' ( ) * + , - .  /0Mj 12X3&4&5&6&7&8&9&:/;//?/@/ o p e  AtBtCtDtEt5tFtGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t]t^t_td `\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\? plqlAl r<s<t<u<v<w<x<, yszs{s|s}s~ssssssss3      \ DEFGHIJKLMNOPQRSV 9999999999 9!9"9#9$9%9&9'9(9)9*9L +,-./0123456789: ;< s =R>R?R@RARBRCRDRERFRGRHRIRJRKRLRMRNRORPRQR RS+ T2U22U VrWrXrrYrZr[r\r]r^r_r`rarbrcrdrerH fbgbHbW h3i33P jkyq lRmR0RORPRRRSRTRVRQRWRURNRJ nopqrstuvwxyz{|}~      % /// WWVW7  S \\\&            ! " # $ % 1 &Z'Z Z` (~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~! 8z9z:z;zz?z@zAzBzCzDzEzFzGzr HNIN^N@ J K L M N O P Q R S T U V W X Y ! Z[\]^_`abcdefghijklmnZ o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~7 9999999999 9 9 9 9 99< } yyyyyyyyyyyyyyy y !O"O#O*O+O$O%O&O'O(O)O*O+O,O-O.O/O0O+ 123456789:;<=>?@' A`B`Z`L CtDtEtFtGtHt I$J$K$L$M$N$O$P$Q$R$ SSTSUSVSWSXSYSZS[S\S]S^S_S`SaSbSU ckdkekfkgkhkikjkkklkmknkokpkqkrk s t u v w x y z { | } ~     . ___ ))')G)PP P P P P PPPPPPPPPPP  !"#$%&'_ (U)UuU| *b+bbLbFbGbHbIbJbKbMbNbObPbQbRbSbTbUb- , - . / 0 1 2 3 4 5 6 7 8 Q 9:@ dDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D ;[<[=[>[?[@[A[B[C[D[E[F[G[H[I[J[ K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4C `nanbncndnenfngnhninjnknlnmnnnonpnqnrnsntnunvnwnxnyn{ z { | } ~              1 1$1p1  , ,j,u FF3F ==M=P JJJ 8 8 8 8 8 88888888888h LLL4L6L5LLLLLLLLLL L!L"L#L $d%d&dedfd'd(d)d *,+,,,-,.,/,0,1,2,3,4,5,6,7,8,9,:, ;Q.R.6 ?)@)A)B)C)D)E)F)G)H)] IJ!9 K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9!j"j#j$j%jAj&j'j(j)j*j+j,j-j.j/j0j1j2j3j4j5j[K\K]K^K_K`KaK@KbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKFfGfHfIfJfzfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfifjfkflfmfnfofpfqfrfsftfufvfwfxfyfzf{f|f}f~fffffffffff f f f fzN{N|N}N~NNNNNNNNNNN N N N N NNC pppppppppppppppppp p!p"p#p$p%p&p'p(p)p*p+p,p-p] .b/b$bu 0>1>>L 2{3{4{5{6{7{8C9C:C;CC?C@CACBCm C@D@+@y &'345)*8912<=(%+,>?/067-.:;BD@ICAJGKLHEFOMTVQW$UNSXRPZe]\[`^Y_abcdB TSUSZS]S^SXSYS[S\SVSWS_S`SdSbSfScSeSaSiSjSlSkSgShSmSnSoSpSqSrS EqFqIqGqHqIqJqKqLqMqNqOqPqQqRqSqTqUqVqa W9X9193949692959# YjZjj [A\A]A^A_A`AaAbAcAdAeAfAgAhAiAjA kDlDmDnDoDpDqD! r>s>g> tud vwxyz{|}~  ^ %$&'><=p  * * **f [[[@ y  P!PoP|P4 ^^ ^!^"^#^$^%^&^'^(^)^*^+^,^-^[ .d/d0d1dd2d3d4d 5_6_7_8_9_:_;_<_=_>_?_@_A_B_C_D_U E-F-- G9H9j9. IJKLMNOPQRSTUVWXI YGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~GGGGGGGGGGG G G G-  6 6Z BBBBBBBBBBBBBBBBX  !"#$%&'()*+,-./0123456789:;<D =9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9K fNgNhNiN/N.N0NjNkNlNmNnNoNpNqNrNsNtNuNvN wxyz{|}~     x xx* 66w6(  | }}}}}}}}}}}}}} }!}A "t#tSthtZt $ % ' D B C z #     | &4'4(4)4*4+4,4-4.4/4041424344454i :P;PcP, 6U7U)UU"U#U$U%UUU UU!U7 8=9===Z :?;?-?# <=Cnc >$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$} NqOqPqQqRqSqTqUqVqWqXqYqZq[q\q]q^q_q`qaqbq= cDdDeDj eNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNw uvwxyz{|}~     ::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;EFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~z z z z z zzzzzzzzzzzz !"#$%&'()*+,-./012w3w4w5w6w7w8w^w9w:w;ww?w@wAwBwCwDwEwFwGwHwIwJwKLMNOPQRSTUVWXYZ[\]^_[ `nanbncndnenfngnhninjnknlnmnnnonpnqnrnsntnunvnwnxnynzn{n|n}n~nnnnnnnnnnn n n n n nr SfTfUfXfYfVfWfZf[f\f]f^f_f`fafbfq GG9GABw' %  [!["[#[$[,[%[&['[([)[*[+[,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[. N:O:P:Q:R:R:S:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:O m[n[I[ o=p=q=r=s=t=u=v=w=x=y=z={=|=}=~======\ 00000 0 0 0 0 0000000 wwwwwwwwwwww w!w"w#w$w%w&w'w(w)w*w+w,w-w.w/w0w1w2w 3!4!W!H! AqBqwqK 5}6}u}4 7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEV VUWUgU X^Y^Z^[^\^]^^^3 _`abcdefghijklmnopqrss tEuEvEwExEyEzE{E|E}E~EEEEEE4 hI{ fff(f f f f f fffffffff X|Y|Z|a|b|6|5|_|`|[|\|]|^|c|d|e|f|g|h|i|j|k|l|m|n|o|p|q| jj~jO  !"#$%&'r (v)v*v+v,v-v.v/v0v1v2v3v4v5v6v7vs 8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>] RSTUVWXYZ[\]^_`a' b:c:y: d3e3c3 fUgU7Uc h i j 9 : ; k l m n o p q r s t u v w x y z { | ) }~`s ,,4,G BBBBBBBBBBB B B B B Bo ` eeeee e!e"e#e$e%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e8e9e:e;ee?e@eAeBeCeDeEeFeGeHe; I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@ hiv j=k=l=m=p nCoCpCqCrCsCtCR u,v,w,x,y,z,{,|,},~,,,,,,, UUJUaU 99O9.  , , , , ,,,,,,,,,,,,,,,,, zz z!z"z#z$z%z&z'z(z)z*z+z,z-z.z/z0z1z2z3z4z5z6z7z8z9zi :&;&&< gg?g@gAgBgggCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfggghgigjgkglgmgngogpgqgrgsgtgugvgwgxg% yz$( {G|G}G~GGGGGGGGGGG G G G G GGGGGGGGGGGGGGGGGGG G!G"G#G&_'_3_4_5_)_*_8_9_1_2_<_=_(_%_+_,_>_?_/_0_6_7_-_._:_;_B_D_@_I_C_A_J_G_K_L_H_E_F_O_M_T_V_Q_W_$_U_N_S_X_R_P_Z_e_]_\_[_`_^_Y___a_b_c_d_$b%b&b'b(b)b*b+b,b-b.b/b0b1b2b3b4g5gng6 7 8 9 : ; < = > ? @ A B C D E F G H I J egikmoqsuwy{} !"#$% & ' ()*+,-./01!2#3%4'5)6+7-8/91:3;5<K=M>O?Q@SAWBYC[D_EaFeGgHiIkJmKqLsMuNwOyP{Q}RSTUVW X Y Z[\]^_`abc!d#e%f'g)h+i-j/k1l3m5n7o9p;q=r?sAtCuEvGwIxKyMzO{Q|S}U~WY[]_acegik m o q s uwy{}    !"3#5$7%9&;'?(A)C*G+I,M-O.Q/S0U1Y2[3]4_5a6c7e8g9i:k;m<o=q>"?%@'A)B+C-D/E1F3G5H7I9J;K=L?MANCOEPGQIRKSMTOUQVSWUXWYYZ[[]\_]a^c_`abcdefghijklmnopqrstuvwxyz{|}~7 9 ; = ? ACEGIU]c !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|!}#~%')+-/1  =   EK !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~  o    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~W   !#0/2$&(*,.0i2468:<>@BDFHJLNPRTVXZ\^`bdfhjlnprtvxz|~   "$&(*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhj.1lnprtvxz|~   "$&(*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhjlnprtvxz|~   "$&(*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhjlnprstuvwxyz{|}~     K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''( (!("(#($(%(&('((()(*(+(,(-(.(/%0%m%f 12& @!A"?>IHJ#9 3 4 J h 5a6a7a8a9a:a;aa?a@aAaBaCaDao EFGHIJKLMNOPQ8 R3S3}3W3_ TUVWXYZ[\]^_`abcs dgegfggghgigjgkglgmgngogpgqgrgsgtgugvgwgxg= yszs{s|s}s~sssssssssss\  ) ) ) ) ))) """""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."= /~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~ ?a@aoaC AFBFFb ChDhEhFhGhHhIhJhKhLhMhNhOhPhQhRh\ SuTuUuVuWuXuYuZu[u\u]u^u_u`uaubu! cdefIghijkHlmnopqrstuvwxyz{|}~     : hh"h1h] ppJpp`  !"#$%&'()*+,-.~ g)h)i)j)k)l)m)n)o)p)q)r)s)V /012 3456789:;<=>?6 @SAS!S BUCUDUEUFUGUHUIUJUKULUMUNUOUPUQURUSUTUUUVUWUXUYUZU[U\U]U^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUUUUUUU U U U U UUUUUUUUUUUUUUUUUUU U!U"U#U$U%U&U'U(U)U*U+U,U-U.U/U0U1U2U3U4U5U6UG 7F8FF 9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)p IPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXP{ Y9Z99A [x\xnx ]m^mmY _5`525] a?b?c?d?e?f?t                           ] g\h\i\j\k\l\m\n\o\p\q\r\s\t\u\v\w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \ \ \ \\\\\\\\\\\\\\\\\\\ \!\"\#\$\%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\M W<X<3< Y=Z=*=e=u [\]^_`abcdefghijklmnom pYqYrYsYtYuYvYwYxYyY1Y2YzY{YjY3Y|Y}Y~YYYYYYYYYYY Y Y Y Y YYYYYYYYYYYYYYYYYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Yf .e/e0e1e2e3e4e5e6e7e8e9e:e;ee?e@eAeBe, CRDR_REZFZZr /H*H.H3H1&f,&j),0jCH2jAHBH-j"j?H;,8H6H5H7j4,9,+(@':'NOPSTUABCDEFHIJKLMRWXABCDEFHIJKLMWXSTUVABCDEFHIJKLMRZWXABCDEFHIJKLMZWXSTUVABCDEFHIJKLM[WXABCDEFHIJKLMR[WX?w 3 PBBBBBBBBnewpackageperl-App-Nopaste-1.013-4.el8 perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8 perl-constant-boolean-0.02-29.el8>https://bugzilla.redhat.com/show_bug.cgi?id=18905871890587EPEL8 Request: perl-App-Nopastehttps://bugzilla.redhat.com/show_bug.cgi?id=18906041890604EPEL8 Request: perl-WWW-Pastebin-PastebinCom-Createhttps://bugzilla.redhat.com/show_bug.cgi?id=18906051890605EPEL8 Request: perl-constant-boolean7gperl-App-Nopaste-1.013-4.el8.src.rpm7gperl-App-Nopaste-1.013-4.el8.noarch.rpmdnopaste-1.013-4.el8.noarch.rpm|dperl-constant-boolean-0.02-29.el8.src.rpm|dperl-constant-boolean-0.02-29.el8.noarch.rpmY\perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpmY\perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm7gperl-App-Nopaste-1.013-4.el8.src.rpm7gperl-App-Nopaste-1.013-4.el8.noarch.rpmdnopaste-1.013-4.el8.noarch.rpm|dperl-constant-boolean-0.02-29.el8.src.rpm|dperl-constant-boolean-0.02-29.el8.noarch.rpmY\perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpmY\perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm6H [Bunspecifiedperl-Module-Compile-0.38-4.el8>https://bugzilla.redhat.com/show_bug.cgi?id=18909221890922Add perl-Module-Compile to EPEL8$perl-Module-Compile-0.38-4.el8.src.rpm$perl-Module-Compile-0.38-4.el8.noarch.rpm$perl-Module-Compile-0.38-4.el8.src.rpm$perl-Module-Compile-0.38-4.el8.noarch.rpm.V "_Bunspecifiedperl-XMLRPC-Lite-0.717-19.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18537221853722Include perl-XMLRPC-Lite in EPEL 8rvperl-XMLRPC-Lite-0.717-19.el8.src.rpmrvperl-XMLRPC-Lite-0.717-19.el8.noarch.rpmrvperl-XMLRPC-Lite-0.717-19.el8.src.rpmrvperl-XMLRPC-Lite-0.717-19.el8.noarch.rpm׳KO 3cBBBBBBBBBBBBBBnewpackagetrojan-1.16.0-4.el8v nBBBBBBBBBBBBBBnewpackagelua5.1-lpeg-1.0.2-1.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17651021765102Review Request: lua5.1-lpeg - Parsing Expression Grammars for Lua 5.1 (EPEL8) ?olua5.1-lpeg-1.0.2-1.el8.src.rpm?olua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpm olua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpm?olua5.1-lpeg-1.0.2-1.el8.ppc64le.rpm olua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpm olua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpm?olua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpm olua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpm?olua5.1-lpeg-1.0.2-1.el8.x86_64.rpm ?olua5.1-lpeg-1.0.2-1.el8.src.rpm?olua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpm olua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpm?olua5.1-lpeg-1.0.2-1.el8.ppc64le.rpm olua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpm olua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpm?olua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpm olua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpm?olua5.1-lpeg-1.0.2-1.el8.x86_64.rpml2 $BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibtorrent-0.13.8-1.el8 rtorrent-0.9.8-1.el8b4https://bugzilla.redhat.com/show_bug.cgi?id=17570801757080rtorrent is missing for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17600991760099[RFE] EPEL8 branch of libtorrentzlibtorrent-0.13.8-1.el8.src.rpmzlibtorrent-0.13.8-1.el8.aarch64.rpmzlibtorrent-devel-0.13.8-1.el8.aarch64.rpmzlibtorrent-debugsource-0.13.8-1.el8.aarch64.rpmzlibtorrent-debuginfo-0.13.8-1.el8.aarch64.rpmzlibtorrent-0.13.8-1.el8.ppc64le.rpmzlibtorrent-devel-0.13.8-1.el8.ppc64le.rpmzlibtorrent-debuginfo-0.13.8-1.el8.ppc64le.rpmzlibtorrent-debugsource-0.13.8-1.el8.ppc64le.rpmzlibtorrent-debuginfo-0.13.8-1.el8.s390x.rpmzlibtorrent-0.13.8-1.el8.s390x.rpmzlibtorrent-devel-0.13.8-1.el8.s390x.rpmzlibtorrent-debugsource-0.13.8-1.el8.s390x.rpmzlibtorrent-debugsource-0.13.8-1.el8.x86_64.rpmzlibtorrent-0.13.8-1.el8.x86_64.rpmzlibtorrent-debuginfo-0.13.8-1.el8.x86_64.rpmzlibtorrent-devel-0.13.8-1.el8.x86_64.rpm vrtorrent-0.9.8-1.el8.src.rpm vrtorrent-0.9.8-1.el8.aarch64.rpm vrtorrent-debugsource-0.9.8-1.el8.aarch64.rpm vrtorrent-debuginfo-0.9.8-1.el8.aarch64.rpm vrtorrent-debugsource-0.9.8-1.el8.ppc64le.rpm vrtorrent-debuginfo-0.9.8-1.el8.ppc64le.rpm vrtorrent-0.9.8-1.el8.ppc64le.rpm vrtorrent-debuginfo-0.9.8-1.el8.s390x.rpm vrtorrent-debugsource-0.9.8-1.el8.s390x.rpm vrtorrent-0.9.8-1.el8.s390x.rpm vrtorrent-debugsource-0.9.8-1.el8.x86_64.rpm vrtorrent-0.9.8-1.el8.x86_64.rpm vrtorrent-debuginfo-0.9.8-1.el8.x86_64.rpmzlibtorrent-0.13.8-1.el8.src.rpmzlibtorrent-0.13.8-1.el8.aarch64.rpmzlibtorrent-devel-0.13.8-1.el8.aarch64.rpmzlibtorrent-debugsource-0.13.8-1.el8.aarch64.rpmzlibtorrent-debuginfo-0.13.8-1.el8.aarch64.rpmzlibtorrent-0.13.8-1.el8.ppc64le.rpmzlibtorrent-devel-0.13.8-1.el8.ppc64le.rpmzlibtorrent-debuginfo-0.13.8-1.el8.ppc64le.rpmzlibtorrent-debugsource-0.13.8-1.el8.ppc64le.rpmzlibtorrent-debuginfo-0.13.8-1.el8.s390x.rpmzlibtorrent-0.13.8-1.el8.s390x.rpmzlibtorrent-devel-0.13.8-1.el8.s390x.rpmzlibtorrent-debugsource-0.13.8-1.el8.s390x.rpmzlibtorrent-debugsource-0.13.8-1.el8.x86_64.rpmzlibtorrent-0.13.8-1.el8.x86_64.rpmzlibtorrent-debuginfo-0.13.8-1.el8.x86_64.rpmzlibtorrent-devel-0.13.8-1.el8.x86_64.rpm vrtorrent-0.9.8-1.el8.src.rpm vrtorrent-0.9.8-1.el8.aarch64.rpm vrtorrent-debugsource-0.9.8-1.el8.aarch64.rpm vrtorrent-debuginfo-0.9.8-1.el8.aarch64.rpm vrtorrent-debugsource-0.9.8-1.el8.ppc64le.rpm vrtorrent-debuginfo-0.9.8-1.el8.ppc64le.rpm vrtorrent-0.9.8-1.el8.ppc64le.rpm vrtorrent-debuginfo-0.9.8-1.el8.s390x.rpm vrtorrent-debugsource-0.9.8-1.el8.s390x.rpm vrtorrent-0.9.8-1.el8.s390x.rpm vrtorrent-debugsource-0.9.8-1.el8.x86_64.rpm vrtorrent-0.9.8-1.el8.x86_64.rpm vrtorrent-debuginfo-0.9.8-1.el8.x86_64.rpmA  eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageucl-1.03-27.el8 upx-3.95-4.el86Icucl-1.03-27.el8.src.rpmIcucl-1.03-27.el8.aarch64.rpm.cucl-debuginfo-1.03-27.el8.aarch64.rpm0cucl-devel-1.03-27.el8.aarch64.rpm/cucl-debugsource-1.03-27.el8.aarch64.rpmIcucl-1.03-27.el8.ppc64le.rpm0cucl-devel-1.03-27.el8.ppc64le.rpm/cucl-debugsource-1.03-27.el8.ppc64le.rpm.cucl-debuginfo-1.03-27.el8.ppc64le.rpmIcucl-1.03-27.el8.s390x.rpm0cucl-devel-1.03-27.el8.s390x.rpm/cucl-debugsource-1.03-27.el8.s390x.rpm.cucl-debuginfo-1.03-27.el8.s390x.rpm/cucl-debugsource-1.03-27.el8.x86_64.rpm.cucl-debuginfo-1.03-27.el8.x86_64.rpmIcucl-1.03-27.el8.x86_64.rpm0cucl-devel-1.03-27.el8.x86_64.rpmlupx-3.95-4.el8.src.rpm,lupx-debuginfo-3.95-4.el8.aarch64.rpm-lupx-debugsource-3.95-4.el8.aarch64.rpmlupx-3.95-4.el8.aarch64.rpm-lupx-debugsource-3.95-4.el8.ppc64le.rpm,lupx-debuginfo-3.95-4.el8.ppc64le.rpmlupx-3.95-4.el8.ppc64le.rpmlupx-3.95-4.el8.s390x.rpm-lupx-debugsource-3.95-4.el8.s390x.rpm,lupx-debuginfo-3.95-4.el8.s390x.rpm,lupx-debuginfo-3.95-4.el8.x86_64.rpmlupx-3.95-4.el8.x86_64.rpm-lupx-debugsource-3.95-4.el8.x86_64.rpmIcucl-1.03-27.el8.src.rpmIcucl-1.03-27.el8.aarch64.rpm.cucl-debuginfo-1.03-27.el8.aarch64.rpm0cucl-devel-1.03-27.el8.aarch64.rpm/cucl-debugsource-1.03-27.el8.aarch64.rpmIcucl-1.03-27.el8.ppc64le.rpm0cucl-devel-1.03-27.el8.ppc64le.rpm/cucl-debugsource-1.03-27.el8.ppc64le.rpm.cucl-debuginfo-1.03-27.el8.ppc64le.rpmIcucl-1.03-27.el8.s390x.rpm0cucl-devel-1.03-27.el8.s390x.rpm/cucl-debugsource-1.03-27.el8.s390x.rpm.cucl-debuginfo-1.03-27.el8.s390x.rpm/cucl-debugsource-1.03-27.el8.x86_64.rpm.cucl-debuginfo-1.03-27.el8.x86_64.rpmIcucl-1.03-27.el8.x86_64.rpm0cucl-devel-1.03-27.el8.x86_64.rpmlupx-3.95-4.el8.src.rpm,lupx-debuginfo-3.95-4.el8.aarch64.rpm-lupx-debugsource-3.95-4.el8.aarch64.rpmlupx-3.95-4.el8.aarch64.rpm-lupx-debugsource-3.95-4.el8.ppc64le.rpm,lupx-debuginfo-3.95-4.el8.ppc64le.rpmlupx-3.95-4.el8.ppc64le.rpmlupx-3.95-4.el8.s390x.rpm-lupx-debugsource-3.95-4.el8.s390x.rpm,lupx-debuginfo-3.95-4.el8.s390x.rpm,lupx-debuginfo-3.95-4.el8.x86_64.rpmlupx-3.95-4.el8.x86_64.rpm-lupx-debugsource-3.95-4.el8.x86_64.rpm홳 KBnewpackagemakeself-2.4.2-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18403801840380please build makeself for EPEL 8Kmakeself-2.4.2-1.el8.noarch.rpmKmakeself-2.4.2-1.el8.src.rpmKmakeself-2.4.2-1.el8.noarch.rpmKmakeself-2.4.2-1.el8.src.rpmy OBBBBBBBBBBBBBBenhancementdia-0.97.3-19.el86@*https://bugzilla.redhat.com/show_bug.cgi?id=20178632017863Cairo plugin disabled +Pdia-0.97.3-19.el8.src.rpm+Pdia-0.97.3-19.el8.aarch64.rpmPdia-debugsource-0.97.3-19.el8.aarch64.rpmPdia-debuginfo-0.97.3-19.el8.aarch64.rpm+Pdia-0.97.3-19.el8.ppc64le.rpmPdia-debugsource-0.97.3-19.el8.ppc64le.rpmPdia-debuginfo-0.97.3-19.el8.ppc64le.rpmPdia-debugsource-0.97.3-19.el8.s390x.rpmPdia-debuginfo-0.97.3-19.el8.s390x.rpm+Pdia-0.97.3-19.el8.s390x.rpm+Pdia-0.97.3-19.el8.x86_64.rpmPdia-debugsource-0.97.3-19.el8.x86_64.rpmPdia-debuginfo-0.97.3-19.el8.x86_64.rpm +Pdia-0.97.3-19.el8.src.rpm+Pdia-0.97.3-19.el8.aarch64.rpmPdia-debugsource-0.97.3-19.el8.aarch64.rpmPdia-debuginfo-0.97.3-19.el8.aarch64.rpm+Pdia-0.97.3-19.el8.ppc64le.rpmPdia-debugsource-0.97.3-19.el8.ppc64le.rpmPdia-debuginfo-0.97.3-19.el8.ppc64le.rpmPdia-debugsource-0.97.3-19.el8.s390x.rpmPdia-debuginfo-0.97.3-19.el8.s390x.rpm+Pdia-0.97.3-19.el8.s390x.rpm+Pdia-0.97.3-19.el8.x86_64.rpmPdia-debugsource-0.97.3-19.el8.x86_64.rpmPdia-debuginfo-0.97.3-19.el8.x86_64.rpm> #`Bunspecifiedperl-Array-Unique-0.08-15.el8j%>perl-Array-Unique-0.08-15.el8.src.rpm>perl-Array-Unique-0.08-15.el8.noarch.rpm>perl-Array-Unique-0.08-15.el8.src.rpm>perl-Array-Unique-0.08-15.el8.noarch.rpmЋ*r 'dBbugfixpython-pyspf-2.0.14-8.el86$https://bugzilla.redhat.com/show_bug.cgi?id=18912251891225python3-pyspf breaks if python3-dns is installedR1python-pyspf-2.0.14-8.el8.src.rpmc1python3-pyspf-2.0.14-8.el8.noarch.rpmR1python-pyspf-2.0.14-8.el8.src.rpmc1python3-pyspf-2.0.14-8.el8.noarch.rpml +hBnewpackageperl-MooseX-Object-Pluggable-0.0014-18.el83yhttps://bugzilla.redhat.com/show_bug.cgi?id=18907941890794EPEL8 Request: perl-MooseX-Object-PluggableB1perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpmB1perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpmB1perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpmB1perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpm.C https://bugzilla.redhat.com/show_bug.cgi?id=17564201756420perl-Test-RequiresInternet for EL8perl-Test-RequiresInternet-0.05-15.el8.src.rpmperl-Test-RequiresInternet-0.05-15.el8.noarch.rpmperl-Test-RequiresInternet-0.05-15.el8.src.rpmperl-Test-RequiresInternet-0.05-15.el8.noarch.rpm홳E TBnewpackagepython-asciitree-0.3.3-14.el8UVjpython-asciitree-0.3.3-14.el8.src.rpmKjpython3-asciitree-0.3.3-14.el8.noarch.rpmVjpython-asciitree-0.3.3-14.el8.src.rpmKjpython3-asciitree-0.3.3-14.el8.noarch.rpm S )XBBBBBBBBBBBBBBBbugfixpython-pystemd-0.13.2-5.el8f# Vvpython-pystemd-0.13.2-5.el8.src.rpmJvpython3-pystemd-0.13.2-5.el8.aarch64.rpmHvpython-pystemd-debugsource-0.13.2-5.el8.aarch64.rpmKvpython3-pystemd-debuginfo-0.13.2-5.el8.aarch64.rpmJvpython3-pystemd-0.13.2-5.el8.ppc64le.rpmHvpython-pystemd-debugsource-0.13.2-5.el8.ppc64le.rpmKvpython3-pystemd-debuginfo-0.13.2-5.el8.ppc64le.rpmJvpython3-pystemd-0.13.2-5.el8.s390x.rpmHvpython-pystemd-debugsource-0.13.2-5.el8.s390x.rpmKvpython3-pystemd-debuginfo-0.13.2-5.el8.s390x.rpmJvpython3-pystemd-0.13.2-5.el8.x86_64.rpmHvpython-pystemd-debugsource-0.13.2-5.el8.x86_64.rpmKvpython3-pystemd-debuginfo-0.13.2-5.el8.x86_64.rpm Vvpython-pystemd-0.13.2-5.el8.src.rpmJvpython3-pystemd-0.13.2-5.el8.aarch64.rpmHvpython-pystemd-debugsource-0.13.2-5.el8.aarch64.rpmKvpython3-pystemd-debuginfo-0.13.2-5.el8.aarch64.rpmJvpython3-pystemd-0.13.2-5.el8.ppc64le.rpmHvpython-pystemd-debugsource-0.13.2-5.el8.ppc64le.rpmKvpython3-pystemd-debuginfo-0.13.2-5.el8.ppc64le.rpmJvpython3-pystemd-0.13.2-5.el8.s390x.rpmHvpython-pystemd-debugsource-0.13.2-5.el8.s390x.rpmKvpython3-pystemd-debuginfo-0.13.2-5.el8.s390x.rpmJvpython3-pystemd-0.13.2-5.el8.x86_64.rpmHvpython-pystemd-debugsource-0.13.2-5.el8.x86_64.rpmKvpython3-pystemd-debuginfo-0.13.2-5.el8.x86_64.rpmR -jBnewpackagepython-snipeit-1.2-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18957221895722Review Request: python-snipeit - Python Interface to the SnipeIT APICpython-snipeit-1.2-1.el8.src.rpmSpython3-snipeit-1.2-1.el8.noarch.rpmCpython-snipeit-1.2-1.el8.src.rpmSpython3-snipeit-1.2-1.el8.noarch.rpmX 1nBunspecifiedperl-ColorThemeBase-Static-0.008-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18909661890966Add perl-ColorThemeBase-Static to EPEL8uIperl-ColorThemeBase-Static-0.008-2.el8.src.rpmuIperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpmuIperl-ColorThemeBase-Static-0.008-2.el8.src.rpmuIperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpm.n =rBBBBBBBBBnewpackagepveclib-1.0.4-3.el86%https://bugzilla.redhat.com/show_bug.cgi?id=18550941855094Upgrade pveclib to 1.0.4https://bugzilla.redhat.com/show_bug.cgi?id=18552481855248please build for el7/8C pveclib-1.0.4-3.el8.src.rpm pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpmC pveclib-1.0.4-3.el8.ppc64le.rpm pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm pveclib-devel-1.0.4-3.el8.ppc64le.rpmC pveclib-1.0.4-3.el8.src.rpm pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpmC pveclib-1.0.4-3.el8.ppc64le.rpm pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm pveclib-devel-1.0.4-3.el8.ppc64le.rpmf ~BBnewpackagelibreoffice-TexMaths-0.48.2-1.el8[Xlibreoffice-TexMaths-0.48.2-1.el8.src.rpmXlibreoffice-TexMaths-0.48.2-1.el8.ppc64le.rpmXlibreoffice-TexMaths-0.48.2-1.el8.x86_64.rpmXlibreoffice-TexMaths-0.48.2-1.el8.src.rpmXlibreoffice-TexMaths-0.48.2-1.el8.ppc64le.rpmXlibreoffice-TexMaths-0.48.2-1.el8.x86_64.rpmY4 CBbugfixpython-gmqtt-0.6.3-1.el8k(Plpython-gmqtt-0.6.3-1.el8.src.rpmQlpython3-gmqtt-0.6.3-1.el8.noarch.rpmPlpython-gmqtt-0.6.3-1.el8.src.rpmQlpython3-gmqtt-0.6.3-1.el8.noarch.rpmS GBBBBBBBBBBBBBBnewpackagexsensors-0.80-9.el8 Ulxsensors-0.80-9.el8.src.rpmUlxsensors-0.80-9.el8.aarch64.rpm3lxsensors-debuginfo-0.80-9.el8.aarch64.rpm4lxsensors-debugsource-0.80-9.el8.aarch64.rpm4lxsensors-debugsource-0.80-9.el8.ppc64le.rpm3lxsensors-debuginfo-0.80-9.el8.ppc64le.rpmUlxsensors-0.80-9.el8.ppc64le.rpmUlxsensors-0.80-9.el8.s390x.rpm4lxsensors-debugsource-0.80-9.el8.s390x.rpm3lxsensors-debuginfo-0.80-9.el8.s390x.rpmUlxsensors-0.80-9.el8.x86_64.rpm4lxsensors-debugsource-0.80-9.el8.x86_64.rpm3lxsensors-debuginfo-0.80-9.el8.x86_64.rpm Ulxsensors-0.80-9.el8.src.rpmUlxsensors-0.80-9.el8.aarch64.rpm3lxsensors-debuginfo-0.80-9.el8.aarch64.rpm4lxsensors-debugsource-0.80-9.el8.aarch64.rpm4lxsensors-debugsource-0.80-9.el8.ppc64le.rpm3lxsensors-debuginfo-0.80-9.el8.ppc64le.rpmUlxsensors-0.80-9.el8.ppc64le.rpmUlxsensors-0.80-9.el8.s390x.rpm4lxsensors-debugsource-0.80-9.el8.s390x.rpm3lxsensors-debuginfo-0.80-9.el8.s390x.rpmUlxsensors-0.80-9.el8.x86_64.rpm4lxsensors-debugsource-0.80-9.el8.x86_64.rpm3lxsensors-debuginfo-0.80-9.el8.x86_64.rpml& XBBnewpackageperl-JSON-Any-1.39-14.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17690091769009perl-Test-JSON for EL8j?perl-JSON-Any-1.39-14.el8.src.rpmj?perl-JSON-Any-1.39-14.el8.noarch.rpmJ?perl-JSON-Any-tests-1.39-14.el8.noarch.rpmj?perl-JSON-Any-1.39-14.el8.src.rpmj?perl-JSON-Any-1.39-14.el8.noarch.rpmJ?perl-JSON-Any-tests-1.39-14.el8.noarch.rpmx 2]BBBBBBBBBBBBBBBBBBBnewpackageconsole-bridge-0.3.2-13.el8,.w console-bridge-0.3.2-13.el8.src.rpm\ console-bridge-debuginfo-0.3.2-13.el8.aarch64.rpmw console-bridge-0.3.2-13.el8.aarch64.rpm^ console-bridge-devel-0.3.2-13.el8.aarch64.rpm] console-bridge-debugsource-0.3.2-13.el8.aarch64.rpm] console-bridge-debugsource-0.3.2-13.el8.ppc64le.rpm^ console-bridge-devel-0.3.2-13.el8.ppc64le.rpm\ console-bridge-debuginfo-0.3.2-13.el8.ppc64le.rpmw console-bridge-0.3.2-13.el8.ppc64le.rpm\ console-bridge-debuginfo-0.3.2-13.el8.s390x.rpmw console-bridge-0.3.2-13.el8.s390x.rpm^ console-bridge-devel-0.3.2-13.el8.s390x.rpm] console-bridge-debugsource-0.3.2-13.el8.s390x.rpm\ console-bridge-debuginfo-0.3.2-13.el8.x86_64.rpmw console-bridge-0.3.2-13.el8.x86_64.rpm] console-bridge-debugsource-0.3.2-13.el8.x86_64.rpm^ console-bridge-devel-0.3.2-13.el8.x86_64.rpmw console-bridge-0.3.2-13.el8.src.rpm\ console-bridge-debuginfo-0.3.2-13.el8.aarch64.rpmw console-bridge-0.3.2-13.el8.aarch64.rpm^ console-bridge-devel-0.3.2-13.el8.aarch64.rpm] console-bridge-debugsource-0.3.2-13.el8.aarch64.rpm] console-bridge-debugsource-0.3.2-13.el8.ppc64le.rpm^ console-bridge-devel-0.3.2-13.el8.ppc64le.rpm\ console-bridge-debuginfo-0.3.2-13.el8.ppc64le.rpmw console-bridge-0.3.2-13.el8.ppc64le.rpm\ console-bridge-debuginfo-0.3.2-13.el8.s390x.rpmw console-bridge-0.3.2-13.el8.s390x.rpm^ console-bridge-devel-0.3.2-13.el8.s390x.rpm] console-bridge-debugsource-0.3.2-13.el8.s390x.rpm\ console-bridge-debuginfo-0.3.2-13.el8.x86_64.rpmw console-bridge-0.3.2-13.el8.x86_64.rpm] console-bridge-debugsource-0.3.2-13.el8.x86_64.rpm^ console-bridge-devel-0.3.2-13.el8.x86_64.rpm 6sBnewpackageperl-Test-Perl-Critic-1.04-7.el86Z9 |perl-Test-Perl-Critic-1.04-7.el8.src.rpm |perl-Test-Perl-Critic-1.04-7.el8.noarch.rpm |perl-Test-Perl-Critic-1.04-7.el8.src.rpm |perl-Test-Perl-Critic-1.04-7.el8.noarch.rpm홳2 ;wBBbugfixpython-mystrom-2.0.0-1.el8(L>python-mystrom-2.0.0-1.el8.src.rpmT>mystrom-2.0.0-1.el8.noarch.rpm_>python3-mystrom-2.0.0-1.el8.noarch.rpmL>python-mystrom-2.0.0-1.el8.src.rpmT>mystrom-2.0.0-1.el8.noarch.rpm_>python3-mystrom-2.0.0-1.el8.noarch.rpmtQ ?|Bunspecifiedperl-Color-ANSI-Util-0.164-2.el8;https://bugzilla.redhat.com/show_bug.cgi?id=18909621890962Add perl-Color-ANSI-Util to EPEL8s perl-Color-ANSI-Util-0.164-2.el8.src.rpms perl-Color-ANSI-Util-0.164-2.el8.noarch.rpms perl-Color-ANSI-Util-0.164-2.el8.src.rpms perl-Color-ANSI-Util-0.164-2.el8.noarch.rpm.! /@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstoken-0.92-1.el8W)%Wastoken-0.92-1.el8.src.rpm astoken-cli-debuginfo-0.92-1.el8.aarch64.rpmastoken-libs-debuginfo-0.92-1.el8.aarch64.rpm astoken-debugsource-0.92-1.el8.aarch64.rpmastoken-gui-0.92-1.el8.aarch64.rpm astoken-cli-0.92-1.el8.aarch64.rpmastoken-devel-0.92-1.el8.aarch64.rpmastoken-libs-0.92-1.el8.aarch64.rpm astoken-debuginfo-0.92-1.el8.aarch64.rpmastoken-gui-debuginfo-0.92-1.el8.aarch64.rpmastoken-devel-0.92-1.el8.ppc64le.rpm astoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmastoken-gui-0.92-1.el8.ppc64le.rpm astoken-debuginfo-0.92-1.el8.ppc64le.rpmastoken-gui-debuginfo-0.92-1.el8.ppc64le.rpm astoken-cli-0.92-1.el8.ppc64le.rpmastoken-libs-0.92-1.el8.ppc64le.rpm astoken-debugsource-0.92-1.el8.ppc64le.rpmastoken-libs-debuginfo-0.92-1.el8.ppc64le.rpm astoken-debugsource-0.92-1.el8.s390x.rpmastoken-devel-0.92-1.el8.s390x.rpmastoken-libs-0.92-1.el8.s390x.rpmastoken-gui-0.92-1.el8.s390x.rpmastoken-gui-debuginfo-0.92-1.el8.s390x.rpm astoken-cli-0.92-1.el8.s390x.rpm astoken-cli-debuginfo-0.92-1.el8.s390x.rpm astoken-debuginfo-0.92-1.el8.s390x.rpmastoken-libs-debuginfo-0.92-1.el8.s390x.rpmastoken-devel-0.92-1.el8.x86_64.rpmastoken-libs-0.92-1.el8.x86_64.rpm astoken-cli-0.92-1.el8.x86_64.rpmastoken-gui-0.92-1.el8.x86_64.rpm astoken-debugsource-0.92-1.el8.x86_64.rpm astoken-debuginfo-0.92-1.el8.x86_64.rpmastoken-libs-debuginfo-0.92-1.el8.x86_64.rpm astoken-cli-debuginfo-0.92-1.el8.x86_64.rpmastoken-gui-debuginfo-0.92-1.el8.x86_64.rpm%Wastoken-0.92-1.el8.src.rpm astoken-cli-debuginfo-0.92-1.el8.aarch64.rpmastoken-libs-debuginfo-0.92-1.el8.aarch64.rpm astoken-debugsource-0.92-1.el8.aarch64.rpmastoken-gui-0.92-1.el8.aarch64.rpm astoken-cli-0.92-1.el8.aarch64.rpmastoken-devel-0.92-1.el8.aarch64.rpmastoken-libs-0.92-1.el8.aarch64.rpm astoken-debuginfo-0.92-1.el8.aarch64.rpmastoken-gui-debuginfo-0.92-1.el8.aarch64.rpmastoken-devel-0.92-1.el8.ppc64le.rpm astoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmastoken-gui-0.92-1.el8.ppc64le.rpm astoken-debuginfo-0.92-1.el8.ppc64le.rpmastoken-gui-debuginfo-0.92-1.el8.ppc64le.rpm astoken-cli-0.92-1.el8.ppc64le.rpmastoken-libs-0.92-1.el8.ppc64le.rpm astoken-debugsource-0.92-1.el8.ppc64le.rpmastoken-libs-debuginfo-0.92-1.el8.ppc64le.rpm astoken-debugsource-0.92-1.el8.s390x.rpmastoken-devel-0.92-1.el8.s390x.rpmastoken-libs-0.92-1.el8.s390x.rpmastoken-gui-0.92-1.el8.s390x.rpmastoken-gui-debuginfo-0.92-1.el8.s390x.rpm astoken-cli-0.92-1.el8.s390x.rpm astoken-cli-debuginfo-0.92-1.el8.s390x.rpm astoken-debuginfo-0.92-1.el8.s390x.rpmastoken-libs-debuginfo-0.92-1.el8.s390x.rpmastoken-devel-0.92-1.el8.x86_64.rpmastoken-libs-0.92-1.el8.x86_64.rpm astoken-cli-0.92-1.el8.x86_64.rpmastoken-gui-0.92-1.el8.x86_64.rpm astoken-debugsource-0.92-1.el8.x86_64.rpm astoken-debuginfo-0.92-1.el8.x86_64.rpmastoken-libs-debuginfo-0.92-1.el8.x86_64.rpm astoken-cli-debuginfo-0.92-1.el8.x86_64.rpmastoken-gui-debuginfo-0.92-1.el8.x86_64.rpmfw pBBBBBBBBBBBBBBBBBBBnewpackagebeanstalk-client-1.4.0-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=17727701772770Review Request: beanstalk-client - C/C++ client for the beanstalkd work queue,beanstalk-client-1.4.0-1.el8.src.rpm4,beanstalk-client-debuginfo-1.4.0-1.el8.aarch64.rpm5,beanstalk-client-debugsource-1.4.0-1.el8.aarch64.rpm6,beanstalk-client-devel-1.4.0-1.el8.aarch64.rpm,beanstalk-client-1.4.0-1.el8.aarch64.rpm4,beanstalk-client-debuginfo-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.ppc64le.rpm6,beanstalk-client-devel-1.4.0-1.el8.ppc64le.rpm5,beanstalk-client-debugsource-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.s390x.rpm6,beanstalk-client-devel-1.4.0-1.el8.s390x.rpm5,beanstalk-client-debugsource-1.4.0-1.el8.s390x.rpm4,beanstalk-client-debuginfo-1.4.0-1.el8.s390x.rpm,beanstalk-client-1.4.0-1.el8.x86_64.rpm6,beanstalk-client-devel-1.4.0-1.el8.x86_64.rpm5,beanstalk-client-debugsource-1.4.0-1.el8.x86_64.rpm4,beanstalk-client-debuginfo-1.4.0-1.el8.x86_64.rpm,beanstalk-client-1.4.0-1.el8.src.rpm4,beanstalk-client-debuginfo-1.4.0-1.el8.aarch64.rpm5,beanstalk-client-debugsource-1.4.0-1.el8.aarch64.rpm6,beanstalk-client-devel-1.4.0-1.el8.aarch64.rpm,beanstalk-client-1.4.0-1.el8.aarch64.rpm4,beanstalk-client-debuginfo-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.ppc64le.rpm6,beanstalk-client-devel-1.4.0-1.el8.ppc64le.rpm5,beanstalk-client-debugsource-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.s390x.rpm6,beanstalk-client-devel-1.4.0-1.el8.s390x.rpm5,beanstalk-client-debugsource-1.4.0-1.el8.s390x.rpm4,beanstalk-client-debuginfo-1.4.0-1.el8.s390x.rpm,beanstalk-client-1.4.0-1.el8.x86_64.rpm6,beanstalk-client-devel-1.4.0-1.el8.x86_64.rpm5,beanstalk-client-debugsource-1.4.0-1.el8.x86_64.rpm4,beanstalk-client-debuginfo-1.4.0-1.el8.x86_64.rpmY7  FBBBBenhancementperl-String-Util-1.26-11.el8 perl-Test-Toolbox-0.4-11.el86SOxperl-String-Util-1.26-11.el8.src.rpmOxperl-String-Util-1.26-11.el8.noarch.rpmperl-Test-Toolbox-0.4-11.el8.src.rpmperl-Test-Toolbox-0.4-11.el8.noarch.rpmOxperl-String-Util-1.26-11.el8.src.rpmOxperl-String-Util-1.26-11.el8.noarch.rpmperl-Test-Toolbox-0.4-11.el8.src.rpmperl-Test-Toolbox-0.4-11.el8.noarch.rpm~ MBbugfixgolang-x-sys-0-0.29.20191215gitac6580d.el8.1 ahttps://bugzilla.redhat.com/show_bug.cgi?id=17836841783684golang-x-sys-0-0.29.20191215gitac6580d.el8.1.src.rpmtgolang-x-sys-devel-0-0.29.20191215gitac6580d.el8.1.noarch.rpmgolang-x-sys-0-0.29.20191215gitac6580d.el8.1.src.rpmtgolang-x-sys-devel-0-0.29.20191215gitac6580d.el8.1.noarch.rpml !QBBBBBBBBBBBBBBunspecifiedabduco-0.6-8.el8j DKabduco-0.6-8.el8.src.rpm_Kabduco-debugsource-0.6-8.el8.aarch64.rpm^Kabduco-debuginfo-0.6-8.el8.aarch64.rpmDKabduco-0.6-8.el8.aarch64.rpm_Kabduco-debugsource-0.6-8.el8.ppc64le.rpmDKabduco-0.6-8.el8.ppc64le.rpm^Kabduco-debuginfo-0.6-8.el8.ppc64le.rpm_Kabduco-debugsource-0.6-8.el8.s390x.rpmDKabduco-0.6-8.el8.s390x.rpm^Kabduco-debuginfo-0.6-8.el8.s390x.rpmDKabduco-0.6-8.el8.x86_64.rpm^Kabduco-debuginfo-0.6-8.el8.x86_64.rpm_Kabduco-debugsource-0.6-8.el8.x86_64.rpm DKabduco-0.6-8.el8.src.rpm_Kabduco-debugsource-0.6-8.el8.aarch64.rpm^Kabduco-debuginfo-0.6-8.el8.aarch64.rpmDKabduco-0.6-8.el8.aarch64.rpm_Kabduco-debugsource-0.6-8.el8.ppc64le.rpmDKabduco-0.6-8.el8.ppc64le.rpm^Kabduco-debuginfo-0.6-8.el8.ppc64le.rpm_Kabduco-debugsource-0.6-8.el8.s390x.rpmDKabduco-0.6-8.el8.s390x.rpm^Kabduco-debuginfo-0.6-8.el8.s390x.rpmDKabduco-0.6-8.el8.x86_64.rpm^Kabduco-debuginfo-0.6-8.el8.x86_64.rpm_Kabduco-debugsource-0.6-8.el8.x86_64.rpmS 9bBBBBBBBBBBBBBBBBBBBBBnewpackageperl-IO-FDPass-1.2-12.el8 perl-MCE-1.862-1.el8 perl-MCE-Shared-1.862-1.el86hCperl-IO-FDPass-1.2-12.el8.src.rpmCperl-IO-FDPass-1.2-12.el8.aarch64.rpm[Cperl-IO-FDPass-debugsource-1.2-12.el8.aarch64.rpmZCperl-IO-FDPass-debuginfo-1.2-12.el8.aarch64.rpm[Cperl-IO-FDPass-debugsource-1.2-12.el8.ppc64le.rpmZCperl-IO-FDPass-debuginfo-1.2-12.el8.ppc64le.rpmCperl-IO-FDPass-1.2-12.el8.ppc64le.rpmCperl-IO-FDPass-1.2-12.el8.s390x.rpm[Cperl-IO-FDPass-debugsource-1.2-12.el8.s390x.rpmZCperl-IO-FDPass-debuginfo-1.2-12.el8.s390x.rpmZCperl-IO-FDPass-debuginfo-1.2-12.el8.x86_64.rpm[Cperl-IO-FDPass-debugsource-1.2-12.el8.x86_64.rpmCperl-IO-FDPass-1.2-12.el8.x86_64.rpmOperl-MCE-1.862-1.el8.src.rpmROperl-MCE-tools-1.862-1.el8.noarch.rpmOperl-MCE-1.862-1.el8.noarch.rpmOperl-MCE-Shared-1.862-1.el8.src.rpmOperl-MCE-Shared-1.862-1.el8.noarch.rpmCperl-IO-FDPass-1.2-12.el8.src.rpmCperl-IO-FDPass-1.2-12.el8.aarch64.rpm[Cperl-IO-FDPass-debugsource-1.2-12.el8.aarch64.rpmZCperl-IO-FDPass-debuginfo-1.2-12.el8.aarch64.rpm[Cperl-IO-FDPass-debugsource-1.2-12.el8.ppc64le.rpmZCperl-IO-FDPass-debuginfo-1.2-12.el8.ppc64le.rpmCperl-IO-FDPass-1.2-12.el8.ppc64le.rpmCperl-IO-FDPass-1.2-12.el8.s390x.rpm[Cperl-IO-FDPass-debugsource-1.2-12.el8.s390x.rpmZCperl-IO-FDPass-debuginfo-1.2-12.el8.s390x.rpmZCperl-IO-FDPass-debuginfo-1.2-12.el8.x86_64.rpm[Cperl-IO-FDPass-debugsource-1.2-12.el8.x86_64.rpmCperl-IO-FDPass-1.2-12.el8.x86_64.rpmOperl-MCE-1.862-1.el8.src.rpmROperl-MCE-tools-1.862-1.el8.noarch.rpmOperl-MCE-1.862-1.el8.noarch.rpmOperl-MCE-Shared-1.862-1.el8.src.rpmOperl-MCE-Shared-1.862-1.el8.noarch.rpm홳n zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixafpfs-ng-0.8.1-35.el8l3https://bugzilla.redhat.com/show_bug.cgi?id=15079441507944afpcmd may crash on long options parsingN afpfs-ng-0.8.1-35.el8.src.rpmN afpfs-ng-0.8.1-35.el8.aarch64.rpmj fuse-afp-0.8.1-35.el8.aarch64.rpmw afpfs-ng-devel-0.8.1-35.el8.aarch64.rpmv afpfs-ng-debugsource-0.8.1-35.el8.aarch64.rpmu afpfs-ng-debuginfo-0.8.1-35.el8.aarch64.rpmk fuse-afp-debuginfo-0.8.1-35.el8.aarch64.rpmN afpfs-ng-0.8.1-35.el8.ppc64le.rpmj fuse-afp-0.8.1-35.el8.ppc64le.rpmw afpfs-ng-devel-0.8.1-35.el8.ppc64le.rpmv afpfs-ng-debugsource-0.8.1-35.el8.ppc64le.rpmu afpfs-ng-debuginfo-0.8.1-35.el8.ppc64le.rpmk fuse-afp-debuginfo-0.8.1-35.el8.ppc64le.rpmN afpfs-ng-0.8.1-35.el8.s390x.rpmj fuse-afp-0.8.1-35.el8.s390x.rpmw afpfs-ng-devel-0.8.1-35.el8.s390x.rpmv afpfs-ng-debugsource-0.8.1-35.el8.s390x.rpmu afpfs-ng-debuginfo-0.8.1-35.el8.s390x.rpmk fuse-afp-debuginfo-0.8.1-35.el8.s390x.rpmN afpfs-ng-0.8.1-35.el8.x86_64.rpmj fuse-afp-0.8.1-35.el8.x86_64.rpmw afpfs-ng-devel-0.8.1-35.el8.x86_64.rpmv afpfs-ng-debugsource-0.8.1-35.el8.x86_64.rpmu afpfs-ng-debuginfo-0.8.1-35.el8.x86_64.rpmk fuse-afp-debuginfo-0.8.1-35.el8.x86_64.rpmN afpfs-ng-0.8.1-35.el8.src.rpmN afpfs-ng-0.8.1-35.el8.aarch64.rpmj fuse-afp-0.8.1-35.el8.aarch64.rpmw afpfs-ng-devel-0.8.1-35.el8.aarch64.rpmv afpfs-ng-debugsource-0.8.1-35.el8.aarch64.rpmu afpfs-ng-debuginfo-0.8.1-35.el8.aarch64.rpmk fuse-afp-debuginfo-0.8.1-35.el8.aarch64.rpmN afpfs-ng-0.8.1-35.el8.ppc64le.rpmj fuse-afp-0.8.1-35.el8.ppc64le.rpmw afpfs-ng-devel-0.8.1-35.el8.ppc64le.rpmv afpfs-ng-debugsource-0.8.1-35.el8.ppc64le.rpmu afpfs-ng-debuginfo-0.8.1-35.el8.ppc64le.rpmk fuse-afp-debuginfo-0.8.1-35.el8.ppc64le.rpmN afpfs-ng-0.8.1-35.el8.s390x.rpmj fuse-afp-0.8.1-35.el8.s390x.rpmw afpfs-ng-devel-0.8.1-35.el8.s390x.rpmv afpfs-ng-debugsource-0.8.1-35.el8.s390x.rpmu afpfs-ng-debuginfo-0.8.1-35.el8.s390x.rpmk fuse-afp-debuginfo-0.8.1-35.el8.s390x.rpmN afpfs-ng-0.8.1-35.el8.x86_64.rpmj fuse-afp-0.8.1-35.el8.x86_64.rpmw afpfs-ng-devel-0.8.1-35.el8.x86_64.rpmv afpfs-ng-debugsource-0.8.1-35.el8.x86_64.rpmu afpfs-ng-debuginfo-0.8.1-35.el8.x86_64.rpmk fuse-afp-debuginfo-0.8.1-35.el8.x86_64.rpm30 ZBnewpackagevim-pathogen-0-2.20181213gite9fb091.el8https://bugzilla.redhat.com/show_bug.cgi?id=17626701762670Review Request: vim-pathogen - Manage your runtimepathvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmIP  ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-wxpython4-4.0.7-13.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17655731765573Please package wxpython4 also for EPEL-8"Ipython-wxpython4-4.0.7-13.el8.src.rpmcpython-wxpython4-debugsource-4.0.7-13.el8.aarch64.rpmbpython-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-media-4.0.7-13.el8.aarch64.rpm python3-wxpython4-media-debuginfo-4.0.7-13.el8.aarch64.rpm"python3-wxpython4-webview-debuginfo-4.0.7-13.el8.aarch64.rpm!python3-wxpython4-webview-4.0.7-13.el8.aarch64.rpmzpython-wxpython4-doc-4.0.7-13.el8.noarch.rpmpython3-wxpython4-media-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmbpython-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpm"python3-wxpython4-webview-debuginfo-4.0.7-13.el8.ppc64le.rpmcpython-wxpython4-debugsource-4.0.7-13.el8.ppc64le.rpm python3-wxpython4-media-debuginfo-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-4.0.7-13.el8.ppc64le.rpm!python3-wxpython4-webview-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-4.0.7-13.el8.s390x.rpm!python3-wxpython4-webview-4.0.7-13.el8.s390x.rpmcpython-wxpython4-debugsource-4.0.7-13.el8.s390x.rpm python3-wxpython4-media-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-media-4.0.7-13.el8.s390x.rpmbpython-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm"python3-wxpython4-webview-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-media-4.0.7-13.el8.x86_64.rpm!python3-wxpython4-webview-4.0.7-13.el8.x86_64.rpmcpython-wxpython4-debugsource-4.0.7-13.el8.x86_64.rpmbpython-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm python3-wxpython4-media-debuginfo-4.0.7-13.el8.x86_64.rpm"python3-wxpython4-webview-debuginfo-4.0.7-13.el8.x86_64.rpm"Ipython-wxpython4-4.0.7-13.el8.src.rpmcpython-wxpython4-debugsource-4.0.7-13.el8.aarch64.rpmbpython-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-media-4.0.7-13.el8.aarch64.rpm python3-wxpython4-media-debuginfo-4.0.7-13.el8.aarch64.rpm"python3-wxpython4-webview-debuginfo-4.0.7-13.el8.aarch64.rpm!python3-wxpython4-webview-4.0.7-13.el8.aarch64.rpmzpython-wxpython4-doc-4.0.7-13.el8.noarch.rpmpython3-wxpython4-media-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmbpython-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpm"python3-wxpython4-webview-debuginfo-4.0.7-13.el8.ppc64le.rpmcpython-wxpython4-debugsource-4.0.7-13.el8.ppc64le.rpm python3-wxpython4-media-debuginfo-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-4.0.7-13.el8.ppc64le.rpm!python3-wxpython4-webview-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-4.0.7-13.el8.s390x.rpm!python3-wxpython4-webview-4.0.7-13.el8.s390x.rpmcpython-wxpython4-debugsource-4.0.7-13.el8.s390x.rpm python3-wxpython4-media-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-media-4.0.7-13.el8.s390x.rpmbpython-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm"python3-wxpython4-webview-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-media-4.0.7-13.el8.x86_64.rpm!python3-wxpython4-webview-4.0.7-13.el8.x86_64.rpmcpython-wxpython4-debugsource-4.0.7-13.el8.x86_64.rpmbpython-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm python3-wxpython4-media-debuginfo-4.0.7-13.el8.x86_64.rpm"python3-wxpython4-webview-debuginfo-4.0.7-13.el8.x86_64.rpmtP JBBBBBBBBBBBbugfixmpris-scrobbler-0.4.0.1-1.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=18916741891674mpris-scrobbler-0.4.0.1 is available :Dmpris-scrobbler-0.4.0.1-1.el8.src.rpmeDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.aarch64.rpm:Dmpris-scrobbler-0.4.0.1-1.el8.aarch64.rpmfDmpris-scrobbler-debugsource-0.4.0.1-1.el8.aarch64.rpm:Dmpris-scrobbler-0.4.0.1-1.el8.ppc64le.rpmeDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.ppc64le.rpmfDmpris-scrobbler-debugsource-0.4.0.1-1.el8.ppc64le.rpm:Dmpris-scrobbler-0.4.0.1-1.el8.x86_64.rpmfDmpris-scrobbler-debugsource-0.4.0.1-1.el8.x86_64.rpmeDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.x86_64.rpm :Dmpris-scrobbler-0.4.0.1-1.el8.src.rpmeDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.aarch64.rpm:Dmpris-scrobbler-0.4.0.1-1.el8.aarch64.rpmfDmpris-scrobbler-debugsource-0.4.0.1-1.el8.aarch64.rpm:Dmpris-scrobbler-0.4.0.1-1.el8.ppc64le.rpmeDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.ppc64le.rpmfDmpris-scrobbler-debugsource-0.4.0.1-1.el8.ppc64le.rpm:Dmpris-scrobbler-0.4.0.1-1.el8.x86_64.rpmfDmpris-scrobbler-debugsource-0.4.0.1-1.el8.x86_64.rpmeDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.x86_64.rpm~ XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqr-code-generator-1.6.0-2.el8X""jqr-code-generator-1.6.0-2.el8.src.rpmujlibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmtjlibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmsjlibqrcodegen-1.6.0-2.el8.aarch64.rpmwjlibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpm$jqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmjpython3-qrcodegen-1.6.0-2.el8.noarch.rpmvjlibqrcodegencpp-1.6.0-2.el8.aarch64.rpm%jqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpmxjlibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmsjlibqrcodegen-1.6.0-2.el8.ppc64le.rpm%jqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpm$jqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpmxjlibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpmvjlibqrcodegencpp-1.6.0-2.el8.ppc64le.rpmwjlibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmtjlibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmujlibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpmxjlibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmtjlibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmujlibqrcodegen-devel-1.6.0-2.el8.s390x.rpmsjlibqrcodegen-1.6.0-2.el8.s390x.rpmvjlibqrcodegencpp-1.6.0-2.el8.s390x.rpm$jqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpm%jqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpmwjlibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmsjlibqrcodegen-1.6.0-2.el8.x86_64.rpmujlibqrcodegen-devel-1.6.0-2.el8.x86_64.rpmvjlibqrcodegencpp-1.6.0-2.el8.x86_64.rpmxjlibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpm%jqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpm$jqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmtjlibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpmwjlibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm""jqr-code-generator-1.6.0-2.el8.src.rpmujlibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmtjlibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmsjlibqrcodegen-1.6.0-2.el8.aarch64.rpmwjlibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpm$jqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmjpython3-qrcodegen-1.6.0-2.el8.noarch.rpmvjlibqrcodegencpp-1.6.0-2.el8.aarch64.rpm%jqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpmxjlibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmsjlibqrcodegen-1.6.0-2.el8.ppc64le.rpm%jqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpm$jqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpmxjlibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpmvjlibqrcodegencpp-1.6.0-2.el8.ppc64le.rpmwjlibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmtjlibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmujlibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpmxjlibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmtjlibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmujlibqrcodegen-devel-1.6.0-2.el8.s390x.rpmsjlibqrcodegen-1.6.0-2.el8.s390x.rpmvjlibqrcodegencpp-1.6.0-2.el8.s390x.rpm$jqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpm%jqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpmwjlibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmsjlibqrcodegen-1.6.0-2.el8.x86_64.rpmujlibqrcodegen-devel-1.6.0-2.el8.x86_64.rpmvjlibqrcodegencpp-1.6.0-2.el8.x86_64.rpmxjlibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpm%jqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpm$jqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmtjlibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpmwjlibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm'N DBBBBBBBBBBBBBBnewpackagersibreak-0.12.13-1.el8o wrsibreak-0.12.13-1.el8.src.rpmwrsibreak-0.12.13-1.el8.aarch64.rpmywrsibreak-debugsource-0.12.13-1.el8.aarch64.rpmxwrsibreak-debuginfo-0.12.13-1.el8.aarch64.rpmwrsibreak-0.12.13-1.el8.ppc64le.rpmywrsibreak-debugsource-0.12.13-1.el8.ppc64le.rpmxwrsibreak-debuginfo-0.12.13-1.el8.ppc64le.rpmwrsibreak-0.12.13-1.el8.s390x.rpmxwrsibreak-debuginfo-0.12.13-1.el8.s390x.rpmywrsibreak-debugsource-0.12.13-1.el8.s390x.rpmwrsibreak-0.12.13-1.el8.x86_64.rpmywrsibreak-debugsource-0.12.13-1.el8.x86_64.rpmxwrsibreak-debuginfo-0.12.13-1.el8.x86_64.rpm wrsibreak-0.12.13-1.el8.src.rpmwrsibreak-0.12.13-1.el8.aarch64.rpmywrsibreak-debugsource-0.12.13-1.el8.aarch64.rpmxwrsibreak-debuginfo-0.12.13-1.el8.aarch64.rpmwrsibreak-0.12.13-1.el8.ppc64le.rpmywrsibreak-debugsource-0.12.13-1.el8.ppc64le.rpmxwrsibreak-debuginfo-0.12.13-1.el8.ppc64le.rpmwrsibreak-0.12.13-1.el8.s390x.rpmxwrsibreak-debuginfo-0.12.13-1.el8.s390x.rpmywrsibreak-debugsource-0.12.13-1.el8.s390x.rpmwrsibreak-0.12.13-1.el8.x86_64.rpmywrsibreak-debugsource-0.12.13-1.el8.x86_64.rpmxwrsibreak-debuginfo-0.12.13-1.el8.x86_64.rpm# &UBBBBBBBBBBBBBBBnewpackagepython-pycdio-2.0.0-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=18144521814452Koji-builder has a missing dependency - python3-pycdio ( python-pycdio-2.0.0-8.el8.src.rpm; python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm( python3-pycdio-2.0.0-8.el8.aarch64.rpm) python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm) python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm; python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm( python3-pycdio-2.0.0-8.el8.ppc64le.rpm) python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm; python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm( python3-pycdio-2.0.0-8.el8.s390x.rpm; python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm( python3-pycdio-2.0.0-8.el8.x86_64.rpm) python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpm ( python-pycdio-2.0.0-8.el8.src.rpm; python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm( python3-pycdio-2.0.0-8.el8.aarch64.rpm) python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm) python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm; python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm( python3-pycdio-2.0.0-8.el8.ppc64le.rpm) python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm; python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm( python3-pycdio-2.0.0-8.el8.s390x.rpm; python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm( python3-pycdio-2.0.0-8.el8.x86_64.rpm) python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpmh 7gBBBBBBBBBBBBBBnewpackagehttpry-0.1.8-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17824321782432Branch and submit httpry to EPEL8 jihttpry-0.1.8-1.el8.src.rpmihttpry-debuginfo-0.1.8-1.el8.aarch64.rpmjihttpry-0.1.8-1.el8.aarch64.rpmihttpry-debugsource-0.1.8-1.el8.aarch64.rpmjihttpry-0.1.8-1.el8.ppc64le.rpmihttpry-debugsource-0.1.8-1.el8.ppc64le.rpmihttpry-debuginfo-0.1.8-1.el8.ppc64le.rpmjihttpry-0.1.8-1.el8.s390x.rpmihttpry-debugsource-0.1.8-1.el8.s390x.rpmihttpry-debuginfo-0.1.8-1.el8.s390x.rpmihttpry-debugsource-0.1.8-1.el8.x86_64.rpmihttpry-debuginfo-0.1.8-1.el8.x86_64.rpmjihttpry-0.1.8-1.el8.x86_64.rpm jihttpry-0.1.8-1.el8.src.rpmihttpry-debuginfo-0.1.8-1.el8.aarch64.rpmjihttpry-0.1.8-1.el8.aarch64.rpmihttpry-debugsource-0.1.8-1.el8.aarch64.rpmjihttpry-0.1.8-1.el8.ppc64le.rpmihttpry-debugsource-0.1.8-1.el8.ppc64le.rpmihttpry-debuginfo-0.1.8-1.el8.ppc64le.rpmjihttpry-0.1.8-1.el8.s390x.rpmihttpry-debugsource-0.1.8-1.el8.s390x.rpmihttpry-debuginfo-0.1.8-1.el8.s390x.rpmihttpry-debugsource-0.1.8-1.el8.x86_64.rpmihttpry-debuginfo-0.1.8-1.el8.x86_64.rpmjihttpry-0.1.8-1.el8.x86_64.rpmlG xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetidy-5.6.0-5.el86/https://bugzilla.redhat.com/show_bug.cgi?id=17499081749908I would like to ask a build of tidy for EPEL 8.https://bugzilla.redhat.com/show_bug.cgi?id=17599481759948libtidy and libtidy-devel packages missing in EPEL8#Wtidy-5.6.0-5.el8.src.rpmWlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmFWtidy-debugsource-5.6.0-5.el8.aarch64.rpm#Wtidy-5.6.0-5.el8.aarch64.rpmWlibtidy-devel-5.6.0-5.el8.aarch64.rpmEWtidy-debuginfo-5.6.0-5.el8.aarch64.rpmWlibtidy-5.6.0-5.el8.aarch64.rpmWlibtidy-debuginfo-5.6.0-5.el8.ppc64le.rpmFWtidy-debugsource-5.6.0-5.el8.ppc64le.rpmEWtidy-debuginfo-5.6.0-5.el8.ppc64le.rpm#Wtidy-5.6.0-5.el8.ppc64le.rpmWlibtidy-5.6.0-5.el8.ppc64le.rpmWlibtidy-devel-5.6.0-5.el8.ppc64le.rpmWlibtidy-devel-5.6.0-5.el8.s390x.rpmWlibtidy-5.6.0-5.el8.s390x.rpmFWtidy-debugsource-5.6.0-5.el8.s390x.rpmWlibtidy-debuginfo-5.6.0-5.el8.s390x.rpm#Wtidy-5.6.0-5.el8.s390x.rpmEWtidy-debuginfo-5.6.0-5.el8.s390x.rpmFWtidy-debugsource-5.6.0-5.el8.x86_64.rpm#Wtidy-5.6.0-5.el8.x86_64.rpmEWtidy-debuginfo-5.6.0-5.el8.x86_64.rpmWlibtidy-debuginfo-5.6.0-5.el8.x86_64.rpmWlibtidy-5.6.0-5.el8.x86_64.rpmWlibtidy-devel-5.6.0-5.el8.x86_64.rpm#Wtidy-5.6.0-5.el8.src.rpmWlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmFWtidy-debugsource-5.6.0-5.el8.aarch64.rpm#Wtidy-5.6.0-5.el8.aarch64.rpmWlibtidy-devel-5.6.0-5.el8.aarch64.rpmEWtidy-debuginfo-5.6.0-5.el8.aarch64.rpmWlibtidy-5.6.0-5.el8.aarch64.rpmWlibtidy-debuginfo-5.6.0-5.el8.ppc64le.rpmFWtidy-debugsource-5.6.0-5.el8.ppc64le.rpmEWtidy-debuginfo-5.6.0-5.el8.ppc64le.rpm#Wtidy-5.6.0-5.el8.ppc64le.rpmWlibtidy-5.6.0-5.el8.ppc64le.rpmWlibtidy-devel-5.6.0-5.el8.ppc64le.rpmWlibtidy-devel-5.6.0-5.el8.s390x.rpmWlibtidy-5.6.0-5.el8.s390x.rpmFWtidy-debugsource-5.6.0-5.el8.s390x.rpmWlibtidy-debuginfo-5.6.0-5.el8.s390x.rpm#Wtidy-5.6.0-5.el8.s390x.rpmEWtidy-debuginfo-5.6.0-5.el8.s390x.rpmFWtidy-debugsource-5.6.0-5.el8.x86_64.rpm#Wtidy-5.6.0-5.el8.x86_64.rpmEWtidy-debuginfo-5.6.0-5.el8.x86_64.rpmWlibtidy-debuginfo-5.6.0-5.el8.x86_64.rpmWlibtidy-5.6.0-5.el8.x86_64.rpmWlibtidy-devel-5.6.0-5.el8.x86_64.rpmF XBnewpackageperl-Test-CheckChanges-0.14-26.el86I:fwperl-Test-CheckChanges-0.14-26.el8.src.rpmfwperl-Test-CheckChanges-0.14-26.el8.noarch.rpmfwperl-Test-CheckChanges-0.14-26.el8.src.rpmfwperl-Test-CheckChanges-0.14-26.el8.noarch.rpm홳  ,\BBBBBBBBBBBBBBnewpackagestress-1.0.4-24.el86https://bugzilla.redhat.com/show_bug.cgi?id=18426431842643please add stress to epel8 { stress-1.0.4-24.el8.src.rpm stress-debugsource-1.0.4-24.el8.aarch64.rpm{ stress-1.0.4-24.el8.aarch64.rpm stress-debuginfo-1.0.4-24.el8.aarch64.rpm stress-debugsource-1.0.4-24.el8.ppc64le.rpm stress-debuginfo-1.0.4-24.el8.ppc64le.rpm{ stress-1.0.4-24.el8.ppc64le.rpm{ stress-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.s390x.rpm stress-debuginfo-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.x86_64.rpm stress-debuginfo-1.0.4-24.el8.x86_64.rpm{ stress-1.0.4-24.el8.x86_64.rpm { stress-1.0.4-24.el8.src.rpm stress-debugsource-1.0.4-24.el8.aarch64.rpm{ stress-1.0.4-24.el8.aarch64.rpm stress-debuginfo-1.0.4-24.el8.aarch64.rpm stress-debugsource-1.0.4-24.el8.ppc64le.rpm stress-debuginfo-1.0.4-24.el8.ppc64le.rpm{ stress-1.0.4-24.el8.ppc64le.rpm{ stress-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.s390x.rpm stress-debuginfo-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.x86_64.rpm stress-debuginfo-1.0.4-24.el8.x86_64.rpm{ stress-1.0.4-24.el8.x86_64.rpm3 0mBnewpackageperl-Apache-DBI-1.12-19.el8.1perl-Apache-DBI-1.12-19.el8.src.rpm.1perl-Apache-DBI-1.12-19.el8.noarch.rpm.1perl-Apache-DBI-1.12-19.el8.src.rpm.1perl-Apache-DBI-1.12-19.el8.noarch.rpmЋ*@ qBBBBBBBBBBBBBBBBBBBenhancementredshift-1.12-10.el86*?QFredshift-1.12-10.el8.src.rpmFredshift-gtk-1.12-10.el8.aarch64.rpmFredshift-debuginfo-1.12-10.el8.aarch64.rpmFredshift-debugsource-1.12-10.el8.aarch64.rpmQFredshift-1.12-10.el8.aarch64.rpmFredshift-gtk-1.12-10.el8.ppc64le.rpmFredshift-debuginfo-1.12-10.el8.ppc64le.rpmFredshift-debugsource-1.12-10.el8.ppc64le.rpmQFredshift-1.12-10.el8.ppc64le.rpmFredshift-gtk-1.12-10.el8.s390x.rpmFredshift-debugsource-1.12-10.el8.s390x.rpmFredshift-debuginfo-1.12-10.el8.s390x.rpmQFredshift-1.12-10.el8.s390x.rpmQFredshift-1.12-10.el8.x86_64.rpmFredshift-gtk-1.12-10.el8.x86_64.rpmFredshift-debugsource-1.12-10.el8.x86_64.rpmFredshift-debuginfo-1.12-10.el8.x86_64.rpmQFredshift-1.12-10.el8.src.rpmFredshift-gtk-1.12-10.el8.aarch64.rpmFredshift-debuginfo-1.12-10.el8.aarch64.rpmFredshift-debugsource-1.12-10.el8.aarch64.rpmQFredshift-1.12-10.el8.aarch64.rpmFredshift-gtk-1.12-10.el8.ppc64le.rpmFredshift-debuginfo-1.12-10.el8.ppc64le.rpmFredshift-debugsource-1.12-10.el8.ppc64le.rpmQFredshift-1.12-10.el8.ppc64le.rpmFredshift-gtk-1.12-10.el8.s390x.rpmFredshift-debugsource-1.12-10.el8.s390x.rpmFredshift-debuginfo-1.12-10.el8.s390x.rpmQFredshift-1.12-10.el8.s390x.rpmQFredshift-1.12-10.el8.x86_64.rpmFredshift-gtk-1.12-10.el8.x86_64.rpmFredshift-debugsource-1.12-10.el8.x86_64.rpmFredshift-debuginfo-1.12-10.el8.x86_64.rpmrr  GBnewpackagepython-airthings-3.2.0-1.el8iKdpython-airthings-3.2.0-1.el8.src.rpm=dpython3-airthings-3.2.0-1.el8.noarch.rpmKdpython-airthings-3.2.0-1.el8.src.rpm=dpython3-airthings-3.2.0-1.el8.noarch.rpm~1 KBBBBbugfixperl-Log-Log4perl-1.50-1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18594151859415perl-Log-Log4perl-1.50 is availablevperl-Log-Log4perl-1.50-1.el8.src.rpmOvperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmPvperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmQvperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmvperl-Log-Log4perl-1.50-1.el8.noarch.rpmvperl-Log-Log4perl-1.50-1.el8.src.rpmOvperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmPvperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmQvperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmvperl-Log-Log4perl-1.50-1.el8.noarch.rpm' "RBBBBBBBBBBBBBBnewpackagerootsh-1.5.3-22.el8} ~rootsh-1.5.3-22.el8.src.rpm~rootsh-1.5.3-22.el8.aarch64.rpmhrootsh-debugsource-1.5.3-22.el8.aarch64.rpmgrootsh-debuginfo-1.5.3-22.el8.aarch64.rpmgrootsh-debuginfo-1.5.3-22.el8.ppc64le.rpmhrootsh-debugsource-1.5.3-22.el8.ppc64le.rpm~rootsh-1.5.3-22.el8.ppc64le.rpm~rootsh-1.5.3-22.el8.s390x.rpmhrootsh-debugsource-1.5.3-22.el8.s390x.rpmgrootsh-debuginfo-1.5.3-22.el8.s390x.rpm~rootsh-1.5.3-22.el8.x86_64.rpmhrootsh-debugsource-1.5.3-22.el8.x86_64.rpmgrootsh-debuginfo-1.5.3-22.el8.x86_64.rpm ~rootsh-1.5.3-22.el8.src.rpm~rootsh-1.5.3-22.el8.aarch64.rpmhrootsh-debugsource-1.5.3-22.el8.aarch64.rpmgrootsh-debuginfo-1.5.3-22.el8.aarch64.rpmgrootsh-debuginfo-1.5.3-22.el8.ppc64le.rpmhrootsh-debugsource-1.5.3-22.el8.ppc64le.rpm~rootsh-1.5.3-22.el8.ppc64le.rpm~rootsh-1.5.3-22.el8.s390x.rpmhrootsh-debugsource-1.5.3-22.el8.s390x.rpmgrootsh-debuginfo-1.5.3-22.el8.s390x.rpm~rootsh-1.5.3-22.el8.x86_64.rpmhrootsh-debugsource-1.5.3-22.el8.x86_64.rpmgrootsh-debuginfo-1.5.3-22.el8.x86_64.rpm; (cBBBnewpackaged-din-fonts-1.0-6.el8rud-din-fonts-1.0-6.el8.src.rpmrud-din-fonts-1.0-6.el8.noarch.rpm>ud-din-condensed-fonts-1.0-6.el8.noarch.rpm?ud-din-exp-fonts-1.0-6.el8.noarch.rpmrud-din-fonts-1.0-6.el8.src.rpmrud-din-fonts-1.0-6.el8.noarch.rpm>ud-din-condensed-fonts-1.0-6.el8.noarch.rpm?ud-din-exp-fonts-1.0-6.el8.noarch.rpm ` 9iBBBBBBBBBBBBBBnewpackagegnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8+ )Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.src.rpm$Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm)Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm#Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm$Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm#Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm)Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm)Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm$Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm#Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm)Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm#Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm$Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm )Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.src.rpm$Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm)Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm#Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm$Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm#Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm)Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm)Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm$Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm#Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm)Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm#Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm$Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpml >zBBsecurityscapy-2.4.3-2.el867 https://bugzilla.redhat.com/show_bug.cgi?id=17323531732353CVE-2019-1010142 scapy: lack of input validation in port numbers leads to DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17355361735536CVE-2019-1010262 scapy: denial of service in _RADIUSAttrPacketListField [epel-all]IUscapy-2.4.3-2.el8.src.rpm1Upython3-scapy-2.4.3-2.el8.noarch.rpmUpython2-scapy-2.4.3-2.el8.noarch.rpmIUscapy-2.4.3-2.el8.src.rpm1Upython3-scapy-2.4.3-2.el8.noarch.rpmUpython2-scapy-2.4.3-2.el8.noarch.rpm BBBBBBBBBBBBBBBBBBBnewpackageinotify-tools-3.14-19.el86Whttps://bugzilla.redhat.com/show_bug.cgi?id=17495561749556build of inotify-tools for EPEL 8Tinotify-tools-3.14-19.el8.src.rpmTinotify-tools-3.14-19.el8.aarch64.rpmTinotify-tools-devel-3.14-19.el8.aarch64.rpmTinotify-tools-debugsource-3.14-19.el8.aarch64.rpm~Tinotify-tools-debuginfo-3.14-19.el8.aarch64.rpmTinotify-tools-debugsource-3.14-19.el8.ppc64le.rpmTinotify-tools-3.14-19.el8.ppc64le.rpm~Tinotify-tools-debuginfo-3.14-19.el8.ppc64le.rpmTinotify-tools-devel-3.14-19.el8.ppc64le.rpmTinotify-tools-3.14-19.el8.s390x.rpmTinotify-tools-devel-3.14-19.el8.s390x.rpmTinotify-tools-debugsource-3.14-19.el8.s390x.rpm~Tinotify-tools-debuginfo-3.14-19.el8.s390x.rpmTinotify-tools-devel-3.14-19.el8.x86_64.rpm~Tinotify-tools-debuginfo-3.14-19.el8.x86_64.rpmTinotify-tools-debugsource-3.14-19.el8.x86_64.rpmTinotify-tools-3.14-19.el8.x86_64.rpmTinotify-tools-3.14-19.el8.src.rpmTinotify-tools-3.14-19.el8.aarch64.rpmTinotify-tools-devel-3.14-19.el8.aarch64.rpmTinotify-tools-debugsource-3.14-19.el8.aarch64.rpm~Tinotify-tools-debuginfo-3.14-19.el8.aarch64.rpmTinotify-tools-debugsource-3.14-19.el8.ppc64le.rpmTinotify-tools-3.14-19.el8.ppc64le.rpm~Tinotify-tools-debuginfo-3.14-19.el8.ppc64le.rpmTinotify-tools-devel-3.14-19.el8.ppc64le.rpmTinotify-tools-3.14-19.el8.s390x.rpmTinotify-tools-devel-3.14-19.el8.s390x.rpmTinotify-tools-debugsource-3.14-19.el8.s390x.rpm~Tinotify-tools-debuginfo-3.14-19.el8.s390x.rpmTinotify-tools-devel-3.14-19.el8.x86_64.rpm~Tinotify-tools-debuginfo-3.14-19.el8.x86_64.rpmTinotify-tools-debugsource-3.14-19.el8.x86_64.rpmTinotify-tools-3.14-19.el8.x86_64.rpm홳P UBnewpackagepython-ana-0.06-1.el8qNRpython-ana-0.06-1.el8.src.rpm@Rpython3-ana-0.06-1.el8.noarch.rpmNRpython-ana-0.06-1.el8.src.rpm@Rpython3-ana-0.06-1.el8.noarch.rpmLn YBBBnewpackagejava-diff-utils-4.12-2.el8 4java-diff-utils-4.12-2.el8.src.rpmjava-diff-utils-4.12-2.el8.noarch.rpm)java-diff-utils-parent-4.12-2.el8.noarch.rpm(java-diff-utils-javadoc-4.12-2.el8.noarch.rpmjava-diff-utils-4.12-2.el8.src.rpmjava-diff-utils-4.12-2.el8.noarch.rpm)java-diff-utils-parent-4.12-2.el8.noarch.rpm(java-diff-utils-javadoc-4.12-2.el8.noarch.rpm@   _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedMUMPS-5.3.5-1.el8@W aMUMPS-5.3.5-1.el8.src.rpmSaMUMPS-debuginfo-5.3.5-1.el8.aarch64.rpmbaMUMPS-openmpi-5.3.5-1.el8.aarch64.rpm aMUMPS-5.3.5-1.el8.aarch64.rpm[aMUMPS-mpich-examples-5.3.5-1.el8.aarch64.rpmdaMUMPS-openmpi-devel-5.3.5-1.el8.aarch64.rpmYaMUMPS-mpich-debuginfo-5.3.5-1.el8.aarch64.rpmWaMUMPS-examples-debuginfo-5.3.5-1.el8.aarch64.rpmfaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.aarch64.rpm/aMUMPS-srpm-macros-5.3.5-1.el8.noarch.rpmTaMUMPS-debugsource-5.3.5-1.el8.aarch64.rpmVaMUMPS-examples-5.3.5-1.el8.aarch64.rpm\aMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.aarch64.rpmXaMUMPS-mpich-5.3.5-1.el8.aarch64.rpmUaMUMPS-devel-5.3.5-1.el8.aarch64.rpmcaMUMPS-openmpi-debuginfo-5.3.5-1.el8.aarch64.rpm]aMUMPS-openmp-5.3.5-1.el8.aarch64.rpm`aMUMPS-openmp-examples-5.3.5-1.el8.aarch64.rpmeaMUMPS-openmpi-examples-5.3.5-1.el8.aarch64.rpm_aMUMPS-openmp-devel-5.3.5-1.el8.aarch64.rpm.aMUMPS-common-5.3.5-1.el8.noarch.rpmZaMUMPS-mpich-devel-5.3.5-1.el8.aarch64.rpm^aMUMPS-openmp-debuginfo-5.3.5-1.el8.aarch64.rpmaaMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.aarch64.rpm[aMUMPS-mpich-examples-5.3.5-1.el8.ppc64le.rpm^aMUMPS-openmp-debuginfo-5.3.5-1.el8.ppc64le.rpmUaMUMPS-devel-5.3.5-1.el8.ppc64le.rpmVaMUMPS-examples-5.3.5-1.el8.ppc64le.rpmWaMUMPS-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmSaMUMPS-debuginfo-5.3.5-1.el8.ppc64le.rpmdaMUMPS-openmpi-devel-5.3.5-1.el8.ppc64le.rpm aMUMPS-5.3.5-1.el8.ppc64le.rpm`aMUMPS-openmp-examples-5.3.5-1.el8.ppc64le.rpm]aMUMPS-openmp-5.3.5-1.el8.ppc64le.rpmTaMUMPS-debugsource-5.3.5-1.el8.ppc64le.rpmeaMUMPS-openmpi-examples-5.3.5-1.el8.ppc64le.rpmYaMUMPS-mpich-debuginfo-5.3.5-1.el8.ppc64le.rpmfaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmaaMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.ppc64le.rpm\aMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmZaMUMPS-mpich-devel-5.3.5-1.el8.ppc64le.rpmcaMUMPS-openmpi-debuginfo-5.3.5-1.el8.ppc64le.rpmbaMUMPS-openmpi-5.3.5-1.el8.ppc64le.rpmXaMUMPS-mpich-5.3.5-1.el8.ppc64le.rpm_aMUMPS-openmp-devel-5.3.5-1.el8.ppc64le.rpmaaMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.s390x.rpm[aMUMPS-mpich-examples-5.3.5-1.el8.s390x.rpm`aMUMPS-openmp-examples-5.3.5-1.el8.s390x.rpmfaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.s390x.rpm]aMUMPS-openmp-5.3.5-1.el8.s390x.rpmSaMUMPS-debuginfo-5.3.5-1.el8.s390x.rpmZaMUMPS-mpich-devel-5.3.5-1.el8.s390x.rpm_aMUMPS-openmp-devel-5.3.5-1.el8.s390x.rpmUaMUMPS-devel-5.3.5-1.el8.s390x.rpmcaMUMPS-openmpi-debuginfo-5.3.5-1.el8.s390x.rpmWaMUMPS-examples-debuginfo-5.3.5-1.el8.s390x.rpm^aMUMPS-openmp-debuginfo-5.3.5-1.el8.s390x.rpm\aMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.s390x.rpmbaMUMPS-openmpi-5.3.5-1.el8.s390x.rpmYaMUMPS-mpich-debuginfo-5.3.5-1.el8.s390x.rpmXaMUMPS-mpich-5.3.5-1.el8.s390x.rpmeaMUMPS-openmpi-examples-5.3.5-1.el8.s390x.rpm aMUMPS-5.3.5-1.el8.s390x.rpmdaMUMPS-openmpi-devel-5.3.5-1.el8.s390x.rpmVaMUMPS-examples-5.3.5-1.el8.s390x.rpmTaMUMPS-debugsource-5.3.5-1.el8.s390x.rpm aMUMPS-5.3.5-1.el8.x86_64.rpmUaMUMPS-devel-5.3.5-1.el8.x86_64.rpmVaMUMPS-examples-5.3.5-1.el8.x86_64.rpm]aMUMPS-openmp-5.3.5-1.el8.x86_64.rpm_aMUMPS-openmp-devel-5.3.5-1.el8.x86_64.rpm`aMUMPS-openmp-examples-5.3.5-1.el8.x86_64.rpmbaMUMPS-openmpi-5.3.5-1.el8.x86_64.rpmdaMUMPS-openmpi-devel-5.3.5-1.el8.x86_64.rpmeaMUMPS-openmpi-examples-5.3.5-1.el8.x86_64.rpmXaMUMPS-mpich-5.3.5-1.el8.x86_64.rpmZaMUMPS-mpich-devel-5.3.5-1.el8.x86_64.rpm[aMUMPS-mpich-examples-5.3.5-1.el8.x86_64.rpmTaMUMPS-debugsource-5.3.5-1.el8.x86_64.rpmSaMUMPS-debuginfo-5.3.5-1.el8.x86_64.rpmWaMUMPS-examples-debuginfo-5.3.5-1.el8.x86_64.rpm^aMUMPS-openmp-debuginfo-5.3.5-1.el8.x86_64.rpmaaMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.x86_64.rpmcaMUMPS-openmpi-debuginfo-5.3.5-1.el8.x86_64.rpmfaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.x86_64.rpmYaMUMPS-mpich-debuginfo-5.3.5-1.el8.x86_64.rpm\aMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.x86_64.rpmW aMUMPS-5.3.5-1.el8.src.rpmSaMUMPS-debuginfo-5.3.5-1.el8.aarch64.rpmbaMUMPS-openmpi-5.3.5-1.el8.aarch64.rpm aMUMPS-5.3.5-1.el8.aarch64.rpm[aMUMPS-mpich-examples-5.3.5-1.el8.aarch64.rpmdaMUMPS-openmpi-devel-5.3.5-1.el8.aarch64.rpmYaMUMPS-mpich-debuginfo-5.3.5-1.el8.aarch64.rpmWaMUMPS-examples-debuginfo-5.3.5-1.el8.aarch64.rpmfaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.aarch64.rpm/aMUMPS-srpm-macros-5.3.5-1.el8.noarch.rpmTaMUMPS-debugsource-5.3.5-1.el8.aarch64.rpmVaMUMPS-examples-5.3.5-1.el8.aarch64.rpm\aMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.aarch64.rpmXaMUMPS-mpich-5.3.5-1.el8.aarch64.rpmUaMUMPS-devel-5.3.5-1.el8.aarch64.rpmcaMUMPS-openmpi-debuginfo-5.3.5-1.el8.aarch64.rpm]aMUMPS-openmp-5.3.5-1.el8.aarch64.rpm`aMUMPS-openmp-examples-5.3.5-1.el8.aarch64.rpmeaMUMPS-openmpi-examples-5.3.5-1.el8.aarch64.rpm_aMUMPS-openmp-devel-5.3.5-1.el8.aarch64.rpm.aMUMPS-common-5.3.5-1.el8.noarch.rpmZaMUMPS-mpich-devel-5.3.5-1.el8.aarch64.rpm^aMUMPS-openmp-debuginfo-5.3.5-1.el8.aarch64.rpmaaMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.aarch64.rpm[aMUMPS-mpich-examples-5.3.5-1.el8.ppc64le.rpm^aMUMPS-openmp-debuginfo-5.3.5-1.el8.ppc64le.rpmUaMUMPS-devel-5.3.5-1.el8.ppc64le.rpmVaMUMPS-examples-5.3.5-1.el8.ppc64le.rpmWaMUMPS-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmSaMUMPS-debuginfo-5.3.5-1.el8.ppc64le.rpmdaMUMPS-openmpi-devel-5.3.5-1.el8.ppc64le.rpm aMUMPS-5.3.5-1.el8.ppc64le.rpm`aMUMPS-openmp-examples-5.3.5-1.el8.ppc64le.rpm]aMUMPS-openmp-5.3.5-1.el8.ppc64le.rpmTaMUMPS-debugsource-5.3.5-1.el8.ppc64le.rpmeaMUMPS-openmpi-examples-5.3.5-1.el8.ppc64le.rpmYaMUMPS-mpich-debuginfo-5.3.5-1.el8.ppc64le.rpmfaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmaaMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.ppc64le.rpm\aMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmZaMUMPS-mpich-devel-5.3.5-1.el8.ppc64le.rpmcaMUMPS-openmpi-debuginfo-5.3.5-1.el8.ppc64le.rpmbaMUMPS-openmpi-5.3.5-1.el8.ppc64le.rpmXaMUMPS-mpich-5.3.5-1.el8.ppc64le.rpm_aMUMPS-openmp-devel-5.3.5-1.el8.ppc64le.rpmaaMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.s390x.rpm[aMUMPS-mpich-examples-5.3.5-1.el8.s390x.rpm`aMUMPS-openmp-examples-5.3.5-1.el8.s390x.rpmfaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.s390x.rpm]aMUMPS-openmp-5.3.5-1.el8.s390x.rpmSaMUMPS-debuginfo-5.3.5-1.el8.s390x.rpmZaMUMPS-mpich-devel-5.3.5-1.el8.s390x.rpm_aMUMPS-openmp-devel-5.3.5-1.el8.s390x.rpmUaMUMPS-devel-5.3.5-1.el8.s390x.rpmcaMUMPS-openmpi-debuginfo-5.3.5-1.el8.s390x.rpmWaMUMPS-examples-debuginfo-5.3.5-1.el8.s390x.rpm^aMUMPS-openmp-debuginfo-5.3.5-1.el8.s390x.rpm\aMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.s390x.rpmbaMUMPS-openmpi-5.3.5-1.el8.s390x.rpmYaMUMPS-mpich-debuginfo-5.3.5-1.el8.s390x.rpmXaMUMPS-mpich-5.3.5-1.el8.s390x.rpmeaMUMPS-openmpi-examples-5.3.5-1.el8.s390x.rpm aMUMPS-5.3.5-1.el8.s390x.rpmdaMUMPS-openmpi-devel-5.3.5-1.el8.s390x.rpmVaMUMPS-examples-5.3.5-1.el8.s390x.rpmTaMUMPS-debugsource-5.3.5-1.el8.s390x.rpm aMUMPS-5.3.5-1.el8.x86_64.rpmUaMUMPS-devel-5.3.5-1.el8.x86_64.rpmVaMUMPS-examples-5.3.5-1.el8.x86_64.rpm]aMUMPS-openmp-5.3.5-1.el8.x86_64.rpm_aMUMPS-openmp-devel-5.3.5-1.el8.x86_64.rpm`aMUMPS-openmp-examples-5.3.5-1.el8.x86_64.rpmbaMUMPS-openmpi-5.3.5-1.el8.x86_64.rpmdaMUMPS-openmpi-devel-5.3.5-1.el8.x86_64.rpmeaMUMPS-openmpi-examples-5.3.5-1.el8.x86_64.rpmXaMUMPS-mpich-5.3.5-1.el8.x86_64.rpmZaMUMPS-mpich-devel-5.3.5-1.el8.x86_64.rpm[aMUMPS-mpich-examples-5.3.5-1.el8.x86_64.rpmTaMUMPS-debugsource-5.3.5-1.el8.x86_64.rpmSaMUMPS-debuginfo-5.3.5-1.el8.x86_64.rpmWaMUMPS-examples-debuginfo-5.3.5-1.el8.x86_64.rpm^aMUMPS-openmp-debuginfo-5.3.5-1.el8.x86_64.rpmaaMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.x86_64.rpmcaMUMPS-openmpi-debuginfo-5.3.5-1.el8.x86_64.rpmfaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.x86_64.rpmYaMUMPS-mpich-debuginfo-5.3.5-1.el8.x86_64.rpm\aMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.x86_64.rpm}/ LBunspecifiedperl-HTML-Lint-2.32-7.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=18299811829981perl-HTML-Lint for EL82{perl-HTML-Lint-2.32-7.el8.src.rpm2{perl-HTML-Lint-2.32-7.el8.noarch.rpm2{perl-HTML-Lint-2.32-7.el8.src.rpm2{perl-HTML-Lint-2.32-7.el8.noarch.rpmSV PBenhancementperl-ExtUtils-HasCompiler-0.022-1.el8dhhttps://bugzilla.redhat.com/show_bug.cgi?id=18589511858951perl-ExtUtils-HasCompiler-0.022 is availablegperl-ExtUtils-HasCompiler-0.022-1.el8.src.rpmgperl-ExtUtils-HasCompiler-0.022-1.el8.noarch.rpmgperl-ExtUtils-HasCompiler-0.022-1.el8.src.rpmgperl-ExtUtils-HasCompiler-0.022-1.el8.noarch.rpm@q $TBBBBBBBBBBBBBBnewpackageBibTool-2.68-1.el8L BibTool-2.68-1.el8.src.rpm!BibTool-debuginfo-2.68-1.el8.aarch64.rpmBibTool-2.68-1.el8.aarch64.rpm"BibTool-debugsource-2.68-1.el8.aarch64.rpm!BibTool-debuginfo-2.68-1.el8.ppc64le.rpm"BibTool-debugsource-2.68-1.el8.ppc64le.rpmBibTool-2.68-1.el8.ppc64le.rpm"BibTool-debugsource-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.s390x.rpm!BibTool-debuginfo-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.x86_64.rpm"BibTool-debugsource-2.68-1.el8.x86_64.rpm!BibTool-debuginfo-2.68-1.el8.x86_64.rpm BibTool-2.68-1.el8.src.rpm!BibTool-debuginfo-2.68-1.el8.aarch64.rpmBibTool-2.68-1.el8.aarch64.rpm"BibTool-debugsource-2.68-1.el8.aarch64.rpm!BibTool-debuginfo-2.68-1.el8.ppc64le.rpm"BibTool-debugsource-2.68-1.el8.ppc64le.rpmBibTool-2.68-1.el8.ppc64le.rpm"BibTool-debugsource-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.s390x.rpm!BibTool-debuginfo-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.x86_64.rpm"BibTool-debugsource-2.68-1.el8.x86_64.rpm!BibTool-debuginfo-2.68-1.el8.x86_64.rpm (eBnewpackagepython-texttable-1.6.2-5.el8\xRpython-texttable-1.6.2-5.el8.src.rpm Rpython3-texttable-1.6.2-5.el8.noarch.rpmxRpython-texttable-1.6.2-5.el8.src.rpm Rpython3-texttable-1.6.2-5.el8.noarch.rpm l ,iBunspecifiedgit2cl-2.0-0.16.git8373c9f.el8sS*git2cl-2.0-0.16.git8373c9f.el8.src.rpmS*git2cl-2.0-0.16.git8373c9f.el8.noarch.rpmS*git2cl-2.0-0.16.git8373c9f.el8.src.rpmS*git2cl-2.0-0.16.git8373c9f.el8.noarch.rpmlX mBBBBBBBBBBBBBBBBBBBunspecifiedmimetic-0.9.8-14.el8u#mimetic-0.9.8-14.el8.src.rpm+#mimetic-debuginfo-0.9.8-14.el8.aarch64.rpm-#mimetic-devel-0.9.8-14.el8.aarch64.rpmu#mimetic-0.9.8-14.el8.aarch64.rpm,#mimetic-debugsource-0.9.8-14.el8.aarch64.rpmu#mimetic-0.9.8-14.el8.ppc64le.rpm-#mimetic-devel-0.9.8-14.el8.ppc64le.rpm,#mimetic-debugsource-0.9.8-14.el8.ppc64le.rpm+#mimetic-debuginfo-0.9.8-14.el8.ppc64le.rpmu#mimetic-0.9.8-14.el8.s390x.rpm,#mimetic-debugsource-0.9.8-14.el8.s390x.rpm-#mimetic-devel-0.9.8-14.el8.s390x.rpm+#mimetic-debuginfo-0.9.8-14.el8.s390x.rpm+#mimetic-debuginfo-0.9.8-14.el8.x86_64.rpm-#mimetic-devel-0.9.8-14.el8.x86_64.rpmu#mimetic-0.9.8-14.el8.x86_64.rpm,#mimetic-debugsource-0.9.8-14.el8.x86_64.rpmu#mimetic-0.9.8-14.el8.src.rpm+#mimetic-debuginfo-0.9.8-14.el8.aarch64.rpm-#mimetic-devel-0.9.8-14.el8.aarch64.rpmu#mimetic-0.9.8-14.el8.aarch64.rpm,#mimetic-debugsource-0.9.8-14.el8.aarch64.rpmu#mimetic-0.9.8-14.el8.ppc64le.rpm-#mimetic-devel-0.9.8-14.el8.ppc64le.rpm,#mimetic-debugsource-0.9.8-14.el8.ppc64le.rpm+#mimetic-debuginfo-0.9.8-14.el8.ppc64le.rpmu#mimetic-0.9.8-14.el8.s390x.rpm,#mimetic-debugsource-0.9.8-14.el8.s390x.rpm-#mimetic-devel-0.9.8-14.el8.s390x.rpm+#mimetic-debuginfo-0.9.8-14.el8.s390x.rpm+#mimetic-debuginfo-0.9.8-14.el8.x86_64.rpm-#mimetic-devel-0.9.8-14.el8.x86_64.rpmu#mimetic-0.9.8-14.el8.x86_64.rpm,#mimetic-debugsource-0.9.8-14.el8.x86_64.rpm CBnewpackageperl-Test-Spelling-0.25-1.el86#68perl-Test-Spelling-0.25-1.el8.src.rpm8perl-Test-Spelling-0.25-1.el8.noarch.rpm8perl-Test-Spelling-0.25-1.el8.src.rpm8perl-Test-Spelling-0.25-1.el8.noarch.rpm풦hy  GBnewpackagepython-altgraph-0.16.1-2.el8Y'L4python-altgraph-0.16.1-2.el8.src.rpm>4python3-altgraph-0.16.1-2.el8.noarch.rpmL4python-altgraph-0.16.1-2.el8.src.rpm>4python3-altgraph-0.16.1-2.el8.noarch.rpm ; KBnewpackagepython-aioitertools-0.7.0-1.el8=python-aioitertools-0.7.0-1.el8.src.rpm/python3-aioitertools-0.7.0-1.el8.noarch.rpm=python-aioitertools-0.7.0-1.el8.src.rpm/python3-aioitertools-0.7.0-1.el8.noarch.rpm[q OBBBBBBBBBBBBBBbugfixwavemon-0.9.2-1.el83 wavemon-0.9.2-1.el8.src.rpm*wavemon-debugsource-0.9.2-1.el8.aarch64.rpmwavemon-0.9.2-1.el8.aarch64.rpm)wavemon-debuginfo-0.9.2-1.el8.aarch64.rpm)wavemon-debuginfo-0.9.2-1.el8.ppc64le.rpm*wavemon-debugsource-0.9.2-1.el8.ppc64le.rpmwavemon-0.9.2-1.el8.ppc64le.rpm*wavemon-debugsource-0.9.2-1.el8.s390x.rpmwavemon-0.9.2-1.el8.s390x.rpm)wavemon-debuginfo-0.9.2-1.el8.s390x.rpmwavemon-0.9.2-1.el8.x86_64.rpm*wavemon-debugsource-0.9.2-1.el8.x86_64.rpm)wavemon-debuginfo-0.9.2-1.el8.x86_64.rpm wavemon-0.9.2-1.el8.src.rpm*wavemon-debugsource-0.9.2-1.el8.aarch64.rpmwavemon-0.9.2-1.el8.aarch64.rpm)wavemon-debuginfo-0.9.2-1.el8.aarch64.rpm)wavemon-debuginfo-0.9.2-1.el8.ppc64le.rpm*wavemon-debugsource-0.9.2-1.el8.ppc64le.rpmwavemon-0.9.2-1.el8.ppc64le.rpm*wavemon-debugsource-0.9.2-1.el8.s390x.rpmwavemon-0.9.2-1.el8.s390x.rpm)wavemon-debuginfo-0.9.2-1.el8.s390x.rpmwavemon-0.9.2-1.el8.x86_64.rpm*wavemon-debugsource-0.9.2-1.el8.x86_64.rpm)wavemon-debuginfo-0.9.2-1.el8.x86_64.rpmSc 5`BBBBBBBBBBBBBBBBBBBenhancementlibdfp-1.0.15-2.el8ND\libdfp-1.0.15-2.el8.src.rpmGlibdfp-devel-debuginfo-1.0.15-2.el8.ppc64le.rpmFlibdfp-devel-1.0.15-2.el8.ppc64le.rpm\libdfp-1.0.15-2.el8.ppc64le.rpmDlibdfp-debuginfo-1.0.15-2.el8.ppc64le.rpmElibdfp-debugsource-1.0.15-2.el8.ppc64le.rpm\libdfp-1.0.15-2.el8.s390x.rpmFlibdfp-devel-1.0.15-2.el8.s390x.rpmElibdfp-debugsource-1.0.15-2.el8.s390x.rpmDlibdfp-debuginfo-1.0.15-2.el8.s390x.rpmGlibdfp-devel-debuginfo-1.0.15-2.el8.s390x.rpm\libdfp-1.0.15-2.el8.x86_64.rpmFlibdfp-devel-1.0.15-2.el8.x86_64.rpmElibdfp-debugsource-1.0.15-2.el8.x86_64.rpmDlibdfp-debuginfo-1.0.15-2.el8.x86_64.rpmGlibdfp-devel-debuginfo-1.0.15-2.el8.x86_64.rpm\libdfp-1.0.15-2.el8.src.rpmGlibdfp-devel-debuginfo-1.0.15-2.el8.ppc64le.rpmFlibdfp-devel-1.0.15-2.el8.ppc64le.rpm\libdfp-1.0.15-2.el8.ppc64le.rpmDlibdfp-debuginfo-1.0.15-2.el8.ppc64le.rpmElibdfp-debugsource-1.0.15-2.el8.ppc64le.rpm\libdfp-1.0.15-2.el8.s390x.rpmFlibdfp-devel-1.0.15-2.el8.s390x.rpmElibdfp-debugsource-1.0.15-2.el8.s390x.rpmDlibdfp-debuginfo-1.0.15-2.el8.s390x.rpmGlibdfp-devel-debuginfo-1.0.15-2.el8.s390x.rpm\libdfp-1.0.15-2.el8.x86_64.rpmFlibdfp-devel-1.0.15-2.el8.x86_64.rpmElibdfp-debugsource-1.0.15-2.el8.x86_64.rpmDlibdfp-debuginfo-1.0.15-2.el8.x86_64.rpmGlibdfp-devel-debuginfo-1.0.15-2.el8.x86_64.rpm@o vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedBackupPC-4.4.0-1.el8 BackupPC-XS-0.62-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=18493631849363BackupPC-4.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18493641849364BackupPC-XS-0.62 is available_BackupPC-4.4.0-1.el8.s390x.rpm_BackupPC-4.4.0-1.el8.src.rpm_BackupPC-4.4.0-1.el8.aarch64.rpm _BackupPC-debugsource-4.4.0-1.el8.aarch64.rpm_BackupPC-debuginfo-4.4.0-1.el8.aarch64.rpm _BackupPC-debugsource-4.4.0-1.el8.ppc64le.rpm_BackupPC-debuginfo-4.4.0-1.el8.ppc64le.rpm_BackupPC-4.4.0-1.el8.ppc64le.rpm _BackupPC-debugsource-4.4.0-1.el8.s390x.rpm_BackupPC-debuginfo-4.4.0-1.el8.s390x.rpm_BackupPC-4.4.0-1.el8.x86_64.rpm _BackupPC-debugsource-4.4.0-1.el8.x86_64.rpm_BackupPC-debuginfo-4.4.0-1.el8.x86_64.rpmSBackupPC-XS-0.62-1.el8.src.rpmSBackupPC-XS-debuginfo-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.aarch64.rpmSBackupPC-XS-debugsource-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.ppc64le.rpmSBackupPC-XS-debuginfo-0.62-1.el8.ppc64le.rpmSBackupPC-XS-debugsource-0.62-1.el8.ppc64le.rpmSBackupPC-XS-0.62-1.el8.s390x.rpmSBackupPC-XS-debugsource-0.62-1.el8.s390x.rpmSBackupPC-XS-debuginfo-0.62-1.el8.s390x.rpmSBackupPC-XS-0.62-1.el8.x86_64.rpmSBackupPC-XS-debugsource-0.62-1.el8.x86_64.rpmSBackupPC-XS-debuginfo-0.62-1.el8.x86_64.rpm_BackupPC-4.4.0-1.el8.s390x.rpm_BackupPC-4.4.0-1.el8.src.rpm_BackupPC-4.4.0-1.el8.aarch64.rpm _BackupPC-debugsource-4.4.0-1.el8.aarch64.rpm_BackupPC-debuginfo-4.4.0-1.el8.aarch64.rpm _BackupPC-debugsource-4.4.0-1.el8.ppc64le.rpm_BackupPC-debuginfo-4.4.0-1.el8.ppc64le.rpm_BackupPC-4.4.0-1.el8.ppc64le.rpm _BackupPC-debugsource-4.4.0-1.el8.s390x.rpm_BackupPC-debuginfo-4.4.0-1.el8.s390x.rpm_BackupPC-4.4.0-1.el8.x86_64.rpm _BackupPC-debugsource-4.4.0-1.el8.x86_64.rpm_BackupPC-debuginfo-4.4.0-1.el8.x86_64.rpmSBackupPC-XS-0.62-1.el8.src.rpmSBackupPC-XS-debuginfo-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.aarch64.rpmSBackupPC-XS-debugsource-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.ppc64le.rpmSBackupPC-XS-debuginfo-0.62-1.el8.ppc64le.rpmSBackupPC-XS-debugsource-0.62-1.el8.ppc64le.rpmSBackupPC-XS-0.62-1.el8.s390x.rpmSBackupPC-XS-debugsource-0.62-1.el8.s390x.rpmSBackupPC-XS-debuginfo-0.62-1.el8.s390x.rpmSBackupPC-XS-0.62-1.el8.x86_64.rpmSBackupPC-XS-debugsource-0.62-1.el8.x86_64.rpmSBackupPC-XS-debuginfo-0.62-1.el8.x86_64.rpm 'WBBBBBBBBBBBBBBnewpackagepam_ssh-2.3-2.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=18115711811571pam_ssh EPEL8 -gpam_ssh-2.3-2.el8.src.rpmJgpam_ssh-debuginfo-2.3-2.el8.aarch64.rpmKgpam_ssh-debugsource-2.3-2.el8.aarch64.rpm-gpam_ssh-2.3-2.el8.aarch64.rpmJgpam_ssh-debuginfo-2.3-2.el8.ppc64le.rpm-gpam_ssh-2.3-2.el8.ppc64le.rpmKgpam_ssh-debugsource-2.3-2.el8.ppc64le.rpm-gpam_ssh-2.3-2.el8.s390x.rpmKgpam_ssh-debugsource-2.3-2.el8.s390x.rpmJgpam_ssh-debuginfo-2.3-2.el8.s390x.rpm-gpam_ssh-2.3-2.el8.x86_64.rpmKgpam_ssh-debugsource-2.3-2.el8.x86_64.rpmJgpam_ssh-debuginfo-2.3-2.el8.x86_64.rpm -gpam_ssh-2.3-2.el8.src.rpmJgpam_ssh-debuginfo-2.3-2.el8.aarch64.rpmKgpam_ssh-debugsource-2.3-2.el8.aarch64.rpm-gpam_ssh-2.3-2.el8.aarch64.rpmJgpam_ssh-debuginfo-2.3-2.el8.ppc64le.rpm-gpam_ssh-2.3-2.el8.ppc64le.rpmKgpam_ssh-debugsource-2.3-2.el8.ppc64le.rpm-gpam_ssh-2.3-2.el8.s390x.rpmKgpam_ssh-debugsource-2.3-2.el8.s390x.rpmJgpam_ssh-debuginfo-2.3-2.el8.s390x.rpm-gpam_ssh-2.3-2.el8.x86_64.rpmKgpam_ssh-debugsource-2.3-2.el8.x86_64.rpmJgpam_ssh-debuginfo-2.3-2.el8.x86_64.rpmbf 8hBBBBBBBBBBBBBBnewpackageNetworkManager-openconnect-1.2.6-2.el8.16$https://bugzilla.redhat.com/show_bug.cgi?id=17781601778160networkmanager-openconnect-gnome package is not present in EPEL Centos 8 NNetworkManager-openconnect-1.2.6-2.el8.1.src.rpmeNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.ppc64le.rpmhNNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.ppc64le.rpmgNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.ppc64le.rpmfNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.ppc64le.rpmNNetworkManager-openconnect-1.2.6-2.el8.1.ppc64le.rpmNNetworkManager-openconnect-1.2.6-2.el8.1.x86_64.rpmgNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.x86_64.rpmfNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.x86_64.rpmeNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.x86_64.rpmhNNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.x86_64.rpm NNetworkManager-openconnect-1.2.6-2.el8.1.src.rpmeNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.ppc64le.rpmhNNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.ppc64le.rpmgNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.ppc64le.rpmfNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.ppc64le.rpmNNetworkManager-openconnect-1.2.6-2.el8.1.ppc64le.rpmNNetworkManager-openconnect-1.2.6-2.el8.1.x86_64.rpmgNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.x86_64.rpmfNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.x86_64.rpmeNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.x86_64.rpmhNNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.x86_64.rpml cpython-aiolifx-0.6.8-1.el8.src.rpm0cpython3-aiolifx-0.6.8-1.el8.noarch.rpm>cpython-aiolifx-0.6.8-1.el8.src.rpm0cpython3-aiolifx-0.6.8-1.el8.noarch.rpm[ MBnewpackagepython-nuheat-0.3.0-1.el8qd`python-nuheat-0.3.0-1.el8.src.rpmv`python3-nuheat-0.3.0-1.el8.noarch.rpmd`python-nuheat-0.3.0-1.el8.src.rpmv`python3-nuheat-0.3.0-1.el8.noarch.rpmS{ &QBBBBBBBBBBBBBBBBBBBunspecifiedmatio-1.5.17-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17572891757289Please build matio for EPEL-8bpmatio-1.5.17-3.el8.src.rpmpmatio-debuginfo-1.5.17-3.el8.aarch64.rpmpmatio-debugsource-1.5.17-3.el8.aarch64.rpmbpmatio-1.5.17-3.el8.aarch64.rpmpmatio-devel-1.5.17-3.el8.aarch64.rpmpmatio-debuginfo-1.5.17-3.el8.ppc64le.rpmbpmatio-1.5.17-3.el8.ppc64le.rpmpmatio-debugsource-1.5.17-3.el8.ppc64le.rpmpmatio-devel-1.5.17-3.el8.ppc64le.rpmbpmatio-1.5.17-3.el8.s390x.rpmpmatio-devel-1.5.17-3.el8.s390x.rpmpmatio-debugsource-1.5.17-3.el8.s390x.rpmpmatio-debuginfo-1.5.17-3.el8.s390x.rpmbpmatio-1.5.17-3.el8.x86_64.rpmpmatio-devel-1.5.17-3.el8.x86_64.rpmpmatio-debugsource-1.5.17-3.el8.x86_64.rpmpmatio-debuginfo-1.5.17-3.el8.x86_64.rpmbpmatio-1.5.17-3.el8.src.rpmpmatio-debuginfo-1.5.17-3.el8.aarch64.rpmpmatio-debugsource-1.5.17-3.el8.aarch64.rpmbpmatio-1.5.17-3.el8.aarch64.rpmpmatio-devel-1.5.17-3.el8.aarch64.rpmpmatio-debuginfo-1.5.17-3.el8.ppc64le.rpmbpmatio-1.5.17-3.el8.ppc64le.rpmpmatio-debugsource-1.5.17-3.el8.ppc64le.rpmpmatio-devel-1.5.17-3.el8.ppc64le.rpmbpmatio-1.5.17-3.el8.s390x.rpmpmatio-devel-1.5.17-3.el8.s390x.rpmpmatio-debugsource-1.5.17-3.el8.s390x.rpmpmatio-debuginfo-1.5.17-3.el8.s390x.rpmbpmatio-1.5.17-3.el8.x86_64.rpmpmatio-devel-1.5.17-3.el8.x86_64.rpmpmatio-debugsource-1.5.17-3.el8.x86_64.rpmpmatio-debuginfo-1.5.17-3.el8.x86_64.rpm7N 7gBBBBBBBBBBBBBBenhancementkdesvn-2.1.0-1.el8& Ikdesvn-2.1.0-1.el8.src.rpm$kdesvn-debugsource-2.1.0-1.el8.aarch64.rpm#kdesvn-debuginfo-2.1.0-1.el8.aarch64.rpmIkdesvn-2.1.0-1.el8.aarch64.rpm#kdesvn-debuginfo-2.1.0-1.el8.ppc64le.rpm$kdesvn-debugsource-2.1.0-1.el8.ppc64le.rpmIkdesvn-2.1.0-1.el8.ppc64le.rpmIkdesvn-2.1.0-1.el8.s390x.rpm$kdesvn-debugsource-2.1.0-1.el8.s390x.rpm#kdesvn-debuginfo-2.1.0-1.el8.s390x.rpmIkdesvn-2.1.0-1.el8.x86_64.rpm$kdesvn-debugsource-2.1.0-1.el8.x86_64.rpm#kdesvn-debuginfo-2.1.0-1.el8.x86_64.rpm Ikdesvn-2.1.0-1.el8.src.rpm$kdesvn-debugsource-2.1.0-1.el8.aarch64.rpm#kdesvn-debuginfo-2.1.0-1.el8.aarch64.rpmIkdesvn-2.1.0-1.el8.aarch64.rpm#kdesvn-debuginfo-2.1.0-1.el8.ppc64le.rpm$kdesvn-debugsource-2.1.0-1.el8.ppc64le.rpmIkdesvn-2.1.0-1.el8.ppc64le.rpmIkdesvn-2.1.0-1.el8.s390x.rpm$kdesvn-debugsource-2.1.0-1.el8.s390x.rpm#kdesvn-debuginfo-2.1.0-1.el8.s390x.rpmIkdesvn-2.1.0-1.el8.x86_64.rpm$kdesvn-debugsource-2.1.0-1.el8.x86_64.rpm#kdesvn-debuginfo-2.1.0-1.el8.x86_64.rpmd  xBBBBBBBBBBBBBBBBBBBnewpackagexosd-2.2.14-33.el87Lhttps://bugzilla.redhat.com/show_bug.cgi?id=18115721811572xosd EPEL8Kxosd-2.2.14-33.el8.src.rpmzxosd-debugsource-2.2.14-33.el8.aarch64.rpmKxosd-2.2.14-33.el8.aarch64.rpmyxosd-debuginfo-2.2.14-33.el8.aarch64.rpm{xosd-devel-2.2.14-33.el8.aarch64.rpmKxosd-2.2.14-33.el8.ppc64le.rpm{xosd-devel-2.2.14-33.el8.ppc64le.rpmzxosd-debugsource-2.2.14-33.el8.ppc64le.rpmyxosd-debuginfo-2.2.14-33.el8.ppc64le.rpmyxosd-debuginfo-2.2.14-33.el8.s390x.rpmKxosd-2.2.14-33.el8.s390x.rpmzxosd-debugsource-2.2.14-33.el8.s390x.rpm{xosd-devel-2.2.14-33.el8.s390x.rpmKxosd-2.2.14-33.el8.x86_64.rpm{xosd-devel-2.2.14-33.el8.x86_64.rpmzxosd-debugsource-2.2.14-33.el8.x86_64.rpmyxosd-debuginfo-2.2.14-33.el8.x86_64.rpmKxosd-2.2.14-33.el8.src.rpmzxosd-debugsource-2.2.14-33.el8.aarch64.rpmKxosd-2.2.14-33.el8.aarch64.rpmyxosd-debuginfo-2.2.14-33.el8.aarch64.rpm{xosd-devel-2.2.14-33.el8.aarch64.rpmKxosd-2.2.14-33.el8.ppc64le.rpm{xosd-devel-2.2.14-33.el8.ppc64le.rpmzxosd-debugsource-2.2.14-33.el8.ppc64le.rpmyxosd-debuginfo-2.2.14-33.el8.ppc64le.rpmyxosd-debuginfo-2.2.14-33.el8.s390x.rpmKxosd-2.2.14-33.el8.s390x.rpmzxosd-debugsource-2.2.14-33.el8.s390x.rpm{xosd-devel-2.2.14-33.el8.s390x.rpmKxosd-2.2.14-33.el8.x86_64.rpm{xosd-devel-2.2.14-33.el8.x86_64.rpmzxosd-debugsource-2.2.14-33.el8.x86_64.rpmyxosd-debuginfo-2.2.14-33.el8.x86_64.rpm* NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagethrift-0.13.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17710391771039Please branch and build thrift for EPEL8. thrift-0.13.0-2.el8.src.rpm9thrift-debuginfo-0.13.0-2.el8.aarch64.rpm>thrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm;thrift-devel-0.13.0-2.el8.aarch64.rpm@thrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm:thrift-debugsource-0.13.0-2.el8.aarch64.rpmzperl-thrift-0.13.0-2.el8.noarch.rpmpython3-thrift-0.13.0-2.el8.aarch64.rpm=thrift-glib-0.13.0-2.el8.aarch64.rpm<thrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpm?thrift-qt-0.13.0-2.el8.aarch64.rpm thrift-0.13.0-2.el8.aarch64.rpm<thrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpm@thrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmpython3-thrift-0.13.0-2.el8.ppc64le.rpmpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm=thrift-glib-0.13.0-2.el8.ppc64le.rpm;thrift-devel-0.13.0-2.el8.ppc64le.rpm?thrift-qt-0.13.0-2.el8.ppc64le.rpm9thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm thrift-0.13.0-2.el8.ppc64le.rpm:thrift-debugsource-0.13.0-2.el8.ppc64le.rpm>thrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm;thrift-devel-0.13.0-2.el8.s390x.rpm?thrift-qt-0.13.0-2.el8.s390x.rpmpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmpython3-thrift-0.13.0-2.el8.s390x.rpm<thrift-devel-debuginfo-0.13.0-2.el8.s390x.rpm>thrift-glib-debuginfo-0.13.0-2.el8.s390x.rpm@thrift-qt-debuginfo-0.13.0-2.el8.s390x.rpm thrift-0.13.0-2.el8.s390x.rpm:thrift-debugsource-0.13.0-2.el8.s390x.rpm=thrift-glib-0.13.0-2.el8.s390x.rpm9thrift-debuginfo-0.13.0-2.el8.s390x.rpm thrift-0.13.0-2.el8.x86_64.rpm;thrift-devel-0.13.0-2.el8.x86_64.rpm?thrift-qt-0.13.0-2.el8.x86_64.rpm=thrift-glib-0.13.0-2.el8.x86_64.rpmpython3-thrift-0.13.0-2.el8.x86_64.rpm:thrift-debugsource-0.13.0-2.el8.x86_64.rpm9thrift-debuginfo-0.13.0-2.el8.x86_64.rpm<thrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpm@thrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpm>thrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpm. thrift-0.13.0-2.el8.src.rpm9thrift-debuginfo-0.13.0-2.el8.aarch64.rpm>thrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm;thrift-devel-0.13.0-2.el8.aarch64.rpm@thrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm:thrift-debugsource-0.13.0-2.el8.aarch64.rpmzperl-thrift-0.13.0-2.el8.noarch.rpmpython3-thrift-0.13.0-2.el8.aarch64.rpm=thrift-glib-0.13.0-2.el8.aarch64.rpm<thrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpm?thrift-qt-0.13.0-2.el8.aarch64.rpm thrift-0.13.0-2.el8.aarch64.rpm<thrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpm@thrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmpython3-thrift-0.13.0-2.el8.ppc64le.rpmpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm=thrift-glib-0.13.0-2.el8.ppc64le.rpm;thrift-devel-0.13.0-2.el8.ppc64le.rpm?thrift-qt-0.13.0-2.el8.ppc64le.rpm9thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm thrift-0.13.0-2.el8.ppc64le.rpm:thrift-debugsource-0.13.0-2.el8.ppc64le.rpm>thrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm;thrift-devel-0.13.0-2.el8.s390x.rpm?thrift-qt-0.13.0-2.el8.s390x.rpmpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmpython3-thrift-0.13.0-2.el8.s390x.rpm<thrift-devel-debuginfo-0.13.0-2.el8.s390x.rpm>thrift-glib-debuginfo-0.13.0-2.el8.s390x.rpm@thrift-qt-debuginfo-0.13.0-2.el8.s390x.rpm thrift-0.13.0-2.el8.s390x.rpm:thrift-debugsource-0.13.0-2.el8.s390x.rpm=thrift-glib-0.13.0-2.el8.s390x.rpm9thrift-debuginfo-0.13.0-2.el8.s390x.rpm thrift-0.13.0-2.el8.x86_64.rpm;thrift-devel-0.13.0-2.el8.x86_64.rpm?thrift-qt-0.13.0-2.el8.x86_64.rpm=thrift-glib-0.13.0-2.el8.x86_64.rpmpython3-thrift-0.13.0-2.el8.x86_64.rpm:thrift-debugsource-0.13.0-2.el8.x86_64.rpm9thrift-debuginfo-0.13.0-2.el8.x86_64.rpm<thrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpm@thrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpm>thrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpmhV HBBBBBBBBBBBBBBBBBBBunspecifiedlibdkimpp-2.0.0-2.el8/libdkimpp-2.0.0-2.el8.src.rpm/libdkimpp-2.0.0-2.el8.aarch64.rpmm/libdkimpp-devel-2.0.0-2.el8.aarch64.rpml/libdkimpp-debugsource-2.0.0-2.el8.aarch64.rpmk/libdkimpp-debuginfo-2.0.0-2.el8.aarch64.rpml/libdkimpp-debugsource-2.0.0-2.el8.ppc64le.rpmm/libdkimpp-devel-2.0.0-2.el8.ppc64le.rpm/libdkimpp-2.0.0-2.el8.ppc64le.rpmk/libdkimpp-debuginfo-2.0.0-2.el8.ppc64le.rpmk/libdkimpp-debuginfo-2.0.0-2.el8.s390x.rpml/libdkimpp-debugsource-2.0.0-2.el8.s390x.rpm/libdkimpp-2.0.0-2.el8.s390x.rpmm/libdkimpp-devel-2.0.0-2.el8.s390x.rpml/libdkimpp-debugsource-2.0.0-2.el8.x86_64.rpmk/libdkimpp-debuginfo-2.0.0-2.el8.x86_64.rpmm/libdkimpp-devel-2.0.0-2.el8.x86_64.rpm/libdkimpp-2.0.0-2.el8.x86_64.rpm/libdkimpp-2.0.0-2.el8.src.rpm/libdkimpp-2.0.0-2.el8.aarch64.rpmm/libdkimpp-devel-2.0.0-2.el8.aarch64.rpml/libdkimpp-debugsource-2.0.0-2.el8.aarch64.rpmk/libdkimpp-debuginfo-2.0.0-2.el8.aarch64.rpml/libdkimpp-debugsource-2.0.0-2.el8.ppc64le.rpmm/libdkimpp-devel-2.0.0-2.el8.ppc64le.rpm/libdkimpp-2.0.0-2.el8.ppc64le.rpmk/libdkimpp-debuginfo-2.0.0-2.el8.ppc64le.rpmk/libdkimpp-debuginfo-2.0.0-2.el8.s390x.rpml/libdkimpp-debugsource-2.0.0-2.el8.s390x.rpm/libdkimpp-2.0.0-2.el8.s390x.rpmm/libdkimpp-devel-2.0.0-2.el8.s390x.rpml/libdkimpp-debugsource-2.0.0-2.el8.x86_64.rpmk/libdkimpp-debuginfo-2.0.0-2.el8.x86_64.rpmm/libdkimpp-devel-2.0.0-2.el8.x86_64.rpm/libdkimpp-2.0.0-2.el8.x86_64.rpm  .^BBBBBBBBBBBBBBenhancementperl-Sys-Mmap-0.19-1.el81 Bperl-Sys-Mmap-0.19-1.el8.src.rpm9perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpmBperl-Sys-Mmap-0.19-1.el8.aarch64.rpm8perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm8perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm9perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpmBperl-Sys-Mmap-0.19-1.el8.ppc64le.rpm8perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm9perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpmBperl-Sys-Mmap-0.19-1.el8.s390x.rpm8perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpmBperl-Sys-Mmap-0.19-1.el8.x86_64.rpm9perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm Bperl-Sys-Mmap-0.19-1.el8.src.rpm9perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpmBperl-Sys-Mmap-0.19-1.el8.aarch64.rpm8perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm8perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm9perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpmBperl-Sys-Mmap-0.19-1.el8.ppc64le.rpm8perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm9perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpmBperl-Sys-Mmap-0.19-1.el8.s390x.rpm8perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpmBperl-Sys-Mmap-0.19-1.el8.x86_64.rpm9perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm튊`r  oBBBBBBBBBBBBBBBBBBBBBBBBsecuritypngcheck-2.4.0-8.el8<"rWpngcheck-2.4.0-8.el8.src.rpmrWpngcheck-2.4.0-8.el8.aarch64.rpmKWpngcheck-extras-2.4.0-8.el8.aarch64.rpmJWpngcheck-debugsource-2.4.0-8.el8.aarch64.rpmIWpngcheck-debuginfo-2.4.0-8.el8.aarch64.rpmLWpngcheck-extras-debuginfo-2.4.0-8.el8.aarch64.rpmrWpngcheck-2.4.0-8.el8.ppc64le.rpmKWpngcheck-extras-2.4.0-8.el8.ppc64le.rpmJWpngcheck-debugsource-2.4.0-8.el8.ppc64le.rpmIWpngcheck-debuginfo-2.4.0-8.el8.ppc64le.rpmLWpngcheck-extras-debuginfo-2.4.0-8.el8.ppc64le.rpmrWpngcheck-2.4.0-8.el8.s390x.rpmKWpngcheck-extras-2.4.0-8.el8.s390x.rpmJWpngcheck-debugsource-2.4.0-8.el8.s390x.rpmIWpngcheck-debuginfo-2.4.0-8.el8.s390x.rpmLWpngcheck-extras-debuginfo-2.4.0-8.el8.s390x.rpmrWpngcheck-2.4.0-8.el8.x86_64.rpmKWpngcheck-extras-2.4.0-8.el8.x86_64.rpmJWpngcheck-debugsource-2.4.0-8.el8.x86_64.rpmIWpngcheck-debuginfo-2.4.0-8.el8.x86_64.rpmLWpngcheck-extras-debuginfo-2.4.0-8.el8.x86_64.rpmrWpngcheck-2.4.0-8.el8.src.rpmrWpngcheck-2.4.0-8.el8.aarch64.rpmKWpngcheck-extras-2.4.0-8.el8.aarch64.rpmJWpngcheck-debugsource-2.4.0-8.el8.aarch64.rpmIWpngcheck-debuginfo-2.4.0-8.el8.aarch64.rpmLWpngcheck-extras-debuginfo-2.4.0-8.el8.aarch64.rpmrWpngcheck-2.4.0-8.el8.ppc64le.rpmKWpngcheck-extras-2.4.0-8.el8.ppc64le.rpmJWpngcheck-debugsource-2.4.0-8.el8.ppc64le.rpmIWpngcheck-debuginfo-2.4.0-8.el8.ppc64le.rpmLWpngcheck-extras-debuginfo-2.4.0-8.el8.ppc64le.rpmrWpngcheck-2.4.0-8.el8.s390x.rpmKWpngcheck-extras-2.4.0-8.el8.s390x.rpmJWpngcheck-debugsource-2.4.0-8.el8.s390x.rpmIWpngcheck-debuginfo-2.4.0-8.el8.s390x.rpmLWpngcheck-extras-debuginfo-2.4.0-8.el8.s390x.rpmrWpngcheck-2.4.0-8.el8.x86_64.rpmKWpngcheck-extras-2.4.0-8.el8.x86_64.rpmJWpngcheck-debugsource-2.4.0-8.el8.x86_64.rpmIWpngcheck-debuginfo-2.4.0-8.el8.x86_64.rpmLWpngcheck-extras-debuginfo-2.4.0-8.el8.x86_64.rpm3C JBBBBBBBBBBBBBBunspecifiedhitch-1.5.2-1.el8^* b0hitch-1.5.2-1.el8.src.rpm0hitch-debugsource-1.5.2-1.el8.aarch64.rpm0hitch-debuginfo-1.5.2-1.el8.aarch64.rpmb0hitch-1.5.2-1.el8.aarch64.rpmb0hitch-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm0hitch-debugsource-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.s390x.rpmb0hitch-1.5.2-1.el8.s390x.rpm0hitch-debugsource-1.5.2-1.el8.s390x.rpmb0hitch-1.5.2-1.el8.x86_64.rpm0hitch-debugsource-1.5.2-1.el8.x86_64.rpm0hitch-debuginfo-1.5.2-1.el8.x86_64.rpm b0hitch-1.5.2-1.el8.src.rpm0hitch-debugsource-1.5.2-1.el8.aarch64.rpm0hitch-debuginfo-1.5.2-1.el8.aarch64.rpmb0hitch-1.5.2-1.el8.aarch64.rpmb0hitch-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm0hitch-debugsource-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.s390x.rpmb0hitch-1.5.2-1.el8.s390x.rpm0hitch-debugsource-1.5.2-1.el8.s390x.rpmb0hitch-1.5.2-1.el8.x86_64.rpm0hitch-debugsource-1.5.2-1.el8.x86_64.rpm0hitch-debuginfo-1.5.2-1.el8.x86_64.rpmI+ [Bnewpackagepython-bravado-core-5.17.0-1.el80python-bravado-core-5.17.0-1.el8.src.rpm~0python3-bravado-core-5.17.0-1.el8.noarch.rpm0python-bravado-core-5.17.0-1.el8.src.rpm~0python3-bravado-core-5.17.0-1.el8.noarch.rpmk "_Bnewpackageperl-WWW-Mechanize-1.97-1.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=18299821829982perl-WWW-Mechanize for EL8Xperl-WWW-Mechanize-1.97-1.el8.1.src.rpmXperl-WWW-Mechanize-1.97-1.el8.1.noarch.rpmXperl-WWW-Mechanize-1.97-1.el8.1.src.rpmXperl-WWW-Mechanize-1.97-1.el8.1.noarch.rpmSg ?cBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixncl-6.6.2-12.el8, https://bugzilla.redhat.com/show_bug.cgi?id=18569591856959NCL error while trying to read GRIB2 files4~ncl-6.6.2-12.el8.src.rpm4~ncl-6.6.2-12.el8.aarch64.rpmV~ncl-examples-6.6.2-12.el8.noarch.rpm]~ncl-debugsource-6.6.2-12.el8.aarch64.rpm\~ncl-debuginfo-6.6.2-12.el8.aarch64.rpm_~ncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmU~ncl-common-6.6.2-12.el8.noarch.rpm^~ncl-devel-6.6.2-12.el8.aarch64.rpm^~ncl-devel-6.6.2-12.el8.ppc64le.rpm]~ncl-debugsource-6.6.2-12.el8.ppc64le.rpm4~ncl-6.6.2-12.el8.ppc64le.rpm\~ncl-debuginfo-6.6.2-12.el8.ppc64le.rpm_~ncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpm\~ncl-debuginfo-6.6.2-12.el8.s390x.rpm4~ncl-6.6.2-12.el8.s390x.rpm_~ncl-devel-debuginfo-6.6.2-12.el8.s390x.rpm]~ncl-debugsource-6.6.2-12.el8.s390x.rpm^~ncl-devel-6.6.2-12.el8.s390x.rpm4~ncl-6.6.2-12.el8.x86_64.rpm^~ncl-devel-6.6.2-12.el8.x86_64.rpm]~ncl-debugsource-6.6.2-12.el8.x86_64.rpm\~ncl-debuginfo-6.6.2-12.el8.x86_64.rpm_~ncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm4~ncl-6.6.2-12.el8.src.rpm4~ncl-6.6.2-12.el8.aarch64.rpmV~ncl-examples-6.6.2-12.el8.noarch.rpm]~ncl-debugsource-6.6.2-12.el8.aarch64.rpm\~ncl-debuginfo-6.6.2-12.el8.aarch64.rpm_~ncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmU~ncl-common-6.6.2-12.el8.noarch.rpm^~ncl-devel-6.6.2-12.el8.aarch64.rpm^~ncl-devel-6.6.2-12.el8.ppc64le.rpm]~ncl-debugsource-6.6.2-12.el8.ppc64le.rpm4~ncl-6.6.2-12.el8.ppc64le.rpm\~ncl-debuginfo-6.6.2-12.el8.ppc64le.rpm_~ncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpm\~ncl-debuginfo-6.6.2-12.el8.s390x.rpm4~ncl-6.6.2-12.el8.s390x.rpm_~ncl-devel-debuginfo-6.6.2-12.el8.s390x.rpm]~ncl-debugsource-6.6.2-12.el8.s390x.rpm^~ncl-devel-6.6.2-12.el8.s390x.rpm4~ncl-6.6.2-12.el8.x86_64.rpm^~ncl-devel-6.6.2-12.el8.x86_64.rpm]~ncl-debugsource-6.6.2-12.el8.x86_64.rpm\~ncl-debuginfo-6.6.2-12.el8.x86_64.rpm_~ncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm=c @BBBBBBBBBBBBBBBBBBBsecuritylibmp4v2-2.1.0-0.21.trunkREV507.el8LQSlibmp4v2-2.1.0-0.21.trunkREV507.el8.src.rpm libmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.aarch64.rpm libmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.aarch64.rpm libmp4v2-devel-2.1.0-0.21.trunkREV507.el8.aarch64.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.aarch64.rpm libmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm libmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm libmp4v2-devel-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm libmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.s390x.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.s390x.rpm libmp4v2-devel-2.1.0-0.21.trunkREV507.el8.s390x.rpm libmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.s390x.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.x86_64.rpm libmp4v2-devel-2.1.0-0.21.trunkREV507.el8.x86_64.rpm libmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.x86_64.rpm libmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.x86_64.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.src.rpm libmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.aarch64.rpm libmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.aarch64.rpm libmp4v2-devel-2.1.0-0.21.trunkREV507.el8.aarch64.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.aarch64.rpm libmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm libmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm libmp4v2-devel-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm libmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.s390x.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.s390x.rpm libmp4v2-devel-2.1.0-0.21.trunkREV507.el8.s390x.rpm libmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.s390x.rpmSlibmp4v2-2.1.0-0.21.trunkREV507.el8.x86_64.rpm libmp4v2-devel-2.1.0-0.21.trunkREV507.el8.x86_64.rpm libmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.x86_64.rpm libmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.x86_64.rpmM (VBBBBBBBBBBBBBBBBnewpackagepython-pygit2-0.26.4-1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=18035441803544Please build an EPEL8 build for python-pygit24python-pygit2-0.26.4-1.el8.src.rpm3python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmapython-pygit2-doc-0.26.4-1.el8.noarch.rpm2python3-pygit2-0.26.4-1.el8.aarch64.rpm@python-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm3python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm2python3-pygit2-0.26.4-1.el8.ppc64le.rpm@python-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm3python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm2python3-pygit2-0.26.4-1.el8.s390x.rpm@python-pygit2-debugsource-0.26.4-1.el8.s390x.rpm2python3-pygit2-0.26.4-1.el8.x86_64.rpm@python-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm3python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm4python-pygit2-0.26.4-1.el8.src.rpm3python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmapython-pygit2-doc-0.26.4-1.el8.noarch.rpm2python3-pygit2-0.26.4-1.el8.aarch64.rpm@python-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm3python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm2python3-pygit2-0.26.4-1.el8.ppc64le.rpm@python-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm3python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm2python3-pygit2-0.26.4-1.el8.s390x.rpm@python-pygit2-debugsource-0.26.4-1.el8.s390x.rpm2python3-pygit2-0.26.4-1.el8.x86_64.rpm@python-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm3python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm ` ,iBnewpackagepython-requests-cache-0.5.1-3.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17583291758329[RFE] python-requests-cache for epel8 Rpython-requests-cache-0.5.1-3.el8.src.rpmRpython3-requests-cache-0.5.1-3.el8.noarch.rpm Rpython-requests-cache-0.5.1-3.el8.src.rpmRpython3-requests-cache-0.5.1-3.el8.noarch.rpml! 1mBBenhancementpython-meld3-2.0.0-2.el8X;https://bugzilla.redhat.com/show_bug.cgi?id=17564801756480Please provide EPEL 8 build of supervisorM/python-meld3-2.0.0-2.el8.src.rpmM/python-meld3-2.0.0-2.el8.noarch.rpm>/python3-meld3-2.0.0-2.el8.noarch.rpmM/python-meld3-2.0.0-2.el8.src.rpmM/python-meld3-2.0.0-2.el8.noarch.rpm>/python3-meld3-2.0.0-2.el8.noarch.rpm2N 5rBenhancementperl-PHP-Serialization-0.34-16.el8 }perl-PHP-Serialization-0.34-16.el8.src.rpm}perl-PHP-Serialization-0.34-16.el8.noarch.rpm}perl-PHP-Serialization-0.34-16.el8.src.rpm}perl-PHP-Serialization-0.34-16.el8.noarch.rpm튊`n 9vBnewpackageperl-Apache2-SOAP-0.73-31.el85xperl-Apache2-SOAP-0.73-31.el8.src.rpm5xperl-Apache2-SOAP-0.73-31.el8.noarch.rpm5xperl-Apache2-SOAP-0.73-31.el8.src.rpm5xperl-Apache2-SOAP-0.73-31.el8.noarch.rpmЋ* =zBnewpackagepython-curtsies-0.3.4-2.el864https://bugzilla.redhat.com/show_bug.cgi?id=17827801782780RFE - please build a python(3)-curtsies package for EPEL 8[opython-curtsies-0.3.4-2.el8.src.rpmWopython3-curtsies-0.3.4-2.el8.noarch.rpm[opython-curtsies-0.3.4-2.el8.src.rpmWopython3-curtsies-0.3.4-2.el8.noarch.rpmk7 ~Bunspecifiedperl-Pod-Tests-1.20-6.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=18299801829980perl-Pod-Tests for EL8#dperl-Pod-Tests-1.20-6.el8.src.rpm#dperl-Pod-Tests-1.20-6.el8.noarch.rpm#dperl-Pod-Tests-1.20-6.el8.src.rpm#dperl-Pod-Tests-1.20-6.el8.noarch.rpmS0 BBnewpackagepython-pytest-doctestplus-0.5.0-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18395601839560Please build python-pytest-doctestplus for EPEL8^python-pytest-doctestplus-0.5.0-1.el8.src.rpmnpython3-pytest-doctestplus-0.5.0-1.el8.noarch.rpm^python-pytest-doctestplus-0.5.0-1.el8.src.rpmnpython3-pytest-doctestplus-0.5.0-1.el8.noarch.rpm_1 FBBBBBBBBBBBBBBBBBBBunspecifiedlibharu-2.3.0-9.el8w3."libharu-2.3.0-9.el8.src.rpms"libharu-devel-2.3.0-9.el8.aarch64.rpmr"libharu-debugsource-2.3.0-9.el8.aarch64.rpm."libharu-2.3.0-9.el8.aarch64.rpmq"libharu-debuginfo-2.3.0-9.el8.aarch64.rpmq"libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmr"libharu-debugsource-2.3.0-9.el8.ppc64le.rpm."libharu-2.3.0-9.el8.ppc64le.rpms"libharu-devel-2.3.0-9.el8.ppc64le.rpmr"libharu-debugsource-2.3.0-9.el8.s390x.rpmq"libharu-debuginfo-2.3.0-9.el8.s390x.rpms"libharu-devel-2.3.0-9.el8.s390x.rpm."libharu-2.3.0-9.el8.s390x.rpm."libharu-2.3.0-9.el8.x86_64.rpms"libharu-devel-2.3.0-9.el8.x86_64.rpmr"libharu-debugsource-2.3.0-9.el8.x86_64.rpmq"libharu-debuginfo-2.3.0-9.el8.x86_64.rpm."libharu-2.3.0-9.el8.src.rpms"libharu-devel-2.3.0-9.el8.aarch64.rpmr"libharu-debugsource-2.3.0-9.el8.aarch64.rpm."libharu-2.3.0-9.el8.aarch64.rpmq"libharu-debuginfo-2.3.0-9.el8.aarch64.rpmq"libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmr"libharu-debugsource-2.3.0-9.el8.ppc64le.rpm."libharu-2.3.0-9.el8.ppc64le.rpms"libharu-devel-2.3.0-9.el8.ppc64le.rpmr"libharu-debugsource-2.3.0-9.el8.s390x.rpmq"libharu-debuginfo-2.3.0-9.el8.s390x.rpms"libharu-devel-2.3.0-9.el8.s390x.rpm."libharu-2.3.0-9.el8.s390x.rpm."libharu-2.3.0-9.el8.x86_64.rpms"libharu-devel-2.3.0-9.el8.x86_64.rpmr"libharu-debugsource-2.3.0-9.el8.x86_64.rpmq"libharu-debuginfo-2.3.0-9.el8.x86_64.rpm \Bunspecifiedperl-Number-Misc-1.2-13.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18116121811612[RFE] EPEL8 branch of perl-Number-MiscuPperl-Number-Misc-1.2-13.el8.src.rpmuPperl-Number-Misc-1.2-13.el8.noarch.rpmuPperl-Number-Misc-1.2-13.el8.src.rpmuPperl-Number-Misc-1.2-13.el8.noarch.rpm | #`Bunspecifiedperl-Web-ID-1.927-4.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17687961768796perl-Web-ID for EL8\zperl-Web-ID-1.927-4.el8.src.rpm\zperl-Web-ID-1.927-4.el8.noarch.rpm\zperl-Web-ID-1.927-4.el8.src.rpm\zperl-Web-ID-1.927-4.el8.noarch.rpmkd 'dBnewpackageperl-Time-ParseDate-2015.103-13.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17586951758695Plans for EPEL8="perl-Time-ParseDate-2015.103-13.el8.src.rpm="perl-Time-ParseDate-2015.103-13.el8.noarch.rpm="perl-Time-ParseDate-2015.103-13.el8.src.rpm="perl-Time-ParseDate-2015.103-13.el8.noarch.rpm2. 8hBBBBBBBBBBBBBBnewpackageperl-XML-LibXSLT-1.96-6.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=17560371756037[RFE] perl-XML-LibXSLT build for epel8 W:perl-XML-LibXSLT-1.96-6.el8.src.rpmf:perl-XML-LibXSLT-debuginfo-1.96-6.el8.aarch64.rpmW:perl-XML-LibXSLT-1.96-6.el8.aarch64.rpmg:perl-XML-LibXSLT-debugsource-1.96-6.el8.aarch64.rpmW:perl-XML-LibXSLT-1.96-6.el8.ppc64le.rpmf:perl-XML-LibXSLT-debuginfo-1.96-6.el8.ppc64le.rpmg:perl-XML-LibXSLT-debugsource-1.96-6.el8.ppc64le.rpmW:perl-XML-LibXSLT-1.96-6.el8.s390x.rpmg:perl-XML-LibXSLT-debugsource-1.96-6.el8.s390x.rpmf:perl-XML-LibXSLT-debuginfo-1.96-6.el8.s390x.rpmW:perl-XML-LibXSLT-1.96-6.el8.x86_64.rpmf:perl-XML-LibXSLT-debuginfo-1.96-6.el8.x86_64.rpmg:perl-XML-LibXSLT-debugsource-1.96-6.el8.x86_64.rpm W:perl-XML-LibXSLT-1.96-6.el8.src.rpmf:perl-XML-LibXSLT-debuginfo-1.96-6.el8.aarch64.rpmW:perl-XML-LibXSLT-1.96-6.el8.aarch64.rpmg:perl-XML-LibXSLT-debugsource-1.96-6.el8.aarch64.rpmW:perl-XML-LibXSLT-1.96-6.el8.ppc64le.rpmf:perl-XML-LibXSLT-debuginfo-1.96-6.el8.ppc64le.rpmg:perl-XML-LibXSLT-debugsource-1.96-6.el8.ppc64le.rpmW:perl-XML-LibXSLT-1.96-6.el8.s390x.rpmg:perl-XML-LibXSLT-debugsource-1.96-6.el8.s390x.rpmf:perl-XML-LibXSLT-debuginfo-1.96-6.el8.s390x.rpmW:perl-XML-LibXSLT-1.96-6.el8.x86_64.rpmf:perl-XML-LibXSLT-debuginfo-1.96-6.el8.x86_64.rpmg:perl-XML-LibXSLT-debugsource-1.96-6.el8.x86_64.rpm튊`o yBBBBBBBBBBBBBBBBBBBnewpackagejxrlib-1.1-1.el86|$https://bugzilla.redhat.com/show_bug.cgi?id=17749551774955Request to build jxrlib for EPEL 8*djxrlib-1.1-1.el8.src.rpmhdjxrlib-devel-1.1-1.el8.aarch64.rpmgdjxrlib-debugsource-1.1-1.el8.aarch64.rpmfdjxrlib-debuginfo-1.1-1.el8.aarch64.rpm*djxrlib-1.1-1.el8.aarch64.rpmfdjxrlib-debuginfo-1.1-1.el8.ppc64le.rpm*djxrlib-1.1-1.el8.ppc64le.rpmhdjxrlib-devel-1.1-1.el8.ppc64le.rpmgdjxrlib-debugsource-1.1-1.el8.ppc64le.rpm*djxrlib-1.1-1.el8.s390x.rpmhdjxrlib-devel-1.1-1.el8.s390x.rpmgdjxrlib-debugsource-1.1-1.el8.s390x.rpmfdjxrlib-debuginfo-1.1-1.el8.s390x.rpm*djxrlib-1.1-1.el8.x86_64.rpmhdjxrlib-devel-1.1-1.el8.x86_64.rpmgdjxrlib-debugsource-1.1-1.el8.x86_64.rpmfdjxrlib-debuginfo-1.1-1.el8.x86_64.rpm*djxrlib-1.1-1.el8.src.rpmhdjxrlib-devel-1.1-1.el8.aarch64.rpmgdjxrlib-debugsource-1.1-1.el8.aarch64.rpmfdjxrlib-debuginfo-1.1-1.el8.aarch64.rpm*djxrlib-1.1-1.el8.aarch64.rpmfdjxrlib-debuginfo-1.1-1.el8.ppc64le.rpm*djxrlib-1.1-1.el8.ppc64le.rpmhdjxrlib-devel-1.1-1.el8.ppc64le.rpmgdjxrlib-debugsource-1.1-1.el8.ppc64le.rpm*djxrlib-1.1-1.el8.s390x.rpmhdjxrlib-devel-1.1-1.el8.s390x.rpmgdjxrlib-debugsource-1.1-1.el8.s390x.rpmfdjxrlib-debuginfo-1.1-1.el8.s390x.rpm*djxrlib-1.1-1.el8.x86_64.rpmhdjxrlib-devel-1.1-1.el8.x86_64.rpmgdjxrlib-debugsource-1.1-1.el8.x86_64.rpmfdjxrlib-debuginfo-1.1-1.el8.x86_64.rpmL OBnewpackagepython-bravado-11.0.2-1.el8 python-bravado-11.0.2-1.el8.src.rpm}python3-bravado-11.0.2-1.el8.noarch.rpmpython-bravado-11.0.2-1.el8.src.rpm}python3-bravado-11.0.2-1.el8.noarch.rpmk? SBunspecifiedperl-HTTP-Response-Encoding-0.06-32.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18299841829984perl-HTTP-Response-Encoding for EL8Jperl-HTTP-Response-Encoding-0.06-32.el8.src.rpmJperl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmJperl-HTTP-Response-Encoding-0.06-32.el8.src.rpmJperl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmSW  WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehxtools-20150304-10.el8 libHX-3.22-12.el8 pam_mount-2.16-10.el8C?https://bugzilla.redhat.com/show_bug.cgi?id=18316921831692Please build pam_mount for epel 8+l#hxtools-20150304-10.el8.src.rpml#hxtools-20150304-10.el8.aarch64.rpm#hxtools-debuginfo-20150304-10.el8.aarch64.rpm#hxtools-debugsource-20150304-10.el8.aarch64.rpml#hxtools-20150304-10.el8.ppc64le.rpm#hxtools-debuginfo-20150304-10.el8.ppc64le.rpm#hxtools-debugsource-20150304-10.el8.ppc64le.rpml#hxtools-20150304-10.el8.s390x.rpm#hxtools-debuginfo-20150304-10.el8.s390x.rpm#hxtools-debugsource-20150304-10.el8.s390x.rpml#hxtools-20150304-10.el8.x86_64.rpm#hxtools-debugsource-20150304-10.el8.x86_64.rpm#hxtools-debuginfo-20150304-10.el8.x86_64.rpmgXlibHX-3.22-12.el8.src.rpmXlibHX-devel-3.22-12.el8.aarch64.rpmgXlibHX-3.22-12.el8.aarch64.rpmXlibHX-debugsource-3.22-12.el8.aarch64.rpmXlibHX-debuginfo-3.22-12.el8.aarch64.rpmXlibHX-debugsource-3.22-12.el8.ppc64le.rpmXlibHX-debuginfo-3.22-12.el8.ppc64le.rpmgXlibHX-3.22-12.el8.ppc64le.rpmXlibHX-devel-3.22-12.el8.ppc64le.rpmgXlibHX-3.22-12.el8.s390x.rpmXlibHX-debuginfo-3.22-12.el8.s390x.rpmXlibHX-debugsource-3.22-12.el8.s390x.rpmXlibHX-devel-3.22-12.el8.s390x.rpmgXlibHX-3.22-12.el8.x86_64.rpmXlibHX-devel-3.22-12.el8.x86_64.rpmXlibHX-debugsource-3.22-12.el8.x86_64.rpmXlibHX-debuginfo-3.22-12.el8.x86_64.rpmm|pam_mount-2.16-10.el8.src.rpm |pam_mount-debugsource-2.16-10.el8.aarch64.rpm|pam_mount-debuginfo-2.16-10.el8.aarch64.rpmm|pam_mount-2.16-10.el8.aarch64.rpmm|pam_mount-2.16-10.el8.ppc64le.rpm |pam_mount-debugsource-2.16-10.el8.ppc64le.rpm|pam_mount-debuginfo-2.16-10.el8.ppc64le.rpmm|pam_mount-2.16-10.el8.s390x.rpm |pam_mount-debugsource-2.16-10.el8.s390x.rpm|pam_mount-debuginfo-2.16-10.el8.s390x.rpmm|pam_mount-2.16-10.el8.x86_64.rpm |pam_mount-debugsource-2.16-10.el8.x86_64.rpm|pam_mount-debuginfo-2.16-10.el8.x86_64.rpm+l#hxtools-20150304-10.el8.src.rpml#hxtools-20150304-10.el8.aarch64.rpm#hxtools-debuginfo-20150304-10.el8.aarch64.rpm#hxtools-debugsource-20150304-10.el8.aarch64.rpml#hxtools-20150304-10.el8.ppc64le.rpm#hxtools-debuginfo-20150304-10.el8.ppc64le.rpm#hxtools-debugsource-20150304-10.el8.ppc64le.rpml#hxtools-20150304-10.el8.s390x.rpm#hxtools-debuginfo-20150304-10.el8.s390x.rpm#hxtools-debugsource-20150304-10.el8.s390x.rpml#hxtools-20150304-10.el8.x86_64.rpm#hxtools-debugsource-20150304-10.el8.x86_64.rpm#hxtools-debuginfo-20150304-10.el8.x86_64.rpmgXlibHX-3.22-12.el8.src.rpmXlibHX-devel-3.22-12.el8.aarch64.rpmgXlibHX-3.22-12.el8.aarch64.rpmXlibHX-debugsource-3.22-12.el8.aarch64.rpmXlibHX-debuginfo-3.22-12.el8.aarch64.rpmXlibHX-debugsource-3.22-12.el8.ppc64le.rpmXlibHX-debuginfo-3.22-12.el8.ppc64le.rpmgXlibHX-3.22-12.el8.ppc64le.rpmXlibHX-devel-3.22-12.el8.ppc64le.rpmgXlibHX-3.22-12.el8.s390x.rpmXlibHX-debuginfo-3.22-12.el8.s390x.rpmXlibHX-debugsource-3.22-12.el8.s390x.rpmXlibHX-devel-3.22-12.el8.s390x.rpmgXlibHX-3.22-12.el8.x86_64.rpmXlibHX-devel-3.22-12.el8.x86_64.rpmXlibHX-debugsource-3.22-12.el8.x86_64.rpmXlibHX-debuginfo-3.22-12.el8.x86_64.rpmm|pam_mount-2.16-10.el8.src.rpm |pam_mount-debugsource-2.16-10.el8.aarch64.rpm|pam_mount-debuginfo-2.16-10.el8.aarch64.rpmm|pam_mount-2.16-10.el8.aarch64.rpmm|pam_mount-2.16-10.el8.ppc64le.rpm |pam_mount-debugsource-2.16-10.el8.ppc64le.rpm|pam_mount-debuginfo-2.16-10.el8.ppc64le.rpmm|pam_mount-2.16-10.el8.s390x.rpm |pam_mount-debugsource-2.16-10.el8.s390x.rpm|pam_mount-debuginfo-2.16-10.el8.s390x.rpmm|pam_mount-2.16-10.el8.x86_64.rpm |pam_mount-debugsource-2.16-10.el8.x86_64.rpm|pam_mount-debuginfo-2.16-10.el8.x86_64.rpm_> 6MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageorangefs-2.9.7-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=18493151849315Please build orangefs for EPEL8!;orangefs-2.9.7-8.el8.src.rpm;orangefs-fuse-debuginfo-2.9.7-8.el8.aarch64.rpm ;orangefs-server-2.9.7-8.el8.aarch64.rpm;orangefs-fuse-2.9.7-8.el8.aarch64.rpm;orangefs-devel-2.9.7-8.el8.aarch64.rpm;orangefs-debuginfo-2.9.7-8.el8.aarch64.rpm;orangefs-debugsource-2.9.7-8.el8.aarch64.rpm;orangefs-2.9.7-8.el8.aarch64.rpm!;orangefs-server-debuginfo-2.9.7-8.el8.aarch64.rpm ;orangefs-server-2.9.7-8.el8.ppc64le.rpm;orangefs-devel-2.9.7-8.el8.ppc64le.rpm!;orangefs-server-debuginfo-2.9.7-8.el8.ppc64le.rpm;orangefs-2.9.7-8.el8.ppc64le.rpm;orangefs-debugsource-2.9.7-8.el8.ppc64le.rpm;orangefs-fuse-2.9.7-8.el8.ppc64le.rpm;orangefs-debuginfo-2.9.7-8.el8.ppc64le.rpm;orangefs-fuse-debuginfo-2.9.7-8.el8.ppc64le.rpm;orangefs-2.9.7-8.el8.s390x.rpm;orangefs-debugsource-2.9.7-8.el8.s390x.rpm;orangefs-devel-2.9.7-8.el8.s390x.rpm ;orangefs-server-2.9.7-8.el8.s390x.rpm;orangefs-fuse-2.9.7-8.el8.s390x.rpm;orangefs-debuginfo-2.9.7-8.el8.s390x.rpm!;orangefs-server-debuginfo-2.9.7-8.el8.s390x.rpm;orangefs-fuse-debuginfo-2.9.7-8.el8.s390x.rpm;orangefs-2.9.7-8.el8.x86_64.rpm;orangefs-debugsource-2.9.7-8.el8.x86_64.rpm;orangefs-devel-2.9.7-8.el8.x86_64.rpm ;orangefs-server-2.9.7-8.el8.x86_64.rpm;orangefs-fuse-2.9.7-8.el8.x86_64.rpm;orangefs-debuginfo-2.9.7-8.el8.x86_64.rpm!;orangefs-server-debuginfo-2.9.7-8.el8.x86_64.rpm;orangefs-fuse-debuginfo-2.9.7-8.el8.x86_64.rpm!;orangefs-2.9.7-8.el8.src.rpm;orangefs-fuse-debuginfo-2.9.7-8.el8.aarch64.rpm ;orangefs-server-2.9.7-8.el8.aarch64.rpm;orangefs-fuse-2.9.7-8.el8.aarch64.rpm;orangefs-devel-2.9.7-8.el8.aarch64.rpm;orangefs-debuginfo-2.9.7-8.el8.aarch64.rpm;orangefs-debugsource-2.9.7-8.el8.aarch64.rpm;orangefs-2.9.7-8.el8.aarch64.rpm!;orangefs-server-debuginfo-2.9.7-8.el8.aarch64.rpm ;orangefs-server-2.9.7-8.el8.ppc64le.rpm;orangefs-devel-2.9.7-8.el8.ppc64le.rpm!;orangefs-server-debuginfo-2.9.7-8.el8.ppc64le.rpm;orangefs-2.9.7-8.el8.ppc64le.rpm;orangefs-debugsource-2.9.7-8.el8.ppc64le.rpm;orangefs-fuse-2.9.7-8.el8.ppc64le.rpm;orangefs-debuginfo-2.9.7-8.el8.ppc64le.rpm;orangefs-fuse-debuginfo-2.9.7-8.el8.ppc64le.rpm;orangefs-2.9.7-8.el8.s390x.rpm;orangefs-debugsource-2.9.7-8.el8.s390x.rpm;orangefs-devel-2.9.7-8.el8.s390x.rpm ;orangefs-server-2.9.7-8.el8.s390x.rpm;orangefs-fuse-2.9.7-8.el8.s390x.rpm;orangefs-debuginfo-2.9.7-8.el8.s390x.rpm!;orangefs-server-debuginfo-2.9.7-8.el8.s390x.rpm;orangefs-fuse-debuginfo-2.9.7-8.el8.s390x.rpm;orangefs-2.9.7-8.el8.x86_64.rpm;orangefs-debugsource-2.9.7-8.el8.x86_64.rpm;orangefs-devel-2.9.7-8.el8.x86_64.rpm ;orangefs-server-2.9.7-8.el8.x86_64.rpm;orangefs-fuse-2.9.7-8.el8.x86_64.rpm;orangefs-debuginfo-2.9.7-8.el8.x86_64.rpm!;orangefs-server-debuginfo-2.9.7-8.el8.x86_64.rpm;orangefs-fuse-debuginfo-2.9.7-8.el8.x86_64.rpmZ =wBBBBnewpackageddclient-3.9.1-1.el8 perl-Data-Validate-IP-0.27-11.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17966951796695https://bugzilla.redhat.com/show_bug.cgi?id=17970391797039tddclient-3.9.1-1.el8.src.rpmtddclient-3.9.1-1.el8.noarch.rpmCRperl-Data-Validate-IP-0.27-11.el8.src.rpmCRperl-Data-Validate-IP-0.27-11.el8.noarch.rpmtddclient-3.9.1-1.el8.src.rpmtddclient-3.9.1-1.el8.noarch.rpmCRperl-Data-Validate-IP-0.27-11.el8.src.rpmCRperl-Data-Validate-IP-0.27-11.el8.noarch.rpm   ~Bnewpackageperl-Data-Integer-0.006-7.el8gBhttps://bugzilla.redhat.com/show_bug.cgi?id=17784621778462[RFE] EPEL-8 branch for perl-Data-Integer78perl-Data-Integer-0.006-7.el8.src.rpm78perl-Data-Integer-0.006-7.el8.noarch.rpm78perl-Data-Integer-0.006-7.el8.src.rpm78perl-Data-Integer-0.006-7.el8.noarch.rpmju BBBBBBBBBBBBBBBenhancementdymo-cups-drivers-1.4.0.5-8.el8)( Lydymo-cups-drivers-1.4.0.5-8.el8.src.rpmLydymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpmydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpmydymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpmydymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpmydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmLydymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpmydymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmLydymo-cups-drivers-1.4.0.5-8.el8.s390x.rpmydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpmydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpmydymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmLydymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm Lydymo-cups-drivers-1.4.0.5-8.el8.src.rpmLydymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpmydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpmydymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpmydymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpmydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmLydymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpmydymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmLydymo-cups-drivers-1.4.0.5-8.el8.s390x.rpmydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpmydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpmydymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmLydymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm2" SBnewpackageperl-strictures-2.000006-6.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17560981756098[RFE] perl-strictures build for epel89perl-strictures-2.000006-6.el8.src.rpm9perl-strictures-2.000006-6.el8.noarch.rpm9perl-strictures-2.000006-6.el8.src.rpm9perl-strictures-2.000006-6.el8.noarch.rpm튊`n WBBunspecifiedrubygem-jgrep-1.5.1-2.el8mJrubygem-jgrep-1.5.1-2.el8.src.rpmrubygem-jgrep-1.5.1-2.el8.noarch.rpmdrubygem-jgrep-doc-1.5.1-2.el8.noarch.rpmrubygem-jgrep-1.5.1-2.el8.src.rpmrubygem-jgrep-1.5.1-2.el8.noarch.rpmdrubygem-jgrep-doc-1.5.1-2.el8.noarch.rpm ? 1\BBBBBBBBBBBBBBBBBBBnewpackagemhash-0.9.9.9-20.el87https://bugzilla.redhat.com/show_bug.cgi?id=17493271749327Build for epel8l%mhash-0.9.9.9-20.el8.src.rpm%mhash-debuginfo-0.9.9.9-20.el8.aarch64.rpml%mhash-0.9.9.9-20.el8.aarch64.rpm%mhash-devel-0.9.9.9-20.el8.aarch64.rpm%mhash-debugsource-0.9.9.9-20.el8.aarch64.rpm%mhash-devel-0.9.9.9-20.el8.ppc64le.rpm%mhash-debugsource-0.9.9.9-20.el8.ppc64le.rpm%mhash-debuginfo-0.9.9.9-20.el8.ppc64le.rpml%mhash-0.9.9.9-20.el8.ppc64le.rpm%mhash-debugsource-0.9.9.9-20.el8.s390x.rpm%mhash-debuginfo-0.9.9.9-20.el8.s390x.rpm%mhash-devel-0.9.9.9-20.el8.s390x.rpml%mhash-0.9.9.9-20.el8.s390x.rpm%mhash-debugsource-0.9.9.9-20.el8.x86_64.rpm%mhash-devel-0.9.9.9-20.el8.x86_64.rpml%mhash-0.9.9.9-20.el8.x86_64.rpm%mhash-debuginfo-0.9.9.9-20.el8.x86_64.rpml%mhash-0.9.9.9-20.el8.src.rpm%mhash-debuginfo-0.9.9.9-20.el8.aarch64.rpml%mhash-0.9.9.9-20.el8.aarch64.rpm%mhash-devel-0.9.9.9-20.el8.aarch64.rpm%mhash-debugsource-0.9.9.9-20.el8.aarch64.rpm%mhash-devel-0.9.9.9-20.el8.ppc64le.rpm%mhash-debugsource-0.9.9.9-20.el8.ppc64le.rpm%mhash-debuginfo-0.9.9.9-20.el8.ppc64le.rpml%mhash-0.9.9.9-20.el8.ppc64le.rpm%mhash-debugsource-0.9.9.9-20.el8.s390x.rpm%mhash-debuginfo-0.9.9.9-20.el8.s390x.rpm%mhash-devel-0.9.9.9-20.el8.s390x.rpml%mhash-0.9.9.9-20.el8.s390x.rpm%mhash-debugsource-0.9.9.9-20.el8.x86_64.rpm%mhash-devel-0.9.9.9-20.el8.x86_64.rpml%mhash-0.9.9.9-20.el8.x86_64.rpm%mhash-debuginfo-0.9.9.9-20.el8.x86_64.rpm찃R 6rBBnewpackageopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8Hopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8.src.rpmopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8.noarch.rpmopenjdk-asmtools7-javadoc-7.0.b10-0.7.20210610.gitf40a2c0.el8.noarch.rpmopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8.src.rpmopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8.noarch.rpmopenjdk-asmtools7-javadoc-7.0.b10-0.7.20210610.gitf40a2c0.el8.noarch.rpm@r  wBBBBBBBBBBBBBBBBBBBenhancementlibss7-2.0.1-5.el8]}libss7-2.0.1-5.el8.src.rpm}libss7-2.0.1-5.el8.aarch64.rpmflibss7-devel-2.0.1-5.el8.aarch64.rpmelibss7-debugsource-2.0.1-5.el8.aarch64.rpmdlibss7-debuginfo-2.0.1-5.el8.aarch64.rpm}libss7-2.0.1-5.el8.ppc64le.rpmflibss7-devel-2.0.1-5.el8.ppc64le.rpmelibss7-debugsource-2.0.1-5.el8.ppc64le.rpmdlibss7-debuginfo-2.0.1-5.el8.ppc64le.rpm}libss7-2.0.1-5.el8.s390x.rpmflibss7-devel-2.0.1-5.el8.s390x.rpmelibss7-debugsource-2.0.1-5.el8.s390x.rpmdlibss7-debuginfo-2.0.1-5.el8.s390x.rpm}libss7-2.0.1-5.el8.x86_64.rpmflibss7-devel-2.0.1-5.el8.x86_64.rpmelibss7-debugsource-2.0.1-5.el8.x86_64.rpmdlibss7-debuginfo-2.0.1-5.el8.x86_64.rpm}libss7-2.0.1-5.el8.src.rpm}libss7-2.0.1-5.el8.aarch64.rpmflibss7-devel-2.0.1-5.el8.aarch64.rpmelibss7-debugsource-2.0.1-5.el8.aarch64.rpmdlibss7-debuginfo-2.0.1-5.el8.aarch64.rpm}libss7-2.0.1-5.el8.ppc64le.rpmflibss7-devel-2.0.1-5.el8.ppc64le.rpmelibss7-debugsource-2.0.1-5.el8.ppc64le.rpmdlibss7-debuginfo-2.0.1-5.el8.ppc64le.rpm}libss7-2.0.1-5.el8.s390x.rpmflibss7-devel-2.0.1-5.el8.s390x.rpmelibss7-debugsource-2.0.1-5.el8.s390x.rpmdlibss7-debuginfo-2.0.1-5.el8.s390x.rpm}libss7-2.0.1-5.el8.x86_64.rpmflibss7-devel-2.0.1-5.el8.x86_64.rpmelibss7-debugsource-2.0.1-5.el8.x86_64.rpmdlibss7-debuginfo-2.0.1-5.el8.x86_64.rpmv MBunspecifiedprewikka-updatedb-5.2.0-1.el8t1)prewikka-updatedb-5.2.0-1.el8.src.rpm()python3-prewikka-updatedb-5.2.0-1.el8.noarch.rpm)prewikka-updatedb-5.2.0-1.el8.src.rpm()python3-prewikka-updatedb-5.2.0-1.el8.noarch.rpmkQ "QBBBBBBBBBBBBBBBnewpackagepython-openslide-1.1.2-1.el8% q3python-openslide-1.1.2-1.el8.src.rpm53python-openslide-debugsource-1.1.2-1.el8.aarch64.rpm3python3-openslide-debuginfo-1.1.2-1.el8.aarch64.rpm3python3-openslide-1.1.2-1.el8.aarch64.rpm3python3-openslide-1.1.2-1.el8.ppc64le.rpm3python3-openslide-debuginfo-1.1.2-1.el8.ppc64le.rpm53python-openslide-debugsource-1.1.2-1.el8.ppc64le.rpm3python3-openslide-1.1.2-1.el8.s390x.rpm3python3-openslide-debuginfo-1.1.2-1.el8.s390x.rpm53python-openslide-debugsource-1.1.2-1.el8.s390x.rpm3python3-openslide-1.1.2-1.el8.x86_64.rpm53python-openslide-debugsource-1.1.2-1.el8.x86_64.rpm3python3-openslide-debuginfo-1.1.2-1.el8.x86_64.rpm q3python-openslide-1.1.2-1.el8.src.rpm53python-openslide-debugsource-1.1.2-1.el8.aarch64.rpm3python3-openslide-debuginfo-1.1.2-1.el8.aarch64.rpm3python3-openslide-1.1.2-1.el8.aarch64.rpm3python3-openslide-1.1.2-1.el8.ppc64le.rpm3python3-openslide-debuginfo-1.1.2-1.el8.ppc64le.rpm53python-openslide-debugsource-1.1.2-1.el8.ppc64le.rpm3python3-openslide-1.1.2-1.el8.s390x.rpm3python3-openslide-debuginfo-1.1.2-1.el8.s390x.rpm53python-openslide-debugsource-1.1.2-1.el8.s390x.rpm3python3-openslide-1.1.2-1.el8.x86_64.rpm53python-openslide-debugsource-1.1.2-1.el8.x86_64.rpm3python3-openslide-debuginfo-1.1.2-1.el8.x86_64.rpmx &cBnewpackagepython-pytest-arraydiff-0.3-6.el8C+https://bugzilla.redhat.com/show_bug.cgi?id=18395591839559Please build python-pytest-arraydiff for EPEL8Z_python-pytest-arraydiff-0.3-6.el8.src.rpmj_python3-pytest-arraydiff-0.3-6.el8.noarch.rpmZ_python-pytest-arraydiff-0.3-6.el8.src.rpmj_python3-pytest-arraydiff-0.3-6.el8.noarch.rpm_ *gBnewpackageperl-Digest-MD5-File-0.08-23.el86nhttps://bugzilla.redhat.com/show_bug.cgi?id=17817391781739Co-maintainer request (to maintain EPEL8 branch)eperl-Digest-MD5-File-0.08-23.el8.src.rpmeperl-Digest-MD5-File-0.08-23.el8.noarch.rpmeperl-Digest-MD5-File-0.08-23.el8.src.rpmeperl-Digest-MD5-File-0.08-23.el8.noarch.rpm8 /kBBnewpackagepython-dockerpty-0.4.1-18.el8}python-dockerpty-0.4.1-18.el8.src.rpm}python3-dockerpty-0.4.1-18.el8.noarch.rpm}python2-dockerpty-0.4.1-18.el8.noarch.rpm}python-dockerpty-0.4.1-18.el8.src.rpm}python3-dockerpty-0.4.1-18.el8.noarch.rpm}python2-dockerpty-0.4.1-18.el8.noarch.rpm': 4pBBnewpackageperl-Plack-1.0047-7.el8$phttps://bugzilla.redhat.com/show_bug.cgi?id=17446901744690[RFE] EPEL8 branch of perl-Plack perl-Plack-1.0047-7.el8.src.rpm perl-Plack-1.0047-7.el8.noarch.rpm_ perl-Plack-Test-1.0047-7.el8.noarch.rpm perl-Plack-1.0047-7.el8.src.rpm perl-Plack-1.0047-7.el8.noarch.rpm_ perl-Plack-Test-1.0047-7.el8.noarch.rpmj 8uBnewpackageperl-URI-FromHash-0.05-12.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17689731768973Add perl-URI-FromHash to EPEL8Pperl-URI-FromHash-0.05-12.el8.src.rpmPperl-URI-FromHash-0.05-12.el8.noarch.rpmPperl-URI-FromHash-0.05-12.el8.src.rpmPperl-URI-FromHash-0.05-12.el8.noarch.rpmx\ ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-amqp-2.5.2-3.el8 python-billiard-3.6.1.0-5.el8 python-case-1.5.3-6.el8 python-celery-4.3.0-5.el8 python-importlib-metadata-0.23-1.el8 python-importlib-resources-1.0.2-2.el8 python-kombu-4.6.6-3.el8 python-nose-cover3-0.1.0-28.el8 python-vine-1.3.0-5.el8 python-zipp-0.5.1-3.el8X+https://bugzilla.redhat.com/show_bug.cgi?id=17591071759107Branch request: python-celery for epel8https://bugzilla.redhat.com/show_bug.cgi?id=18045111804511Please build an EPEL8 build for python-celeryhttps://bugzilla.redhat.com/show_bug.cgi?id=18062671806267Please build an EPEL8 build for python-amqphttps://bugzilla.redhat.com/show_bug.cgi?id=18062681806268Please build an EPEL8 build for python-billiardhttps://bugzilla.redhat.com/show_bug.cgi?id=18062701806270Please build an EPEL8 build for python-kombuhttps://bugzilla.redhat.com/show_bug.cgi?id=18062731806273Please build an EPEL8 build for python-vineMipython-amqp-2.5.2-3.el8.src.rpm?ipython3-amqp-2.5.2-3.el8.noarch.rpm&ipython-amqp-doc-2.5.2-3.el8.noarch.rpmr%python-billiard-3.6.1.0-5.el8.src.rpmo%python3-billiard-3.6.1.0-5.el8.noarch.rpm Epython-case-1.5.3-6.el8.src.rpmEpython3-case-1.5.3-6.el8.noarch.rpmpython-celery-4.3.0-5.el8.src.rpm python3-celery-4.3.0-5.el8.noarch.rpm5python-celery-doc-4.3.0-5.el8.noarch.rpmmypython-importlib-metadata-0.23-1.el8.src.rpmnypython3-importlib-metadata-0.23-1.el8.noarch.rpmnxpython-importlib-resources-1.0.2-2.el8.src.rpmoxpython3-importlib-resources-1.0.2-2.el8.noarch.rpmPxpython-importlib-resources-doc-1.0.2-2.el8.noarch.rpm(python-kombu-4.6.6-3.el8.src.rpm$(python3-kombu-4.6.6-3.el8.noarch.rpm[6python-nose-cover3-0.1.0-28.el8.src.rpmn6python3-nose-cover3-0.1.0-28.el8.noarch.rpm*python-vine-1.3.0-5.el8.src.rpm<python3-vine-1.3.0-5.el8.noarch.rpmERpython-zipp-0.5.1-3.el8.src.rpmyRpython3-zipp-0.5.1-3.el8.noarch.rpmMipython-amqp-2.5.2-3.el8.src.rpm?ipython3-amqp-2.5.2-3.el8.noarch.rpm&ipython-amqp-doc-2.5.2-3.el8.noarch.rpmr%python-billiard-3.6.1.0-5.el8.src.rpmo%python3-billiard-3.6.1.0-5.el8.noarch.rpm Epython-case-1.5.3-6.el8.src.rpmEpython3-case-1.5.3-6.el8.noarch.rpmpython-celery-4.3.0-5.el8.src.rpm python3-celery-4.3.0-5.el8.noarch.rpm5python-celery-doc-4.3.0-5.el8.noarch.rpmmypython-importlib-metadata-0.23-1.el8.src.rpmnypython3-importlib-metadata-0.23-1.el8.noarch.rpmnxpython-importlib-resources-1.0.2-2.el8.src.rpmoxpython3-importlib-resources-1.0.2-2.el8.noarch.rpmPxpython-importlib-resources-doc-1.0.2-2.el8.noarch.rpm(python-kombu-4.6.6-3.el8.src.rpm$(python3-kombu-4.6.6-3.el8.noarch.rpm[6python-nose-cover3-0.1.0-28.el8.src.rpmn6python3-nose-cover3-0.1.0-28.el8.noarch.rpm*python-vine-1.3.0-5.el8.src.rpm<python3-vine-1.3.0-5.el8.noarch.rpmERpython-zipp-0.5.1-3.el8.src.rpmyRpython3-zipp-0.5.1-3.el8.noarch.rpm'> BBBBBBBBBBBBBBnewpackageperl-Crypt-Rijndael-1.14-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17618501761850perl-Crypt-Rijndael for EL8 g<perl-Crypt-Rijndael-1.14-2.el8.src.rpmg<perl-Crypt-Rijndael-1.14-2.el8.aarch64.rpm~<perl-Crypt-Rijndael-debugsource-1.14-2.el8.aarch64.rpm}<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.aarch64.rpm}<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.ppc64le.rpmg<perl-Crypt-Rijndael-1.14-2.el8.ppc64le.rpm~<perl-Crypt-Rijndael-debugsource-1.14-2.el8.ppc64le.rpmg<perl-Crypt-Rijndael-1.14-2.el8.s390x.rpm}<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.s390x.rpm~<perl-Crypt-Rijndael-debugsource-1.14-2.el8.s390x.rpm~<perl-Crypt-Rijndael-debugsource-1.14-2.el8.x86_64.rpm}<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.x86_64.rpmg<perl-Crypt-Rijndael-1.14-2.el8.x86_64.rpm g<perl-Crypt-Rijndael-1.14-2.el8.src.rpmg<perl-Crypt-Rijndael-1.14-2.el8.aarch64.rpm~<perl-Crypt-Rijndael-debugsource-1.14-2.el8.aarch64.rpm}<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.aarch64.rpm}<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.ppc64le.rpmg<perl-Crypt-Rijndael-1.14-2.el8.ppc64le.rpm~<perl-Crypt-Rijndael-debugsource-1.14-2.el8.ppc64le.rpmg<perl-Crypt-Rijndael-1.14-2.el8.s390x.rpm}<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.s390x.rpm~<perl-Crypt-Rijndael-debugsource-1.14-2.el8.s390x.rpm~<perl-Crypt-Rijndael-debugsource-1.14-2.el8.x86_64.rpm}<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.x86_64.rpmg<perl-Crypt-Rijndael-1.14-2.el8.x86_64.rpmk  %PBBBBBBBBBBBBBBBBBBBunspecifiedtaglib-extras-1.0.1-21.el8E +taglib-extras-1.0.1-21.el8.src.rpmm+taglib-extras-debuginfo-1.0.1-21.el8.aarch64.rpmo+taglib-extras-devel-1.0.1-21.el8.aarch64.rpmn+taglib-extras-debugsource-1.0.1-21.el8.aarch64.rpm +taglib-extras-1.0.1-21.el8.aarch64.rpmn+taglib-extras-debugsource-1.0.1-21.el8.ppc64le.rpm +taglib-extras-1.0.1-21.el8.ppc64le.rpmm+taglib-extras-debuginfo-1.0.1-21.el8.ppc64le.rpmo+taglib-extras-devel-1.0.1-21.el8.ppc64le.rpm +taglib-extras-1.0.1-21.el8.s390x.rpmo+taglib-extras-devel-1.0.1-21.el8.s390x.rpmn+taglib-extras-debugsource-1.0.1-21.el8.s390x.rpmm+taglib-extras-debuginfo-1.0.1-21.el8.s390x.rpmm+taglib-extras-debuginfo-1.0.1-21.el8.x86_64.rpmn+taglib-extras-debugsource-1.0.1-21.el8.x86_64.rpm +taglib-extras-1.0.1-21.el8.x86_64.rpmo+taglib-extras-devel-1.0.1-21.el8.x86_64.rpm +taglib-extras-1.0.1-21.el8.src.rpmm+taglib-extras-debuginfo-1.0.1-21.el8.aarch64.rpmo+taglib-extras-devel-1.0.1-21.el8.aarch64.rpmn+taglib-extras-debugsource-1.0.1-21.el8.aarch64.rpm +taglib-extras-1.0.1-21.el8.aarch64.rpmn+taglib-extras-debugsource-1.0.1-21.el8.ppc64le.rpm +taglib-extras-1.0.1-21.el8.ppc64le.rpmm+taglib-extras-debuginfo-1.0.1-21.el8.ppc64le.rpmo+taglib-extras-devel-1.0.1-21.el8.ppc64le.rpm +taglib-extras-1.0.1-21.el8.s390x.rpmo+taglib-extras-devel-1.0.1-21.el8.s390x.rpmn+taglib-extras-debugsource-1.0.1-21.el8.s390x.rpmm+taglib-extras-debuginfo-1.0.1-21.el8.s390x.rpmm+taglib-extras-debuginfo-1.0.1-21.el8.x86_64.rpmn+taglib-extras-debugsource-1.0.1-21.el8.x86_64.rpm +taglib-extras-1.0.1-21.el8.x86_64.rpmo+taglib-extras-devel-1.0.1-21.el8.x86_64.rpm2 )fBunspecifiedlollypop-1.1.97.3-1.el8Wrhttps://bugzilla.redhat.com/show_bug.cgi?id=17557871755787[RFE] : lollypop : epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=17560631756063lollypop-1.1.97 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17561311756131lollypop-1.1.97.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17563411756341lollypop-1.1.97.3 is available=lollypop-1.1.97.3-1.el8.src.rpm=lollypop-1.1.97.3-1.el8.noarch.rpm=lollypop-1.1.97.3-1.el8.src.rpm=lollypop-1.1.97.3-1.el8.noarch.rpm튊` :jBBBBBBBBBBBBBBnewpackagefatresize-1.1.0-3.el86I, tfatresize-1.1.0-3.el8.src.rpmtfatresize-1.1.0-3.el8.aarch64.rpm]fatresize-debugsource-1.1.0-3.el8.aarch64.rpm\fatresize-debuginfo-1.1.0-3.el8.aarch64.rpmtfatresize-1.1.0-3.el8.ppc64le.rpm]fatresize-debugsource-1.1.0-3.el8.ppc64le.rpm\fatresize-debuginfo-1.1.0-3.el8.ppc64le.rpm\fatresize-debuginfo-1.1.0-3.el8.s390x.rpm]fatresize-debugsource-1.1.0-3.el8.s390x.rpmtfatresize-1.1.0-3.el8.s390x.rpmtfatresize-1.1.0-3.el8.x86_64.rpm]fatresize-debugsource-1.1.0-3.el8.x86_64.rpm\fatresize-debuginfo-1.1.0-3.el8.x86_64.rpm tfatresize-1.1.0-3.el8.src.rpmtfatresize-1.1.0-3.el8.aarch64.rpm]fatresize-debugsource-1.1.0-3.el8.aarch64.rpm\fatresize-debuginfo-1.1.0-3.el8.aarch64.rpmtfatresize-1.1.0-3.el8.ppc64le.rpm]fatresize-debugsource-1.1.0-3.el8.ppc64le.rpm\fatresize-debuginfo-1.1.0-3.el8.ppc64le.rpm\fatresize-debuginfo-1.1.0-3.el8.s390x.rpm]fatresize-debugsource-1.1.0-3.el8.s390x.rpmtfatresize-1.1.0-3.el8.s390x.rpmtfatresize-1.1.0-3.el8.x86_64.rpm]fatresize-debugsource-1.1.0-3.el8.x86_64.rpm\fatresize-debuginfo-1.1.0-3.el8.x86_64.rpm`>  {BBBBBBBBBBBBBBnewpackagepar2cmdline-0.8.0-3.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17807001780700Please branch and build for EPEL 8. 1dpar2cmdline-0.8.0-3.el8.src.rpmTdpar2cmdline-debuginfo-0.8.0-3.el8.aarch64.rpmUdpar2cmdline-debugsource-0.8.0-3.el8.aarch64.rpm1dpar2cmdline-0.8.0-3.el8.aarch64.rpm1dpar2cmdline-0.8.0-3.el8.ppc64le.rpmUdpar2cmdline-debugsource-0.8.0-3.el8.ppc64le.rpmTdpar2cmdline-debuginfo-0.8.0-3.el8.ppc64le.rpm1dpar2cmdline-0.8.0-3.el8.s390x.rpmUdpar2cmdline-debugsource-0.8.0-3.el8.s390x.rpmTdpar2cmdline-debuginfo-0.8.0-3.el8.s390x.rpm1dpar2cmdline-0.8.0-3.el8.x86_64.rpmUdpar2cmdline-debugsource-0.8.0-3.el8.x86_64.rpmTdpar2cmdline-debuginfo-0.8.0-3.el8.x86_64.rpm 1dpar2cmdline-0.8.0-3.el8.src.rpmTdpar2cmdline-debuginfo-0.8.0-3.el8.aarch64.rpmUdpar2cmdline-debugsource-0.8.0-3.el8.aarch64.rpm1dpar2cmdline-0.8.0-3.el8.aarch64.rpm1dpar2cmdline-0.8.0-3.el8.ppc64le.rpmUdpar2cmdline-debugsource-0.8.0-3.el8.ppc64le.rpmTdpar2cmdline-debuginfo-0.8.0-3.el8.ppc64le.rpm1dpar2cmdline-0.8.0-3.el8.s390x.rpmUdpar2cmdline-debugsource-0.8.0-3.el8.s390x.rpmTdpar2cmdline-debuginfo-0.8.0-3.el8.s390x.rpm1dpar2cmdline-0.8.0-3.el8.x86_64.rpmUdpar2cmdline-debugsource-0.8.0-3.el8.x86_64.rpmTdpar2cmdline-debuginfo-0.8.0-3.el8.x86_64.rpmIA LBnewpackagepython-pyemby-1.6-1.el8/Zpython-pyemby-1.6-1.el8.src.rpm?Zpython3-pyemby-1.6-1.el8.noarch.rpm/Zpython-pyemby-1.6-1.el8.src.rpm?Zpython3-pyemby-1.6-1.el8.noarch.rpmk PBunspecifiedperl-ColorThemeUtil-ANSI-0.001-2.el8,https://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8wHperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmwHperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmwHperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmwHperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmxY TBnewpackagepython-pytest-remotedata-0.3.2-1.el8G,https://bugzilla.redhat.com/show_bug.cgi?id=18395621839562Please build python-pytest-remotedata for EPEL8dOpython-pytest-remotedata-0.3.2-1.el8.src.rpmtOpython3-pytest-remotedata-0.3.2-1.el8.noarch.rpmdOpython-pytest-remotedata-0.3.2-1.el8.src.rpmtOpython3-pytest-remotedata-0.3.2-1.el8.noarch.rpm_X XBenhancementperl-File-Path-Tiny-0.9-9.el8sperl-File-Path-Tiny-0.9-9.el8.src.rpmperl-File-Path-Tiny-0.9-9.el8.noarch.rpmperl-File-Path-Tiny-0.9-9.el8.src.rpmperl-File-Path-Tiny-0.9-9.el8.noarch.rpm  \BBnewpackagerubygem-httpclient-2.8.0-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=18097611809761build of rubygem-httpclient for EPEL 8lrubygem-httpclient-2.8.0-8.el8.src.rpmlrubygem-httpclient-2.8.0-8.el8.noarch.rpmblrubygem-httpclient-doc-2.8.0-8.el8.noarch.rpmlrubygem-httpclient-2.8.0-8.el8.src.rpmlrubygem-httpclient-2.8.0-8.el8.noarch.rpmblrubygem-httpclient-doc-2.8.0-8.el8.noarch.rpm' 1aBBBBBBBBBBBBBBnewpackageperl-Scalar-String-0.003-8.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784611778461[RFE] EPEL-8 branch for perl-Scalar-String 9Nperl-Scalar-String-0.003-8.el8.src.rpm(Nperl-Scalar-String-debuginfo-0.003-8.el8.aarch64.rpm9Nperl-Scalar-String-0.003-8.el8.aarch64.rpm)Nperl-Scalar-String-debugsource-0.003-8.el8.aarch64.rpm9Nperl-Scalar-String-0.003-8.el8.ppc64le.rpm)Nperl-Scalar-String-debugsource-0.003-8.el8.ppc64le.rpm(Nperl-Scalar-String-debuginfo-0.003-8.el8.ppc64le.rpm(Nperl-Scalar-String-debuginfo-0.003-8.el8.s390x.rpm)Nperl-Scalar-String-debugsource-0.003-8.el8.s390x.rpm9Nperl-Scalar-String-0.003-8.el8.s390x.rpm)Nperl-Scalar-String-debugsource-0.003-8.el8.x86_64.rpm(Nperl-Scalar-String-debuginfo-0.003-8.el8.x86_64.rpm9Nperl-Scalar-String-0.003-8.el8.x86_64.rpm 9Nperl-Scalar-String-0.003-8.el8.src.rpm(Nperl-Scalar-String-debuginfo-0.003-8.el8.aarch64.rpm9Nperl-Scalar-String-0.003-8.el8.aarch64.rpm)Nperl-Scalar-String-debugsource-0.003-8.el8.aarch64.rpm9Nperl-Scalar-String-0.003-8.el8.ppc64le.rpm)Nperl-Scalar-String-debugsource-0.003-8.el8.ppc64le.rpm(Nperl-Scalar-String-debuginfo-0.003-8.el8.ppc64le.rpm(Nperl-Scalar-String-debuginfo-0.003-8.el8.s390x.rpm)Nperl-Scalar-String-debugsource-0.003-8.el8.s390x.rpm9Nperl-Scalar-String-0.003-8.el8.s390x.rpm)Nperl-Scalar-String-debugsource-0.003-8.el8.x86_64.rpm(Nperl-Scalar-String-debuginfo-0.003-8.el8.x86_64.rpm9Nperl-Scalar-String-0.003-8.el8.x86_64.rpmjp rBBBBBBBBBBBBBBBunspecifiedpython-llfuse-1.3.6-1.el8X!https://bugzilla.redhat.com/show_bug.cgi?id=17576121757612please build python3-llfuse for EPEL8 python-llfuse-1.3.6-1.el8.src.rpm]python3-llfuse-1.3.6-1.el8.aarch64.rpm&python-llfuse-debugsource-1.3.6-1.el8.aarch64.rpm^python3-llfuse-debuginfo-1.3.6-1.el8.aarch64.rpm]python3-llfuse-1.3.6-1.el8.ppc64le.rpm&python-llfuse-debugsource-1.3.6-1.el8.ppc64le.rpm^python3-llfuse-debuginfo-1.3.6-1.el8.ppc64le.rpm]python3-llfuse-1.3.6-1.el8.s390x.rpm^python3-llfuse-debuginfo-1.3.6-1.el8.s390x.rpm&python-llfuse-debugsource-1.3.6-1.el8.s390x.rpm^python3-llfuse-debuginfo-1.3.6-1.el8.x86_64.rpm]python3-llfuse-1.3.6-1.el8.x86_64.rpm&python-llfuse-debugsource-1.3.6-1.el8.x86_64.rpm python-llfuse-1.3.6-1.el8.src.rpm]python3-llfuse-1.3.6-1.el8.aarch64.rpm&python-llfuse-debugsource-1.3.6-1.el8.aarch64.rpm^python3-llfuse-debuginfo-1.3.6-1.el8.aarch64.rpm]python3-llfuse-1.3.6-1.el8.ppc64le.rpm&python-llfuse-debugsource-1.3.6-1.el8.ppc64le.rpm^python3-llfuse-debuginfo-1.3.6-1.el8.ppc64le.rpm]python3-llfuse-1.3.6-1.el8.s390x.rpm^python3-llfuse-debuginfo-1.3.6-1.el8.s390x.rpm&python-llfuse-debugsource-1.3.6-1.el8.s390x.rpm^python3-llfuse-debuginfo-1.3.6-1.el8.x86_64.rpm]python3-llfuse-1.3.6-1.el8.x86_64.rpm&python-llfuse-debugsource-1.3.6-1.el8.x86_64.rpm2) DBnewpackageperl-Module-Build-Deprecated-0.4210-15.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17563081756308[RFE] EPEL8 branch of perl-Module-Build-Deprecated -perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm -perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm -perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm -perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm튊`E HBBBBBBBBBBBBBBBBBBBBBbugfixqwt-6.1.5-5.el82https://bugzilla.redhat.com/show_bug.cgi?id=20274642027464Current qwt version is incompatible with latest Qt5 version in Appstream repo (Centos 8)(Kqwt-6.1.5-5.el8.src.rpm8Kqwt-doc-6.1.5-5.el8.noarch.rpmSKqwt-qt5-6.1.5-5.el8.aarch64.rpmUKqwt-qt5-devel-6.1.5-5.el8.aarch64.rpmRKqwt-debugsource-6.1.5-5.el8.aarch64.rpmTKqwt-qt5-debuginfo-6.1.5-5.el8.aarch64.rpmSKqwt-qt5-6.1.5-5.el8.ppc64le.rpmUKqwt-qt5-devel-6.1.5-5.el8.ppc64le.rpmRKqwt-debugsource-6.1.5-5.el8.ppc64le.rpmTKqwt-qt5-debuginfo-6.1.5-5.el8.ppc64le.rpmSKqwt-qt5-6.1.5-5.el8.s390x.rpmUKqwt-qt5-devel-6.1.5-5.el8.s390x.rpmRKqwt-debugsource-6.1.5-5.el8.s390x.rpmTKqwt-qt5-debuginfo-6.1.5-5.el8.s390x.rpmSKqwt-qt5-6.1.5-5.el8.x86_64.rpmUKqwt-qt5-devel-6.1.5-5.el8.x86_64.rpmRKqwt-debugsource-6.1.5-5.el8.x86_64.rpmTKqwt-qt5-debuginfo-6.1.5-5.el8.x86_64.rpm(Kqwt-6.1.5-5.el8.src.rpm8Kqwt-doc-6.1.5-5.el8.noarch.rpmSKqwt-qt5-6.1.5-5.el8.aarch64.rpmUKqwt-qt5-devel-6.1.5-5.el8.aarch64.rpmRKqwt-debugsource-6.1.5-5.el8.aarch64.rpmTKqwt-qt5-debuginfo-6.1.5-5.el8.aarch64.rpmSKqwt-qt5-6.1.5-5.el8.ppc64le.rpmUKqwt-qt5-devel-6.1.5-5.el8.ppc64le.rpmRKqwt-debugsource-6.1.5-5.el8.ppc64le.rpmTKqwt-qt5-debuginfo-6.1.5-5.el8.ppc64le.rpmSKqwt-qt5-6.1.5-5.el8.s390x.rpmUKqwt-qt5-devel-6.1.5-5.el8.s390x.rpmRKqwt-debugsource-6.1.5-5.el8.s390x.rpmTKqwt-qt5-debuginfo-6.1.5-5.el8.s390x.rpmSKqwt-qt5-6.1.5-5.el8.x86_64.rpmUKqwt-qt5-devel-6.1.5-5.el8.x86_64.rpmRKqwt-debugsource-6.1.5-5.el8.x86_64.rpmTKqwt-qt5-debuginfo-6.1.5-5.el8.x86_64.rpm #`Bnewpackageadobe-source-han-sans-jp-fonts-2.002-1.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17895581789558Request to package Adobe fonts for EPEL 8y<adobe-source-han-sans-jp-fonts-2.002-1.el8.src.rpmy<adobe-source-han-sans-jp-fonts-2.002-1.el8.noarch.rpmy<adobe-source-han-sans-jp-fonts-2.002-1.el8.src.rpmy<adobe-source-han-sans-jp-fonts-2.002-1.el8.noarch.rpmk 'dBnewpackageperl-Carp-Assert-0.21-17.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=18299791829979perl-Carp-Assert for EL8\6perl-Carp-Assert-0.21-17.el8.src.rpm\6perl-Carp-Assert-0.21-17.el8.noarch.rpm\6perl-Carp-Assert-0.21-17.el8.src.rpm\6perl-Carp-Assert-0.21-17.el8.noarch.rpmx0 +hBnewpackagepython-pytest-astropy-0.5.0-4.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18395581839558Please build python-pytest-astropy for EPEL8[:python-pytest-astropy-0.5.0-4.el8.src.rpmk:python3-pytest-astropy-0.5.0-4.el8.noarch.rpm[:python-pytest-astropy-0.5.0-4.el8.src.rpmk:python3-pytest-astropy-0.5.0-4.el8.noarch.rpm_Q /lBenhancementperl-HTML-Table-2.08a-32.el88Pperl-HTML-Table-2.08a-32.el8.src.rpm8Pperl-HTML-Table-2.08a-32.el8.noarch.rpm8Pperl-HTML-Table-2.08a-32.el8.src.rpm8Pperl-HTML-Table-2.08a-32.el8.noarch.rpmC 3pBnewpackagepython-periodictable-1.5.2-2.el8  Cpython-periodictable-1.5.2-2.el8.src.rpmCpython3-periodictable-1.5.2-2.el8.noarch.rpm Cpython-periodictable-1.5.2-2.el8.src.rpmCpython3-periodictable-1.5.2-2.el8.noarch.rpm'F tBBBBBBBBBBBBBBnewpackageperl-Crypt-UnixCrypt_XS-0.11-7.el8+Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784661778466[RFE] EPEL-8 branch for perl-Crypt-UnixCrypt_XS lnperl-Crypt-UnixCrypt_XS-0.11-7.el8.src.rpmnperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.aarch64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.aarch64.rpmlnperl-Crypt-UnixCrypt_XS-0.11-7.el8.aarch64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.ppc64le.rpmnperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.ppc64le.rpmlnperl-Crypt-UnixCrypt_XS-0.11-7.el8.ppc64le.rpmnperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.s390x.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.s390x.rpmlnperl-Crypt-UnixCrypt_XS-0.11-7.el8.s390x.rpmlnperl-Crypt-UnixCrypt_XS-0.11-7.el8.x86_64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.x86_64.rpmnperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.x86_64.rpm lnperl-Crypt-UnixCrypt_XS-0.11-7.el8.src.rpmnperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.aarch64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.aarch64.rpmlnperl-Crypt-UnixCrypt_XS-0.11-7.el8.aarch64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.ppc64le.rpmnperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.ppc64le.rpmlnperl-Crypt-UnixCrypt_XS-0.11-7.el8.ppc64le.rpmnperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.s390x.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.s390x.rpmlnperl-Crypt-UnixCrypt_XS-0.11-7.el8.s390x.rpmlnperl-Crypt-UnixCrypt_XS-0.11-7.el8.x86_64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.x86_64.rpmnperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.x86_64.rpmj2 EBnewpackageperl-Image-Base-1.17-15.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=17537281753728perl-Image-Base for EL8aHperl-Image-Base-1.17-15.el8.src.rpmaHperl-Image-Base-1.17-15.el8.noarch.rpmaHperl-Image-Base-1.17-15.el8.src.rpmaHperl-Image-Base-1.17-15.el8.noarch.rpm2v IBBBBBBBBBBBBBBbugfixdatamash-1.5-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17475611747561Could you please build datamash for EPEL8? }datamash-1.5-1.el8.src.rpmQ}datamash-debuginfo-1.5-1.el8.aarch64.rpm}datamash-1.5-1.el8.aarch64.rpmR}datamash-debugsource-1.5-1.el8.aarch64.rpm}datamash-1.5-1.el8.ppc64le.rpmR}datamash-debugsource-1.5-1.el8.ppc64le.rpmQ}datamash-debuginfo-1.5-1.el8.ppc64le.rpm}datamash-1.5-1.el8.s390x.rpmR}datamash-debugsource-1.5-1.el8.s390x.rpmQ}datamash-debuginfo-1.5-1.el8.s390x.rpmR}datamash-debugsource-1.5-1.el8.x86_64.rpm}datamash-1.5-1.el8.x86_64.rpmQ}datamash-debuginfo-1.5-1.el8.x86_64.rpm }datamash-1.5-1.el8.src.rpmQ}datamash-debuginfo-1.5-1.el8.aarch64.rpm}datamash-1.5-1.el8.aarch64.rpmR}datamash-debugsource-1.5-1.el8.aarch64.rpm}datamash-1.5-1.el8.ppc64le.rpmR}datamash-debugsource-1.5-1.el8.ppc64le.rpmQ}datamash-debuginfo-1.5-1.el8.ppc64le.rpm}datamash-1.5-1.el8.s390x.rpmR}datamash-debugsource-1.5-1.el8.s390x.rpmQ}datamash-debuginfo-1.5-1.el8.s390x.rpmR}datamash-debugsource-1.5-1.el8.x86_64.rpm}datamash-1.5-1.el8.x86_64.rpmQ}datamash-debuginfo-1.5-1.el8.x86_64.rpm튊` 4ZBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgt-0.4-30.el8J(gt-0.4-30.el8.src.rpm|(soundfont-utils-debuginfo-0.4-30.el8.aarch64.rpm(gt-debugsource-0.4-30.el8.aarch64.rpm{(soundfont-utils-0.4-30.el8.aarch64.rpm(gt-debuginfo-0.4-30.el8.aarch64.rpmJ(gt-0.4-30.el8.aarch64.rpmJ(gt-0.4-30.el8.ppc64le.rpm|(soundfont-utils-debuginfo-0.4-30.el8.ppc64le.rpm(gt-debugsource-0.4-30.el8.ppc64le.rpm(gt-debuginfo-0.4-30.el8.ppc64le.rpm{(soundfont-utils-0.4-30.el8.ppc64le.rpm(gt-debugsource-0.4-30.el8.s390x.rpm{(soundfont-utils-0.4-30.el8.s390x.rpmJ(gt-0.4-30.el8.s390x.rpm|(soundfont-utils-debuginfo-0.4-30.el8.s390x.rpm(gt-debuginfo-0.4-30.el8.s390x.rpmJ(gt-0.4-30.el8.x86_64.rpm{(soundfont-utils-0.4-30.el8.x86_64.rpm|(soundfont-utils-debuginfo-0.4-30.el8.x86_64.rpm(gt-debuginfo-0.4-30.el8.x86_64.rpm(gt-debugsource-0.4-30.el8.x86_64.rpmJ(gt-0.4-30.el8.src.rpm|(soundfont-utils-debuginfo-0.4-30.el8.aarch64.rpm(gt-debugsource-0.4-30.el8.aarch64.rpm{(soundfont-utils-0.4-30.el8.aarch64.rpm(gt-debuginfo-0.4-30.el8.aarch64.rpmJ(gt-0.4-30.el8.aarch64.rpmJ(gt-0.4-30.el8.ppc64le.rpm|(soundfont-utils-debuginfo-0.4-30.el8.ppc64le.rpm(gt-debugsource-0.4-30.el8.ppc64le.rpm(gt-debuginfo-0.4-30.el8.ppc64le.rpm{(soundfont-utils-0.4-30.el8.ppc64le.rpm(gt-debugsource-0.4-30.el8.s390x.rpm{(soundfont-utils-0.4-30.el8.s390x.rpmJ(gt-0.4-30.el8.s390x.rpm|(soundfont-utils-debuginfo-0.4-30.el8.s390x.rpm(gt-debuginfo-0.4-30.el8.s390x.rpmJ(gt-0.4-30.el8.x86_64.rpm{(soundfont-utils-0.4-30.el8.x86_64.rpm|(soundfont-utils-debuginfo-0.4-30.el8.x86_64.rpm(gt-debuginfo-0.4-30.el8.x86_64.rpm(gt-debugsource-0.4-30.el8.x86_64.rpmЋ*H 8uBnewpackagepython-pynuvo-0.2-1.el8,Dpython-pynuvo-0.2-1.el8.src.rpmRpython3-pynuvo-0.2-1.el8.noarch.rpmDpython-pynuvo-0.2-1.el8.src.rpmRpython3-pynuvo-0.2-1.el8.noarch.rpmkG https://bugzilla.redhat.com/show_bug.cgi?id=18562851856285Build python3-pytest-randomly for epel8czpython-pytest-randomly-3.4.1-2.el8.src.rpmszpython3-pytest-randomly-3.4.1-2.el8.noarch.rpmczpython-pytest-randomly-3.4.1-2.el8.src.rpmszpython3-pytest-randomly-3.4.1-2.el8.noarch.rpm|u /lBenhancementperl-HTTP-Body-1.22-16.el8f?nperl-HTTP-Body-1.22-16.el8.src.rpm?nperl-HTTP-Body-1.22-16.el8.noarch.rpm?nperl-HTTP-Body-1.22-16.el8.src.rpm?nperl-HTTP-Body-1.22-16.el8.noarch.rpm pBBBBBBBBBBBBBBBnewpackagerubygem-sqlite3-1.4.2-2.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=18095861809586[RFE] EPEL8 branch of rubygem-sqlite3'rubygem-sqlite3-1.4.2-2.el8.src.rpm('rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm'rubygem-sqlite3-1.4.2-2.el8.aarch64.rpm'rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm''rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm('rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm'rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm''rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm'rubygem-sqlite3-1.4.2-2.el8.s390x.rpm('rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm''rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm('rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm''rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm'rubygem-sqlite3-1.4.2-2.el8.x86_64.rpm'rubygem-sqlite3-1.4.2-2.el8.src.rpm('rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm'rubygem-sqlite3-1.4.2-2.el8.aarch64.rpm'rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm''rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm('rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm'rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm''rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm'rubygem-sqlite3-1.4.2-2.el8.s390x.rpm('rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm''rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm('rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm''rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm'rubygem-sqlite3-1.4.2-2.el8.x86_64.rpmhp BBBBBBBBBBBBBBBnewpackageperl-Authen-DecHpwd-2.007-8.el8 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784681778468[RFE] EPEL-8 branch for perl-Authen-DecHpwd E_perl-Authen-DecHpwd-2.007-8.el8.src.rpm8_perl-Authen-DecHpwd-debugsource-2.007-8.el8.aarch64.rpmE_perl-Authen-DecHpwd-2.007-8.el8.aarch64.rpm7_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.aarch64.rpm7_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.ppc64le.rpm8_perl-Authen-DecHpwd-debugsource-2.007-8.el8.ppc64le.rpmE_perl-Authen-DecHpwd-2.007-8.el8.ppc64le.rpm7_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.s390x.rpmE_perl-Authen-DecHpwd-2.007-8.el8.s390x.rpm8_perl-Authen-DecHpwd-debugsource-2.007-8.el8.s390x.rpmE_perl-Authen-DecHpwd-2.007-8.el8.x86_64.rpm8_perl-Authen-DecHpwd-debugsource-2.007-8.el8.x86_64.rpm7_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.x86_64.rpm E_perl-Authen-DecHpwd-2.007-8.el8.src.rpm8_perl-Authen-DecHpwd-debugsource-2.007-8.el8.aarch64.rpmE_perl-Authen-DecHpwd-2.007-8.el8.aarch64.rpm7_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.aarch64.rpm7_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.ppc64le.rpm8_perl-Authen-DecHpwd-debugsource-2.007-8.el8.ppc64le.rpmE_perl-Authen-DecHpwd-2.007-8.el8.ppc64le.rpm7_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.s390x.rpmE_perl-Authen-DecHpwd-2.007-8.el8.s390x.rpm8_perl-Authen-DecHpwd-debugsource-2.007-8.el8.s390x.rpmE_perl-Authen-DecHpwd-2.007-8.el8.x86_64.rpm8_perl-Authen-DecHpwd-debugsource-2.007-8.el8.x86_64.rpm7_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.x86_64.rpmjj SBenhancementperl-DateTime-Format-W3CDTF-0.07-9.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17687971768797perl-DateTime-Format-W3CDTF for EL8TSperl-DateTime-Format-W3CDTF-0.07-9.el8.src.rpmTSperl-DateTime-Format-W3CDTF-0.07-9.el8.noarch.rpmTSperl-DateTime-Format-W3CDTF-0.07-9.el8.src.rpmTSperl-DateTime-Format-W3CDTF-0.07-9.el8.noarch.rpmx WBnewpackageperl-Font-AFM-1.20-31.el8.1khttps://bugzilla.redhat.com/show_bug.cgi?id=17535431753543perl-Font-AFM for EL8cperl-Font-AFM-1.20-31.el8.1.src.rpmcperl-Font-AFM-1.20-31.el8.1.noarch.rpmcperl-Font-AFM-1.20-31.el8.1.src.rpmcperl-Font-AFM-1.20-31.el8.1.noarch.rpm2* [Bnewpackagepython-waqiasync-1.0.0-1.el83_python-waqiasync-1.0.0-1.el8.src.rpmF_python3-waqiasync-1.0.0-1.el8.noarch.rpm3_python-waqiasync-1.0.0-1.el8.src.rpmF_python3-waqiasync-1.0.0-1.el8.noarch.rpmkt /_BBBBBBBBBBBBBBnewpackageunzoo-4.4-27.el8https://bugzilla.redhat.com/show_bug.cgi?id=18928371892837Please build latest unzoo for EPEL 8 [unzoo-4.4-27.el8.src.rpmiunzoo-debuginfo-4.4-27.el8.aarch64.rpmjunzoo-debugsource-4.4-27.el8.aarch64.rpm[unzoo-4.4-27.el8.aarch64.rpm[unzoo-4.4-27.el8.ppc64le.rpmjunzoo-debugsource-4.4-27.el8.ppc64le.rpmiunzoo-debuginfo-4.4-27.el8.ppc64le.rpmjunzoo-debugsource-4.4-27.el8.s390x.rpm[unzoo-4.4-27.el8.s390x.rpmiunzoo-debuginfo-4.4-27.el8.s390x.rpm[unzoo-4.4-27.el8.x86_64.rpmjunzoo-debugsource-4.4-27.el8.x86_64.rpmiunzoo-debuginfo-4.4-27.el8.x86_64.rpm [unzoo-4.4-27.el8.src.rpmiunzoo-debuginfo-4.4-27.el8.aarch64.rpmjunzoo-debugsource-4.4-27.el8.aarch64.rpm[unzoo-4.4-27.el8.aarch64.rpm[unzoo-4.4-27.el8.ppc64le.rpmjunzoo-debugsource-4.4-27.el8.ppc64le.rpmiunzoo-debuginfo-4.4-27.el8.ppc64le.rpmjunzoo-debugsource-4.4-27.el8.s390x.rpm[unzoo-4.4-27.el8.s390x.rpmiunzoo-debuginfo-4.4-27.el8.s390x.rpm[unzoo-4.4-27.el8.x86_64.rpmjunzoo-debugsource-4.4-27.el8.x86_64.rpmiunzoo-debuginfo-4.4-27.el8.x86_64.rpmxY 3pBbugfixpython-flask-sqlalchemy-2.4.4-1.el8+#=Vpython-flask-sqlalchemy-2.4.4-1.el8.src.rpm;Vpython3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm=Vpython-flask-sqlalchemy-2.4.4-1.el8.src.rpm;Vpython3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm|h 7tBenhancementperl-Heap-0.80-33.el8NR perl-Heap-0.80-33.el8.src.rpmR perl-Heap-0.80-33.el8.noarch.rpmR perl-Heap-0.80-33.el8.src.rpmR perl-Heap-0.80-33.el8.noarch.rpm< xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementelk-6.3.2-2.el8^0Mwelk-6.3.2-2.el8.src.rpmzwelk-mpich-6.3.2-2.el8.aarch64.rpmvwelk-common-6.3.2-2.el8.aarch64.rpmMwelk-6.3.2-2.el8.aarch64.rpmgwelk-species-6.3.2-2.el8.noarch.rpm|welk-openmpi-6.3.2-2.el8.aarch64.rpm{welk-mpich-debuginfo-6.3.2-2.el8.aarch64.rpm}welk-openmpi-debuginfo-6.3.2-2.el8.aarch64.rpmywelk-debugsource-6.3.2-2.el8.aarch64.rpmwwelk-common-debuginfo-6.3.2-2.el8.aarch64.rpmxwelk-debuginfo-6.3.2-2.el8.aarch64.rpmywelk-debugsource-6.3.2-2.el8.ppc64le.rpmxwelk-debuginfo-6.3.2-2.el8.ppc64le.rpmMwelk-6.3.2-2.el8.ppc64le.rpmzwelk-mpich-6.3.2-2.el8.ppc64le.rpm{welk-mpich-debuginfo-6.3.2-2.el8.ppc64le.rpm|welk-openmpi-6.3.2-2.el8.ppc64le.rpmvwelk-common-6.3.2-2.el8.ppc64le.rpm}welk-openmpi-debuginfo-6.3.2-2.el8.ppc64le.rpmwwelk-common-debuginfo-6.3.2-2.el8.ppc64le.rpmMwelk-6.3.2-2.el8.x86_64.rpm|welk-openmpi-6.3.2-2.el8.x86_64.rpmzwelk-mpich-6.3.2-2.el8.x86_64.rpmvwelk-common-6.3.2-2.el8.x86_64.rpmywelk-debugsource-6.3.2-2.el8.x86_64.rpmxwelk-debuginfo-6.3.2-2.el8.x86_64.rpm}welk-openmpi-debuginfo-6.3.2-2.el8.x86_64.rpm{welk-mpich-debuginfo-6.3.2-2.el8.x86_64.rpmwwelk-common-debuginfo-6.3.2-2.el8.x86_64.rpmMwelk-6.3.2-2.el8.src.rpmzwelk-mpich-6.3.2-2.el8.aarch64.rpmvwelk-common-6.3.2-2.el8.aarch64.rpmMwelk-6.3.2-2.el8.aarch64.rpmgwelk-species-6.3.2-2.el8.noarch.rpm|welk-openmpi-6.3.2-2.el8.aarch64.rpm{welk-mpich-debuginfo-6.3.2-2.el8.aarch64.rpm}welk-openmpi-debuginfo-6.3.2-2.el8.aarch64.rpmywelk-debugsource-6.3.2-2.el8.aarch64.rpmwwelk-common-debuginfo-6.3.2-2.el8.aarch64.rpmxwelk-debuginfo-6.3.2-2.el8.aarch64.rpmywelk-debugsource-6.3.2-2.el8.ppc64le.rpmxwelk-debuginfo-6.3.2-2.el8.ppc64le.rpmMwelk-6.3.2-2.el8.ppc64le.rpmzwelk-mpich-6.3.2-2.el8.ppc64le.rpm{welk-mpich-debuginfo-6.3.2-2.el8.ppc64le.rpm|welk-openmpi-6.3.2-2.el8.ppc64le.rpmvwelk-common-6.3.2-2.el8.ppc64le.rpm}welk-openmpi-debuginfo-6.3.2-2.el8.ppc64le.rpmwwelk-common-debuginfo-6.3.2-2.el8.ppc64le.rpmMwelk-6.3.2-2.el8.x86_64.rpm|welk-openmpi-6.3.2-2.el8.x86_64.rpmzwelk-mpich-6.3.2-2.el8.x86_64.rpmvwelk-common-6.3.2-2.el8.x86_64.rpmywelk-debugsource-6.3.2-2.el8.x86_64.rpmxwelk-debuginfo-6.3.2-2.el8.x86_64.rpm}welk-openmpi-debuginfo-6.3.2-2.el8.x86_64.rpm{welk-mpich-debuginfo-6.3.2-2.el8.x86_64.rpmwwelk-common-debuginfo-6.3.2-2.el8.x86_64.rpmh; "_Bnewpackageperl-Algorithm-Loops-1.032-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784641778464[RFE] EPEL-8 branch for perl-Algorithm-Loops'yperl-Algorithm-Loops-1.032-2.el8.src.rpm'yperl-Algorithm-Loops-1.032-2.el8.noarch.rpm'yperl-Algorithm-Loops-1.032-2.el8.src.rpm'yperl-Algorithm-Loops-1.032-2.el8.noarch.rpmj# &cBnewpackageperl-Image-Xbm-1.10-11.el8Peperl-Image-Xbm-1.10-11.el8.src.rpmeperl-Image-Xbm-1.10-11.el8.noarch.rpmeperl-Image-Xbm-1.10-11.el8.src.rpmeperl-Image-Xbm-1.10-11.el8.noarch.rpm2 *gBnewpackageperl-DateTime-Format-SQLite-0.11-28.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17558101755810[RFE] EPEL8 branch of perl-DateTime-Format-SQLiteS^perl-DateTime-Format-SQLite-0.11-28.el8.src.rpmS^perl-DateTime-Format-SQLite-0.11-28.el8.noarch.rpmS^perl-DateTime-Format-SQLite-0.11-28.el8.src.rpmS^perl-DateTime-Format-SQLite-0.11-28.el8.noarch.rpmIU ;kBBBBBBBBBBBBBBunspecifiedcadaver-0.23.3-20.el8 >cadaver-0.23.3-20.el8.src.rpm>cadaver-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.aarch64.rpmcadaver-debuginfo-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.ppc64le.rpmcadaver-debuginfo-0.23.3-20.el8.ppc64le.rpm>cadaver-0.23.3-20.el8.ppc64le.rpmcadaver-debugsource-0.23.3-20.el8.s390x.rpmcadaver-debuginfo-0.23.3-20.el8.s390x.rpm>cadaver-0.23.3-20.el8.s390x.rpm>cadaver-0.23.3-20.el8.x86_64.rpmcadaver-debugsource-0.23.3-20.el8.x86_64.rpmcadaver-debuginfo-0.23.3-20.el8.x86_64.rpm >cadaver-0.23.3-20.el8.src.rpm>cadaver-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.aarch64.rpmcadaver-debuginfo-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.ppc64le.rpmcadaver-debuginfo-0.23.3-20.el8.ppc64le.rpm>cadaver-0.23.3-20.el8.ppc64le.rpmcadaver-debugsource-0.23.3-20.el8.s390x.rpmcadaver-debuginfo-0.23.3-20.el8.s390x.rpm>cadaver-0.23.3-20.el8.s390x.rpm>cadaver-0.23.3-20.el8.x86_64.rpmcadaver-debugsource-0.23.3-20.el8.x86_64.rpmcadaver-debuginfo-0.23.3-20.el8.x86_64.rpmli |BBBBBBBBBBBBBBBBBBBbugfixrubberband-1.9.0-1.el86thttps://bugzilla.redhat.com/show_bug.cgi?id=18778261877826rubberband-1.9.0 is available|Hrubberband-1.9.0-1.el8.src.rpm|Hrubberband-1.9.0-1.el8.aarch64.rpmNHrubberband-debugsource-1.9.0-1.el8.aarch64.rpmMHrubberband-debuginfo-1.9.0-1.el8.aarch64.rpmOHrubberband-devel-1.9.0-1.el8.aarch64.rpmOHrubberband-devel-1.9.0-1.el8.ppc64le.rpmMHrubberband-debuginfo-1.9.0-1.el8.ppc64le.rpmNHrubberband-debugsource-1.9.0-1.el8.ppc64le.rpm|Hrubberband-1.9.0-1.el8.ppc64le.rpmOHrubberband-devel-1.9.0-1.el8.s390x.rpmMHrubberband-debuginfo-1.9.0-1.el8.s390x.rpm|Hrubberband-1.9.0-1.el8.s390x.rpmNHrubberband-debugsource-1.9.0-1.el8.s390x.rpm|Hrubberband-1.9.0-1.el8.x86_64.rpmOHrubberband-devel-1.9.0-1.el8.x86_64.rpmNHrubberband-debugsource-1.9.0-1.el8.x86_64.rpmMHrubberband-debuginfo-1.9.0-1.el8.x86_64.rpm|Hrubberband-1.9.0-1.el8.src.rpm|Hrubberband-1.9.0-1.el8.aarch64.rpmNHrubberband-debugsource-1.9.0-1.el8.aarch64.rpmMHrubberband-debuginfo-1.9.0-1.el8.aarch64.rpmOHrubberband-devel-1.9.0-1.el8.aarch64.rpmOHrubberband-devel-1.9.0-1.el8.ppc64le.rpmMHrubberband-debuginfo-1.9.0-1.el8.ppc64le.rpmNHrubberband-debugsource-1.9.0-1.el8.ppc64le.rpm|Hrubberband-1.9.0-1.el8.ppc64le.rpmOHrubberband-devel-1.9.0-1.el8.s390x.rpmMHrubberband-debuginfo-1.9.0-1.el8.s390x.rpm|Hrubberband-1.9.0-1.el8.s390x.rpmNHrubberband-debugsource-1.9.0-1.el8.s390x.rpm|Hrubberband-1.9.0-1.el8.x86_64.rpmOHrubberband-devel-1.9.0-1.el8.x86_64.rpmNHrubberband-debugsource-1.9.0-1.el8.x86_64.rpmMHrubberband-debuginfo-1.9.0-1.el8.x86_64.rpmk+ "RBBBBBBBBBBBBBBnewpackagebanner-1.3.5-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18924121892412Requesting an EPEL8 version of banner ;banner-1.3.5-2.el8.src.rpmm;banner-debuginfo-1.3.5-2.el8.aarch64.rpmn;banner-debugsource-1.3.5-2.el8.aarch64.rpm;banner-1.3.5-2.el8.aarch64.rpmm;banner-debuginfo-1.3.5-2.el8.ppc64le.rpmn;banner-debugsource-1.3.5-2.el8.ppc64le.rpm;banner-1.3.5-2.el8.ppc64le.rpm;banner-1.3.5-2.el8.s390x.rpmn;banner-debugsource-1.3.5-2.el8.s390x.rpmm;banner-debuginfo-1.3.5-2.el8.s390x.rpm;banner-1.3.5-2.el8.x86_64.rpmn;banner-debugsource-1.3.5-2.el8.x86_64.rpmm;banner-debuginfo-1.3.5-2.el8.x86_64.rpm ;banner-1.3.5-2.el8.src.rpmm;banner-debuginfo-1.3.5-2.el8.aarch64.rpmn;banner-debugsource-1.3.5-2.el8.aarch64.rpm;banner-1.3.5-2.el8.aarch64.rpmm;banner-debuginfo-1.3.5-2.el8.ppc64le.rpmn;banner-debugsource-1.3.5-2.el8.ppc64le.rpm;banner-1.3.5-2.el8.ppc64le.rpm;banner-1.3.5-2.el8.s390x.rpmn;banner-debugsource-1.3.5-2.el8.s390x.rpmm;banner-debuginfo-1.3.5-2.el8.s390x.rpm;banner-1.3.5-2.el8.x86_64.rpmn;banner-debugsource-1.3.5-2.el8.x86_64.rpmm;banner-debuginfo-1.3.5-2.el8.x86_64.rpm[ 3cBBBBBBBBBBBBBBnewpackagesipcalc-1.1.6-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=14129391412939sipcalc package missing from el7 ?,sipcalc-1.1.6-17.el8.src.rpm:,sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpm?,sipcalc-1.1.6-17.el8.aarch64.rpm;,sipcalc-debugsource-1.1.6-17.el8.aarch64.rpm?,sipcalc-1.1.6-17.el8.ppc64le.rpm;,sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm:,sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm:,sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm;,sipcalc-debugsource-1.1.6-17.el8.s390x.rpm?,sipcalc-1.1.6-17.el8.s390x.rpm?,sipcalc-1.1.6-17.el8.x86_64.rpm;,sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm:,sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpm ?,sipcalc-1.1.6-17.el8.src.rpm:,sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpm?,sipcalc-1.1.6-17.el8.aarch64.rpm;,sipcalc-debugsource-1.1.6-17.el8.aarch64.rpm?,sipcalc-1.1.6-17.el8.ppc64le.rpm;,sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm:,sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm:,sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm;,sipcalc-debugsource-1.1.6-17.el8.s390x.rpm?,sipcalc-1.1.6-17.el8.s390x.rpm?,sipcalc-1.1.6-17.el8.x86_64.rpm;,sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm:,sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpmw 7tBenhancementperl-Statistics-Descriptive-3.0702-6.el8:JVperl-Statistics-Descriptive-3.0702-6.el8.src.rpmJVperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpmJVperl-Statistics-Descriptive-3.0702-6.el8.src.rpmJVperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpm+ xBBBBBBBBBBBBBBBBBBBBBBBBnewpackageNetworkManager-pptp-1.2.8-1.el8.36J^$HNetworkManager-pptp-1.2.8-1.el8.3.src.rpmtHNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpmvHNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpmsHNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpmuHNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpmtHNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpmsHNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpmvHNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpmuHNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpmuHNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpmtHNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpmsHNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpmvHNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpmtHNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpmvHNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpmsHNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpmuHNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.src.rpmtHNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpmvHNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpmsHNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpmuHNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpmtHNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpmsHNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpmvHNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpmuHNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpmuHNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpmtHNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpmsHNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpmvHNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpmtHNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpmvHNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpmsHNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm$HNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpmuHNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpmh: #SBBBBBBBBBBBBBBenhancementgoogle-authenticator-1.07-1.el8('https://bugzilla.redhat.com/show_bug.cgi?id=17791711779171google-authenticator-1.07 is available 8google-authenticator-1.07-1.el8.src.rpm8google-authenticator-1.07-1.el8.aarch64.rpmLgoogle-authenticator-debuginfo-1.07-1.el8.aarch64.rpmMgoogle-authenticator-debugsource-1.07-1.el8.aarch64.rpm8google-authenticator-1.07-1.el8.ppc64le.rpmMgoogle-authenticator-debugsource-1.07-1.el8.ppc64le.rpmLgoogle-authenticator-debuginfo-1.07-1.el8.ppc64le.rpmLgoogle-authenticator-debuginfo-1.07-1.el8.s390x.rpm8google-authenticator-1.07-1.el8.s390x.rpmMgoogle-authenticator-debugsource-1.07-1.el8.s390x.rpmMgoogle-authenticator-debugsource-1.07-1.el8.x86_64.rpmLgoogle-authenticator-debuginfo-1.07-1.el8.x86_64.rpm8google-authenticator-1.07-1.el8.x86_64.rpm 8google-authenticator-1.07-1.el8.src.rpm8google-authenticator-1.07-1.el8.aarch64.rpmLgoogle-authenticator-debuginfo-1.07-1.el8.aarch64.rpmMgoogle-authenticator-debugsource-1.07-1.el8.aarch64.rpm8google-authenticator-1.07-1.el8.ppc64le.rpmMgoogle-authenticator-debugsource-1.07-1.el8.ppc64le.rpmLgoogle-authenticator-debuginfo-1.07-1.el8.ppc64le.rpmLgoogle-authenticator-debuginfo-1.07-1.el8.s390x.rpm8google-authenticator-1.07-1.el8.s390x.rpmMgoogle-authenticator-debugsource-1.07-1.el8.s390x.rpmMgoogle-authenticator-debugsource-1.07-1.el8.x86_64.rpmLgoogle-authenticator-debuginfo-1.07-1.el8.x86_64.rpm8google-authenticator-1.07-1.el8.x86_64.rpmkv 'dBnewpackageperl-Image-Info-1.41-8.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17535491753549perl-Image-Info for EL8c5perl-Image-Info-1.41-8.el8.src.rpmc5perl-Image-Info-1.41-8.el8.noarch.rpmc5perl-Image-Info-1.41-8.el8.src.rpmc5perl-Image-Info-1.41-8.el8.noarch.rpm2L >hBBBBBBBBBBBBBBBBBBBBunspecifiedlibsidplayfp-1.8.8-3.el8csilibsidplayfp-1.8.8-3.el8.src.rpmpilibsidplayfp-devel-doc-1.8.8-3.el8.noarch.rpm Bdsniff-2.4-0.33.b1.el8.src.rpmBdsniff-2.4-0.33.b1.el8.aarch64.rpmdsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpmdsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmBdsniff-2.4-0.33.b1.el8.ppc64le.rpmdsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpmdsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmBdsniff-2.4-0.33.b1.el8.s390x.rpmdsniff-debugsource-2.4-0.33.b1.el8.s390x.rpmdsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmBdsniff-2.4-0.33.b1.el8.x86_64.rpmdsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpmdsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpm Bdsniff-2.4-0.33.b1.el8.src.rpmBdsniff-2.4-0.33.b1.el8.aarch64.rpmdsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpmdsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmBdsniff-2.4-0.33.b1.el8.ppc64le.rpmdsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpmdsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmBdsniff-2.4-0.33.b1.el8.s390x.rpmdsniff-debugsource-2.4-0.33.b1.el8.s390x.rpmdsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmBdsniff-2.4-0.33.b1.el8.x86_64.rpmdsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpmdsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpmv ,\BBBBBBBBBBBBBBnewpackagebdsync-0.11.2-1.el8* `bdsync-0.11.2-1.el8.src.rpm`bdsync-0.11.2-1.el8.aarch64.rpm2`bdsync-debuginfo-0.11.2-1.el8.aarch64.rpm3`bdsync-debugsource-0.11.2-1.el8.aarch64.rpm2`bdsync-debuginfo-0.11.2-1.el8.ppc64le.rpm3`bdsync-debugsource-0.11.2-1.el8.ppc64le.rpm`bdsync-0.11.2-1.el8.ppc64le.rpm`bdsync-0.11.2-1.el8.s390x.rpm2`bdsync-debuginfo-0.11.2-1.el8.s390x.rpm3`bdsync-debugsource-0.11.2-1.el8.s390x.rpm`bdsync-0.11.2-1.el8.x86_64.rpm3`bdsync-debugsource-0.11.2-1.el8.x86_64.rpm2`bdsync-debuginfo-0.11.2-1.el8.x86_64.rpm `bdsync-0.11.2-1.el8.src.rpm`bdsync-0.11.2-1.el8.aarch64.rpm2`bdsync-debuginfo-0.11.2-1.el8.aarch64.rpm3`bdsync-debugsource-0.11.2-1.el8.aarch64.rpm2`bdsync-debuginfo-0.11.2-1.el8.ppc64le.rpm3`bdsync-debugsource-0.11.2-1.el8.ppc64le.rpm`bdsync-0.11.2-1.el8.ppc64le.rpm`bdsync-0.11.2-1.el8.s390x.rpm2`bdsync-debuginfo-0.11.2-1.el8.s390x.rpm3`bdsync-debugsource-0.11.2-1.el8.s390x.rpm`bdsync-0.11.2-1.el8.x86_64.rpm3`bdsync-debugsource-0.11.2-1.el8.x86_64.rpm2`bdsync-debuginfo-0.11.2-1.el8.x86_64.rpml 0mBunspecifiedperl-boolean-0.46-11.el8E{/perl-boolean-0.46-11.el8.src.rpm{/perl-boolean-0.46-11.el8.noarch.rpm{/perl-boolean-0.46-11.el8.src.rpm{/perl-boolean-0.46-11.el8.noarch.rpmG qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdaq-2.0.6-9.el8^B9daq-2.0.6-9.el8.src.rpmK9daq-modules-2.0.6-9.el8.aarch64.rpm9daq-2.0.6-9.el8.aarch64.rpmI9daq-debugsource-2.0.6-9.el8.aarch64.rpmJ9daq-devel-2.0.6-9.el8.aarch64.rpmL9daq-modules-debuginfo-2.0.6-9.el8.aarch64.rpmH9daq-debuginfo-2.0.6-9.el8.aarch64.rpmI9daq-debugsource-2.0.6-9.el8.ppc64le.rpmH9daq-debuginfo-2.0.6-9.el8.ppc64le.rpmL9daq-modules-debuginfo-2.0.6-9.el8.ppc64le.rpmK9daq-modules-2.0.6-9.el8.ppc64le.rpmJ9daq-devel-2.0.6-9.el8.ppc64le.rpm9daq-2.0.6-9.el8.ppc64le.rpm9daq-2.0.6-9.el8.s390x.rpmK9daq-modules-2.0.6-9.el8.s390x.rpmJ9daq-devel-2.0.6-9.el8.s390x.rpmI9daq-debugsource-2.0.6-9.el8.s390x.rpmH9daq-debuginfo-2.0.6-9.el8.s390x.rpmL9daq-modules-debuginfo-2.0.6-9.el8.s390x.rpm9daq-2.0.6-9.el8.x86_64.rpmK9daq-modules-2.0.6-9.el8.x86_64.rpmJ9daq-devel-2.0.6-9.el8.x86_64.rpmI9daq-debugsource-2.0.6-9.el8.x86_64.rpmH9daq-debuginfo-2.0.6-9.el8.x86_64.rpmL9daq-modules-debuginfo-2.0.6-9.el8.x86_64.rpm9daq-2.0.6-9.el8.src.rpmK9daq-modules-2.0.6-9.el8.aarch64.rpm9daq-2.0.6-9.el8.aarch64.rpmI9daq-debugsource-2.0.6-9.el8.aarch64.rpmJ9daq-devel-2.0.6-9.el8.aarch64.rpmL9daq-modules-debuginfo-2.0.6-9.el8.aarch64.rpmH9daq-debuginfo-2.0.6-9.el8.aarch64.rpmI9daq-debugsource-2.0.6-9.el8.ppc64le.rpmH9daq-debuginfo-2.0.6-9.el8.ppc64le.rpmL9daq-modules-debuginfo-2.0.6-9.el8.ppc64le.rpmK9daq-modules-2.0.6-9.el8.ppc64le.rpmJ9daq-devel-2.0.6-9.el8.ppc64le.rpm9daq-2.0.6-9.el8.ppc64le.rpm9daq-2.0.6-9.el8.s390x.rpmK9daq-modules-2.0.6-9.el8.s390x.rpmJ9daq-devel-2.0.6-9.el8.s390x.rpmI9daq-debugsource-2.0.6-9.el8.s390x.rpmH9daq-debuginfo-2.0.6-9.el8.s390x.rpmL9daq-modules-debuginfo-2.0.6-9.el8.s390x.rpm9daq-2.0.6-9.el8.x86_64.rpmK9daq-modules-2.0.6-9.el8.x86_64.rpmJ9daq-devel-2.0.6-9.el8.x86_64.rpmI9daq-debugsource-2.0.6-9.el8.x86_64.rpmH9daq-debuginfo-2.0.6-9.el8.x86_64.rpmL9daq-modules-debuginfo-2.0.6-9.el8.x86_64.rpm5F QBnewpackageauter-1.0.0-2.el8 Nauter-1.0.0-2.el8.src.rpmNauter-1.0.0-2.el8.noarch.rpmNauter-1.0.0-2.el8.src.rpmNauter-1.0.0-2.el8.noarch.rpm) .UBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-ExtUtils-PkgConfig-1.16-10.el8 perl-GD-2.71-1.el8 perl-GDGraph-1.54-11.el8 perl-GDTextUtil-0.86-42.el869Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17566091756609perl-GDGraph packages for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17585761758576perl-ExtUtils-PkgConfig for EL8Nperl-ExtUtils-PkgConfig-1.16-10.el8.src.rpmNperl-ExtUtils-PkgConfig-1.16-10.el8.noarch.rpmperl-GD-2.71-1.el8.src.rpmAperl-GD-debuginfo-2.71-1.el8.aarch64.rpmBperl-GD-debugsource-2.71-1.el8.aarch64.rpmperl-GD-2.71-1.el8.aarch64.rpmBperl-GD-debugsource-2.71-1.el8.ppc64le.rpmAperl-GD-debuginfo-2.71-1.el8.ppc64le.rpmperl-GD-2.71-1.el8.ppc64le.rpmperl-GD-2.71-1.el8.s390x.rpmBperl-GD-debugsource-2.71-1.el8.s390x.rpmAperl-GD-debuginfo-2.71-1.el8.s390x.rpmperl-GD-2.71-1.el8.x86_64.rpmAperl-GD-debuginfo-2.71-1.el8.x86_64.rpmBperl-GD-debugsource-2.71-1.el8.x86_64.rpm# perl-GDGraph-1.54-11.el8.src.rpm# perl-GDGraph-1.54-11.el8.noarch.rpm$perl-GDTextUtil-0.86-42.el8.src.rpm$perl-GDTextUtil-0.86-42.el8.noarch.rpmNperl-ExtUtils-PkgConfig-1.16-10.el8.src.rpmNperl-ExtUtils-PkgConfig-1.16-10.el8.noarch.rpmperl-GD-2.71-1.el8.src.rpmAperl-GD-debuginfo-2.71-1.el8.aarch64.rpmBperl-GD-debugsource-2.71-1.el8.aarch64.rpmperl-GD-2.71-1.el8.aarch64.rpmBperl-GD-debugsource-2.71-1.el8.ppc64le.rpmAperl-GD-debuginfo-2.71-1.el8.ppc64le.rpmperl-GD-2.71-1.el8.ppc64le.rpmperl-GD-2.71-1.el8.s390x.rpmBperl-GD-debugsource-2.71-1.el8.s390x.rpmAperl-GD-debuginfo-2.71-1.el8.s390x.rpmperl-GD-2.71-1.el8.x86_64.rpmAperl-GD-debuginfo-2.71-1.el8.x86_64.rpmBperl-GD-debugsource-2.71-1.el8.x86_64.rpm# perl-GDGraph-1.54-11.el8.src.rpm# perl-GDGraph-1.54-11.el8.noarch.rpm$perl-GDTextUtil-0.86-42.el8.src.rpm$perl-GDTextUtil-0.86-42.el8.noarch.rpm2  ?oBBBBBBBBBBBBBBnewpackageperl-PerlIO-gzip-0.20-10.el864https://bugzilla.redhat.com/show_bug.cgi?id=17560271756027[RFE] perl-PerlIO-gzip build for epel8 4]perl-PerlIO-gzip-0.20-10.el8.src.rpm4]perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm4]perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm4]perl-PerlIO-gzip-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm4]perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpm 4]perl-PerlIO-gzip-0.20-10.el8.src.rpm4]perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm4]perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm4]perl-PerlIO-gzip-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm4]perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpmI9 @BBBBBBBBBBBBBBunspecifiedfreecolor-0.9.3-10.el8; rfreecolor-0.9.3-10.el8.src.rpmrfreecolor-0.9.3-10.el8.aarch64.rpmIrfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmHrfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpmrfreecolor-0.9.3-10.el8.ppc64le.rpmIrfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmHrfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpmrfreecolor-0.9.3-10.el8.s390x.rpmHrfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmIrfreecolor-debugsource-0.9.3-10.el8.s390x.rpmIrfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmHrfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpmrfreecolor-0.9.3-10.el8.x86_64.rpm rfreecolor-0.9.3-10.el8.src.rpmrfreecolor-0.9.3-10.el8.aarch64.rpmIrfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmHrfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpmrfreecolor-0.9.3-10.el8.ppc64le.rpmIrfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmHrfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpmrfreecolor-0.9.3-10.el8.s390x.rpmHrfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmIrfreecolor-debugsource-0.9.3-10.el8.s390x.rpmIrfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmHrfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpmrfreecolor-0.9.3-10.el8.x86_64.rpmЋ*Q QBnewpackagepython-httpretty-0.9.7-2.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=18158451815845dpython-httpretty-0.9.7-2.el8.src.rpmfpython3-httpretty-0.9.7-2.el8.noarch.rpmdpython-httpretty-0.9.7-2.el8.src.rpmfpython3-httpretty-0.9.7-2.el8.noarch.rpmSx :UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagellvm14-14.0.5-6.el8k8https://bugzilla.redhat.com/show_bug.cgi?id=22182762218276Please build llvm14 for epel8#hllvm14-14.0.5-6.el8.src.rpm#hllvm14-14.0.5-6.el8.aarch64.rpm hllvm14-devel-14.0.5-6.el8.aarch64.rpmhllvm14-doc-14.0.5-6.el8.noarch.rpm!hllvm14-libs-14.0.5-6.el8.aarch64.rpm#hllvm14-static-14.0.5-6.el8.aarch64.rpmhllvm14-debugsource-14.0.5-6.el8.aarch64.rpmhllvm14-debuginfo-14.0.5-6.el8.aarch64.rpm"hllvm14-libs-debuginfo-14.0.5-6.el8.aarch64.rpm#hllvm14-14.0.5-6.el8.ppc64le.rpm hllvm14-devel-14.0.5-6.el8.ppc64le.rpm!hllvm14-libs-14.0.5-6.el8.ppc64le.rpm#hllvm14-static-14.0.5-6.el8.ppc64le.rpmhllvm14-debugsource-14.0.5-6.el8.ppc64le.rpmhllvm14-debuginfo-14.0.5-6.el8.ppc64le.rpm"hllvm14-libs-debuginfo-14.0.5-6.el8.ppc64le.rpm#hllvm14-14.0.5-6.el8.s390x.rpm hllvm14-devel-14.0.5-6.el8.s390x.rpm!hllvm14-libs-14.0.5-6.el8.s390x.rpm#hllvm14-static-14.0.5-6.el8.s390x.rpmhllvm14-debugsource-14.0.5-6.el8.s390x.rpmhllvm14-debuginfo-14.0.5-6.el8.s390x.rpm"hllvm14-libs-debuginfo-14.0.5-6.el8.s390x.rpm#hllvm14-14.0.5-6.el8.x86_64.rpm hllvm14-devel-14.0.5-6.el8.x86_64.rpm!hllvm14-libs-14.0.5-6.el8.x86_64.rpm#hllvm14-static-14.0.5-6.el8.x86_64.rpmhllvm14-debugsource-14.0.5-6.el8.x86_64.rpmhllvm14-debuginfo-14.0.5-6.el8.x86_64.rpm"hllvm14-libs-debuginfo-14.0.5-6.el8.x86_64.rpm#hllvm14-14.0.5-6.el8.src.rpm#hllvm14-14.0.5-6.el8.aarch64.rpm hllvm14-devel-14.0.5-6.el8.aarch64.rpmhllvm14-doc-14.0.5-6.el8.noarch.rpm!hllvm14-libs-14.0.5-6.el8.aarch64.rpm#hllvm14-static-14.0.5-6.el8.aarch64.rpmhllvm14-debugsource-14.0.5-6.el8.aarch64.rpmhllvm14-debuginfo-14.0.5-6.el8.aarch64.rpm"hllvm14-libs-debuginfo-14.0.5-6.el8.aarch64.rpm#hllvm14-14.0.5-6.el8.ppc64le.rpm hllvm14-devel-14.0.5-6.el8.ppc64le.rpm!hllvm14-libs-14.0.5-6.el8.ppc64le.rpm#hllvm14-static-14.0.5-6.el8.ppc64le.rpmhllvm14-debugsource-14.0.5-6.el8.ppc64le.rpmhllvm14-debuginfo-14.0.5-6.el8.ppc64le.rpm"hllvm14-libs-debuginfo-14.0.5-6.el8.ppc64le.rpm#hllvm14-14.0.5-6.el8.s390x.rpm hllvm14-devel-14.0.5-6.el8.s390x.rpm!hllvm14-libs-14.0.5-6.el8.s390x.rpm#hllvm14-static-14.0.5-6.el8.s390x.rpmhllvm14-debugsource-14.0.5-6.el8.s390x.rpmhllvm14-debuginfo-14.0.5-6.el8.s390x.rpm"hllvm14-libs-debuginfo-14.0.5-6.el8.s390x.rpm#hllvm14-14.0.5-6.el8.x86_64.rpm hllvm14-devel-14.0.5-6.el8.x86_64.rpm!hllvm14-libs-14.0.5-6.el8.x86_64.rpm#hllvm14-static-14.0.5-6.el8.x86_64.rpmhllvm14-debugsource-14.0.5-6.el8.x86_64.rpmhllvm14-debuginfo-14.0.5-6.el8.x86_64.rpm"hllvm14-libs-debuginfo-14.0.5-6.el8.x86_64.rpm{J >{Benhancementprelockd-0.9-1.el8#2 prelockd-0.9-1.el8.src.rpm2 prelockd-0.9-1.el8.noarch.rpm2 prelockd-0.9-1.el8.src.rpm2 prelockd-0.9-1.el8.noarch.rpm6 Bunspecifiedperl-Exporter-Declare-0.114-15.el8<https://bugzilla.redhat.com/show_bug.cgi?id=18931401893140RFE - build a perl-Exporter-Declare for EPEL 8yeperl-Exporter-Declare-0.114-15.el8.src.rpmyeperl-Exporter-Declare-0.114-15.el8.noarch.rpmyeperl-Exporter-Declare-0.114-15.el8.src.rpmyeperl-Exporter-Declare-0.114-15.el8.noarch.rpm\ CBnewpackagepython-natlas-libnmap-0.7.1-1.el8XOpython-natlas-libnmap-0.7.1-1.el8.src.rpmbpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpmOpython-natlas-libnmap-0.7.1-1.el8.src.rpmbpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpmE GBBBBBBBBBBBBBBnewpackagepython-django-ipware-2.1.0-4.el8 python-django-rest-framework-3.11.0-2.el8 python-django-rules-2.1.0-4.el8 python-mozilla-django-oidc-1.2.2-4.el8 zezere-0.5-2.el8s' |Xpython-django-ipware-2.1.0-4.el8.src.rpmvXpython3-django-ipware-2.1.0-4.el8.noarch.rpm*apython-django-rest-framework-3.11.0-2.el8.src.rpm`apython3-django-rest-framework-3.11.0-2.el8.noarch.rpmXpython-django-rules-2.1.0-4.el8.src.rpm{Xpython3-django-rules-2.1.0-4.el8.noarch.rpm>#python-mozilla-django-oidc-1.2.2-4.el8.src.rpmO#python3-mozilla-django-oidc-1.2.2-4.el8.noarch.rpm;~zezere-0.5-2.el8.src.rpm;~zezere-0.5-2.el8.noarch.rpmo~zezere-ignition-0.5-2.el8.noarch.rpm |Xpython-django-ipware-2.1.0-4.el8.src.rpmvXpython3-django-ipware-2.1.0-4.el8.noarch.rpm*apython-django-rest-framework-3.11.0-2.el8.src.rpm`apython3-django-rest-framework-3.11.0-2.el8.noarch.rpmXpython-django-rules-2.1.0-4.el8.src.rpm{Xpython3-django-rules-2.1.0-4.el8.noarch.rpm>#python-mozilla-django-oidc-1.2.2-4.el8.src.rpmO#python3-mozilla-django-oidc-1.2.2-4.el8.noarch.rpm;~zezere-0.5-2.el8.src.rpm;~zezere-0.5-2.el8.noarch.rpmo~zezere-ignition-0.5-2.el8.noarch.rpmG  2XBBBBBBBBBBBBBBBBBBBBBBBBenhancementFoXlibf-4.1.2-12.el8BdFoXlibf-4.1.2-12.el8.src.rpm4dFoXlibf-devel-4.1.2-12.el8.aarch64.rpm2dFoXlibf-debuginfo-4.1.2-12.el8.aarch64.rpmdFoXlibf-4.1.2-12.el8.aarch64.rpm5dFoXlibf-static-4.1.2-12.el8.aarch64.rpm3dFoXlibf-debugsource-4.1.2-12.el8.aarch64.rpmdFoXlibf-4.1.2-12.el8.ppc64le.rpm3dFoXlibf-debugsource-4.1.2-12.el8.ppc64le.rpm2dFoXlibf-debuginfo-4.1.2-12.el8.ppc64le.rpm4dFoXlibf-devel-4.1.2-12.el8.ppc64le.rpm5dFoXlibf-static-4.1.2-12.el8.ppc64le.rpm4dFoXlibf-devel-4.1.2-12.el8.s390x.rpm5dFoXlibf-static-4.1.2-12.el8.s390x.rpmdFoXlibf-4.1.2-12.el8.s390x.rpm3dFoXlibf-debugsource-4.1.2-12.el8.s390x.rpm2dFoXlibf-debuginfo-4.1.2-12.el8.s390x.rpm5dFoXlibf-static-4.1.2-12.el8.x86_64.rpmdFoXlibf-4.1.2-12.el8.x86_64.rpm4dFoXlibf-devel-4.1.2-12.el8.x86_64.rpm3dFoXlibf-debugsource-4.1.2-12.el8.x86_64.rpm2dFoXlibf-debuginfo-4.1.2-12.el8.x86_64.rpmdFoXlibf-4.1.2-12.el8.src.rpm4dFoXlibf-devel-4.1.2-12.el8.aarch64.rpm2dFoXlibf-debuginfo-4.1.2-12.el8.aarch64.rpmdFoXlibf-4.1.2-12.el8.aarch64.rpm5dFoXlibf-static-4.1.2-12.el8.aarch64.rpm3dFoXlibf-debugsource-4.1.2-12.el8.aarch64.rpmdFoXlibf-4.1.2-12.el8.ppc64le.rpm3dFoXlibf-debugsource-4.1.2-12.el8.ppc64le.rpm2dFoXlibf-debuginfo-4.1.2-12.el8.ppc64le.rpm4dFoXlibf-devel-4.1.2-12.el8.ppc64le.rpm5dFoXlibf-static-4.1.2-12.el8.ppc64le.rpm4dFoXlibf-devel-4.1.2-12.el8.s390x.rpm5dFoXlibf-static-4.1.2-12.el8.s390x.rpmdFoXlibf-4.1.2-12.el8.s390x.rpm3dFoXlibf-debugsource-4.1.2-12.el8.s390x.rpm2dFoXlibf-debuginfo-4.1.2-12.el8.s390x.rpm5dFoXlibf-static-4.1.2-12.el8.x86_64.rpmdFoXlibf-4.1.2-12.el8.x86_64.rpm4dFoXlibf-devel-4.1.2-12.el8.x86_64.rpm3dFoXlibf-debugsource-4.1.2-12.el8.x86_64.rpm2dFoXlibf-debuginfo-4.1.2-12.el8.x86_64.rpm5\ sBBBBBBBBBBBBBBBBBBBnewpackageperl-Glib-1.3291-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17783021778302please build perl-Glib for EPEL8 lperl-Glib-1.3291-1.el8.src.rpmLlperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmKlperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmMlperl-Glib-devel-1.3291-1.el8.aarch64.rpm lperl-Glib-1.3291-1.el8.aarch64.rpm lperl-Glib-1.3291-1.el8.ppc64le.rpmMlperl-Glib-devel-1.3291-1.el8.ppc64le.rpmLlperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmKlperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmLlperl-Glib-debugsource-1.3291-1.el8.s390x.rpm lperl-Glib-1.3291-1.el8.s390x.rpmKlperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmMlperl-Glib-devel-1.3291-1.el8.s390x.rpmMlperl-Glib-devel-1.3291-1.el8.x86_64.rpmLlperl-Glib-debugsource-1.3291-1.el8.x86_64.rpm lperl-Glib-1.3291-1.el8.x86_64.rpmKlperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpm lperl-Glib-1.3291-1.el8.src.rpmLlperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmKlperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmMlperl-Glib-devel-1.3291-1.el8.aarch64.rpm lperl-Glib-1.3291-1.el8.aarch64.rpm lperl-Glib-1.3291-1.el8.ppc64le.rpmMlperl-Glib-devel-1.3291-1.el8.ppc64le.rpmLlperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmKlperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmLlperl-Glib-debugsource-1.3291-1.el8.s390x.rpm lperl-Glib-1.3291-1.el8.s390x.rpmKlperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmMlperl-Glib-devel-1.3291-1.el8.s390x.rpmMlperl-Glib-devel-1.3291-1.el8.x86_64.rpmLlperl-Glib-debugsource-1.3291-1.el8.x86_64.rpm lperl-Glib-1.3291-1.el8.x86_64.rpmKlperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpm %  IBnewpackageperl-Test-HasVersion-0.014-13.el86m8s'perl-Test-HasVersion-0.014-13.el8.src.rpms'perl-Test-HasVersion-0.014-13.el8.noarch.rpms'perl-Test-HasVersion-0.014-13.el8.src.rpms'perl-Test-HasVersion-0.014-13.el8.noarch.rpm2= MBnewpackageperl-Test-FailWarnings-0.008-17.el8%:p&perl-Test-FailWarnings-0.008-17.el8.src.rpmp&perl-Test-FailWarnings-0.008-17.el8.noarch.rpmp&perl-Test-FailWarnings-0.008-17.el8.src.rpmp&perl-Test-FailWarnings-0.008-17.el8.noarch.rpmI, QBnewpackagerst2txt-1.1.0-6.el8_Lrst2txt-1.1.0-6.el8.src.rpmLrst2txt-1.1.0-6.el8.noarch.rpmLrst2txt-1.1.0-6.el8.src.rpmLrst2txt-1.1.0-6.el8.noarch.rpm T UBbugfixabi-dumper-1.2-1.el86qhttps://bugzilla.redhat.com/show_bug.cgi?id=19001281900128abi-dumper-1.2 is availablebabi-dumper-1.2-1.el8.src.rpmbabi-dumper-1.2-1.el8.noarch.rpmbabi-dumper-1.2-1.el8.src.rpmbabi-dumper-1.2-1.el8.noarch.rpm# YBunspecifiedperl-Fennec-Lite-0.004-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=18931381893138RFE - build perl-Fennec-Lite for EPEL8;perl-Fennec-Lite-0.004-22.el8.src.rpm;perl-Fennec-Lite-0.004-22.el8.noarch.rpm;perl-Fennec-Lite-0.004-22.el8.src.rpm;perl-Fennec-Lite-0.004-22.el8.noarch.rpmr %]BBBBBBnewpackagerapidjson-1.1.0-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=16804001680400RapidJSON cmake and pkgconfig files reside in wrong place)arapidjson-1.1.0-14.el8.src.rpm?arapidjson-doc-1.1.0-14.el8.noarch.rpmharapidjson-devel-1.1.0-14.el8.aarch64.rpmharapidjson-devel-1.1.0-14.el8.ppc64le.rpmharapidjson-devel-1.1.0-14.el8.s390x.rpmharapidjson-devel-1.1.0-14.el8.x86_64.rpm)arapidjson-1.1.0-14.el8.src.rpm?arapidjson-doc-1.1.0-14.el8.noarch.rpmharapidjson-devel-1.1.0-14.el8.aarch64.rpmharapidjson-devel-1.1.0-14.el8.ppc64le.rpmharapidjson-devel-1.1.0-14.el8.s390x.rpmharapidjson-devel-1.1.0-14.el8.x86_64.rpm@ )fBnewpackagepython-asgiref-3.2.10-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=18157981815798Please package python3-asgiref for EPEL-8Xipython-asgiref-3.2.10-1.el8.src.rpmMipython3-asgiref-3.2.10-1.el8.noarch.rpmXipython-asgiref-3.2.10-1.el8.src.rpmMipython3-asgiref-3.2.10-1.el8.noarch.rpmGU :jBBBBBBBBBBBBBBunspecifiedpbzip2-1.1.13-1.el8FHhttps://bugzilla.redhat.com/show_bug.cgi?id=12971581297158pbzip2-1.1.13 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17499361749936build of pbzip2 for EPEL 8 96pbzip2-1.1.13-1.el8.src.rpmy6pbzip2-debuginfo-1.1.13-1.el8.aarch64.rpmz6pbzip2-debugsource-1.1.13-1.el8.aarch64.rpm96pbzip2-1.1.13-1.el8.aarch64.rpmy6pbzip2-debuginfo-1.1.13-1.el8.ppc64le.rpm96pbzip2-1.1.13-1.el8.ppc64le.rpmz6pbzip2-debugsource-1.1.13-1.el8.ppc64le.rpm96pbzip2-1.1.13-1.el8.s390x.rpmz6pbzip2-debugsource-1.1.13-1.el8.s390x.rpmy6pbzip2-debuginfo-1.1.13-1.el8.s390x.rpm96pbzip2-1.1.13-1.el8.x86_64.rpmz6pbzip2-debugsource-1.1.13-1.el8.x86_64.rpmy6pbzip2-debuginfo-1.1.13-1.el8.x86_64.rpm 96pbzip2-1.1.13-1.el8.src.rpmy6pbzip2-debuginfo-1.1.13-1.el8.aarch64.rpmz6pbzip2-debugsource-1.1.13-1.el8.aarch64.rpm96pbzip2-1.1.13-1.el8.aarch64.rpmy6pbzip2-debuginfo-1.1.13-1.el8.ppc64le.rpm96pbzip2-1.1.13-1.el8.ppc64le.rpmz6pbzip2-debugsource-1.1.13-1.el8.ppc64le.rpm96pbzip2-1.1.13-1.el8.s390x.rpmz6pbzip2-debugsource-1.1.13-1.el8.s390x.rpmy6pbzip2-debuginfo-1.1.13-1.el8.s390x.rpm96pbzip2-1.1.13-1.el8.x86_64.rpmz6pbzip2-debugsource-1.1.13-1.el8.x86_64.rpmy6pbzip2-debuginfo-1.1.13-1.el8.x86_64.rpm@  {BBBBBBBBBBBBBBnewpackageperl-Crypt-OpenSSL-X509-1.813-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17584831758483perl-Crypt-OpenSSL-X509 for EL8 f-perl-Crypt-OpenSSL-X509-1.813-1.el8.src.rpmf-perl-Crypt-OpenSSL-X509-1.813-1.el8.aarch64.rpm|-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.aarch64.rpm{-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.aarch64.rpm|-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.ppc64le.rpm{-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.ppc64le.rpmf-perl-Crypt-OpenSSL-X509-1.813-1.el8.ppc64le.rpm|-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.s390x.rpmf-perl-Crypt-OpenSSL-X509-1.813-1.el8.s390x.rpm{-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.s390x.rpmf-perl-Crypt-OpenSSL-X509-1.813-1.el8.x86_64.rpm|-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.x86_64.rpm{-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.x86_64.rpm f-perl-Crypt-OpenSSL-X509-1.813-1.el8.src.rpmf-perl-Crypt-OpenSSL-X509-1.813-1.el8.aarch64.rpm|-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.aarch64.rpm{-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.aarch64.rpm|-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.ppc64le.rpm{-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.ppc64le.rpmf-perl-Crypt-OpenSSL-X509-1.813-1.el8.ppc64le.rpm|-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.s390x.rpmf-perl-Crypt-OpenSSL-X509-1.813-1.el8.s390x.rpm{-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.s390x.rpmf-perl-Crypt-OpenSSL-X509-1.813-1.el8.x86_64.rpm|-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.x86_64.rpm{-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.x86_64.rpm ; LBnewpackageperl-Image-Xpm-1.13-10.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17537261753726perl-Image-Xpm for EL8f5perl-Image-Xpm-1.13-10.el8.src.rpmf5perl-Image-Xpm-1.13-10.el8.noarch.rpmf5perl-Image-Xpm-1.13-10.el8.src.rpmf5perl-Image-Xpm-1.13-10.el8.noarch.rpm2W  PBBBBBBBBBBBBBBunspecifiedpngcrush-1.8.13-4.el86 s*pngcrush-1.8.13-4.el8.src.rpms*pngcrush-1.8.13-4.el8.aarch64.rpmM*pngcrush-debuginfo-1.8.13-4.el8.aarch64.rpmN*pngcrush-debugsource-1.8.13-4.el8.aarch64.rpms*pngcrush-1.8.13-4.el8.ppc64le.rpmN*pngcrush-debugsource-1.8.13-4.el8.ppc64le.rpmM*pngcrush-debuginfo-1.8.13-4.el8.ppc64le.rpmM*pngcrush-debuginfo-1.8.13-4.el8.s390x.rpmN*pngcrush-debugsource-1.8.13-4.el8.s390x.rpms*pngcrush-1.8.13-4.el8.s390x.rpms*pngcrush-1.8.13-4.el8.x86_64.rpmN*pngcrush-debugsource-1.8.13-4.el8.x86_64.rpmM*pngcrush-debuginfo-1.8.13-4.el8.x86_64.rpm s*pngcrush-1.8.13-4.el8.src.rpms*pngcrush-1.8.13-4.el8.aarch64.rpmM*pngcrush-debuginfo-1.8.13-4.el8.aarch64.rpmN*pngcrush-debugsource-1.8.13-4.el8.aarch64.rpms*pngcrush-1.8.13-4.el8.ppc64le.rpmN*pngcrush-debugsource-1.8.13-4.el8.ppc64le.rpmM*pngcrush-debuginfo-1.8.13-4.el8.ppc64le.rpmM*pngcrush-debuginfo-1.8.13-4.el8.s390x.rpmN*pngcrush-debugsource-1.8.13-4.el8.s390x.rpms*pngcrush-1.8.13-4.el8.s390x.rpms*pngcrush-1.8.13-4.el8.x86_64.rpmN*pngcrush-debugsource-1.8.13-4.el8.x86_64.rpmM*pngcrush-debuginfo-1.8.13-4.el8.x86_64.rpmI> $aBnewpackageperl-Crypt-X509-0.51-19.el86S3https://bugzilla.redhat.com/show_bug.cgi?id=17688011768801perl-Crypt-X509 for EL8Cperl-Crypt-X509-0.51-19.el8.src.rpmCperl-Crypt-X509-0.51-19.el8.noarch.rpmCperl-Crypt-X509-0.51-19.el8.src.rpmCperl-Crypt-X509-0.51-19.el8.noarch.rpmx -eBBBBBBnewpackagecli11-1.8.0-2.el81Pcli11-devel-1.8.0-2.el8.aarch64.rpmPcli11-docs-1.8.0-2.el8.noarch.rpm1Pcli11-devel-1.8.0-2.el8.ppc64le.rpm1Pcli11-devel-1.8.0-2.el8.s390x.rpm1Pcli11-devel-1.8.0-2.el8.x86_64.rpmYPcli11-1.8.0-2.el8.src.rpm1Pcli11-devel-1.8.0-2.el8.aarch64.rpmPcli11-docs-1.8.0-2.el8.noarch.rpm1Pcli11-devel-1.8.0-2.el8.ppc64le.rpm1Pcli11-devel-1.8.0-2.el8.s390x.rpm1Pcli11-devel-1.8.0-2.el8.x86_64.rpmYPcli11-1.8.0-2.el8.src.rpm3 1nBunspecifiedperl-Log-Contextual-0.008001-10.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18931451893145RFE - build perl-Log-Contextual for EPEL8~Jperl-Log-Contextual-0.008001-10.el8.src.rpm~Jperl-Log-Contextual-0.008001-10.el8.noarch.rpm~Jperl-Log-Contextual-0.008001-10.el8.src.rpm~Jperl-Log-Contextual-0.008001-10.el8.noarch.rpm| 6rBBnewpackagepython-readme-renderer-24.0-3.el8>Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18527931852793Please provide python-readme-renderer for EPEL8||python-readme-renderer-24.0-3.el8.src.rpmk|python-readme-renderer-docs-24.0-3.el8.noarch.rpm |python3-readme_renderer-24.0-3.el8.noarch.rpm||python-readme-renderer-24.0-3.el8.src.rpmk|python-readme-renderer-docs-24.0-3.el8.noarch.rpm |python3-readme_renderer-24.0-3.el8.noarch.rpmR wBBBBBBBBBBBBBBunspecifiedpg-semver-0.30.0-2.el8. `,pg-semver-0.30.0-2.el8.src.rpm,pg-semver-debugsource-0.30.0-2.el8.aarch64.rpm,pg-semver-debuginfo-0.30.0-2.el8.aarch64.rpm`,pg-semver-0.30.0-2.el8.aarch64.rpm`,pg-semver-0.30.0-2.el8.ppc64le.rpm,pg-semver-debugsource-0.30.0-2.el8.ppc64le.rpm,pg-semver-debuginfo-0.30.0-2.el8.ppc64le.rpm`,pg-semver-0.30.0-2.el8.s390x.rpm,pg-semver-debugsource-0.30.0-2.el8.s390x.rpm,pg-semver-debuginfo-0.30.0-2.el8.s390x.rpm`,pg-semver-0.30.0-2.el8.x86_64.rpm,pg-semver-debugsource-0.30.0-2.el8.x86_64.rpm,pg-semver-debuginfo-0.30.0-2.el8.x86_64.rpm `,pg-semver-0.30.0-2.el8.src.rpm,pg-semver-debugsource-0.30.0-2.el8.aarch64.rpm,pg-semver-debuginfo-0.30.0-2.el8.aarch64.rpm`,pg-semver-0.30.0-2.el8.aarch64.rpm`,pg-semver-0.30.0-2.el8.ppc64le.rpm,pg-semver-debugsource-0.30.0-2.el8.ppc64le.rpm,pg-semver-debuginfo-0.30.0-2.el8.ppc64le.rpm`,pg-semver-0.30.0-2.el8.s390x.rpm,pg-semver-debugsource-0.30.0-2.el8.s390x.rpm,pg-semver-debuginfo-0.30.0-2.el8.s390x.rpm`,pg-semver-0.30.0-2.el8.x86_64.rpm,pg-semver-debugsource-0.30.0-2.el8.x86_64.rpm,pg-semver-debuginfo-0.30.0-2.el8.x86_64.rpm^D #HBBBBBBBBBBBBBBBBBBBBBBBBBbugfixga-5.7.2-3.el8. vga-5.7.2-3.el8.src.rpmvga-mpich-devel-5.7.2-3.el8.aarch64.rpmvga-openmpi-devel-5.7.2-3.el8.aarch64.rpmvga-mpich-5.7.2-3.el8.aarch64.rpmvga-mpich-static-5.7.2-3.el8.aarch64.rpmvga-openmpi-static-5.7.2-3.el8.aarch64.rpm]vga-common-5.7.2-3.el8.noarch.rpmvga-openmpi-5.7.2-3.el8.aarch64.rpmvga-openmpi-devel-5.7.2-3.el8.ppc64le.rpmvga-openmpi-static-5.7.2-3.el8.ppc64le.rpmvga-mpich-devel-5.7.2-3.el8.ppc64le.rpmvga-openmpi-5.7.2-3.el8.ppc64le.rpmvga-mpich-5.7.2-3.el8.ppc64le.rpmvga-mpich-static-5.7.2-3.el8.ppc64le.rpmvga-mpich-5.7.2-3.el8.x86_64.rpmvga-mpich-devel-5.7.2-3.el8.x86_64.rpmvga-mpich-static-5.7.2-3.el8.x86_64.rpmvga-openmpi-5.7.2-3.el8.x86_64.rpmvga-openmpi-devel-5.7.2-3.el8.x86_64.rpmvga-openmpi-static-5.7.2-3.el8.x86_64.rpm vga-5.7.2-3.el8.src.rpmvga-mpich-devel-5.7.2-3.el8.aarch64.rpmvga-openmpi-devel-5.7.2-3.el8.aarch64.rpmvga-mpich-5.7.2-3.el8.aarch64.rpmvga-mpich-static-5.7.2-3.el8.aarch64.rpmvga-openmpi-static-5.7.2-3.el8.aarch64.rpm]vga-common-5.7.2-3.el8.noarch.rpmvga-openmpi-5.7.2-3.el8.aarch64.rpmvga-openmpi-devel-5.7.2-3.el8.ppc64le.rpmvga-openmpi-static-5.7.2-3.el8.ppc64le.rpmvga-mpich-devel-5.7.2-3.el8.ppc64le.rpmvga-openmpi-5.7.2-3.el8.ppc64le.rpmvga-mpich-5.7.2-3.el8.ppc64le.rpmvga-mpich-static-5.7.2-3.el8.ppc64le.rpmvga-mpich-5.7.2-3.el8.x86_64.rpmvga-mpich-devel-5.7.2-3.el8.x86_64.rpmvga-mpich-static-5.7.2-3.el8.x86_64.rpmvga-openmpi-5.7.2-3.el8.x86_64.rpmvga-openmpi-devel-5.7.2-3.el8.x86_64.rpmvga-openmpi-static-5.7.2-3.el8.x86_64.rpm@i 4dBBBBBBBBBBBBBBnewpackagenload-0.7.4-16.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17789371778937Please create a build of nload for EPEL 8 O\nload-0.7.4-16.el8.src.rpm?\nload-debuginfo-0.7.4-16.el8.aarch64.rpm@\nload-debugsource-0.7.4-16.el8.aarch64.rpmO\nload-0.7.4-16.el8.aarch64.rpm@\nload-debugsource-0.7.4-16.el8.ppc64le.rpm?\nload-debuginfo-0.7.4-16.el8.ppc64le.rpmO\nload-0.7.4-16.el8.ppc64le.rpm?\nload-debuginfo-0.7.4-16.el8.s390x.rpm@\nload-debugsource-0.7.4-16.el8.s390x.rpmO\nload-0.7.4-16.el8.s390x.rpmO\nload-0.7.4-16.el8.x86_64.rpm?\nload-debuginfo-0.7.4-16.el8.x86_64.rpm@\nload-debugsource-0.7.4-16.el8.x86_64.rpm O\nload-0.7.4-16.el8.src.rpm?\nload-debuginfo-0.7.4-16.el8.aarch64.rpm@\nload-debugsource-0.7.4-16.el8.aarch64.rpmO\nload-0.7.4-16.el8.aarch64.rpm@\nload-debugsource-0.7.4-16.el8.ppc64le.rpm?\nload-debuginfo-0.7.4-16.el8.ppc64le.rpmO\nload-0.7.4-16.el8.ppc64le.rpm?\nload-debuginfo-0.7.4-16.el8.s390x.rpm@\nload-debugsource-0.7.4-16.el8.s390x.rpmO\nload-0.7.4-16.el8.s390x.rpmO\nload-0.7.4-16.el8.x86_64.rpm?\nload-debuginfo-0.7.4-16.el8.x86_64.rpm@\nload-debugsource-0.7.4-16.el8.x86_64.rpmo ;uBBBBnewpackageperl-Module-CPANTS-Analyse-0.99-1.el8 perl-Test-Kwalitee-1.28-3.el86Re#Dperl-Module-CPANTS-Analyse-0.99-1.el8.src.rpm#Dperl-Module-CPANTS-Analyse-0.99-1.el8.noarch.rpmvperl-Test-Kwalitee-1.28-3.el8.src.rpmvperl-Test-Kwalitee-1.28-3.el8.noarch.rpm#Dperl-Module-CPANTS-Analyse-0.99-1.el8.src.rpm#Dperl-Module-CPANTS-Analyse-0.99-1.el8.noarch.rpmvperl-Test-Kwalitee-1.28-3.el8.src.rpmvperl-Test-Kwalitee-1.28-3.el8.noarch.rpm2F |BBBBBBBBBBBBBBBBBBBunspecifiedid3lib-3.8.3-47.el872ueid3lib-3.8.3-47.el8.src.rpm?eid3lib-devel-3.8.3-47.el8.aarch64.rpm>eid3lib-debugsource-3.8.3-47.el8.aarch64.rpm=eid3lib-debuginfo-3.8.3-47.el8.aarch64.rpmueid3lib-3.8.3-47.el8.aarch64.rpm?eid3lib-devel-3.8.3-47.el8.ppc64le.rpm=eid3lib-debuginfo-3.8.3-47.el8.ppc64le.rpm>eid3lib-debugsource-3.8.3-47.el8.ppc64le.rpmueid3lib-3.8.3-47.el8.ppc64le.rpm=eid3lib-debuginfo-3.8.3-47.el8.s390x.rpmueid3lib-3.8.3-47.el8.s390x.rpm?eid3lib-devel-3.8.3-47.el8.s390x.rpm>eid3lib-debugsource-3.8.3-47.el8.s390x.rpm>eid3lib-debugsource-3.8.3-47.el8.x86_64.rpm=eid3lib-debuginfo-3.8.3-47.el8.x86_64.rpmueid3lib-3.8.3-47.el8.x86_64.rpm?eid3lib-devel-3.8.3-47.el8.x86_64.rpmueid3lib-3.8.3-47.el8.src.rpm?eid3lib-devel-3.8.3-47.el8.aarch64.rpm>eid3lib-debugsource-3.8.3-47.el8.aarch64.rpm=eid3lib-debuginfo-3.8.3-47.el8.aarch64.rpmueid3lib-3.8.3-47.el8.aarch64.rpm?eid3lib-devel-3.8.3-47.el8.ppc64le.rpm=eid3lib-debuginfo-3.8.3-47.el8.ppc64le.rpm>eid3lib-debugsource-3.8.3-47.el8.ppc64le.rpmueid3lib-3.8.3-47.el8.ppc64le.rpm=eid3lib-debuginfo-3.8.3-47.el8.s390x.rpmueid3lib-3.8.3-47.el8.s390x.rpm?eid3lib-devel-3.8.3-47.el8.s390x.rpm>eid3lib-debugsource-3.8.3-47.el8.s390x.rpm>eid3lib-debugsource-3.8.3-47.el8.x86_64.rpm=eid3lib-debuginfo-3.8.3-47.el8.x86_64.rpmueid3lib-3.8.3-47.el8.x86_64.rpm?eid3lib-devel-3.8.3-47.el8.x86_64.rpmI; "RBBBBBBBBBBBBBBnewpackagevmtouch-1.3.1-1.el8ijhttps://bugzilla.redhat.com/show_bug.cgi?id=19548171954817please build vmtouch for epel8 srvmtouch-1.3.1-1.el8.src.rpmsrvmtouch-1.3.1-1.el8.aarch64.rpmkrvmtouch-debugsource-1.3.1-1.el8.aarch64.rpmjrvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpmsrvmtouch-1.3.1-1.el8.ppc64le.rpmkrvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpmjrvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpmsrvmtouch-1.3.1-1.el8.s390x.rpmjrvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmkrvmtouch-debugsource-1.3.1-1.el8.s390x.rpmsrvmtouch-1.3.1-1.el8.x86_64.rpmkrvmtouch-debugsource-1.3.1-1.el8.x86_64.rpmjrvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm srvmtouch-1.3.1-1.el8.src.rpmsrvmtouch-1.3.1-1.el8.aarch64.rpmkrvmtouch-debugsource-1.3.1-1.el8.aarch64.rpmjrvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpmsrvmtouch-1.3.1-1.el8.ppc64le.rpmkrvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpmjrvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpmsrvmtouch-1.3.1-1.el8.s390x.rpmjrvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmkrvmtouch-debugsource-1.3.1-1.el8.s390x.rpmsrvmtouch-1.3.1-1.el8.x86_64.rpmkrvmtouch-debugsource-1.3.1-1.el8.x86_64.rpmjrvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm`= 1cBBBBBBBBBBBBnewpackagef31-backgrounds-31.0.4-1.el8S %Hf31-backgrounds-31.0.4-1.el8.src.rpmsHf31-backgrounds-base-31.0.4-1.el8.noarch.rpmwHf31-backgrounds-extras-mate-31.0.4-1.el8.noarch.rpmxHf31-backgrounds-extras-xfce-31.0.4-1.el8.noarch.rpm%Hf31-backgrounds-31.0.4-1.el8.noarch.rpmyHf31-backgrounds-gnome-31.0.4-1.el8.noarch.rpm|Hf31-backgrounds-xfce-31.0.4-1.el8.noarch.rpm{Hf31-backgrounds-mate-31.0.4-1.el8.noarch.rpmuHf31-backgrounds-extras-gnome-31.0.4-1.el8.noarch.rpmzHf31-backgrounds-kde-31.0.4-1.el8.noarch.rpmrHf31-backgrounds-animated-31.0.4-1.el8.noarch.rpmtHf31-backgrounds-extras-base-31.0.4-1.el8.noarch.rpmvHf31-backgrounds-extras-kde-31.0.4-1.el8.noarch.rpm %Hf31-backgrounds-31.0.4-1.el8.src.rpmsHf31-backgrounds-base-31.0.4-1.el8.noarch.rpmwHf31-backgrounds-extras-mate-31.0.4-1.el8.noarch.rpmxHf31-backgrounds-extras-xfce-31.0.4-1.el8.noarch.rpm%Hf31-backgrounds-31.0.4-1.el8.noarch.rpmyHf31-backgrounds-gnome-31.0.4-1.el8.noarch.rpm|Hf31-backgrounds-xfce-31.0.4-1.el8.noarch.rpm{Hf31-backgrounds-mate-31.0.4-1.el8.noarch.rpmuHf31-backgrounds-extras-gnome-31.0.4-1.el8.noarch.rpmzHf31-backgrounds-kde-31.0.4-1.el8.noarch.rpmrHf31-backgrounds-animated-31.0.4-1.el8.noarch.rpmtHf31-backgrounds-extras-base-31.0.4-1.el8.noarch.rpmvHf31-backgrounds-extras-kde-31.0.4-1.el8.noarch.rpmlL rBBBBBBBBBBBBBBnewpackagecpulimit-0.2-13.20151118gitf4d2682.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17573661757366cpulimit packages for EPEL 8 Jcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpmJcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpmJcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm\3 CBunspecifiedperl-Inline-0.86-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=18909081890908Add perl-Inline to EPEL8gperl-Inline-0.86-4.el8.src.rpmgperl-Inline-0.86-4.el8.noarch.rpmgperl-Inline-0.86-4.el8.src.rpmgperl-Inline-0.86-4.el8.noarch.rpm ,GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddaala-0-16.20200512git0b5ce2f.el8https://bugzilla.redhat.com/show_bug.cgi?id=18395311839531file conflicts with translate-shellnxdaala-0-16.20200512git0b5ce2f.el8.src.rpm8xdaala-libs-0-16.20200512git0b5ce2f.el8.aarch64.rpm9xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm;xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm6xdaala-debugsource-0-16.20200512git0b5ce2f.el8.aarch64.rpm:xdaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpm7xdaala-devel-0-16.20200512git0b5ce2f.el8.aarch64.rpm5xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm6xdaala-debugsource-0-16.20200512git0b5ce2f.el8.ppc64le.rpm:xdaala-tools-0-16.20200512git0b5ce2f.el8.ppc64le.rpm5xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm9xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm;xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm8xdaala-libs-0-16.20200512git0b5ce2f.el8.ppc64le.rpm7xdaala-devel-0-16.20200512git0b5ce2f.el8.ppc64le.rpm7xdaala-devel-0-16.20200512git0b5ce2f.el8.s390x.rpm:xdaala-tools-0-16.20200512git0b5ce2f.el8.s390x.rpm;xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm8xdaala-libs-0-16.20200512git0b5ce2f.el8.s390x.rpm9xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm5xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm6xdaala-debugsource-0-16.20200512git0b5ce2f.el8.s390x.rpm8xdaala-libs-0-16.20200512git0b5ce2f.el8.x86_64.rpm7xdaala-devel-0-16.20200512git0b5ce2f.el8.x86_64.rpm:xdaala-tools-0-16.20200512git0b5ce2f.el8.x86_64.rpm6xdaala-debugsource-0-16.20200512git0b5ce2f.el8.x86_64.rpm5xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm9xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm;xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpmnxdaala-0-16.20200512git0b5ce2f.el8.src.rpm8xdaala-libs-0-16.20200512git0b5ce2f.el8.aarch64.rpm9xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm;xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm6xdaala-debugsource-0-16.20200512git0b5ce2f.el8.aarch64.rpm:xdaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpm7xdaala-devel-0-16.20200512git0b5ce2f.el8.aarch64.rpm5xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm6xdaala-debugsource-0-16.20200512git0b5ce2f.el8.ppc64le.rpm:xdaala-tools-0-16.20200512git0b5ce2f.el8.ppc64le.rpm5xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm9xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm;xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm8xdaala-libs-0-16.20200512git0b5ce2f.el8.ppc64le.rpm7xdaala-devel-0-16.20200512git0b5ce2f.el8.ppc64le.rpm7xdaala-devel-0-16.20200512git0b5ce2f.el8.s390x.rpm:xdaala-tools-0-16.20200512git0b5ce2f.el8.s390x.rpm;xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm8xdaala-libs-0-16.20200512git0b5ce2f.el8.s390x.rpm9xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm5xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm6xdaala-debugsource-0-16.20200512git0b5ce2f.el8.s390x.rpm8xdaala-libs-0-16.20200512git0b5ce2f.el8.x86_64.rpm7xdaala-devel-0-16.20200512git0b5ce2f.el8.x86_64.rpm:xdaala-tools-0-16.20200512git0b5ce2f.el8.x86_64.rpm6xdaala-debugsource-0-16.20200512git0b5ce2f.el8.x86_64.rpm5xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm9xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm;xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm} =mBBBBBBBBBBBBBBnewpackagejson-table-4.3.3-3.el87 #json-table-4.3.3-3.el8.src.rpmQjson-table-debugsource-4.3.3-3.el8.aarch64.rpm#json-table-4.3.3-3.el8.aarch64.rpmPjson-table-debuginfo-4.3.3-3.el8.aarch64.rpm#json-table-4.3.3-3.el8.ppc64le.rpmQjson-table-debugsource-4.3.3-3.el8.ppc64le.rpmPjson-table-debuginfo-4.3.3-3.el8.ppc64le.rpm#json-table-4.3.3-3.el8.s390x.rpmQjson-table-debugsource-4.3.3-3.el8.s390x.rpmPjson-table-debuginfo-4.3.3-3.el8.s390x.rpm#json-table-4.3.3-3.el8.x86_64.rpmQjson-table-debugsource-4.3.3-3.el8.x86_64.rpmPjson-table-debuginfo-4.3.3-3.el8.x86_64.rpm #json-table-4.3.3-3.el8.src.rpmQjson-table-debugsource-4.3.3-3.el8.aarch64.rpm#json-table-4.3.3-3.el8.aarch64.rpmPjson-table-debuginfo-4.3.3-3.el8.aarch64.rpm#json-table-4.3.3-3.el8.ppc64le.rpmQjson-table-debugsource-4.3.3-3.el8.ppc64le.rpmPjson-table-debuginfo-4.3.3-3.el8.ppc64le.rpm#json-table-4.3.3-3.el8.s390x.rpmQjson-table-debugsource-4.3.3-3.el8.s390x.rpmPjson-table-debuginfo-4.3.3-3.el8.s390x.rpm#json-table-4.3.3-3.el8.x86_64.rpmQjson-table-debugsource-4.3.3-3.el8.x86_64.rpmPjson-table-debuginfo-4.3.3-3.el8.x86_64.rpm^~ ~Benhancementzsh-syntax-highlighting-0.7.1-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17901341790134zsh-syntax-highlighting-0.7.1 is available<zsh-syntax-highlighting-0.7.1-1.el8.src.rpm<zsh-syntax-highlighting-0.7.1-1.el8.noarch.rpm<zsh-syntax-highlighting-0.7.1-1.el8.src.rpm<zsh-syntax-highlighting-0.7.1-1.el8.noarch.rpm^I BBBBBnewpackageperl-File-Tail-1.3-13.el8 swatch-3.2.3-28.el8.1R0Sperl-File-Tail-1.3-13.el8.src.rpmSperl-File-Tail-1.3-13.el8.noarch.rpmfjswatch-3.2.3-28.el8.1.src.rpmfjswatch-3.2.3-28.el8.1.noarch.rpmSperl-File-Tail-1.3-13.el8.src.rpmSperl-File-Tail-1.3-13.el8.noarch.rpmfjswatch-3.2.3-28.el8.1.src.rpmfjswatch-3.2.3-28.el8.1.noarch.rpm=  IBnewpackageperl-Pod-POM-2.01-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17535501753550perl-Pod-POM for EL8Aperl-Pod-POM-2.01-13.el8.src.rpmAperl-Pod-POM-2.01-13.el8.noarch.rpmAperl-Pod-POM-2.01-13.el8.src.rpmAperl-Pod-POM-2.01-13.el8.noarch.rpm2 "MBBBBBBBBBBBBBBBBBBBnewpackageqtiocompressor-2.3.1-19.el8B9#qtiocompressor-2.3.1-19.el8.src.rpm3#qtiocompressor-debugsource-2.3.1-19.el8.aarch64.rpm2#qtiocompressor-debuginfo-2.3.1-19.el8.aarch64.rpm9#qtiocompressor-2.3.1-19.el8.aarch64.rpm4#qtiocompressor-devel-2.3.1-19.el8.aarch64.rpm9#qtiocompressor-2.3.1-19.el8.ppc64le.rpm2#qtiocompressor-debuginfo-2.3.1-19.el8.ppc64le.rpm3#qtiocompressor-debugsource-2.3.1-19.el8.ppc64le.rpm4#qtiocompressor-devel-2.3.1-19.el8.ppc64le.rpm9#qtiocompressor-2.3.1-19.el8.s390x.rpm4#qtiocompressor-devel-2.3.1-19.el8.s390x.rpm3#qtiocompressor-debugsource-2.3.1-19.el8.s390x.rpm2#qtiocompressor-debuginfo-2.3.1-19.el8.s390x.rpm2#qtiocompressor-debuginfo-2.3.1-19.el8.x86_64.rpm3#qtiocompressor-debugsource-2.3.1-19.el8.x86_64.rpm9#qtiocompressor-2.3.1-19.el8.x86_64.rpm4#qtiocompressor-devel-2.3.1-19.el8.x86_64.rpm9#qtiocompressor-2.3.1-19.el8.src.rpm3#qtiocompressor-debugsource-2.3.1-19.el8.aarch64.rpm2#qtiocompressor-debuginfo-2.3.1-19.el8.aarch64.rpm9#qtiocompressor-2.3.1-19.el8.aarch64.rpm4#qtiocompressor-devel-2.3.1-19.el8.aarch64.rpm9#qtiocompressor-2.3.1-19.el8.ppc64le.rpm2#qtiocompressor-debuginfo-2.3.1-19.el8.ppc64le.rpm3#qtiocompressor-debugsource-2.3.1-19.el8.ppc64le.rpm4#qtiocompressor-devel-2.3.1-19.el8.ppc64le.rpm9#qtiocompressor-2.3.1-19.el8.s390x.rpm4#qtiocompressor-devel-2.3.1-19.el8.s390x.rpm3#qtiocompressor-debugsource-2.3.1-19.el8.s390x.rpm2#qtiocompressor-debuginfo-2.3.1-19.el8.s390x.rpm2#qtiocompressor-debuginfo-2.3.1-19.el8.x86_64.rpm3#qtiocompressor-debugsource-2.3.1-19.el8.x86_64.rpm9#qtiocompressor-2.3.1-19.el8.x86_64.rpm4#qtiocompressor-devel-2.3.1-19.el8.x86_64.rpmI$ &cBnewpackageperl-Statistics-Basic-1.6611-16.el8X|https://bugzilla.redhat.com/show_bug.cgi?id=18415121841512[RFE] EPEL-8 branch for perl-Statistics-BasicHYperl-Statistics-Basic-1.6611-16.el8.src.rpmHYperl-Statistics-Basic-1.6611-16.el8.noarch.rpmHYperl-Statistics-Basic-1.6611-16.el8.src.rpmHYperl-Statistics-Basic-1.6611-16.el8.noarch.rpm3 ,gBBBenhancementintel-ipsec-mb-1.4.0-1.el8T1,intel-ipsec-mb-1.4.0-1.el8.src.rpm,intel-ipsec-mb-1.4.0-1.el8.x86_64.rpm%,intel-ipsec-mb-devel-1.4.0-1.el8.x86_64.rpm,intel-ipsec-mb-1.4.0-1.el8.src.rpm,intel-ipsec-mb-1.4.0-1.el8.x86_64.rpm%,intel-ipsec-mb-devel-1.4.0-1.el8.x86_64.rpmN) mBBBBBBBBBBBBBBBBBBBbugfixmandoc-1.14.5-13.el8)https://bugzilla.redhat.com/show_bug.cgi?id=20328102032810conflict with package package man-pagesNLmandoc-1.14.5-13.el8.s390x.rpmNLmandoc-1.14.5-13.el8.src.rpmNLmandoc-1.14.5-13.el8.aarch64.rpmYLlibmandoc-devel-1.14.5-13.el8.aarch64.rpmALmandoc-debugsource-1.14.5-13.el8.aarch64.rpm@Lmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmNLmandoc-1.14.5-13.el8.ppc64le.rpmYLlibmandoc-devel-1.14.5-13.el8.ppc64le.rpmALmandoc-debugsource-1.14.5-13.el8.ppc64le.rpm@Lmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpmALmandoc-debugsource-1.14.5-13.el8.s390x.rpmYLlibmandoc-devel-1.14.5-13.el8.s390x.rpm@Lmandoc-debuginfo-1.14.5-13.el8.s390x.rpmNLmandoc-1.14.5-13.el8.x86_64.rpmYLlibmandoc-devel-1.14.5-13.el8.x86_64.rpmALmandoc-debugsource-1.14.5-13.el8.x86_64.rpm@Lmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmNLmandoc-1.14.5-13.el8.s390x.rpmNLmandoc-1.14.5-13.el8.src.rpmNLmandoc-1.14.5-13.el8.aarch64.rpmYLlibmandoc-devel-1.14.5-13.el8.aarch64.rpmALmandoc-debugsource-1.14.5-13.el8.aarch64.rpm@Lmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmNLmandoc-1.14.5-13.el8.ppc64le.rpmYLlibmandoc-devel-1.14.5-13.el8.ppc64le.rpmALmandoc-debugsource-1.14.5-13.el8.ppc64le.rpm@Lmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpmALmandoc-debugsource-1.14.5-13.el8.s390x.rpmYLlibmandoc-devel-1.14.5-13.el8.s390x.rpm@Lmandoc-debuginfo-1.14.5-13.el8.s390x.rpmNLmandoc-1.14.5-13.el8.x86_64.rpmYLlibmandoc-devel-1.14.5-13.el8.x86_64.rpmALmandoc-debugsource-1.14.5-13.el8.x86_64.rpm@Lmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmB: ,CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekea-1.8.0-2.el8.!9Pkea-1.8.0-2.el8.src.rpm Pkea-libs-1.8.0-2.el8.aarch64.rpm Pkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpmPkea-debuginfo-1.8.0-2.el8.aarch64.rpmPkea-devel-1.8.0-2.el8.aarch64.rpm9Pkea-1.8.0-2.el8.aarch64.rpmPkea-hooks-1.8.0-2.el8.aarch64.rpmPkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpmPkea-debugsource-1.8.0-2.el8.aarch64.rpmPkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpm Pkea-libs-1.8.0-2.el8.ppc64le.rpmPkea-debuginfo-1.8.0-2.el8.ppc64le.rpm Pkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpmPkea-hooks-1.8.0-2.el8.ppc64le.rpmPkea-devel-1.8.0-2.el8.ppc64le.rpm9Pkea-1.8.0-2.el8.ppc64le.rpmPkea-debugsource-1.8.0-2.el8.ppc64le.rpm9Pkea-1.8.0-2.el8.s390x.rpmPkea-devel-1.8.0-2.el8.s390x.rpmPkea-hooks-1.8.0-2.el8.s390x.rpm Pkea-libs-1.8.0-2.el8.s390x.rpmPkea-debugsource-1.8.0-2.el8.s390x.rpmPkea-debuginfo-1.8.0-2.el8.s390x.rpmPkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpm Pkea-libs-debuginfo-1.8.0-2.el8.s390x.rpm9Pkea-1.8.0-2.el8.x86_64.rpmPkea-devel-1.8.0-2.el8.x86_64.rpmPkea-hooks-1.8.0-2.el8.x86_64.rpm Pkea-libs-1.8.0-2.el8.x86_64.rpmPkea-debugsource-1.8.0-2.el8.x86_64.rpmPkea-debuginfo-1.8.0-2.el8.x86_64.rpmPkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpm Pkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpm!9Pkea-1.8.0-2.el8.src.rpm Pkea-libs-1.8.0-2.el8.aarch64.rpm Pkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpmPkea-debuginfo-1.8.0-2.el8.aarch64.rpmPkea-devel-1.8.0-2.el8.aarch64.rpm9Pkea-1.8.0-2.el8.aarch64.rpmPkea-hooks-1.8.0-2.el8.aarch64.rpmPkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpmPkea-debugsource-1.8.0-2.el8.aarch64.rpmPkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpm Pkea-libs-1.8.0-2.el8.ppc64le.rpmPkea-debuginfo-1.8.0-2.el8.ppc64le.rpm Pkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpmPkea-hooks-1.8.0-2.el8.ppc64le.rpmPkea-devel-1.8.0-2.el8.ppc64le.rpm9Pkea-1.8.0-2.el8.ppc64le.rpmPkea-debugsource-1.8.0-2.el8.ppc64le.rpm9Pkea-1.8.0-2.el8.s390x.rpmPkea-devel-1.8.0-2.el8.s390x.rpmPkea-hooks-1.8.0-2.el8.s390x.rpm Pkea-libs-1.8.0-2.el8.s390x.rpmPkea-debugsource-1.8.0-2.el8.s390x.rpmPkea-debuginfo-1.8.0-2.el8.s390x.rpmPkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpm Pkea-libs-debuginfo-1.8.0-2.el8.s390x.rpm9Pkea-1.8.0-2.el8.x86_64.rpmPkea-devel-1.8.0-2.el8.x86_64.rpmPkea-hooks-1.8.0-2.el8.x86_64.rpm Pkea-libs-1.8.0-2.el8.x86_64.rpmPkea-debugsource-1.8.0-2.el8.x86_64.rpmPkea-debuginfo-1.8.0-2.el8.x86_64.rpmPkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpm Pkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpmb 0mBunspecifiedperl-Meta-Builder-0.004-7.el8@https://bugzilla.redhat.com/show_bug.cgi?id=18931391893139RFE - build a perl-Meta-Builder<perl-Meta-Builder-0.004-7.el8.src.rpm<perl-Meta-Builder-0.004-7.el8.noarch.rpm<perl-Meta-Builder-0.004-7.el8.src.rpm<perl-Meta-Builder-0.004-7.el8.noarch.rpm* 4qBunspecifiedperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8\https://bugzilla.redhat.com/show_bug.cgi?id=18507761850776Add perl-MooseX-Types-DateTime-MoreCoercions to EPEL8JXperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.src.rpmJXperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.noarch.rpmJXperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.src.rpmJXperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.noarch.rpm' uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecanl-c-3.0.0-8.el8v https://bugzilla.redhat.com/show_bug.cgi?id=17909651790965RFE - build a canl-c package for EPEL8Dkcanl-c-3.0.0-8.el8.src.rpmAkcanl-c-debuginfo-3.0.0-8.el8.aarch64.rpmCkcanl-c-devel-3.0.0-8.el8.aarch64.rpmkcanl-c-doc-3.0.0-8.el8.noarch.rpmDkcanl-c-examples-3.0.0-8.el8.aarch64.rpmDkcanl-c-3.0.0-8.el8.aarch64.rpmBkcanl-c-debugsource-3.0.0-8.el8.aarch64.rpmEkcanl-c-examples-debuginfo-3.0.0-8.el8.aarch64.rpmDkcanl-c-examples-3.0.0-8.el8.ppc64le.rpmDkcanl-c-3.0.0-8.el8.ppc64le.rpmCkcanl-c-devel-3.0.0-8.el8.ppc64le.rpmEkcanl-c-examples-debuginfo-3.0.0-8.el8.ppc64le.rpmBkcanl-c-debugsource-3.0.0-8.el8.ppc64le.rpmAkcanl-c-debuginfo-3.0.0-8.el8.ppc64le.rpmDkcanl-c-3.0.0-8.el8.s390x.rpmCkcanl-c-devel-3.0.0-8.el8.s390x.rpmDkcanl-c-examples-3.0.0-8.el8.s390x.rpmBkcanl-c-debugsource-3.0.0-8.el8.s390x.rpmAkcanl-c-debuginfo-3.0.0-8.el8.s390x.rpmEkcanl-c-examples-debuginfo-3.0.0-8.el8.s390x.rpmDkcanl-c-3.0.0-8.el8.x86_64.rpmCkcanl-c-devel-3.0.0-8.el8.x86_64.rpmDkcanl-c-examples-3.0.0-8.el8.x86_64.rpmBkcanl-c-debugsource-3.0.0-8.el8.x86_64.rpmAkcanl-c-debuginfo-3.0.0-8.el8.x86_64.rpmEkcanl-c-examples-debuginfo-3.0.0-8.el8.x86_64.rpmDkcanl-c-3.0.0-8.el8.src.rpmAkcanl-c-debuginfo-3.0.0-8.el8.aarch64.rpmCkcanl-c-devel-3.0.0-8.el8.aarch64.rpmkcanl-c-doc-3.0.0-8.el8.noarch.rpmDkcanl-c-examples-3.0.0-8.el8.aarch64.rpmDkcanl-c-3.0.0-8.el8.aarch64.rpmBkcanl-c-debugsource-3.0.0-8.el8.aarch64.rpmEkcanl-c-examples-debuginfo-3.0.0-8.el8.aarch64.rpmDkcanl-c-examples-3.0.0-8.el8.ppc64le.rpmDkcanl-c-3.0.0-8.el8.ppc64le.rpmCkcanl-c-devel-3.0.0-8.el8.ppc64le.rpmEkcanl-c-examples-debuginfo-3.0.0-8.el8.ppc64le.rpmBkcanl-c-debugsource-3.0.0-8.el8.ppc64le.rpmAkcanl-c-debuginfo-3.0.0-8.el8.ppc64le.rpmDkcanl-c-3.0.0-8.el8.s390x.rpmCkcanl-c-devel-3.0.0-8.el8.s390x.rpmDkcanl-c-examples-3.0.0-8.el8.s390x.rpmBkcanl-c-debugsource-3.0.0-8.el8.s390x.rpmAkcanl-c-debuginfo-3.0.0-8.el8.s390x.rpmEkcanl-c-examples-debuginfo-3.0.0-8.el8.s390x.rpmDkcanl-c-3.0.0-8.el8.x86_64.rpmCkcanl-c-devel-3.0.0-8.el8.x86_64.rpmDkcanl-c-examples-3.0.0-8.el8.x86_64.rpmBkcanl-c-debugsource-3.0.0-8.el8.x86_64.rpmAkcanl-c-debuginfo-3.0.0-8.el8.x86_64.rpmEkcanl-c-examples-debuginfo-3.0.0-8.el8.x86_64.rpmOO VBnewpackagepython-distutils-extra-2.39-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=18032831803283Please build python-distutils-extra for EPEL8u}python-distutils-extra-2.39-16.el8.src.rpmo}python3-distutils-extra-2.39-16.el8.noarch.rpmu}python-distutils-extra-2.39-16.el8.src.rpmo}python3-distutils-extra-2.39-16.el8.noarch.rpm^_ ZBenhancementphp-pear-Net-SMTP-1.9.0-1.el8IHphp-pear-Net-SMTP-1.9.0-1.el8.src.rpmHphp-pear-Net-SMTP-1.9.0-1.el8.noarch.rpmHphp-pear-Net-SMTP-1.9.0-1.el8.src.rpmHphp-pear-Net-SMTP-1.9.0-1.el8.noarch.rpm=v .^BBBBBBBBBBBBBBnewpackagerpmreaper-0.2.0-20.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17573471757347Please build epel8 version  rpmreaper-0.2.0-20.el8.src.rpmo rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpmn rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpmn rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpmo rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpmn rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpmo rpmreaper-debugsource-0.2.0-20.el8.s390x.rpmo rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpmn rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm  rpmreaper-0.2.0-20.el8.src.rpmo rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpmn rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpmn rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpmo rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpmn rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpmo rpmreaper-debugsource-0.2.0-20.el8.s390x.rpmo rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpmn rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm22 2oBnewpackageperl-ExtUtils-MakeMaker-CPANfile-0.09-4.el8uDhttps://bugzilla.redhat.com/show_bug.cgi?id=17554191755419[RFE] EPEL8 branch of perl-ExtUtils-MakeMaker-CPANfile-perl-ExtUtils-MakeMaker-CPANfile-0.09-4.el8.src.rpm-perl-ExtUtils-MakeMaker-CPANfile-0.09-4.el8.noarch.rpm-perl-ExtUtils-MakeMaker-CPANfile-0.09-4.el8.src.rpm-perl-ExtUtils-MakeMaker-CPANfile-0.09-4.el8.noarch.rpmGl sBBBBBBBBBBBBBBBBBBBnewpackageunibilium-2.0.0-1.el869U>unibilium-2.0.0-1.el8.src.rpmV>unibilium-debuginfo-2.0.0-1.el8.aarch64.rpmW>unibilium-debugsource-2.0.0-1.el8.aarch64.rpmU>unibilium-2.0.0-1.el8.aarch64.rpmX>unibilium-devel-2.0.0-1.el8.aarch64.rpmX>unibilium-devel-2.0.0-1.el8.ppc64le.rpmV>unibilium-debuginfo-2.0.0-1.el8.ppc64le.rpmU>unibilium-2.0.0-1.el8.ppc64le.rpmW>unibilium-debugsource-2.0.0-1.el8.ppc64le.rpmV>unibilium-debuginfo-2.0.0-1.el8.s390x.rpmW>unibilium-debugsource-2.0.0-1.el8.s390x.rpmU>unibilium-2.0.0-1.el8.s390x.rpmX>unibilium-devel-2.0.0-1.el8.s390x.rpmU>unibilium-2.0.0-1.el8.x86_64.rpmV>unibilium-debuginfo-2.0.0-1.el8.x86_64.rpmW>unibilium-debugsource-2.0.0-1.el8.x86_64.rpmX>unibilium-devel-2.0.0-1.el8.x86_64.rpmU>unibilium-2.0.0-1.el8.src.rpmV>unibilium-debuginfo-2.0.0-1.el8.aarch64.rpmW>unibilium-debugsource-2.0.0-1.el8.aarch64.rpmU>unibilium-2.0.0-1.el8.aarch64.rpmX>unibilium-devel-2.0.0-1.el8.aarch64.rpmX>unibilium-devel-2.0.0-1.el8.ppc64le.rpmV>unibilium-debuginfo-2.0.0-1.el8.ppc64le.rpmU>unibilium-2.0.0-1.el8.ppc64le.rpmW>unibilium-debugsource-2.0.0-1.el8.ppc64le.rpmV>unibilium-debuginfo-2.0.0-1.el8.s390x.rpmW>unibilium-debugsource-2.0.0-1.el8.s390x.rpmU>unibilium-2.0.0-1.el8.s390x.rpmX>unibilium-devel-2.0.0-1.el8.s390x.rpmU>unibilium-2.0.0-1.el8.x86_64.rpmV>unibilium-debuginfo-2.0.0-1.el8.x86_64.rpmW>unibilium-debugsource-2.0.0-1.el8.x86_64.rpmX>unibilium-devel-2.0.0-1.el8.x86_64.rpmSs IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetbox-2.9.10-2.el8.2 python-coreapi-2.3.3-3.el8 python-coreschema-0.0.4-3.el8 python-django-cacheops-5.0.1-1.el8 python-django-cors-headers-3.1.0-4.el8 python-django-crispy-forms-1.9.2-1.el8 python-django-debug-toolbar-2.2-1.el8 python-django-filter-2.3.0-2.el8 python-django-js-asset-1.2.2-4.el8 python-django-jsonfield-backport-1.0.2-1.el8 python-django-mptt-0.11.0-1.el8 python-django-pglocks-1.0.4-1.el8 python-django-prometheus-2.1.0-1.el8 python-django-rest-framework-3.11.0-3.el8 python-django-rq-2.2.0-3.el8 python-django-tables2-2.3.1-1.el8 python-django-taggit-1.1.0-4.el8 python-django-timezone-field-4.0-3.el8 python-django3-3.1.4-1.el8 python-drf-yasg-1.20.0-1.el8 python-funcy-1.14-3.el8 python-inflection-0.3.1-3.el8 python-itypes-1.1.0-3.el8 python-pep562-1.0-1.el8 python-rq-1.2.2-3.el8 python-whatever-0.6-3.el8P%https://bugzilla.redhat.com/show_bug.cgi?id=19048321904832Review Request: python-pep562 - Backport of PEP 562https://bugzilla.redhat.com/show_bug.cgi?id=19048331904833Review Request: python-django-jsonfield-backport - Backport of the cross-DB JSONField model and form fields from Django 3.1https://bugzilla.redhat.com/show_bug.cgi?id=19048471904847EPEL8 Branch Request: python-django-debug-toolbarhttps://bugzilla.redhat.com/show_bug.cgi?id=19048491904849EPEL8 Branch Request: python-django-mptthttps://bugzilla.redhat.com/show_bug.cgi?id=19048501904850EPEL8 Branch Request: python-django-tables28enetbox-2.9.10-2.el8.2.src.rpmenetbox-2.9.10-2.el8.2.noarch.rpmNvpython-coreapi-2.3.3-3.el8.src.rpmIvpython3-coreapi-2.3.3-3.el8.noarch.rpmO)python-coreschema-0.0.4-3.el8.src.rpmJ)python3-coreschema-0.0.4-3.el8.noarch.rpm python-django3-3.1.4-1.el8.src.rpmm python-django3-bash-completion-3.1.4-1.el8.noarch.rpmc python3-django3-doc-3.1.4-1.el8.noarch.rpmy python3-django3-3.1.4-1.el8.noarch.rpm'python-django-cacheops-5.0.1-1.el8.src.rpmu'python3-django-cacheops-5.0.1-1.el8.noarch.rpmyYpython-django-cors-headers-3.1.0-4.el8.src.rpmsYpython3-django-cors-headers-3.1.0-4.el8.noarch.rpm qpython-django-crispy-forms-1.9.2-1.el8.src.rpmvqpython3-django-crispy-forms-1.9.2-1.el8.noarch.rpmzTpython-django-debug-toolbar-2.2-1.el8.src.rpmtTpython3-django-debug-toolbar-2.2-1.el8.noarch.rpm'python-django-filter-2.3.0-2.el8.src.rpm(python-django-filter-doc-2.3.0-2.el8.noarch.rpm^python3-django-filter-2.3.0-2.el8.noarch.rpm}#python-django-js-asset-1.2.2-4.el8.src.rpmw#python3-django-js-asset-1.2.2-4.el8.noarch.rpm~opython-django-jsonfield-backport-1.0.2-1.el8.src.rpmxopython3-django-jsonfield-backport-1.0.2-1.el8.noarch.rpm)Zpython-django-mptt-0.11.0-1.el8.src.rpm_Zpython3-django-mptt-0.11.0-1.el8.noarch.rpm8python-django-pglocks-1.0.4-1.el8.src.rpmy8python3-django-pglocks-1.0.4-1.el8.noarch.rpmpython-django-prometheus-2.1.0-1.el8.src.rpmzpython3-django-prometheus-2.1.0-1.el8.noarch.rpm*bpython-django-rest-framework-3.11.0-3.el8.src.rpm`bpython3-django-rest-framework-3.11.0-3.el8.noarch.rpm+python-django-rq-2.2.0-3.el8.src.rpmapython3-django-rq-2.2.0-3.el8.noarch.rpmpython-django-tables2-2.3.1-1.el8.src.rpm}python3-django-tables2-2.3.1-1.el8.noarch.rpm python-django-taggit-1.1.0-4.el8.src.rpmwpython3-django-taggit-1.1.0-4.el8.noarch.rpm vpython-django-timezone-field-4.0-3.el8.src.rpmxvpython3-django-timezone-field-4.0-3.el8.noarch.rpm 9python-drf-yasg-1.20.0-1.el8.src.rpm 9python3-drf-yasg+validation-1.20.0-1.el8.noarch.rpm 9python3-drf-yasg-1.20.0-1.el8.noarch.rpm.>python-funcy-1.14-3.el8.src.rpmf>python3-funcy-1.14-3.el8.noarch.rpm0`python-inflection-0.3.1-3.el8.src.rpmh`python3-inflection-0.3.1-3.el8.noarch.rpmxpython-itypes-1.1.0-3.el8.src.rpm|python3-itypes-1.1.0-3.el8.noarch.rpmpython-pep562-1.0-1.el8.src.rpmpython3-pep562-1.0-1.el8.noarch.rpmYpython-rq-1.2.2-3.el8.src.rpm}Ypython3-rq-1.2.2-3.el8.noarch.rpm=Tpython-whatever-0.6-3.el8.src.rpmOTpython3-whatever-0.6-3.el8.noarch.rpm8enetbox-2.9.10-2.el8.2.src.rpmenetbox-2.9.10-2.el8.2.noarch.rpmNvpython-coreapi-2.3.3-3.el8.src.rpmIvpython3-coreapi-2.3.3-3.el8.noarch.rpmO)python-coreschema-0.0.4-3.el8.src.rpmJ)python3-coreschema-0.0.4-3.el8.noarch.rpm python-django3-3.1.4-1.el8.src.rpmm python-django3-bash-completion-3.1.4-1.el8.noarch.rpmc python3-django3-doc-3.1.4-1.el8.noarch.rpmy python3-django3-3.1.4-1.el8.noarch.rpm'python-django-cacheops-5.0.1-1.el8.src.rpmu'python3-django-cacheops-5.0.1-1.el8.noarch.rpmyYpython-django-cors-headers-3.1.0-4.el8.src.rpmsYpython3-django-cors-headers-3.1.0-4.el8.noarch.rpm qpython-django-crispy-forms-1.9.2-1.el8.src.rpmvqpython3-django-crispy-forms-1.9.2-1.el8.noarch.rpmzTpython-django-debug-toolbar-2.2-1.el8.src.rpmtTpython3-django-debug-toolbar-2.2-1.el8.noarch.rpm'python-django-filter-2.3.0-2.el8.src.rpm(python-django-filter-doc-2.3.0-2.el8.noarch.rpm^python3-django-filter-2.3.0-2.el8.noarch.rpm}#python-django-js-asset-1.2.2-4.el8.src.rpmw#python3-django-js-asset-1.2.2-4.el8.noarch.rpm~opython-django-jsonfield-backport-1.0.2-1.el8.src.rpmxopython3-django-jsonfield-backport-1.0.2-1.el8.noarch.rpm)Zpython-django-mptt-0.11.0-1.el8.src.rpm_Zpython3-django-mptt-0.11.0-1.el8.noarch.rpm8python-django-pglocks-1.0.4-1.el8.src.rpmy8python3-django-pglocks-1.0.4-1.el8.noarch.rpmpython-django-prometheus-2.1.0-1.el8.src.rpmzpython3-django-prometheus-2.1.0-1.el8.noarch.rpm*bpython-django-rest-framework-3.11.0-3.el8.src.rpm`bpython3-django-rest-framework-3.11.0-3.el8.noarch.rpm+python-django-rq-2.2.0-3.el8.src.rpmapython3-django-rq-2.2.0-3.el8.noarch.rpmpython-django-tables2-2.3.1-1.el8.src.rpm}python3-django-tables2-2.3.1-1.el8.noarch.rpm python-django-taggit-1.1.0-4.el8.src.rpmwpython3-django-taggit-1.1.0-4.el8.noarch.rpm vpython-django-timezone-field-4.0-3.el8.src.rpmxvpython3-django-timezone-field-4.0-3.el8.noarch.rpm 9python-drf-yasg-1.20.0-1.el8.src.rpm 9python3-drf-yasg+validation-1.20.0-1.el8.noarch.rpm 9python3-drf-yasg-1.20.0-1.el8.noarch.rpm.>python-funcy-1.14-3.el8.src.rpmf>python3-funcy-1.14-3.el8.noarch.rpm0`python-inflection-0.3.1-3.el8.src.rpmh`python3-inflection-0.3.1-3.el8.noarch.rpmxpython-itypes-1.1.0-3.el8.src.rpm|python3-itypes-1.1.0-3.el8.noarch.rpmpython-pep562-1.0-1.el8.src.rpmpython3-pep562-1.0-1.el8.noarch.rpmYpython-rq-1.2.2-3.el8.src.rpm}Ypython3-rq-1.2.2-3.el8.noarch.rpm=Tpython-whatever-0.6-3.el8.src.rpmOTpython3-whatever-0.6-3.el8.noarch.rpmb \Bunspecifiedperl-Test-Identity-0.01-24.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=18931351893135RFE - build perl-Test-Identity for EPEL 8tNperl-Test-Identity-0.01-24.el8.src.rpmtNperl-Test-Identity-0.01-24.el8.noarch.rpmtNperl-Test-Identity-0.01-24.el8.src.rpmtNperl-Test-Identity-0.01-24.el8.noarch.rpm )`BBBBBBBenhancementjs-jquery-mousewheel-3.1.13-1.el8 js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8 js-jsroot-5.8.0-2.el8.Zjs-jquery-mousewheel-3.1.13-1.el8.src.rpmZjs-jquery-mousewheel-3.1.13-1.el8.noarch.rpm}*js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpm}*js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpm~9js-jsroot-5.8.0-2.el8.src.rpm~9js-jsroot-5.8.0-2.el8.noarch.rpmZjs-jquery-mousewheel-3.1.13-1.el8.src.rpmZjs-jquery-mousewheel-3.1.13-1.el8.noarch.rpm}*js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpm}*js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpm~9js-jsroot-5.8.0-2.el8.src.rpm~9js-jsroot-5.8.0-2.el8.noarch.rpmx :jBBBBBBBBBBBBBBunspecifiedcgdb-0.6.8-14.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17828031782803RFE - Please build a cgdb for EPEL 8 VQcgdb-0.6.8-14.el8.src.rpm}Qcgdb-debuginfo-0.6.8-14.el8.aarch64.rpmVQcgdb-0.6.8-14.el8.aarch64.rpm~Qcgdb-debugsource-0.6.8-14.el8.aarch64.rpmVQcgdb-0.6.8-14.el8.ppc64le.rpm}Qcgdb-debuginfo-0.6.8-14.el8.ppc64le.rpm~Qcgdb-debugsource-0.6.8-14.el8.ppc64le.rpmVQcgdb-0.6.8-14.el8.s390x.rpm~Qcgdb-debugsource-0.6.8-14.el8.s390x.rpm}Qcgdb-debuginfo-0.6.8-14.el8.s390x.rpmVQcgdb-0.6.8-14.el8.x86_64.rpm~Qcgdb-debugsource-0.6.8-14.el8.x86_64.rpm}Qcgdb-debuginfo-0.6.8-14.el8.x86_64.rpm VQcgdb-0.6.8-14.el8.src.rpm}Qcgdb-debuginfo-0.6.8-14.el8.aarch64.rpmVQcgdb-0.6.8-14.el8.aarch64.rpm~Qcgdb-debugsource-0.6.8-14.el8.aarch64.rpmVQcgdb-0.6.8-14.el8.ppc64le.rpm}Qcgdb-debuginfo-0.6.8-14.el8.ppc64le.rpm~Qcgdb-debugsource-0.6.8-14.el8.ppc64le.rpmVQcgdb-0.6.8-14.el8.s390x.rpm~Qcgdb-debugsource-0.6.8-14.el8.s390x.rpm}Qcgdb-debuginfo-0.6.8-14.el8.s390x.rpmVQcgdb-0.6.8-14.el8.x86_64.rpm~Qcgdb-debugsource-0.6.8-14.el8.x86_64.rpm}Qcgdb-debuginfo-0.6.8-14.el8.x86_64.rpmO >{Bunspecifiedpython-lark-parser-0.8.1-1.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17940331794033python-lark-parser-0.8.1 is availableQpython-lark-parser-0.8.1-1.el8.src.rpm(Qpython3-lark-parser-0.8.1-1.el8.noarch.rpmQpython-lark-parser-0.8.1-1.el8.src.rpm(Qpython3-lark-parser-0.8.1-1.el8.noarch.rpm^e BBBnewpackagepython-geoip2-2.9.0-1.el8nH python-geoip2-2.9.0-1.el8.src.rpm python2-geoip2-2.9.0-1.el8.noarch.rpmI python3-geoip2-2.9.0-1.el8.noarch.rpmJ python-geoip2-doc-2.9.0-1.el8.noarch.rpmH python-geoip2-2.9.0-1.el8.src.rpm python2-geoip2-2.9.0-1.el8.noarch.rpmI python3-geoip2-2.9.0-1.el8.noarch.rpmJ python-geoip2-doc-2.9.0-1.el8.noarch.rpm=y EBnewpackagepython-pyxs-0.4.1-9.el8ppython-pyxs-0.4.1-9.el8.src.rpmpython3-pyxs-0.4.1-9.el8.noarch.rpmppython-pyxs-0.4.1-9.el8.src.rpmpython3-pyxs-0.4.1-9.el8.noarch.rpm2k  IBnewpackageperl-Devel-PatchPerl-1.64-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17550621755062[RFE] EPEL8 branch of perl-Devel-PatchPerl_Xperl-Devel-PatchPerl-1.64-2.el8.src.rpm_Xperl-Devel-PatchPerl-1.64-2.el8.noarch.rpm_Xperl-Devel-PatchPerl-1.64-2.el8.src.rpm_Xperl-Devel-PatchPerl-1.64-2.el8.noarch.rpmGS MBnewpackagepython-requests-futures-1.0.0-2.el89 NNpython-requests-futures-1.0.0-2.el8.src.rpmNNpython-requests-futures-1.0.0-2.el8.noarch.rpmNNpython-requests-futures-1.0.0-2.el8.src.rpmNNpython-requests-futures-1.0.0-2.el8.noarch.rpm  QBBnewpackagepython-f5-sdk-3.0.21-8.el8Y(~python-f5-sdk-3.0.21-8.el8.src.rpmG~python-f5-sdk-doc-3.0.21-8.el8.noarch.rpm$~python3-f5-sdk-3.0.21-8.el8.noarch.rpm(~python-f5-sdk-3.0.21-8.el8.src.rpmG~python-f5-sdk-doc-3.0.21-8.el8.noarch.rpm$~python3-f5-sdk-3.0.21-8.el8.noarch.rpmb VBunspecifiedperl-XXX-0.35-4.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18909381890938Add perl-XXX to EPEL8s perl-XXX-0.35-4.el8.src.rpms perl-XXX-0.35-4.el8.noarch.rpms perl-XXX-0.35-4.el8.src.rpms perl-XXX-0.35-4.el8.noarch.rpm  ZBbugfixmozilla-noscript-11.0.34-1.el86Lhttps://bugzilla.redhat.com/show_bug.cgi?id=18410911841091mozilla-noscript-11.0.34 is availablegmozilla-noscript-11.0.34-1.el8.src.rpmgmozilla-noscript-11.0.34-1.el8.noarch.rpmgmozilla-noscript-11.0.34-1.el8.src.rpmgmozilla-noscript-11.0.34-1.el8.noarch.rpm@g ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Sereal-4.014-1.el8 perl-Sereal-Decoder-4.014-1.el8 perl-Sereal-Encoder-4.014-1.el8 perl-Test-MemoryGrowth-0.03-5.el8T<https://bugzilla.redhat.com/show_bug.cgi?id=12525291252529Review Request: perl-Test-MemoryGrowth - Assert that code does not cause growth in memory usagehttps://bugzilla.redhat.com/show_bug.cgi?id=18461471846147perl-Sereal-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18461481846148perl-Sereal-Decoder-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18461491846149perl-Sereal-Encoder-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464901846490perl-Sereal-4.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464911846491perl-Sereal-Encoder-4.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464931846493perl-Sereal-Decoder-4.014 is available'perl-Sereal-4.014-1.el8.src.rpm'perl-Sereal-4.014-1.el8.noarch.rpmq'perl-Sereal-Decoder-4.014-1.el8.src.rpm*'perl-Sereal-Decoder-debuginfo-4.014-1.el8.aarch64.rpm+'perl-Sereal-Decoder-debugsource-4.014-1.el8.aarch64.rpmq'perl-Sereal-Decoder-4.014-1.el8.aarch64.rpm+'perl-Sereal-Decoder-debugsource-4.014-1.el8.ppc64le.rpmq'perl-Sereal-Decoder-4.014-1.el8.ppc64le.rpm*'perl-Sereal-Decoder-debuginfo-4.014-1.el8.ppc64le.rpmq'perl-Sereal-Decoder-4.014-1.el8.s390x.rpm+'perl-Sereal-Decoder-debugsource-4.014-1.el8.s390x.rpm*'perl-Sereal-Decoder-debuginfo-4.014-1.el8.s390x.rpmq'perl-Sereal-Decoder-4.014-1.el8.x86_64.rpm+'perl-Sereal-Decoder-debugsource-4.014-1.el8.x86_64.rpm*'perl-Sereal-Decoder-debuginfo-4.014-1.el8.x86_64.rpmr'perl-Sereal-Encoder-4.014-1.el8.src.rpm,'perl-Sereal-Encoder-debuginfo-4.014-1.el8.aarch64.rpm-'perl-Sereal-Encoder-debugsource-4.014-1.el8.aarch64.rpmr'perl-Sereal-Encoder-4.014-1.el8.aarch64.rpm,'perl-Sereal-Encoder-debuginfo-4.014-1.el8.ppc64le.rpm-'perl-Sereal-Encoder-debugsource-4.014-1.el8.ppc64le.rpmr'perl-Sereal-Encoder-4.014-1.el8.ppc64le.rpm-'perl-Sereal-Encoder-debugsource-4.014-1.el8.s390x.rpmr'perl-Sereal-Encoder-4.014-1.el8.s390x.rpm,'perl-Sereal-Encoder-debuginfo-4.014-1.el8.s390x.rpmr'perl-Sereal-Encoder-4.014-1.el8.x86_64.rpm-'perl-Sereal-Encoder-debugsource-4.014-1.el8.x86_64.rpm,'perl-Sereal-Encoder-debuginfo-4.014-1.el8.x86_64.rpmzuperl-Test-MemoryGrowth-0.03-5.el8.src.rpmzuperl-Test-MemoryGrowth-0.03-5.el8.noarch.rpm'perl-Sereal-4.014-1.el8.src.rpm'perl-Sereal-4.014-1.el8.noarch.rpmq'perl-Sereal-Decoder-4.014-1.el8.src.rpm*'perl-Sereal-Decoder-debuginfo-4.014-1.el8.aarch64.rpm+'perl-Sereal-Decoder-debugsource-4.014-1.el8.aarch64.rpmq'perl-Sereal-Decoder-4.014-1.el8.aarch64.rpm+'perl-Sereal-Decoder-debugsource-4.014-1.el8.ppc64le.rpmq'perl-Sereal-Decoder-4.014-1.el8.ppc64le.rpm*'perl-Sereal-Decoder-debuginfo-4.014-1.el8.ppc64le.rpmq'perl-Sereal-Decoder-4.014-1.el8.s390x.rpm+'perl-Sereal-Decoder-debugsource-4.014-1.el8.s390x.rpm*'perl-Sereal-Decoder-debuginfo-4.014-1.el8.s390x.rpmq'perl-Sereal-Decoder-4.014-1.el8.x86_64.rpm+'perl-Sereal-Decoder-debugsource-4.014-1.el8.x86_64.rpm*'perl-Sereal-Decoder-debuginfo-4.014-1.el8.x86_64.rpmr'perl-Sereal-Encoder-4.014-1.el8.src.rpm,'perl-Sereal-Encoder-debuginfo-4.014-1.el8.aarch64.rpm-'perl-Sereal-Encoder-debugsource-4.014-1.el8.aarch64.rpmr'perl-Sereal-Encoder-4.014-1.el8.aarch64.rpm,'perl-Sereal-Encoder-debuginfo-4.014-1.el8.ppc64le.rpm-'perl-Sereal-Encoder-debugsource-4.014-1.el8.ppc64le.rpmr'perl-Sereal-Encoder-4.014-1.el8.ppc64le.rpm-'perl-Sereal-Encoder-debugsource-4.014-1.el8.s390x.rpmr'perl-Sereal-Encoder-4.014-1.el8.s390x.rpm,'perl-Sereal-Encoder-debuginfo-4.014-1.el8.s390x.rpmr'perl-Sereal-Encoder-4.014-1.el8.x86_64.rpm-'perl-Sereal-Encoder-debugsource-4.014-1.el8.x86_64.rpm,'perl-Sereal-Encoder-debuginfo-4.014-1.el8.x86_64.rpmzuperl-Test-MemoryGrowth-0.03-5.el8.src.rpmzuperl-Test-MemoryGrowth-0.03-5.el8.noarch.rpmO~ EBunspecifiedpython-passlib-1.7.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17758271775827python-passlib-1.7.2 is available}python-passlib-1.7.2-1.el8.src.rpmpython3-passlib-1.7.2-1.el8.noarch.rpm}python-passlib-1.7.2-1.el8.src.rpmpython3-passlib-1.7.2-1.el8.noarch.rpm^:  IBnewpackageperl-XML-TreePP-0.43-14.el86#3https://bugzilla.redhat.com/show_bug.cgi?id=17560361756036[RFE] perl-XML-TreePP build for epel8o.perl-XML-TreePP-0.43-14.el8.src.rpmo.perl-XML-TreePP-0.43-14.el8.noarch.rpmo.perl-XML-TreePP-0.43-14.el8.src.rpmo.perl-XML-TreePP-0.43-14.el8.noarch.rpm? MBBBBBBBBBBBBBBnewpackageperl-Encode-HanExtra-0.23-28.el8V perl-Encode-HanExtra-0.23-28.el8.src.rpmperl-Encode-HanExtra-0.23-28.el8.aarch64.rpm0perl-Encode-HanExtra-debugsource-0.23-28.el8.aarch64.rpm/perl-Encode-HanExtra-debuginfo-0.23-28.el8.aarch64.rpm0perl-Encode-HanExtra-debugsource-0.23-28.el8.ppc64le.rpm/perl-Encode-HanExtra-debuginfo-0.23-28.el8.ppc64le.rpmperl-Encode-HanExtra-0.23-28.el8.ppc64le.rpmperl-Encode-HanExtra-0.23-28.el8.s390x.rpm0perl-Encode-HanExtra-debugsource-0.23-28.el8.s390x.rpm/perl-Encode-HanExtra-debuginfo-0.23-28.el8.s390x.rpm/perl-Encode-HanExtra-debuginfo-0.23-28.el8.x86_64.rpmperl-Encode-HanExtra-0.23-28.el8.x86_64.rpm0perl-Encode-HanExtra-debugsource-0.23-28.el8.x86_64.rpm perl-Encode-HanExtra-0.23-28.el8.src.rpmperl-Encode-HanExtra-0.23-28.el8.aarch64.rpm0perl-Encode-HanExtra-debugsource-0.23-28.el8.aarch64.rpm/perl-Encode-HanExtra-debuginfo-0.23-28.el8.aarch64.rpm0perl-Encode-HanExtra-debugsource-0.23-28.el8.ppc64le.rpm/perl-Encode-HanExtra-debuginfo-0.23-28.el8.ppc64le.rpmperl-Encode-HanExtra-0.23-28.el8.ppc64le.rpmperl-Encode-HanExtra-0.23-28.el8.s390x.rpm0perl-Encode-HanExtra-debugsource-0.23-28.el8.s390x.rpm/perl-Encode-HanExtra-debuginfo-0.23-28.el8.s390x.rpm/perl-Encode-HanExtra-debuginfo-0.23-28.el8.x86_64.rpmperl-Encode-HanExtra-0.23-28.el8.x86_64.rpm0perl-Encode-HanExtra-debugsource-0.23-28.el8.x86_64.rpm2Y -^BBBBBBBBBBBBBnewpackageperl-Data-Binary-0.01-1.el8 perl-Module-ExtractUse-0.343-1.el8 perl-Module-Find-0.13-15.el8 perl-Parse-RecDescent-1.967015-6.el8 perl-Pod-Strip-1.02-27.el86j *Lperl-Data-Binary-0.01-1.el8.src.rpm*Lperl-Data-Binary-0.01-1.el8.noarch.rpm&perl-Module-ExtractUse-0.343-1.el8.src.rpm&perl-Module-ExtractUse-0.343-1.el8.noarch.rpm'-perl-Module-Find-0.13-15.el8.src.rpm'-perl-Module-Find-0.13-15.el8.noarch.rpmperl-Parse-RecDescent-1.967015-6.el8.src.rpmperl-Parse-RecDescent-1.967015-6.el8.noarch.rpm"nperl-Pod-Strip-1.02-27.el8.src.rpm"nperl-Pod-Strip-1.02-27.el8.noarch.rpm *Lperl-Data-Binary-0.01-1.el8.src.rpm*Lperl-Data-Binary-0.01-1.el8.noarch.rpm&perl-Module-ExtractUse-0.343-1.el8.src.rpm&perl-Module-ExtractUse-0.343-1.el8.noarch.rpm'-perl-Module-Find-0.13-15.el8.src.rpm'-perl-Module-Find-0.13-15.el8.noarch.rpmperl-Parse-RecDescent-1.967015-6.el8.src.rpmperl-Parse-RecDescent-1.967015-6.el8.noarch.rpm"nperl-Pod-Strip-1.02-27.el8.src.rpm"nperl-Pod-Strip-1.02-27.el8.noarch.rpmG_ 1nBenhancementperl-UUID-Tiny-1.04-18.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=17688001768800perl-UUID-Tiny for EL8Rzperl-UUID-Tiny-1.04-18.el8.src.rpmRzperl-UUID-Tiny-1.04-18.el8.noarch.rpmRzperl-UUID-Tiny-1.04-18.el8.src.rpmRzperl-UUID-Tiny-1.04-18.el8.noarch.rpmxD 5rBnewpackagepython-swagger-spec-validator-2.7.3-1.el8 dpython-swagger-spec-validator-2.7.3-1.el8.src.rpmwpython3-swagger-spec-validator-2.7.3-1.el8.noarch.rpmdpython-swagger-spec-validator-2.7.3-1.el8.src.rpmwpython3-swagger-spec-validator-2.7.3-1.el8.noarch.rpmb  vBBBBBBBBBBBBBBBBBBBsecuritylibntlm-1.6-1.el869https://bugzilla.redhat.com/show_bug.cgi?id=17684651768465CVE-2019-17455 libntlm: stack-based buffer overflow in buildSmbNtlmAuthRequest in smbutil.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=18255911825591libntlm-1.6 is availableYZlibntlm-1.6-1.el8.src.rpm"Zlibntlm-debugsource-1.6-1.el8.aarch64.rpm#Zlibntlm-devel-1.6-1.el8.aarch64.rpm!Zlibntlm-debuginfo-1.6-1.el8.aarch64.rpmYZlibntlm-1.6-1.el8.aarch64.rpm!Zlibntlm-debuginfo-1.6-1.el8.ppc64le.rpm"Zlibntlm-debugsource-1.6-1.el8.ppc64le.rpm#Zlibntlm-devel-1.6-1.el8.ppc64le.rpmYZlibntlm-1.6-1.el8.ppc64le.rpm#Zlibntlm-devel-1.6-1.el8.s390x.rpmYZlibntlm-1.6-1.el8.s390x.rpm"Zlibntlm-debugsource-1.6-1.el8.s390x.rpm!Zlibntlm-debuginfo-1.6-1.el8.s390x.rpmYZlibntlm-1.6-1.el8.x86_64.rpm#Zlibntlm-devel-1.6-1.el8.x86_64.rpm"Zlibntlm-debugsource-1.6-1.el8.x86_64.rpm!Zlibntlm-debuginfo-1.6-1.el8.x86_64.rpmYZlibntlm-1.6-1.el8.src.rpm"Zlibntlm-debugsource-1.6-1.el8.aarch64.rpm#Zlibntlm-devel-1.6-1.el8.aarch64.rpm!Zlibntlm-debuginfo-1.6-1.el8.aarch64.rpmYZlibntlm-1.6-1.el8.aarch64.rpm!Zlibntlm-debuginfo-1.6-1.el8.ppc64le.rpm"Zlibntlm-debugsource-1.6-1.el8.ppc64le.rpm#Zlibntlm-devel-1.6-1.el8.ppc64le.rpmYZlibntlm-1.6-1.el8.ppc64le.rpm#Zlibntlm-devel-1.6-1.el8.s390x.rpmYZlibntlm-1.6-1.el8.s390x.rpm"Zlibntlm-debugsource-1.6-1.el8.s390x.rpm!Zlibntlm-debuginfo-1.6-1.el8.s390x.rpmYZlibntlm-1.6-1.el8.x86_64.rpm#Zlibntlm-devel-1.6-1.el8.x86_64.rpm"Zlibntlm-debugsource-1.6-1.el8.x86_64.rpm!Zlibntlm-debuginfo-1.6-1.el8.x86_64.rpmǏ$i LBenhancementproj-datumgrid-north-america-1.4-1.el8L!9proj-datumgrid-north-america-1.4-1.el8.src.rpm9proj-datumgrid-north-america-1.4-1.el8.noarch.rpm9proj-datumgrid-north-america-1.4-1.el8.src.rpm9proj-datumgrid-north-america-1.4-1.el8.noarch.rpm@| PBnewpackagepyhoca-gui-0.6.1.1-1.el8mH[pyhoca-gui-0.6.1.1-1.el8.src.rpmH[pyhoca-gui-0.6.1.1-1.el8.noarch.rpmH[pyhoca-gui-0.6.1.1-1.el8.src.rpmH[pyhoca-gui-0.6.1.1-1.el8.noarch.rpm^} TBnewpackageperl-HTTP-Lite-2.44-19.el8}5https://bugzilla.redhat.com/show_bug.cgi?id=17783821778382[RFE] EPEL-8 branch for perl-HTTP-LiteFperl-HTTP-Lite-2.44-19.el8.src.rpmFperl-HTTP-Lite-2.44-19.el8.noarch.rpmFperl-HTTP-Lite-2.44-19.el8.src.rpmFperl-HTTP-Lite-2.44-19.el8.noarch.rpma (XBBBBBBBBBBBBBBnewpackageperl-Encode-EUCJPASCII-0.03-28.el82 ~Yperl-Encode-EUCJPASCII-0.03-28.el8.src.rpm.Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.aarch64.rpm-Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.aarch64.rpm~Yperl-Encode-EUCJPASCII-0.03-28.el8.aarch64.rpm.Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.ppc64le.rpm~Yperl-Encode-EUCJPASCII-0.03-28.el8.ppc64le.rpm-Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.ppc64le.rpm-Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.s390x.rpm~Yperl-Encode-EUCJPASCII-0.03-28.el8.s390x.rpm.Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.s390x.rpm~Yperl-Encode-EUCJPASCII-0.03-28.el8.x86_64.rpm-Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.x86_64.rpm.Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.x86_64.rpm ~Yperl-Encode-EUCJPASCII-0.03-28.el8.src.rpm.Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.aarch64.rpm-Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.aarch64.rpm~Yperl-Encode-EUCJPASCII-0.03-28.el8.aarch64.rpm.Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.ppc64le.rpm~Yperl-Encode-EUCJPASCII-0.03-28.el8.ppc64le.rpm-Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.ppc64le.rpm-Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.s390x.rpm~Yperl-Encode-EUCJPASCII-0.03-28.el8.s390x.rpm.Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.s390x.rpm~Yperl-Encode-EUCJPASCII-0.03-28.el8.x86_64.rpm-Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.x86_64.rpm.Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.x86_64.rpm2 9iBBBBBBBBBBBBBBnewpackagex2godesktopsharing-3.2.0.0-4.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies Rx2godesktopsharing-3.2.0.0-4.el8.src.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpmRx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpmRx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpm Rx2godesktopsharing-3.2.0.0-4.el8.src.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpmRx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpmRx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpmh =zBenhancementcrudini-0.9.3-1.el8V"p crudini-0.9.3-1.el8.src.rpmp crudini-0.9.3-1.el8.noarch.rpmp crudini-0.9.3-1.el8.src.rpmp crudini-0.9.3-1.el8.noarch.rpm8 ~BBBBBBBBBBBBBBBBBBBBBBBBnewpackagedistcc-3.3.3-3.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=17837401783740build distcc for epel84"distcc-3.3.3-3.el8.s390x.rpm4"distcc-3.3.3-3.el8.src.rpm2"distcc-debuginfo-3.3.3-3.el8.aarch64.rpm4"distcc-server-3.3.3-3.el8.aarch64.rpm4"distcc-3.3.3-3.el8.aarch64.rpm3"distcc-debugsource-3.3.3-3.el8.aarch64.rpm5"distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm3"distcc-debugsource-3.3.3-3.el8.ppc64le.rpm4"distcc-3.3.3-3.el8.ppc64le.rpm5"distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm2"distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm4"distcc-server-3.3.3-3.el8.ppc64le.rpm2"distcc-debuginfo-3.3.3-3.el8.s390x.rpm4"distcc-server-3.3.3-3.el8.s390x.rpm3"distcc-debugsource-3.3.3-3.el8.s390x.rpm5"distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm4"distcc-3.3.3-3.el8.x86_64.rpm4"distcc-server-3.3.3-3.el8.x86_64.rpm3"distcc-debugsource-3.3.3-3.el8.x86_64.rpm2"distcc-debuginfo-3.3.3-3.el8.x86_64.rpm5"distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpm4"distcc-3.3.3-3.el8.s390x.rpm4"distcc-3.3.3-3.el8.src.rpm2"distcc-debuginfo-3.3.3-3.el8.aarch64.rpm4"distcc-server-3.3.3-3.el8.aarch64.rpm4"distcc-3.3.3-3.el8.aarch64.rpm3"distcc-debugsource-3.3.3-3.el8.aarch64.rpm5"distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm3"distcc-debugsource-3.3.3-3.el8.ppc64le.rpm4"distcc-3.3.3-3.el8.ppc64le.rpm5"distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm2"distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm4"distcc-server-3.3.3-3.el8.ppc64le.rpm2"distcc-debuginfo-3.3.3-3.el8.s390x.rpm4"distcc-server-3.3.3-3.el8.s390x.rpm3"distcc-debugsource-3.3.3-3.el8.s390x.rpm5"distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm4"distcc-3.3.3-3.el8.x86_64.rpm4"distcc-server-3.3.3-3.el8.x86_64.rpm3"distcc-debugsource-3.3.3-3.el8.x86_64.rpm2"distcc-debuginfo-3.3.3-3.el8.x86_64.rpm5"distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpmlD YBBbugfixpython-fedora-0.10.0-10.el8 ,dpython-fedora-0.10.0-10.el8.src.rpm)dpython3-fedora-0.10.0-10.el8.noarch.rpm*dpython3-fedora-flask-0.10.0-10.el8.noarch.rpm,dpython-fedora-0.10.0-10.el8.src.rpm)dpython3-fedora-0.10.0-10.el8.noarch.rpm*dpython3-fedora-flask-0.10.0-10.el8.noarch.rpmОln !^Bnewpackagecpanspec-1.78-27.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18609471860947cpanspec build for epel8lhcpanspec-1.78-27.el8.src.rpmlhcpanspec-1.78-27.el8.noarch.rpmlhcpanspec-1.78-27.el8.src.rpmlhcpanspec-1.78-27.el8.noarch.rpm̵=0 %bBnewpackagepssh-2.3.1-29.el88?upssh-2.3.1-29.el8.src.rpm?upssh-2.3.1-29.el8.noarch.rpm?upssh-2.3.1-29.el8.src.rpm?upssh-2.3.1-29.el8.noarch.rpm@  /fBBBBBBBenhancementRdRand-2.1.2-2.el8J>qRdRand-2.1.2-2.el8.src.rpmqRdRand-2.1.2-2.el8.x86_64.rpmGRdRand-devel-2.1.2-2.el8.x86_64.rpmFRdRand-debugsource-2.1.2-2.el8.x86_64.rpmERdRand-debuginfo-2.1.2-2.el8.x86_64.rpmqRdRand-2.1.2-2.el8.src.rpmqRdRand-2.1.2-2.el8.x86_64.rpmGRdRand-devel-2.1.2-2.el8.x86_64.rpmFRdRand-debugsource-2.1.2-2.el8.x86_64.rpmERdRand-debuginfo-2.1.2-2.el8.x86_64.rpmOe pBBBBBBBBBBBBBBunspecifiedperl-Cache-FastMmap-1.48-4.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18080791808079perl-Cache-FastMmap for EL8 Sperl-Cache-FastMmap-1.48-4.el8.src.rpmSperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmTperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpmSperl-Cache-FastMmap-1.48-4.el8.aarch64.rpmSperl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmSperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmTperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpmSperl-Cache-FastMmap-1.48-4.el8.s390x.rpmTperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmSperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmTperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmSperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpmSperl-Cache-FastMmap-1.48-4.el8.x86_64.rpm Sperl-Cache-FastMmap-1.48-4.el8.src.rpmSperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmTperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpmSperl-Cache-FastMmap-1.48-4.el8.aarch64.rpmSperl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmSperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmTperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpmSperl-Cache-FastMmap-1.48-4.el8.s390x.rpmTperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmSperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmTperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmSperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpmSperl-Cache-FastMmap-1.48-4.el8.x86_64.rpm^  0ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibqalculate-3.6.0-1.el8 qalculate-gtk-3.6.0-1.el812https://bugzilla.redhat.com/show_bug.cgi?id=17625121762512Please build libqalculate in normal EPEL8&e2libqalculate-3.6.0-1.el8.src.rpme2libqalculate-3.6.0-1.el8.aarch64.rpmp2libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpmh2qalculate-3.6.0-1.el8.aarch64.rpmi2qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmq2libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmr2libqalculate-devel-3.6.0-1.el8.aarch64.rpmq2libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpmh2qalculate-3.6.0-1.el8.ppc64le.rpmr2libqalculate-devel-3.6.0-1.el8.ppc64le.rpmp2libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpme2libqalculate-3.6.0-1.el8.ppc64le.rpmi2qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmq2libqalculate-debugsource-3.6.0-1.el8.s390x.rpmp2libqalculate-debuginfo-3.6.0-1.el8.s390x.rpmi2qalculate-debuginfo-3.6.0-1.el8.s390x.rpmr2libqalculate-devel-3.6.0-1.el8.s390x.rpme2libqalculate-3.6.0-1.el8.s390x.rpmh2qalculate-3.6.0-1.el8.s390x.rpmr2libqalculate-devel-3.6.0-1.el8.x86_64.rpmi2qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmq2libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmp2libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpmh2qalculate-3.6.0-1.el8.x86_64.rpme2libqalculate-3.6.0-1.el8.x86_64.rpm*2qalculate-gtk-3.6.0-1.el8.src.rpmj2qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm*2qalculate-gtk-3.6.0-1.el8.aarch64.rpmk2qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpmj2qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpmk2qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm*2qalculate-gtk-3.6.0-1.el8.ppc64le.rpm*2qalculate-gtk-3.6.0-1.el8.s390x.rpmk2qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpmj2qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm*2qalculate-gtk-3.6.0-1.el8.x86_64.rpmk2qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpmj2qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm&e2libqalculate-3.6.0-1.el8.src.rpme2libqalculate-3.6.0-1.el8.aarch64.rpmp2libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpmh2qalculate-3.6.0-1.el8.aarch64.rpmi2qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmq2libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmr2libqalculate-devel-3.6.0-1.el8.aarch64.rpmq2libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpmh2qalculate-3.6.0-1.el8.ppc64le.rpmr2libqalculate-devel-3.6.0-1.el8.ppc64le.rpmp2libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpme2libqalculate-3.6.0-1.el8.ppc64le.rpmi2qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmq2libqalculate-debugsource-3.6.0-1.el8.s390x.rpmp2libqalculate-debuginfo-3.6.0-1.el8.s390x.rpmi2qalculate-debuginfo-3.6.0-1.el8.s390x.rpmr2libqalculate-devel-3.6.0-1.el8.s390x.rpme2libqalculate-3.6.0-1.el8.s390x.rpmh2qalculate-3.6.0-1.el8.s390x.rpmr2libqalculate-devel-3.6.0-1.el8.x86_64.rpmi2qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmq2libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmp2libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpmh2qalculate-3.6.0-1.el8.x86_64.rpme2libqalculate-3.6.0-1.el8.x86_64.rpm*2qalculate-gtk-3.6.0-1.el8.src.rpmj2qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm*2qalculate-gtk-3.6.0-1.el8.aarch64.rpmk2qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpmj2qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpmk2qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm*2qalculate-gtk-3.6.0-1.el8.ppc64le.rpm*2qalculate-gtk-3.6.0-1.el8.s390x.rpmk2qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpmj2qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm*2qalculate-gtk-3.6.0-1.el8.x86_64.rpmk2qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpmj2qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm 4qBnewpackageperl-Crypt-CipherSaber-1.01-12.el8c cperl-Crypt-CipherSaber-1.01-12.el8.src.rpm cperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpm cperl-Crypt-CipherSaber-1.01-12.el8.src.rpm cperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpm2~ uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedieharder-3.31.1-25.el8w,Mdieharder-3.31.1-25.el8.src.rpmMdieharder-devel-3.31.1-25.el8.aarch64.rpmMdieharder-debugsource-3.31.1-25.el8.aarch64.rpmMdieharder-libs-3.31.1-25.el8.aarch64.rpmMdieharder-debuginfo-3.31.1-25.el8.aarch64.rpm,Mdieharder-3.31.1-25.el8.aarch64.rpm Mdieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpmMdieharder-libs-3.31.1-25.el8.ppc64le.rpm,Mdieharder-3.31.1-25.el8.ppc64le.rpm Mdieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpmMdieharder-devel-3.31.1-25.el8.ppc64le.rpmMdieharder-debugsource-3.31.1-25.el8.ppc64le.rpmMdieharder-debuginfo-3.31.1-25.el8.ppc64le.rpmMdieharder-libs-3.31.1-25.el8.s390x.rpm,Mdieharder-3.31.1-25.el8.s390x.rpmMdieharder-debugsource-3.31.1-25.el8.s390x.rpmMdieharder-devel-3.31.1-25.el8.s390x.rpmMdieharder-debuginfo-3.31.1-25.el8.s390x.rpm Mdieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpmMdieharder-devel-3.31.1-25.el8.x86_64.rpmMdieharder-libs-3.31.1-25.el8.x86_64.rpm Mdieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm,Mdieharder-3.31.1-25.el8.x86_64.rpmMdieharder-debuginfo-3.31.1-25.el8.x86_64.rpmMdieharder-debugsource-3.31.1-25.el8.x86_64.rpm,Mdieharder-3.31.1-25.el8.src.rpmMdieharder-devel-3.31.1-25.el8.aarch64.rpmMdieharder-debugsource-3.31.1-25.el8.aarch64.rpmMdieharder-libs-3.31.1-25.el8.aarch64.rpmMdieharder-debuginfo-3.31.1-25.el8.aarch64.rpm,Mdieharder-3.31.1-25.el8.aarch64.rpm Mdieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpmMdieharder-libs-3.31.1-25.el8.ppc64le.rpm,Mdieharder-3.31.1-25.el8.ppc64le.rpm Mdieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpmMdieharder-devel-3.31.1-25.el8.ppc64le.rpmMdieharder-debugsource-3.31.1-25.el8.ppc64le.rpmMdieharder-debuginfo-3.31.1-25.el8.ppc64le.rpmMdieharder-libs-3.31.1-25.el8.s390x.rpm,Mdieharder-3.31.1-25.el8.s390x.rpmMdieharder-debugsource-3.31.1-25.el8.s390x.rpmMdieharder-devel-3.31.1-25.el8.s390x.rpmMdieharder-debuginfo-3.31.1-25.el8.s390x.rpm Mdieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpmMdieharder-devel-3.31.1-25.el8.x86_64.rpmMdieharder-libs-3.31.1-25.el8.x86_64.rpm Mdieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm,Mdieharder-3.31.1-25.el8.x86_64.rpmMdieharder-debuginfo-3.31.1-25.el8.x86_64.rpmMdieharder-debugsource-3.31.1-25.el8.x86_64.rpmG| 3UBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnwchem-7.0.2-4.el8 Knnwchem-7.0.2-4.el8.src.rpmKnnwchem-7.0.2-4.el8.aarch64.rpm|nnwchem-openmpi-7.0.2-4.el8.aarch64.rpmznnwchem-mpich-7.0.2-4.el8.aarch64.rpmunnwchem-common-7.0.2-4.el8.noarch.rpmynnwchem-debugsource-7.0.2-4.el8.aarch64.rpmxnnwchem-debuginfo-7.0.2-4.el8.aarch64.rpm}nnwchem-openmpi-debuginfo-7.0.2-4.el8.aarch64.rpm{nnwchem-mpich-debuginfo-7.0.2-4.el8.aarch64.rpmznnwchem-mpich-7.0.2-4.el8.ppc64le.rpmKnnwchem-7.0.2-4.el8.ppc64le.rpmxnnwchem-debuginfo-7.0.2-4.el8.ppc64le.rpm{nnwchem-mpich-debuginfo-7.0.2-4.el8.ppc64le.rpm}nnwchem-openmpi-debuginfo-7.0.2-4.el8.ppc64le.rpm|nnwchem-openmpi-7.0.2-4.el8.ppc64le.rpmynnwchem-debugsource-7.0.2-4.el8.ppc64le.rpmKnnwchem-7.0.2-4.el8.x86_64.rpm|nnwchem-openmpi-7.0.2-4.el8.x86_64.rpmznnwchem-mpich-7.0.2-4.el8.x86_64.rpmynnwchem-debugsource-7.0.2-4.el8.x86_64.rpmxnnwchem-debuginfo-7.0.2-4.el8.x86_64.rpm}nnwchem-openmpi-debuginfo-7.0.2-4.el8.x86_64.rpm{nnwchem-mpich-debuginfo-7.0.2-4.el8.x86_64.rpmKnnwchem-7.0.2-4.el8.src.rpmKnnwchem-7.0.2-4.el8.aarch64.rpm|nnwchem-openmpi-7.0.2-4.el8.aarch64.rpmznnwchem-mpich-7.0.2-4.el8.aarch64.rpmunnwchem-common-7.0.2-4.el8.noarch.rpmynnwchem-debugsource-7.0.2-4.el8.aarch64.rpmxnnwchem-debuginfo-7.0.2-4.el8.aarch64.rpm}nnwchem-openmpi-debuginfo-7.0.2-4.el8.aarch64.rpm{nnwchem-mpich-debuginfo-7.0.2-4.el8.aarch64.rpmznnwchem-mpich-7.0.2-4.el8.ppc64le.rpmKnnwchem-7.0.2-4.el8.ppc64le.rpmxnnwchem-debuginfo-7.0.2-4.el8.ppc64le.rpm{nnwchem-mpich-debuginfo-7.0.2-4.el8.ppc64le.rpm}nnwchem-openmpi-debuginfo-7.0.2-4.el8.ppc64le.rpm|nnwchem-openmpi-7.0.2-4.el8.ppc64le.rpmynnwchem-debugsource-7.0.2-4.el8.ppc64le.rpmKnnwchem-7.0.2-4.el8.x86_64.rpm|nnwchem-openmpi-7.0.2-4.el8.x86_64.rpmznnwchem-mpich-7.0.2-4.el8.x86_64.rpmynnwchem-debugsource-7.0.2-4.el8.x86_64.rpmxnnwchem-debuginfo-7.0.2-4.el8.x86_64.rpm}nnwchem-openmpi-debuginfo-7.0.2-4.el8.x86_64.rpm{nnwchem-mpich-debuginfo-7.0.2-4.el8.x86_64.rpmОly 7tBnewpackageperl-Data-Stream-Bulk-0.11-23.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18707431870743EPEL8 Branch Request: perl-Data-Stream-Bulk?]perl-Data-Stream-Bulk-0.11-23.el8.src.rpm?]perl-Data-Stream-Bulk-0.11-23.el8.noarch.rpm?]perl-Data-Stream-Bulk-0.11-23.el8.src.rpm?]perl-Data-Stream-Bulk-0.11-23.el8.noarch.rpm̵=d ;xBenhancementproj-datumgrid-europe-1.6-1.el8=!8Zproj-datumgrid-europe-1.6-1.el8.src.rpm8Zproj-datumgrid-europe-1.6-1.el8.noarch.rpm8Zproj-datumgrid-europe-1.6-1.el8.src.rpm8Zproj-datumgrid-europe-1.6-1.el8.noarch.rpm@K  |BBBBBBBBBBBBBBBnewpackagesmoldyn-2.61-3.el8^I~smoldyn-2.61-3.el8.src.rpmO~smoldyn-debuginfo-2.61-3.el8.aarch64.rpmI~smoldyn-2.61-3.el8.aarch64.rpm-~smoldyn-doc-2.61-3.el8.noarch.rpmP~smoldyn-debugsource-2.61-3.el8.aarch64.rpmP~smoldyn-debugsource-2.61-3.el8.ppc64le.rpmO~smoldyn-debuginfo-2.61-3.el8.ppc64le.rpmI~smoldyn-2.61-3.el8.ppc64le.rpmO~smoldyn-debuginfo-2.61-3.el8.s390x.rpmP~smoldyn-debugsource-2.61-3.el8.s390x.rpmI~smoldyn-2.61-3.el8.s390x.rpmI~smoldyn-2.61-3.el8.x86_64.rpmP~smoldyn-debugsource-2.61-3.el8.x86_64.rpmO~smoldyn-debuginfo-2.61-3.el8.x86_64.rpmI~smoldyn-2.61-3.el8.src.rpmO~smoldyn-debuginfo-2.61-3.el8.aarch64.rpmI~smoldyn-2.61-3.el8.aarch64.rpm-~smoldyn-doc-2.61-3.el8.noarch.rpmP~smoldyn-debugsource-2.61-3.el8.aarch64.rpmP~smoldyn-debugsource-2.61-3.el8.ppc64le.rpmO~smoldyn-debuginfo-2.61-3.el8.ppc64le.rpmI~smoldyn-2.61-3.el8.ppc64le.rpmO~smoldyn-debuginfo-2.61-3.el8.s390x.rpmP~smoldyn-debugsource-2.61-3.el8.s390x.rpmI~smoldyn-2.61-3.el8.s390x.rpmI~smoldyn-2.61-3.el8.x86_64.rpmP~smoldyn-debugsource-2.61-3.el8.x86_64.rpmO~smoldyn-debuginfo-2.61-3.el8.x86_64.rpm6; NBenhancementdrawing-0.4.12-1.el8ldrawing-0.4.12-1.el8.src.rpmdrawing-0.4.12-1.el8.noarch.rpmdrawing-0.4.12-1.el8.src.rpmdrawing-0.4.12-1.el8.noarch.rpm^, RBnewpackageperl-Crypt-SmbHash-0.12-38.el866https://bugzilla.redhat.com/show_bug.cgi?id=17778211777821perl-Crypt-SmbHash needed in EPEL8gperl-Crypt-SmbHash-0.12-38.el8.src.rpmgperl-Crypt-SmbHash-0.12-38.el8.noarch.rpmgperl-Crypt-SmbHash-0.12-38.el8.src.rpmgperl-Crypt-SmbHash-0.12-38.el8.noarch.rpm۸7 )VBBBBBBBBBBBBBBBBBenhancementperl-Class-Mix-0.006-7.el8 perl-Crypt-Eksblowfish-0.009-26.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17584951758495perl-Crypt-Eksblowfish for EL8k8perl-Class-Mix-0.006-7.el8.src.rpmk8perl-Class-Mix-0.006-7.el8.noarch.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.src.rpmvSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.aarch64.rpmuSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.aarch64.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.aarch64.rpmuSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.ppc64le.rpmvSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.ppc64le.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.ppc64le.rpmuSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.s390x.rpmvSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.s390x.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.s390x.rpmuSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.x86_64.rpmvSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.x86_64.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.x86_64.rpmk8perl-Class-Mix-0.006-7.el8.src.rpmk8perl-Class-Mix-0.006-7.el8.noarch.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.src.rpmvSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.aarch64.rpmuSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.aarch64.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.aarch64.rpmuSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.ppc64le.rpmvSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.ppc64le.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.ppc64le.rpmuSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.s390x.rpmvSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.s390x.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.s390x.rpmuSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.x86_64.rpmvSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.x86_64.rpmcSperl-Crypt-Eksblowfish-0.009-26.el8.x86_64.rpm2 -jBnewpackagepython-urllib-gssapi-1.0.1-8.el8X*https://bugzilla.redhat.com/show_bug.cgi?id=17550101755010RFE - build python-urllib-gssapi for epel ;python-urllib-gssapi-1.0.1-8.el8.src.rpm0;python3-urllib-gssapi-1.0.1-8.el8.noarch.rpm ;python-urllib-gssapi-1.0.1-8.el8.src.rpm0;python3-urllib-gssapi-1.0.1-8.el8.noarch.rpm 1nBunspecifiedperl-Data-Faker-0.10-15.el8#2Kperl-Data-Faker-0.10-15.el8.src.rpm2Kperl-Data-Faker-0.10-15.el8.noarch.rpm2Kperl-Data-Faker-0.10-15.el8.src.rpm2Kperl-Data-Faker-0.10-15.el8.noarch.rpmЋ* rBBBBBBBBBBBBBBnewpackagevifm-0.10.1-3.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17707361770736Could you please build vifm for EPEL8? ovifm-0.10.1-3.el8.src.rpm_vifm-debuginfo-0.10.1-3.el8.aarch64.rpmovifm-0.10.1-3.el8.aarch64.rpm`vifm-debugsource-0.10.1-3.el8.aarch64.rpm_vifm-debuginfo-0.10.1-3.el8.ppc64le.rpmovifm-0.10.1-3.el8.ppc64le.rpm`vifm-debugsource-0.10.1-3.el8.ppc64le.rpmovifm-0.10.1-3.el8.s390x.rpm`vifm-debugsource-0.10.1-3.el8.s390x.rpm_vifm-debuginfo-0.10.1-3.el8.s390x.rpm_vifm-debuginfo-0.10.1-3.el8.x86_64.rpm`vifm-debugsource-0.10.1-3.el8.x86_64.rpmovifm-0.10.1-3.el8.x86_64.rpm ovifm-0.10.1-3.el8.src.rpm_vifm-debuginfo-0.10.1-3.el8.aarch64.rpmovifm-0.10.1-3.el8.aarch64.rpm`vifm-debugsource-0.10.1-3.el8.aarch64.rpm_vifm-debuginfo-0.10.1-3.el8.ppc64le.rpmovifm-0.10.1-3.el8.ppc64le.rpm`vifm-debugsource-0.10.1-3.el8.ppc64le.rpmovifm-0.10.1-3.el8.s390x.rpm`vifm-debugsource-0.10.1-3.el8.s390x.rpm_vifm-debuginfo-0.10.1-3.el8.s390x.rpm_vifm-debuginfo-0.10.1-3.el8.x86_64.rpm`vifm-debugsource-0.10.1-3.el8.x86_64.rpmovifm-0.10.1-3.el8.x86_64.rpmS  CBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibopenshot-audio-0.3.2-1.el85.https://bugzilla.redhat.com/show_bug.cgi?id=21852942185294libopenshot-audio-0.3.2 is availableJOlibopenshot-audio-0.3.2-1.el8.src.rpmJOlibopenshot-audio-0.3.2-1.el8.aarch64.rpmWOlibopenshot-audio-devel-0.3.2-1.el8.aarch64.rpmUOlibopenshot-audio-demo-0.3.2-1.el8.aarch64.rpmTOlibopenshot-audio-debugsource-0.3.2-1.el8.aarch64.rpmSOlibopenshot-audio-debuginfo-0.3.2-1.el8.aarch64.rpmVOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.aarch64.rpmJOlibopenshot-audio-0.3.2-1.el8.s390x.rpmWOlibopenshot-audio-devel-0.3.2-1.el8.s390x.rpmUOlibopenshot-audio-demo-0.3.2-1.el8.s390x.rpmTOlibopenshot-audio-debugsource-0.3.2-1.el8.s390x.rpmSOlibopenshot-audio-debuginfo-0.3.2-1.el8.s390x.rpmVOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.s390x.rpmJOlibopenshot-audio-0.3.2-1.el8.x86_64.rpmWOlibopenshot-audio-devel-0.3.2-1.el8.x86_64.rpmUOlibopenshot-audio-demo-0.3.2-1.el8.x86_64.rpmTOlibopenshot-audio-debugsource-0.3.2-1.el8.x86_64.rpmSOlibopenshot-audio-debuginfo-0.3.2-1.el8.x86_64.rpmVOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.x86_64.rpmJOlibopenshot-audio-0.3.2-1.el8.src.rpmJOlibopenshot-audio-0.3.2-1.el8.aarch64.rpmWOlibopenshot-audio-devel-0.3.2-1.el8.aarch64.rpmUOlibopenshot-audio-demo-0.3.2-1.el8.aarch64.rpmTOlibopenshot-audio-debugsource-0.3.2-1.el8.aarch64.rpmSOlibopenshot-audio-debuginfo-0.3.2-1.el8.aarch64.rpmVOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.aarch64.rpmJOlibopenshot-audio-0.3.2-1.el8.s390x.rpmWOlibopenshot-audio-devel-0.3.2-1.el8.s390x.rpmUOlibopenshot-audio-demo-0.3.2-1.el8.s390x.rpmTOlibopenshot-audio-debugsource-0.3.2-1.el8.s390x.rpmSOlibopenshot-audio-debuginfo-0.3.2-1.el8.s390x.rpmVOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.s390x.rpmJOlibopenshot-audio-0.3.2-1.el8.x86_64.rpmWOlibopenshot-audio-devel-0.3.2-1.el8.x86_64.rpmUOlibopenshot-audio-demo-0.3.2-1.el8.x86_64.rpmTOlibopenshot-audio-debugsource-0.3.2-1.el8.x86_64.rpmSOlibopenshot-audio-debuginfo-0.3.2-1.el8.x86_64.rpmVOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.x86_64.rpmJ !]BBenhancementpython-m2r-0.2.1-1.20190604git66f4a5a.el8c'#rpython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm5rpython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm rpython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm#rpython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm5rpython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm rpython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpmОl  %bBnewpackageperl-TestML-0.54.05-8.el8 ahttps://bugzilla.redhat.com/show_bug.cgi?id=18909371890937Add perl-TestML to EPEL8+Iperl-TestML-0.54.05-8.el8.src.rpm+Iperl-TestML-0.54.05-8.el8.noarch.rpm+Iperl-TestML-0.54.05-8.el8.src.rpm+Iperl-TestML-0.54.05-8.el8.noarch.rpm̵=  fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedOpenColorIO-1.1.1-8.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=18554941855494Rebuild against latest OpenImageIO&NOpenColorIO-1.1.1-8.el8.src.rpm{NOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmzNOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpm}NOpenColorIO-tools-1.1.1-8.el8.aarch64.rpm~NOpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm&NOpenColorIO-1.1.1-8.el8.aarch64.rpm|NOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm0NOpenColorIO-doc-1.1.1-8.el8.noarch.rpm}NOpenColorIO-tools-1.1.1-8.el8.ppc64le.rpm~NOpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmzNOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpm{NOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm&NOpenColorIO-1.1.1-8.el8.ppc64le.rpm|NOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm&NOpenColorIO-1.1.1-8.el8.s390x.rpm}NOpenColorIO-tools-1.1.1-8.el8.s390x.rpm|NOpenColorIO-devel-1.1.1-8.el8.s390x.rpm{NOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmzNOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpm~NOpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm&NOpenColorIO-1.1.1-8.el8.x86_64.rpm}NOpenColorIO-tools-1.1.1-8.el8.x86_64.rpm|NOpenColorIO-devel-1.1.1-8.el8.x86_64.rpm{NOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmzNOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpm~NOpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm&NOpenColorIO-1.1.1-8.el8.src.rpm{NOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmzNOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpm}NOpenColorIO-tools-1.1.1-8.el8.aarch64.rpm~NOpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm&NOpenColorIO-1.1.1-8.el8.aarch64.rpm|NOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm0NOpenColorIO-doc-1.1.1-8.el8.noarch.rpm}NOpenColorIO-tools-1.1.1-8.el8.ppc64le.rpm~NOpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmzNOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpm{NOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm&NOpenColorIO-1.1.1-8.el8.ppc64le.rpm|NOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm&NOpenColorIO-1.1.1-8.el8.s390x.rpm}NOpenColorIO-tools-1.1.1-8.el8.s390x.rpm|NOpenColorIO-devel-1.1.1-8.el8.s390x.rpm{NOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmzNOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpm~NOpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm&NOpenColorIO-1.1.1-8.el8.x86_64.rpm}NOpenColorIO-tools-1.1.1-8.el8.x86_64.rpm|NOpenColorIO-devel-1.1.1-8.el8.x86_64.rpm{NOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmzNOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpm~NOpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm@b  GBbugfixpython-scramp-1.2.0-1.el8(&Xpython-scramp-1.2.0-1.el8.src.rpm6Xpython3-scramp-1.2.0-1.el8.noarch.rpm&Xpython-scramp-1.2.0-1.el8.src.rpm6Xpython3-scramp-1.2.0-1.el8.noarch.rpm65  KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnetcdf-fortran-4.5.2-3.el8/Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17385411738541nf-config does not report the location of netcdf.mod5A`netcdf-fortran-4.5.2-3.el8.src.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-mpich-devel-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-mpich-4.5.2-3.el8.aarch64.rpmA`netcdf-fortran-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-debuginfo-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-mpich-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-mpich-4.5.2-3.el8.ppc64le.rpmA`netcdf-fortran-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-static-4.5.2-3.el8.ppc64le.rpmA`netcdf-fortran-4.5.2-3.el8.s390x.rpm `netcdf-fortran-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-static-4.5.2-3.el8.s390x.rpm `netcdf-fortran-mpich-4.5.2-3.el8.s390x.rpm `netcdf-fortran-mpich-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.s390x.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.s390x.rpm`netcdf-fortran-debuginfo-4.5.2-3.el8.s390x.rpm `netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-mpich-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-mpich-devel-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-static-4.5.2-3.el8.x86_64.rpmA`netcdf-fortran-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.x86_64.rpm5A`netcdf-fortran-4.5.2-3.el8.src.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-mpich-devel-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-mpich-4.5.2-3.el8.aarch64.rpmA`netcdf-fortran-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-debuginfo-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-mpich-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-mpich-4.5.2-3.el8.ppc64le.rpmA`netcdf-fortran-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-static-4.5.2-3.el8.ppc64le.rpmA`netcdf-fortran-4.5.2-3.el8.s390x.rpm `netcdf-fortran-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-static-4.5.2-3.el8.s390x.rpm `netcdf-fortran-mpich-4.5.2-3.el8.s390x.rpm `netcdf-fortran-mpich-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.s390x.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.s390x.rpm`netcdf-fortran-debuginfo-4.5.2-3.el8.s390x.rpm `netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-mpich-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-mpich-devel-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-static-4.5.2-3.el8.x86_64.rpmA`netcdf-fortran-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.x86_64.rpmrU NBBBBBBBBBBBBBBnewpackageperl-XString-0.002-2.el8p0https://bugzilla.redhat.com/show_bug.cgi?id=17765131776513Review Request: perl-XString - Isolated String helpers from B XDperl-XString-0.002-2.el8.src.rpmiDperl-XString-debugsource-0.002-2.el8.aarch64.rpmhDperl-XString-debuginfo-0.002-2.el8.aarch64.rpmXDperl-XString-0.002-2.el8.aarch64.rpmiDperl-XString-debugsource-0.002-2.el8.ppc64le.rpmhDperl-XString-debuginfo-0.002-2.el8.ppc64le.rpmXDperl-XString-0.002-2.el8.ppc64le.rpmiDperl-XString-debugsource-0.002-2.el8.s390x.rpmXDperl-XString-0.002-2.el8.s390x.rpmhDperl-XString-debuginfo-0.002-2.el8.s390x.rpmhDperl-XString-debuginfo-0.002-2.el8.x86_64.rpmXDperl-XString-0.002-2.el8.x86_64.rpmiDperl-XString-debugsource-0.002-2.el8.x86_64.rpm XDperl-XString-0.002-2.el8.src.rpmiDperl-XString-debugsource-0.002-2.el8.aarch64.rpmhDperl-XString-debuginfo-0.002-2.el8.aarch64.rpmXDperl-XString-0.002-2.el8.aarch64.rpmiDperl-XString-debugsource-0.002-2.el8.ppc64le.rpmhDperl-XString-debuginfo-0.002-2.el8.ppc64le.rpmXDperl-XString-0.002-2.el8.ppc64le.rpmiDperl-XString-debugsource-0.002-2.el8.s390x.rpmXDperl-XString-0.002-2.el8.s390x.rpmhDperl-XString-debuginfo-0.002-2.el8.s390x.rpmhDperl-XString-debuginfo-0.002-2.el8.x86_64.rpmXDperl-XString-0.002-2.el8.x86_64.rpmiDperl-XString-debugsource-0.002-2.el8.x86_64.rpmzt "_Bnewpackageperl-AuthCAS-1.7-10.el8 B[perl-AuthCAS-1.7-10.el8.src.rpmB[perl-AuthCAS-1.7-10.el8.noarch.rpmB[perl-AuthCAS-1.7-10.el8.src.rpmB[perl-AuthCAS-1.7-10.el8.noarch.rpm2 &cBnewpackageperl-Test-Output-1.03.1-9.el84https://bugzilla.redhat.com/show_bug.cgi?id=17548521754852[RFE] EPEL8 branch of perl-Test-Output xperl-Test-Output-1.03.1-9.el8.src.rpm xperl-Test-Output-1.03.1-9.el8.noarch.rpm xperl-Test-Output-1.03.1-9.el8.src.rpm xperl-Test-Output-1.03.1-9.el8.noarch.rpmU *gBnewpackageioc-writer-0.3.3-5.el8O(mioc-writer-0.3.3-5.el8.src.rpmmioc-writer-0.3.3-5.el8.noarch.rpmmioc-writer-0.3.3-5.el8.src.rpmmioc-writer-0.3.3-5.el8.noarch.rpm n  kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixOpenImageIO-2.1.20.0-1.el8 darktable-3.2.1-8.el8 gfal2-2.18.1-3.el8 pugixml-1.11-1.el8 vmaf-1.3.15-2.el8w uPdarktable-3.2.1-8.el8.src.rpmePdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmuPdarktable-3.2.1-8.el8.ppc64le.rpmcPdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmdPdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmfPdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmuPdarktable-3.2.1-8.el8.x86_64.rpmePdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmdPdarktable-debugsource-3.2.1-8.el8.x86_64.rpmcPdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmfPdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm)tgfal2-2.18.1-3.el8.src.rpmCtgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpm>tgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpm5tgfal2-all-2.18.1-3.el8.aarch64.rpm8tgfal2-devel-2.18.1-3.el8.aarch64.rpmFtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.aarch64.rpmEtgfal2-plugin-xrootd-2.18.1-3.el8.aarch64.rpm)tgfal2-2.18.1-3.el8.aarch64.rpmDtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.aarch64.rpm7tgfal2-debugsource-2.18.1-3.el8.aarch64.rpm6tgfal2-debuginfo-2.18.1-3.el8.aarch64.rpm;tgfal2-plugin-file-2.18.1-3.el8.aarch64.rpmBtgfal2-plugin-mock-debuginfo-2.18.1-3.el8.aarch64.rpmtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.ppc64le.rpmDtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.ppc64le.rpm@tgfal2-plugin-http-debuginfo-2.18.1-3.el8.ppc64le.rpmAtgfal2-plugin-mock-2.18.1-3.el8.ppc64le.rpm5tgfal2-all-2.18.1-3.el8.ppc64le.rpmFtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.ppc64le.rpm6tgfal2-debuginfo-2.18.1-3.el8.ppc64le.rpm;tgfal2-plugin-file-2.18.1-3.el8.ppc64le.rpm?tgfal2-plugin-http-2.18.1-3.el8.ppc64le.rpm)tgfal2-2.18.1-3.el8.s390x.rpmCtgfal2-plugin-srm-2.18.1-3.el8.s390x.rpmFtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.s390x.rpmDtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.s390x.rpm7tgfal2-debugsource-2.18.1-3.el8.s390x.rpmEtgfal2-plugin-xrootd-2.18.1-3.el8.s390x.rpm9tgfal2-plugin-dcap-2.18.1-3.el8.s390x.rpmAtgfal2-plugin-mock-2.18.1-3.el8.s390x.rpmBtgfal2-plugin-mock-debuginfo-2.18.1-3.el8.s390x.rpm>tgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.s390x.rpm?tgfal2-plugin-http-2.18.1-3.el8.s390x.rpm;tgfal2-plugin-file-2.18.1-3.el8.s390x.rpm=tgfal2-plugin-gridftp-2.18.1-3.el8.s390x.rpm6tgfal2-debuginfo-2.18.1-3.el8.s390x.rpm@tgfal2-plugin-http-debuginfo-2.18.1-3.el8.s390x.rpmtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.x86_64.rpm@tgfal2-plugin-http-debuginfo-2.18.1-3.el8.x86_64.rpmFtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.x86_64.rpmBtgfal2-plugin-mock-debuginfo-2.18.1-3.el8.x86_64.rpm'OpenImageIO-2.1.20.0-1.el8.src.rpm'OpenImageIO-debugsource-2.1.20.0-1.el8.ppc64le.rpm&OpenImageIO-debuginfo-2.1.20.0-1.el8.ppc64le.rpm*OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.ppc64le.rpmFpython3-openimageio-2.1.20.0-1.el8.ppc64le.rpm,OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.ppc64le.rpm'OpenImageIO-2.1.20.0-1.el8.ppc64le.rpm(OpenImageIO-devel-2.1.20.0-1.el8.ppc64le.rpm)OpenImageIO-iv-2.1.20.0-1.el8.ppc64le.rpm+OpenImageIO-utils-2.1.20.0-1.el8.ppc64le.rpmGpython3-openimageio-debuginfo-2.1.20.0-1.el8.ppc64le.rpm'OpenImageIO-2.1.20.0-1.el8.x86_64.rpmFpython3-openimageio-2.1.20.0-1.el8.x86_64.rpm+OpenImageIO-utils-2.1.20.0-1.el8.x86_64.rpm)OpenImageIO-iv-2.1.20.0-1.el8.x86_64.rpm(OpenImageIO-devel-2.1.20.0-1.el8.x86_64.rpm'OpenImageIO-debugsource-2.1.20.0-1.el8.x86_64.rpm&OpenImageIO-debuginfo-2.1.20.0-1.el8.x86_64.rpmGpython3-openimageio-debuginfo-2.1.20.0-1.el8.x86_64.rpm,OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.x86_64.rpm*OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.x86_64.rpmpugixml-doc-1.11-1.el8.x86_64.rpmlpugixml-1.11-1.el8.src.rpmpugixml-debugsource-1.11-1.el8.aarch64.rpmlpugixml-1.11-1.el8.aarch64.rpmpugixml-debuginfo-1.11-1.el8.aarch64.rpmpugixml-doc-1.11-1.el8.aarch64.rpmpugixml-devel-1.11-1.el8.aarch64.rpmpugixml-debugsource-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.ppc64le.rpmpugixml-doc-1.11-1.el8.ppc64le.rpmpugixml-devel-1.11-1.el8.ppc64le.rpmlpugixml-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.s390x.rpmlpugixml-1.11-1.el8.s390x.rpmpugixml-devel-1.11-1.el8.s390x.rpmpugixml-debugsource-1.11-1.el8.s390x.rpmpugixml-doc-1.11-1.el8.s390x.rpmlpugixml-1.11-1.el8.x86_64.rpmpugixml-devel-1.11-1.el8.x86_64.rpmpugixml-debugsource-1.11-1.el8.x86_64.rpmpugixml-debuginfo-1.11-1.el8.x86_64.rpm5vmaf-1.3.15-2.el8.src.rpm5vmaf-1.3.15-2.el8.x86_64.rpmT5libvmaf-1.3.15-2.el8.x86_64.rpmV5libvmaf-devel-1.3.15-2.el8.x86_64.rpm|5vmaf-debugsource-1.3.15-2.el8.x86_64.rpmU5libvmaf-debuginfo-1.3.15-2.el8.x86_64.rpm uPdarktable-3.2.1-8.el8.src.rpmePdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmuPdarktable-3.2.1-8.el8.ppc64le.rpmcPdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmdPdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmfPdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmuPdarktable-3.2.1-8.el8.x86_64.rpmePdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmdPdarktable-debugsource-3.2.1-8.el8.x86_64.rpmcPdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmfPdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm)tgfal2-2.18.1-3.el8.src.rpmCtgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpm>tgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpm5tgfal2-all-2.18.1-3.el8.aarch64.rpm8tgfal2-devel-2.18.1-3.el8.aarch64.rpmFtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.aarch64.rpmEtgfal2-plugin-xrootd-2.18.1-3.el8.aarch64.rpm)tgfal2-2.18.1-3.el8.aarch64.rpmDtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.aarch64.rpm7tgfal2-debugsource-2.18.1-3.el8.aarch64.rpm6tgfal2-debuginfo-2.18.1-3.el8.aarch64.rpm;tgfal2-plugin-file-2.18.1-3.el8.aarch64.rpmBtgfal2-plugin-mock-debuginfo-2.18.1-3.el8.aarch64.rpmtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.ppc64le.rpmDtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.ppc64le.rpm@tgfal2-plugin-http-debuginfo-2.18.1-3.el8.ppc64le.rpmAtgfal2-plugin-mock-2.18.1-3.el8.ppc64le.rpm5tgfal2-all-2.18.1-3.el8.ppc64le.rpmFtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.ppc64le.rpm6tgfal2-debuginfo-2.18.1-3.el8.ppc64le.rpm;tgfal2-plugin-file-2.18.1-3.el8.ppc64le.rpm?tgfal2-plugin-http-2.18.1-3.el8.ppc64le.rpm)tgfal2-2.18.1-3.el8.s390x.rpmCtgfal2-plugin-srm-2.18.1-3.el8.s390x.rpmFtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.s390x.rpmDtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.s390x.rpm7tgfal2-debugsource-2.18.1-3.el8.s390x.rpmEtgfal2-plugin-xrootd-2.18.1-3.el8.s390x.rpm9tgfal2-plugin-dcap-2.18.1-3.el8.s390x.rpmAtgfal2-plugin-mock-2.18.1-3.el8.s390x.rpmBtgfal2-plugin-mock-debuginfo-2.18.1-3.el8.s390x.rpm>tgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.s390x.rpm?tgfal2-plugin-http-2.18.1-3.el8.s390x.rpm;tgfal2-plugin-file-2.18.1-3.el8.s390x.rpm=tgfal2-plugin-gridftp-2.18.1-3.el8.s390x.rpm6tgfal2-debuginfo-2.18.1-3.el8.s390x.rpm@tgfal2-plugin-http-debuginfo-2.18.1-3.el8.s390x.rpmtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.x86_64.rpm@tgfal2-plugin-http-debuginfo-2.18.1-3.el8.x86_64.rpmFtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.x86_64.rpmBtgfal2-plugin-mock-debuginfo-2.18.1-3.el8.x86_64.rpm'OpenImageIO-2.1.20.0-1.el8.src.rpm'OpenImageIO-debugsource-2.1.20.0-1.el8.ppc64le.rpm&OpenImageIO-debuginfo-2.1.20.0-1.el8.ppc64le.rpm*OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.ppc64le.rpmFpython3-openimageio-2.1.20.0-1.el8.ppc64le.rpm,OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.ppc64le.rpm'OpenImageIO-2.1.20.0-1.el8.ppc64le.rpm(OpenImageIO-devel-2.1.20.0-1.el8.ppc64le.rpm)OpenImageIO-iv-2.1.20.0-1.el8.ppc64le.rpm+OpenImageIO-utils-2.1.20.0-1.el8.ppc64le.rpmGpython3-openimageio-debuginfo-2.1.20.0-1.el8.ppc64le.rpm'OpenImageIO-2.1.20.0-1.el8.x86_64.rpmFpython3-openimageio-2.1.20.0-1.el8.x86_64.rpm+OpenImageIO-utils-2.1.20.0-1.el8.x86_64.rpm)OpenImageIO-iv-2.1.20.0-1.el8.x86_64.rpm(OpenImageIO-devel-2.1.20.0-1.el8.x86_64.rpm'OpenImageIO-debugsource-2.1.20.0-1.el8.x86_64.rpm&OpenImageIO-debuginfo-2.1.20.0-1.el8.x86_64.rpmGpython3-openimageio-debuginfo-2.1.20.0-1.el8.x86_64.rpm,OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.x86_64.rpm*OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.x86_64.rpmpugixml-doc-1.11-1.el8.x86_64.rpmlpugixml-1.11-1.el8.src.rpmpugixml-debugsource-1.11-1.el8.aarch64.rpmlpugixml-1.11-1.el8.aarch64.rpmpugixml-debuginfo-1.11-1.el8.aarch64.rpmpugixml-doc-1.11-1.el8.aarch64.rpmpugixml-devel-1.11-1.el8.aarch64.rpmpugixml-debugsource-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.ppc64le.rpmpugixml-doc-1.11-1.el8.ppc64le.rpmpugixml-devel-1.11-1.el8.ppc64le.rpmlpugixml-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.s390x.rpmlpugixml-1.11-1.el8.s390x.rpmpugixml-devel-1.11-1.el8.s390x.rpmpugixml-debugsource-1.11-1.el8.s390x.rpmpugixml-doc-1.11-1.el8.s390x.rpmlpugixml-1.11-1.el8.x86_64.rpmpugixml-devel-1.11-1.el8.x86_64.rpmpugixml-debugsource-1.11-1.el8.x86_64.rpmpugixml-debuginfo-1.11-1.el8.x86_64.rpm5vmaf-1.3.15-2.el8.src.rpm5vmaf-1.3.15-2.el8.x86_64.rpmT5libvmaf-1.3.15-2.el8.x86_64.rpmV5libvmaf-devel-1.3.15-2.el8.x86_64.rpm|5vmaf-debugsource-1.3.15-2.el8.x86_64.rpmU5libvmaf-debuginfo-1.3.15-2.el8.x86_64.rpmva 1aBBBBBBBBBBBBBBnewpackageqmmp-plugin-pack-1.4.0-2.el8 1Oqmmp-plugin-pack-1.4.0-2.el8.src.rpm1Oqmmp-plugin-pack-1.4.0-2.el8.aarch64.rpm Oqmmp-plugin-pack-debuginfo-1.4.0-2.el8.aarch64.rpm Oqmmp-plugin-pack-debugsource-1.4.0-2.el8.aarch64.rpm Oqmmp-plugin-pack-debuginfo-1.4.0-2.el8.ppc64le.rpm1Oqmmp-plugin-pack-1.4.0-2.el8.ppc64le.rpm Oqmmp-plugin-pack-debugsource-1.4.0-2.el8.ppc64le.rpm Oqmmp-plugin-pack-debuginfo-1.4.0-2.el8.s390x.rpm1Oqmmp-plugin-pack-1.4.0-2.el8.s390x.rpm Oqmmp-plugin-pack-debugsource-1.4.0-2.el8.s390x.rpm1Oqmmp-plugin-pack-1.4.0-2.el8.x86_64.rpm Oqmmp-plugin-pack-debugsource-1.4.0-2.el8.x86_64.rpm Oqmmp-plugin-pack-debuginfo-1.4.0-2.el8.x86_64.rpm 1Oqmmp-plugin-pack-1.4.0-2.el8.src.rpm1Oqmmp-plugin-pack-1.4.0-2.el8.aarch64.rpm Oqmmp-plugin-pack-debuginfo-1.4.0-2.el8.aarch64.rpm Oqmmp-plugin-pack-debugsource-1.4.0-2.el8.aarch64.rpm Oqmmp-plugin-pack-debuginfo-1.4.0-2.el8.ppc64le.rpm1Oqmmp-plugin-pack-1.4.0-2.el8.ppc64le.rpm Oqmmp-plugin-pack-debugsource-1.4.0-2.el8.ppc64le.rpm Oqmmp-plugin-pack-debuginfo-1.4.0-2.el8.s390x.rpm1Oqmmp-plugin-pack-1.4.0-2.el8.s390x.rpm Oqmmp-plugin-pack-debugsource-1.4.0-2.el8.s390x.rpm1Oqmmp-plugin-pack-1.4.0-2.el8.x86_64.rpm Oqmmp-plugin-pack-debugsource-1.4.0-2.el8.x86_64.rpm Oqmmp-plugin-pack-debuginfo-1.4.0-2.el8.x86_64.rpm̵=5 5rBnewpackageperl-HTML-Scrubber-0.19-3.el8%https://bugzilla.redhat.com/show_bug.cgi?id=18537201853720Update perl-HTML-Scrubber for EPEL 84perl-HTML-Scrubber-0.19-3.el8.src.rpm4perl-HTML-Scrubber-0.19-3.el8.noarch.rpm4perl-HTML-Scrubber-0.19-3.el8.src.rpm4perl-HTML-Scrubber-0.19-3.el8.noarch.rpm@x vBBBBBBBBBBBBBBunspecifiedvcftools-0.1.16-5.el865https://bugzilla.redhat.com/show_bug.cgi?id=18333241833324Build vcftools to EPEL8 jdvcftools-0.1.16-5.el8.src.rpmjdvcftools-0.1.16-5.el8.aarch64.rpmTdvcftools-debuginfo-0.1.16-5.el8.aarch64.rpmUdvcftools-debugsource-0.1.16-5.el8.aarch64.rpmUdvcftools-debugsource-0.1.16-5.el8.ppc64le.rpmjdvcftools-0.1.16-5.el8.ppc64le.rpmTdvcftools-debuginfo-0.1.16-5.el8.ppc64le.rpmjdvcftools-0.1.16-5.el8.s390x.rpmUdvcftools-debugsource-0.1.16-5.el8.s390x.rpmTdvcftools-debuginfo-0.1.16-5.el8.s390x.rpmjdvcftools-0.1.16-5.el8.x86_64.rpmUdvcftools-debugsource-0.1.16-5.el8.x86_64.rpmTdvcftools-debuginfo-0.1.16-5.el8.x86_64.rpm jdvcftools-0.1.16-5.el8.src.rpmjdvcftools-0.1.16-5.el8.aarch64.rpmTdvcftools-debuginfo-0.1.16-5.el8.aarch64.rpmUdvcftools-debugsource-0.1.16-5.el8.aarch64.rpmUdvcftools-debugsource-0.1.16-5.el8.ppc64le.rpmjdvcftools-0.1.16-5.el8.ppc64le.rpmTdvcftools-debuginfo-0.1.16-5.el8.ppc64le.rpmjdvcftools-0.1.16-5.el8.s390x.rpmUdvcftools-debugsource-0.1.16-5.el8.s390x.rpmTdvcftools-debuginfo-0.1.16-5.el8.s390x.rpmjdvcftools-0.1.16-5.el8.x86_64.rpmUdvcftools-debugsource-0.1.16-5.el8.x86_64.rpmTdvcftools-debuginfo-0.1.16-5.el8.x86_64.rpmO=  GBBnewpackagepython-verboselogs-1.7-5.el8k)Fpython-verboselogs-1.7-5.el8.src.rpmxFpython-verboselogs-doc-1.7-5.el8.noarch.rpm9Fpython3-verboselogs-1.7-5.el8.noarch.rpm)Fpython-verboselogs-1.7-5.el8.src.rpmxFpython-verboselogs-doc-1.7-5.el8.noarch.rpm9Fpython3-verboselogs-1.7-5.el8.noarch.rpmF LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageocaml-camlp5-7.08-0.5.git9b9eb124c.el8 ocaml-dune-1.11.0-4.el8 ocaml-gen-0.5.1-11.el8 ocaml-obuild-0.1.10-4.el8 ocaml-ounit-2.0.8-10.el8 ocaml-ppx-derivers-1.2.1-6.el8 ocaml-ptmap-2.0.4-4.el8 ocaml-qcheck-0.10-4.el8 ocaml-qtest-2.9-7.el8 ocaml-sha-1.12-7.el8 ocaml-xml-light-2.3-0.37.svn234.el86hhttps://bugzilla.redhat.com/show_bug.cgi?id=17740881774088Provide various ocaml libraries EPEL8 packages k ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.src.rpmk ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.aarch64.rpmb ocaml-camlp5-devel-debuginfo-7.08-0.5.git9b9eb124c.el8.aarch64.rpma ocaml-camlp5-devel-7.08-0.5.git9b9eb124c.el8.aarch64.rpm` ocaml-camlp5-debugsource-7.08-0.5.git9b9eb124c.el8.aarch64.rpm` ocaml-camlp5-debugsource-7.08-0.5.git9b9eb124c.el8.ppc64le.rpma ocaml-camlp5-devel-7.08-0.5.git9b9eb124c.el8.ppc64le.rpmk ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.ppc64le.rpmb ocaml-camlp5-devel-debuginfo-7.08-0.5.git9b9eb124c.el8.ppc64le.rpma ocaml-camlp5-devel-7.08-0.5.git9b9eb124c.el8.s390x.rpmk ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.s390x.rpm` ocaml-camlp5-debugsource-7.08-0.5.git9b9eb124c.el8.s390x.rpmb ocaml-camlp5-devel-debuginfo-7.08-0.5.git9b9eb124c.el8.s390x.rpm` ocaml-camlp5-debugsource-7.08-0.5.git9b9eb124c.el8.x86_64.rpmk ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.x86_64.rpmb ocaml-camlp5-devel-debuginfo-7.08-0.5.git9b9eb124c.el8.x86_64.rpma ocaml-camlp5-devel-7.08-0.5.git9b9eb124c.el8.x86_64.rpml_ocaml-dune-1.11.0-4.el8.src.rpml_ocaml-dune-1.11.0-4.el8.aarch64.rpmd_ocaml-dune-debugsource-1.11.0-4.el8.aarch64.rpmx_ocaml-dune-doc-1.11.0-4.el8.noarch.rpmc_ocaml-dune-debuginfo-1.11.0-4.el8.aarch64.rpme_ocaml-dune-devel-1.11.0-4.el8.aarch64.rpmc_ocaml-dune-debuginfo-1.11.0-4.el8.ppc64le.rpml_ocaml-dune-1.11.0-4.el8.ppc64le.rpme_ocaml-dune-devel-1.11.0-4.el8.ppc64le.rpmd_ocaml-dune-debugsource-1.11.0-4.el8.ppc64le.rpml_ocaml-dune-1.11.0-4.el8.s390x.rpme_ocaml-dune-devel-1.11.0-4.el8.s390x.rpmd_ocaml-dune-debugsource-1.11.0-4.el8.s390x.rpmc_ocaml-dune-debuginfo-1.11.0-4.el8.s390x.rpme_ocaml-dune-devel-1.11.0-4.el8.x86_64.rpmc_ocaml-dune-debuginfo-1.11.0-4.el8.x86_64.rpml_ocaml-dune-1.11.0-4.el8.x86_64.rpmd_ocaml-dune-debugsource-1.11.0-4.el8.x86_64.rpmmbocaml-gen-0.5.1-11.el8.src.rpmhbocaml-gen-devel-0.5.1-11.el8.aarch64.rpmmbocaml-gen-0.5.1-11.el8.aarch64.rpmfbocaml-gen-debuginfo-0.5.1-11.el8.aarch64.rpmgbocaml-gen-debugsource-0.5.1-11.el8.aarch64.rpmgbocaml-gen-debugsource-0.5.1-11.el8.ppc64le.rpmfbocaml-gen-debuginfo-0.5.1-11.el8.ppc64le.rpmhbocaml-gen-devel-0.5.1-11.el8.ppc64le.rpmmbocaml-gen-0.5.1-11.el8.ppc64le.rpmhbocaml-gen-devel-0.5.1-11.el8.s390x.rpmgbocaml-gen-debugsource-0.5.1-11.el8.s390x.rpmmbocaml-gen-0.5.1-11.el8.s390x.rpmfbocaml-gen-debuginfo-0.5.1-11.el8.s390x.rpmgbocaml-gen-debugsource-0.5.1-11.el8.x86_64.rpmmbocaml-gen-0.5.1-11.el8.x86_64.rpmfbocaml-gen-debuginfo-0.5.1-11.el8.x86_64.rpmhbocaml-gen-devel-0.5.1-11.el8.x86_64.rpmpjocaml-obuild-0.1.10-4.el8.src.rpmpjocaml-obuild-0.1.10-4.el8.aarch64.rpmpjocaml-obuild-0.1.10-4.el8.ppc64le.rpmpjocaml-obuild-0.1.10-4.el8.s390x.rpmpjocaml-obuild-0.1.10-4.el8.x86_64.rpmqdocaml-ounit-2.0.8-10.el8.src.rpmodocaml-ounit-debuginfo-2.0.8-10.el8.aarch64.rpmqdocaml-ounit-2.0.8-10.el8.aarch64.rpmpdocaml-ounit-debugsource-2.0.8-10.el8.aarch64.rpmqdocaml-ounit-devel-2.0.8-10.el8.aarch64.rpmodocaml-ounit-debuginfo-2.0.8-10.el8.ppc64le.rpmqdocaml-ounit-devel-2.0.8-10.el8.ppc64le.rpmpdocaml-ounit-debugsource-2.0.8-10.el8.ppc64le.rpmqdocaml-ounit-2.0.8-10.el8.ppc64le.rpmpdocaml-ounit-debugsource-2.0.8-10.el8.s390x.rpmqdocaml-ounit-devel-2.0.8-10.el8.s390x.rpmodocaml-ounit-debuginfo-2.0.8-10.el8.s390x.rpmqdocaml-ounit-2.0.8-10.el8.s390x.rpmpdocaml-ounit-debugsource-2.0.8-10.el8.x86_64.rpmqdocaml-ounit-devel-2.0.8-10.el8.x86_64.rpmqdocaml-ounit-2.0.8-10.el8.x86_64.rpmodocaml-ounit-debuginfo-2.0.8-10.el8.x86_64.rpmsTocaml-ppx-derivers-1.2.1-6.el8.src.rpmvTocaml-ppx-derivers-debugsource-1.2.1-6.el8.aarch64.rpmwTocaml-ppx-derivers-devel-1.2.1-6.el8.aarch64.rpmsTocaml-ppx-derivers-1.2.1-6.el8.aarch64.rpmuTocaml-ppx-derivers-debuginfo-1.2.1-6.el8.aarch64.rpmuTocaml-ppx-derivers-debuginfo-1.2.1-6.el8.ppc64le.rpmvTocaml-ppx-derivers-debugsource-1.2.1-6.el8.ppc64le.rpmsTocaml-ppx-derivers-1.2.1-6.el8.ppc64le.rpmwTocaml-ppx-derivers-devel-1.2.1-6.el8.ppc64le.rpmwTocaml-ppx-derivers-devel-1.2.1-6.el8.s390x.rpmvTocaml-ppx-derivers-debugsource-1.2.1-6.el8.s390x.rpmsTocaml-ppx-derivers-1.2.1-6.el8.s390x.rpmuTocaml-ppx-derivers-debuginfo-1.2.1-6.el8.s390x.rpmuTocaml-ppx-derivers-debuginfo-1.2.1-6.el8.x86_64.rpmwTocaml-ppx-derivers-devel-1.2.1-6.el8.x86_64.rpmsTocaml-ppx-derivers-1.2.1-6.el8.x86_64.rpmvTocaml-ppx-derivers-debugsource-1.2.1-6.el8.x86_64.rpmuocaml-ptmap-2.0.4-4.el8.src.rpm{ocaml-ptmap-devel-2.0.4-4.el8.aarch64.rpmuocaml-ptmap-2.0.4-4.el8.aarch64.rpm{ocaml-ptmap-devel-2.0.4-4.el8.ppc64le.rpmuocaml-ptmap-2.0.4-4.el8.ppc64le.rpm{ocaml-ptmap-devel-2.0.4-4.el8.s390x.rpmuocaml-ptmap-2.0.4-4.el8.s390x.rpm{ocaml-ptmap-devel-2.0.4-4.el8.x86_64.rpmuocaml-ptmap-2.0.4-4.el8.x86_64.rpmvocaml-qcheck-0.10-4.el8.src.rpm~ocaml-qcheck-devel-0.10-4.el8.aarch64.rpmvocaml-qcheck-0.10-4.el8.aarch64.rpm|ocaml-qcheck-debuginfo-0.10-4.el8.aarch64.rpm}ocaml-qcheck-debugsource-0.10-4.el8.aarch64.rpm~ocaml-qcheck-devel-0.10-4.el8.ppc64le.rpm|ocaml-qcheck-debuginfo-0.10-4.el8.ppc64le.rpm}ocaml-qcheck-debugsource-0.10-4.el8.ppc64le.rpmvocaml-qcheck-0.10-4.el8.ppc64le.rpm}ocaml-qcheck-debugsource-0.10-4.el8.s390x.rpmvocaml-qcheck-0.10-4.el8.s390x.rpm~ocaml-qcheck-devel-0.10-4.el8.s390x.rpm|ocaml-qcheck-debuginfo-0.10-4.el8.s390x.rpm~ocaml-qcheck-devel-0.10-4.el8.x86_64.rpm|ocaml-qcheck-debuginfo-0.10-4.el8.x86_64.rpmvocaml-qcheck-0.10-4.el8.x86_64.rpm}ocaml-qcheck-debugsource-0.10-4.el8.x86_64.rpmw;ocaml-qtest-2.9-7.el8.src.rpm;ocaml-qtest-debuginfo-2.9-7.el8.aarch64.rpm;ocaml-qtest-debugsource-2.9-7.el8.aarch64.rpm;ocaml-qtest-devel-2.9-7.el8.aarch64.rpmw;ocaml-qtest-2.9-7.el8.aarch64.rpmw;ocaml-qtest-2.9-7.el8.ppc64le.rpm;ocaml-qtest-debuginfo-2.9-7.el8.ppc64le.rpm;ocaml-qtest-devel-2.9-7.el8.ppc64le.rpm;ocaml-qtest-debugsource-2.9-7.el8.ppc64le.rpm;ocaml-qtest-debugsource-2.9-7.el8.s390x.rpm;ocaml-qtest-debuginfo-2.9-7.el8.s390x.rpm;ocaml-qtest-devel-2.9-7.el8.s390x.rpmw;ocaml-qtest-2.9-7.el8.s390x.rpm;ocaml-qtest-devel-2.9-7.el8.x86_64.rpm;ocaml-qtest-debugsource-2.9-7.el8.x86_64.rpm;ocaml-qtest-debuginfo-2.9-7.el8.x86_64.rpmw;ocaml-qtest-2.9-7.el8.x86_64.rpmzGocaml-sha-1.12-7.el8.src.rpmzGocaml-sha-1.12-7.el8.aarch64.rpmGocaml-sha-debuginfo-1.12-7.el8.aarch64.rpmGocaml-sha-devel-1.12-7.el8.aarch64.rpmGocaml-sha-debugsource-1.12-7.el8.aarch64.rpmGocaml-sha-devel-1.12-7.el8.ppc64le.rpmzGocaml-sha-1.12-7.el8.ppc64le.rpmGocaml-sha-debugsource-1.12-7.el8.ppc64le.rpmGocaml-sha-debuginfo-1.12-7.el8.ppc64le.rpmGocaml-sha-debugsource-1.12-7.el8.s390x.rpmzGocaml-sha-1.12-7.el8.s390x.rpmGocaml-sha-debuginfo-1.12-7.el8.s390x.rpmGocaml-sha-devel-1.12-7.el8.s390x.rpmGocaml-sha-debuginfo-1.12-7.el8.x86_64.rpmGocaml-sha-devel-1.12-7.el8.x86_64.rpmGocaml-sha-debugsource-1.12-7.el8.x86_64.rpmzGocaml-sha-1.12-7.el8.x86_64.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.ppc64le.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.src.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.aarch64.rpm ocaml-xml-light-devel-2.3-0.37.svn234.el8.aarch64.rpm ocaml-xml-light-devel-2.3-0.37.svn234.el8.ppc64le.rpm ocaml-xml-light-devel-2.3-0.37.svn234.el8.s390x.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.s390x.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.x86_64.rpm ocaml-xml-light-devel-2.3-0.37.svn234.el8.x86_64.rpm k ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.src.rpmk ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.aarch64.rpmb ocaml-camlp5-devel-debuginfo-7.08-0.5.git9b9eb124c.el8.aarch64.rpma ocaml-camlp5-devel-7.08-0.5.git9b9eb124c.el8.aarch64.rpm` ocaml-camlp5-debugsource-7.08-0.5.git9b9eb124c.el8.aarch64.rpm` ocaml-camlp5-debugsource-7.08-0.5.git9b9eb124c.el8.ppc64le.rpma ocaml-camlp5-devel-7.08-0.5.git9b9eb124c.el8.ppc64le.rpmk ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.ppc64le.rpmb ocaml-camlp5-devel-debuginfo-7.08-0.5.git9b9eb124c.el8.ppc64le.rpma ocaml-camlp5-devel-7.08-0.5.git9b9eb124c.el8.s390x.rpmk ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.s390x.rpm` ocaml-camlp5-debugsource-7.08-0.5.git9b9eb124c.el8.s390x.rpmb ocaml-camlp5-devel-debuginfo-7.08-0.5.git9b9eb124c.el8.s390x.rpm` ocaml-camlp5-debugsource-7.08-0.5.git9b9eb124c.el8.x86_64.rpmk ocaml-camlp5-7.08-0.5.git9b9eb124c.el8.x86_64.rpmb ocaml-camlp5-devel-debuginfo-7.08-0.5.git9b9eb124c.el8.x86_64.rpma ocaml-camlp5-devel-7.08-0.5.git9b9eb124c.el8.x86_64.rpml_ocaml-dune-1.11.0-4.el8.src.rpml_ocaml-dune-1.11.0-4.el8.aarch64.rpmd_ocaml-dune-debugsource-1.11.0-4.el8.aarch64.rpmx_ocaml-dune-doc-1.11.0-4.el8.noarch.rpmc_ocaml-dune-debuginfo-1.11.0-4.el8.aarch64.rpme_ocaml-dune-devel-1.11.0-4.el8.aarch64.rpmc_ocaml-dune-debuginfo-1.11.0-4.el8.ppc64le.rpml_ocaml-dune-1.11.0-4.el8.ppc64le.rpme_ocaml-dune-devel-1.11.0-4.el8.ppc64le.rpmd_ocaml-dune-debugsource-1.11.0-4.el8.ppc64le.rpml_ocaml-dune-1.11.0-4.el8.s390x.rpme_ocaml-dune-devel-1.11.0-4.el8.s390x.rpmd_ocaml-dune-debugsource-1.11.0-4.el8.s390x.rpmc_ocaml-dune-debuginfo-1.11.0-4.el8.s390x.rpme_ocaml-dune-devel-1.11.0-4.el8.x86_64.rpmc_ocaml-dune-debuginfo-1.11.0-4.el8.x86_64.rpml_ocaml-dune-1.11.0-4.el8.x86_64.rpmd_ocaml-dune-debugsource-1.11.0-4.el8.x86_64.rpmmbocaml-gen-0.5.1-11.el8.src.rpmhbocaml-gen-devel-0.5.1-11.el8.aarch64.rpmmbocaml-gen-0.5.1-11.el8.aarch64.rpmfbocaml-gen-debuginfo-0.5.1-11.el8.aarch64.rpmgbocaml-gen-debugsource-0.5.1-11.el8.aarch64.rpmgbocaml-gen-debugsource-0.5.1-11.el8.ppc64le.rpmfbocaml-gen-debuginfo-0.5.1-11.el8.ppc64le.rpmhbocaml-gen-devel-0.5.1-11.el8.ppc64le.rpmmbocaml-gen-0.5.1-11.el8.ppc64le.rpmhbocaml-gen-devel-0.5.1-11.el8.s390x.rpmgbocaml-gen-debugsource-0.5.1-11.el8.s390x.rpmmbocaml-gen-0.5.1-11.el8.s390x.rpmfbocaml-gen-debuginfo-0.5.1-11.el8.s390x.rpmgbocaml-gen-debugsource-0.5.1-11.el8.x86_64.rpmmbocaml-gen-0.5.1-11.el8.x86_64.rpmfbocaml-gen-debuginfo-0.5.1-11.el8.x86_64.rpmhbocaml-gen-devel-0.5.1-11.el8.x86_64.rpmpjocaml-obuild-0.1.10-4.el8.src.rpmpjocaml-obuild-0.1.10-4.el8.aarch64.rpmpjocaml-obuild-0.1.10-4.el8.ppc64le.rpmpjocaml-obuild-0.1.10-4.el8.s390x.rpmpjocaml-obuild-0.1.10-4.el8.x86_64.rpmqdocaml-ounit-2.0.8-10.el8.src.rpmodocaml-ounit-debuginfo-2.0.8-10.el8.aarch64.rpmqdocaml-ounit-2.0.8-10.el8.aarch64.rpmpdocaml-ounit-debugsource-2.0.8-10.el8.aarch64.rpmqdocaml-ounit-devel-2.0.8-10.el8.aarch64.rpmodocaml-ounit-debuginfo-2.0.8-10.el8.ppc64le.rpmqdocaml-ounit-devel-2.0.8-10.el8.ppc64le.rpmpdocaml-ounit-debugsource-2.0.8-10.el8.ppc64le.rpmqdocaml-ounit-2.0.8-10.el8.ppc64le.rpmpdocaml-ounit-debugsource-2.0.8-10.el8.s390x.rpmqdocaml-ounit-devel-2.0.8-10.el8.s390x.rpmodocaml-ounit-debuginfo-2.0.8-10.el8.s390x.rpmqdocaml-ounit-2.0.8-10.el8.s390x.rpmpdocaml-ounit-debugsource-2.0.8-10.el8.x86_64.rpmqdocaml-ounit-devel-2.0.8-10.el8.x86_64.rpmqdocaml-ounit-2.0.8-10.el8.x86_64.rpmodocaml-ounit-debuginfo-2.0.8-10.el8.x86_64.rpmsTocaml-ppx-derivers-1.2.1-6.el8.src.rpmvTocaml-ppx-derivers-debugsource-1.2.1-6.el8.aarch64.rpmwTocaml-ppx-derivers-devel-1.2.1-6.el8.aarch64.rpmsTocaml-ppx-derivers-1.2.1-6.el8.aarch64.rpmuTocaml-ppx-derivers-debuginfo-1.2.1-6.el8.aarch64.rpmuTocaml-ppx-derivers-debuginfo-1.2.1-6.el8.ppc64le.rpmvTocaml-ppx-derivers-debugsource-1.2.1-6.el8.ppc64le.rpmsTocaml-ppx-derivers-1.2.1-6.el8.ppc64le.rpmwTocaml-ppx-derivers-devel-1.2.1-6.el8.ppc64le.rpmwTocaml-ppx-derivers-devel-1.2.1-6.el8.s390x.rpmvTocaml-ppx-derivers-debugsource-1.2.1-6.el8.s390x.rpmsTocaml-ppx-derivers-1.2.1-6.el8.s390x.rpmuTocaml-ppx-derivers-debuginfo-1.2.1-6.el8.s390x.rpmuTocaml-ppx-derivers-debuginfo-1.2.1-6.el8.x86_64.rpmwTocaml-ppx-derivers-devel-1.2.1-6.el8.x86_64.rpmsTocaml-ppx-derivers-1.2.1-6.el8.x86_64.rpmvTocaml-ppx-derivers-debugsource-1.2.1-6.el8.x86_64.rpmuocaml-ptmap-2.0.4-4.el8.src.rpm{ocaml-ptmap-devel-2.0.4-4.el8.aarch64.rpmuocaml-ptmap-2.0.4-4.el8.aarch64.rpm{ocaml-ptmap-devel-2.0.4-4.el8.ppc64le.rpmuocaml-ptmap-2.0.4-4.el8.ppc64le.rpm{ocaml-ptmap-devel-2.0.4-4.el8.s390x.rpmuocaml-ptmap-2.0.4-4.el8.s390x.rpm{ocaml-ptmap-devel-2.0.4-4.el8.x86_64.rpmuocaml-ptmap-2.0.4-4.el8.x86_64.rpmvocaml-qcheck-0.10-4.el8.src.rpm~ocaml-qcheck-devel-0.10-4.el8.aarch64.rpmvocaml-qcheck-0.10-4.el8.aarch64.rpm|ocaml-qcheck-debuginfo-0.10-4.el8.aarch64.rpm}ocaml-qcheck-debugsource-0.10-4.el8.aarch64.rpm~ocaml-qcheck-devel-0.10-4.el8.ppc64le.rpm|ocaml-qcheck-debuginfo-0.10-4.el8.ppc64le.rpm}ocaml-qcheck-debugsource-0.10-4.el8.ppc64le.rpmvocaml-qcheck-0.10-4.el8.ppc64le.rpm}ocaml-qcheck-debugsource-0.10-4.el8.s390x.rpmvocaml-qcheck-0.10-4.el8.s390x.rpm~ocaml-qcheck-devel-0.10-4.el8.s390x.rpm|ocaml-qcheck-debuginfo-0.10-4.el8.s390x.rpm~ocaml-qcheck-devel-0.10-4.el8.x86_64.rpm|ocaml-qcheck-debuginfo-0.10-4.el8.x86_64.rpmvocaml-qcheck-0.10-4.el8.x86_64.rpm}ocaml-qcheck-debugsource-0.10-4.el8.x86_64.rpmw;ocaml-qtest-2.9-7.el8.src.rpm;ocaml-qtest-debuginfo-2.9-7.el8.aarch64.rpm;ocaml-qtest-debugsource-2.9-7.el8.aarch64.rpm;ocaml-qtest-devel-2.9-7.el8.aarch64.rpmw;ocaml-qtest-2.9-7.el8.aarch64.rpmw;ocaml-qtest-2.9-7.el8.ppc64le.rpm;ocaml-qtest-debuginfo-2.9-7.el8.ppc64le.rpm;ocaml-qtest-devel-2.9-7.el8.ppc64le.rpm;ocaml-qtest-debugsource-2.9-7.el8.ppc64le.rpm;ocaml-qtest-debugsource-2.9-7.el8.s390x.rpm;ocaml-qtest-debuginfo-2.9-7.el8.s390x.rpm;ocaml-qtest-devel-2.9-7.el8.s390x.rpmw;ocaml-qtest-2.9-7.el8.s390x.rpm;ocaml-qtest-devel-2.9-7.el8.x86_64.rpm;ocaml-qtest-debugsource-2.9-7.el8.x86_64.rpm;ocaml-qtest-debuginfo-2.9-7.el8.x86_64.rpmw;ocaml-qtest-2.9-7.el8.x86_64.rpmzGocaml-sha-1.12-7.el8.src.rpmzGocaml-sha-1.12-7.el8.aarch64.rpmGocaml-sha-debuginfo-1.12-7.el8.aarch64.rpmGocaml-sha-devel-1.12-7.el8.aarch64.rpmGocaml-sha-debugsource-1.12-7.el8.aarch64.rpmGocaml-sha-devel-1.12-7.el8.ppc64le.rpmzGocaml-sha-1.12-7.el8.ppc64le.rpmGocaml-sha-debugsource-1.12-7.el8.ppc64le.rpmGocaml-sha-debuginfo-1.12-7.el8.ppc64le.rpmGocaml-sha-debugsource-1.12-7.el8.s390x.rpmzGocaml-sha-1.12-7.el8.s390x.rpmGocaml-sha-debuginfo-1.12-7.el8.s390x.rpmGocaml-sha-devel-1.12-7.el8.s390x.rpmGocaml-sha-debuginfo-1.12-7.el8.x86_64.rpmGocaml-sha-devel-1.12-7.el8.x86_64.rpmGocaml-sha-debugsource-1.12-7.el8.x86_64.rpmzGocaml-sha-1.12-7.el8.x86_64.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.ppc64le.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.src.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.aarch64.rpm ocaml-xml-light-devel-2.3-0.37.svn234.el8.aarch64.rpm ocaml-xml-light-devel-2.3-0.37.svn234.el8.ppc64le.rpm ocaml-xml-light-devel-2.3-0.37.svn234.el8.s390x.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.s390x.rpm{ocaml-xml-light-2.3-0.37.svn234.el8.x86_64.rpm ocaml-xml-light-devel-2.3-0.37.svn234.el8.x86_64.rpmz9 "RBBBBBBBBBBBBBBnewpackagengrep-1.47-3.1.20180101git9b59468.el8jrhttps://bugzilla.redhat.com/show_bug.cgi?id=17584821758482Please build ngrep for EPEL-8 Mngrep-1.47-3.1.20180101git9b59468.el8.src.rpm:ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm;ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmMngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmMngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm;ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm:ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm:ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm;ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmMngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmMngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm:ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm;ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm Mngrep-1.47-3.1.20180101git9b59468.el8.src.rpm:ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm;ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmMngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmMngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm;ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm:ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm:ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm;ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmMngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmMngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm:ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm;ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm2c &cBnewpackageperl-Test-Vars-0.014-13.el86\2"'perl-Test-Vars-0.014-13.el8.src.rpm"'perl-Test-Vars-0.014-13.el8.noarch.rpm"'perl-Test-Vars-0.014-13.el8.src.rpm"'perl-Test-Vars-0.014-13.el8.noarch.rpmi *gBnewpackageperl-namespace-sweep-0.006-10.el868https://bugzilla.redhat.com/show_bug.cgi?id=17688131768813perl-namespace-sweep for EL8Eperl-namespace-sweep-0.006-10.el8.src.rpmEperl-namespace-sweep-0.006-10.el8.noarch.rpmEperl-namespace-sweep-0.006-10.el8.src.rpmEperl-namespace-sweep-0.006-10.el8.noarch.rpmxT .kBenhancementspectre-meltdown-checker-0.46-1.el8FWT=spectre-meltdown-checker-0.46-1.el8.src.rpmT=spectre-meltdown-checker-0.46-1.el8.noarch.rpmT=spectre-meltdown-checker-0.46-1.el8.src.rpmT=spectre-meltdown-checker-0.46-1.el8.noarch.rpm 2oBnewpackagepython-mongoquery-1.3.6-5.el8;python-mongoquery-1.3.6-5.el8.src.rpmLpython3-mongoquery-1.3.6-5.el8.noarch.rpm;python-mongoquery-1.3.6-5.el8.src.rpmLpython3-mongoquery-1.3.6-5.el8.noarch.rpmv sBBBBBBBBBBBBBBnewpackagetinyfugue-5.0-0.100.b8.el80jhttps://bugzilla.redhat.com/show_bug.cgi?id=17559041755904Request to package tinyfugue for EPEL 8 (tinyfugue-5.0-0.100.b8.el8.src.rpmXtinyfugue-debuginfo-5.0-0.100.b8.el8.aarch64.rpmYtinyfugue-debugsource-5.0-0.100.b8.el8.aarch64.rpm(tinyfugue-5.0-0.100.b8.el8.aarch64.rpmXtinyfugue-debuginfo-5.0-0.100.b8.el8.ppc64le.rpmYtinyfugue-debugsource-5.0-0.100.b8.el8.ppc64le.rpm(tinyfugue-5.0-0.100.b8.el8.ppc64le.rpm(tinyfugue-5.0-0.100.b8.el8.s390x.rpmYtinyfugue-debugsource-5.0-0.100.b8.el8.s390x.rpmXtinyfugue-debuginfo-5.0-0.100.b8.el8.s390x.rpm(tinyfugue-5.0-0.100.b8.el8.x86_64.rpmYtinyfugue-debugsource-5.0-0.100.b8.el8.x86_64.rpmXtinyfugue-debuginfo-5.0-0.100.b8.el8.x86_64.rpm (tinyfugue-5.0-0.100.b8.el8.src.rpmXtinyfugue-debuginfo-5.0-0.100.b8.el8.aarch64.rpmYtinyfugue-debugsource-5.0-0.100.b8.el8.aarch64.rpm(tinyfugue-5.0-0.100.b8.el8.aarch64.rpmXtinyfugue-debuginfo-5.0-0.100.b8.el8.ppc64le.rpmYtinyfugue-debugsource-5.0-0.100.b8.el8.ppc64le.rpm(tinyfugue-5.0-0.100.b8.el8.ppc64le.rpm(tinyfugue-5.0-0.100.b8.el8.s390x.rpmYtinyfugue-debugsource-5.0-0.100.b8.el8.s390x.rpmXtinyfugue-debuginfo-5.0-0.100.b8.el8.s390x.rpm(tinyfugue-5.0-0.100.b8.el8.x86_64.rpmYtinyfugue-debugsource-5.0-0.100.b8.el8.x86_64.rpmXtinyfugue-debuginfo-5.0-0.100.b8.el8.x86_64.rpm̵=[ DBenhancementproj-datumgrid-oceania-1.2-1.el8!:proj-datumgrid-oceania-1.2-1.el8.src.rpm:proj-datumgrid-oceania-1.2-1.el8.noarch.rpm:proj-datumgrid-oceania-1.2-1.el8.src.rpm:proj-datumgrid-oceania-1.2-1.el8.noarch.rpm@ HBBBBBBBBBBBBBBBBnewpackagepython-pyopengl-3.1.5-3.el8;https://bugzilla.redhat.com/show_bug.cgi?id=18477451847745please add python-pyopengl to epel8Epython-pyopengl-3.1.5-3.el8.src.rpmCpython3-pyopengl-debuginfo-3.1.5-3.el8.aarch64.rpmSpython3-pyopengl-tk-3.1.5-3.el8.noarch.rpmBpython3-pyopengl-3.1.5-3.el8.aarch64.rpmFpython-pyopengl-debugsource-3.1.5-3.el8.aarch64.rpmBpython3-pyopengl-3.1.5-3.el8.ppc64le.rpmFpython-pyopengl-debugsource-3.1.5-3.el8.ppc64le.rpmCpython3-pyopengl-debuginfo-3.1.5-3.el8.ppc64le.rpmCpython3-pyopengl-debuginfo-3.1.5-3.el8.s390x.rpmBpython3-pyopengl-3.1.5-3.el8.s390x.rpmFpython-pyopengl-debugsource-3.1.5-3.el8.s390x.rpmBpython3-pyopengl-3.1.5-3.el8.x86_64.rpmFpython-pyopengl-debugsource-3.1.5-3.el8.x86_64.rpmCpython3-pyopengl-debuginfo-3.1.5-3.el8.x86_64.rpmEpython-pyopengl-3.1.5-3.el8.src.rpmCpython3-pyopengl-debuginfo-3.1.5-3.el8.aarch64.rpmSpython3-pyopengl-tk-3.1.5-3.el8.noarch.rpmBpython3-pyopengl-3.1.5-3.el8.aarch64.rpmFpython-pyopengl-debugsource-3.1.5-3.el8.aarch64.rpmBpython3-pyopengl-3.1.5-3.el8.ppc64le.rpmFpython-pyopengl-debugsource-3.1.5-3.el8.ppc64le.rpmCpython3-pyopengl-debuginfo-3.1.5-3.el8.ppc64le.rpmCpython3-pyopengl-debuginfo-3.1.5-3.el8.s390x.rpmBpython3-pyopengl-3.1.5-3.el8.s390x.rpmFpython-pyopengl-debugsource-3.1.5-3.el8.s390x.rpmBpython3-pyopengl-3.1.5-3.el8.x86_64.rpmFpython-pyopengl-debugsource-3.1.5-3.el8.x86_64.rpmCpython3-pyopengl-debuginfo-3.1.5-3.el8.x86_64.rpmOo 0[BBBBBBBBBBBBBBBBBBBnewpackagelibjoedog-0.1.2-13.el8R!https://bugzilla.redhat.com/show_bug.cgi?id=17658691765869[RFE] EPEL8 branch of libjoedog;qlibjoedog-0.1.2-13.el8.src.rpmqlibjoedog-devel-0.1.2-13.el8.aarch64.rpmqlibjoedog-debuginfo-0.1.2-13.el8.aarch64.rpm;qlibjoedog-0.1.2-13.el8.aarch64.rpmqlibjoedog-debugsource-0.1.2-13.el8.aarch64.rpm;qlibjoedog-0.1.2-13.el8.ppc64le.rpmqlibjoedog-devel-0.1.2-13.el8.ppc64le.rpmqlibjoedog-debugsource-0.1.2-13.el8.ppc64le.rpmqlibjoedog-debuginfo-0.1.2-13.el8.ppc64le.rpm;qlibjoedog-0.1.2-13.el8.s390x.rpmqlibjoedog-devel-0.1.2-13.el8.s390x.rpmqlibjoedog-debugsource-0.1.2-13.el8.s390x.rpmqlibjoedog-debuginfo-0.1.2-13.el8.s390x.rpmqlibjoedog-devel-0.1.2-13.el8.x86_64.rpm;qlibjoedog-0.1.2-13.el8.x86_64.rpmqlibjoedog-debugsource-0.1.2-13.el8.x86_64.rpmqlibjoedog-debuginfo-0.1.2-13.el8.x86_64.rpm;qlibjoedog-0.1.2-13.el8.src.rpmqlibjoedog-devel-0.1.2-13.el8.aarch64.rpmqlibjoedog-debuginfo-0.1.2-13.el8.aarch64.rpm;qlibjoedog-0.1.2-13.el8.aarch64.rpmqlibjoedog-debugsource-0.1.2-13.el8.aarch64.rpm;qlibjoedog-0.1.2-13.el8.ppc64le.rpmqlibjoedog-devel-0.1.2-13.el8.ppc64le.rpmqlibjoedog-debugsource-0.1.2-13.el8.ppc64le.rpmqlibjoedog-debuginfo-0.1.2-13.el8.ppc64le.rpm;qlibjoedog-0.1.2-13.el8.s390x.rpmqlibjoedog-devel-0.1.2-13.el8.s390x.rpmqlibjoedog-debugsource-0.1.2-13.el8.s390x.rpmqlibjoedog-debuginfo-0.1.2-13.el8.s390x.rpmqlibjoedog-devel-0.1.2-13.el8.x86_64.rpm;qlibjoedog-0.1.2-13.el8.x86_64.rpmqlibjoedog-debugsource-0.1.2-13.el8.x86_64.rpmqlibjoedog-debuginfo-0.1.2-13.el8.x86_64.rpmD  qBBBBBBBBBBBBBBBBBBBBBBBunspecifiedGeoIP-1.6.12-7.el8 GeoIP-GeoLite-data-2018.06-5.el8suGeoIP-1.6.12-7.el8.src.rpmuGeoIP-1.6.12-7.el8.aarch64.rpm;uGeoIP-devel-1.6.12-7.el8.aarch64.rpm:uGeoIP-debugsource-1.6.12-7.el8.aarch64.rpm9uGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpm9uGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpm;uGeoIP-devel-1.6.12-7.el8.ppc64le.rpmuGeoIP-1.6.12-7.el8.ppc64le.rpm:uGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpm;uGeoIP-devel-1.6.12-7.el8.s390x.rpm9uGeoIP-debuginfo-1.6.12-7.el8.s390x.rpm:uGeoIP-debugsource-1.6.12-7.el8.s390x.rpmuGeoIP-1.6.12-7.el8.s390x.rpmuGeoIP-1.6.12-7.el8.x86_64.rpm;uGeoIP-devel-1.6.12-7.el8.x86_64.rpm:uGeoIP-debugsource-1.6.12-7.el8.x86_64.rpm9uGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpm_vGeoIP-GeoLite-data-2018.06-5.el8.src.rpm_vGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpm*vGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpmuGeoIP-1.6.12-7.el8.src.rpmuGeoIP-1.6.12-7.el8.aarch64.rpm;uGeoIP-devel-1.6.12-7.el8.aarch64.rpm:uGeoIP-debugsource-1.6.12-7.el8.aarch64.rpm9uGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpm9uGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpm;uGeoIP-devel-1.6.12-7.el8.ppc64le.rpmuGeoIP-1.6.12-7.el8.ppc64le.rpm:uGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpm;uGeoIP-devel-1.6.12-7.el8.s390x.rpm9uGeoIP-debuginfo-1.6.12-7.el8.s390x.rpm:uGeoIP-debugsource-1.6.12-7.el8.s390x.rpmuGeoIP-1.6.12-7.el8.s390x.rpmuGeoIP-1.6.12-7.el8.x86_64.rpm;uGeoIP-devel-1.6.12-7.el8.x86_64.rpm:uGeoIP-debugsource-1.6.12-7.el8.x86_64.rpm9uGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpm_vGeoIP-GeoLite-data-2018.06-5.el8.src.rpm_vGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpm*vGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpmz KBnewpackageperl-AppConfig-1.71-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=17535481753548perl-AppConfig for EL88cperl-AppConfig-1.71-16.el8.src.rpm8cperl-AppConfig-1.71-16.el8.noarch.rpm8cperl-AppConfig-1.71-16.el8.src.rpm8cperl-AppConfig-1.71-16.el8.noarch.rpm2o OBBBBnewpackageperl-PPIx-QuoteLike-0.008-1.el8 perl-PPIx-Regexp-0.067-1.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=17542551754255[RFE] EPEL-8 branch for perl-PPIx-QuoteLike (and perl-PPIx-Regexp)Gperl-PPIx-QuoteLike-0.008-1.el8.src.rpmGperl-PPIx-QuoteLike-0.008-1.el8.noarch.rpmperl-PPIx-Regexp-0.067-1.el8.src.rpmperl-PPIx-Regexp-0.067-1.el8.noarch.rpmGperl-PPIx-QuoteLike-0.008-1.el8.src.rpmGperl-PPIx-QuoteLike-0.008-1.el8.noarch.rpmperl-PPIx-Regexp-0.067-1.el8.src.rpmperl-PPIx-Regexp-0.067-1.el8.noarch.rpma /VBBBBBBBBBBBBBBBBBBBBBBBenhancementlazarus-2.0.12-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19463431946343Lazarus 2.0.12 is available>4lazarus-2.0.12-1.el8.src.rpm>4lazarus-2.0.12-1.el8.aarch64.rpm66qt5pas-2.6-2001201.el8.aarch64.rpm86qt5pas-devel-2.6-2001201.el8.aarch64.rpm]4lazarus-debugsource-2.0.12-1.el8.aarch64.rpm\4lazarus-debuginfo-2.0.12-1.el8.aarch64.rpm76qt5pas-debuginfo-2.6-2001201.el8.aarch64.rpm>4lazarus-2.0.12-1.el8.ppc64le.rpm66qt5pas-2.6-2001201.el8.ppc64le.rpm86qt5pas-devel-2.6-2001201.el8.ppc64le.rpm]4lazarus-debugsource-2.0.12-1.el8.ppc64le.rpm\4lazarus-debuginfo-2.0.12-1.el8.ppc64le.rpm76qt5pas-debuginfo-2.6-2001201.el8.ppc64le.rpm>4lazarus-2.0.12-1.el8.x86_64.rpm66qt5pas-2.6-2001201.el8.x86_64.rpm86qt5pas-devel-2.6-2001201.el8.x86_64.rpm]4lazarus-debugsource-2.0.12-1.el8.x86_64.rpm\4lazarus-debuginfo-2.0.12-1.el8.x86_64.rpm76qt5pas-debuginfo-2.6-2001201.el8.x86_64.rpm>4lazarus-2.0.12-1.el8.src.rpm>4lazarus-2.0.12-1.el8.aarch64.rpm66qt5pas-2.6-2001201.el8.aarch64.rpm86qt5pas-devel-2.6-2001201.el8.aarch64.rpm]4lazarus-debugsource-2.0.12-1.el8.aarch64.rpm\4lazarus-debuginfo-2.0.12-1.el8.aarch64.rpm76qt5pas-debuginfo-2.6-2001201.el8.aarch64.rpm>4lazarus-2.0.12-1.el8.ppc64le.rpm66qt5pas-2.6-2001201.el8.ppc64le.rpm86qt5pas-devel-2.6-2001201.el8.ppc64le.rpm]4lazarus-debugsource-2.0.12-1.el8.ppc64le.rpm\4lazarus-debuginfo-2.0.12-1.el8.ppc64le.rpm76qt5pas-debuginfo-2.6-2001201.el8.ppc64le.rpm>4lazarus-2.0.12-1.el8.x86_64.rpm66qt5pas-2.6-2001201.el8.x86_64.rpm86qt5pas-devel-2.6-2001201.el8.x86_64.rpm]4lazarus-debugsource-2.0.12-1.el8.x86_64.rpm\4lazarus-debuginfo-2.0.12-1.el8.x86_64.rpm76qt5pas-debuginfo-2.6-2001201.el8.x86_64.rpmkN pBBBBBBBBBBBBBBunspecifiededg-gridftp-client-1.2.9.2-19.el8 STedg-gridftp-client-1.2.9.2-19.el8.src.rpmSTedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpm=Tedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpm>Tedg-gridftp-client-debugsource-1.2.9.2-19.el8.aarch64.rpmSTedg-gridftp-client-1.2.9.2-19.el8.ppc64le.rpm=Tedg-gridftp-client-debuginfo-1.2.9.2-19.el8.ppc64le.rpm>Tedg-gridftp-client-debugsource-1.2.9.2-19.el8.ppc64le.rpm>Tedg-gridftp-client-debugsource-1.2.9.2-19.el8.s390x.rpmSTedg-gridftp-client-1.2.9.2-19.el8.s390x.rpm=Tedg-gridftp-client-debuginfo-1.2.9.2-19.el8.s390x.rpmSTedg-gridftp-client-1.2.9.2-19.el8.x86_64.rpm>Tedg-gridftp-client-debugsource-1.2.9.2-19.el8.x86_64.rpm=Tedg-gridftp-client-debuginfo-1.2.9.2-19.el8.x86_64.rpm STedg-gridftp-client-1.2.9.2-19.el8.src.rpmSTedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpm=Tedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpm>Tedg-gridftp-client-debugsource-1.2.9.2-19.el8.aarch64.rpmSTedg-gridftp-client-1.2.9.2-19.el8.ppc64le.rpm=Tedg-gridftp-client-debuginfo-1.2.9.2-19.el8.ppc64le.rpm>Tedg-gridftp-client-debugsource-1.2.9.2-19.el8.ppc64le.rpm>Tedg-gridftp-client-debugsource-1.2.9.2-19.el8.s390x.rpmSTedg-gridftp-client-1.2.9.2-19.el8.s390x.rpm=Tedg-gridftp-client-debuginfo-1.2.9.2-19.el8.s390x.rpmSTedg-gridftp-client-1.2.9.2-19.el8.x86_64.rpm>Tedg-gridftp-client-debugsource-1.2.9.2-19.el8.x86_64.rpm=Tedg-gridftp-client-debuginfo-1.2.9.2-19.el8.x86_64.rpml6 ABBBBBBBBBBBBBBenhancementopenhantek-3.3.3-1.el82 openhantek-3.3.3-1.el8.src.rpmopenhantek-3.3.3-1.el8.aarch64.rpmtopenhantek-debugsource-3.3.3-1.el8.aarch64.rpmsopenhantek-debuginfo-3.3.3-1.el8.aarch64.rpmopenhantek-3.3.3-1.el8.ppc64le.rpmtopenhantek-debugsource-3.3.3-1.el8.ppc64le.rpmsopenhantek-debuginfo-3.3.3-1.el8.ppc64le.rpmopenhantek-3.3.3-1.el8.s390x.rpmtopenhantek-debugsource-3.3.3-1.el8.s390x.rpmsopenhantek-debuginfo-3.3.3-1.el8.s390x.rpmopenhantek-3.3.3-1.el8.x86_64.rpmtopenhantek-debugsource-3.3.3-1.el8.x86_64.rpmsopenhantek-debuginfo-3.3.3-1.el8.x86_64.rpm openhantek-3.3.3-1.el8.src.rpmopenhantek-3.3.3-1.el8.aarch64.rpmtopenhantek-debugsource-3.3.3-1.el8.aarch64.rpmsopenhantek-debuginfo-3.3.3-1.el8.aarch64.rpmopenhantek-3.3.3-1.el8.ppc64le.rpmtopenhantek-debugsource-3.3.3-1.el8.ppc64le.rpmsopenhantek-debuginfo-3.3.3-1.el8.ppc64le.rpmopenhantek-3.3.3-1.el8.s390x.rpmtopenhantek-debugsource-3.3.3-1.el8.s390x.rpmsopenhantek-debuginfo-3.3.3-1.el8.s390x.rpmopenhantek-3.3.3-1.el8.x86_64.rpmtopenhantek-debugsource-3.3.3-1.el8.x86_64.rpmsopenhantek-debuginfo-3.3.3-1.el8.x86_64.rpmH5 RBnewpackagepython-django-auth-ldap-2.2.0-1.el8C https://bugzilla.redhat.com/show_bug.cgi?id=19067311906731Review Request: python-django-auth-ldap - Django LDAP authentication backendv9python-django-auth-ldap-2.2.0-1.el8.src.rpmp9python3-django-auth-ldap-2.2.0-1.el8.noarch.rpmv9python-django-auth-ldap-2.2.0-1.el8.src.rpmp9python3-django-auth-ldap-2.2.0-1.el8.noarch.rpmv  VBunspecifiedperl-Module-Install-ExtraTests-0.008-23.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18934971893497RFE - build a perl-Module-Install-ExtraTests package for EPEL8*Iperl-Module-Install-ExtraTests-0.008-23.el8.src.rpm*Iperl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpm*Iperl-Module-Install-ExtraTests-0.008-23.el8.src.rpm*Iperl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpmI ZBnewpackageperl-Time-Duration-Parse-0.15-5.el8kmhttps://bugzilla.redhat.com/show_bug.cgi?id=18507931850793Add perl-Time-Duration-Parse to EPEL8 / co-maintainer request:perl-Time-Duration-Parse-0.15-5.el8.src.rpm:perl-Time-Duration-Parse-0.15-5.el8.noarch.rpm:perl-Time-Duration-Parse-0.15-5.el8.src.rpm:perl-Time-Duration-Parse-0.15-5.el8.noarch.rpm@4 !^Bnewpackageperl-Nagios-Plugin-0.37-16.el8XkR perl-Nagios-Plugin-0.37-16.el8.src.rpmR perl-Nagios-Plugin-0.37-16.el8.noarch.rpmR perl-Nagios-Plugin-0.37-16.el8.src.rpmR perl-Nagios-Plugin-0.37-16.el8.noarch.rpm6 %bBnewpackagepython-pickleshare-0.7.5-2.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17629481762948Branch request: python3-pickleshare for epel8mpython-pickleshare-0.7.5-2.el8.src.rpmmpython3-pickleshare-0.7.5-2.el8.noarch.rpmmpython-pickleshare-0.7.5-2.el8.src.rpmmpython3-pickleshare-0.7.5-2.el8.noarch.rpmdO )fBnewpackageperl-Test2-Tools-Explain-0.02-2.el86aChttps://bugzilla.redhat.com/show_bug.cgi?id=17765091776509Review Request: perl-Test2-Tools-Explain - Explain tools for Perl's Test2 framework*aperl-Test2-Tools-Explain-0.02-2.el8.src.rpm*aperl-Test2-Tools-Explain-0.02-2.el8.noarch.rpm*aperl-Test2-Tools-Explain-0.02-2.el8.src.rpm*aperl-Test2-Tools-Explain-0.02-2.el8.noarch.rpmˮi jBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemoarvm-0.2019.07.1-2.el8 nqp-0.0.2019.07.1-1.el8$(moarvm-0.2019.07.1-2.el8.src.rpmXmoarvm-devel-0.2019.07.1-2.el8.aarch64.rpmWmoarvm-debugsource-0.2019.07.1-2.el8.aarch64.rpmmoarvm-0.2019.07.1-2.el8.aarch64.rpmVmoarvm-debuginfo-0.2019.07.1-2.el8.aarch64.rpmmoarvm-0.2019.07.1-2.el8.ppc64le.rpmWmoarvm-debugsource-0.2019.07.1-2.el8.ppc64le.rpmVmoarvm-debuginfo-0.2019.07.1-2.el8.ppc64le.rpmXmoarvm-devel-0.2019.07.1-2.el8.ppc64le.rpmXmoarvm-devel-0.2019.07.1-2.el8.s390x.rpmmoarvm-0.2019.07.1-2.el8.s390x.rpmVmoarvm-debuginfo-0.2019.07.1-2.el8.s390x.rpmWmoarvm-debugsource-0.2019.07.1-2.el8.s390x.rpmWmoarvm-debugsource-0.2019.07.1-2.el8.x86_64.rpmmoarvm-0.2019.07.1-2.el8.x86_64.rpmVmoarvm-debuginfo-0.2019.07.1-2.el8.x86_64.rpmXmoarvm-devel-0.2019.07.1-2.el8.x86_64.rpmZgnqp-0.0.2019.07.1-1.el8.src.rpmtgnqp-doc-0.0.2019.07.1-1.el8.noarch.rpmZgnqp-0.0.2019.07.1-1.el8.aarch64.rpmZgnqp-0.0.2019.07.1-1.el8.ppc64le.rpmZgnqp-0.0.2019.07.1-1.el8.s390x.rpmZgnqp-0.0.2019.07.1-1.el8.x86_64.rpmmoarvm-0.2019.07.1-2.el8.src.rpmXmoarvm-devel-0.2019.07.1-2.el8.aarch64.rpmWmoarvm-debugsource-0.2019.07.1-2.el8.aarch64.rpmmoarvm-0.2019.07.1-2.el8.aarch64.rpmVmoarvm-debuginfo-0.2019.07.1-2.el8.aarch64.rpmmoarvm-0.2019.07.1-2.el8.ppc64le.rpmWmoarvm-debugsource-0.2019.07.1-2.el8.ppc64le.rpmVmoarvm-debuginfo-0.2019.07.1-2.el8.ppc64le.rpmXmoarvm-devel-0.2019.07.1-2.el8.ppc64le.rpmXmoarvm-devel-0.2019.07.1-2.el8.s390x.rpmmoarvm-0.2019.07.1-2.el8.s390x.rpmVmoarvm-debuginfo-0.2019.07.1-2.el8.s390x.rpmWmoarvm-debugsource-0.2019.07.1-2.el8.s390x.rpmWmoarvm-debugsource-0.2019.07.1-2.el8.x86_64.rpmmoarvm-0.2019.07.1-2.el8.x86_64.rpmVmoarvm-debuginfo-0.2019.07.1-2.el8.x86_64.rpmXmoarvm-devel-0.2019.07.1-2.el8.x86_64.rpmZgnqp-0.0.2019.07.1-1.el8.src.rpmtgnqp-doc-0.0.2019.07.1-1.el8.noarch.rpmZgnqp-0.0.2019.07.1-1.el8.aarch64.rpmZgnqp-0.0.2019.07.1-1.el8.ppc64le.rpmZgnqp-0.0.2019.07.1-1.el8.s390x.rpmZgnqp-0.0.2019.07.1-1.el8.x86_64.rpm2V  GBBBBnewpackageperl-Software-License-CCpack-1.11-19.el8 perl-Test-CheckDeps-0.010-23.el86Lm@&perl-Software-License-CCpack-1.11-19.el8.src.rpm@&perl-Software-License-CCpack-1.11-19.el8.noarch.rpmgPperl-Test-CheckDeps-0.010-23.el8.src.rpmgPperl-Test-CheckDeps-0.010-23.el8.noarch.rpm@&perl-Software-License-CCpack-1.11-19.el8.src.rpm@&perl-Software-License-CCpack-1.11-19.el8.noarch.rpmgPperl-Test-CheckDeps-0.010-23.el8.src.rpmgPperl-Test-CheckDeps-0.010-23.el8.noarch.rpmB NBBBBBBBBBBBBBBunspecifiedperl-Net-Pcap-0.18-14.el89https://bugzilla.redhat.com/show_bug.cgi?id=18415231841523perl-Net-Pcap for EPEL 8 ,perl-Net-Pcap-0.18-14.el8.src.rpm perl-Net-Pcap-debugsource-0.18-14.el8.aarch64.rpm,perl-Net-Pcap-0.18-14.el8.aarch64.rpm perl-Net-Pcap-debuginfo-0.18-14.el8.aarch64.rpm perl-Net-Pcap-debuginfo-0.18-14.el8.ppc64le.rpm,perl-Net-Pcap-0.18-14.el8.ppc64le.rpm perl-Net-Pcap-debugsource-0.18-14.el8.ppc64le.rpm,perl-Net-Pcap-0.18-14.el8.s390x.rpm perl-Net-Pcap-debugsource-0.18-14.el8.s390x.rpm perl-Net-Pcap-debuginfo-0.18-14.el8.s390x.rpm,perl-Net-Pcap-0.18-14.el8.x86_64.rpm perl-Net-Pcap-debugsource-0.18-14.el8.x86_64.rpm perl-Net-Pcap-debuginfo-0.18-14.el8.x86_64.rpm ,perl-Net-Pcap-0.18-14.el8.src.rpm perl-Net-Pcap-debugsource-0.18-14.el8.aarch64.rpm,perl-Net-Pcap-0.18-14.el8.aarch64.rpm perl-Net-Pcap-debuginfo-0.18-14.el8.aarch64.rpm perl-Net-Pcap-debuginfo-0.18-14.el8.ppc64le.rpm,perl-Net-Pcap-0.18-14.el8.ppc64le.rpm perl-Net-Pcap-debugsource-0.18-14.el8.ppc64le.rpm,perl-Net-Pcap-0.18-14.el8.s390x.rpm perl-Net-Pcap-debugsource-0.18-14.el8.s390x.rpm perl-Net-Pcap-debuginfo-0.18-14.el8.s390x.rpm,perl-Net-Pcap-0.18-14.el8.x86_64.rpm perl-Net-Pcap-debugsource-0.18-14.el8.x86_64.rpm perl-Net-Pcap-debuginfo-0.18-14.el8.x86_64.rpm3 /_BBBBBBBBBBBBBBnewpackagelibicu50-50.2-5.el8T7 0(libicu50-50.2-5.el8.src.rpm0(libicu50-50.2-5.el8.aarch64.rpm|(libicu50-debugsource-50.2-5.el8.aarch64.rpm{(libicu50-debuginfo-50.2-5.el8.aarch64.rpm0(libicu50-50.2-5.el8.ppc64le.rpm|(libicu50-debugsource-50.2-5.el8.ppc64le.rpm{(libicu50-debuginfo-50.2-5.el8.ppc64le.rpm0(libicu50-50.2-5.el8.s390x.rpm|(libicu50-debugsource-50.2-5.el8.s390x.rpm{(libicu50-debuginfo-50.2-5.el8.s390x.rpm0(libicu50-50.2-5.el8.x86_64.rpm|(libicu50-debugsource-50.2-5.el8.x86_64.rpm{(libicu50-debuginfo-50.2-5.el8.x86_64.rpm 0(libicu50-50.2-5.el8.src.rpm0(libicu50-50.2-5.el8.aarch64.rpm|(libicu50-debugsource-50.2-5.el8.aarch64.rpm{(libicu50-debuginfo-50.2-5.el8.aarch64.rpm0(libicu50-50.2-5.el8.ppc64le.rpm|(libicu50-debugsource-50.2-5.el8.ppc64le.rpm{(libicu50-debuginfo-50.2-5.el8.ppc64le.rpm0(libicu50-50.2-5.el8.s390x.rpm|(libicu50-debugsource-50.2-5.el8.s390x.rpm{(libicu50-debuginfo-50.2-5.el8.s390x.rpm0(libicu50-50.2-5.el8.x86_64.rpm|(libicu50-debugsource-50.2-5.el8.x86_64.rpm{(libicu50-debuginfo-50.2-5.el8.x86_64.rpmK  pBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnucobol-3.2-1.el8 +xgnucobol-3.2-1.el8.src.rpm+xgnucobol-3.2-1.el8.aarch64.rpm)xlibcob-3.2-1.el8.aarch64.rpm)xgnucobol-debugsource-3.2-1.el8.aarch64.rpm(xgnucobol-debuginfo-3.2-1.el8.aarch64.rpm*xlibcob-debuginfo-3.2-1.el8.aarch64.rpm+xgnucobol-3.2-1.el8.ppc64le.rpm)xlibcob-3.2-1.el8.ppc64le.rpm)xgnucobol-debugsource-3.2-1.el8.ppc64le.rpm(xgnucobol-debuginfo-3.2-1.el8.ppc64le.rpm*xlibcob-debuginfo-3.2-1.el8.ppc64le.rpm+xgnucobol-3.2-1.el8.s390x.rpm)xlibcob-3.2-1.el8.s390x.rpm)xgnucobol-debugsource-3.2-1.el8.s390x.rpm(xgnucobol-debuginfo-3.2-1.el8.s390x.rpm*xlibcob-debuginfo-3.2-1.el8.s390x.rpm+xgnucobol-3.2-1.el8.x86_64.rpm)xlibcob-3.2-1.el8.x86_64.rpm)xgnucobol-debugsource-3.2-1.el8.x86_64.rpm(xgnucobol-debuginfo-3.2-1.el8.x86_64.rpm*xlibcob-debuginfo-3.2-1.el8.x86_64.rpm+xgnucobol-3.2-1.el8.src.rpm+xgnucobol-3.2-1.el8.aarch64.rpm)xlibcob-3.2-1.el8.aarch64.rpm)xgnucobol-debugsource-3.2-1.el8.aarch64.rpm(xgnucobol-debuginfo-3.2-1.el8.aarch64.rpm*xlibcob-debuginfo-3.2-1.el8.aarch64.rpm+xgnucobol-3.2-1.el8.ppc64le.rpm)xlibcob-3.2-1.el8.ppc64le.rpm)xgnucobol-debugsource-3.2-1.el8.ppc64le.rpm(xgnucobol-debuginfo-3.2-1.el8.ppc64le.rpm*xlibcob-debuginfo-3.2-1.el8.ppc64le.rpm+xgnucobol-3.2-1.el8.s390x.rpm)xlibcob-3.2-1.el8.s390x.rpm)xgnucobol-debugsource-3.2-1.el8.s390x.rpm(xgnucobol-debuginfo-3.2-1.el8.s390x.rpm*xlibcob-debuginfo-3.2-1.el8.s390x.rpm+xgnucobol-3.2-1.el8.x86_64.rpm)xlibcob-3.2-1.el8.x86_64.rpm)xgnucobol-debugsource-3.2-1.el8.x86_64.rpm(xgnucobol-debuginfo-3.2-1.el8.x86_64.rpm*xlibcob-debuginfo-3.2-1.el8.x86_64.rpm<  KBBBBBBBBBBBBBBunspecifiedhstr-3.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22266722226672hstr 3.1 upstream release is available fIhstr-3.1-1.el8.src.rpmfIhstr-3.1-1.el8.aarch64.rpm Ihstr-debugsource-3.1-1.el8.aarch64.rpmIhstr-debuginfo-3.1-1.el8.aarch64.rpmfIhstr-3.1-1.el8.ppc64le.rpm Ihstr-debugsource-3.1-1.el8.ppc64le.rpmIhstr-debuginfo-3.1-1.el8.ppc64le.rpmfIhstr-3.1-1.el8.s390x.rpm Ihstr-debugsource-3.1-1.el8.s390x.rpmIhstr-debuginfo-3.1-1.el8.s390x.rpmfIhstr-3.1-1.el8.x86_64.rpm Ihstr-debugsource-3.1-1.el8.x86_64.rpmIhstr-debuginfo-3.1-1.el8.x86_64.rpm fIhstr-3.1-1.el8.src.rpmfIhstr-3.1-1.el8.aarch64.rpm Ihstr-debugsource-3.1-1.el8.aarch64.rpmIhstr-debuginfo-3.1-1.el8.aarch64.rpmfIhstr-3.1-1.el8.ppc64le.rpm Ihstr-debugsource-3.1-1.el8.ppc64le.rpmIhstr-debuginfo-3.1-1.el8.ppc64le.rpmfIhstr-3.1-1.el8.s390x.rpm Ihstr-debugsource-3.1-1.el8.s390x.rpmIhstr-debuginfo-3.1-1.el8.s390x.rpmfIhstr-3.1-1.el8.x86_64.rpm Ihstr-debugsource-3.1-1.el8.x86_64.rpmIhstr-debuginfo-3.1-1.el8.x86_64.rpm{l 2\BBBBBBBBBBBBBBBBBBBBenhancementfreexl-1.0.6-4.el8+Zfreexl-1.0.6-4.el8.src.rpmZfreexl-1.0.6-4.el8.aarch64.rpmVZfreexl-doc-1.0.6-4.el8.noarch.rpmWZfreexl-devel-1.0.6-4.el8.aarch64.rpmVZfreexl-debugsource-1.0.6-4.el8.aarch64.rpmUZfreexl-debuginfo-1.0.6-4.el8.aarch64.rpmZfreexl-1.0.6-4.el8.ppc64le.rpmWZfreexl-devel-1.0.6-4.el8.ppc64le.rpmVZfreexl-debugsource-1.0.6-4.el8.ppc64le.rpmUZfreexl-debuginfo-1.0.6-4.el8.ppc64le.rpmZfreexl-1.0.6-4.el8.s390x.rpmWZfreexl-devel-1.0.6-4.el8.s390x.rpmVZfreexl-debugsource-1.0.6-4.el8.s390x.rpmUZfreexl-debuginfo-1.0.6-4.el8.s390x.rpmZfreexl-1.0.6-4.el8.x86_64.rpmWZfreexl-devel-1.0.6-4.el8.x86_64.rpmVZfreexl-debugsource-1.0.6-4.el8.x86_64.rpmUZfreexl-debuginfo-1.0.6-4.el8.x86_64.rpmZfreexl-1.0.6-4.el8.src.rpmZfreexl-1.0.6-4.el8.aarch64.rpmVZfreexl-doc-1.0.6-4.el8.noarch.rpmWZfreexl-devel-1.0.6-4.el8.aarch64.rpmVZfreexl-debugsource-1.0.6-4.el8.aarch64.rpmUZfreexl-debuginfo-1.0.6-4.el8.aarch64.rpmZfreexl-1.0.6-4.el8.ppc64le.rpmWZfreexl-devel-1.0.6-4.el8.ppc64le.rpmVZfreexl-debugsource-1.0.6-4.el8.ppc64le.rpmUZfreexl-debuginfo-1.0.6-4.el8.ppc64le.rpmZfreexl-1.0.6-4.el8.s390x.rpmWZfreexl-devel-1.0.6-4.el8.s390x.rpmVZfreexl-debugsource-1.0.6-4.el8.s390x.rpmUZfreexl-debuginfo-1.0.6-4.el8.s390x.rpmZfreexl-1.0.6-4.el8.x86_64.rpmWZfreexl-devel-1.0.6-4.el8.x86_64.rpmVZfreexl-debugsource-1.0.6-4.el8.x86_64.rpmUZfreexl-debuginfo-1.0.6-4.el8.x86_64.rpmo sBBBBBBBBBBBBBBnewpackageperl-PerlIO-Layers-0.012-3.el8Hyhttps://bugzilla.redhat.com/show_bug.cgi?id=18956791895679RFE - build a perl-PerlIO-Layers for EPEL8 2Vperl-PerlIO-Layers-0.012-3.el8.src.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.aarch64.rpm2Vperl-PerlIO-Layers-0.012-3.el8.aarch64.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.aarch64.rpm2Vperl-PerlIO-Layers-0.012-3.el8.ppc64le.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.ppc64le.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.ppc64le.rpm2Vperl-PerlIO-Layers-0.012-3.el8.s390x.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.s390x.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.s390x.rpm2Vperl-PerlIO-Layers-0.012-3.el8.x86_64.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.x86_64.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.x86_64.rpm 2Vperl-PerlIO-Layers-0.012-3.el8.src.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.aarch64.rpm2Vperl-PerlIO-Layers-0.012-3.el8.aarch64.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.aarch64.rpm2Vperl-PerlIO-Layers-0.012-3.el8.ppc64le.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.ppc64le.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.ppc64le.rpm2Vperl-PerlIO-Layers-0.012-3.el8.s390x.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.s390x.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.s390x.rpm2Vperl-PerlIO-Layers-0.012-3.el8.x86_64.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.x86_64.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.x86_64.rpm; DBBBBBBBBBBBBBBbugfixufdbGuard-1.35.3-1.el86Ahttps://bugzilla.redhat.com/show_bug.cgi?id=18933261893326ufdbGuard-1.35.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18938191893819ufdbGuard-1.35.3 is available OlufdbGuard-1.35.3-1.el8.src.rpmClufdbGuard-debuginfo-1.35.3-1.el8.aarch64.rpmDlufdbGuard-debugsource-1.35.3-1.el8.aarch64.rpmOlufdbGuard-1.35.3-1.el8.aarch64.rpmDlufdbGuard-debugsource-1.35.3-1.el8.ppc64le.rpmOlufdbGuard-1.35.3-1.el8.ppc64le.rpmClufdbGuard-debuginfo-1.35.3-1.el8.ppc64le.rpmOlufdbGuard-1.35.3-1.el8.s390x.rpmDlufdbGuard-debugsource-1.35.3-1.el8.s390x.rpmClufdbGuard-debuginfo-1.35.3-1.el8.s390x.rpmOlufdbGuard-1.35.3-1.el8.x86_64.rpmDlufdbGuard-debugsource-1.35.3-1.el8.x86_64.rpmClufdbGuard-debuginfo-1.35.3-1.el8.x86_64.rpm OlufdbGuard-1.35.3-1.el8.src.rpmClufdbGuard-debuginfo-1.35.3-1.el8.aarch64.rpmDlufdbGuard-debugsource-1.35.3-1.el8.aarch64.rpmOlufdbGuard-1.35.3-1.el8.aarch64.rpmDlufdbGuard-debugsource-1.35.3-1.el8.ppc64le.rpmOlufdbGuard-1.35.3-1.el8.ppc64le.rpmClufdbGuard-debuginfo-1.35.3-1.el8.ppc64le.rpmOlufdbGuard-1.35.3-1.el8.s390x.rpmDlufdbGuard-debugsource-1.35.3-1.el8.s390x.rpmClufdbGuard-debuginfo-1.35.3-1.el8.s390x.rpmOlufdbGuard-1.35.3-1.el8.x86_64.rpmDlufdbGuard-debugsource-1.35.3-1.el8.x86_64.rpmClufdbGuard-debuginfo-1.35.3-1.el8.x86_64.rpm7 UBenhancementproj-datumgrid-world-1.0-3.el8V!;Nproj-datumgrid-world-1.0-3.el8.src.rpm;Nproj-datumgrid-world-1.0-3.el8.noarch.rpm;Nproj-datumgrid-world-1.0-3.el8.src.rpm;Nproj-datumgrid-world-1.0-3.el8.noarch.rpm@@ .YBBBBBBBBBBBBBBBBBBBenhancementlibart_lgpl-2.3.21-21.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17657831765783Please build libart_lgpl for EPEL 8p$libart_lgpl-2.3.21-21.el8.src.rpmp$libart_lgpl-2.3.21-21.el8.aarch64.rpmO$libart_lgpl-debugsource-2.3.21-21.el8.aarch64.rpmP$libart_lgpl-devel-2.3.21-21.el8.aarch64.rpmN$libart_lgpl-debuginfo-2.3.21-21.el8.aarch64.rpmN$libart_lgpl-debuginfo-2.3.21-21.el8.ppc64le.rpmP$libart_lgpl-devel-2.3.21-21.el8.ppc64le.rpmO$libart_lgpl-debugsource-2.3.21-21.el8.ppc64le.rpmp$libart_lgpl-2.3.21-21.el8.ppc64le.rpmP$libart_lgpl-devel-2.3.21-21.el8.s390x.rpmp$libart_lgpl-2.3.21-21.el8.s390x.rpmN$libart_lgpl-debuginfo-2.3.21-21.el8.s390x.rpmO$libart_lgpl-debugsource-2.3.21-21.el8.s390x.rpmp$libart_lgpl-2.3.21-21.el8.x86_64.rpmP$libart_lgpl-devel-2.3.21-21.el8.x86_64.rpmO$libart_lgpl-debugsource-2.3.21-21.el8.x86_64.rpmN$libart_lgpl-debuginfo-2.3.21-21.el8.x86_64.rpmp$libart_lgpl-2.3.21-21.el8.src.rpmp$libart_lgpl-2.3.21-21.el8.aarch64.rpmO$libart_lgpl-debugsource-2.3.21-21.el8.aarch64.rpmP$libart_lgpl-devel-2.3.21-21.el8.aarch64.rpmN$libart_lgpl-debuginfo-2.3.21-21.el8.aarch64.rpmN$libart_lgpl-debuginfo-2.3.21-21.el8.ppc64le.rpmP$libart_lgpl-devel-2.3.21-21.el8.ppc64le.rpmO$libart_lgpl-debugsource-2.3.21-21.el8.ppc64le.rpmp$libart_lgpl-2.3.21-21.el8.ppc64le.rpmP$libart_lgpl-devel-2.3.21-21.el8.s390x.rpmp$libart_lgpl-2.3.21-21.el8.s390x.rpmN$libart_lgpl-debuginfo-2.3.21-21.el8.s390x.rpmO$libart_lgpl-debugsource-2.3.21-21.el8.s390x.rpmp$libart_lgpl-2.3.21-21.el8.x86_64.rpmP$libart_lgpl-devel-2.3.21-21.el8.x86_64.rpmO$libart_lgpl-debugsource-2.3.21-21.el8.x86_64.rpmN$libart_lgpl-debuginfo-2.3.21-21.el8.x86_64.rpm6h ?oBBBBBBBBBBBBBBbugfixccache-3.7.7-1.el8 Occache-3.7.7-1.el8.src.rpmOccache-3.7.7-1.el8.aarch64.rpmgccache-debugsource-3.7.7-1.el8.aarch64.rpmfccache-debuginfo-3.7.7-1.el8.aarch64.rpmOccache-3.7.7-1.el8.ppc64le.rpmfccache-debuginfo-3.7.7-1.el8.ppc64le.rpmgccache-debugsource-3.7.7-1.el8.ppc64le.rpmOccache-3.7.7-1.el8.s390x.rpmgccache-debugsource-3.7.7-1.el8.s390x.rpmfccache-debuginfo-3.7.7-1.el8.s390x.rpmfccache-debuginfo-3.7.7-1.el8.x86_64.rpmgccache-debugsource-3.7.7-1.el8.x86_64.rpmOccache-3.7.7-1.el8.x86_64.rpm Occache-3.7.7-1.el8.src.rpmOccache-3.7.7-1.el8.aarch64.rpmgccache-debugsource-3.7.7-1.el8.aarch64.rpmfccache-debuginfo-3.7.7-1.el8.aarch64.rpmOccache-3.7.7-1.el8.ppc64le.rpmfccache-debuginfo-3.7.7-1.el8.ppc64le.rpmgccache-debugsource-3.7.7-1.el8.ppc64le.rpmOccache-3.7.7-1.el8.s390x.rpmgccache-debugsource-3.7.7-1.el8.s390x.rpmfccache-debuginfo-3.7.7-1.el8.s390x.rpmfccache-debuginfo-3.7.7-1.el8.x86_64.rpmgccache-debugsource-3.7.7-1.el8.x86_64.rpmOccache-3.7.7-1.el8.x86_64.rpmq 5@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibusbauth-configparser-1.0.1-1.el8 usbauth-1.0.1-1.el8 usbauth-notifier-1.0.2-1.el8 /+clibusbauth-configparser-1.0.1-1.el8.src.rpm.clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm,clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm-clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpmclibusbauth-configparser-1.0.1-1.el8.aarch64.rpm,clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm-clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm.clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.s390x.rpm.clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm-clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm,clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm.clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm-clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm,clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpmclibusbauth-configparser-1.0.1-1.el8.x86_64.rpmacusbauth-1.0.1-1.el8.src.rpmacusbauth-1.0.1-1.el8.aarch64.rpmxcusbauth-debuginfo-1.0.1-1.el8.aarch64.rpmycusbauth-debugsource-1.0.1-1.el8.aarch64.rpmacusbauth-1.0.1-1.el8.ppc64le.rpmycusbauth-debugsource-1.0.1-1.el8.ppc64le.rpmxcusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpmacusbauth-1.0.1-1.el8.s390x.rpmycusbauth-debugsource-1.0.1-1.el8.s390x.rpmxcusbauth-debuginfo-1.0.1-1.el8.s390x.rpmycusbauth-debugsource-1.0.1-1.el8.x86_64.rpmacusbauth-1.0.1-1.el8.x86_64.rpmxcusbauth-debuginfo-1.0.1-1.el8.x86_64.rpmbousbauth-notifier-1.0.2-1.el8.src.rpmbousbauth-notifier-1.0.2-1.el8.aarch64.rpm{ousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpmzousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpm{ousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpmbousbauth-notifier-1.0.2-1.el8.ppc64le.rpmzousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpmzousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpmbousbauth-notifier-1.0.2-1.el8.s390x.rpm{ousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpmzousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpm{ousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpmbousbauth-notifier-1.0.2-1.el8.x86_64.rpm+clibusbauth-configparser-1.0.1-1.el8.src.rpm.clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm,clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm-clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpmclibusbauth-configparser-1.0.1-1.el8.aarch64.rpm,clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm-clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm.clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.s390x.rpm.clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm-clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm,clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm.clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm-clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm,clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpmclibusbauth-configparser-1.0.1-1.el8.x86_64.rpmacusbauth-1.0.1-1.el8.src.rpmacusbauth-1.0.1-1.el8.aarch64.rpmxcusbauth-debuginfo-1.0.1-1.el8.aarch64.rpmycusbauth-debugsource-1.0.1-1.el8.aarch64.rpmacusbauth-1.0.1-1.el8.ppc64le.rpmycusbauth-debugsource-1.0.1-1.el8.ppc64le.rpmxcusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpmacusbauth-1.0.1-1.el8.s390x.rpmycusbauth-debugsource-1.0.1-1.el8.s390x.rpmxcusbauth-debuginfo-1.0.1-1.el8.s390x.rpmycusbauth-debugsource-1.0.1-1.el8.x86_64.rpmacusbauth-1.0.1-1.el8.x86_64.rpmxcusbauth-debuginfo-1.0.1-1.el8.x86_64.rpmbousbauth-notifier-1.0.2-1.el8.src.rpmbousbauth-notifier-1.0.2-1.el8.aarch64.rpm{ousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpmzousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpm{ousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpmbousbauth-notifier-1.0.2-1.el8.ppc64le.rpmzousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpmzousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpmbousbauth-notifier-1.0.2-1.el8.s390x.rpm{ousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpmzousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpm{ousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpmbousbauth-notifier-1.0.2-1.el8.x86_64.rpmˮh vBBBBBBBBBBBBBBunspecifiedperl-Crypt-ScryptKDF-0.010-14.el8O( jTperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmjTperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpmTperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmjTperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpmTperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmjTperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpmTperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmjTperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpm jTperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmjTperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpmTperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmjTperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpmTperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmjTperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpmTperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmjTperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpmЋ* GBBBBBBBBBBBBBBunspecifiedxsp-4.7.1-0.el8wD W xsp-4.7.1-0.el8.src.rpm8 xsp-devel-4.7.1-0.el8.aarch64.rpmW xsp-4.7.1-0.el8.aarch64.rpm9 xsp-tests-4.7.1-0.el8.aarch64.rpm8 xsp-devel-4.7.1-0.el8.ppc64le.rpm9 xsp-tests-4.7.1-0.el8.ppc64le.rpmW xsp-4.7.1-0.el8.ppc64le.rpmW xsp-4.7.1-0.el8.s390x.rpm8 xsp-devel-4.7.1-0.el8.s390x.rpm9 xsp-tests-4.7.1-0.el8.s390x.rpmW xsp-4.7.1-0.el8.x86_64.rpm8 xsp-devel-4.7.1-0.el8.x86_64.rpm9 xsp-tests-4.7.1-0.el8.x86_64.rpm W xsp-4.7.1-0.el8.src.rpm8 xsp-devel-4.7.1-0.el8.aarch64.rpmW xsp-4.7.1-0.el8.aarch64.rpm9 xsp-tests-4.7.1-0.el8.aarch64.rpm8 xsp-devel-4.7.1-0.el8.ppc64le.rpm9 xsp-tests-4.7.1-0.el8.ppc64le.rpmW xsp-4.7.1-0.el8.ppc64le.rpmW xsp-4.7.1-0.el8.s390x.rpm8 xsp-devel-4.7.1-0.el8.s390x.rpm9 xsp-tests-4.7.1-0.el8.s390x.rpmW xsp-4.7.1-0.el8.x86_64.rpm8 xsp-devel-4.7.1-0.el8.x86_64.rpm9 xsp-tests-4.7.1-0.el8.x86_64.rpm'k -XBBBBBBBBBBBBBBBBBBBnewpackagemsgpack-3.1.0-3.el86;Rmsgpack-3.1.0-3.el8.src.rpmRmsgpack-3.1.0-3.el8.aarch64.rpmARmsgpack-devel-3.1.0-3.el8.aarch64.rpm?Rmsgpack-debuginfo-3.1.0-3.el8.aarch64.rpm@Rmsgpack-debugsource-3.1.0-3.el8.aarch64.rpm@Rmsgpack-debugsource-3.1.0-3.el8.ppc64le.rpmARmsgpack-devel-3.1.0-3.el8.ppc64le.rpmRmsgpack-3.1.0-3.el8.ppc64le.rpm?Rmsgpack-debuginfo-3.1.0-3.el8.ppc64le.rpmRmsgpack-3.1.0-3.el8.s390x.rpmARmsgpack-devel-3.1.0-3.el8.s390x.rpm@Rmsgpack-debugsource-3.1.0-3.el8.s390x.rpm?Rmsgpack-debuginfo-3.1.0-3.el8.s390x.rpmRmsgpack-3.1.0-3.el8.x86_64.rpmARmsgpack-devel-3.1.0-3.el8.x86_64.rpm@Rmsgpack-debugsource-3.1.0-3.el8.x86_64.rpm?Rmsgpack-debuginfo-3.1.0-3.el8.x86_64.rpmRmsgpack-3.1.0-3.el8.src.rpmRmsgpack-3.1.0-3.el8.aarch64.rpmARmsgpack-devel-3.1.0-3.el8.aarch64.rpm?Rmsgpack-debuginfo-3.1.0-3.el8.aarch64.rpm@Rmsgpack-debugsource-3.1.0-3.el8.aarch64.rpm@Rmsgpack-debugsource-3.1.0-3.el8.ppc64le.rpmARmsgpack-devel-3.1.0-3.el8.ppc64le.rpmRmsgpack-3.1.0-3.el8.ppc64le.rpm?Rmsgpack-debuginfo-3.1.0-3.el8.ppc64le.rpmRmsgpack-3.1.0-3.el8.s390x.rpmARmsgpack-devel-3.1.0-3.el8.s390x.rpm@Rmsgpack-debugsource-3.1.0-3.el8.s390x.rpm?Rmsgpack-debuginfo-3.1.0-3.el8.s390x.rpmRmsgpack-3.1.0-3.el8.x86_64.rpmARmsgpack-devel-3.1.0-3.el8.x86_64.rpm@Rmsgpack-debugsource-3.1.0-3.el8.x86_64.rpm?Rmsgpack-debuginfo-3.1.0-3.el8.x86_64.rpmS ?nBBBBBBBBBBBBBBBnewpackagesmatch-1.73-2.el8U;Fvsmatch-1.73-2.el8.ppc64le.rpmFvsmatch-1.73-2.el8.src.rpmFvsmatch-1.73-2.el8.aarch64.rpm,vsmatch-data-1.73-2.el8.noarch.rpmJvsmatch-debugsource-1.73-2.el8.aarch64.rpmIvsmatch-debuginfo-1.73-2.el8.aarch64.rpmJvsmatch-debugsource-1.73-2.el8.ppc64le.rpmIvsmatch-debuginfo-1.73-2.el8.ppc64le.rpmFvsmatch-1.73-2.el8.s390x.rpmJvsmatch-debugsource-1.73-2.el8.s390x.rpmIvsmatch-debuginfo-1.73-2.el8.s390x.rpmFvsmatch-1.73-2.el8.x86_64.rpmJvsmatch-debugsource-1.73-2.el8.x86_64.rpmIvsmatch-debuginfo-1.73-2.el8.x86_64.rpmFvsmatch-1.73-2.el8.ppc64le.rpmFvsmatch-1.73-2.el8.src.rpmFvsmatch-1.73-2.el8.aarch64.rpm,vsmatch-data-1.73-2.el8.noarch.rpmJvsmatch-debugsource-1.73-2.el8.aarch64.rpmIvsmatch-debuginfo-1.73-2.el8.aarch64.rpmJvsmatch-debugsource-1.73-2.el8.ppc64le.rpmIvsmatch-debuginfo-1.73-2.el8.ppc64le.rpmFvsmatch-1.73-2.el8.s390x.rpmJvsmatch-debugsource-1.73-2.el8.s390x.rpmIvsmatch-debuginfo-1.73-2.el8.s390x.rpmFvsmatch-1.73-2.el8.x86_64.rpmJvsmatch-debugsource-1.73-2.el8.x86_64.rpmIvsmatch-debuginfo-1.73-2.el8.x86_64.rpm<& @BBBBBBBBBBBBBBbugfixrsync-bpc-3.1.3.0-1.el8_https://bugzilla.redhat.com/show_bug.cgi?id=18493501849350rsync-bpc-3.1.3.0 is available Krsync-bpc-3.1.3.0-1.el8.src.rpmKrsync-bpc-3.1.3.0-1.el8.aarch64.rpmzKrsync-bpc-debuginfo-3.1.3.0-1.el8.aarch64.rpm{Krsync-bpc-debugsource-3.1.3.0-1.el8.aarch64.rpmKrsync-bpc-3.1.3.0-1.el8.ppc64le.rpmzKrsync-bpc-debuginfo-3.1.3.0-1.el8.ppc64le.rpm{Krsync-bpc-debugsource-3.1.3.0-1.el8.ppc64le.rpmKrsync-bpc-3.1.3.0-1.el8.s390x.rpm{Krsync-bpc-debugsource-3.1.3.0-1.el8.s390x.rpmzKrsync-bpc-debuginfo-3.1.3.0-1.el8.s390x.rpmKrsync-bpc-3.1.3.0-1.el8.x86_64.rpm{Krsync-bpc-debugsource-3.1.3.0-1.el8.x86_64.rpmzKrsync-bpc-debuginfo-3.1.3.0-1.el8.x86_64.rpm Krsync-bpc-3.1.3.0-1.el8.src.rpmKrsync-bpc-3.1.3.0-1.el8.aarch64.rpmzKrsync-bpc-debuginfo-3.1.3.0-1.el8.aarch64.rpm{Krsync-bpc-debugsource-3.1.3.0-1.el8.aarch64.rpmKrsync-bpc-3.1.3.0-1.el8.ppc64le.rpmzKrsync-bpc-debuginfo-3.1.3.0-1.el8.ppc64le.rpm{Krsync-bpc-debugsource-3.1.3.0-1.el8.ppc64le.rpmKrsync-bpc-3.1.3.0-1.el8.s390x.rpm{Krsync-bpc-debugsource-3.1.3.0-1.el8.s390x.rpmzKrsync-bpc-debuginfo-3.1.3.0-1.el8.s390x.rpmKrsync-bpc-3.1.3.0-1.el8.x86_64.rpm{Krsync-bpc-debugsource-3.1.3.0-1.el8.x86_64.rpmzKrsync-bpc-debuginfo-3.1.3.0-1.el8.x86_64.rpm= QBnewpackageperl-Curses-UI-0.9609-15.el8o{https://bugzilla.redhat.com/show_bug.cgi?id=18835301883530Add perl-Curses-UI to EPEL8#perl-Curses-UI-0.9609-15.el8.src.rpm#perl-Curses-UI-0.9609-15.el8.noarch.rpm#perl-Curses-UI-0.9609-15.el8.src.rpm#perl-Curses-UI-0.9609-15.el8.noarch.rpm UBnewpackagesqm-scripts-1.4.0-1.el8jW,sqm-scripts-1.4.0-1.el8.src.rpmW,sqm-scripts-1.4.0-1.el8.noarch.rpmW,sqm-scripts-1.4.0-1.el8.src.rpmW,sqm-scripts-1.4.0-1.el8.noarch.rpm@x /YBBBBBBBBBBBBBBBBBBBBnewpackagelibb64-1.2-6.el8zLhttps://bugzilla.redhat.com/show_bug.cgi?id=18367151836715Please add libb64 to EPEL87+libb64-1.2-6.el8.src.rpmm+libb64-tools-1.2-6.el8.aarch64.rpmk+libb64-debugsource-1.2-6.el8.aarch64.rpmn+libb64-tools-debuginfo-1.2-6.el8.aarch64.rpml+libb64-devel-1.2-6.el8.aarch64.rpmk+libb64-debugsource-1.2-6.el8.ppc64le.rpmn+libb64-tools-debuginfo-1.2-6.el8.ppc64le.rpmm+libb64-tools-1.2-6.el8.ppc64le.rpml+libb64-devel-1.2-6.el8.ppc64le.rpmn+libb64-tools-debuginfo-1.2-6.el8.s390x.rpml+libb64-devel-1.2-6.el8.s390x.rpmm+libb64-tools-1.2-6.el8.s390x.rpmk+libb64-debugsource-1.2-6.el8.s390x.rpml+libb64-devel-1.2-6.el8.x86_64.rpmm+libb64-tools-1.2-6.el8.x86_64.rpmk+libb64-debugsource-1.2-6.el8.x86_64.rpmn+libb64-tools-debuginfo-1.2-6.el8.x86_64.rpm7+libb64-1.2-6.el8.src.rpmm+libb64-tools-1.2-6.el8.aarch64.rpmk+libb64-debugsource-1.2-6.el8.aarch64.rpmn+libb64-tools-debuginfo-1.2-6.el8.aarch64.rpml+libb64-devel-1.2-6.el8.aarch64.rpmk+libb64-debugsource-1.2-6.el8.ppc64le.rpmn+libb64-tools-debuginfo-1.2-6.el8.ppc64le.rpmm+libb64-tools-1.2-6.el8.ppc64le.rpml+libb64-devel-1.2-6.el8.ppc64le.rpmn+libb64-tools-debuginfo-1.2-6.el8.s390x.rpml+libb64-devel-1.2-6.el8.s390x.rpmm+libb64-tools-1.2-6.el8.s390x.rpmk+libb64-debugsource-1.2-6.el8.s390x.rpml+libb64-devel-1.2-6.el8.x86_64.rpmm+libb64-tools-1.2-6.el8.x86_64.rpmk+libb64-debugsource-1.2-6.el8.x86_64.rpmn+libb64-tools-debuginfo-1.2-6.el8.x86_64.rpmhM 3pBnewpackagepython-flake8-polyfill-1.0.2-7.el8F4Cpython-flake8-polyfill-1.0.2-7.el8.src.rpm2Cpython3-flake8-polyfill-1.0.2-7.el8.noarch.rpm4Cpython-flake8-polyfill-1.0.2-7.el8.src.rpm2Cpython3-flake8-polyfill-1.0.2-7.el8.noarch.rpm g tBBBBBBBBBBBBBBnewpackagespawn-fcgi-1.6.3-17.el8]"https://bugzilla.redhat.com/show_bug.cgi?id=17584851758485spawn-fcgi for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17759261775926Spawn-fcgi dependency failing lightpd-fastcgi install Yspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmYspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmYspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmYspawn-fcgi-1.6.3-17.el8.s390x.rpmYspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpm Yspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmYspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmYspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmYspawn-fcgi-1.6.3-17.el8.s390x.rpmYspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpmv7 EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageblosc-1.17.0-1.el8 python-numexpr-2.7.0-3.el8 python-tables-3.5.2-6.el84blosc-1.17.0-1.el8.src.rpmblosc-devel-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.aarch64.rpm~blosc-debuginfo-1.17.0-1.el8.aarch64.rpm}blosc-bench-debuginfo-1.17.0-1.el8.aarch64.rpm|blosc-bench-1.17.0-1.el8.aarch64.rpmblosc-debugsource-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.ppc64le.rpmblosc-devel-1.17.0-1.el8.ppc64le.rpm}blosc-bench-debuginfo-1.17.0-1.el8.ppc64le.rpm|blosc-bench-1.17.0-1.el8.ppc64le.rpmblosc-debugsource-1.17.0-1.el8.ppc64le.rpm~blosc-debuginfo-1.17.0-1.el8.ppc64le.rpm|blosc-bench-1.17.0-1.el8.s390x.rpm~blosc-debuginfo-1.17.0-1.el8.s390x.rpmblosc-1.17.0-1.el8.s390x.rpm}blosc-bench-debuginfo-1.17.0-1.el8.s390x.rpmblosc-devel-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.x86_64.rpm}blosc-bench-debuginfo-1.17.0-1.el8.x86_64.rpm|blosc-bench-1.17.0-1.el8.x86_64.rpm~blosc-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-1.17.0-1.el8.x86_64.rpmblosc-devel-1.17.0-1.el8.x86_64.rpmeBpython-numexpr-2.7.0-3.el8.src.rpm Bpython3-numexpr-2.7.0-3.el8.aarch64.rpm4Bpython-numexpr-debugsource-2.7.0-3.el8.aarch64.rpmBpython3-numexpr-debuginfo-2.7.0-3.el8.aarch64.rpm4Bpython-numexpr-debugsource-2.7.0-3.el8.ppc64le.rpm Bpython3-numexpr-2.7.0-3.el8.ppc64le.rpmBpython3-numexpr-debuginfo-2.7.0-3.el8.ppc64le.rpmBpython3-numexpr-debuginfo-2.7.0-3.el8.s390x.rpm Bpython3-numexpr-2.7.0-3.el8.s390x.rpm4Bpython-numexpr-debugsource-2.7.0-3.el8.s390x.rpmBpython3-numexpr-debuginfo-2.7.0-3.el8.x86_64.rpm4Bpython-numexpr-debugsource-2.7.0-3.el8.x86_64.rpm Bpython3-numexpr-2.7.0-3.el8.x86_64.rpmgpython-tables-3.5.2-6.el8.src.rpm[python-tables-debugsource-3.5.2-6.el8.aarch64.rpm~python3-tables-3.5.2-6.el8.aarch64.rpmpython3-tables-debuginfo-3.5.2-6.el8.aarch64.rpmtpython-tables-doc-3.5.2-6.el8.noarch.rpm~python3-tables-3.5.2-6.el8.ppc64le.rpm[python-tables-debugsource-3.5.2-6.el8.ppc64le.rpmpython3-tables-debuginfo-3.5.2-6.el8.ppc64le.rpm[python-tables-debugsource-3.5.2-6.el8.s390x.rpm~python3-tables-3.5.2-6.el8.s390x.rpmpython3-tables-debuginfo-3.5.2-6.el8.s390x.rpm~python3-tables-3.5.2-6.el8.x86_64.rpm[python-tables-debugsource-3.5.2-6.el8.x86_64.rpmpython3-tables-debuginfo-3.5.2-6.el8.x86_64.rpm4blosc-1.17.0-1.el8.src.rpmblosc-devel-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.aarch64.rpm~blosc-debuginfo-1.17.0-1.el8.aarch64.rpm}blosc-bench-debuginfo-1.17.0-1.el8.aarch64.rpm|blosc-bench-1.17.0-1.el8.aarch64.rpmblosc-debugsource-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.ppc64le.rpmblosc-devel-1.17.0-1.el8.ppc64le.rpm}blosc-bench-debuginfo-1.17.0-1.el8.ppc64le.rpm|blosc-bench-1.17.0-1.el8.ppc64le.rpmblosc-debugsource-1.17.0-1.el8.ppc64le.rpm~blosc-debuginfo-1.17.0-1.el8.ppc64le.rpm|blosc-bench-1.17.0-1.el8.s390x.rpm~blosc-debuginfo-1.17.0-1.el8.s390x.rpmblosc-1.17.0-1.el8.s390x.rpm}blosc-bench-debuginfo-1.17.0-1.el8.s390x.rpmblosc-devel-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.x86_64.rpm}blosc-bench-debuginfo-1.17.0-1.el8.x86_64.rpm|blosc-bench-1.17.0-1.el8.x86_64.rpm~blosc-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-1.17.0-1.el8.x86_64.rpmblosc-devel-1.17.0-1.el8.x86_64.rpmeBpython-numexpr-2.7.0-3.el8.src.rpm Bpython3-numexpr-2.7.0-3.el8.aarch64.rpm4Bpython-numexpr-debugsource-2.7.0-3.el8.aarch64.rpmBpython3-numexpr-debuginfo-2.7.0-3.el8.aarch64.rpm4Bpython-numexpr-debugsource-2.7.0-3.el8.ppc64le.rpm Bpython3-numexpr-2.7.0-3.el8.ppc64le.rpmBpython3-numexpr-debuginfo-2.7.0-3.el8.ppc64le.rpmBpython3-numexpr-debuginfo-2.7.0-3.el8.s390x.rpm Bpython3-numexpr-2.7.0-3.el8.s390x.rpm4Bpython-numexpr-debugsource-2.7.0-3.el8.s390x.rpmBpython3-numexpr-debuginfo-2.7.0-3.el8.x86_64.rpm4Bpython-numexpr-debugsource-2.7.0-3.el8.x86_64.rpm Bpython3-numexpr-2.7.0-3.el8.x86_64.rpmgpython-tables-3.5.2-6.el8.src.rpm[python-tables-debugsource-3.5.2-6.el8.aarch64.rpm~python3-tables-3.5.2-6.el8.aarch64.rpmpython3-tables-debuginfo-3.5.2-6.el8.aarch64.rpmtpython-tables-doc-3.5.2-6.el8.noarch.rpm~python3-tables-3.5.2-6.el8.ppc64le.rpm[python-tables-debugsource-3.5.2-6.el8.ppc64le.rpmpython3-tables-debuginfo-3.5.2-6.el8.ppc64le.rpm[python-tables-debugsource-3.5.2-6.el8.s390x.rpm~python3-tables-3.5.2-6.el8.s390x.rpmpython3-tables-debuginfo-3.5.2-6.el8.s390x.rpm~python3-tables-3.5.2-6.el8.x86_64.rpm[python-tables-debugsource-3.5.2-6.el8.x86_64.rpmpython3-tables-debuginfo-3.5.2-6.el8.x86_64.rpm25 HBBBBBnewpackageperl-PPIx-Utilities-1.001000-35.el8 perl-Perl-Critic-1.134-5.el86[/perl-Perl-Critic-1.134-5.el8.src.rpmm/perl-Test-Perl-Critic-Policy-1.134-5.el8.noarch.rpm/perl-Perl-Critic-1.134-5.el8.noarch.rpmXperl-PPIx-Utilities-1.001000-35.el8.src.rpmXperl-PPIx-Utilities-1.001000-35.el8.noarch.rpm/perl-Perl-Critic-1.134-5.el8.src.rpmm/perl-Test-Perl-Critic-Policy-1.134-5.el8.noarch.rpm/perl-Perl-Critic-1.134-5.el8.noarch.rpmXperl-PPIx-Utilities-1.001000-35.el8.src.rpmXperl-PPIx-Utilities-1.001000-35.el8.noarch.rpm%  PBBBBBBBBBBBBBBnewpackagerifiuti2-0.7.0-2.el8lB Z(rifiuti2-0.7.0-2.el8.src.rpmI(rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmZ(rifiuti2-0.7.0-2.el8.aarch64.rpmH(rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpmI(rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpmH(rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmZ(rifiuti2-0.7.0-2.el8.ppc64le.rpmH(rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmZ(rifiuti2-0.7.0-2.el8.s390x.rpmI(rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmZ(rifiuti2-0.7.0-2.el8.x86_64.rpmI(rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpmH(rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm Z(rifiuti2-0.7.0-2.el8.src.rpmI(rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmZ(rifiuti2-0.7.0-2.el8.aarch64.rpmH(rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpmI(rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpmH(rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmZ(rifiuti2-0.7.0-2.el8.ppc64le.rpmH(rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmZ(rifiuti2-0.7.0-2.el8.s390x.rpmI(rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmZ(rifiuti2-0.7.0-2.el8.x86_64.rpmI(rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpmH(rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm T $aBnewpackagephp-pear-Net-Socket-1.2.2-6.el8.ihttps://bugzilla.redhat.com/show_bug.cgi?id=17505181750518build of php-pear-Net-Socket for EPEL 8Iphp-pear-Net-Socket-1.2.2-6.el8.src.rpmIphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpmIphp-pear-Net-Socket-1.2.2-6.el8.src.rpmIphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpm찃; 6eBBBBBBBBBBBBBBBenhancementxmppc-0.1.2-5.el8I>xmppc-0.1.2-5.el8.src.rpmI>xmppc-0.1.2-5.el8.aarch64.rpmQ>xmppc-doc-0.1.2-5.el8.noarch.rpmr>xmppc-debugsource-0.1.2-5.el8.aarch64.rpmq>xmppc-debuginfo-0.1.2-5.el8.aarch64.rpmI>xmppc-0.1.2-5.el8.ppc64le.rpmr>xmppc-debugsource-0.1.2-5.el8.ppc64le.rpmq>xmppc-debuginfo-0.1.2-5.el8.ppc64le.rpmI>xmppc-0.1.2-5.el8.s390x.rpmr>xmppc-debugsource-0.1.2-5.el8.s390x.rpmq>xmppc-debuginfo-0.1.2-5.el8.s390x.rpmI>xmppc-0.1.2-5.el8.x86_64.rpmr>xmppc-debugsource-0.1.2-5.el8.x86_64.rpmq>xmppc-debuginfo-0.1.2-5.el8.x86_64.rpmI>xmppc-0.1.2-5.el8.src.rpmI>xmppc-0.1.2-5.el8.aarch64.rpmQ>xmppc-doc-0.1.2-5.el8.noarch.rpmr>xmppc-debugsource-0.1.2-5.el8.aarch64.rpmq>xmppc-debuginfo-0.1.2-5.el8.aarch64.rpmI>xmppc-0.1.2-5.el8.ppc64le.rpmr>xmppc-debugsource-0.1.2-5.el8.ppc64le.rpmq>xmppc-debuginfo-0.1.2-5.el8.ppc64le.rpmI>xmppc-0.1.2-5.el8.s390x.rpmr>xmppc-debugsource-0.1.2-5.el8.s390x.rpmq>xmppc-debuginfo-0.1.2-5.el8.s390x.rpmI>xmppc-0.1.2-5.el8.x86_64.rpmr>xmppc-debugsource-0.1.2-5.el8.x86_64.rpmq>xmppc-debuginfo-0.1.2-5.el8.x86_64.rpmŒ<n :wBnewpackagepython-msal-1.23.0-5.el85https://bugzilla.redhat.com/show_bug.cgi?id=22297372229737Please provide python3-msal for EPEL8 (and maybe EPEL7 if it is going to fly)@ppython-msal-1.23.0-5.el8.src.rpmWppython3-msal-1.23.0-5.el8.noarch.rpm@ppython-msal-1.23.0-5.el8.src.rpmWppython3-msal-1.23.0-5.el8.noarch.rpm<v >{Benhancementpython-digitalocean-1.16.0-1.el86On<python-digitalocean-1.16.0-1.el8.src.rpmh<python3-digitalocean-1.16.0-1.el8.noarch.rpmn<python-digitalocean-1.16.0-1.el8.src.rpmh<python3-digitalocean-1.16.0-1.el8.noarch.rpm=7 BBBBBBBBBBBBBBnewpackagemod_limitipconn-0.23-26.el8`-https://bugzilla.redhat.com/show_bug.cgi?id=17735441773544Request to add mod_limitipconn to EPEL 8 mod_limitipconn-0.23-26.el8.src.rpmamod_limitipconn-debuginfo-0.23-26.el8.aarch64.rpmbmod_limitipconn-debugsource-0.23-26.el8.aarch64.rpmmod_limitipconn-0.23-26.el8.aarch64.rpmamod_limitipconn-debuginfo-0.23-26.el8.ppc64le.rpmbmod_limitipconn-debugsource-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.s390x.rpmbmod_limitipconn-debugsource-0.23-26.el8.s390x.rpmamod_limitipconn-debuginfo-0.23-26.el8.s390x.rpmmod_limitipconn-0.23-26.el8.x86_64.rpmbmod_limitipconn-debugsource-0.23-26.el8.x86_64.rpmamod_limitipconn-debuginfo-0.23-26.el8.x86_64.rpm mod_limitipconn-0.23-26.el8.src.rpmamod_limitipconn-debuginfo-0.23-26.el8.aarch64.rpmbmod_limitipconn-debugsource-0.23-26.el8.aarch64.rpmmod_limitipconn-0.23-26.el8.aarch64.rpmamod_limitipconn-debuginfo-0.23-26.el8.ppc64le.rpmbmod_limitipconn-debugsource-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.s390x.rpmbmod_limitipconn-debugsource-0.23-26.el8.s390x.rpmamod_limitipconn-debuginfo-0.23-26.el8.s390x.rpmmod_limitipconn-0.23-26.el8.x86_64.rpmbmod_limitipconn-debugsource-0.23-26.el8.x86_64.rpmamod_limitipconn-debuginfo-0.23-26.el8.x86_64.rpmd PBbugfixedg-mkgridmap-4.0.4-9.el8 edg-mkgridmap-4.0.4-9.el8.src.rpmedg-mkgridmap-4.0.4-9.el8.noarch.rpmedg-mkgridmap-4.0.4-9.el8.src.rpmedg-mkgridmap-4.0.4-9.el8.noarch.rpmZl TBunspecifiedtxt2regex-0.9-1.el8'vhttps://bugzilla.redhat.com/show_bug.cgi?id=17522531752253Errors when exiting txt2regexhttps://bugzilla.redhat.com/show_bug.cgi?id=18383831838383txt2regex-0.9 is available} txt2regex-0.9-1.el8.src.rpm} txt2regex-0.9-1.el8.noarch.rpm} txt2regex-0.9-1.el8.src.rpm} txt2regex-0.9-1.el8.noarch.rpmhm XBnewpackagednf-plugin-ovl-0.0.3-1.el8 dnf-plugin-ovl-0.0.3-1.el8.src.rpmdnf-plugin-ovl-0.0.3-1.el8.noarch.rpmdnf-plugin-ovl-0.0.3-1.el8.src.rpmdnf-plugin-ovl-0.0.3-1.el8.noarch.rpm [ 1\BBBBBBBBBBBBBBBBBBBunspecifiedrlog-1.4-27.el8)]mrlog-1.4-27.el8.src.rpmQmrlog-debuginfo-1.4-27.el8.aarch64.rpmRmrlog-debugsource-1.4-27.el8.aarch64.rpmSmrlog-devel-1.4-27.el8.aarch64.rpm]mrlog-1.4-27.el8.aarch64.rpmRmrlog-debugsource-1.4-27.el8.ppc64le.rpm]mrlog-1.4-27.el8.ppc64le.rpmQmrlog-debuginfo-1.4-27.el8.ppc64le.rpmSmrlog-devel-1.4-27.el8.ppc64le.rpm]mrlog-1.4-27.el8.s390x.rpmQmrlog-debuginfo-1.4-27.el8.s390x.rpmRmrlog-debugsource-1.4-27.el8.s390x.rpmSmrlog-devel-1.4-27.el8.s390x.rpmSmrlog-devel-1.4-27.el8.x86_64.rpmRmrlog-debugsource-1.4-27.el8.x86_64.rpmQmrlog-debuginfo-1.4-27.el8.x86_64.rpm]mrlog-1.4-27.el8.x86_64.rpm]mrlog-1.4-27.el8.src.rpmQmrlog-debuginfo-1.4-27.el8.aarch64.rpmRmrlog-debugsource-1.4-27.el8.aarch64.rpmSmrlog-devel-1.4-27.el8.aarch64.rpm]mrlog-1.4-27.el8.aarch64.rpmRmrlog-debugsource-1.4-27.el8.ppc64le.rpm]mrlog-1.4-27.el8.ppc64le.rpmQmrlog-debuginfo-1.4-27.el8.ppc64le.rpmSmrlog-devel-1.4-27.el8.ppc64le.rpm]mrlog-1.4-27.el8.s390x.rpmQmrlog-debuginfo-1.4-27.el8.s390x.rpmRmrlog-debugsource-1.4-27.el8.s390x.rpmSmrlog-devel-1.4-27.el8.s390x.rpmSmrlog-devel-1.4-27.el8.x86_64.rpmRmrlog-debugsource-1.4-27.el8.x86_64.rpmQmrlog-debuginfo-1.4-27.el8.x86_64.rpm]mrlog-1.4-27.el8.x86_64.rpmvE rBBBBBBBBBBBBBBBBBBBnewpackagelibpgf-6.14.12-12.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17625141762514Please build libpgf in normal EPEL8^libpgf-6.14.12-12.el8.src.rpmYlibpgf-debugsource-6.14.12-12.el8.aarch64.rpmZlibpgf-devel-6.14.12-12.el8.aarch64.rpm^libpgf-6.14.12-12.el8.aarch64.rpmXlibpgf-debuginfo-6.14.12-12.el8.aarch64.rpmZlibpgf-devel-6.14.12-12.el8.ppc64le.rpmXlibpgf-debuginfo-6.14.12-12.el8.ppc64le.rpm^libpgf-6.14.12-12.el8.ppc64le.rpmYlibpgf-debugsource-6.14.12-12.el8.ppc64le.rpmXlibpgf-debuginfo-6.14.12-12.el8.s390x.rpmZlibpgf-devel-6.14.12-12.el8.s390x.rpm^libpgf-6.14.12-12.el8.s390x.rpmYlibpgf-debugsource-6.14.12-12.el8.s390x.rpmYlibpgf-debugsource-6.14.12-12.el8.x86_64.rpmXlibpgf-debuginfo-6.14.12-12.el8.x86_64.rpmZlibpgf-devel-6.14.12-12.el8.x86_64.rpm^libpgf-6.14.12-12.el8.x86_64.rpm^libpgf-6.14.12-12.el8.src.rpmYlibpgf-debugsource-6.14.12-12.el8.aarch64.rpmZlibpgf-devel-6.14.12-12.el8.aarch64.rpm^libpgf-6.14.12-12.el8.aarch64.rpmXlibpgf-debuginfo-6.14.12-12.el8.aarch64.rpmZlibpgf-devel-6.14.12-12.el8.ppc64le.rpmXlibpgf-debuginfo-6.14.12-12.el8.ppc64le.rpm^libpgf-6.14.12-12.el8.ppc64le.rpmYlibpgf-debugsource-6.14.12-12.el8.ppc64le.rpmXlibpgf-debuginfo-6.14.12-12.el8.s390x.rpmZlibpgf-devel-6.14.12-12.el8.s390x.rpm^libpgf-6.14.12-12.el8.s390x.rpmYlibpgf-debugsource-6.14.12-12.el8.s390x.rpmYlibpgf-debugsource-6.14.12-12.el8.x86_64.rpmXlibpgf-debuginfo-6.14.12-12.el8.x86_64.rpmZlibpgf-devel-6.14.12-12.el8.x86_64.rpm^libpgf-6.14.12-12.el8.x86_64.rpm R -HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Env-Sanctify-1.12-17.el8 perl-Module-Install-Repository-0.06-19.el8 perl-Regexp-Common-2017060201-11.el8 perl-Spellunker-0.4.0-16.el8 perl-Test-LeakTrace-0.16-11.el8 perl-Test-Regexp-2017040101-10.el8 perl-Test-Synopsis-0.16-1.el8 perl-Test-Valgrind-1.19-12.el86Sos0perl-Env-Sanctify-1.12-17.el8.src.rpms0perl-Env-Sanctify-1.12-17.el8.noarch.rpm,perl-Module-Install-Repository-0.06-19.el8.src.rpm,perl-Module-Install-Repository-0.06-19.el8.noarch.rpm,%perl-Regexp-Common-2017060201-11.el8.src.rpm,%perl-Regexp-Common-2017060201-11.el8.noarch.rpmDperl-Spellunker-0.4.0-16.el8.src.rpmDperl-Spellunker-0.4.0-16.el8.noarch.rpmGperl-Test-LeakTrace-0.16-11.el8.src.rpmGperl-Test-LeakTrace-0.16-11.el8.aarch64.rpmCperl-Test-LeakTrace-debugsource-0.16-11.el8.aarch64.rpmBperl-Test-LeakTrace-debuginfo-0.16-11.el8.aarch64.rpmCperl-Test-LeakTrace-debugsource-0.16-11.el8.ppc64le.rpmBperl-Test-LeakTrace-debuginfo-0.16-11.el8.ppc64le.rpmGperl-Test-LeakTrace-0.16-11.el8.ppc64le.rpmGperl-Test-LeakTrace-0.16-11.el8.s390x.rpmCperl-Test-LeakTrace-debugsource-0.16-11.el8.s390x.rpmBperl-Test-LeakTrace-debuginfo-0.16-11.el8.s390x.rpmCperl-Test-LeakTrace-debugsource-0.16-11.el8.x86_64.rpmBperl-Test-LeakTrace-debuginfo-0.16-11.el8.x86_64.rpmGperl-Test-LeakTrace-0.16-11.el8.x86_64.rpm$perl-Test-Regexp-2017040101-10.el8.src.rpm$perl-Test-Regexp-2017040101-10.el8.noarch.rpm;perl-Test-Synopsis-0.16-1.el8.src.rpm;perl-Test-Synopsis-0.16-1.el8.noarch.rpm!Rperl-Test-Valgrind-1.19-12.el8.src.rpm!Rperl-Test-Valgrind-1.19-12.el8.noarch.rpms0perl-Env-Sanctify-1.12-17.el8.src.rpms0perl-Env-Sanctify-1.12-17.el8.noarch.rpm,perl-Module-Install-Repository-0.06-19.el8.src.rpm,perl-Module-Install-Repository-0.06-19.el8.noarch.rpm,%perl-Regexp-Common-2017060201-11.el8.src.rpm,%perl-Regexp-Common-2017060201-11.el8.noarch.rpmDperl-Spellunker-0.4.0-16.el8.src.rpmDperl-Spellunker-0.4.0-16.el8.noarch.rpmGperl-Test-LeakTrace-0.16-11.el8.src.rpmGperl-Test-LeakTrace-0.16-11.el8.aarch64.rpmCperl-Test-LeakTrace-debugsource-0.16-11.el8.aarch64.rpmBperl-Test-LeakTrace-debuginfo-0.16-11.el8.aarch64.rpmCperl-Test-LeakTrace-debugsource-0.16-11.el8.ppc64le.rpmBperl-Test-LeakTrace-debuginfo-0.16-11.el8.ppc64le.rpmGperl-Test-LeakTrace-0.16-11.el8.ppc64le.rpmGperl-Test-LeakTrace-0.16-11.el8.s390x.rpmCperl-Test-LeakTrace-debugsource-0.16-11.el8.s390x.rpmBperl-Test-LeakTrace-debuginfo-0.16-11.el8.s390x.rpmCperl-Test-LeakTrace-debugsource-0.16-11.el8.x86_64.rpmBperl-Test-LeakTrace-debuginfo-0.16-11.el8.x86_64.rpmGperl-Test-LeakTrace-0.16-11.el8.x86_64.rpm$perl-Test-Regexp-2017040101-10.el8.src.rpm$perl-Test-Regexp-2017040101-10.el8.noarch.rpm;perl-Test-Synopsis-0.16-1.el8.src.rpm;perl-Test-Synopsis-0.16-1.el8.noarch.rpm!Rperl-Test-Valgrind-1.19-12.el8.src.rpm!Rperl-Test-Valgrind-1.19-12.el8.noarch.rpm? nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibkml-1.3.0-24.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17635461763546Please branch and build for EPEL8!@2libkml-1.3.0-24.el8.x86_64.rpm@2libkml-1.3.0-24.el8.src.rpm;2libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm72libkml-debuginfo-1.3.0-24.el8.aarch64.rpm[2python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpmZ2python3-libkml-1.3.0-24.el8.aarch64.rpm92libkml-devel-1.3.0-24.el8.aarch64.rpm@2libkml-1.3.0-24.el8.aarch64.rpm82libkml-debugsource-1.3.0-24.el8.aarch64.rpm:2libkml-java-1.3.0-24.el8.aarch64.rpm82libkml-debugsource-1.3.0-24.el8.ppc64le.rpm:2libkml-java-1.3.0-24.el8.ppc64le.rpm;2libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpmZ2python3-libkml-1.3.0-24.el8.ppc64le.rpm[2python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm92libkml-devel-1.3.0-24.el8.ppc64le.rpm@2libkml-1.3.0-24.el8.ppc64le.rpm72libkml-debuginfo-1.3.0-24.el8.ppc64le.rpmZ2python3-libkml-1.3.0-24.el8.s390x.rpm;2libkml-java-debuginfo-1.3.0-24.el8.s390x.rpm[2python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm72libkml-debuginfo-1.3.0-24.el8.s390x.rpm92libkml-devel-1.3.0-24.el8.s390x.rpm@2libkml-1.3.0-24.el8.s390x.rpm82libkml-debugsource-1.3.0-24.el8.s390x.rpm:2libkml-java-1.3.0-24.el8.s390x.rpm82libkml-debugsource-1.3.0-24.el8.x86_64.rpm92libkml-devel-1.3.0-24.el8.x86_64.rpmZ2python3-libkml-1.3.0-24.el8.x86_64.rpm72libkml-debuginfo-1.3.0-24.el8.x86_64.rpm;2libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpm[2python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm:2libkml-java-1.3.0-24.el8.x86_64.rpm!@2libkml-1.3.0-24.el8.x86_64.rpm@2libkml-1.3.0-24.el8.src.rpm;2libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm72libkml-debuginfo-1.3.0-24.el8.aarch64.rpm[2python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpmZ2python3-libkml-1.3.0-24.el8.aarch64.rpm92libkml-devel-1.3.0-24.el8.aarch64.rpm@2libkml-1.3.0-24.el8.aarch64.rpm82libkml-debugsource-1.3.0-24.el8.aarch64.rpm:2libkml-java-1.3.0-24.el8.aarch64.rpm82libkml-debugsource-1.3.0-24.el8.ppc64le.rpm:2libkml-java-1.3.0-24.el8.ppc64le.rpm;2libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpmZ2python3-libkml-1.3.0-24.el8.ppc64le.rpm[2python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm92libkml-devel-1.3.0-24.el8.ppc64le.rpm@2libkml-1.3.0-24.el8.ppc64le.rpm72libkml-debuginfo-1.3.0-24.el8.ppc64le.rpmZ2python3-libkml-1.3.0-24.el8.s390x.rpm;2libkml-java-debuginfo-1.3.0-24.el8.s390x.rpm[2python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm72libkml-debuginfo-1.3.0-24.el8.s390x.rpm92libkml-devel-1.3.0-24.el8.s390x.rpm@2libkml-1.3.0-24.el8.s390x.rpm82libkml-debugsource-1.3.0-24.el8.s390x.rpm:2libkml-java-1.3.0-24.el8.s390x.rpm82libkml-debugsource-1.3.0-24.el8.x86_64.rpm92libkml-devel-1.3.0-24.el8.x86_64.rpmZ2python3-libkml-1.3.0-24.el8.x86_64.rpm72libkml-debuginfo-1.3.0-24.el8.x86_64.rpm;2libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpm[2python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm:2libkml-java-1.3.0-24.el8.x86_64.rpmxM (XBBBBBBBBBBBBBBunspecifiedgrsync-1.3.1-1.el8R3 Frgrsync-1.3.1-1.el8.src.rpmFrgrsync-1.3.1-1.el8.aarch64.rpm rgrsync-debugsource-1.3.1-1.el8.aarch64.rpmrgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmFrgrsync-1.3.1-1.el8.ppc64le.rpm rgrsync-debugsource-1.3.1-1.el8.ppc64le.rpmrgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmFrgrsync-1.3.1-1.el8.s390x.rpm rgrsync-debugsource-1.3.1-1.el8.s390x.rpmrgrsync-debuginfo-1.3.1-1.el8.s390x.rpmFrgrsync-1.3.1-1.el8.x86_64.rpm rgrsync-debugsource-1.3.1-1.el8.x86_64.rpmrgrsync-debuginfo-1.3.1-1.el8.x86_64.rpm Frgrsync-1.3.1-1.el8.src.rpmFrgrsync-1.3.1-1.el8.aarch64.rpm rgrsync-debugsource-1.3.1-1.el8.aarch64.rpmrgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmFrgrsync-1.3.1-1.el8.ppc64le.rpm rgrsync-debugsource-1.3.1-1.el8.ppc64le.rpmrgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmFrgrsync-1.3.1-1.el8.s390x.rpm rgrsync-debugsource-1.3.1-1.el8.s390x.rpmrgrsync-debuginfo-1.3.1-1.el8.s390x.rpmFrgrsync-1.3.1-1.el8.x86_64.rpm rgrsync-debugsource-1.3.1-1.el8.x86_64.rpmrgrsync-debuginfo-1.3.1-1.el8.x86_64.rpmPw iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixasdcplib-2.10.38-1.el8v;asdcplib-2.10.38-1.el8.src.rpmv;asdcplib-2.10.38-1.el8.aarch64.rpms;asdcplib-tools-2.10.38-1.el8.aarch64.rpmr;asdcplib-devel-2.10.38-1.el8.aarch64.rpmt;asdcplib-tools-debuginfo-2.10.38-1.el8.aarch64.rpmq;asdcplib-debugsource-2.10.38-1.el8.aarch64.rpmp;asdcplib-debuginfo-2.10.38-1.el8.aarch64.rpmt;asdcplib-tools-debuginfo-2.10.38-1.el8.ppc64le.rpmr;asdcplib-devel-2.10.38-1.el8.ppc64le.rpmq;asdcplib-debugsource-2.10.38-1.el8.ppc64le.rpmp;asdcplib-debuginfo-2.10.38-1.el8.ppc64le.rpmv;asdcplib-2.10.38-1.el8.ppc64le.rpms;asdcplib-tools-2.10.38-1.el8.ppc64le.rpmq;asdcplib-debugsource-2.10.38-1.el8.s390x.rpmv;asdcplib-2.10.38-1.el8.s390x.rpms;asdcplib-tools-2.10.38-1.el8.s390x.rpmr;asdcplib-devel-2.10.38-1.el8.s390x.rpmt;asdcplib-tools-debuginfo-2.10.38-1.el8.s390x.rpmp;asdcplib-debuginfo-2.10.38-1.el8.s390x.rpmv;asdcplib-2.10.38-1.el8.x86_64.rpms;asdcplib-tools-2.10.38-1.el8.x86_64.rpmr;asdcplib-devel-2.10.38-1.el8.x86_64.rpmq;asdcplib-debugsource-2.10.38-1.el8.x86_64.rpmp;asdcplib-debuginfo-2.10.38-1.el8.x86_64.rpmt;asdcplib-tools-debuginfo-2.10.38-1.el8.x86_64.rpmv;asdcplib-2.10.38-1.el8.src.rpmv;asdcplib-2.10.38-1.el8.aarch64.rpms;asdcplib-tools-2.10.38-1.el8.aarch64.rpmr;asdcplib-devel-2.10.38-1.el8.aarch64.rpmt;asdcplib-tools-debuginfo-2.10.38-1.el8.aarch64.rpmq;asdcplib-debugsource-2.10.38-1.el8.aarch64.rpmp;asdcplib-debuginfo-2.10.38-1.el8.aarch64.rpmt;asdcplib-tools-debuginfo-2.10.38-1.el8.ppc64le.rpmr;asdcplib-devel-2.10.38-1.el8.ppc64le.rpmq;asdcplib-debugsource-2.10.38-1.el8.ppc64le.rpmp;asdcplib-debuginfo-2.10.38-1.el8.ppc64le.rpmv;asdcplib-2.10.38-1.el8.ppc64le.rpms;asdcplib-tools-2.10.38-1.el8.ppc64le.rpmq;asdcplib-debugsource-2.10.38-1.el8.s390x.rpmv;asdcplib-2.10.38-1.el8.s390x.rpms;asdcplib-tools-2.10.38-1.el8.s390x.rpmr;asdcplib-devel-2.10.38-1.el8.s390x.rpmt;asdcplib-tools-debuginfo-2.10.38-1.el8.s390x.rpmp;asdcplib-debuginfo-2.10.38-1.el8.s390x.rpmv;asdcplib-2.10.38-1.el8.x86_64.rpms;asdcplib-tools-2.10.38-1.el8.x86_64.rpmr;asdcplib-devel-2.10.38-1.el8.x86_64.rpmq;asdcplib-debugsource-2.10.38-1.el8.x86_64.rpmp;asdcplib-debuginfo-2.10.38-1.el8.x86_64.rpmt;asdcplib-tools-debuginfo-2.10.38-1.el8.x86_64.rpm=( IBBBBBBBBBBBBBBBBBBBnewpackageperl-Prima-1.60-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18905981890598EPEL8 Request: perl-Primahttps://bugzilla.redhat.com/show_bug.cgi?id=18934241893424perl-Prima-1.60 is available5wperl-Prima-1.60-1.el8.src.rpm wperl-Prima-debuginfo-1.60-1.el8.aarch64.rpm!wperl-Prima-debugsource-1.60-1.el8.aarch64.rpmwperl-Prima-Test-1.60-1.el8.aarch64.rpm5wperl-Prima-1.60-1.el8.aarch64.rpm wperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpm!wperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm5wperl-Prima-1.60-1.el8.ppc64le.rpmwperl-Prima-Test-1.60-1.el8.ppc64le.rpmwperl-Prima-Test-1.60-1.el8.s390x.rpm5wperl-Prima-1.60-1.el8.s390x.rpm wperl-Prima-debuginfo-1.60-1.el8.s390x.rpm!wperl-Prima-debugsource-1.60-1.el8.s390x.rpm5wperl-Prima-1.60-1.el8.x86_64.rpmwperl-Prima-Test-1.60-1.el8.x86_64.rpm!wperl-Prima-debugsource-1.60-1.el8.x86_64.rpm wperl-Prima-debuginfo-1.60-1.el8.x86_64.rpm5wperl-Prima-1.60-1.el8.src.rpm wperl-Prima-debuginfo-1.60-1.el8.aarch64.rpm!wperl-Prima-debugsource-1.60-1.el8.aarch64.rpmwperl-Prima-Test-1.60-1.el8.aarch64.rpm5wperl-Prima-1.60-1.el8.aarch64.rpm wperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpm!wperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm5wperl-Prima-1.60-1.el8.ppc64le.rpmwperl-Prima-Test-1.60-1.el8.ppc64le.rpmwperl-Prima-Test-1.60-1.el8.s390x.rpm5wperl-Prima-1.60-1.el8.s390x.rpm wperl-Prima-debuginfo-1.60-1.el8.s390x.rpm!wperl-Prima-debugsource-1.60-1.el8.s390x.rpm5wperl-Prima-1.60-1.el8.x86_64.rpmwperl-Prima-Test-1.60-1.el8.x86_64.rpm!wperl-Prima-debugsource-1.60-1.el8.x86_64.rpm wperl-Prima-debuginfo-1.60-1.el8.x86_64.rpm9 :_BBBBBBBBBBBBBBBBBBBBBBBBBnewpackageespresso-4.1.3-1.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=18550541855054espresso-4.1.3 is available}espresso-4.1.3-1.el8.src.rpm}python3-espresso-mpich-debuginfo-4.1.3-1.el8.aarch64.rpm}espresso-debugsource-4.1.3-1.el8.aarch64.rpmo}espresso-common-4.1.3-1.el8.noarch.rpm~}espresso-debuginfo-4.1.3-1.el8.aarch64.rpm}python3-espresso-openmpi-4.1.3-1.el8.aarch64.rpm}python3-espresso-mpich-4.1.3-1.el8.aarch64.rpm}python3-espresso-openmpi-debuginfo-4.1.3-1.el8.aarch64.rpm}python3-espresso-openmpi-debuginfo-4.1.3-1.el8.ppc64le.rpm}python3-espresso-openmpi-4.1.3-1.el8.ppc64le.rpm~}espresso-debuginfo-4.1.3-1.el8.ppc64le.rpm}python3-espresso-mpich-debuginfo-4.1.3-1.el8.ppc64le.rpm}python3-espresso-mpich-4.1.3-1.el8.ppc64le.rpm}espresso-debugsource-4.1.3-1.el8.ppc64le.rpm}python3-espresso-openmpi-4.1.3-1.el8.x86_64.rpm}python3-espresso-mpich-4.1.3-1.el8.x86_64.rpm}espresso-debugsource-4.1.3-1.el8.x86_64.rpm~}espresso-debuginfo-4.1.3-1.el8.x86_64.rpm}python3-espresso-openmpi-debuginfo-4.1.3-1.el8.x86_64.rpm}python3-espresso-mpich-debuginfo-4.1.3-1.el8.x86_64.rpm}espresso-4.1.3-1.el8.src.rpm}python3-espresso-mpich-debuginfo-4.1.3-1.el8.aarch64.rpm}espresso-debugsource-4.1.3-1.el8.aarch64.rpmo}espresso-common-4.1.3-1.el8.noarch.rpm~}espresso-debuginfo-4.1.3-1.el8.aarch64.rpm}python3-espresso-openmpi-4.1.3-1.el8.aarch64.rpm}python3-espresso-mpich-4.1.3-1.el8.aarch64.rpm}python3-espresso-openmpi-debuginfo-4.1.3-1.el8.aarch64.rpm}python3-espresso-openmpi-debuginfo-4.1.3-1.el8.ppc64le.rpm}python3-espresso-openmpi-4.1.3-1.el8.ppc64le.rpm~}espresso-debuginfo-4.1.3-1.el8.ppc64le.rpm}python3-espresso-mpich-debuginfo-4.1.3-1.el8.ppc64le.rpm}python3-espresso-mpich-4.1.3-1.el8.ppc64le.rpm}espresso-debugsource-4.1.3-1.el8.ppc64le.rpm}python3-espresso-openmpi-4.1.3-1.el8.x86_64.rpm}python3-espresso-mpich-4.1.3-1.el8.x86_64.rpm}espresso-debugsource-4.1.3-1.el8.x86_64.rpm~}espresso-debuginfo-4.1.3-1.el8.x86_64.rpm}python3-espresso-openmpi-debuginfo-4.1.3-1.el8.x86_64.rpm}python3-espresso-mpich-debuginfo-4.1.3-1.el8.x86_64.rpmZ~ {BBBBBBBBBBBBBBBBBBBnewpackageesmtp-1.2-15.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18466761846676Request to add esmtp to EPEL 8cResmtp-1.2-15.el8.src.rpmcResmtp-1.2-15.el8.aarch64.rpmResmtp-debuginfo-1.2-15.el8.aarch64.rpmResmtp-local-delivery-1.2-15.el8.aarch64.rpmResmtp-debugsource-1.2-15.el8.aarch64.rpmResmtp-debuginfo-1.2-15.el8.ppc64le.rpmResmtp-local-delivery-1.2-15.el8.ppc64le.rpmResmtp-debugsource-1.2-15.el8.ppc64le.rpmcResmtp-1.2-15.el8.ppc64le.rpmcResmtp-1.2-15.el8.s390x.rpmResmtp-local-delivery-1.2-15.el8.s390x.rpmResmtp-debugsource-1.2-15.el8.s390x.rpmResmtp-debuginfo-1.2-15.el8.s390x.rpmcResmtp-1.2-15.el8.x86_64.rpmResmtp-local-delivery-1.2-15.el8.x86_64.rpmResmtp-debugsource-1.2-15.el8.x86_64.rpmResmtp-debuginfo-1.2-15.el8.x86_64.rpmcResmtp-1.2-15.el8.src.rpmcResmtp-1.2-15.el8.aarch64.rpmResmtp-debuginfo-1.2-15.el8.aarch64.rpmResmtp-local-delivery-1.2-15.el8.aarch64.rpmResmtp-debugsource-1.2-15.el8.aarch64.rpmResmtp-debuginfo-1.2-15.el8.ppc64le.rpmResmtp-local-delivery-1.2-15.el8.ppc64le.rpmResmtp-debugsource-1.2-15.el8.ppc64le.rpmcResmtp-1.2-15.el8.ppc64le.rpmcResmtp-1.2-15.el8.s390x.rpmResmtp-local-delivery-1.2-15.el8.s390x.rpmResmtp-debugsource-1.2-15.el8.s390x.rpmResmtp-debuginfo-1.2-15.el8.s390x.rpmcResmtp-1.2-15.el8.x86_64.rpmResmtp-local-delivery-1.2-15.el8.x86_64.rpmResmtp-debugsource-1.2-15.el8.x86_64.rpmResmtp-debuginfo-1.2-15.el8.x86_64.rpmh] 0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgearmand-1.1.19.1-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18015751801575gearmand-1.1.19.1 is available0gearmand-1.1.19.1-1.el8.src.rpmgearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm9libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm0gearmand-1.1.19.1-1.el8.aarch64.rpm8libgearman-1.1.19.1-1.el8.aarch64.rpm:libgearman-devel-1.1.19.1-1.el8.aarch64.rpm8libgearman-1.1.19.1-1.el8.ppc64le.rpm:libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm0gearmand-1.1.19.1-1.el8.ppc64le.rpm9libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm:libgearman-devel-1.1.19.1-1.el8.s390x.rpm8libgearman-1.1.19.1-1.el8.s390x.rpm0gearmand-1.1.19.1-1.el8.s390x.rpmgearmand-debugsource-1.1.19.1-1.el8.s390x.rpm9libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm0gearmand-1.1.19.1-1.el8.x86_64.rpm8libgearman-1.1.19.1-1.el8.x86_64.rpm:libgearman-devel-1.1.19.1-1.el8.x86_64.rpmgearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm9libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpm0gearmand-1.1.19.1-1.el8.src.rpmgearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm9libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm0gearmand-1.1.19.1-1.el8.aarch64.rpm8libgearman-1.1.19.1-1.el8.aarch64.rpm:libgearman-devel-1.1.19.1-1.el8.aarch64.rpm8libgearman-1.1.19.1-1.el8.ppc64le.rpm:libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm0gearmand-1.1.19.1-1.el8.ppc64le.rpm9libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm:libgearman-devel-1.1.19.1-1.el8.s390x.rpm8libgearman-1.1.19.1-1.el8.s390x.rpm0gearmand-1.1.19.1-1.el8.s390x.rpmgearmand-debugsource-1.1.19.1-1.el8.s390x.rpm9libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm0gearmand-1.1.19.1-1.el8.x86_64.rpm8libgearman-1.1.19.1-1.el8.x86_64.rpm:libgearman-devel-1.1.19.1-1.el8.x86_64.rpmgearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm9libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpmTt 4qBbugfixpython-autobahn-19.10.1-3.el8jdpython-autobahn-19.10.1-3.el8.src.rpmXpython3-autobahn-19.10.1-3.el8.noarch.rpmdpython-autobahn-19.10.1-3.el8.src.rpmXpython3-autobahn-19.10.1-3.el8.noarch.rpmv4 uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageastyle-3.1-8.el8 libdmtx-0.7.5-4.el8{ https://bugzilla.redhat.com/show_bug.cgi?id=17624821762482Please build astyle in normal EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17624971762497Please build libdmtx in normal EPEL8"zPastyle-3.1-8.el8.src.rpm@Pastyle-devel-3.1-8.el8.aarch64.rpm>Pastyle-debuginfo-3.1-8.el8.aarch64.rpmzPastyle-3.1-8.el8.aarch64.rpm?Pastyle-debugsource-3.1-8.el8.aarch64.rpmzPastyle-3.1-8.el8.ppc64le.rpm?Pastyle-debugsource-3.1-8.el8.ppc64le.rpm>Pastyle-debuginfo-3.1-8.el8.ppc64le.rpm@Pastyle-devel-3.1-8.el8.ppc64le.rpm@Pastyle-devel-3.1-8.el8.s390x.rpm>Pastyle-debuginfo-3.1-8.el8.s390x.rpm?Pastyle-debugsource-3.1-8.el8.s390x.rpmzPastyle-3.1-8.el8.s390x.rpm>Pastyle-debuginfo-3.1-8.el8.x86_64.rpmzPastyle-3.1-8.el8.x86_64.rpm@Pastyle-devel-3.1-8.el8.x86_64.rpm?Pastyle-debugsource-3.1-8.el8.x86_64.rpm!libdmtx-0.7.5-4.el8.src.rpmn!libdmtx-debuginfo-0.7.5-4.el8.aarch64.rpm!libdmtx-0.7.5-4.el8.aarch64.rpmo!libdmtx-debugsource-0.7.5-4.el8.aarch64.rpmp!libdmtx-devel-0.7.5-4.el8.aarch64.rpmo!libdmtx-debugsource-0.7.5-4.el8.ppc64le.rpmn!libdmtx-debuginfo-0.7.5-4.el8.ppc64le.rpm!libdmtx-0.7.5-4.el8.ppc64le.rpmp!libdmtx-devel-0.7.5-4.el8.ppc64le.rpm!libdmtx-0.7.5-4.el8.s390x.rpmn!libdmtx-debuginfo-0.7.5-4.el8.s390x.rpmo!libdmtx-debugsource-0.7.5-4.el8.s390x.rpmp!libdmtx-devel-0.7.5-4.el8.s390x.rpmp!libdmtx-devel-0.7.5-4.el8.x86_64.rpm!libdmtx-0.7.5-4.el8.x86_64.rpmo!libdmtx-debugsource-0.7.5-4.el8.x86_64.rpmn!libdmtx-debuginfo-0.7.5-4.el8.x86_64.rpm"zPastyle-3.1-8.el8.src.rpm@Pastyle-devel-3.1-8.el8.aarch64.rpm>Pastyle-debuginfo-3.1-8.el8.aarch64.rpmzPastyle-3.1-8.el8.aarch64.rpm?Pastyle-debugsource-3.1-8.el8.aarch64.rpmzPastyle-3.1-8.el8.ppc64le.rpm?Pastyle-debugsource-3.1-8.el8.ppc64le.rpm>Pastyle-debuginfo-3.1-8.el8.ppc64le.rpm@Pastyle-devel-3.1-8.el8.ppc64le.rpm@Pastyle-devel-3.1-8.el8.s390x.rpm>Pastyle-debuginfo-3.1-8.el8.s390x.rpm?Pastyle-debugsource-3.1-8.el8.s390x.rpmzPastyle-3.1-8.el8.s390x.rpm>Pastyle-debuginfo-3.1-8.el8.x86_64.rpmzPastyle-3.1-8.el8.x86_64.rpm@Pastyle-devel-3.1-8.el8.x86_64.rpm?Pastyle-debugsource-3.1-8.el8.x86_64.rpm!libdmtx-0.7.5-4.el8.src.rpmn!libdmtx-debuginfo-0.7.5-4.el8.aarch64.rpm!libdmtx-0.7.5-4.el8.aarch64.rpmo!libdmtx-debugsource-0.7.5-4.el8.aarch64.rpmp!libdmtx-devel-0.7.5-4.el8.aarch64.rpmo!libdmtx-debugsource-0.7.5-4.el8.ppc64le.rpmn!libdmtx-debuginfo-0.7.5-4.el8.ppc64le.rpm!libdmtx-0.7.5-4.el8.ppc64le.rpmp!libdmtx-devel-0.7.5-4.el8.ppc64le.rpm!libdmtx-0.7.5-4.el8.s390x.rpmn!libdmtx-debuginfo-0.7.5-4.el8.s390x.rpmo!libdmtx-debugsource-0.7.5-4.el8.s390x.rpmp!libdmtx-devel-0.7.5-4.el8.s390x.rpmp!libdmtx-devel-0.7.5-4.el8.x86_64.rpm!libdmtx-0.7.5-4.el8.x86_64.rpmo!libdmtx-debugsource-0.7.5-4.el8.x86_64.rpmn!libdmtx-debuginfo-0.7.5-4.el8.x86_64.rpm O '`BBBBBnewpackageperl-Coro-Multicore-1.03-3.el81https://bugzilla.redhat.com/show_bug.cgi?id=17542811754281[RFE] EPEL-8 branch for perl-Coro-Multicore!perl-Coro-Multicore-1.03-3.el8.src.rpm!perlmulticore-devel-1.03-3.el8.aarch64.rpm!perlmulticore-devel-1.03-3.el8.ppc64le.rpm!perlmulticore-devel-1.03-3.el8.s390x.rpm!perlmulticore-devel-1.03-3.el8.x86_64.rpm!perl-Coro-Multicore-1.03-3.el8.src.rpm!perlmulticore-devel-1.03-3.el8.aarch64.rpm!perlmulticore-devel-1.03-3.el8.ppc64le.rpm!perlmulticore-devel-1.03-3.el8.s390x.rpm!perlmulticore-devel-1.03-3.el8.x86_64.rpm$ >hBBBBBBBBBBBBBBBBBBBBnewpackagedbusmenu-qt-0.9.3-0.20.20160218.el8.19o&dbusmenu-qt-0.9.3-0.20.20160218.el8.1.src.rpmd&dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.aarch64.rpme&dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.aarch64.rpmf&dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.aarch64.rpmg&dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.aarch64.rpmg&dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.ppc64le.rpmd&dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.ppc64le.rpme&dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.ppc64le.rpmf&dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.ppc64le.rpmg&dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.s390x.rpme&dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.s390x.rpmd&dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.s390x.rpmf&dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.s390x.rpmf&dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.x86_64.rpmd&dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.x86_64.rpme&dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.x86_64.rpmg&dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.x86_64.rpmo&dbusmenu-qt-0.9.3-0.20.20160218.el8.1.src.rpmd&dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.aarch64.rpme&dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.aarch64.rpmf&dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.aarch64.rpmg&dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.aarch64.rpmg&dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.ppc64le.rpmd&dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.ppc64le.rpme&dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.ppc64le.rpmf&dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.ppc64le.rpmg&dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.s390x.rpme&dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.s390x.rpmd&dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.s390x.rpmf&dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.s390x.rpmf&dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.x86_64.rpmd&dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.x86_64.rpme&dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.x86_64.rpmg&dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.x86_64.rpmlr BBBBBBBBBBBBBBnewpackagesasl-xoauth2-0.24-1.el8P#https://bugzilla.redhat.com/show_bug.cgi?id=22082502208250Review Request: sasl-xoauth2 - a SASL plugin that enables client-side use of OAuth 2.0 #sasl-xoauth2-0.24-1.el8.src.rpm#sasl-xoauth2-0.24-1.el8.aarch64.rpmM#sasl-xoauth2-debugsource-0.24-1.el8.aarch64.rpmL#sasl-xoauth2-debuginfo-0.24-1.el8.aarch64.rpm#sasl-xoauth2-0.24-1.el8.ppc64le.rpmM#sasl-xoauth2-debugsource-0.24-1.el8.ppc64le.rpmL#sasl-xoauth2-debuginfo-0.24-1.el8.ppc64le.rpm#sasl-xoauth2-0.24-1.el8.s390x.rpmM#sasl-xoauth2-debugsource-0.24-1.el8.s390x.rpmL#sasl-xoauth2-debuginfo-0.24-1.el8.s390x.rpm#sasl-xoauth2-0.24-1.el8.x86_64.rpmM#sasl-xoauth2-debugsource-0.24-1.el8.x86_64.rpmL#sasl-xoauth2-debuginfo-0.24-1.el8.x86_64.rpm #sasl-xoauth2-0.24-1.el8.src.rpm#sasl-xoauth2-0.24-1.el8.aarch64.rpmM#sasl-xoauth2-debugsource-0.24-1.el8.aarch64.rpmL#sasl-xoauth2-debuginfo-0.24-1.el8.aarch64.rpm#sasl-xoauth2-0.24-1.el8.ppc64le.rpmM#sasl-xoauth2-debugsource-0.24-1.el8.ppc64le.rpmL#sasl-xoauth2-debuginfo-0.24-1.el8.ppc64le.rpm#sasl-xoauth2-0.24-1.el8.s390x.rpmM#sasl-xoauth2-debugsource-0.24-1.el8.s390x.rpmL#sasl-xoauth2-debuginfo-0.24-1.el8.s390x.rpm#sasl-xoauth2-0.24-1.el8.x86_64.rpmM#sasl-xoauth2-debugsource-0.24-1.el8.x86_64.rpmL#sasl-xoauth2-debuginfo-0.24-1.el8.x86_64.rpmB  4PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgrass-7.8.8-1.el8s%@grass-7.8.8-1.el8.src.rpm@grass-7.8.8-1.el8.aarch64.rpmmgrass-libs-7.8.8-1.el8.aarch64.rpmlgrass-gui-7.8.8-1.el8.aarch64.rpmkgrass-devel-7.8.8-1.el8.aarch64.rpmjgrass-debugsource-7.8.8-1.el8.aarch64.rpmigrass-debuginfo-7.8.8-1.el8.aarch64.rpmngrass-libs-debuginfo-7.8.8-1.el8.aarch64.rpm@grass-7.8.8-1.el8.ppc64le.rpmmgrass-libs-7.8.8-1.el8.ppc64le.rpmlgrass-gui-7.8.8-1.el8.ppc64le.rpmkgrass-devel-7.8.8-1.el8.ppc64le.rpmjgrass-debugsource-7.8.8-1.el8.ppc64le.rpmigrass-debuginfo-7.8.8-1.el8.ppc64le.rpmngrass-libs-debuginfo-7.8.8-1.el8.ppc64le.rpm@grass-7.8.8-1.el8.s390x.rpmmgrass-libs-7.8.8-1.el8.s390x.rpmlgrass-gui-7.8.8-1.el8.s390x.rpmkgrass-devel-7.8.8-1.el8.s390x.rpmjgrass-debugsource-7.8.8-1.el8.s390x.rpmigrass-debuginfo-7.8.8-1.el8.s390x.rpmngrass-libs-debuginfo-7.8.8-1.el8.s390x.rpm@grass-7.8.8-1.el8.x86_64.rpmmgrass-libs-7.8.8-1.el8.x86_64.rpmlgrass-gui-7.8.8-1.el8.x86_64.rpmkgrass-devel-7.8.8-1.el8.x86_64.rpmjgrass-debugsource-7.8.8-1.el8.x86_64.rpmigrass-debuginfo-7.8.8-1.el8.x86_64.rpmngrass-libs-debuginfo-7.8.8-1.el8.x86_64.rpm@grass-7.8.8-1.el8.src.rpm@grass-7.8.8-1.el8.aarch64.rpmmgrass-libs-7.8.8-1.el8.aarch64.rpmlgrass-gui-7.8.8-1.el8.aarch64.rpmkgrass-devel-7.8.8-1.el8.aarch64.rpmjgrass-debugsource-7.8.8-1.el8.aarch64.rpmigrass-debuginfo-7.8.8-1.el8.aarch64.rpmngrass-libs-debuginfo-7.8.8-1.el8.aarch64.rpm@grass-7.8.8-1.el8.ppc64le.rpmmgrass-libs-7.8.8-1.el8.ppc64le.rpmlgrass-gui-7.8.8-1.el8.ppc64le.rpmkgrass-devel-7.8.8-1.el8.ppc64le.rpmjgrass-debugsource-7.8.8-1.el8.ppc64le.rpmigrass-debuginfo-7.8.8-1.el8.ppc64le.rpmngrass-libs-debuginfo-7.8.8-1.el8.ppc64le.rpm@grass-7.8.8-1.el8.s390x.rpmmgrass-libs-7.8.8-1.el8.s390x.rpmlgrass-gui-7.8.8-1.el8.s390x.rpmkgrass-devel-7.8.8-1.el8.s390x.rpmjgrass-debugsource-7.8.8-1.el8.s390x.rpmigrass-debuginfo-7.8.8-1.el8.s390x.rpmngrass-libs-debuginfo-7.8.8-1.el8.s390x.rpm@grass-7.8.8-1.el8.x86_64.rpmmgrass-libs-7.8.8-1.el8.x86_64.rpmlgrass-gui-7.8.8-1.el8.x86_64.rpmkgrass-devel-7.8.8-1.el8.x86_64.rpmjgrass-debugsource-7.8.8-1.el8.x86_64.rpmigrass-debuginfo-7.8.8-1.el8.x86_64.rpmngrass-libs-debuginfo-7.8.8-1.el8.x86_64.rpmVT 'uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecqrlog-2.4.0-4.el8 libspnav-0.2.3-12.el8 spnavcfg-0.3.1-1.el8( cqrlog-2.4.0-4.el8.src.rpm cqrlog-debugsource-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-4.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-4.el8.ppc64le.rpm cqrlog-2.4.0-4.el8.x86_64.rpm cqrlog-debugsource-2.4.0-4.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-4.el8.x86_64.rpmYlibspnav-0.2.3-12.el8.src.rpmTlibspnav-devel-0.2.3-12.el8.aarch64.rpmSlibspnav-debugsource-0.2.3-12.el8.aarch64.rpmYlibspnav-0.2.3-12.el8.aarch64.rpmRlibspnav-debuginfo-0.2.3-12.el8.aarch64.rpmYlibspnav-0.2.3-12.el8.ppc64le.rpmSlibspnav-debugsource-0.2.3-12.el8.ppc64le.rpmTlibspnav-devel-0.2.3-12.el8.ppc64le.rpmRlibspnav-debuginfo-0.2.3-12.el8.ppc64le.rpmRlibspnav-debuginfo-0.2.3-12.el8.s390x.rpmYlibspnav-0.2.3-12.el8.s390x.rpmSlibspnav-debugsource-0.2.3-12.el8.s390x.rpmTlibspnav-devel-0.2.3-12.el8.s390x.rpmYlibspnav-0.2.3-12.el8.x86_64.rpmTlibspnav-devel-0.2.3-12.el8.x86_64.rpmSlibspnav-debugsource-0.2.3-12.el8.x86_64.rpmRlibspnav-debuginfo-0.2.3-12.el8.x86_64.rpma^spnavcfg-0.3.1-1.el8.src.rpm)^spnavcfg-debuginfo-0.3.1-1.el8.aarch64.rpm*^spnavcfg-debugsource-0.3.1-1.el8.aarch64.rpma^spnavcfg-0.3.1-1.el8.aarch64.rpm)^spnavcfg-debuginfo-0.3.1-1.el8.ppc64le.rpma^spnavcfg-0.3.1-1.el8.ppc64le.rpm*^spnavcfg-debugsource-0.3.1-1.el8.ppc64le.rpm*^spnavcfg-debugsource-0.3.1-1.el8.s390x.rpm)^spnavcfg-debuginfo-0.3.1-1.el8.s390x.rpma^spnavcfg-0.3.1-1.el8.s390x.rpma^spnavcfg-0.3.1-1.el8.x86_64.rpm*^spnavcfg-debugsource-0.3.1-1.el8.x86_64.rpm)^spnavcfg-debuginfo-0.3.1-1.el8.x86_64.rpm( cqrlog-2.4.0-4.el8.src.rpm cqrlog-debugsource-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-4.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-4.el8.ppc64le.rpm cqrlog-2.4.0-4.el8.x86_64.rpm cqrlog-debugsource-2.4.0-4.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-4.el8.x86_64.rpmYlibspnav-0.2.3-12.el8.src.rpmTlibspnav-devel-0.2.3-12.el8.aarch64.rpmSlibspnav-debugsource-0.2.3-12.el8.aarch64.rpmYlibspnav-0.2.3-12.el8.aarch64.rpmRlibspnav-debuginfo-0.2.3-12.el8.aarch64.rpmYlibspnav-0.2.3-12.el8.ppc64le.rpmSlibspnav-debugsource-0.2.3-12.el8.ppc64le.rpmTlibspnav-devel-0.2.3-12.el8.ppc64le.rpmRlibspnav-debuginfo-0.2.3-12.el8.ppc64le.rpmRlibspnav-debuginfo-0.2.3-12.el8.s390x.rpmYlibspnav-0.2.3-12.el8.s390x.rpmSlibspnav-debugsource-0.2.3-12.el8.s390x.rpmTlibspnav-devel-0.2.3-12.el8.s390x.rpmYlibspnav-0.2.3-12.el8.x86_64.rpmTlibspnav-devel-0.2.3-12.el8.x86_64.rpmSlibspnav-debugsource-0.2.3-12.el8.x86_64.rpmRlibspnav-debuginfo-0.2.3-12.el8.x86_64.rpma^spnavcfg-0.3.1-1.el8.src.rpm)^spnavcfg-debuginfo-0.3.1-1.el8.aarch64.rpm*^spnavcfg-debugsource-0.3.1-1.el8.aarch64.rpma^spnavcfg-0.3.1-1.el8.aarch64.rpm)^spnavcfg-debuginfo-0.3.1-1.el8.ppc64le.rpma^spnavcfg-0.3.1-1.el8.ppc64le.rpm*^spnavcfg-debugsource-0.3.1-1.el8.ppc64le.rpm*^spnavcfg-debugsource-0.3.1-1.el8.s390x.rpm)^spnavcfg-debuginfo-0.3.1-1.el8.s390x.rpma^spnavcfg-0.3.1-1.el8.s390x.rpma^spnavcfg-0.3.1-1.el8.x86_64.rpm*^spnavcfg-debugsource-0.3.1-1.el8.x86_64.rpm)^spnavcfg-debuginfo-0.3.1-1.el8.x86_64.rpm=@ /hBBBBBnewpackagelimnoria-20201013-1.el8 python-feedparser-5.2.1-17.el83Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18175311817531RFE: Provide python-feedparser in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18517631851763limnoria: Please package for EPEL 8 +limnoria-20201013-1.el8.src.rpm +limnoria-20201013-1.el8.noarch.rpm-python-feedparser-5.2.1-17.el8.src.rpm,python3-feedparser-5.2.1-17.el8.noarch.rpmHpython-feedparser-doc-5.2.1-17.el8.noarch.rpm +limnoria-20201013-1.el8.src.rpm +limnoria-20201013-1.el8.noarch.rpm-python-feedparser-5.2.1-17.el8.src.rpm,python3-feedparser-5.2.1-17.el8.noarch.rpmHpython-feedparser-doc-5.2.1-17.el8.noarch.rpmW 3pBunspecifiedperl-Parse-CPAN-Packages-2.40-16.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18540781854078perl-Parse-CPAN-Packages required in EPEL 8 perl-Parse-CPAN-Packages-2.40-16.el8.src.rpm perl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm perl-Parse-CPAN-Packages-2.40-16.el8.src.rpm perl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm~, 7tBnewpackageperl-DBIx-Safe-1.2.5-37.el86 &]perl-DBIx-Safe-1.2.5-37.el8.src.rpm&]perl-DBIx-Safe-1.2.5-37.el8.noarch.rpm&]perl-DBIx-Safe-1.2.5-37.el8.src.rpm&]perl-DBIx-Safe-1.2.5-37.el8.noarch.rpmh xBBBBBBBBBBBBBBBBBBBBBBBnewpackageGeographicLib-1.50.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17900681790068sGeographicLib-1.50.1-1.el8.src.rpmspython3-GeographicLib-1.50.1-1.el8.noarch.rpmysoctave-GeographicLib-1.50.1-1.el8.noarch.rpm>sGeographicLib-devel-1.50.1-1.el8.aarch64.rpm+sGeographicLib-doc-1.50.1-1.el8.noarch.rpmasnodejs-GeographicLib-1.50.1-1.el8.noarch.rpmsGeographicLib-devel-1.50.1-1.el8.ppc64le.rpmsGeographicLib-devel-1.50.1-1.el8.s390x.rpmsGeographicLib-1.50.1-1.el8.x86_64.rpm>sGeographicLib-devel-1.50.1-1.el8.x86_64.rpm=sGeographicLib-debugsource-1.50.1-1.el8.x86_64.rpmsGeographicLib-devel-1.50.1-1.el8.aarch64.rpm+sGeographicLib-doc-1.50.1-1.el8.noarch.rpmasnodejs-GeographicLib-1.50.1-1.el8.noarch.rpmsGeographicLib-devel-1.50.1-1.el8.ppc64le.rpmsGeographicLib-devel-1.50.1-1.el8.s390x.rpmsGeographicLib-1.50.1-1.el8.x86_64.rpm>sGeographicLib-devel-1.50.1-1.el8.x86_64.rpm=sGeographicLib-debugsource-1.50.1-1.el8.x86_64.rpm EBnewpackagephp-pear-Text-Diff-1.2.2-9.el8!pphp-pear-Text-Diff-1.2.2-9.el8.src.rpmpphp-pear-Text-Diff-1.2.2-9.el8.noarch.rpmpphp-pear-Text-Diff-1.2.2-9.el8.src.rpmpphp-pear-Text-Diff-1.2.2-9.el8.noarch.rpm=  IBnewpackagehtml401-dtds-4.01-19991224.12.el8.155 yhtml401-dtds-4.01-19991224.12.el8.15.src.rpmyhtml401-dtds-4.01-19991224.12.el8.15.noarch.rpmyhtml401-dtds-4.01-19991224.12.el8.15.src.rpmyhtml401-dtds-4.01-19991224.12.el8.15.noarch.rpmZ MBnewpackageperl-Archive-Peek-0.35-17.el86U5https://bugzilla.redhat.com/show_bug.cgi?id=18547201854720perl-Archive-Peek required in EPEL 8;perl-Archive-Peek-0.35-17.el8.src.rpm;perl-Archive-Peek-0.35-17.el8.noarch.rpm;perl-Archive-Peek-0.35-17.el8.src.rpm;perl-Archive-Peek-0.35-17.el8.noarch.rpm~\ QBnewpackagepython-crayons-0.3.1-1.el8 7https://bugzilla.redhat.com/show_bug.cgi?id=17601101760110python-crayons-0.3.1 is availableU^python-crayons-0.3.1-1.el8.src.rpmQ^python3-crayons-0.3.1-1.el8.noarch.rpmU^python-crayons-0.3.1-1.el8.src.rpmQ^python3-crayons-0.3.1-1.el8.noarch.rpmh UBnewpackagelua-alt-getopt-0.8.0-1.el86Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17498751749875build of lua-alt-getopt for EPEL 8?8lua-alt-getopt-0.8.0-1.el8.src.rpm?8lua-alt-getopt-0.8.0-1.el8.noarch.rpm?8lua-alt-getopt-0.8.0-1.el8.src.rpm?8lua-alt-getopt-0.8.0-1.el8.noarch.rpmM  YBBnewpackagecambozola-0.936-9.el8ZBhttps://bugzilla.redhat.com/show_bug.cgi?id=17705051770505Plans for EPEL8Kcambozola-0.936-9.el8.src.rpmKcambozola-0.936-9.el8.noarch.rpmcambozola-javadoc-0.936-9.el8.noarch.rpmKcambozola-0.936-9.el8.src.rpmKcambozola-0.936-9.el8.noarch.rpmcambozola-javadoc-0.936-9.el8.noarch.rpmv '^BBBBBBBnewpackageperl-File-Find-Rule-Perl-1.15-13.el8 perl-Perl-MinimumVersion-1.38-20.el8 perl-Test-MinimumVersion-0.101082-11.el86R Cperl-File-Find-Rule-Perl-1.15-13.el8.src.rpm Cperl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpm$perl-Perl-MinimumVersion-1.38-20.el8.src.rpm$perl-Perl-MinimumVersion-1.38-20.el8.noarch.rpm{Wperl-Test-MinimumVersion-0.101082-11.el8.src.rpm{Wperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpm Cperl-File-Find-Rule-Perl-1.15-13.el8.src.rpm Cperl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpm$perl-Perl-MinimumVersion-1.38-20.el8.src.rpm$perl-Perl-MinimumVersion-1.38-20.el8.noarch.rpm{Wperl-Test-MinimumVersion-0.101082-11.el8.src.rpm{Wperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpmv3 +hBnewpackageperl-Convert-Bencode-1.03-26.el86n8vperl-Convert-Bencode-1.03-26.el8.src.rpmvperl-Convert-Bencode-1.03-26.el8.noarch.rpmvperl-Convert-Bencode-1.03-26.el8.src.rpmvperl-Convert-Bencode-1.03-26.el8.noarch.rpm| )*Wdlibmysofa-1.1-1.el8.src.rpmdmysofa-debuginfo-1.1-1.el8.aarch64.rpmJdlibmysofa-debugsource-1.1-1.el8.aarch64.rpmIdlibmysofa-debuginfo-1.1-1.el8.aarch64.rpmKdlibmysofa-devel-1.1-1.el8.aarch64.rpmWdlibmysofa-1.1-1.el8.aarch64.rpmdmysofa-1.1-1.el8.aarch64.rpmdmysofa-1.1-1.el8.ppc64le.rpmJdlibmysofa-debugsource-1.1-1.el8.ppc64le.rpmIdlibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmWdlibmysofa-1.1-1.el8.ppc64le.rpmKdlibmysofa-devel-1.1-1.el8.ppc64le.rpmdmysofa-debuginfo-1.1-1.el8.ppc64le.rpmdmysofa-1.1-1.el8.s390x.rpmWdlibmysofa-1.1-1.el8.s390x.rpmKdlibmysofa-devel-1.1-1.el8.s390x.rpmIdlibmysofa-debuginfo-1.1-1.el8.s390x.rpmJdlibmysofa-debugsource-1.1-1.el8.s390x.rpmdmysofa-debuginfo-1.1-1.el8.s390x.rpmWdlibmysofa-1.1-1.el8.x86_64.rpmKdlibmysofa-devel-1.1-1.el8.x86_64.rpmdmysofa-1.1-1.el8.x86_64.rpmJdlibmysofa-debugsource-1.1-1.el8.x86_64.rpmIdlibmysofa-debuginfo-1.1-1.el8.x86_64.rpmdmysofa-debuginfo-1.1-1.el8.x86_64.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmPNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmONlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmNNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmONlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmNNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmPNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmONlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmNNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmPNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmONlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmNNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm*Wdlibmysofa-1.1-1.el8.src.rpmdmysofa-debuginfo-1.1-1.el8.aarch64.rpmJdlibmysofa-debugsource-1.1-1.el8.aarch64.rpmIdlibmysofa-debuginfo-1.1-1.el8.aarch64.rpmKdlibmysofa-devel-1.1-1.el8.aarch64.rpmWdlibmysofa-1.1-1.el8.aarch64.rpmdmysofa-1.1-1.el8.aarch64.rpmdmysofa-1.1-1.el8.ppc64le.rpmJdlibmysofa-debugsource-1.1-1.el8.ppc64le.rpmIdlibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmWdlibmysofa-1.1-1.el8.ppc64le.rpmKdlibmysofa-devel-1.1-1.el8.ppc64le.rpmdmysofa-debuginfo-1.1-1.el8.ppc64le.rpmdmysofa-1.1-1.el8.s390x.rpmWdlibmysofa-1.1-1.el8.s390x.rpmKdlibmysofa-devel-1.1-1.el8.s390x.rpmIdlibmysofa-debuginfo-1.1-1.el8.s390x.rpmJdlibmysofa-debugsource-1.1-1.el8.s390x.rpmdmysofa-debuginfo-1.1-1.el8.s390x.rpmWdlibmysofa-1.1-1.el8.x86_64.rpmKdlibmysofa-devel-1.1-1.el8.x86_64.rpmdmysofa-1.1-1.el8.x86_64.rpmJdlibmysofa-debugsource-1.1-1.el8.x86_64.rpmIdlibmysofa-debuginfo-1.1-1.el8.x86_64.rpmdmysofa-debuginfo-1.1-1.el8.x86_64.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmPNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmONlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmNNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmONlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmNNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmPNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmONlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmNNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmxNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmPNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmONlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmNNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm~_ sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-colcon-argcomplete-0.3.3-1.el8 python-colcon-bash-0.4.2-1.el8 python-colcon-bazel-0.1.0-2.el8 python-colcon-bundle-0.0.20-1.el8 python-colcon-cd-0.1.1-3.el8 python-colcon-cmake-0.2.22-1.el8 python-colcon-common-extensions-0.2.1-1.el8 python-colcon-core-0.5.10-1.el8 python-colcon-coveragepy-result-0.0.5-1.el8 python-colcon-defaults-0.2.5-1.el8 python-colcon-devtools-0.2.2-1.el8 python-colcon-ed-0.1.0-1.el8 python-colcon-lcov-result-0.4.0-1.el8 python-colcon-library-path-0.2.1-3.el8 python-colcon-metadata-0.2.4-1.el8 python-colcon-mixin-0.1.9-1.el8 python-colcon-notification-0.2.13-1.el8 python-colcon-output-0.2.10-1.el8 python-colcon-package-information-0.3.3-1.el8 python-colcon-package-selection-0.2.7-1.el8 python-colcon-parallel-executor-0.2.4-1.el8 python-colcon-pkg-config-0.1.0-2.el8 python-colcon-powershell-0.3.6-1.el8 python-colcon-python-setup-py-0.2.5-1.el8 python-colcon-recursive-crawl-0.2.1-1.el8 python-colcon-ros-0.3.18-1.el8 python-colcon-ros-bazel-0.0.1-2.el8 python-colcon-ros-bundle-0.0.14-1.el8 python-colcon-spawn-shell-0.2.0-2.el8 python-colcon-test-result-0.3.8-1.el8 python-colcon-zsh-0.4.0-1.el8g5>29python-colcon-argcomplete-0.3.3-1.el8.src.rpm+9python3-colcon-argcomplete-0.3.3-1.el8.noarch.rpmpython-colcon-bash-0.4.2-1.el8.src.rpmLpython3-colcon-bash-0.4.2-1.el8.noarch.rpm3python-colcon-bazel-0.1.0-2.el8.src.rpm,python3-colcon-bazel-0.1.0-2.el8.noarch.rpm python-colcon-bundle-0.0.20-1.el8.src.rpm python3-colcon-bundle-0.0.20-1.el8.noarch.rpm;python-colcon-cd-0.1.1-3.el8.src.rpmM;python3-colcon-cd-0.1.1-3.el8.noarch.rpm $python-colcon-cmake-0.2.22-1.el8.src.rpm$python3-colcon-cmake-0.2.22-1.el8.noarch.rpm:python-colcon-common-extensions-0.2.1-1.el8.src.rpmN:python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpmf<python-colcon-core-0.5.10-1.el8.src.rpmw<python3-colcon-core-0.5.10-1.el8.noarch.rpm"python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmO"python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpm:python-colcon-defaults-0.2.5-1.el8.src.rpmp:python3-colcon-defaults-0.2.5-1.el8.noarch.rpmpython-colcon-devtools-0.2.2-1.el8.src.rpmqpython3-colcon-devtools-0.2.2-1.el8.noarch.rpm6python-colcon-ed-0.1.0-1.el8.src.rpmP6python3-colcon-ed-0.1.0-1.el8.noarch.rpm )python-colcon-lcov-result-0.4.0-1.el8.src.rpm)python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm5python-colcon-library-path-0.2.1-3.el8.src.rpm.python3-colcon-library-path-0.2.1-3.el8.noarch.rpmPpython-colcon-metadata-0.2.4-1.el8.src.rpmQPpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmUpython-colcon-mixin-0.1.9-1.el8.src.rpmrUpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmOpython-colcon-notification-0.2.13-1.el8.src.rpmROpython3-colcon-notification-0.2.13-1.el8.noarch.rpm6python-colcon-output-0.2.10-1.el8.src.rpm6python3-colcon-output-0.2.10-1.el8.noarch.rpm9python-colcon-package-information-0.3.3-1.el8.src.rpmS9python3-colcon-package-information-0.3.3-1.el8.noarch.rpm/python-colcon-package-selection-0.2.7-1.el8.src.rpmT/python3-colcon-package-selection-0.2.7-1.el8.noarch.rpmPpython-colcon-parallel-executor-0.2.4-1.el8.src.rpmUPpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm7python-colcon-pkg-config-0.1.0-2.el8.src.rpm0python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm :python-colcon-powershell-0.3.6-1.el8.src.rpmV:python3-colcon-powershell-0.3.6-1.el8.noarch.rpm:python-colcon-python-setup-py-0.2.5-1.el8.src.rpms:python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm!:python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmW:python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpmfpython-colcon-ros-0.3.18-1.el8.src.rpmtfpython3-colcon-ros-0.3.18-1.el8.noarch.rpm9python-colcon-ros-bazel-0.0.1-2.el8.src.rpm2python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpm" python-colcon-ros-bundle-0.0.14-1.el8.src.rpmX python3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpm#xpython-colcon-spawn-shell-0.2.0-2.el8.src.rpmYxpython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm:tpython-colcon-test-result-0.3.8-1.el8.src.rpm3tpython3-colcon-test-result-0.3.8-1.el8.noarch.rpm$)python-colcon-zsh-0.4.0-1.el8.src.rpmZ)python3-colcon-zsh-0.4.0-1.el8.noarch.rpm>29python-colcon-argcomplete-0.3.3-1.el8.src.rpm+9python3-colcon-argcomplete-0.3.3-1.el8.noarch.rpmpython-colcon-bash-0.4.2-1.el8.src.rpmLpython3-colcon-bash-0.4.2-1.el8.noarch.rpm3python-colcon-bazel-0.1.0-2.el8.src.rpm,python3-colcon-bazel-0.1.0-2.el8.noarch.rpm python-colcon-bundle-0.0.20-1.el8.src.rpm python3-colcon-bundle-0.0.20-1.el8.noarch.rpm;python-colcon-cd-0.1.1-3.el8.src.rpmM;python3-colcon-cd-0.1.1-3.el8.noarch.rpm $python-colcon-cmake-0.2.22-1.el8.src.rpm$python3-colcon-cmake-0.2.22-1.el8.noarch.rpm:python-colcon-common-extensions-0.2.1-1.el8.src.rpmN:python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpmf<python-colcon-core-0.5.10-1.el8.src.rpmw<python3-colcon-core-0.5.10-1.el8.noarch.rpm"python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmO"python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpm:python-colcon-defaults-0.2.5-1.el8.src.rpmp:python3-colcon-defaults-0.2.5-1.el8.noarch.rpmpython-colcon-devtools-0.2.2-1.el8.src.rpmqpython3-colcon-devtools-0.2.2-1.el8.noarch.rpm6python-colcon-ed-0.1.0-1.el8.src.rpmP6python3-colcon-ed-0.1.0-1.el8.noarch.rpm )python-colcon-lcov-result-0.4.0-1.el8.src.rpm)python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm5python-colcon-library-path-0.2.1-3.el8.src.rpm.python3-colcon-library-path-0.2.1-3.el8.noarch.rpmPpython-colcon-metadata-0.2.4-1.el8.src.rpmQPpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmUpython-colcon-mixin-0.1.9-1.el8.src.rpmrUpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmOpython-colcon-notification-0.2.13-1.el8.src.rpmROpython3-colcon-notification-0.2.13-1.el8.noarch.rpm6python-colcon-output-0.2.10-1.el8.src.rpm6python3-colcon-output-0.2.10-1.el8.noarch.rpm9python-colcon-package-information-0.3.3-1.el8.src.rpmS9python3-colcon-package-information-0.3.3-1.el8.noarch.rpm/python-colcon-package-selection-0.2.7-1.el8.src.rpmT/python3-colcon-package-selection-0.2.7-1.el8.noarch.rpmPpython-colcon-parallel-executor-0.2.4-1.el8.src.rpmUPpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm7python-colcon-pkg-config-0.1.0-2.el8.src.rpm0python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm :python-colcon-powershell-0.3.6-1.el8.src.rpmV:python3-colcon-powershell-0.3.6-1.el8.noarch.rpm:python-colcon-python-setup-py-0.2.5-1.el8.src.rpms:python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm!:python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmW:python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpmfpython-colcon-ros-0.3.18-1.el8.src.rpmtfpython3-colcon-ros-0.3.18-1.el8.noarch.rpm9python-colcon-ros-bazel-0.0.1-2.el8.src.rpm2python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpm" python-colcon-ros-bundle-0.0.14-1.el8.src.rpmX python3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpm#xpython-colcon-spawn-shell-0.2.0-2.el8.src.rpmYxpython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm:tpython-colcon-test-result-0.3.8-1.el8.src.rpm3tpython3-colcon-test-result-0.3.8-1.el8.noarch.rpm$)python-colcon-zsh-0.4.0-1.el8.src.rpmZ)python3-colcon-zsh-0.4.0-1.el8.noarch.rpm1a QBunspecifiedbyobu-5.133-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=18009741800974byobu-5.131 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18033801803380byobu-5.132 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18038301803830byobu-5.133 is availableH/byobu-5.133-1.el8.src.rpmH/byobu-5.133-1.el8.noarch.rpmH/byobu-5.133-1.el8.src.rpmH/byobu-5.133-1.el8.noarch.rpmM UBbugfixpython-flake8-3.7.7-6.el8o/https://bugzilla.redhat.com/show_bug.cgi?id=17574631757463flake8 fails on epel8 due to missing dependency on mccabe and entrypoints2 python-flake8-3.7.7-6.el8.src.rpm0 python3-flake8-3.7.7-6.el8.noarch.rpm2 python-flake8-3.7.7-6.el8.src.rpm0 python3-flake8-3.7.7-6.el8.noarch.rpmg  YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixwxGTK3-3.0.4-11.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17556091755609Uninstallable with default C8 repos + EPELSlwxGTK3-3.0.4-11.el8.src.rpmplwxBase3-3.0.4-11.el8.aarch64.rpmMlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmrlwxBase3-devel-3.0.4-11.el8.aarch64.rpmylwxGTK3-media-3.0.4-11.el8.aarch64.rpmKlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpmwlwxGTK3-gl-3.0.4-11.el8.aarch64.rpmvlwxGTK3-devel-3.0.4-11.el8.aarch64.rpmLlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmOlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpmzlwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmulwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmIlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmqlwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpmDlwxGTK3-i18n-3.0.4-11.el8.noarch.rpmxlwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpmClwxGTK3-docs-3.0.4-11.el8.noarch.rpmlwxGTK3-3.0.4-11.el8.aarch64.rpmNlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmJlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmslwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmtlwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpmylwxGTK3-media-3.0.4-11.el8.ppc64le.rpmvlwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmOlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmIlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmMlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmNlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpmzlwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmtlwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmulwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpm'lwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmJlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmLlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmslwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmKlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmplwxBase3-3.0.4-11.el8.ppc64le.rpmqlwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmrlwxBase3-devel-3.0.4-11.el8.ppc64le.rpmwlwxGTK3-gl-3.0.4-11.el8.ppc64le.rpm(lwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpmxlwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmlwxGTK3-3.0.4-11.el8.ppc64le.rpmlwxGTK3-3.0.4-11.el8.s390x.rpmIlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmrlwxBase3-devel-3.0.4-11.el8.s390x.rpmvlwxGTK3-devel-3.0.4-11.el8.s390x.rpmKlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpmwlwxGTK3-gl-3.0.4-11.el8.s390x.rpmLlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpmylwxGTK3-media-3.0.4-11.el8.s390x.rpmNlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmplwxBase3-3.0.4-11.el8.s390x.rpmulwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmtlwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmJlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmslwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpmxlwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmMlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpmzlwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmOlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmqlwxBase3-debuginfo-3.0.4-11.el8.s390x.rpmxlwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmrlwxBase3-devel-3.0.4-11.el8.x86_64.rpmLlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmKlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmOlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpmzlwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpmlwxGTK3-3.0.4-11.el8.x86_64.rpmqlwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmJlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmplwxBase3-3.0.4-11.el8.x86_64.rpmwlwxGTK3-gl-3.0.4-11.el8.x86_64.rpmylwxGTK3-media-3.0.4-11.el8.x86_64.rpmtlwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmIlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpm(lwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmulwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmMlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmslwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmNlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpm'lwxGTK3-webview-3.0.4-11.el8.x86_64.rpmvlwxGTK3-devel-3.0.4-11.el8.x86_64.rpmSlwxGTK3-3.0.4-11.el8.src.rpmplwxBase3-3.0.4-11.el8.aarch64.rpmMlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmrlwxBase3-devel-3.0.4-11.el8.aarch64.rpmylwxGTK3-media-3.0.4-11.el8.aarch64.rpmKlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpmwlwxGTK3-gl-3.0.4-11.el8.aarch64.rpmvlwxGTK3-devel-3.0.4-11.el8.aarch64.rpmLlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmOlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpmzlwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmulwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmIlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmqlwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpmDlwxGTK3-i18n-3.0.4-11.el8.noarch.rpmxlwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpmClwxGTK3-docs-3.0.4-11.el8.noarch.rpmlwxGTK3-3.0.4-11.el8.aarch64.rpmNlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmJlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmslwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmtlwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpmylwxGTK3-media-3.0.4-11.el8.ppc64le.rpmvlwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmOlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmIlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmMlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmNlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpmzlwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmtlwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmulwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpm'lwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmJlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmLlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmslwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmKlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmplwxBase3-3.0.4-11.el8.ppc64le.rpmqlwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmrlwxBase3-devel-3.0.4-11.el8.ppc64le.rpmwlwxGTK3-gl-3.0.4-11.el8.ppc64le.rpm(lwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpmxlwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmlwxGTK3-3.0.4-11.el8.ppc64le.rpmlwxGTK3-3.0.4-11.el8.s390x.rpmIlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmrlwxBase3-devel-3.0.4-11.el8.s390x.rpmvlwxGTK3-devel-3.0.4-11.el8.s390x.rpmKlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpmwlwxGTK3-gl-3.0.4-11.el8.s390x.rpmLlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpmylwxGTK3-media-3.0.4-11.el8.s390x.rpmNlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmplwxBase3-3.0.4-11.el8.s390x.rpmulwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmtlwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmJlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmslwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpmxlwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmMlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpmzlwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmOlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmqlwxBase3-debuginfo-3.0.4-11.el8.s390x.rpmxlwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmrlwxBase3-devel-3.0.4-11.el8.x86_64.rpmLlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmKlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmOlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpmzlwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpmlwxGTK3-3.0.4-11.el8.x86_64.rpmqlwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmJlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmplwxBase3-3.0.4-11.el8.x86_64.rpmwlwxGTK3-gl-3.0.4-11.el8.x86_64.rpmylwxGTK3-media-3.0.4-11.el8.x86_64.rpmtlwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmIlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpm(lwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmulwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmMlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmslwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmNlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpm'lwxGTK3-webview-3.0.4-11.el8.x86_64.rpmvlwxGTK3-devel-3.0.4-11.el8.x86_64.rpm흑\ BBBBBBBBBBBBBBBunspecifiedmpssh-1.3.3-10.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17530011753001build of mpssh for EPEL 8 fmpssh-1.3.3-10.el8.src.rpm*https://bugzilla.redhat.com/show_bug.cgi?id=17505251750525[RFE] EPEL8 branch of gnome-doc-utilsYugnome-doc-utils-0.20.10-20.el8.src.rpmYugnome-doc-utils-0.20.10-20.el8.noarch.rpmmugnome-doc-utils-stylesheets-0.20.10-20.el8.noarch.rpmYugnome-doc-utils-0.20.10-20.el8.src.rpmYugnome-doc-utils-0.20.10-20.el8.noarch.rpmmugnome-doc-utils-stylesheets-0.20.10-20.el8.noarch.rpm;X NBnewpackagepython-spec-1.4.1-2.el86h/https://bugzilla.redhat.com/show_bug.cgi?id=17853911785391Review Request: python-spec - Specification-style output for python-noseH+python-spec-1.4.1-2.el8.src.rpmY+python3-spec-1.4.1-2.el8.noarch.rpmH+python-spec-1.4.1-2.el8.src.rpmY+python3-spec-1.4.1-2.el8.noarch.rpm 3 RBnewpackageperl-HTML-TreeBuilder-LibXML-0.26-25.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20361252036125Please branch and build perl-HTML-TreeBuilder-LibXML for EPEL-8=Nperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm=Nperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm=Nperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm=Nperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm)" VBnewpackageperl-JSON-WebToken-0.10-15.el8;nKperl-JSON-WebToken-0.10-15.el8.src.rpmnKperl-JSON-WebToken-0.10-15.el8.noarch.rpmnKperl-JSON-WebToken-0.10-15.el8.src.rpmnKperl-JSON-WebToken-0.10-15.el8.noarch.rpm  ZBBnewpackagepython-adafruit-platformdetect-2.18.2-1.el8S+dpython-adafruit-platformdetect-2.18.2-1.el8.src.rpm#dpython-adafruit-platformdetect-doc-2.18.2-1.el8.noarch.rpmdpython3-adafruit-platformdetect-2.18.2-1.el8.noarch.rpm+dpython-adafruit-platformdetect-2.18.2-1.el8.src.rpm#dpython-adafruit-platformdetect-doc-2.18.2-1.el8.noarch.rpmdpython3-adafruit-platformdetect-2.18.2-1.el8.noarch.rpm"& "_Benhancementargbash-2.10.0-1.el86nyhttps://bugzilla.redhat.com/show_bug.cgi?id=18817881881788argbash-2.10.0 is availablePargbash-2.10.0-1.el8.src.rpmPargbash-2.10.0-1.el8.noarch.rpmPargbash-2.10.0-1.el8.src.rpmPargbash-2.10.0-1.el8.noarch.rpm! =cBBBBBBBBBBBBBBBBBBBBBBBBnewpackagespandsp-0.0.6-9.el8gVXspandsp-0.0.6-9.el8.src.rpmXspandsp-apidoc-0.0.6-9.el8.aarch64.rpm Xspandsp-devel-0.0.6-9.el8.aarch64.rpmXspandsp-debuginfo-0.0.6-9.el8.aarch64.rpmVXspandsp-0.0.6-9.el8.aarch64.rpm Xspandsp-debugsource-0.0.6-9.el8.aarch64.rpmXspandsp-debuginfo-0.0.6-9.el8.ppc64le.rpmVXspandsp-0.0.6-9.el8.ppc64le.rpm Xspandsp-devel-0.0.6-9.el8.ppc64le.rpm Xspandsp-debugsource-0.0.6-9.el8.ppc64le.rpmXspandsp-apidoc-0.0.6-9.el8.ppc64le.rpmVXspandsp-0.0.6-9.el8.s390x.rpm Xspandsp-devel-0.0.6-9.el8.s390x.rpmXspandsp-apidoc-0.0.6-9.el8.s390x.rpm Xspandsp-debugsource-0.0.6-9.el8.s390x.rpmXspandsp-debuginfo-0.0.6-9.el8.s390x.rpmVXspandsp-0.0.6-9.el8.x86_64.rpm Xspandsp-devel-0.0.6-9.el8.x86_64.rpmXspandsp-apidoc-0.0.6-9.el8.x86_64.rpm Xspandsp-debugsource-0.0.6-9.el8.x86_64.rpmXspandsp-debuginfo-0.0.6-9.el8.x86_64.rpmVXspandsp-0.0.6-9.el8.src.rpmXspandsp-apidoc-0.0.6-9.el8.aarch64.rpm Xspandsp-devel-0.0.6-9.el8.aarch64.rpmXspandsp-debuginfo-0.0.6-9.el8.aarch64.rpmVXspandsp-0.0.6-9.el8.aarch64.rpm Xspandsp-debugsource-0.0.6-9.el8.aarch64.rpmXspandsp-debuginfo-0.0.6-9.el8.ppc64le.rpmVXspandsp-0.0.6-9.el8.ppc64le.rpm Xspandsp-devel-0.0.6-9.el8.ppc64le.rpm Xspandsp-debugsource-0.0.6-9.el8.ppc64le.rpmXspandsp-apidoc-0.0.6-9.el8.ppc64le.rpmVXspandsp-0.0.6-9.el8.s390x.rpm Xspandsp-devel-0.0.6-9.el8.s390x.rpmXspandsp-apidoc-0.0.6-9.el8.s390x.rpm Xspandsp-debugsource-0.0.6-9.el8.s390x.rpmXspandsp-debuginfo-0.0.6-9.el8.s390x.rpmVXspandsp-0.0.6-9.el8.x86_64.rpm Xspandsp-devel-0.0.6-9.el8.x86_64.rpmXspandsp-apidoc-0.0.6-9.el8.x86_64.rpm Xspandsp-debugsource-0.0.6-9.el8.x86_64.rpmXspandsp-debuginfo-0.0.6-9.el8.x86_64.rpm\ ~BBBBBBBBBBBBBBnewpackagehddtemp-0.3-0.43.beta15.el8https://bugzilla.redhat.com/show_bug.cgi?id=17640341764034hddtemp needed for epel8 \ hddtemp-0.3-0.43.beta15.el8.src.rpm\ hddtemp-debuginfo-0.3-0.43.beta15.el8.aarch64.rpm\ hddtemp-0.3-0.43.beta15.el8.aarch64.rpm] hddtemp-debugsource-0.3-0.43.beta15.el8.aarch64.rpm] hddtemp-debugsource-0.3-0.43.beta15.el8.ppc64le.rpm\ hddtemp-0.3-0.43.beta15.el8.ppc64le.rpm\ hddtemp-debuginfo-0.3-0.43.beta15.el8.ppc64le.rpm\ hddtemp-0.3-0.43.beta15.el8.s390x.rpm] hddtemp-debugsource-0.3-0.43.beta15.el8.s390x.rpm\ hddtemp-debuginfo-0.3-0.43.beta15.el8.s390x.rpm] hddtemp-debugsource-0.3-0.43.beta15.el8.x86_64.rpm\ hddtemp-debuginfo-0.3-0.43.beta15.el8.x86_64.rpm\ hddtemp-0.3-0.43.beta15.el8.x86_64.rpm \ hddtemp-0.3-0.43.beta15.el8.src.rpm\ hddtemp-debuginfo-0.3-0.43.beta15.el8.aarch64.rpm\ hddtemp-0.3-0.43.beta15.el8.aarch64.rpm] hddtemp-debugsource-0.3-0.43.beta15.el8.aarch64.rpm] hddtemp-debugsource-0.3-0.43.beta15.el8.ppc64le.rpm\ hddtemp-0.3-0.43.beta15.el8.ppc64le.rpm\ hddtemp-debuginfo-0.3-0.43.beta15.el8.ppc64le.rpm\ hddtemp-0.3-0.43.beta15.el8.s390x.rpm] hddtemp-debugsource-0.3-0.43.beta15.el8.s390x.rpm\ hddtemp-debuginfo-0.3-0.43.beta15.el8.s390x.rpm] hddtemp-debugsource-0.3-0.43.beta15.el8.x86_64.rpm\ hddtemp-debuginfo-0.3-0.43.beta15.el8.x86_64.rpm\ hddtemp-0.3-0.43.beta15.el8.x86_64.rpmAa OBnewpackageperl-Text-Reform-1.20-25.el8https://bugzilla.redhat.com/show_bug.cgi?id=17629361762936[RFE] EPEL-8 branch for perl-Text-Reform2bperl-Text-Reform-1.20-25.el8.src.rpm2bperl-Text-Reform-1.20-25.el8.noarch.rpm2bperl-Text-Reform-1.20-25.el8.src.rpm2bperl-Text-Reform-1.20-25.el8.noarch.rpmbH #SBBBBBBBBBBBBBBnewpackagejoe-4.6-6.el86+https://bugzilla.redhat.com/show_bug.cgi?id=17417841741784Request to build joe for EPEL8  joe-4.6-6.el8.src.rpm joe-4.6-6.el8.aarch64.rpmH joe-debugsource-4.6-6.el8.aarch64.rpmG joe-debuginfo-4.6-6.el8.aarch64.rpm joe-4.6-6.el8.ppc64le.rpmG joe-debuginfo-4.6-6.el8.ppc64le.rpmH joe-debugsource-4.6-6.el8.ppc64le.rpm joe-4.6-6.el8.s390x.rpmH joe-debugsource-4.6-6.el8.s390x.rpmG joe-debuginfo-4.6-6.el8.s390x.rpmH joe-debugsource-4.6-6.el8.x86_64.rpmG joe-debuginfo-4.6-6.el8.x86_64.rpm joe-4.6-6.el8.x86_64.rpm  joe-4.6-6.el8.src.rpm joe-4.6-6.el8.aarch64.rpmH joe-debugsource-4.6-6.el8.aarch64.rpmG joe-debuginfo-4.6-6.el8.aarch64.rpm joe-4.6-6.el8.ppc64le.rpmG joe-debuginfo-4.6-6.el8.ppc64le.rpmH joe-debugsource-4.6-6.el8.ppc64le.rpm joe-4.6-6.el8.s390x.rpmH joe-debugsource-4.6-6.el8.s390x.rpmG joe-debuginfo-4.6-6.el8.s390x.rpmH joe-debugsource-4.6-6.el8.x86_64.rpmG joe-debuginfo-4.6-6.el8.x86_64.rpm joe-4.6-6.el8.x86_64.rpm;Y 'dBnewpackageperl-podlinkcheck-15-10.el8>Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17665681766568[RFE] EPEL8 branch of perl-podlinkcheck perl-podlinkcheck-15-10.el8.src.rpm perl-podlinkcheck-15-10.el8.noarch.rpm perl-podlinkcheck-15-10.el8.src.rpm perl-podlinkcheck-15-10.el8.noarch.rpm-4 4hBBBBBBBBBBenhancementtmt-1.26.1-1.el8? v%tmt-1.26.1-1.el8.src.rpmv%tmt-1.26.1-1.el8.noarch.rpm%python3-tmt-1.26.1-1.el8.noarch.rpm%tmt-provision-container-1.26.1-1.el8.noarch.rpm%tmt-provision-virtual-1.26.1-1.el8.noarch.rpm %tmt-test-convert-1.26.1-1.el8.noarch.rpm%tmt-report-html-1.26.1-1.el8.noarch.rpm %tmt-report-junit-1.26.1-1.el8.noarch.rpm %tmt-report-polarion-1.26.1-1.el8.noarch.rpm %tmt-report-reportportal-1.26.1-1.el8.noarch.rpm%tmt-all-1.26.1-1.el8.noarch.rpm v%tmt-1.26.1-1.el8.src.rpmv%tmt-1.26.1-1.el8.noarch.rpm%python3-tmt-1.26.1-1.el8.noarch.rpm%tmt-provision-container-1.26.1-1.el8.noarch.rpm%tmt-provision-virtual-1.26.1-1.el8.noarch.rpm %tmt-test-convert-1.26.1-1.el8.noarch.rpm%tmt-report-html-1.26.1-1.el8.noarch.rpm %tmt-report-junit-1.26.1-1.el8.noarch.rpm %tmt-report-polarion-1.26.1-1.el8.noarch.rpm %tmt-report-reportportal-1.26.1-1.el8.noarch.rpm%tmt-all-1.26.1-1.el8.noarch.rpm[[  uBBBBBBBBBBBBBBBBBBBnewpackagegmime30-3.2.7-6.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=20407212040721Please branch and build gmime30 in epel8 and epel9%Wgmime30-3.2.7-6.el8.src.rpm%Wgmime30-3.2.7-6.el8.aarch64.rpmWgmime30-devel-3.2.7-6.el8.aarch64.rpmWgmime30-debugsource-3.2.7-6.el8.aarch64.rpmWgmime30-debuginfo-3.2.7-6.el8.aarch64.rpm%Wgmime30-3.2.7-6.el8.ppc64le.rpmWgmime30-devel-3.2.7-6.el8.ppc64le.rpmWgmime30-debugsource-3.2.7-6.el8.ppc64le.rpmWgmime30-debuginfo-3.2.7-6.el8.ppc64le.rpm%Wgmime30-3.2.7-6.el8.s390x.rpmWgmime30-devel-3.2.7-6.el8.s390x.rpmWgmime30-debugsource-3.2.7-6.el8.s390x.rpmWgmime30-debuginfo-3.2.7-6.el8.s390x.rpm%Wgmime30-3.2.7-6.el8.x86_64.rpmWgmime30-devel-3.2.7-6.el8.x86_64.rpmWgmime30-debugsource-3.2.7-6.el8.x86_64.rpmWgmime30-debuginfo-3.2.7-6.el8.x86_64.rpm%Wgmime30-3.2.7-6.el8.src.rpm%Wgmime30-3.2.7-6.el8.aarch64.rpmWgmime30-devel-3.2.7-6.el8.aarch64.rpmWgmime30-debugsource-3.2.7-6.el8.aarch64.rpmWgmime30-debuginfo-3.2.7-6.el8.aarch64.rpm%Wgmime30-3.2.7-6.el8.ppc64le.rpmWgmime30-devel-3.2.7-6.el8.ppc64le.rpmWgmime30-debugsource-3.2.7-6.el8.ppc64le.rpmWgmime30-debuginfo-3.2.7-6.el8.ppc64le.rpm%Wgmime30-3.2.7-6.el8.s390x.rpmWgmime30-devel-3.2.7-6.el8.s390x.rpmWgmime30-debugsource-3.2.7-6.el8.s390x.rpmWgmime30-debuginfo-3.2.7-6.el8.s390x.rpm%Wgmime30-3.2.7-6.el8.x86_64.rpmWgmime30-devel-3.2.7-6.el8.x86_64.rpmWgmime30-debugsource-3.2.7-6.el8.x86_64.rpmWgmime30-debuginfo-3.2.7-6.el8.x86_64.rpm) KBnewpackageperl-Test-Mock-Guard-0.10-15.el8i|Kperl-Test-Mock-Guard-0.10-15.el8.src.rpm|Kperl-Test-Mock-Guard-0.10-15.el8.noarch.rpm|Kperl-Test-Mock-Guard-0.10-15.el8.src.rpm|Kperl-Test-Mock-Guard-0.10-15.el8.noarch.rpm  OBBnewpackagepython-adafruit-pureio-1.1.7-1.el8,python-adafruit-pureio-1.1.7-1.el8.src.rpmpython3-adafruit-pureio-1.1.7-1.el8.noarch.rpm$python-adafruit-pureio-doc-1.1.7-1.el8.noarch.rpm,python-adafruit-pureio-1.1.7-1.el8.src.rpmpython3-adafruit-pureio-1.1.7-1.el8.noarch.rpm$python-adafruit-pureio-doc-1.1.7-1.el8.noarch.rpm" TBnewpackagepython-dateutils-0.6.8-3.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18808701880870python-dateutils: EL8 package missingddpython-dateutils-0.6.8-3.el8.src.rpm_dpython3-dateutils-0.6.8-3.el8.noarch.rpmddpython-dateutils-0.6.8-3.el8.src.rpm_dpython3-dateutils-0.6.8-3.el8.noarch.rpmIw =XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibasr-1.0.4-1.el8 opensmtpd-6.6.2p1-1.el8=^'https://bugzilla.redhat.com/show_bug.cgi?id=17424491742449opensmtpd-6.6.2p1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17659051765905libasr-1.0.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17784241778424OpenSMTPD Does not deliver offline messagesq8libasr-1.0.4-1.el8.src.rpmq8libasr-1.0.4-1.el8.aarch64.rpmQ8libasr-debuginfo-1.0.4-1.el8.aarch64.rpmR8libasr-debugsource-1.0.4-1.el8.aarch64.rpmS8libasr-devel-1.0.4-1.el8.aarch64.rpmQ8libasr-debuginfo-1.0.4-1.el8.ppc64le.rpmq8libasr-1.0.4-1.el8.ppc64le.rpmR8libasr-debugsource-1.0.4-1.el8.ppc64le.rpmS8libasr-devel-1.0.4-1.el8.ppc64le.rpmR8libasr-debugsource-1.0.4-1.el8.s390x.rpmS8libasr-devel-1.0.4-1.el8.s390x.rpmq8libasr-1.0.4-1.el8.s390x.rpmQ8libasr-debuginfo-1.0.4-1.el8.s390x.rpmq8libasr-1.0.4-1.el8.x86_64.rpmS8libasr-devel-1.0.4-1.el8.x86_64.rpmR8libasr-debugsource-1.0.4-1.el8.x86_64.rpmQ8libasr-debuginfo-1.0.4-1.el8.x86_64.rpmj2opensmtpd-6.6.2p1-1.el8.src.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.aarch64.rpmj2opensmtpd-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.ppc64le.rpmj2opensmtpd-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.s390x.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.s390x.rpmj2opensmtpd-6.6.2p1-1.el8.s390x.rpmj2opensmtpd-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.x86_64.rpmq8libasr-1.0.4-1.el8.src.rpmq8libasr-1.0.4-1.el8.aarch64.rpmQ8libasr-debuginfo-1.0.4-1.el8.aarch64.rpmR8libasr-debugsource-1.0.4-1.el8.aarch64.rpmS8libasr-devel-1.0.4-1.el8.aarch64.rpmQ8libasr-debuginfo-1.0.4-1.el8.ppc64le.rpmq8libasr-1.0.4-1.el8.ppc64le.rpmR8libasr-debugsource-1.0.4-1.el8.ppc64le.rpmS8libasr-devel-1.0.4-1.el8.ppc64le.rpmR8libasr-debugsource-1.0.4-1.el8.s390x.rpmS8libasr-devel-1.0.4-1.el8.s390x.rpmq8libasr-1.0.4-1.el8.s390x.rpmQ8libasr-debuginfo-1.0.4-1.el8.s390x.rpmq8libasr-1.0.4-1.el8.x86_64.rpmS8libasr-devel-1.0.4-1.el8.x86_64.rpmR8libasr-debugsource-1.0.4-1.el8.x86_64.rpmQ8libasr-debuginfo-1.0.4-1.el8.x86_64.rpmj2opensmtpd-6.6.2p1-1.el8.src.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.aarch64.rpmj2opensmtpd-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.ppc64le.rpmj2opensmtpd-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.s390x.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.s390x.rpmj2opensmtpd-6.6.2p1-1.el8.s390x.rpmj2opensmtpd-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.x86_64.rpm\7 -~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageesound-0.2.41-22.el8-%besound-0.2.41-22.el8.src.rpm besound-libs-0.2.41-22.el8.aarch64.rpmbesound-debugsource-0.2.41-22.el8.aarch64.rpmbesound-daemon-0.2.41-22.el8.aarch64.rpmbesound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpm!besound-libs-debuginfo-0.2.41-22.el8.aarch64.rpmbesound-devel-0.2.41-22.el8.aarch64.rpm#besound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm"besound-tools-0.2.41-22.el8.aarch64.rpmbesound-debuginfo-0.2.41-22.el8.aarch64.rpmbesound-devel-0.2.41-22.el8.ppc64le.rpm besound-libs-0.2.41-22.el8.ppc64le.rpm"besound-tools-0.2.41-22.el8.ppc64le.rpmbesound-debuginfo-0.2.41-22.el8.ppc64le.rpm!besound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpmbesound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpmbesound-daemon-0.2.41-22.el8.ppc64le.rpmbesound-debugsource-0.2.41-22.el8.ppc64le.rpm#besound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpm besound-libs-0.2.41-22.el8.s390x.rpmbesound-debugsource-0.2.41-22.el8.s390x.rpm#besound-tools-debuginfo-0.2.41-22.el8.s390x.rpm!besound-libs-debuginfo-0.2.41-22.el8.s390x.rpmbesound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm"besound-tools-0.2.41-22.el8.s390x.rpmbesound-devel-0.2.41-22.el8.s390x.rpmbesound-debuginfo-0.2.41-22.el8.s390x.rpmbesound-daemon-0.2.41-22.el8.s390x.rpmbesound-devel-0.2.41-22.el8.x86_64.rpmbesound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm#besound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm"besound-tools-0.2.41-22.el8.x86_64.rpmbesound-daemon-0.2.41-22.el8.x86_64.rpm!besound-libs-debuginfo-0.2.41-22.el8.x86_64.rpmbesound-debugsource-0.2.41-22.el8.x86_64.rpm besound-libs-0.2.41-22.el8.x86_64.rpmbesound-debuginfo-0.2.41-22.el8.x86_64.rpm%besound-0.2.41-22.el8.src.rpm besound-libs-0.2.41-22.el8.aarch64.rpmbesound-debugsource-0.2.41-22.el8.aarch64.rpmbesound-daemon-0.2.41-22.el8.aarch64.rpmbesound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpm!besound-libs-debuginfo-0.2.41-22.el8.aarch64.rpmbesound-devel-0.2.41-22.el8.aarch64.rpm#besound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm"besound-tools-0.2.41-22.el8.aarch64.rpmbesound-debuginfo-0.2.41-22.el8.aarch64.rpmbesound-devel-0.2.41-22.el8.ppc64le.rpm besound-libs-0.2.41-22.el8.ppc64le.rpm"besound-tools-0.2.41-22.el8.ppc64le.rpmbesound-debuginfo-0.2.41-22.el8.ppc64le.rpm!besound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpmbesound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpmbesound-daemon-0.2.41-22.el8.ppc64le.rpmbesound-debugsource-0.2.41-22.el8.ppc64le.rpm#besound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpm besound-libs-0.2.41-22.el8.s390x.rpmbesound-debugsource-0.2.41-22.el8.s390x.rpm#besound-tools-debuginfo-0.2.41-22.el8.s390x.rpm!besound-libs-debuginfo-0.2.41-22.el8.s390x.rpmbesound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm"besound-tools-0.2.41-22.el8.s390x.rpmbesound-devel-0.2.41-22.el8.s390x.rpmbesound-debuginfo-0.2.41-22.el8.s390x.rpmbesound-daemon-0.2.41-22.el8.s390x.rpmbesound-devel-0.2.41-22.el8.x86_64.rpmbesound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm#besound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm"besound-tools-0.2.41-22.el8.x86_64.rpmbesound-daemon-0.2.41-22.el8.x86_64.rpm!besound-libs-debuginfo-0.2.41-22.el8.x86_64.rpmbesound-debugsource-0.2.41-22.el8.x86_64.rpm besound-libs-0.2.41-22.el8.x86_64.rpmbesound-debuginfo-0.2.41-22.el8.x86_64.rpmA! 1nBnewpackageperl-Unicode-MapUTF8-1.11-40.el8628https://bugzilla.redhat.com/show_bug.cgi?id=17622421762242perl-Unicode-MapUTF8 for EL 8S+perl-Unicode-MapUTF8-1.11-40.el8.src.rpmS+perl-Unicode-MapUTF8-1.11-40.el8.noarch.rpmS+perl-Unicode-MapUTF8-1.11-40.el8.src.rpmS+perl-Unicode-MapUTF8-1.11-40.el8.noarch.rpmb^ rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegame-music-emu-0.6.2-3.el8j*4game-music-emu-0.6.2-3.el8.src.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.aarch64.rpm{4game-music-emu-debuginfo-0.6.2-3.el8.aarch64.rpm~4game-music-emu-player-0.6.2-3.el8.aarch64.rpm*4game-music-emu-0.6.2-3.el8.aarch64.rpm}4game-music-emu-devel-0.6.2-3.el8.aarch64.rpm|4game-music-emu-debugsource-0.6.2-3.el8.aarch64.rpm~4game-music-emu-player-0.6.2-3.el8.ppc64le.rpm|4game-music-emu-debugsource-0.6.2-3.el8.ppc64le.rpm}4game-music-emu-devel-0.6.2-3.el8.ppc64le.rpm*4game-music-emu-0.6.2-3.el8.ppc64le.rpm{4game-music-emu-debuginfo-0.6.2-3.el8.ppc64le.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.ppc64le.rpm{4game-music-emu-debuginfo-0.6.2-3.el8.s390x.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.s390x.rpm|4game-music-emu-debugsource-0.6.2-3.el8.s390x.rpm*4game-music-emu-0.6.2-3.el8.s390x.rpm}4game-music-emu-devel-0.6.2-3.el8.s390x.rpm~4game-music-emu-player-0.6.2-3.el8.s390x.rpm~4game-music-emu-player-0.6.2-3.el8.x86_64.rpm*4game-music-emu-0.6.2-3.el8.x86_64.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.x86_64.rpm}4game-music-emu-devel-0.6.2-3.el8.x86_64.rpm|4game-music-emu-debugsource-0.6.2-3.el8.x86_64.rpm{4game-music-emu-debuginfo-0.6.2-3.el8.x86_64.rpm*4game-music-emu-0.6.2-3.el8.src.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.aarch64.rpm{4game-music-emu-debuginfo-0.6.2-3.el8.aarch64.rpm~4game-music-emu-player-0.6.2-3.el8.aarch64.rpm*4game-music-emu-0.6.2-3.el8.aarch64.rpm}4game-music-emu-devel-0.6.2-3.el8.aarch64.rpm|4game-music-emu-debugsource-0.6.2-3.el8.aarch64.rpm~4game-music-emu-player-0.6.2-3.el8.ppc64le.rpm|4game-music-emu-debugsource-0.6.2-3.el8.ppc64le.rpm}4game-music-emu-devel-0.6.2-3.el8.ppc64le.rpm*4game-music-emu-0.6.2-3.el8.ppc64le.rpm{4game-music-emu-debuginfo-0.6.2-3.el8.ppc64le.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.ppc64le.rpm{4game-music-emu-debuginfo-0.6.2-3.el8.s390x.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.s390x.rpm|4game-music-emu-debugsource-0.6.2-3.el8.s390x.rpm*4game-music-emu-0.6.2-3.el8.s390x.rpm}4game-music-emu-devel-0.6.2-3.el8.s390x.rpm~4game-music-emu-player-0.6.2-3.el8.s390x.rpm~4game-music-emu-player-0.6.2-3.el8.x86_64.rpm*4game-music-emu-0.6.2-3.el8.x86_64.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.x86_64.rpm}4game-music-emu-devel-0.6.2-3.el8.x86_64.rpm|4game-music-emu-debugsource-0.6.2-3.el8.x86_64.rpm{4game-music-emu-debuginfo-0.6.2-3.el8.x86_64.rpmw4 RBenhancementautowrap-0.22.3-1.el8N@autowrap-0.22.3-1.el8.src.rpmY@python3-autowrap-0.22.3-1.el8.noarch.rpmN@autowrap-0.22.3-1.el8.src.rpmY@python3-autowrap-0.22.3-1.el8.noarch.rpmJ 0VBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibdirq-0.5-6.el8*)libdirq-0.5-6.el8.src.rpmd)libdirq-devel-0.5-6.el8.aarch64.rpm)libdirq-0.5-6.el8.aarch64.rpmc)libdirq-debugsource-0.5-6.el8.aarch64.rpmb)libdirq-debuginfo-0.5-6.el8.aarch64.rpme)libdirq-static-0.5-6.el8.aarch64.rpmc)libdirq-debugsource-0.5-6.el8.ppc64le.rpm)libdirq-0.5-6.el8.ppc64le.rpmb)libdirq-debuginfo-0.5-6.el8.ppc64le.rpme)libdirq-static-0.5-6.el8.ppc64le.rpmd)libdirq-devel-0.5-6.el8.ppc64le.rpmb)libdirq-debuginfo-0.5-6.el8.s390x.rpme)libdirq-static-0.5-6.el8.s390x.rpmc)libdirq-debugsource-0.5-6.el8.s390x.rpm)libdirq-0.5-6.el8.s390x.rpmd)libdirq-devel-0.5-6.el8.s390x.rpmc)libdirq-debugsource-0.5-6.el8.x86_64.rpme)libdirq-static-0.5-6.el8.x86_64.rpm)libdirq-0.5-6.el8.x86_64.rpmd)libdirq-devel-0.5-6.el8.x86_64.rpmb)libdirq-debuginfo-0.5-6.el8.x86_64.rpm)libdirq-0.5-6.el8.src.rpmd)libdirq-devel-0.5-6.el8.aarch64.rpm)libdirq-0.5-6.el8.aarch64.rpmc)libdirq-debugsource-0.5-6.el8.aarch64.rpmb)libdirq-debuginfo-0.5-6.el8.aarch64.rpme)libdirq-static-0.5-6.el8.aarch64.rpmc)libdirq-debugsource-0.5-6.el8.ppc64le.rpm)libdirq-0.5-6.el8.ppc64le.rpmb)libdirq-debuginfo-0.5-6.el8.ppc64le.rpme)libdirq-static-0.5-6.el8.ppc64le.rpmd)libdirq-devel-0.5-6.el8.ppc64le.rpmb)libdirq-debuginfo-0.5-6.el8.s390x.rpme)libdirq-static-0.5-6.el8.s390x.rpmc)libdirq-debugsource-0.5-6.el8.s390x.rpm)libdirq-0.5-6.el8.s390x.rpmd)libdirq-devel-0.5-6.el8.s390x.rpmc)libdirq-debugsource-0.5-6.el8.x86_64.rpme)libdirq-static-0.5-6.el8.x86_64.rpm)libdirq-0.5-6.el8.x86_64.rpmd)libdirq-devel-0.5-6.el8.x86_64.rpmb)libdirq-debuginfo-0.5-6.el8.x86_64.rpmlw qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementprofanity-0.14.0-2.el8@ Nprofanity-0.14.0-2.el8.src.rpm Nprofanity-0.14.0-2.el8.aarch64.rpm%Nprofanity-libs-0.14.0-2.el8.aarch64.rpm$Nprofanity-devel-0.14.0-2.el8.aarch64.rpmNprofanity-doc-0.14.0-2.el8.noarch.rpm#Nprofanity-debugsource-0.14.0-2.el8.aarch64.rpm"Nprofanity-debuginfo-0.14.0-2.el8.aarch64.rpm&Nprofanity-libs-debuginfo-0.14.0-2.el8.aarch64.rpm Nprofanity-0.14.0-2.el8.ppc64le.rpm%Nprofanity-libs-0.14.0-2.el8.ppc64le.rpm$Nprofanity-devel-0.14.0-2.el8.ppc64le.rpm#Nprofanity-debugsource-0.14.0-2.el8.ppc64le.rpm"Nprofanity-debuginfo-0.14.0-2.el8.ppc64le.rpm&Nprofanity-libs-debuginfo-0.14.0-2.el8.ppc64le.rpm Nprofanity-0.14.0-2.el8.s390x.rpm%Nprofanity-libs-0.14.0-2.el8.s390x.rpm$Nprofanity-devel-0.14.0-2.el8.s390x.rpm#Nprofanity-debugsource-0.14.0-2.el8.s390x.rpm"Nprofanity-debuginfo-0.14.0-2.el8.s390x.rpm&Nprofanity-libs-debuginfo-0.14.0-2.el8.s390x.rpm Nprofanity-0.14.0-2.el8.x86_64.rpm%Nprofanity-libs-0.14.0-2.el8.x86_64.rpm$Nprofanity-devel-0.14.0-2.el8.x86_64.rpm#Nprofanity-debugsource-0.14.0-2.el8.x86_64.rpm"Nprofanity-debuginfo-0.14.0-2.el8.x86_64.rpm&Nprofanity-libs-debuginfo-0.14.0-2.el8.x86_64.rpm Nprofanity-0.14.0-2.el8.src.rpm Nprofanity-0.14.0-2.el8.aarch64.rpm%Nprofanity-libs-0.14.0-2.el8.aarch64.rpm$Nprofanity-devel-0.14.0-2.el8.aarch64.rpmNprofanity-doc-0.14.0-2.el8.noarch.rpm#Nprofanity-debugsource-0.14.0-2.el8.aarch64.rpm"Nprofanity-debuginfo-0.14.0-2.el8.aarch64.rpm&Nprofanity-libs-debuginfo-0.14.0-2.el8.aarch64.rpm Nprofanity-0.14.0-2.el8.ppc64le.rpm%Nprofanity-libs-0.14.0-2.el8.ppc64le.rpm$Nprofanity-devel-0.14.0-2.el8.ppc64le.rpm#Nprofanity-debugsource-0.14.0-2.el8.ppc64le.rpm"Nprofanity-debuginfo-0.14.0-2.el8.ppc64le.rpm&Nprofanity-libs-debuginfo-0.14.0-2.el8.ppc64le.rpm Nprofanity-0.14.0-2.el8.s390x.rpm%Nprofanity-libs-0.14.0-2.el8.s390x.rpm$Nprofanity-devel-0.14.0-2.el8.s390x.rpm#Nprofanity-debugsource-0.14.0-2.el8.s390x.rpm"Nprofanity-debuginfo-0.14.0-2.el8.s390x.rpm&Nprofanity-libs-debuginfo-0.14.0-2.el8.s390x.rpm Nprofanity-0.14.0-2.el8.x86_64.rpm%Nprofanity-libs-0.14.0-2.el8.x86_64.rpm$Nprofanity-devel-0.14.0-2.el8.x86_64.rpm#Nprofanity-debugsource-0.14.0-2.el8.x86_64.rpm"Nprofanity-debuginfo-0.14.0-2.el8.x86_64.rpm&Nprofanity-libs-debuginfo-0.14.0-2.el8.x86_64.rpm[ 'RBBBBBBBBBBBBBBBBBBBenhancementmod_perl-2.0.12-1.el8Q'https://bugzilla.redhat.com/show_bug.cgi?id=20482482048248mod_perl-2.0.12 is availablec4mod_perl-2.0.12-1.el8.src.rpmc4mod_perl-2.0.12-1.el8.aarch64.rpm4mod_perl-devel-2.0.12-1.el8.aarch64.rpm4mod_perl-debugsource-2.0.12-1.el8.aarch64.rpm~4mod_perl-debuginfo-2.0.12-1.el8.aarch64.rpmc4mod_perl-2.0.12-1.el8.ppc64le.rpm4mod_perl-devel-2.0.12-1.el8.ppc64le.rpm4mod_perl-debugsource-2.0.12-1.el8.ppc64le.rpm~4mod_perl-debuginfo-2.0.12-1.el8.ppc64le.rpmc4mod_perl-2.0.12-1.el8.s390x.rpm4mod_perl-devel-2.0.12-1.el8.s390x.rpm4mod_perl-debugsource-2.0.12-1.el8.s390x.rpm~4mod_perl-debuginfo-2.0.12-1.el8.s390x.rpmc4mod_perl-2.0.12-1.el8.x86_64.rpm4mod_perl-devel-2.0.12-1.el8.x86_64.rpm4mod_perl-debugsource-2.0.12-1.el8.x86_64.rpm~4mod_perl-debuginfo-2.0.12-1.el8.x86_64.rpmc4mod_perl-2.0.12-1.el8.src.rpmc4mod_perl-2.0.12-1.el8.aarch64.rpm4mod_perl-devel-2.0.12-1.el8.aarch64.rpm4mod_perl-debugsource-2.0.12-1.el8.aarch64.rpm~4mod_perl-debuginfo-2.0.12-1.el8.aarch64.rpmc4mod_perl-2.0.12-1.el8.ppc64le.rpm4mod_perl-devel-2.0.12-1.el8.ppc64le.rpm4mod_perl-debugsource-2.0.12-1.el8.ppc64le.rpm~4mod_perl-debuginfo-2.0.12-1.el8.ppc64le.rpmc4mod_perl-2.0.12-1.el8.s390x.rpm4mod_perl-devel-2.0.12-1.el8.s390x.rpm4mod_perl-debugsource-2.0.12-1.el8.s390x.rpm~4mod_perl-debuginfo-2.0.12-1.el8.s390x.rpmc4mod_perl-2.0.12-1.el8.x86_64.rpm4mod_perl-devel-2.0.12-1.el8.x86_64.rpm4mod_perl-debugsource-2.0.12-1.el8.x86_64.rpm~4mod_perl-debuginfo-2.0.12-1.el8.x86_64.rpm)` +hBnewpackageperl-IO-Tee-0.66-2.el8x\@perl-IO-Tee-0.66-2.el8.src.rpm\@perl-IO-Tee-0.66-2.el8.noarch.rpm\@perl-IO-Tee-0.66-2.el8.src.rpm\@perl-IO-Tee-0.66-2.el8.noarch.rpm o 0lBBnewpackagepython-fasjson-client-0.1.1-6.el8 *apython-fasjson-client-0.1.1-6.el8.src.rpm%apython3-fasjson-client-0.1.1-6.el8.noarch.rpm1afasjson-client-0.1.1-6.el8.noarch.rpm*apython-fasjson-client-0.1.1-6.el8.src.rpm%apython3-fasjson-client-0.1.1-6.el8.noarch.rpm1afasjson-client-0.1.1-6.el8.noarch.rpm"R qBBBBBBBBBBBBBBBBBBBnewpackagefwknop-2.6.10-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=18803801880380Request to package fwknop for EPEL 8'/fwknop-2.6.10-6.el8.src.rpmt/fwknop-debugsource-2.6.10-6.el8.aarch64.rpmu/fwknop-devel-2.6.10-6.el8.aarch64.rpm'/fwknop-2.6.10-6.el8.aarch64.rpms/fwknop-debuginfo-2.6.10-6.el8.aarch64.rpm'/fwknop-2.6.10-6.el8.ppc64le.rpmt/fwknop-debugsource-2.6.10-6.el8.ppc64le.rpmu/fwknop-devel-2.6.10-6.el8.ppc64le.rpms/fwknop-debuginfo-2.6.10-6.el8.ppc64le.rpmu/fwknop-devel-2.6.10-6.el8.s390x.rpmt/fwknop-debugsource-2.6.10-6.el8.s390x.rpm'/fwknop-2.6.10-6.el8.s390x.rpms/fwknop-debuginfo-2.6.10-6.el8.s390x.rpm'/fwknop-2.6.10-6.el8.x86_64.rpmu/fwknop-devel-2.6.10-6.el8.x86_64.rpmt/fwknop-debugsource-2.6.10-6.el8.x86_64.rpms/fwknop-debuginfo-2.6.10-6.el8.x86_64.rpm'/fwknop-2.6.10-6.el8.src.rpmt/fwknop-debugsource-2.6.10-6.el8.aarch64.rpmu/fwknop-devel-2.6.10-6.el8.aarch64.rpm'/fwknop-2.6.10-6.el8.aarch64.rpms/fwknop-debuginfo-2.6.10-6.el8.aarch64.rpm'/fwknop-2.6.10-6.el8.ppc64le.rpmt/fwknop-debugsource-2.6.10-6.el8.ppc64le.rpmu/fwknop-devel-2.6.10-6.el8.ppc64le.rpms/fwknop-debuginfo-2.6.10-6.el8.ppc64le.rpmu/fwknop-devel-2.6.10-6.el8.s390x.rpmt/fwknop-debugsource-2.6.10-6.el8.s390x.rpm'/fwknop-2.6.10-6.el8.s390x.rpms/fwknop-debuginfo-2.6.10-6.el8.s390x.rpm'/fwknop-2.6.10-6.el8.x86_64.rpmu/fwknop-devel-2.6.10-6.el8.x86_64.rpmt/fwknop-debugsource-2.6.10-6.el8.x86_64.rpms/fwknop-debuginfo-2.6.10-6.el8.x86_64.rpm$o GBBBBBBBBBBBBBBunspecifiedldapvi-1.7-35.el84 https://bugzilla.redhat.com/show_bug.cgi?id=17960511796051Please add EPEL8 branch `ldapvi-1.7-35.el8.src.rpm`ldapvi-1.7-35.el8.aarch64.rpmsldapvi-debuginfo-1.7-35.el8.aarch64.rpmtldapvi-debugsource-1.7-35.el8.aarch64.rpm`ldapvi-1.7-35.el8.ppc64le.rpmtldapvi-debugsource-1.7-35.el8.ppc64le.rpmsldapvi-debuginfo-1.7-35.el8.ppc64le.rpm`ldapvi-1.7-35.el8.s390x.rpmtldapvi-debugsource-1.7-35.el8.s390x.rpmsldapvi-debuginfo-1.7-35.el8.s390x.rpm`ldapvi-1.7-35.el8.x86_64.rpmtldapvi-debugsource-1.7-35.el8.x86_64.rpmsldapvi-debuginfo-1.7-35.el8.x86_64.rpm `ldapvi-1.7-35.el8.src.rpm`ldapvi-1.7-35.el8.aarch64.rpmsldapvi-debuginfo-1.7-35.el8.aarch64.rpmtldapvi-debugsource-1.7-35.el8.aarch64.rpm`ldapvi-1.7-35.el8.ppc64le.rpmtldapvi-debugsource-1.7-35.el8.ppc64le.rpmsldapvi-debuginfo-1.7-35.el8.ppc64le.rpm`ldapvi-1.7-35.el8.s390x.rpmtldapvi-debugsource-1.7-35.el8.s390x.rpmsldapvi-debuginfo-1.7-35.el8.s390x.rpm`ldapvi-1.7-35.el8.x86_64.rpmtldapvi-debugsource-1.7-35.el8.x86_64.rpmsldapvi-debuginfo-1.7-35.el8.x86_64.rpm\# XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecombblas-1.6.2-0.6.beta2.el8T!^)combblas-1.6.2-0.6.beta2.el8.src.rpm9)combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm?)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm;)combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpm<)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm@)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpm=)combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm:)combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpm>)combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpm=)combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm>)combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm:)combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm;)combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpm?)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm<)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm@)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm9)combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm>)combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpm@)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm:)combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpm=)combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm9)combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm?)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm;)combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpm<)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm@)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpm?)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm;)combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpm=)combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm:)combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpm>)combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm9)combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm<)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm!^)combblas-1.6.2-0.6.beta2.el8.src.rpm9)combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm?)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm;)combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpm<)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm@)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpm=)combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm:)combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpm>)combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpm=)combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm>)combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm:)combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm;)combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpm?)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm<)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm@)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm9)combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm>)combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpm@)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm:)combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpm=)combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm9)combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm?)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm;)combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpm<)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm@)combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpm?)combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm;)combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpm=)combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm:)combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpm>)combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm9)combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm<)combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmA CBnewpackageperl-Test-File-Contents-0.23-11.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=17619611761961[RFE] EPEL-8 branch for perl-Test-File-ContentsrAperl-Test-File-Contents-0.23-11.el8.src.rpmrAperl-Test-File-Contents-0.23-11.el8.noarch.rpmrAperl-Test-File-Contents-0.23-11.el8.src.rpmrAperl-Test-File-Contents-0.23-11.el8.noarch.rpmb8 GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlirc-0.10.0-19.el8~https://bugzilla.redhat.com/show_bug.cgi?id=17417771741777Request to build lirc for EPEL8<^.lirc-0.10.0-19.el8.src.rpm.lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-config-0.10.0-19.el8.noarch.rpm.lirc-devel-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm.lirc-libs-0.10.0-19.el8.aarch64.rpm.lirc-doc-0.10.0-19.el8.noarch.rpm.lirc-core-0.10.0-19.el8.aarch64.rpm.lirc-tools-gui-0.10.0-19.el8.aarch64.rpm.lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debugsource-0.10.0-19.el8.aarch64.rpm.lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-compat-0.10.0-19.el8.aarch64.rpm.lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-compat-0.10.0-19.el8.ppc64le.rpm.lirc-devel-0.10.0-19.el8.ppc64le.rpm.lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-0.10.0-19.el8.ppc64le.rpm.lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debugsource-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.s390x.rpm.lirc-compat-0.10.0-19.el8.s390x.rpm.lirc-libs-0.10.0-19.el8.s390x.rpm.lirc-devel-0.10.0-19.el8.s390x.rpm.lirc-tools-gui-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm.lirc-debugsource-0.10.0-19.el8.s390x.rpm.lirc-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-compat-0.10.0-19.el8.x86_64.rpm.lirc-devel-0.10.0-19.el8.x86_64.rpm.lirc-debugsource-0.10.0-19.el8.x86_64.rpm.lirc-libs-0.10.0-19.el8.x86_64.rpm.lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-tools-gui-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm.lirc-core-0.10.0-19.el8.x86_64.rpm.lirc-debuginfo-0.10.0-19.el8.x86_64.rpm<^.lirc-0.10.0-19.el8.src.rpm.lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-config-0.10.0-19.el8.noarch.rpm.lirc-devel-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm.lirc-libs-0.10.0-19.el8.aarch64.rpm.lirc-doc-0.10.0-19.el8.noarch.rpm.lirc-core-0.10.0-19.el8.aarch64.rpm.lirc-tools-gui-0.10.0-19.el8.aarch64.rpm.lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debugsource-0.10.0-19.el8.aarch64.rpm.lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-compat-0.10.0-19.el8.aarch64.rpm.lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-compat-0.10.0-19.el8.ppc64le.rpm.lirc-devel-0.10.0-19.el8.ppc64le.rpm.lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-0.10.0-19.el8.ppc64le.rpm.lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debugsource-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.s390x.rpm.lirc-compat-0.10.0-19.el8.s390x.rpm.lirc-libs-0.10.0-19.el8.s390x.rpm.lirc-devel-0.10.0-19.el8.s390x.rpm.lirc-tools-gui-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm.lirc-debugsource-0.10.0-19.el8.s390x.rpm.lirc-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-compat-0.10.0-19.el8.x86_64.rpm.lirc-devel-0.10.0-19.el8.x86_64.rpm.lirc-debugsource-0.10.0-19.el8.x86_64.rpm.lirc-libs-0.10.0-19.el8.x86_64.rpm.lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-tools-gui-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm.lirc-core-0.10.0-19.el8.x86_64.rpm.lirc-debuginfo-0.10.0-19.el8.x86_64.rpmw SBnewpackageperl-HTTP-Cache-Transparent-1.4-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17560261756026[RFE] perl-HTTP-Cache-Transparent epel8 build requestA&perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpmA&perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpmA&perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpmA&perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpm˝r9 WBnewpackageperl-Web-Scraper-0.38-13.el86$4https://bugzilla.redhat.com/show_bug.cgi?id=20361262036126Please branch and build perl-Web-Scraper for EPEL-8] perl-Web-Scraper-0.38-13.el8.src.rpm] perl-Web-Scraper-0.38-13.el8.noarch.rpm] perl-Web-Scraper-0.38-13.el8.src.rpm] perl-Web-Scraper-0.38-13.el8.noarch.rpm)n ,[BBBBBBBBBBBBBBBnewpackagepoezio-0.13.1-3.el8X#ugpoezio-0.13.1-3.el8.src.rpmugpoezio-0.13.1-3.el8.aarch64.rpmgpoezio-doc-0.13.1-3.el8.noarch.rpmRgpoezio-debugsource-0.13.1-3.el8.aarch64.rpmQgpoezio-debuginfo-0.13.1-3.el8.aarch64.rpmugpoezio-0.13.1-3.el8.ppc64le.rpmRgpoezio-debugsource-0.13.1-3.el8.ppc64le.rpmQgpoezio-debuginfo-0.13.1-3.el8.ppc64le.rpmQgpoezio-debuginfo-0.13.1-3.el8.s390x.rpmugpoezio-0.13.1-3.el8.s390x.rpmRgpoezio-debugsource-0.13.1-3.el8.s390x.rpmugpoezio-0.13.1-3.el8.x86_64.rpmRgpoezio-debugsource-0.13.1-3.el8.x86_64.rpmQgpoezio-debuginfo-0.13.1-3.el8.x86_64.rpmugpoezio-0.13.1-3.el8.src.rpmugpoezio-0.13.1-3.el8.aarch64.rpmgpoezio-doc-0.13.1-3.el8.noarch.rpmRgpoezio-debugsource-0.13.1-3.el8.aarch64.rpmQgpoezio-debuginfo-0.13.1-3.el8.aarch64.rpmugpoezio-0.13.1-3.el8.ppc64le.rpmRgpoezio-debugsource-0.13.1-3.el8.ppc64le.rpmQgpoezio-debuginfo-0.13.1-3.el8.ppc64le.rpmQgpoezio-debuginfo-0.13.1-3.el8.s390x.rpmugpoezio-0.13.1-3.el8.s390x.rpmRgpoezio-debugsource-0.13.1-3.el8.s390x.rpmugpoezio-0.13.1-3.el8.x86_64.rpmRgpoezio-debugsource-0.13.1-3.el8.x86_64.rpmQgpoezio-debuginfo-0.13.1-3.el8.x86_64.rpm 9 =mBBBBBBBBBBBBBBnewpackagesslscan-2.0.6-1.el8{( rVsslscan-2.0.6-1.el8.src.rpm\Vsslscan-debuginfo-2.0.6-1.el8.aarch64.rpmrVsslscan-2.0.6-1.el8.aarch64.rpm]Vsslscan-debugsource-2.0.6-1.el8.aarch64.rpmrVsslscan-2.0.6-1.el8.ppc64le.rpm]Vsslscan-debugsource-2.0.6-1.el8.ppc64le.rpm\Vsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpmrVsslscan-2.0.6-1.el8.s390x.rpm\Vsslscan-debuginfo-2.0.6-1.el8.s390x.rpm]Vsslscan-debugsource-2.0.6-1.el8.s390x.rpmrVsslscan-2.0.6-1.el8.x86_64.rpm]Vsslscan-debugsource-2.0.6-1.el8.x86_64.rpm\Vsslscan-debuginfo-2.0.6-1.el8.x86_64.rpm rVsslscan-2.0.6-1.el8.src.rpm\Vsslscan-debuginfo-2.0.6-1.el8.aarch64.rpmrVsslscan-2.0.6-1.el8.aarch64.rpm]Vsslscan-debugsource-2.0.6-1.el8.aarch64.rpmrVsslscan-2.0.6-1.el8.ppc64le.rpm]Vsslscan-debugsource-2.0.6-1.el8.ppc64le.rpm\Vsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpmrVsslscan-2.0.6-1.el8.s390x.rpm\Vsslscan-debuginfo-2.0.6-1.el8.s390x.rpm]Vsslscan-debugsource-2.0.6-1.el8.s390x.rpmrVsslscan-2.0.6-1.el8.x86_64.rpm]Vsslscan-debugsource-2.0.6-1.el8.x86_64.rpm\Vsslscan-debuginfo-2.0.6-1.el8.x86_64.rpmfd ~Bnewpackagepython-spnego-0.1.1-2.el8#S9python-spnego-0.1.1-2.el8.src.rpmd9python3-spnego-0.1.1-2.el8.noarch.rpmS9python-spnego-0.1.1-2.el8.src.rpmd9python3-spnego-0.1.1-2.el8.noarch.rpm,F BBBBBBBBBBBBBBBnewpackagecapstats-0.26-4.el8AB Gcapstats-0.26-4.el8.src.rpmRcapstats-debuginfo-0.26-4.el8.aarch64.rpmScapstats-debugsource-0.26-4.el8.aarch64.rpmGcapstats-0.26-4.el8.aarch64.rpmScapstats-debugsource-0.26-4.el8.ppc64le.rpmRcapstats-debuginfo-0.26-4.el8.ppc64le.rpmGcapstats-0.26-4.el8.ppc64le.rpmScapstats-debugsource-0.26-4.el8.s390x.rpmRcapstats-debuginfo-0.26-4.el8.s390x.rpmGcapstats-0.26-4.el8.s390x.rpmGcapstats-0.26-4.el8.x86_64.rpmScapstats-debugsource-0.26-4.el8.x86_64.rpmRcapstats-debuginfo-0.26-4.el8.x86_64.rpm Gcapstats-0.26-4.el8.src.rpmRcapstats-debuginfo-0.26-4.el8.aarch64.rpmScapstats-debugsource-0.26-4.el8.aarch64.rpmGcapstats-0.26-4.el8.aarch64.rpmScapstats-debugsource-0.26-4.el8.ppc64le.rpmRcapstats-debuginfo-0.26-4.el8.ppc64le.rpmGcapstats-0.26-4.el8.ppc64le.rpmScapstats-debugsource-0.26-4.el8.s390x.rpmRcapstats-debuginfo-0.26-4.el8.s390x.rpmGcapstats-0.26-4.el8.s390x.rpmGcapstats-0.26-4.el8.x86_64.rpmScapstats-debugsource-0.26-4.el8.x86_64.rpmRcapstats-debuginfo-0.26-4.el8.x86_64.rpm\ SBBBnewpackagedustin-dustismo-fonts-20030318-20.el8https://bugzilla.redhat.com/show_bug.cgi?id=17625031762503Please build dustin-dustismo-fonts in normal EPEL8z dustin-dustismo-fonts-20030318-20.el8.src.rpmZ dustin-dustismo-fonts-common-20030318-20.el8.noarch.rpm[ dustin-dustismo-roman-fonts-20030318-20.el8.noarch.rpm\ dustin-dustismo-sans-fonts-20030318-20.el8.noarch.rpmz dustin-dustismo-fonts-20030318-20.el8.src.rpmZ dustin-dustismo-fonts-common-20030318-20.el8.noarch.rpm[ dustin-dustismo-roman-fonts-20030318-20.el8.noarch.rpm\ dustin-dustismo-sans-fonts-20030318-20.el8.noarch.rpmA+ YBnewpackageperl-HTML-Template-2.97-10.el866https://bugzilla.redhat.com/show_bug.cgi?id=17618561761856perl-HTML-Template for EL8:perl-HTML-Template-2.97-10.el8.src.rpm:perl-HTML-Template-2.97-10.el8.noarch.rpm:perl-HTML-Template-2.97-10.el8.src.rpm:perl-HTML-Template-2.97-10.el8.noarch.rpmb 2]BBBBBBBBBBBBBBBBBBBunspecifiedlibbs2b-3.1.0-23.el8QzQlibbs2b-3.1.0-23.el8.src.rpmQlibbs2b-devel-3.1.0-23.el8.aarch64.rpmQlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmzQlibbs2b-3.1.0-23.el8.aarch64.rpmQlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmQlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmzQlibbs2b-3.1.0-23.el8.ppc64le.rpmQlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmQlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmzQlibbs2b-3.1.0-23.el8.s390x.rpmQlibbs2b-devel-3.1.0-23.el8.s390x.rpmQlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmQlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmzQlibbs2b-3.1.0-23.el8.x86_64.rpmQlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmQlibbs2b-devel-3.1.0-23.el8.x86_64.rpmQlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmzQlibbs2b-3.1.0-23.el8.src.rpmQlibbs2b-devel-3.1.0-23.el8.aarch64.rpmQlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmzQlibbs2b-3.1.0-23.el8.aarch64.rpmQlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmQlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmzQlibbs2b-3.1.0-23.el8.ppc64le.rpmQlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmQlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmzQlibbs2b-3.1.0-23.el8.s390x.rpmQlibbs2b-devel-3.1.0-23.el8.s390x.rpmQlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmQlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmzQlibbs2b-3.1.0-23.el8.x86_64.rpmQlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmQlibbs2b-devel-3.1.0-23.el8.x86_64.rpmQlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmw+ 6sBenhancementpython-colcon-metadata-0.2.5-1.el8c/https://bugzilla.redhat.com/show_bug.cgi?id=18674621867462python-colcon-metadata-0.2.5 is available:python-colcon-metadata-0.2.5-1.el8.src.rpmQ:python3-colcon-metadata-0.2.5-1.el8.noarch.rpm:python-colcon-metadata-0.2.5-1.el8.src.rpmQ:python3-colcon-metadata-0.2.5-1.el8.noarch.rpm'o :wBenhancementpython-dns-lexicon-3.3.17-2.el86qpython-dns-lexicon-3.3.17-2.el8.src.rpmqpython3-dns-lexicon-3.3.17-2.el8.noarch.rpmqpython-dns-lexicon-3.3.17-2.el8.src.rpmqpython3-dns-lexicon-3.3.17-2.el8.noarch.rpme< ?{BBbugfixpython-gunicorn-20.0.4-3.el81]https://bugzilla.redhat.com/show_bug.cgi?id=22348252234825python3-gunicorn is not compatible with RHEL-8 python3-geventVrpython-gunicorn-20.0.4-3.el8.src.rpmXrpython3-gunicorn-20.0.4-3.el8.noarch.rpmNrpython-gunicorn-doc-20.0.4-3.el8.noarch.rpmVrpython-gunicorn-20.0.4-3.el8.src.rpmXrpython3-gunicorn-20.0.4-3.el8.noarch.rpmNrpython-gunicorn-doc-20.0.4-3.el8.noarch.rpmP0 @BBenhancementpython-prometheus_client-0.13.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18397551839755python-prometheus_client-0.13.1 is availablepython-prometheus_client-0.13.1-1.el8.src.rpm,python3-prometheus_client-0.13.1-1.el8.noarch.rpm-python3-prometheus_client+twisted-0.13.1-1.el8.noarch.rpmpython-prometheus_client-0.13.1-1.el8.src.rpm,python3-prometheus_client-0.13.1-1.el8.noarch.rpm-python3-prometheus_client+twisted-0.13.1-1.el8.noarch.rpm) EBbugfixwebsocketpp-0.8.2-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=19265551926555plans for EPEL~websocketpp-0.8.2-5.el8.src.rpm/websocketpp-devel-0.8.2-5.el8.noarch.rpm~websocketpp-0.8.2-5.el8.src.rpm/websocketpp-devel-0.8.2-5.el8.noarch.rpmI IBBBBBBBBBBBBBBBBnewpackagepython-pycares-3.1.1-4.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18361031836103Please provide a EL8 build'fpython-pycares-3.1.1-4.el8.src.rpm&fpython3-pycares-3.1.1-4.el8.aarch64.rpm:fpython-pycares-debugsource-3.1.1-4.el8.aarch64.rpm'fpython3-pycares-debuginfo-3.1.1-4.el8.aarch64.rpm_fpython-pycares-doc-3.1.1-4.el8.noarch.rpm&fpython3-pycares-3.1.1-4.el8.ppc64le.rpm:fpython-pycares-debugsource-3.1.1-4.el8.ppc64le.rpm'fpython3-pycares-debuginfo-3.1.1-4.el8.ppc64le.rpm'fpython3-pycares-debuginfo-3.1.1-4.el8.s390x.rpm&fpython3-pycares-3.1.1-4.el8.s390x.rpm:fpython-pycares-debugsource-3.1.1-4.el8.s390x.rpm&fpython3-pycares-3.1.1-4.el8.x86_64.rpm:fpython-pycares-debugsource-3.1.1-4.el8.x86_64.rpm'fpython3-pycares-debuginfo-3.1.1-4.el8.x86_64.rpm'fpython-pycares-3.1.1-4.el8.src.rpm&fpython3-pycares-3.1.1-4.el8.aarch64.rpm:fpython-pycares-debugsource-3.1.1-4.el8.aarch64.rpm'fpython3-pycares-debuginfo-3.1.1-4.el8.aarch64.rpm_fpython-pycares-doc-3.1.1-4.el8.noarch.rpm&fpython3-pycares-3.1.1-4.el8.ppc64le.rpm:fpython-pycares-debugsource-3.1.1-4.el8.ppc64le.rpm'fpython3-pycares-debuginfo-3.1.1-4.el8.ppc64le.rpm'fpython3-pycares-debuginfo-3.1.1-4.el8.s390x.rpm&fpython3-pycares-3.1.1-4.el8.s390x.rpm:fpython-pycares-debugsource-3.1.1-4.el8.s390x.rpm&fpython3-pycares-3.1.1-4.el8.x86_64.rpm:fpython-pycares-debugsource-3.1.1-4.el8.x86_64.rpm'fpython3-pycares-debuginfo-3.1.1-4.el8.x86_64.rpmG \Bnewpackagepython-afsapi-0.0.4-1.el8M0!python-afsapi-0.0.4-1.el8.src.rpm"!python3-afsapi-0.0.4-1.el8.noarch.rpm0!python-afsapi-0.0.4-1.el8.src.rpm"!python3-afsapi-0.0.4-1.el8.noarch.rpm,> $`BBnewpackagebmap-tools-3.5-2.el8h>https://bugzilla.redhat.com/show_bug.cgi?id=17727651772765Review Request: bmap-tools - Tools to generate and flash sparse images using the "block map" (bmap) format/bmap-tools-3.5-2.el8.src.rpm/bmap-tools-3.5-2.el8.noarch.rpmxpython3-bmaptools-3.5-2.el8.noarch.rpm/bmap-tools-3.5-2.el8.src.rpm/bmap-tools-3.5-2.el8.noarch.rpmxpython3-bmaptools-3.5-2.el8.noarch.rpm\2 (eBnewpackagedustin-domestic-manners-fonts-20030527-19.el8&https://bugzilla.redhat.com/show_bug.cgi?id=17625041762504Please build dustin-domestic-manners-fonts in normal EPEL8dustin-domestic-manners-fonts-20030527-19.el8.src.rpmdustin-domestic-manners-fonts-20030527-19.el8.noarch.rpmdustin-domestic-manners-fonts-20030527-19.el8.src.rpmdustin-domestic-manners-fonts-20030527-19.el8.noarch.rpmA^ 9iBBBBBBBBBBBBBBnewpackageperl-GTop-0.18-27.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17626611762661[RFE] EPEL8 branch of perl-GTop  pperl-GTop-0.18-27.el8.src.rpm pperl-GTop-0.18-27.el8.aarch64.rpmEpperl-GTop-debuginfo-0.18-27.el8.aarch64.rpmFpperl-GTop-debugsource-0.18-27.el8.aarch64.rpmEpperl-GTop-debuginfo-0.18-27.el8.ppc64le.rpmFpperl-GTop-debugsource-0.18-27.el8.ppc64le.rpm pperl-GTop-0.18-27.el8.ppc64le.rpmFpperl-GTop-debugsource-0.18-27.el8.s390x.rpm pperl-GTop-0.18-27.el8.s390x.rpmEpperl-GTop-debuginfo-0.18-27.el8.s390x.rpm pperl-GTop-0.18-27.el8.x86_64.rpmEpperl-GTop-debuginfo-0.18-27.el8.x86_64.rpmFpperl-GTop-debugsource-0.18-27.el8.x86_64.rpm  pperl-GTop-0.18-27.el8.src.rpm pperl-GTop-0.18-27.el8.aarch64.rpmEpperl-GTop-debuginfo-0.18-27.el8.aarch64.rpmFpperl-GTop-debugsource-0.18-27.el8.aarch64.rpmEpperl-GTop-debuginfo-0.18-27.el8.ppc64le.rpmFpperl-GTop-debugsource-0.18-27.el8.ppc64le.rpm pperl-GTop-0.18-27.el8.ppc64le.rpmFpperl-GTop-debugsource-0.18-27.el8.s390x.rpm pperl-GTop-0.18-27.el8.s390x.rpmEpperl-GTop-debuginfo-0.18-27.el8.s390x.rpm pperl-GTop-0.18-27.el8.x86_64.rpmEpperl-GTop-debuginfo-0.18-27.el8.x86_64.rpmFpperl-GTop-debugsource-0.18-27.el8.x86_64.rpmb3 zBBBBBBBBBBBBBBBBBBBunspecifiedlibtimidity-0.2.6-3.el8[libtimidity-0.2.6-3.el8.src.rpmlibtimidity-debugsource-0.2.6-3.el8.aarch64.rpmlibtimidity-devel-0.2.6-3.el8.aarch64.rpmlibtimidity-0.2.6-3.el8.aarch64.rpmlibtimidity-debuginfo-0.2.6-3.el8.aarch64.rpmlibtimidity-debugsource-0.2.6-3.el8.ppc64le.rpmlibtimidity-debuginfo-0.2.6-3.el8.ppc64le.rpmlibtimidity-0.2.6-3.el8.ppc64le.rpmlibtimidity-devel-0.2.6-3.el8.ppc64le.rpmlibtimidity-debugsource-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.s390x.rpmlibtimidity-debuginfo-0.2.6-3.el8.s390x.rpmlibtimidity-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.x86_64.rpmlibtimidity-debugsource-0.2.6-3.el8.x86_64.rpmlibtimidity-debuginfo-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.src.rpmlibtimidity-debugsource-0.2.6-3.el8.aarch64.rpmlibtimidity-devel-0.2.6-3.el8.aarch64.rpmlibtimidity-0.2.6-3.el8.aarch64.rpmlibtimidity-debuginfo-0.2.6-3.el8.aarch64.rpmlibtimidity-debugsource-0.2.6-3.el8.ppc64le.rpmlibtimidity-debuginfo-0.2.6-3.el8.ppc64le.rpmlibtimidity-0.2.6-3.el8.ppc64le.rpmlibtimidity-devel-0.2.6-3.el8.ppc64le.rpmlibtimidity-debugsource-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.s390x.rpmlibtimidity-debuginfo-0.2.6-3.el8.s390x.rpmlibtimidity-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.x86_64.rpmlibtimidity-debugsource-0.2.6-3.el8.x86_64.rpmlibtimidity-debuginfo-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.x86_64.rpmwm PBnewpackagepython-yaswfp-0.9.3-2.el8l'https://bugzilla.redhat.com/show_bug.cgi?id=17872241787224Review Request: python-yaswfp - Yet Another SWF Parser in PythonVpython-yaswfp-0.9.3-2.el8.src.rpmcpython3-yaswfp-0.9.3-2.el8.noarch.rpmVpython-yaswfp-0.9.3-2.el8.src.rpmcpython3-yaswfp-0.9.3-2.el8.noarch.rpm 1 $TBBBBBBBBBBBBBBunspecifiedbeep-1.4.12-9.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=22347872234787beep installation failed {beep-1.4.12-9.el8.aarch64.rpm{beep-1.4.12-9.el8.src.rpm8{beep-debugsource-1.4.12-9.el8.aarch64.rpm7{beep-debuginfo-1.4.12-9.el8.aarch64.rpm{beep-1.4.12-9.el8.ppc64le.rpm8{beep-debugsource-1.4.12-9.el8.ppc64le.rpm7{beep-debuginfo-1.4.12-9.el8.ppc64le.rpm{beep-1.4.12-9.el8.s390x.rpm8{beep-debugsource-1.4.12-9.el8.s390x.rpm7{beep-debuginfo-1.4.12-9.el8.s390x.rpm{beep-1.4.12-9.el8.x86_64.rpm8{beep-debugsource-1.4.12-9.el8.x86_64.rpm7{beep-debuginfo-1.4.12-9.el8.x86_64.rpm {beep-1.4.12-9.el8.aarch64.rpm{beep-1.4.12-9.el8.src.rpm8{beep-debugsource-1.4.12-9.el8.aarch64.rpm7{beep-debuginfo-1.4.12-9.el8.aarch64.rpm{beep-1.4.12-9.el8.ppc64le.rpm8{beep-debugsource-1.4.12-9.el8.ppc64le.rpm7{beep-debuginfo-1.4.12-9.el8.ppc64le.rpm{beep-1.4.12-9.el8.s390x.rpm8{beep-debugsource-1.4.12-9.el8.s390x.rpm7{beep-debuginfo-1.4.12-9.el8.s390x.rpm{beep-1.4.12-9.el8.x86_64.rpm8{beep-debugsource-1.4.12-9.el8.x86_64.rpm7{beep-debuginfo-1.4.12-9.el8.x86_64.rpm|c 5eBBBBBBBBBBBBBBunspecifiedfish-3.3.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=20488462048846Update fish in epel8 to 3.3.1  fish-3.3.1-2.el8.src.rpm fish-3.3.1-2.el8.aarch64.rpm fish-debugsource-3.3.1-2.el8.aarch64.rpmfish-debuginfo-3.3.1-2.el8.aarch64.rpm fish-3.3.1-2.el8.ppc64le.rpm fish-debugsource-3.3.1-2.el8.ppc64le.rpmfish-debuginfo-3.3.1-2.el8.ppc64le.rpm fish-3.3.1-2.el8.s390x.rpm fish-debugsource-3.3.1-2.el8.s390x.rpmfish-debuginfo-3.3.1-2.el8.s390x.rpm fish-3.3.1-2.el8.x86_64.rpm fish-debugsource-3.3.1-2.el8.x86_64.rpmfish-debuginfo-3.3.1-2.el8.x86_64.rpm  fish-3.3.1-2.el8.src.rpm fish-3.3.1-2.el8.aarch64.rpm fish-debugsource-3.3.1-2.el8.aarch64.rpmfish-debuginfo-3.3.1-2.el8.aarch64.rpm fish-3.3.1-2.el8.ppc64le.rpm fish-debugsource-3.3.1-2.el8.ppc64le.rpmfish-debuginfo-3.3.1-2.el8.ppc64le.rpm fish-3.3.1-2.el8.s390x.rpm fish-debugsource-3.3.1-2.el8.s390x.rpmfish-debuginfo-3.3.1-2.el8.s390x.rpm fish-3.3.1-2.el8.x86_64.rpm fish-debugsource-3.3.1-2.el8.x86_64.rpmfish-debuginfo-3.3.1-2.el8.x86_64.rpm5 9vBenhancementbucardo-5.6.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19278131927813not a bug - bucardo missing in "stream" reposE8bucardo-5.6.0-1.el8.noarch.rpmE8bucardo-5.6.0-1.el8.src.rpmE8bucardo-5.6.0-1.el8.noarch.rpmE8bucardo-5.6.0-1.el8.src.rpm  =zBnewpackagepython-webcolors-1.11.1-3.el8( 6#python-webcolors-1.11.1-3.el8.src.rpmI#python3-webcolors-1.11.1-3.el8.noarch.rpm6#python-webcolors-1.11.1-3.el8.src.rpmI#python3-webcolors-1.11.1-3.el8.noarch.rpmGM ~BBBBBBBBBBBBBBnewpackageproxytunnel-1.10.20200907-1.el84 4proxytunnel-1.10.20200907-1.el8.src.rpmC4proxytunnel-debugsource-1.10.20200907-1.el8.aarch64.rpm4proxytunnel-1.10.20200907-1.el8.aarch64.rpmB4proxytunnel-debuginfo-1.10.20200907-1.el8.aarch64.rpmC4proxytunnel-debugsource-1.10.20200907-1.el8.ppc64le.rpmB4proxytunnel-debuginfo-1.10.20200907-1.el8.ppc64le.rpm4proxytunnel-1.10.20200907-1.el8.ppc64le.rpmB4proxytunnel-debuginfo-1.10.20200907-1.el8.s390x.rpm4proxytunnel-1.10.20200907-1.el8.s390x.rpmC4proxytunnel-debugsource-1.10.20200907-1.el8.s390x.rpm4proxytunnel-1.10.20200907-1.el8.x86_64.rpmC4proxytunnel-debugsource-1.10.20200907-1.el8.x86_64.rpmB4proxytunnel-debuginfo-1.10.20200907-1.el8.x86_64.rpm 4proxytunnel-1.10.20200907-1.el8.src.rpmC4proxytunnel-debugsource-1.10.20200907-1.el8.aarch64.rpm4proxytunnel-1.10.20200907-1.el8.aarch64.rpmB4proxytunnel-debuginfo-1.10.20200907-1.el8.aarch64.rpmC4proxytunnel-debugsource-1.10.20200907-1.el8.ppc64le.rpmB4proxytunnel-debuginfo-1.10.20200907-1.el8.ppc64le.rpm4proxytunnel-1.10.20200907-1.el8.ppc64le.rpmB4proxytunnel-debuginfo-1.10.20200907-1.el8.s390x.rpm4proxytunnel-1.10.20200907-1.el8.s390x.rpmC4proxytunnel-debugsource-1.10.20200907-1.el8.s390x.rpm4proxytunnel-1.10.20200907-1.el8.x86_64.rpmC4proxytunnel-debugsource-1.10.20200907-1.el8.x86_64.rpmB4proxytunnel-debuginfo-1.10.20200907-1.el8.x86_64.rpm,? OBBBBBBBBBBBBBBnewpackagebifcl-1.2-1.el8C& bifcl-1.2-1.el8.src.rpmIbifcl-debugsource-1.2-1.el8.aarch64.rpmbifcl-1.2-1.el8.aarch64.rpmHbifcl-debuginfo-1.2-1.el8.aarch64.rpmIbifcl-debugsource-1.2-1.el8.ppc64le.rpmbifcl-1.2-1.el8.ppc64le.rpmHbifcl-debuginfo-1.2-1.el8.ppc64le.rpmbifcl-1.2-1.el8.s390x.rpmIbifcl-debugsource-1.2-1.el8.s390x.rpmHbifcl-debuginfo-1.2-1.el8.s390x.rpmbifcl-1.2-1.el8.x86_64.rpmIbifcl-debugsource-1.2-1.el8.x86_64.rpmHbifcl-debuginfo-1.2-1.el8.x86_64.rpm bifcl-1.2-1.el8.src.rpmIbifcl-debugsource-1.2-1.el8.aarch64.rpmbifcl-1.2-1.el8.aarch64.rpmHbifcl-debuginfo-1.2-1.el8.aarch64.rpmIbifcl-debugsource-1.2-1.el8.ppc64le.rpmbifcl-1.2-1.el8.ppc64le.rpmHbifcl-debuginfo-1.2-1.el8.ppc64le.rpmbifcl-1.2-1.el8.s390x.rpmIbifcl-debugsource-1.2-1.el8.s390x.rpmHbifcl-debuginfo-1.2-1.el8.s390x.rpmbifcl-1.2-1.el8.x86_64.rpmIbifcl-debugsource-1.2-1.el8.x86_64.rpmHbifcl-debuginfo-1.2-1.el8.x86_64.rpm\ :`BBBBBBBBBBBBBBBBBBBBBBBBnewpackagediscount-2.2.4-2.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17624791762479Please build discount in normal EPEL80discount-2.2.4-2.el8.src.rpm`libmarkdown-devel-2.2.4-2.el8.aarch64.rpm_libmarkdown-debuginfo-2.2.4-2.el8.aarch64.rpm0discount-2.2.4-2.el8.aarch64.rpm^libmarkdown-2.2.4-2.el8.aarch64.rpm*discount-debugsource-2.2.4-2.el8.aarch64.rpm*discount-debugsource-2.2.4-2.el8.ppc64le.rpm`libmarkdown-devel-2.2.4-2.el8.ppc64le.rpm_libmarkdown-debuginfo-2.2.4-2.el8.ppc64le.rpm0discount-2.2.4-2.el8.ppc64le.rpm^libmarkdown-2.2.4-2.el8.ppc64le.rpm0discount-2.2.4-2.el8.s390x.rpm^libmarkdown-2.2.4-2.el8.s390x.rpm`libmarkdown-devel-2.2.4-2.el8.s390x.rpm*discount-debugsource-2.2.4-2.el8.s390x.rpm_libmarkdown-debuginfo-2.2.4-2.el8.s390x.rpm`libmarkdown-devel-2.2.4-2.el8.x86_64.rpm0discount-2.2.4-2.el8.x86_64.rpm^libmarkdown-2.2.4-2.el8.x86_64.rpm*discount-debugsource-2.2.4-2.el8.x86_64.rpm_libmarkdown-debuginfo-2.2.4-2.el8.x86_64.rpm0discount-2.2.4-2.el8.src.rpm`libmarkdown-devel-2.2.4-2.el8.aarch64.rpm_libmarkdown-debuginfo-2.2.4-2.el8.aarch64.rpm0discount-2.2.4-2.el8.aarch64.rpm^libmarkdown-2.2.4-2.el8.aarch64.rpm*discount-debugsource-2.2.4-2.el8.aarch64.rpm*discount-debugsource-2.2.4-2.el8.ppc64le.rpm`libmarkdown-devel-2.2.4-2.el8.ppc64le.rpm_libmarkdown-debuginfo-2.2.4-2.el8.ppc64le.rpm0discount-2.2.4-2.el8.ppc64le.rpm^libmarkdown-2.2.4-2.el8.ppc64le.rpm0discount-2.2.4-2.el8.s390x.rpm^libmarkdown-2.2.4-2.el8.s390x.rpm`libmarkdown-devel-2.2.4-2.el8.s390x.rpm*discount-debugsource-2.2.4-2.el8.s390x.rpm_libmarkdown-debuginfo-2.2.4-2.el8.s390x.rpm`libmarkdown-devel-2.2.4-2.el8.x86_64.rpm0discount-2.2.4-2.el8.x86_64.rpm^libmarkdown-2.2.4-2.el8.x86_64.rpm*discount-debugsource-2.2.4-2.el8.x86_64.rpm_libmarkdown-debuginfo-2.2.4-2.el8.x86_64.rpmA6 {BBBBnewpackageperl-Geography-Countries-2009041301-27.el8 perl-User-Identity-0.99-8.el86b(perl-Geography-Countries-2009041301-27.el8.src.rpm(perl-Geography-Countries-2009041301-27.el8.noarch.rpm%perl-User-Identity-0.99-8.el8.src.rpm%perl-User-Identity-0.99-8.el8.noarch.rpm(perl-Geography-Countries-2009041301-27.el8.src.rpm(perl-Geography-Countries-2009041301-27.el8.noarch.rpm%perl-User-Identity-0.99-8.el8.src.rpm%perl-User-Identity-0.99-8.el8.noarch.rpmb~ BBnewpackageperl-constant-defer-6-15.el8clhttps://bugzilla.redhat.com/show_bug.cgi?id=17665611766561[RFE] EPEL8 branch of perl-constant-defer};perl-constant-defer-6-15.el8.src.rpm};perl-constant-defer-6-15.el8.noarch.rpm};perl-constant-defer-6-15.el8.src.rpm};perl-constant-defer-6-15.el8.noarch.rpm-L  FBBBBunspecifiedfluid-soundfont-3.1-21.el8O~fluid-soundfont-3.1-21.el8.src.rpmN~fluid-soundfont-common-3.1-21.el8.noarch.rpmP~fluid-soundfont-gs-3.1-21.el8.noarch.rpmO~fluid-soundfont-gm-3.1-21.el8.noarch.rpmQ~fluid-soundfont-lite-patches-3.1-21.el8.noarch.rpm~fluid-soundfont-3.1-21.el8.src.rpmN~fluid-soundfont-common-3.1-21.el8.noarch.rpmP~fluid-soundfont-gs-3.1-21.el8.noarch.rpmO~fluid-soundfont-gm-3.1-21.el8.noarch.rpmQ~fluid-soundfont-lite-patches-3.1-21.el8.noarch.rpmw  MBenhancementshell-color-prompt-0.1-6.el8a-Q4shell-color-prompt-0.1-6.el8.src.rpmd4bash-color-prompt-0.1-6.el8.noarch.rpmQ4shell-color-prompt-0.1-6.el8.src.rpmd4bash-color-prompt-0.1-6.el8.noarch.rpm|W QBBBBBunspecifiedrange-v3-0.11.0-4.el8/(5range-v3-0.11.0-4.el8.src.rpm5range-v3-devel-0.11.0-4.el8.aarch64.rpm5range-v3-devel-0.11.0-4.el8.ppc64le.rpm5range-v3-devel-0.11.0-4.el8.s390x.rpm5range-v3-devel-0.11.0-4.el8.x86_64.rpm(5range-v3-0.11.0-4.el8.src.rpm5range-v3-devel-0.11.0-4.el8.aarch64.rpm5range-v3-devel-0.11.0-4.el8.ppc64le.rpm5range-v3-devel-0.11.0-4.el8.s390x.rpm5range-v3-devel-0.11.0-4.el8.x86_64.rpm5M 9YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnx-libs-3.5.99.26-1.el8=Mhwnx-libs-3.5.99.26-1.el8.src.rpmhwnx-libs-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-3.5.99.26-1.el8.aarch64.rpmwlibXcompshad-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcompshad-3.5.99.26-1.el8.aarch64.rpmPwnx-libs-devel-3.5.99.26-1.el8.aarch64.rpmQwnx-proto-devel-3.5.99.26-1.el8.aarch64.rpmRwnxagent-3.5.99.26-1.el8.aarch64.rpmUwnxproxy-3.5.99.26-1.el8.aarch64.rpmTwnxdialog-3.5.99.26-1.el8.aarch64.rpmOwnx-libs-debugsource-3.5.99.26-1.el8.aarch64.rpmNwnx-libs-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibXcompshad-debuginfo-3.5.99.26-1.el8.aarch64.rpmSwnxagent-debuginfo-3.5.99.26-1.el8.aarch64.rpmVwnxproxy-debuginfo-3.5.99.26-1.el8.aarch64.rpmhwnx-libs-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-3.5.99.26-1.el8.ppc64le.rpmwlibXcompshad-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcompshad-3.5.99.26-1.el8.ppc64le.rpmPwnx-libs-devel-3.5.99.26-1.el8.ppc64le.rpmQwnx-proto-devel-3.5.99.26-1.el8.ppc64le.rpmRwnxagent-3.5.99.26-1.el8.ppc64le.rpmUwnxproxy-3.5.99.26-1.el8.ppc64le.rpmTwnxdialog-3.5.99.26-1.el8.ppc64le.rpmOwnx-libs-debugsource-3.5.99.26-1.el8.ppc64le.rpmNwnx-libs-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibXcompshad-debuginfo-3.5.99.26-1.el8.ppc64le.rpmSwnxagent-debuginfo-3.5.99.26-1.el8.ppc64le.rpmVwnxproxy-debuginfo-3.5.99.26-1.el8.ppc64le.rpmSwnxagent-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcompshad-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.s390x.rpmNwnx-libs-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-devel-3.5.99.26-1.el8.s390x.rpmOwnx-libs-debugsource-3.5.99.26-1.el8.s390x.rpmQwnx-proto-devel-3.5.99.26-1.el8.s390x.rpmwlibXcomp-devel-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-3.5.99.26-1.el8.s390x.rpmVwnxproxy-debuginfo-3.5.99.26-1.el8.s390x.rpmUwnxproxy-3.5.99.26-1.el8.s390x.rpmPwnx-libs-devel-3.5.99.26-1.el8.s390x.rpmhwnx-libs-3.5.99.26-1.el8.s390x.rpmwlibXcompshad-devel-3.5.99.26-1.el8.s390x.rpmwlibXcompshad-3.5.99.26-1.el8.s390x.rpmTwnxdialog-3.5.99.26-1.el8.s390x.rpmRwnxagent-3.5.99.26-1.el8.s390x.rpmhwnx-libs-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-3.5.99.26-1.el8.x86_64.rpmwlibXcompshad-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcompshad-3.5.99.26-1.el8.x86_64.rpmPwnx-libs-devel-3.5.99.26-1.el8.x86_64.rpmQwnx-proto-devel-3.5.99.26-1.el8.x86_64.rpmRwnxagent-3.5.99.26-1.el8.x86_64.rpmUwnxproxy-3.5.99.26-1.el8.x86_64.rpmTwnxdialog-3.5.99.26-1.el8.x86_64.rpmOwnx-libs-debugsource-3.5.99.26-1.el8.x86_64.rpmNwnx-libs-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibXcompshad-debuginfo-3.5.99.26-1.el8.x86_64.rpmSwnxagent-debuginfo-3.5.99.26-1.el8.x86_64.rpmVwnxproxy-debuginfo-3.5.99.26-1.el8.x86_64.rpmMhwnx-libs-3.5.99.26-1.el8.src.rpmhwnx-libs-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-3.5.99.26-1.el8.aarch64.rpmwlibXcompshad-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcompshad-3.5.99.26-1.el8.aarch64.rpmPwnx-libs-devel-3.5.99.26-1.el8.aarch64.rpmQwnx-proto-devel-3.5.99.26-1.el8.aarch64.rpmRwnxagent-3.5.99.26-1.el8.aarch64.rpmUwnxproxy-3.5.99.26-1.el8.aarch64.rpmTwnxdialog-3.5.99.26-1.el8.aarch64.rpmOwnx-libs-debugsource-3.5.99.26-1.el8.aarch64.rpmNwnx-libs-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibXcompshad-debuginfo-3.5.99.26-1.el8.aarch64.rpmSwnxagent-debuginfo-3.5.99.26-1.el8.aarch64.rpmVwnxproxy-debuginfo-3.5.99.26-1.el8.aarch64.rpmhwnx-libs-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-3.5.99.26-1.el8.ppc64le.rpmwlibXcompshad-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcompshad-3.5.99.26-1.el8.ppc64le.rpmPwnx-libs-devel-3.5.99.26-1.el8.ppc64le.rpmQwnx-proto-devel-3.5.99.26-1.el8.ppc64le.rpmRwnxagent-3.5.99.26-1.el8.ppc64le.rpmUwnxproxy-3.5.99.26-1.el8.ppc64le.rpmTwnxdialog-3.5.99.26-1.el8.ppc64le.rpmOwnx-libs-debugsource-3.5.99.26-1.el8.ppc64le.rpmNwnx-libs-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibXcompshad-debuginfo-3.5.99.26-1.el8.ppc64le.rpmSwnxagent-debuginfo-3.5.99.26-1.el8.ppc64le.rpmVwnxproxy-debuginfo-3.5.99.26-1.el8.ppc64le.rpmSwnxagent-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcompshad-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.s390x.rpmNwnx-libs-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-devel-3.5.99.26-1.el8.s390x.rpmOwnx-libs-debugsource-3.5.99.26-1.el8.s390x.rpmQwnx-proto-devel-3.5.99.26-1.el8.s390x.rpmwlibXcomp-devel-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-3.5.99.26-1.el8.s390x.rpmVwnxproxy-debuginfo-3.5.99.26-1.el8.s390x.rpmUwnxproxy-3.5.99.26-1.el8.s390x.rpmPwnx-libs-devel-3.5.99.26-1.el8.s390x.rpmhwnx-libs-3.5.99.26-1.el8.s390x.rpmwlibXcompshad-devel-3.5.99.26-1.el8.s390x.rpmwlibXcompshad-3.5.99.26-1.el8.s390x.rpmTwnxdialog-3.5.99.26-1.el8.s390x.rpmRwnxagent-3.5.99.26-1.el8.s390x.rpmhwnx-libs-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-3.5.99.26-1.el8.x86_64.rpmwlibXcompshad-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcompshad-3.5.99.26-1.el8.x86_64.rpmPwnx-libs-devel-3.5.99.26-1.el8.x86_64.rpmQwnx-proto-devel-3.5.99.26-1.el8.x86_64.rpmRwnxagent-3.5.99.26-1.el8.x86_64.rpmUwnxproxy-3.5.99.26-1.el8.x86_64.rpmTwnxdialog-3.5.99.26-1.el8.x86_64.rpmOwnx-libs-debugsource-3.5.99.26-1.el8.x86_64.rpmNwnx-libs-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibXcompshad-debuginfo-3.5.99.26-1.el8.x86_64.rpmSwnxagent-debuginfo-3.5.99.26-1.el8.x86_64.rpmVwnxproxy-debuginfo-3.5.99.26-1.el8.x86_64.rpm ] zBBBBBBBBBBBBBBBBBBBBenhancementsourcextractor++-0.12-1.el86Q)sourcextractor++-0.12-1.el8.src.rpm7)sourcextractor++-doc-0.12-1.el8.noarch.rpm)sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm)sourcextractor++-devel-0.12-1.el8.aarch64.rpm)sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.ppc64le.rpm)sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm)sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.s390x.rpm)sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm)sourcextractor++-debugsource-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.x86_64.rpm)sourcextractor++-devel-0.12-1.el8.x86_64.rpm)sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm)sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpm)sourcextractor++-0.12-1.el8.src.rpm7)sourcextractor++-doc-0.12-1.el8.noarch.rpm)sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm)sourcextractor++-devel-0.12-1.el8.aarch64.rpm)sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.ppc64le.rpm)sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm)sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.s390x.rpm)sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm)sourcextractor++-debugsource-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.x86_64.rpm)sourcextractor++-devel-0.12-1.el8.x86_64.rpm)sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm)sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpmG' QBBnewpackagefuzza-0.6.0-3.el8kGAfuzza-0.6.0-3.el8.src.rpmGApython3-fuzza-0.6.0-3.el8.noarch.rpmGAfuzza-0.6.0-3.el8.noarch.rpmGAfuzza-0.6.0-3.el8.src.rpmGApython3-fuzza-0.6.0-3.el8.noarch.rpmGAfuzza-0.6.0-3.el8.noarch.rpm,V &VBBBBBBBBBBBBBBnewpackagewol-0.7.1-23.el8B Vwol-0.7.1-23.el8.src.rpmbVwol-debuginfo-0.7.1-23.el8.aarch64.rpmVwol-0.7.1-23.el8.aarch64.rpmcVwol-debugsource-0.7.1-23.el8.aarch64.rpmcVwol-debugsource-0.7.1-23.el8.ppc64le.rpmbVwol-debuginfo-0.7.1-23.el8.ppc64le.rpmVwol-0.7.1-23.el8.ppc64le.rpmVwol-0.7.1-23.el8.s390x.rpmcVwol-debugsource-0.7.1-23.el8.s390x.rpmbVwol-debuginfo-0.7.1-23.el8.s390x.rpmVwol-0.7.1-23.el8.x86_64.rpmcVwol-debugsource-0.7.1-23.el8.x86_64.rpmbVwol-debuginfo-0.7.1-23.el8.x86_64.rpm Vwol-0.7.1-23.el8.src.rpmbVwol-debuginfo-0.7.1-23.el8.aarch64.rpmVwol-0.7.1-23.el8.aarch64.rpmcVwol-debugsource-0.7.1-23.el8.aarch64.rpmcVwol-debugsource-0.7.1-23.el8.ppc64le.rpmbVwol-debuginfo-0.7.1-23.el8.ppc64le.rpmVwol-0.7.1-23.el8.ppc64le.rpmVwol-0.7.1-23.el8.s390x.rpmcVwol-debugsource-0.7.1-23.el8.s390x.rpmbVwol-debuginfo-0.7.1-23.el8.s390x.rpmVwol-0.7.1-23.el8.x86_64.rpmcVwol-debugsource-0.7.1-23.el8.x86_64.rpmbVwol-debuginfo-0.7.1-23.el8.x86_64.rpm python-mockito-1.3.0-1.el8.src.rpmH>python3-mockito-1.3.0-1.el8.noarch.rpm7>python-mockito-1.3.0-1.el8.src.rpmH>python3-mockito-1.3.0-1.el8.noarch.rpm8 xBBBBBBBBBBBBBBnewpackagedaemonize-1.7.8-1.el8_https://bugzilla.redhat.com/show_bug.cgi?id=18543991854399[EPEL8] Please build daemonize for EPEL8  "daemonize-1.7.8-1.el8.src.rpm "daemonize-1.7.8-1.el8.aarch64.rpm="daemonize-debugsource-1.7.8-1.el8.aarch64.rpm<"daemonize-debuginfo-1.7.8-1.el8.aarch64.rpm "daemonize-1.7.8-1.el8.ppc64le.rpm="daemonize-debugsource-1.7.8-1.el8.ppc64le.rpm<"daemonize-debuginfo-1.7.8-1.el8.ppc64le.rpm "daemonize-1.7.8-1.el8.s390x.rpm="daemonize-debugsource-1.7.8-1.el8.s390x.rpm<"daemonize-debuginfo-1.7.8-1.el8.s390x.rpm "daemonize-1.7.8-1.el8.x86_64.rpm="daemonize-debugsource-1.7.8-1.el8.x86_64.rpm<"daemonize-debuginfo-1.7.8-1.el8.x86_64.rpm  "daemonize-1.7.8-1.el8.src.rpm "daemonize-1.7.8-1.el8.aarch64.rpm="daemonize-debugsource-1.7.8-1.el8.aarch64.rpm<"daemonize-debuginfo-1.7.8-1.el8.aarch64.rpm "daemonize-1.7.8-1.el8.ppc64le.rpm="daemonize-debugsource-1.7.8-1.el8.ppc64le.rpm<"daemonize-debuginfo-1.7.8-1.el8.ppc64le.rpm "daemonize-1.7.8-1.el8.s390x.rpm="daemonize-debugsource-1.7.8-1.el8.s390x.rpm<"daemonize-debuginfo-1.7.8-1.el8.s390x.rpm "daemonize-1.7.8-1.el8.x86_64.rpm="daemonize-debugsource-1.7.8-1.el8.x86_64.rpm<"daemonize-debuginfo-1.7.8-1.el8.x86_64.rpmF  IBnewpackagepython-pyotgw-1.0b1-1.el8~Fpython-pyotgw-1.0b1-1.el8.src.rpmTpython3-pyotgw-1.0b1-1.el8.noarch.rpmFpython-pyotgw-1.0b1-1.el8.src.rpmTpython3-pyotgw-1.0b1-1.el8.noarch.rpmx "MBBBBBBBBBBBBBBBBBBBnewpackageicon-9.5.20i-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=18628421862842Review Request: icon - Icon programming languageticon-9.5.20i-1.el8.src.rpm<icon-utils-9.5.20i-1.el8.aarch64.rpmticon-9.5.20i-1.el8.aarch64.rpm;icon-debugsource-9.5.20i-1.el8.aarch64.rpm:icon-debuginfo-9.5.20i-1.el8.aarch64.rpm;icon-debugsource-9.5.20i-1.el8.ppc64le.rpm<icon-utils-9.5.20i-1.el8.ppc64le.rpm:icon-debuginfo-9.5.20i-1.el8.ppc64le.rpmticon-9.5.20i-1.el8.ppc64le.rpmticon-9.5.20i-1.el8.s390x.rpm<icon-utils-9.5.20i-1.el8.s390x.rpm;icon-debugsource-9.5.20i-1.el8.s390x.rpm:icon-debuginfo-9.5.20i-1.el8.s390x.rpmticon-9.5.20i-1.el8.x86_64.rpm<icon-utils-9.5.20i-1.el8.x86_64.rpm;icon-debugsource-9.5.20i-1.el8.x86_64.rpm:icon-debuginfo-9.5.20i-1.el8.x86_64.rpmticon-9.5.20i-1.el8.src.rpm<icon-utils-9.5.20i-1.el8.aarch64.rpmticon-9.5.20i-1.el8.aarch64.rpm;icon-debugsource-9.5.20i-1.el8.aarch64.rpm:icon-debuginfo-9.5.20i-1.el8.aarch64.rpm;icon-debugsource-9.5.20i-1.el8.ppc64le.rpm<icon-utils-9.5.20i-1.el8.ppc64le.rpm:icon-debuginfo-9.5.20i-1.el8.ppc64le.rpmticon-9.5.20i-1.el8.ppc64le.rpmticon-9.5.20i-1.el8.s390x.rpm<icon-utils-9.5.20i-1.el8.s390x.rpm;icon-debugsource-9.5.20i-1.el8.s390x.rpm:icon-debuginfo-9.5.20i-1.el8.s390x.rpmticon-9.5.20i-1.el8.x86_64.rpm<icon-utils-9.5.20i-1.el8.x86_64.rpm;icon-debugsource-9.5.20i-1.el8.x86_64.rpm:icon-debuginfo-9.5.20i-1.el8.x86_64.rpmZ &cBnewpackagepython-colour-0.1.5-1.el8ACspython-colour-0.1.5-1.el8.src.rpmperl-Moo-2.003004-7.el8.src.rpm6>perl-Moo-2.003004-7.el8.noarch.rpm6>perl-Moo-2.003004-7.el8.src.rpm6>perl-Moo-2.003004-7.el8.noarch.rpmbX )UBBBBBBBBBBBBBBBBBBnewpackagecopr-cli-1.80-2.el8 python-betamax-0.8.1-7.el8 python-copr-1.97-1.el8 python-marshmallow-3.1.1-1.el8 python-progress-1.5-3.el8 python-requests-toolbelt-0.9.1-4.el8)=hmcopr-cli-1.80-2.el8.noarch.rpmhmcopr-cli-1.80-2.el8.src.rpmopython-betamax-0.8.1-7.el8.src.rpmlpython3-betamax-0.8.1-7.el8.noarch.rpm%python-copr-1.97-1.el8.src.rpm\python3-copr-1.97-1.el8.noarch.rpm&python-copr-doc-1.97-1.el8.noarch.rpm(Vpython-marshmallow-3.1.1-1.el8.src.rpmTVpython-marshmallow-doc-3.1.1-1.el8.noarch.rpm9Vpython3-marshmallow-3.1.1-1.el8.noarch.rpm7;python-progress-1.5-3.el8.src.rpmo;python3-progress-1.5-3.el8.noarch.rpmpython-requests-toolbelt-0.9.1-4.el8.src.rpmpython3-requests-toolbelt-0.9.1-4.el8.noarch.rpmhmcopr-cli-1.80-2.el8.noarch.rpmhmcopr-cli-1.80-2.el8.src.rpmopython-betamax-0.8.1-7.el8.src.rpmlpython3-betamax-0.8.1-7.el8.noarch.rpm%python-copr-1.97-1.el8.src.rpm\python3-copr-1.97-1.el8.noarch.rpm&python-copr-doc-1.97-1.el8.noarch.rpm(Vpython-marshmallow-3.1.1-1.el8.src.rpmTVpython-marshmallow-doc-3.1.1-1.el8.noarch.rpm9Vpython3-marshmallow-3.1.1-1.el8.noarch.rpm7;python-progress-1.5-3.el8.src.rpmo;python3-progress-1.5-3.el8.noarch.rpmpython-requests-toolbelt-0.9.1-4.el8.src.rpmpython3-requests-toolbelt-0.9.1-4.el8.noarch.rpm˝rU jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageuw-imap-2007f-24.el8f https://bugzilla.redhat.com/show_bug.cgi?id=17495591749559build of uw-imap for EPEL 8%emuw-imap-2007f-24.el8.src.rpmmuw-imap-devel-2007f-24.el8.aarch64.rpmmuw-imap-debugsource-2007f-24.el8.aarch64.rpmmuw-imap-utils-2007f-24.el8.aarch64.rpmmuw-imap-utils-debuginfo-2007f-24.el8.aarch64.rpmmuw-imap-debuginfo-2007f-24.el8.aarch64.rpm mlibc-client-2007f-24.el8.aarch64.rpmemuw-imap-2007f-24.el8.aarch64.rpm mlibc-client-debuginfo-2007f-24.el8.aarch64.rpmmuw-imap-static-2007f-24.el8.aarch64.rpmmuw-imap-debuginfo-2007f-24.el8.ppc64le.rpm mlibc-client-2007f-24.el8.ppc64le.rpmmuw-imap-static-2007f-24.el8.ppc64le.rpmmuw-imap-devel-2007f-24.el8.ppc64le.rpm mlibc-client-debuginfo-2007f-24.el8.ppc64le.rpmmuw-imap-utils-debuginfo-2007f-24.el8.ppc64le.rpmmuw-imap-debugsource-2007f-24.el8.ppc64le.rpmmuw-imap-utils-2007f-24.el8.ppc64le.rpmemuw-imap-2007f-24.el8.ppc64le.rpmemuw-imap-2007f-24.el8.s390x.rpm mlibc-client-2007f-24.el8.s390x.rpmmuw-imap-devel-2007f-24.el8.s390x.rpmmuw-imap-static-2007f-24.el8.s390x.rpmmuw-imap-utils-2007f-24.el8.s390x.rpmmuw-imap-debugsource-2007f-24.el8.s390x.rpmmuw-imap-debuginfo-2007f-24.el8.s390x.rpm mlibc-client-debuginfo-2007f-24.el8.s390x.rpmmuw-imap-utils-debuginfo-2007f-24.el8.s390x.rpmmuw-imap-devel-2007f-24.el8.x86_64.rpmmuw-imap-utils-debuginfo-2007f-24.el8.x86_64.rpmmuw-imap-static-2007f-24.el8.x86_64.rpm mlibc-client-debuginfo-2007f-24.el8.x86_64.rpmmuw-imap-debugsource-2007f-24.el8.x86_64.rpmmuw-imap-debuginfo-2007f-24.el8.x86_64.rpmemuw-imap-2007f-24.el8.x86_64.rpm mlibc-client-2007f-24.el8.x86_64.rpmmuw-imap-utils-2007f-24.el8.x86_64.rpm%emuw-imap-2007f-24.el8.src.rpmmuw-imap-devel-2007f-24.el8.aarch64.rpmmuw-imap-debugsource-2007f-24.el8.aarch64.rpmmuw-imap-utils-2007f-24.el8.aarch64.rpmmuw-imap-utils-debuginfo-2007f-24.el8.aarch64.rpmmuw-imap-debuginfo-2007f-24.el8.aarch64.rpm mlibc-client-2007f-24.el8.aarch64.rpmemuw-imap-2007f-24.el8.aarch64.rpm mlibc-client-debuginfo-2007f-24.el8.aarch64.rpmmuw-imap-static-2007f-24.el8.aarch64.rpmmuw-imap-debuginfo-2007f-24.el8.ppc64le.rpm mlibc-client-2007f-24.el8.ppc64le.rpmmuw-imap-static-2007f-24.el8.ppc64le.rpmmuw-imap-devel-2007f-24.el8.ppc64le.rpm mlibc-client-debuginfo-2007f-24.el8.ppc64le.rpmmuw-imap-utils-debuginfo-2007f-24.el8.ppc64le.rpmmuw-imap-debugsource-2007f-24.el8.ppc64le.rpmmuw-imap-utils-2007f-24.el8.ppc64le.rpmemuw-imap-2007f-24.el8.ppc64le.rpmemuw-imap-2007f-24.el8.s390x.rpm mlibc-client-2007f-24.el8.s390x.rpmmuw-imap-devel-2007f-24.el8.s390x.rpmmuw-imap-static-2007f-24.el8.s390x.rpmmuw-imap-utils-2007f-24.el8.s390x.rpmmuw-imap-debugsource-2007f-24.el8.s390x.rpmmuw-imap-debuginfo-2007f-24.el8.s390x.rpm mlibc-client-debuginfo-2007f-24.el8.s390x.rpmmuw-imap-utils-debuginfo-2007f-24.el8.s390x.rpmmuw-imap-devel-2007f-24.el8.x86_64.rpmmuw-imap-utils-debuginfo-2007f-24.el8.x86_64.rpmmuw-imap-static-2007f-24.el8.x86_64.rpm mlibc-client-debuginfo-2007f-24.el8.x86_64.rpmmuw-imap-debugsource-2007f-24.el8.x86_64.rpmmuw-imap-debuginfo-2007f-24.el8.x86_64.rpmemuw-imap-2007f-24.el8.x86_64.rpm mlibc-client-2007f-24.el8.x86_64.rpmmuw-imap-utils-2007f-24.el8.x86_64.rpm찃j =YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefcitx-4.2.9.7-3.el8 fcitx-chewing-0.2.3-8.el8 fcitx-cloudpinyin-0.3.7-2.el8 fcitx-fbterm-0.2.0-17.el8 fcitx-qt5-1.2.4-3.el8 fcitx-table-extra-0.3.8-7.el8 fcitx-table-other-0.2.4-7.el8 fcitx-ui-light-0.1.3-18.el8 fcitx-unikey-0.2.7-7.el8 kcm-fcitx-0.5.5-7.el8 libchewing-0.5.1-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=17610891761089Request to package fcitx and other fcitx libraries on EPEL 88wfcitx-4.2.9.7-3.el8.x86_64.rpmwfcitx-4.2.9.7-3.el8.src.rpm4fcitx-data-4.2.9.7-3.el8.noarch.rpmofcitx-gtk3-debuginfo-4.2.9.7-3.el8.aarch64.rpmufcitx-qw-debuginfo-4.2.9.7-3.el8.aarch64.rpmqfcitx-libs-debuginfo-4.2.9.7-3.el8.aarch64.rpmwfcitx-4.2.9.7-3.el8.aarch64.rpmmfcitx-gtk2-debuginfo-4.2.9.7-3.el8.aarch64.rpmnfcitx-gtk3-4.2.9.7-3.el8.aarch64.rpmlfcitx-gtk2-4.2.9.7-3.el8.aarch64.rpmsfcitx-pinyin-debuginfo-4.2.9.7-3.el8.aarch64.rpmgfcitx-debuginfo-4.2.9.7-3.el8.aarch64.rpmtfcitx-qw-4.2.9.7-3.el8.aarch64.rpmrfcitx-pinyin-4.2.9.7-3.el8.aarch64.rpm5fcitx-table-chinese-4.2.9.7-3.el8.noarch.rpmwfcitx-table-debuginfo-4.2.9.7-3.el8.aarch64.rpmhfcitx-debugsource-4.2.9.7-3.el8.aarch64.rpmifcitx-devel-4.2.9.7-3.el8.aarch64.rpmvfcitx-table-4.2.9.7-3.el8.aarch64.rpmpfcitx-libs-4.2.9.7-3.el8.aarch64.rpmwfcitx-4.2.9.7-3.el8.ppc64le.rpmnfcitx-gtk3-4.2.9.7-3.el8.ppc64le.rpmsfcitx-pinyin-debuginfo-4.2.9.7-3.el8.ppc64le.rpmrfcitx-pinyin-4.2.9.7-3.el8.ppc64le.rpmhfcitx-debugsource-4.2.9.7-3.el8.ppc64le.rpmwfcitx-table-debuginfo-4.2.9.7-3.el8.ppc64le.rpmufcitx-qw-debuginfo-4.2.9.7-3.el8.ppc64le.rpmifcitx-devel-4.2.9.7-3.el8.ppc64le.rpmtfcitx-qw-4.2.9.7-3.el8.ppc64le.rpmlfcitx-gtk2-4.2.9.7-3.el8.ppc64le.rpmvfcitx-table-4.2.9.7-3.el8.ppc64le.rpmofcitx-gtk3-debuginfo-4.2.9.7-3.el8.ppc64le.rpmgfcitx-debuginfo-4.2.9.7-3.el8.ppc64le.rpmmfcitx-gtk2-debuginfo-4.2.9.7-3.el8.ppc64le.rpmqfcitx-libs-debuginfo-4.2.9.7-3.el8.ppc64le.rpmpfcitx-libs-4.2.9.7-3.el8.ppc64le.rpmgfcitx-debuginfo-4.2.9.7-3.el8.s390x.rpmsfcitx-pinyin-debuginfo-4.2.9.7-3.el8.s390x.rpmrfcitx-pinyin-4.2.9.7-3.el8.s390x.rpmwfcitx-4.2.9.7-3.el8.s390x.rpmwfcitx-table-debuginfo-4.2.9.7-3.el8.s390x.rpmhfcitx-debugsource-4.2.9.7-3.el8.s390x.rpmifcitx-devel-4.2.9.7-3.el8.s390x.rpmmfcitx-gtk2-debuginfo-4.2.9.7-3.el8.s390x.rpmnfcitx-gtk3-4.2.9.7-3.el8.s390x.rpmpfcitx-libs-4.2.9.7-3.el8.s390x.rpmufcitx-qw-debuginfo-4.2.9.7-3.el8.s390x.rpmtfcitx-qw-4.2.9.7-3.el8.s390x.rpmqfcitx-libs-debuginfo-4.2.9.7-3.el8.s390x.rpmofcitx-gtk3-debuginfo-4.2.9.7-3.el8.s390x.rpmlfcitx-gtk2-4.2.9.7-3.el8.s390x.rpmvfcitx-table-4.2.9.7-3.el8.s390x.rpmpfcitx-libs-4.2.9.7-3.el8.x86_64.rpmifcitx-devel-4.2.9.7-3.el8.x86_64.rpmlfcitx-gtk2-4.2.9.7-3.el8.x86_64.rpmnfcitx-gtk3-4.2.9.7-3.el8.x86_64.rpmrfcitx-pinyin-4.2.9.7-3.el8.x86_64.rpmtfcitx-qw-4.2.9.7-3.el8.x86_64.rpmvfcitx-table-4.2.9.7-3.el8.x86_64.rpmhfcitx-debugsource-4.2.9.7-3.el8.x86_64.rpmgfcitx-debuginfo-4.2.9.7-3.el8.x86_64.rpmqfcitx-libs-debuginfo-4.2.9.7-3.el8.x86_64.rpmmfcitx-gtk2-debuginfo-4.2.9.7-3.el8.x86_64.rpmofcitx-gtk3-debuginfo-4.2.9.7-3.el8.x86_64.rpmsfcitx-pinyin-debuginfo-4.2.9.7-3.el8.x86_64.rpmufcitx-qw-debuginfo-4.2.9.7-3.el8.x86_64.rpmwfcitx-table-debuginfo-4.2.9.7-3.el8.x86_64.rpmxfcitx-chewing-0.2.3-8.el8.src.rpmxfcitx-chewing-0.2.3-8.el8.aarch64.rpmcfcitx-chewing-debuginfo-0.2.3-8.el8.aarch64.rpmdfcitx-chewing-debugsource-0.2.3-8.el8.aarch64.rpmcfcitx-chewing-debuginfo-0.2.3-8.el8.ppc64le.rpmxfcitx-chewing-0.2.3-8.el8.ppc64le.rpmdfcitx-chewing-debugsource-0.2.3-8.el8.ppc64le.rpmxfcitx-chewing-0.2.3-8.el8.s390x.rpmdfcitx-chewing-debugsource-0.2.3-8.el8.s390x.rpmcfcitx-chewing-debuginfo-0.2.3-8.el8.s390x.rpmdfcitx-chewing-debugsource-0.2.3-8.el8.x86_64.rpmxfcitx-chewing-0.2.3-8.el8.x86_64.rpmcfcitx-chewing-debuginfo-0.2.3-8.el8.x86_64.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.src.rpmf*fcitx-cloudpinyin-debugsource-0.3.7-2.el8.aarch64.rpme*fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.aarch64.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.aarch64.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.ppc64le.rpmf*fcitx-cloudpinyin-debugsource-0.3.7-2.el8.ppc64le.rpme*fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.ppc64le.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.s390x.rpme*fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.s390x.rpmf*fcitx-cloudpinyin-debugsource-0.3.7-2.el8.s390x.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.x86_64.rpmf*fcitx-cloudpinyin-debugsource-0.3.7-2.el8.x86_64.rpme*fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.x86_64.rpmz[fcitx-fbterm-0.2.0-17.el8.src.rpmj[fcitx-fbterm-debuginfo-0.2.0-17.el8.aarch64.rpmz[fcitx-fbterm-0.2.0-17.el8.aarch64.rpmk[fcitx-fbterm-debugsource-0.2.0-17.el8.aarch64.rpmz[fcitx-fbterm-0.2.0-17.el8.ppc64le.rpmj[fcitx-fbterm-debuginfo-0.2.0-17.el8.ppc64le.rpmk[fcitx-fbterm-debugsource-0.2.0-17.el8.ppc64le.rpmz[fcitx-fbterm-0.2.0-17.el8.s390x.rpmk[fcitx-fbterm-debugsource-0.2.0-17.el8.s390x.rpmj[fcitx-fbterm-debuginfo-0.2.0-17.el8.s390x.rpmz[fcitx-fbterm-0.2.0-17.el8.x86_64.rpmk[fcitx-fbterm-debugsource-0.2.0-17.el8.x86_64.rpmj[fcitx-fbterm-debuginfo-0.2.0-17.el8.x86_64.rpm%Xfcitx-qt5-1.2.4-3.el8.src.rpm'Xfcitx-qt5-devel-1.2.4-3.el8.aarch64.rpm%Xfcitx-qt5-debuginfo-1.2.4-3.el8.aarch64.rpm%Xfcitx-qt5-1.2.4-3.el8.aarch64.rpm&Xfcitx-qt5-debugsource-1.2.4-3.el8.aarch64.rpm'Xfcitx-qt5-devel-1.2.4-3.el8.ppc64le.rpm%Xfcitx-qt5-1.2.4-3.el8.ppc64le.rpm&Xfcitx-qt5-debugsource-1.2.4-3.el8.ppc64le.rpm%Xfcitx-qt5-debuginfo-1.2.4-3.el8.ppc64le.rpm%Xfcitx-qt5-1.2.4-3.el8.s390x.rpm'Xfcitx-qt5-devel-1.2.4-3.el8.s390x.rpm&Xfcitx-qt5-debugsource-1.2.4-3.el8.s390x.rpm%Xfcitx-qt5-debuginfo-1.2.4-3.el8.s390x.rpm%Xfcitx-qt5-1.2.4-3.el8.x86_64.rpm'Xfcitx-qt5-devel-1.2.4-3.el8.x86_64.rpm&Xfcitx-qt5-debugsource-1.2.4-3.el8.x86_64.rpm%Xfcitx-qt5-debuginfo-1.2.4-3.el8.x86_64.rpm,vfcitx-table-extra-0.3.8-7.el8.src.rpm,vfcitx-table-extra-0.3.8-7.el8.noarch.rpm--fcitx-table-other-0.2.4-7.el8.src.rpm--fcitx-table-other-0.2.4-7.el8.noarch.rpm{ffcitx-ui-light-0.1.3-18.el8.src.rpm{ffcitx-ui-light-0.1.3-18.el8.aarch64.rpmxffcitx-ui-light-debuginfo-0.1.3-18.el8.aarch64.rpmyffcitx-ui-light-debugsource-0.1.3-18.el8.aarch64.rpmyffcitx-ui-light-debugsource-0.1.3-18.el8.ppc64le.rpmxffcitx-ui-light-debuginfo-0.1.3-18.el8.ppc64le.rpm{ffcitx-ui-light-0.1.3-18.el8.ppc64le.rpm{ffcitx-ui-light-0.1.3-18.el8.s390x.rpmyffcitx-ui-light-debugsource-0.1.3-18.el8.s390x.rpmxffcitx-ui-light-debuginfo-0.1.3-18.el8.s390x.rpmyffcitx-ui-light-debugsource-0.1.3-18.el8.x86_64.rpm{ffcitx-ui-light-0.1.3-18.el8.x86_64.rpmxffcitx-ui-light-debuginfo-0.1.3-18.el8.x86_64.rpm|fcitx-unikey-0.2.7-7.el8.src.rpmzfcitx-unikey-debuginfo-0.2.7-7.el8.aarch64.rpm|fcitx-unikey-0.2.7-7.el8.aarch64.rpm{fcitx-unikey-debugsource-0.2.7-7.el8.aarch64.rpm{fcitx-unikey-debugsource-0.2.7-7.el8.ppc64le.rpmzfcitx-unikey-debuginfo-0.2.7-7.el8.ppc64le.rpm|fcitx-unikey-0.2.7-7.el8.ppc64le.rpm|fcitx-unikey-0.2.7-7.el8.s390x.rpmzfcitx-unikey-debuginfo-0.2.7-7.el8.s390x.rpm{fcitx-unikey-debugsource-0.2.7-7.el8.s390x.rpm|fcitx-unikey-0.2.7-7.el8.x86_64.rpmzfcitx-unikey-debuginfo-0.2.7-7.el8.x86_64.rpm{fcitx-unikey-debugsource-0.2.7-7.el8.x86_64.rpm2Dkcm-fcitx-0.5.5-7.el8.src.rpmxDkcm-fcitx-debugsource-0.5.5-7.el8.aarch64.rpm2Dkcm-fcitx-0.5.5-7.el8.aarch64.rpmwDkcm-fcitx-debuginfo-0.5.5-7.el8.aarch64.rpmwDkcm-fcitx-debuginfo-0.5.5-7.el8.ppc64le.rpmxDkcm-fcitx-debugsource-0.5.5-7.el8.ppc64le.rpm2Dkcm-fcitx-0.5.5-7.el8.ppc64le.rpm2Dkcm-fcitx-0.5.5-7.el8.s390x.rpmxDkcm-fcitx-debugsource-0.5.5-7.el8.s390x.rpmwDkcm-fcitx-debuginfo-0.5.5-7.el8.s390x.rpmwDkcm-fcitx-debuginfo-0.5.5-7.el8.x86_64.rpmxDkcm-fcitx-debugsource-0.5.5-7.el8.x86_64.rpm2Dkcm-fcitx-0.5.5-7.el8.x86_64.rpmSlibchewing-0.5.1-17.el8.src.rpmSlibchewing-debugsource-0.5.1-17.el8.aarch64.rpmSlibchewing-devel-0.5.1-17.el8.aarch64.rpmSlibchewing-debuginfo-0.5.1-17.el8.aarch64.rpmSlibchewing-0.5.1-17.el8.aarch64.rpm-Spython3-libchewing-0.5.1-17.el8.noarch.rpmSlibchewing-debugsource-0.5.1-17.el8.ppc64le.rpmSlibchewing-0.5.1-17.el8.ppc64le.rpmSlibchewing-devel-0.5.1-17.el8.ppc64le.rpmSlibchewing-debuginfo-0.5.1-17.el8.ppc64le.rpmSlibchewing-0.5.1-17.el8.s390x.rpmSlibchewing-devel-0.5.1-17.el8.s390x.rpmSlibchewing-debugsource-0.5.1-17.el8.s390x.rpmSlibchewing-debuginfo-0.5.1-17.el8.s390x.rpmSlibchewing-0.5.1-17.el8.x86_64.rpmSlibchewing-devel-0.5.1-17.el8.x86_64.rpmSlibchewing-debugsource-0.5.1-17.el8.x86_64.rpmSlibchewing-debuginfo-0.5.1-17.el8.x86_64.rpm8wfcitx-4.2.9.7-3.el8.x86_64.rpmwfcitx-4.2.9.7-3.el8.src.rpm4fcitx-data-4.2.9.7-3.el8.noarch.rpmofcitx-gtk3-debuginfo-4.2.9.7-3.el8.aarch64.rpmufcitx-qw-debuginfo-4.2.9.7-3.el8.aarch64.rpmqfcitx-libs-debuginfo-4.2.9.7-3.el8.aarch64.rpmwfcitx-4.2.9.7-3.el8.aarch64.rpmmfcitx-gtk2-debuginfo-4.2.9.7-3.el8.aarch64.rpmnfcitx-gtk3-4.2.9.7-3.el8.aarch64.rpmlfcitx-gtk2-4.2.9.7-3.el8.aarch64.rpmsfcitx-pinyin-debuginfo-4.2.9.7-3.el8.aarch64.rpmgfcitx-debuginfo-4.2.9.7-3.el8.aarch64.rpmtfcitx-qw-4.2.9.7-3.el8.aarch64.rpmrfcitx-pinyin-4.2.9.7-3.el8.aarch64.rpm5fcitx-table-chinese-4.2.9.7-3.el8.noarch.rpmwfcitx-table-debuginfo-4.2.9.7-3.el8.aarch64.rpmhfcitx-debugsource-4.2.9.7-3.el8.aarch64.rpmifcitx-devel-4.2.9.7-3.el8.aarch64.rpmvfcitx-table-4.2.9.7-3.el8.aarch64.rpmpfcitx-libs-4.2.9.7-3.el8.aarch64.rpmwfcitx-4.2.9.7-3.el8.ppc64le.rpmnfcitx-gtk3-4.2.9.7-3.el8.ppc64le.rpmsfcitx-pinyin-debuginfo-4.2.9.7-3.el8.ppc64le.rpmrfcitx-pinyin-4.2.9.7-3.el8.ppc64le.rpmhfcitx-debugsource-4.2.9.7-3.el8.ppc64le.rpmwfcitx-table-debuginfo-4.2.9.7-3.el8.ppc64le.rpmufcitx-qw-debuginfo-4.2.9.7-3.el8.ppc64le.rpmifcitx-devel-4.2.9.7-3.el8.ppc64le.rpmtfcitx-qw-4.2.9.7-3.el8.ppc64le.rpmlfcitx-gtk2-4.2.9.7-3.el8.ppc64le.rpmvfcitx-table-4.2.9.7-3.el8.ppc64le.rpmofcitx-gtk3-debuginfo-4.2.9.7-3.el8.ppc64le.rpmgfcitx-debuginfo-4.2.9.7-3.el8.ppc64le.rpmmfcitx-gtk2-debuginfo-4.2.9.7-3.el8.ppc64le.rpmqfcitx-libs-debuginfo-4.2.9.7-3.el8.ppc64le.rpmpfcitx-libs-4.2.9.7-3.el8.ppc64le.rpmgfcitx-debuginfo-4.2.9.7-3.el8.s390x.rpmsfcitx-pinyin-debuginfo-4.2.9.7-3.el8.s390x.rpmrfcitx-pinyin-4.2.9.7-3.el8.s390x.rpmwfcitx-4.2.9.7-3.el8.s390x.rpmwfcitx-table-debuginfo-4.2.9.7-3.el8.s390x.rpmhfcitx-debugsource-4.2.9.7-3.el8.s390x.rpmifcitx-devel-4.2.9.7-3.el8.s390x.rpmmfcitx-gtk2-debuginfo-4.2.9.7-3.el8.s390x.rpmnfcitx-gtk3-4.2.9.7-3.el8.s390x.rpmpfcitx-libs-4.2.9.7-3.el8.s390x.rpmufcitx-qw-debuginfo-4.2.9.7-3.el8.s390x.rpmtfcitx-qw-4.2.9.7-3.el8.s390x.rpmqfcitx-libs-debuginfo-4.2.9.7-3.el8.s390x.rpmofcitx-gtk3-debuginfo-4.2.9.7-3.el8.s390x.rpmlfcitx-gtk2-4.2.9.7-3.el8.s390x.rpmvfcitx-table-4.2.9.7-3.el8.s390x.rpmpfcitx-libs-4.2.9.7-3.el8.x86_64.rpmifcitx-devel-4.2.9.7-3.el8.x86_64.rpmlfcitx-gtk2-4.2.9.7-3.el8.x86_64.rpmnfcitx-gtk3-4.2.9.7-3.el8.x86_64.rpmrfcitx-pinyin-4.2.9.7-3.el8.x86_64.rpmtfcitx-qw-4.2.9.7-3.el8.x86_64.rpmvfcitx-table-4.2.9.7-3.el8.x86_64.rpmhfcitx-debugsource-4.2.9.7-3.el8.x86_64.rpmgfcitx-debuginfo-4.2.9.7-3.el8.x86_64.rpmqfcitx-libs-debuginfo-4.2.9.7-3.el8.x86_64.rpmmfcitx-gtk2-debuginfo-4.2.9.7-3.el8.x86_64.rpmofcitx-gtk3-debuginfo-4.2.9.7-3.el8.x86_64.rpmsfcitx-pinyin-debuginfo-4.2.9.7-3.el8.x86_64.rpmufcitx-qw-debuginfo-4.2.9.7-3.el8.x86_64.rpmwfcitx-table-debuginfo-4.2.9.7-3.el8.x86_64.rpmxfcitx-chewing-0.2.3-8.el8.src.rpmxfcitx-chewing-0.2.3-8.el8.aarch64.rpmcfcitx-chewing-debuginfo-0.2.3-8.el8.aarch64.rpmdfcitx-chewing-debugsource-0.2.3-8.el8.aarch64.rpmcfcitx-chewing-debuginfo-0.2.3-8.el8.ppc64le.rpmxfcitx-chewing-0.2.3-8.el8.ppc64le.rpmdfcitx-chewing-debugsource-0.2.3-8.el8.ppc64le.rpmxfcitx-chewing-0.2.3-8.el8.s390x.rpmdfcitx-chewing-debugsource-0.2.3-8.el8.s390x.rpmcfcitx-chewing-debuginfo-0.2.3-8.el8.s390x.rpmdfcitx-chewing-debugsource-0.2.3-8.el8.x86_64.rpmxfcitx-chewing-0.2.3-8.el8.x86_64.rpmcfcitx-chewing-debuginfo-0.2.3-8.el8.x86_64.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.src.rpmf*fcitx-cloudpinyin-debugsource-0.3.7-2.el8.aarch64.rpme*fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.aarch64.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.aarch64.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.ppc64le.rpmf*fcitx-cloudpinyin-debugsource-0.3.7-2.el8.ppc64le.rpme*fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.ppc64le.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.s390x.rpme*fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.s390x.rpmf*fcitx-cloudpinyin-debugsource-0.3.7-2.el8.s390x.rpmy*fcitx-cloudpinyin-0.3.7-2.el8.x86_64.rpmf*fcitx-cloudpinyin-debugsource-0.3.7-2.el8.x86_64.rpme*fcitx-cloudpinyin-debuginfo-0.3.7-2.el8.x86_64.rpmz[fcitx-fbterm-0.2.0-17.el8.src.rpmj[fcitx-fbterm-debuginfo-0.2.0-17.el8.aarch64.rpmz[fcitx-fbterm-0.2.0-17.el8.aarch64.rpmk[fcitx-fbterm-debugsource-0.2.0-17.el8.aarch64.rpmz[fcitx-fbterm-0.2.0-17.el8.ppc64le.rpmj[fcitx-fbterm-debuginfo-0.2.0-17.el8.ppc64le.rpmk[fcitx-fbterm-debugsource-0.2.0-17.el8.ppc64le.rpmz[fcitx-fbterm-0.2.0-17.el8.s390x.rpmk[fcitx-fbterm-debugsource-0.2.0-17.el8.s390x.rpmj[fcitx-fbterm-debuginfo-0.2.0-17.el8.s390x.rpmz[fcitx-fbterm-0.2.0-17.el8.x86_64.rpmk[fcitx-fbterm-debugsource-0.2.0-17.el8.x86_64.rpmj[fcitx-fbterm-debuginfo-0.2.0-17.el8.x86_64.rpm%Xfcitx-qt5-1.2.4-3.el8.src.rpm'Xfcitx-qt5-devel-1.2.4-3.el8.aarch64.rpm%Xfcitx-qt5-debuginfo-1.2.4-3.el8.aarch64.rpm%Xfcitx-qt5-1.2.4-3.el8.aarch64.rpm&Xfcitx-qt5-debugsource-1.2.4-3.el8.aarch64.rpm'Xfcitx-qt5-devel-1.2.4-3.el8.ppc64le.rpm%Xfcitx-qt5-1.2.4-3.el8.ppc64le.rpm&Xfcitx-qt5-debugsource-1.2.4-3.el8.ppc64le.rpm%Xfcitx-qt5-debuginfo-1.2.4-3.el8.ppc64le.rpm%Xfcitx-qt5-1.2.4-3.el8.s390x.rpm'Xfcitx-qt5-devel-1.2.4-3.el8.s390x.rpm&Xfcitx-qt5-debugsource-1.2.4-3.el8.s390x.rpm%Xfcitx-qt5-debuginfo-1.2.4-3.el8.s390x.rpm%Xfcitx-qt5-1.2.4-3.el8.x86_64.rpm'Xfcitx-qt5-devel-1.2.4-3.el8.x86_64.rpm&Xfcitx-qt5-debugsource-1.2.4-3.el8.x86_64.rpm%Xfcitx-qt5-debuginfo-1.2.4-3.el8.x86_64.rpm,vfcitx-table-extra-0.3.8-7.el8.src.rpm,vfcitx-table-extra-0.3.8-7.el8.noarch.rpm--fcitx-table-other-0.2.4-7.el8.src.rpm--fcitx-table-other-0.2.4-7.el8.noarch.rpm{ffcitx-ui-light-0.1.3-18.el8.src.rpm{ffcitx-ui-light-0.1.3-18.el8.aarch64.rpmxffcitx-ui-light-debuginfo-0.1.3-18.el8.aarch64.rpmyffcitx-ui-light-debugsource-0.1.3-18.el8.aarch64.rpmyffcitx-ui-light-debugsource-0.1.3-18.el8.ppc64le.rpmxffcitx-ui-light-debuginfo-0.1.3-18.el8.ppc64le.rpm{ffcitx-ui-light-0.1.3-18.el8.ppc64le.rpm{ffcitx-ui-light-0.1.3-18.el8.s390x.rpmyffcitx-ui-light-debugsource-0.1.3-18.el8.s390x.rpmxffcitx-ui-light-debuginfo-0.1.3-18.el8.s390x.rpmyffcitx-ui-light-debugsource-0.1.3-18.el8.x86_64.rpm{ffcitx-ui-light-0.1.3-18.el8.x86_64.rpmxffcitx-ui-light-debuginfo-0.1.3-18.el8.x86_64.rpm|fcitx-unikey-0.2.7-7.el8.src.rpmzfcitx-unikey-debuginfo-0.2.7-7.el8.aarch64.rpm|fcitx-unikey-0.2.7-7.el8.aarch64.rpm{fcitx-unikey-debugsource-0.2.7-7.el8.aarch64.rpm{fcitx-unikey-debugsource-0.2.7-7.el8.ppc64le.rpmzfcitx-unikey-debuginfo-0.2.7-7.el8.ppc64le.rpm|fcitx-unikey-0.2.7-7.el8.ppc64le.rpm|fcitx-unikey-0.2.7-7.el8.s390x.rpmzfcitx-unikey-debuginfo-0.2.7-7.el8.s390x.rpm{fcitx-unikey-debugsource-0.2.7-7.el8.s390x.rpm|fcitx-unikey-0.2.7-7.el8.x86_64.rpmzfcitx-unikey-debuginfo-0.2.7-7.el8.x86_64.rpm{fcitx-unikey-debugsource-0.2.7-7.el8.x86_64.rpm2Dkcm-fcitx-0.5.5-7.el8.src.rpmxDkcm-fcitx-debugsource-0.5.5-7.el8.aarch64.rpm2Dkcm-fcitx-0.5.5-7.el8.aarch64.rpmwDkcm-fcitx-debuginfo-0.5.5-7.el8.aarch64.rpmwDkcm-fcitx-debuginfo-0.5.5-7.el8.ppc64le.rpmxDkcm-fcitx-debugsource-0.5.5-7.el8.ppc64le.rpm2Dkcm-fcitx-0.5.5-7.el8.ppc64le.rpm2Dkcm-fcitx-0.5.5-7.el8.s390x.rpmxDkcm-fcitx-debugsource-0.5.5-7.el8.s390x.rpmwDkcm-fcitx-debuginfo-0.5.5-7.el8.s390x.rpmwDkcm-fcitx-debuginfo-0.5.5-7.el8.x86_64.rpmxDkcm-fcitx-debugsource-0.5.5-7.el8.x86_64.rpm2Dkcm-fcitx-0.5.5-7.el8.x86_64.rpmSlibchewing-0.5.1-17.el8.src.rpmSlibchewing-debugsource-0.5.1-17.el8.aarch64.rpmSlibchewing-devel-0.5.1-17.el8.aarch64.rpmSlibchewing-debuginfo-0.5.1-17.el8.aarch64.rpmSlibchewing-0.5.1-17.el8.aarch64.rpm-Spython3-libchewing-0.5.1-17.el8.noarch.rpmSlibchewing-debugsource-0.5.1-17.el8.ppc64le.rpmSlibchewing-0.5.1-17.el8.ppc64le.rpmSlibchewing-devel-0.5.1-17.el8.ppc64le.rpmSlibchewing-debuginfo-0.5.1-17.el8.ppc64le.rpmSlibchewing-0.5.1-17.el8.s390x.rpmSlibchewing-devel-0.5.1-17.el8.s390x.rpmSlibchewing-debugsource-0.5.1-17.el8.s390x.rpmSlibchewing-debuginfo-0.5.1-17.el8.s390x.rpmSlibchewing-0.5.1-17.el8.x86_64.rpmSlibchewing-devel-0.5.1-17.el8.x86_64.rpmSlibchewing-debugsource-0.5.1-17.el8.x86_64.rpmSlibchewing-debuginfo-0.5.1-17.el8.x86_64.rpme ~BBBBBBBBBBBBBBBnewpackagepython-websockets-9.1-2.el8  :Spython-websockets-9.1-2.el8.src.rpmSpython3-websockets-9.1-2.el8.aarch64.rpm`Spython-websockets-debugsource-9.1-2.el8.aarch64.rpmSpython3-websockets-debuginfo-9.1-2.el8.aarch64.rpmSpython3-websockets-9.1-2.el8.ppc64le.rpm`Spython-websockets-debugsource-9.1-2.el8.ppc64le.rpmSpython3-websockets-debuginfo-9.1-2.el8.ppc64le.rpmSpython3-websockets-9.1-2.el8.s390x.rpm`Spython-websockets-debugsource-9.1-2.el8.s390x.rpmSpython3-websockets-debuginfo-9.1-2.el8.s390x.rpmSpython3-websockets-9.1-2.el8.x86_64.rpm`Spython-websockets-debugsource-9.1-2.el8.x86_64.rpmSpython3-websockets-debuginfo-9.1-2.el8.x86_64.rpm :Spython-websockets-9.1-2.el8.src.rpmSpython3-websockets-9.1-2.el8.aarch64.rpm`Spython-websockets-debugsource-9.1-2.el8.aarch64.rpmSpython3-websockets-debuginfo-9.1-2.el8.aarch64.rpmSpython3-websockets-9.1-2.el8.ppc64le.rpm`Spython-websockets-debugsource-9.1-2.el8.ppc64le.rpmSpython3-websockets-debuginfo-9.1-2.el8.ppc64le.rpmSpython3-websockets-9.1-2.el8.s390x.rpm`Spython-websockets-debugsource-9.1-2.el8.s390x.rpmSpython3-websockets-debuginfo-9.1-2.el8.s390x.rpmSpython3-websockets-9.1-2.el8.x86_64.rpm`Spython-websockets-debugsource-9.1-2.el8.x86_64.rpmSpython3-websockets-debuginfo-9.1-2.el8.x86_64.rpmlj  PBBBBBBBBBBBBBBbugfixgolang-github-prometheus-2.32.1-2.el8) 4golang-github-prometheus-2.32.1-2.el8.src.rpm4golang-github-prometheus-2.32.1-2.el8.aarch64.rpmEgolang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpmDgolang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm4golang-github-prometheus-2.32.1-2.el8.ppc64le.rpmEgolang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpmDgolang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm4golang-github-prometheus-2.32.1-2.el8.s390x.rpmEgolang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpmDgolang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm4golang-github-prometheus-2.32.1-2.el8.x86_64.rpmEgolang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpmDgolang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm 4golang-github-prometheus-2.32.1-2.el8.src.rpm4golang-github-prometheus-2.32.1-2.el8.aarch64.rpmEgolang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpmDgolang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm4golang-github-prometheus-2.32.1-2.el8.ppc64le.rpmEgolang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpmDgolang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm4golang-github-prometheus-2.32.1-2.el8.s390x.rpmEgolang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpmDgolang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm4golang-github-prometheus-2.32.1-2.el8.x86_64.rpmEgolang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpmDgolang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm8W $aBenhancementpreprocess-2.0.0-1.el8H>preprocess-2.0.0-1.el8.src.rpm'>python3-preprocess-2.0.0-1.el8.noarch.rpm>preprocess-2.0.0-1.el8.src.rpm'>python3-preprocess-2.0.0-1.el8.noarch.rpmF9 (eBbugfixpython-transaction-3.0.1-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=19067931906793python-transaction-3.0.1 is availabletpython-transaction-3.0.1-1.el8.src.rpmtpython3-transaction-3.0.1-1.el8.noarch.rpmtpython-transaction-3.0.1-1.el8.src.rpmtpython3-transaction-3.0.1-1.el8.noarch.rpm_! 9iBBBBBBBBBBBBBBnewpackageripmime-1.4.0.10-7.el86l https://bugzilla.redhat.com/show_bug.cgi?id=18834731883473Please build ripmime for EPEL7 [xripmime-1.4.0.10-7.el8.src.rpm[xripmime-1.4.0.10-7.el8.aarch64.rpmMxripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmLxripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmMxripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpm[xripmime-1.4.0.10-7.el8.ppc64le.rpmLxripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpm[xripmime-1.4.0.10-7.el8.s390x.rpmMxripmime-debugsource-1.4.0.10-7.el8.s390x.rpmLxripmime-debuginfo-1.4.0.10-7.el8.s390x.rpm[xripmime-1.4.0.10-7.el8.x86_64.rpmMxripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmLxripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpm [xripmime-1.4.0.10-7.el8.src.rpm[xripmime-1.4.0.10-7.el8.aarch64.rpmMxripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmLxripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmMxripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpm[xripmime-1.4.0.10-7.el8.ppc64le.rpmLxripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpm[xripmime-1.4.0.10-7.el8.s390x.rpmMxripmime-debugsource-1.4.0.10-7.el8.s390x.rpmLxripmime-debuginfo-1.4.0.10-7.el8.s390x.rpm[xripmime-1.4.0.10-7.el8.x86_64.rpmMxripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmLxripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpmI =zBnewpackagepython-logging-tree-1.8.1-1.el8x%\python-logging-tree-1.8.1-1.el8.src.rpm0\python3-logging-tree-1.8.1-1.el8.noarch.rpm\python-logging-tree-1.8.1-1.el8.src.rpm0\python3-logging-tree-1.8.1-1.el8.noarch.rpm4 ~Bnewpackageperl-Net-OpenID-Common-1.20-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=17620211762021perl-Net-OpenID-Common for EL8cRperl-Net-OpenID-Common-1.20-11.el8.src.rpmcRperl-Net-OpenID-Common-1.20-11.el8.noarch.rpmcRperl-Net-OpenID-Common-1.20-11.el8.src.rpmcRperl-Net-OpenID-Common-1.20-11.el8.noarch.rpmi BBnewpackageperl-Parse-DebControl-2.005-18.el89% ?perl-Parse-DebControl-2.005-18.el8.src.rpm ?perl-Parse-DebControl-2.005-18.el8.noarch.rpm ?perl-Parse-DebControl-2.005-18.el8.src.rpm ?perl-Parse-DebControl-2.005-18.el8.noarch.rpmbK FBBBBBBBBBBBBBBBBBBBunspecifieduchardet-0.0.6-9.el8^HXuchardet-0.0.6-9.el8.src.rpm+Xuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmHXuchardet-0.0.6-9.el8.aarch64.rpm-Xuchardet-devel-0.0.6-9.el8.aarch64.rpm,Xuchardet-debugsource-0.0.6-9.el8.aarch64.rpm,Xuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm+Xuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmHXuchardet-0.0.6-9.el8.ppc64le.rpm-Xuchardet-devel-0.0.6-9.el8.ppc64le.rpmHXuchardet-0.0.6-9.el8.s390x.rpm-Xuchardet-devel-0.0.6-9.el8.s390x.rpm,Xuchardet-debugsource-0.0.6-9.el8.s390x.rpm+Xuchardet-debuginfo-0.0.6-9.el8.s390x.rpmHXuchardet-0.0.6-9.el8.x86_64.rpm+Xuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm,Xuchardet-debugsource-0.0.6-9.el8.x86_64.rpm-Xuchardet-devel-0.0.6-9.el8.x86_64.rpmHXuchardet-0.0.6-9.el8.src.rpm+Xuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmHXuchardet-0.0.6-9.el8.aarch64.rpm-Xuchardet-devel-0.0.6-9.el8.aarch64.rpm,Xuchardet-debugsource-0.0.6-9.el8.aarch64.rpm,Xuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm+Xuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmHXuchardet-0.0.6-9.el8.ppc64le.rpm-Xuchardet-devel-0.0.6-9.el8.ppc64le.rpmHXuchardet-0.0.6-9.el8.s390x.rpm-Xuchardet-devel-0.0.6-9.el8.s390x.rpm,Xuchardet-debugsource-0.0.6-9.el8.s390x.rpm+Xuchardet-debuginfo-0.0.6-9.el8.s390x.rpmHXuchardet-0.0.6-9.el8.x86_64.rpm+Xuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm,Xuchardet-debugsource-0.0.6-9.el8.x86_64.rpm-Xuchardet-devel-0.0.6-9.el8.x86_64.rpm찃 \Bnewpackageciphertest-0.2.2-7.el8pBY#ciphertest-0.2.2-7.el8.src.rpmY#ciphertest-0.2.2-7.el8.noarch.rpmY#ciphertest-0.2.2-7.el8.src.rpmY#ciphertest-0.2.2-7.el8.noarch.rpm . 5`BBBBBBBBBBBBBBBBBBBnewpackagelibmcrypt-2.5.8-26.el82|https://bugzilla.redhat.com/show_bug.cgi?id=17495611749561build of libmcrypt for EPEL 8J,libmcrypt-2.5.8-26.el8.src.rpmn,libmcrypt-debugsource-2.5.8-26.el8.aarch64.rpmo,libmcrypt-devel-2.5.8-26.el8.aarch64.rpmJ,libmcrypt-2.5.8-26.el8.aarch64.rpmm,libmcrypt-debuginfo-2.5.8-26.el8.aarch64.rpmn,libmcrypt-debugsource-2.5.8-26.el8.ppc64le.rpmm,libmcrypt-debuginfo-2.5.8-26.el8.ppc64le.rpmJ,libmcrypt-2.5.8-26.el8.ppc64le.rpmo,libmcrypt-devel-2.5.8-26.el8.ppc64le.rpmo,libmcrypt-devel-2.5.8-26.el8.s390x.rpmm,libmcrypt-debuginfo-2.5.8-26.el8.s390x.rpmn,libmcrypt-debugsource-2.5.8-26.el8.s390x.rpmJ,libmcrypt-2.5.8-26.el8.s390x.rpmo,libmcrypt-devel-2.5.8-26.el8.x86_64.rpmn,libmcrypt-debugsource-2.5.8-26.el8.x86_64.rpmm,libmcrypt-debuginfo-2.5.8-26.el8.x86_64.rpmJ,libmcrypt-2.5.8-26.el8.x86_64.rpmJ,libmcrypt-2.5.8-26.el8.src.rpmn,libmcrypt-debugsource-2.5.8-26.el8.aarch64.rpmo,libmcrypt-devel-2.5.8-26.el8.aarch64.rpmJ,libmcrypt-2.5.8-26.el8.aarch64.rpmm,libmcrypt-debuginfo-2.5.8-26.el8.aarch64.rpmn,libmcrypt-debugsource-2.5.8-26.el8.ppc64le.rpmm,libmcrypt-debuginfo-2.5.8-26.el8.ppc64le.rpmJ,libmcrypt-2.5.8-26.el8.ppc64le.rpmo,libmcrypt-devel-2.5.8-26.el8.ppc64le.rpmo,libmcrypt-devel-2.5.8-26.el8.s390x.rpmm,libmcrypt-debuginfo-2.5.8-26.el8.s390x.rpmn,libmcrypt-debugsource-2.5.8-26.el8.s390x.rpmJ,libmcrypt-2.5.8-26.el8.s390x.rpmo,libmcrypt-devel-2.5.8-26.el8.x86_64.rpmn,libmcrypt-debugsource-2.5.8-26.el8.x86_64.rpmm,libmcrypt-debuginfo-2.5.8-26.el8.x86_64.rpmJ,libmcrypt-2.5.8-26.el8.x86_64.rpm찃8 9vBnewpackagepython-aiofiles-0.6.0-1.el8.5=python-aiofiles-0.6.0-1.el8.src.rpm(=python3-aiofiles-0.6.0-1.el8.noarch.rpm5=python-aiofiles-0.6.0-1.el8.src.rpm(=python3-aiofiles-0.6.0-1.el8.noarch.rpml  zBBBBBBBBBBBBBBnewpackageiperf-2.1.6-2.el8JBhttps://bugzilla.redhat.com/show_bug.cgi?id=18497121849712Request to add iperf to EPEL 8  Aiperf-2.1.6-2.el8.src.rpm Aiperf-2.1.6-2.el8.aarch64.rpmAiperf-debugsource-2.1.6-2.el8.aarch64.rpmAiperf-debuginfo-2.1.6-2.el8.aarch64.rpm Aiperf-2.1.6-2.el8.ppc64le.rpmAiperf-debugsource-2.1.6-2.el8.ppc64le.rpmAiperf-debuginfo-2.1.6-2.el8.ppc64le.rpm Aiperf-2.1.6-2.el8.s390x.rpmAiperf-debugsource-2.1.6-2.el8.s390x.rpmAiperf-debuginfo-2.1.6-2.el8.s390x.rpm Aiperf-2.1.6-2.el8.x86_64.rpmAiperf-debugsource-2.1.6-2.el8.x86_64.rpmAiperf-debuginfo-2.1.6-2.el8.x86_64.rpm  Aiperf-2.1.6-2.el8.src.rpm Aiperf-2.1.6-2.el8.aarch64.rpmAiperf-debugsource-2.1.6-2.el8.aarch64.rpmAiperf-debuginfo-2.1.6-2.el8.aarch64.rpm Aiperf-2.1.6-2.el8.ppc64le.rpmAiperf-debugsource-2.1.6-2.el8.ppc64le.rpmAiperf-debuginfo-2.1.6-2.el8.ppc64le.rpm Aiperf-2.1.6-2.el8.s390x.rpmAiperf-debugsource-2.1.6-2.el8.s390x.rpmAiperf-debuginfo-2.1.6-2.el8.s390x.rpm Aiperf-2.1.6-2.el8.x86_64.rpmAiperf-debugsource-2.1.6-2.el8.x86_64.rpmAiperf-debuginfo-2.1.6-2.el8.x86_64.rpm3 KBnewpackagepython-semver-2.13.0-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19145241914524Please build python-semver for EPEL 8(Ypython-semver-2.13.0-3.el8.src.rpm:Ypython3-semver-2.13.0-3.el8.noarch.rpm(Ypython-semver-2.13.0-3.el8.src.rpm:Ypython3-semver-2.13.0-3.el8.noarch.rpmyZ "OBBBBBBBBBBBBBBBBBunspecifiedpython-django-cacheops-5.1-1.el8 python-django-crispy-forms-1.10.0-1.el8 python-django-rq-2.4.0-1.el8 python-django-timezone-field-4.1.1-1.el8 python-funcy-1.15-1.el8 python-inflection-0.5.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17579151757915python-django-timezone-field-4.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17823051782305python-django-rq-2.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18361931836193python-django-cacheops-5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18993181899318python-django-crispy-forms-1.10.0 is available @python-django-cacheops-5.1-1.el8.src.rpmu@python3-django-cacheops-5.1-1.el8.noarch.rpm python-django-crispy-forms-1.10.0-1.el8.src.rpmvpython3-django-crispy-forms-1.10.0-1.el8.noarch.rpm+=python-django-rq-2.4.0-1.el8.src.rpma=python3-django-rq-2.4.0-1.el8.noarch.rpm python-django-timezone-field-4.1.1-1.el8.src.rpmx python3-django-timezone-field-4.1.1-1.el8.noarch.rpmb python3-django-timezone-field+rest_framework-4.1.1-1.el8.noarch.rpm.[python-funcy-1.15-1.el8.src.rpmf[python3-funcy-1.15-1.el8.noarch.rpm0python-inflection-0.5.1-1.el8.src.rpmhpython3-inflection-0.5.1-1.el8.noarch.rpm @python-django-cacheops-5.1-1.el8.src.rpmu@python3-django-cacheops-5.1-1.el8.noarch.rpm python-django-crispy-forms-1.10.0-1.el8.src.rpmvpython3-django-crispy-forms-1.10.0-1.el8.noarch.rpm+=python-django-rq-2.4.0-1.el8.src.rpma=python3-django-rq-2.4.0-1.el8.noarch.rpm python-django-timezone-field-4.1.1-1.el8.src.rpmx python3-django-timezone-field-4.1.1-1.el8.noarch.rpmb python3-django-timezone-field+rest_framework-4.1.1-1.el8.noarch.rpm.[python-funcy-1.15-1.el8.src.rpmf[python3-funcy-1.15-1.el8.noarch.rpm0python-inflection-0.5.1-1.el8.src.rpmhpython3-inflection-0.5.1-1.el8.noarch.rpm_B 'cBBnewpackagepyserial-asyncio-0.4-1.el8;pyserial-asyncio-0.4-1.el8.src.rpmipython-pyserial-asyncio-doc-0.4-1.el8.noarch.rpm\python3-pyserial-asyncio-0.4-1.el8.noarch.rpmpyserial-asyncio-0.4-1.el8.src.rpmipython-pyserial-asyncio-doc-0.4-1.el8.noarch.rpm\python3-pyserial-asyncio-0.4-1.el8.noarch.rpmIV 8hBBBBBBBBBBBBBBnewpackageperl-WWW-Curl-4.17-21.el8VZhttps://bugzilla.redhat.com/show_bug.cgi?id=17951811795181Add perl-WWW-Curl to EPEL 8 U|perl-WWW-Curl-4.17-21.el8.src.rpma|perl-WWW-Curl-debugsource-4.17-21.el8.aarch64.rpm`|perl-WWW-Curl-debuginfo-4.17-21.el8.aarch64.rpmU|perl-WWW-Curl-4.17-21.el8.aarch64.rpm`|perl-WWW-Curl-debuginfo-4.17-21.el8.ppc64le.rpmU|perl-WWW-Curl-4.17-21.el8.ppc64le.rpma|perl-WWW-Curl-debugsource-4.17-21.el8.ppc64le.rpmU|perl-WWW-Curl-4.17-21.el8.s390x.rpma|perl-WWW-Curl-debugsource-4.17-21.el8.s390x.rpm`|perl-WWW-Curl-debuginfo-4.17-21.el8.s390x.rpmU|perl-WWW-Curl-4.17-21.el8.x86_64.rpma|perl-WWW-Curl-debugsource-4.17-21.el8.x86_64.rpm`|perl-WWW-Curl-debuginfo-4.17-21.el8.x86_64.rpm U|perl-WWW-Curl-4.17-21.el8.src.rpma|perl-WWW-Curl-debugsource-4.17-21.el8.aarch64.rpm`|perl-WWW-Curl-debuginfo-4.17-21.el8.aarch64.rpmU|perl-WWW-Curl-4.17-21.el8.aarch64.rpm`|perl-WWW-Curl-debuginfo-4.17-21.el8.ppc64le.rpmU|perl-WWW-Curl-4.17-21.el8.ppc64le.rpma|perl-WWW-Curl-debugsource-4.17-21.el8.ppc64le.rpmU|perl-WWW-Curl-4.17-21.el8.s390x.rpma|perl-WWW-Curl-debugsource-4.17-21.el8.s390x.rpm`|perl-WWW-Curl-debuginfo-4.17-21.el8.s390x.rpmU|perl-WWW-Curl-4.17-21.el8.x86_64.rpma|perl-WWW-Curl-debugsource-4.17-21.el8.x86_64.rpm`|perl-WWW-Curl-debuginfo-4.17-21.el8.x86_64.rpm  yBBBBBBBBBBBBBBnewpackageperl-Email-Address-XS-1.04-6.el80https://bugzilla.redhat.com/show_bug.cgi?id=17629181762918[RFE] EPEL-8 branch for perl-Email-Address-XS }perl-Email-Address-XS-1.04-6.el8.src.rpm+perl-Email-Address-XS-debuginfo-1.04-6.el8.aarch64.rpm}perl-Email-Address-XS-1.04-6.el8.aarch64.rpm,perl-Email-Address-XS-debugsource-1.04-6.el8.aarch64.rpm,perl-Email-Address-XS-debugsource-1.04-6.el8.ppc64le.rpm+perl-Email-Address-XS-debuginfo-1.04-6.el8.ppc64le.rpm}perl-Email-Address-XS-1.04-6.el8.ppc64le.rpm}perl-Email-Address-XS-1.04-6.el8.s390x.rpm+perl-Email-Address-XS-debuginfo-1.04-6.el8.s390x.rpm,perl-Email-Address-XS-debugsource-1.04-6.el8.s390x.rpm,perl-Email-Address-XS-debugsource-1.04-6.el8.x86_64.rpm+perl-Email-Address-XS-debuginfo-1.04-6.el8.x86_64.rpm}perl-Email-Address-XS-1.04-6.el8.x86_64.rpm }perl-Email-Address-XS-1.04-6.el8.src.rpm+perl-Email-Address-XS-debuginfo-1.04-6.el8.aarch64.rpm}perl-Email-Address-XS-1.04-6.el8.aarch64.rpm,perl-Email-Address-XS-debugsource-1.04-6.el8.aarch64.rpm,perl-Email-Address-XS-debugsource-1.04-6.el8.ppc64le.rpm+perl-Email-Address-XS-debuginfo-1.04-6.el8.ppc64le.rpm}perl-Email-Address-XS-1.04-6.el8.ppc64le.rpm}perl-Email-Address-XS-1.04-6.el8.s390x.rpm+perl-Email-Address-XS-debuginfo-1.04-6.el8.s390x.rpm,perl-Email-Address-XS-debugsource-1.04-6.el8.s390x.rpm,perl-Email-Address-XS-debugsource-1.04-6.el8.x86_64.rpm+perl-Email-Address-XS-debuginfo-1.04-6.el8.x86_64.rpm}perl-Email-Address-XS-1.04-6.el8.x86_64.rpmij  JBnewpackagepython-jedi-0.15.1-1.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17626521762652Branch request: python3-jedi for epel8~python-jedi-0.15.1-1.el8.src.rpmpython3-jedi-0.15.1-1.el8.noarch.rpm~python-jedi-0.15.1-1.el8.src.rpmpython3-jedi-0.15.1-1.el8.noarch.rpmb% -NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwildmidi-0.4.3-3.el8cIwildmidi-0.4.3-3.el8.src.rpmRIwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmOIwildmidi-debugsource-0.4.3-3.el8.aarch64.rpmIwildmidi-0.4.3-3.el8.aarch64.rpmPIwildmidi-devel-0.4.3-3.el8.aarch64.rpmNIwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmQIwildmidi-libs-0.4.3-3.el8.aarch64.rpmIwildmidi-0.4.3-3.el8.ppc64le.rpmPIwildmidi-devel-0.4.3-3.el8.ppc64le.rpmNIwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmQIwildmidi-libs-0.4.3-3.el8.ppc64le.rpmOIwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmRIwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmRIwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmPIwildmidi-devel-0.4.3-3.el8.s390x.rpmNIwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmOIwildmidi-debugsource-0.4.3-3.el8.s390x.rpmIwildmidi-0.4.3-3.el8.s390x.rpmQIwildmidi-libs-0.4.3-3.el8.s390x.rpmNIwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmPIwildmidi-devel-0.4.3-3.el8.x86_64.rpmQIwildmidi-libs-0.4.3-3.el8.x86_64.rpmOIwildmidi-debugsource-0.4.3-3.el8.x86_64.rpmIwildmidi-0.4.3-3.el8.x86_64.rpmRIwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpmIwildmidi-0.4.3-3.el8.src.rpmRIwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmOIwildmidi-debugsource-0.4.3-3.el8.aarch64.rpmIwildmidi-0.4.3-3.el8.aarch64.rpmPIwildmidi-devel-0.4.3-3.el8.aarch64.rpmNIwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmQIwildmidi-libs-0.4.3-3.el8.aarch64.rpmIwildmidi-0.4.3-3.el8.ppc64le.rpmPIwildmidi-devel-0.4.3-3.el8.ppc64le.rpmNIwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmQIwildmidi-libs-0.4.3-3.el8.ppc64le.rpmOIwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmRIwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmRIwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmPIwildmidi-devel-0.4.3-3.el8.s390x.rpmNIwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmOIwildmidi-debugsource-0.4.3-3.el8.s390x.rpmIwildmidi-0.4.3-3.el8.s390x.rpmQIwildmidi-libs-0.4.3-3.el8.s390x.rpmNIwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmPIwildmidi-devel-0.4.3-3.el8.x86_64.rpmQIwildmidi-libs-0.4.3-3.el8.x86_64.rpmOIwildmidi-debugsource-0.4.3-3.el8.x86_64.rpmIwildmidi-0.4.3-3.el8.x86_64.rpmRIwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpm찃X 1nBnewpackageperl-Test-Mojibake-1.3-13.el86u6Sperl-Test-Mojibake-1.3-13.el8.src.rpmSperl-Test-Mojibake-1.3-13.el8.noarch.rpmSperl-Test-Mojibake-1.3-13.el8.src.rpmSperl-Test-Mojibake-1.3-13.el8.noarch.rpm- rBBBBBBBBBBBBBBbugfixaeskeyfind-1.0-16.el86+ Kaeskeyfind-1.0-16.el8.src.rpmKaeskeyfind-1.0-16.el8.aarch64.rpmpaeskeyfind-debugsource-1.0-16.el8.aarch64.rpmoaeskeyfind-debuginfo-1.0-16.el8.aarch64.rpmKaeskeyfind-1.0-16.el8.ppc64le.rpmpaeskeyfind-debugsource-1.0-16.el8.ppc64le.rpmoaeskeyfind-debuginfo-1.0-16.el8.ppc64le.rpmKaeskeyfind-1.0-16.el8.s390x.rpmpaeskeyfind-debugsource-1.0-16.el8.s390x.rpmoaeskeyfind-debuginfo-1.0-16.el8.s390x.rpmKaeskeyfind-1.0-16.el8.x86_64.rpmpaeskeyfind-debugsource-1.0-16.el8.x86_64.rpmoaeskeyfind-debuginfo-1.0-16.el8.x86_64.rpm Kaeskeyfind-1.0-16.el8.src.rpmKaeskeyfind-1.0-16.el8.aarch64.rpmpaeskeyfind-debugsource-1.0-16.el8.aarch64.rpmoaeskeyfind-debuginfo-1.0-16.el8.aarch64.rpmKaeskeyfind-1.0-16.el8.ppc64le.rpmpaeskeyfind-debugsource-1.0-16.el8.ppc64le.rpmoaeskeyfind-debuginfo-1.0-16.el8.ppc64le.rpmKaeskeyfind-1.0-16.el8.s390x.rpmpaeskeyfind-debugsource-1.0-16.el8.s390x.rpmoaeskeyfind-debuginfo-1.0-16.el8.s390x.rpmKaeskeyfind-1.0-16.el8.x86_64.rpmpaeskeyfind-debugsource-1.0-16.el8.x86_64.rpmoaeskeyfind-debuginfo-1.0-16.el8.x86_64.rpm<T CBBBBBBBBBBBBBBBnewpackagemonitor-edid-3.4-2.el8 ocsinventory-agent-2.9.1-1.el8C *monitor-edid-3.4-2.el8.src.rpm*monitor-edid-3.4-2.el8.aarch64.rpm*monitor-edid-3.4-2.el8.ppc64le.rpm*monitor-edid-3.4-2.el8.s390x.rpm*monitor-edid-3.4-2.el8.x86_64.rpml*monitor-edid-debugsource-3.4-2.el8.x86_64.rpmk*monitor-edid-debuginfo-3.4-2.el8.x86_64.rpmh-ocsinventory-agent-2.9.1-1.el8.src.rpmh-ocsinventory-agent-2.9.1-1.el8.aarch64.rpm -perl-Ocsinventory-Agent-2.9.1-1.el8.noarch.rpmh-ocsinventory-agent-2.9.1-1.el8.ppc64le.rpmh-ocsinventory-agent-2.9.1-1.el8.s390x.rpmh-ocsinventory-agent-2.9.1-1.el8.x86_64.rpm *monitor-edid-3.4-2.el8.src.rpm*monitor-edid-3.4-2.el8.aarch64.rpm*monitor-edid-3.4-2.el8.ppc64le.rpm*monitor-edid-3.4-2.el8.s390x.rpm*monitor-edid-3.4-2.el8.x86_64.rpml*monitor-edid-debugsource-3.4-2.el8.x86_64.rpmk*monitor-edid-debuginfo-3.4-2.el8.x86_64.rpmh-ocsinventory-agent-2.9.1-1.el8.src.rpmh-ocsinventory-agent-2.9.1-1.el8.aarch64.rpm -perl-Ocsinventory-Agent-2.9.1-1.el8.noarch.rpmh-ocsinventory-agent-2.9.1-1.el8.ppc64le.rpmh-ocsinventory-agent-2.9.1-1.el8.s390x.rpmh-ocsinventory-agent-2.9.1-1.el8.x86_64.rpm< >UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibprojectM-3.1.12-1.el8[:https://bugzilla.redhat.com/show_bug.cgi?id=19282901928290libprojectM-3.1.11 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19311641931164libprojectM-3.1.12 is available!b@libprojectM-3.1.12-1.el8.src.rpmb@libprojectM-3.1.12-1.el8.aarch64.rpmf@libprojectM-devel-3.1.12-1.el8.aarch64.rpm:@projectM-jack-3.1.12-1.el8.aarch64.rpm<@projectM-pulseaudio-3.1.12-1.el8.aarch64.rpme@libprojectM-debugsource-3.1.12-1.el8.aarch64.rpmd@libprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm;@projectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpm=@projectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpmb@libprojectM-3.1.12-1.el8.ppc64le.rpmf@libprojectM-devel-3.1.12-1.el8.ppc64le.rpm:@projectM-jack-3.1.12-1.el8.ppc64le.rpm<@projectM-pulseaudio-3.1.12-1.el8.ppc64le.rpme@libprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmd@libprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm;@projectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpm=@projectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpmb@libprojectM-3.1.12-1.el8.s390x.rpmf@libprojectM-devel-3.1.12-1.el8.s390x.rpm:@projectM-jack-3.1.12-1.el8.s390x.rpm<@projectM-pulseaudio-3.1.12-1.el8.s390x.rpme@libprojectM-debugsource-3.1.12-1.el8.s390x.rpmd@libprojectM-debuginfo-3.1.12-1.el8.s390x.rpm;@projectM-jack-debuginfo-3.1.12-1.el8.s390x.rpm=@projectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpmb@libprojectM-3.1.12-1.el8.x86_64.rpmf@libprojectM-devel-3.1.12-1.el8.x86_64.rpm:@projectM-jack-3.1.12-1.el8.x86_64.rpm<@projectM-pulseaudio-3.1.12-1.el8.x86_64.rpme@libprojectM-debugsource-3.1.12-1.el8.x86_64.rpmd@libprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm;@projectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpm=@projectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm!b@libprojectM-3.1.12-1.el8.src.rpmb@libprojectM-3.1.12-1.el8.aarch64.rpmf@libprojectM-devel-3.1.12-1.el8.aarch64.rpm:@projectM-jack-3.1.12-1.el8.aarch64.rpm<@projectM-pulseaudio-3.1.12-1.el8.aarch64.rpme@libprojectM-debugsource-3.1.12-1.el8.aarch64.rpmd@libprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm;@projectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpm=@projectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpmb@libprojectM-3.1.12-1.el8.ppc64le.rpmf@libprojectM-devel-3.1.12-1.el8.ppc64le.rpm:@projectM-jack-3.1.12-1.el8.ppc64le.rpm<@projectM-pulseaudio-3.1.12-1.el8.ppc64le.rpme@libprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmd@libprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm;@projectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpm=@projectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpmb@libprojectM-3.1.12-1.el8.s390x.rpmf@libprojectM-devel-3.1.12-1.el8.s390x.rpm:@projectM-jack-3.1.12-1.el8.s390x.rpm<@projectM-pulseaudio-3.1.12-1.el8.s390x.rpme@libprojectM-debugsource-3.1.12-1.el8.s390x.rpmd@libprojectM-debuginfo-3.1.12-1.el8.s390x.rpm;@projectM-jack-debuginfo-3.1.12-1.el8.s390x.rpm=@projectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpmb@libprojectM-3.1.12-1.el8.x86_64.rpmf@libprojectM-devel-3.1.12-1.el8.x86_64.rpm:@projectM-jack-3.1.12-1.el8.x86_64.rpm<@projectM-pulseaudio-3.1.12-1.el8.x86_64.rpme@libprojectM-debugsource-3.1.12-1.el8.x86_64.rpmd@libprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm;@projectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpm=@projectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm  BBBBBBBBBBBBBBBBenhancementlyx-2.3.6-2.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17536851753685build of lyx for EPEL 8Glyx-2.3.6-2.el8.src.rpm.lyx-debuginfo-2.3.6-2.el8.aarch64.rpmGlyx-2.3.6-2.el8.aarch64.rpmlyx-common-2.3.6-2.el8.noarch.rpmlyx-fonts-2.3.6-2.el8.noarch.rpm/lyx-debugsource-2.3.6-2.el8.aarch64.rpmGlyx-2.3.6-2.el8.ppc64le.rpm/lyx-debugsource-2.3.6-2.el8.ppc64le.rpm.lyx-debuginfo-2.3.6-2.el8.ppc64le.rpm/lyx-debugsource-2.3.6-2.el8.s390x.rpmGlyx-2.3.6-2.el8.s390x.rpm.lyx-debuginfo-2.3.6-2.el8.s390x.rpmGlyx-2.3.6-2.el8.x86_64.rpm/lyx-debugsource-2.3.6-2.el8.x86_64.rpm.lyx-debuginfo-2.3.6-2.el8.x86_64.rpmGlyx-2.3.6-2.el8.src.rpm.lyx-debuginfo-2.3.6-2.el8.aarch64.rpmGlyx-2.3.6-2.el8.aarch64.rpmlyx-common-2.3.6-2.el8.noarch.rpmlyx-fonts-2.3.6-2.el8.noarch.rpm/lyx-debugsource-2.3.6-2.el8.aarch64.rpmGlyx-2.3.6-2.el8.ppc64le.rpm/lyx-debugsource-2.3.6-2.el8.ppc64le.rpm.lyx-debuginfo-2.3.6-2.el8.ppc64le.rpm/lyx-debugsource-2.3.6-2.el8.s390x.rpmGlyx-2.3.6-2.el8.s390x.rpm.lyx-debuginfo-2.3.6-2.el8.s390x.rpmGlyx-2.3.6-2.el8.x86_64.rpm/lyx-debugsource-2.3.6-2.el8.x86_64.rpm.lyx-debuginfo-2.3.6-2.el8.x86_64.rpmJU RBBBBnewpackageperl-Data-Dumper-Concise-2.023-12.el8 perl-Test-TempDir-0.11-1.el8Y2https://bugzilla.redhat.com/show_bug.cgi?id=18707461870746EPEL8 Branch Request: perl-Test-TempDirhttps://bugzilla.redhat.com/show_bug.cgi?id=18707541870754EPEL8 Branch Request: perl-Data-Dumper-Concise/Gperl-Data-Dumper-Concise-2.023-12.el8.src.rpm/Gperl-Data-Dumper-Concise-2.023-12.el8.noarch.rpmbperl-Test-TempDir-0.11-1.el8.src.rpmbperl-Test-TempDir-0.11-1.el8.noarch.rpm/Gperl-Data-Dumper-Concise-2.023-12.el8.src.rpm/Gperl-Data-Dumper-Concise-2.023-12.el8.noarch.rpmbperl-Test-TempDir-0.11-1.el8.src.rpmbperl-Test-TempDir-0.11-1.el8.noarch.rpmI< YBnewpackagenmbscan-1.2.6-18.el8 ^nmbscan-1.2.6-18.el8.src.rpm^nmbscan-1.2.6-18.el8.noarch.rpm^nmbscan-1.2.6-18.el8.src.rpm^nmbscan-1.2.6-18.el8.noarch.rpmI -]BBBBBBBBBBBBBBnewpackageperl-Crypt-DH-GMP-0.00012-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=17620221762022perl-Crypt-DH-GMP for EL 8 bLperl-Crypt-DH-GMP-0.00012-16.el8.src.rpmtLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.aarch64.rpmbLperl-Crypt-DH-GMP-0.00012-16.el8.aarch64.rpmsLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.aarch64.rpmtLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.ppc64le.rpmbLperl-Crypt-DH-GMP-0.00012-16.el8.ppc64le.rpmsLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.ppc64le.rpmtLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.s390x.rpmbLperl-Crypt-DH-GMP-0.00012-16.el8.s390x.rpmsLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.s390x.rpmtLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.x86_64.rpmsLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.x86_64.rpmbLperl-Crypt-DH-GMP-0.00012-16.el8.x86_64.rpm bLperl-Crypt-DH-GMP-0.00012-16.el8.src.rpmtLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.aarch64.rpmbLperl-Crypt-DH-GMP-0.00012-16.el8.aarch64.rpmsLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.aarch64.rpmtLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.ppc64le.rpmbLperl-Crypt-DH-GMP-0.00012-16.el8.ppc64le.rpmsLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.ppc64le.rpmtLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.s390x.rpmbLperl-Crypt-DH-GMP-0.00012-16.el8.s390x.rpmsLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.s390x.rpmtLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.x86_64.rpmsLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.x86_64.rpmbLperl-Crypt-DH-GMP-0.00012-16.el8.x86_64.rpmi% 1nBnewpackageperl-String-Random-0.30-6.el89ihttps://bugzilla.redhat.com/show_bug.cgi?id=17618601761860perl-String-Random for EL8Nxperl-String-Random-0.30-6.el8.src.rpmNxperl-String-Random-0.30-6.el8.noarch.rpmNxperl-String-Random-0.30-6.el8.src.rpmNxperl-String-Random-0.30-6.el8.noarch.rpmbZ rBBBBBBBBBBBBBBunspecifiedsquidGuard-1.4-36.el8="https://bugzilla.redhat.com/show_bug.cgi?id=12536621253662segfault in sgDbUpdatehttps://bugzilla.redhat.com/show_bug.cgi?id=17505501750550squidGuard segfault on x86_64 gssquidGuard-1.4-36.el8.src.rpmgssquidGuard-1.4-36.el8.aarch64.rpm"dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpm?"dl_poly-openmpi-1.10-12.el8.ppc64le.rpm="dl_poly-mpich-1.10-12.el8.ppc64le.rpm<"dl_poly-debugsource-1.10-12.el8.ppc64le.rpm;"dl_poly-debuginfo-1.10-12.el8.ppc64le.rpm@"dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpm>"dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpm?"dl_poly-openmpi-1.10-12.el8.s390x.rpm="dl_poly-mpich-1.10-12.el8.s390x.rpm<"dl_poly-debugsource-1.10-12.el8.s390x.rpm;"dl_poly-debuginfo-1.10-12.el8.s390x.rpm@"dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpm>"dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpm?"dl_poly-openmpi-1.10-12.el8.x86_64.rpm="dl_poly-mpich-1.10-12.el8.x86_64.rpm<"dl_poly-debugsource-1.10-12.el8.x86_64.rpm;"dl_poly-debuginfo-1.10-12.el8.x86_64.rpm@"dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpm>"dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpms"dl_poly-1.10-12.el8.src.rpmL"dl_poly-common-1.10-12.el8.noarch.rpmM"dl_poly-doc-1.10-12.el8.noarch.rpm?"dl_poly-openmpi-1.10-12.el8.aarch64.rpm="dl_poly-mpich-1.10-12.el8.aarch64.rpmN"dl_poly-gui-1.10-12.el8.noarch.rpm<"dl_poly-debugsource-1.10-12.el8.aarch64.rpm;"dl_poly-debuginfo-1.10-12.el8.aarch64.rpm@"dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpm>"dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpm?"dl_poly-openmpi-1.10-12.el8.ppc64le.rpm="dl_poly-mpich-1.10-12.el8.ppc64le.rpm<"dl_poly-debugsource-1.10-12.el8.ppc64le.rpm;"dl_poly-debuginfo-1.10-12.el8.ppc64le.rpm@"dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpm>"dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpm?"dl_poly-openmpi-1.10-12.el8.s390x.rpm="dl_poly-mpich-1.10-12.el8.s390x.rpm<"dl_poly-debugsource-1.10-12.el8.s390x.rpm;"dl_poly-debuginfo-1.10-12.el8.s390x.rpm@"dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpm>"dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpm?"dl_poly-openmpi-1.10-12.el8.x86_64.rpm="dl_poly-mpich-1.10-12.el8.x86_64.rpm<"dl_poly-debugsource-1.10-12.el8.x86_64.rpm;"dl_poly-debuginfo-1.10-12.el8.x86_64.rpm@"dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpm>"dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpm<< ?@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmono-6.8.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=18394101839410URLs don't open: Cannot find the specified fileeMmonodoc-6.8.0-4.el8.s390x.rpmmMmono-6.8.0-4.el8.src.rpmMmono-core-6.8.0-4.el8.aarch64.rpmMmono-winfx-6.8.0-4.el8.aarch64.rpm Mmono-mvc-6.8.0-4.el8.aarch64.rpm Mmono-mvc-devel-6.8.0-4.el8.aarch64.rpmMmono-devel-6.8.0-4.el8.aarch64.rpm Mmono-locale-extras-6.8.0-4.el8.aarch64.rpm Mmono-extras-6.8.0-4.el8.aarch64.rpm Mmono-reactive-6.8.0-4.el8.aarch64.rpmMmono-reactive-winforms-6.8.0-4.el8.aarch64.rpmMmono-reactive-devel-6.8.0-4.el8.aarch64.rpmMmono-winforms-6.8.0-4.el8.aarch64.rpmMmono-wcf-6.8.0-4.el8.aarch64.rpmMmono-web-6.8.0-4.el8.aarch64.rpmMmono-web-devel-6.8.0-4.el8.aarch64.rpmMmono-data-6.8.0-4.el8.aarch64.rpmMmono-data-sqlite-6.8.0-4.el8.aarch64.rpmMmono-data-oracle-6.8.0-4.el8.aarch64.rpm-Mibm-data-db2-6.8.0-4.el8.aarch64.rpmMmonodoc-6.8.0-4.el8.aarch64.rpmMmonodoc-devel-6.8.0-4.el8.aarch64.rpmMmono-complete-6.8.0-4.el8.aarch64.rpmMmono-debugsource-6.8.0-4.el8.aarch64.rpmMmono-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-core-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-devel-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-core-6.8.0-4.el8.ppc64le.rpmMmono-winfx-6.8.0-4.el8.ppc64le.rpm Mmono-mvc-6.8.0-4.el8.ppc64le.rpm Mmono-mvc-devel-6.8.0-4.el8.ppc64le.rpmMmono-devel-6.8.0-4.el8.ppc64le.rpm Mmono-locale-extras-6.8.0-4.el8.ppc64le.rpm Mmono-extras-6.8.0-4.el8.ppc64le.rpm Mmono-reactive-6.8.0-4.el8.ppc64le.rpmMmono-reactive-winforms-6.8.0-4.el8.ppc64le.rpmMmono-reactive-devel-6.8.0-4.el8.ppc64le.rpmMmono-winforms-6.8.0-4.el8.ppc64le.rpmMmono-wcf-6.8.0-4.el8.ppc64le.rpmMmono-web-6.8.0-4.el8.ppc64le.rpmMmono-web-devel-6.8.0-4.el8.ppc64le.rpmMmono-data-6.8.0-4.el8.ppc64le.rpmMmono-data-sqlite-6.8.0-4.el8.ppc64le.rpmMmono-data-oracle-6.8.0-4.el8.ppc64le.rpm-Mibm-data-db2-6.8.0-4.el8.ppc64le.rpmMmonodoc-6.8.0-4.el8.ppc64le.rpmMmonodoc-devel-6.8.0-4.el8.ppc64le.rpmMmono-complete-6.8.0-4.el8.ppc64le.rpmMmono-debugsource-6.8.0-4.el8.ppc64le.rpmMmono-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-core-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-devel-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-core-6.8.0-4.el8.s390x.rpmMmono-winfx-6.8.0-4.el8.s390x.rpm Mmono-mvc-6.8.0-4.el8.s390x.rpm Mmono-mvc-devel-6.8.0-4.el8.s390x.rpmMmono-devel-6.8.0-4.el8.s390x.rpm Mmono-locale-extras-6.8.0-4.el8.s390x.rpm Mmono-extras-6.8.0-4.el8.s390x.rpm Mmono-reactive-6.8.0-4.el8.s390x.rpmMmono-reactive-winforms-6.8.0-4.el8.s390x.rpmMmono-reactive-devel-6.8.0-4.el8.s390x.rpmMmono-winforms-6.8.0-4.el8.s390x.rpmMmono-wcf-6.8.0-4.el8.s390x.rpmMmono-web-6.8.0-4.el8.s390x.rpmMmono-web-devel-6.8.0-4.el8.s390x.rpmMmono-data-6.8.0-4.el8.s390x.rpmMmono-data-sqlite-6.8.0-4.el8.s390x.rpmMmono-data-oracle-6.8.0-4.el8.s390x.rpm-Mibm-data-db2-6.8.0-4.el8.s390x.rpmMmonodoc-devel-6.8.0-4.el8.s390x.rpmMmono-complete-6.8.0-4.el8.s390x.rpmMmono-debugsource-6.8.0-4.el8.s390x.rpmMmono-debuginfo-6.8.0-4.el8.s390x.rpmMmono-core-debuginfo-6.8.0-4.el8.s390x.rpmMmono-devel-debuginfo-6.8.0-4.el8.s390x.rpmMmono-core-6.8.0-4.el8.x86_64.rpmMmono-winfx-6.8.0-4.el8.x86_64.rpm Mmono-mvc-6.8.0-4.el8.x86_64.rpm Mmono-mvc-devel-6.8.0-4.el8.x86_64.rpmMmono-devel-6.8.0-4.el8.x86_64.rpm Mmono-locale-extras-6.8.0-4.el8.x86_64.rpm Mmono-extras-6.8.0-4.el8.x86_64.rpm Mmono-reactive-6.8.0-4.el8.x86_64.rpmMmono-reactive-winforms-6.8.0-4.el8.x86_64.rpmMmono-reactive-devel-6.8.0-4.el8.x86_64.rpmMmono-winforms-6.8.0-4.el8.x86_64.rpmMmono-wcf-6.8.0-4.el8.x86_64.rpmMmono-web-6.8.0-4.el8.x86_64.rpmMmono-web-devel-6.8.0-4.el8.x86_64.rpmMmono-data-6.8.0-4.el8.x86_64.rpmMmono-data-sqlite-6.8.0-4.el8.x86_64.rpmMmono-data-oracle-6.8.0-4.el8.x86_64.rpm-Mibm-data-db2-6.8.0-4.el8.x86_64.rpmMmonodoc-6.8.0-4.el8.x86_64.rpmMmonodoc-devel-6.8.0-4.el8.x86_64.rpmMmono-complete-6.8.0-4.el8.x86_64.rpmMmono-debugsource-6.8.0-4.el8.x86_64.rpmMmono-debuginfo-6.8.0-4.el8.x86_64.rpmMmono-core-debuginfo-6.8.0-4.el8.x86_64.rpmMmono-devel-debuginfo-6.8.0-4.el8.x86_64.rpmeMmonodoc-6.8.0-4.el8.s390x.rpmmMmono-6.8.0-4.el8.src.rpmMmono-core-6.8.0-4.el8.aarch64.rpmMmono-winfx-6.8.0-4.el8.aarch64.rpm Mmono-mvc-6.8.0-4.el8.aarch64.rpm Mmono-mvc-devel-6.8.0-4.el8.aarch64.rpmMmono-devel-6.8.0-4.el8.aarch64.rpm Mmono-locale-extras-6.8.0-4.el8.aarch64.rpm Mmono-extras-6.8.0-4.el8.aarch64.rpm Mmono-reactive-6.8.0-4.el8.aarch64.rpmMmono-reactive-winforms-6.8.0-4.el8.aarch64.rpmMmono-reactive-devel-6.8.0-4.el8.aarch64.rpmMmono-winforms-6.8.0-4.el8.aarch64.rpmMmono-wcf-6.8.0-4.el8.aarch64.rpmMmono-web-6.8.0-4.el8.aarch64.rpmMmono-web-devel-6.8.0-4.el8.aarch64.rpmMmono-data-6.8.0-4.el8.aarch64.rpmMmono-data-sqlite-6.8.0-4.el8.aarch64.rpmMmono-data-oracle-6.8.0-4.el8.aarch64.rpm-Mibm-data-db2-6.8.0-4.el8.aarch64.rpmMmonodoc-6.8.0-4.el8.aarch64.rpmMmonodoc-devel-6.8.0-4.el8.aarch64.rpmMmono-complete-6.8.0-4.el8.aarch64.rpmMmono-debugsource-6.8.0-4.el8.aarch64.rpmMmono-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-core-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-devel-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-core-6.8.0-4.el8.ppc64le.rpmMmono-winfx-6.8.0-4.el8.ppc64le.rpm Mmono-mvc-6.8.0-4.el8.ppc64le.rpm Mmono-mvc-devel-6.8.0-4.el8.ppc64le.rpmMmono-devel-6.8.0-4.el8.ppc64le.rpm Mmono-locale-extras-6.8.0-4.el8.ppc64le.rpm Mmono-extras-6.8.0-4.el8.ppc64le.rpm Mmono-reactive-6.8.0-4.el8.ppc64le.rpmMmono-reactive-winforms-6.8.0-4.el8.ppc64le.rpmMmono-reactive-devel-6.8.0-4.el8.ppc64le.rpmMmono-winforms-6.8.0-4.el8.ppc64le.rpmMmono-wcf-6.8.0-4.el8.ppc64le.rpmMmono-web-6.8.0-4.el8.ppc64le.rpmMmono-web-devel-6.8.0-4.el8.ppc64le.rpmMmono-data-6.8.0-4.el8.ppc64le.rpmMmono-data-sqlite-6.8.0-4.el8.ppc64le.rpmMmono-data-oracle-6.8.0-4.el8.ppc64le.rpm-Mibm-data-db2-6.8.0-4.el8.ppc64le.rpmMmonodoc-6.8.0-4.el8.ppc64le.rpmMmonodoc-devel-6.8.0-4.el8.ppc64le.rpmMmono-complete-6.8.0-4.el8.ppc64le.rpmMmono-debugsource-6.8.0-4.el8.ppc64le.rpmMmono-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-core-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-devel-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-core-6.8.0-4.el8.s390x.rpmMmono-winfx-6.8.0-4.el8.s390x.rpm Mmono-mvc-6.8.0-4.el8.s390x.rpm Mmono-mvc-devel-6.8.0-4.el8.s390x.rpmMmono-devel-6.8.0-4.el8.s390x.rpm Mmono-locale-extras-6.8.0-4.el8.s390x.rpm Mmono-extras-6.8.0-4.el8.s390x.rpm Mmono-reactive-6.8.0-4.el8.s390x.rpmMmono-reactive-winforms-6.8.0-4.el8.s390x.rpmMmono-reactive-devel-6.8.0-4.el8.s390x.rpmMmono-winforms-6.8.0-4.el8.s390x.rpmMmono-wcf-6.8.0-4.el8.s390x.rpmMmono-web-6.8.0-4.el8.s390x.rpmMmono-web-devel-6.8.0-4.el8.s390x.rpmMmono-data-6.8.0-4.el8.s390x.rpmMmono-data-sqlite-6.8.0-4.el8.s390x.rpmMmono-data-oracle-6.8.0-4.el8.s390x.rpm-Mibm-data-db2-6.8.0-4.el8.s390x.rpmMmonodoc-devel-6.8.0-4.el8.s390x.rpmMmono-complete-6.8.0-4.el8.s390x.rpmMmono-debugsource-6.8.0-4.el8.s390x.rpmMmono-debuginfo-6.8.0-4.el8.s390x.rpmMmono-core-debuginfo-6.8.0-4.el8.s390x.rpmMmono-devel-debuginfo-6.8.0-4.el8.s390x.rpmMmono-core-6.8.0-4.el8.x86_64.rpmMmono-winfx-6.8.0-4.el8.x86_64.rpm Mmono-mvc-6.8.0-4.el8.x86_64.rpm Mmono-mvc-devel-6.8.0-4.el8.x86_64.rpmMmono-devel-6.8.0-4.el8.x86_64.rpm Mmono-locale-extras-6.8.0-4.el8.x86_64.rpm Mmono-extras-6.8.0-4.el8.x86_64.rpm Mmono-reactive-6.8.0-4.el8.x86_64.rpmMmono-reactive-winforms-6.8.0-4.el8.x86_64.rpmMmono-reactive-devel-6.8.0-4.el8.x86_64.rpmMmono-winforms-6.8.0-4.el8.x86_64.rpmMmono-wcf-6.8.0-4.el8.x86_64.rpmMmono-web-6.8.0-4.el8.x86_64.rpmMmono-web-devel-6.8.0-4.el8.x86_64.rpmMmono-data-6.8.0-4.el8.x86_64.rpmMmono-data-sqlite-6.8.0-4.el8.x86_64.rpmMmono-data-oracle-6.8.0-4.el8.x86_64.rpm-Mibm-data-db2-6.8.0-4.el8.x86_64.rpmMmonodoc-6.8.0-4.el8.x86_64.rpmMmonodoc-devel-6.8.0-4.el8.x86_64.rpmMmono-complete-6.8.0-4.el8.x86_64.rpmMmono-debugsource-6.8.0-4.el8.x86_64.rpmMmono-debuginfo-6.8.0-4.el8.x86_64.rpmMmono-core-debuginfo-6.8.0-4.el8.x86_64.rpmMmono-devel-debuginfo-6.8.0-4.el8.x86_64.rpmLO @BBBBunspecifiedpython-redis-3.5.3-1.el8 python-rq-1.7.0-1.el8.*~python-redis-3.5.3-1.el8.src.rpmpython3-redis-3.5.3-1.el8.noarch.rpmzpython-rq-1.7.0-1.el8.src.rpm}zpython3-rq-1.7.0-1.el8.noarch.rpm~python-redis-3.5.3-1.el8.src.rpmpython3-redis-3.5.3-1.el8.noarch.rpmzpython-rq-1.7.0-1.el8.src.rpm}zpython3-rq-1.7.0-1.el8.noarch.rpmJ_  GBenhancementtwa-1.10.0-1.el8X,{twa-1.10.0-1.el8.src.rpm{twa-1.10.0-1.el8.noarch.rpm{twa-1.10.0-1.el8.src.rpm{twa-1.10.0-1.el8.noarch.rpmʝx !KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibnatpmp-20150609-11.el8 transmission-2.94-7.el86https://bugzilla.redhat.com/show_bug.cgi?id=17959221795922Transmission for EPEL8EV@libnatpmp-20150609-11.el8.src.rpm@libnatpmp-debuginfo-20150609-11.el8.aarch64.rpm@libnatpmp-devel-20150609-11.el8.aarch64.rpmV@libnatpmp-20150609-11.el8.aarch64.rpm@libnatpmp-debugsource-20150609-11.el8.aarch64.rpm@libnatpmp-debuginfo-20150609-11.el8.ppc64le.rpm@libnatpmp-debugsource-20150609-11.el8.ppc64le.rpm@libnatpmp-devel-20150609-11.el8.ppc64le.rpmV@libnatpmp-20150609-11.el8.ppc64le.rpmV@libnatpmp-20150609-11.el8.s390x.rpm@libnatpmp-devel-20150609-11.el8.s390x.rpm@libnatpmp-debugsource-20150609-11.el8.s390x.rpm@libnatpmp-debuginfo-20150609-11.el8.s390x.rpmV@libnatpmp-20150609-11.el8.x86_64.rpm@libnatpmp-devel-20150609-11.el8.x86_64.rpm@libnatpmp-debugsource-20150609-11.el8.x86_64.rpm@libnatpmp-debuginfo-20150609-11.el8.x86_64.rpmftransmission-2.94-7.el8.src.rpmftransmission-cli-debuginfo-2.94-7.el8.aarch64.rpm#ftransmission-daemon-debuginfo-2.94-7.el8.aarch64.rpm!ftransmission-common-debuginfo-2.94-7.el8.aarch64.rpm"ftransmission-daemon-2.94-7.el8.aarch64.rpm$ftransmission-debugsource-2.94-7.el8.aarch64.rpm ftransmission-common-2.94-7.el8.aarch64.rpm%ftransmission-gtk-2.94-7.el8.aarch64.rpmftransmission-2.94-7.el8.aarch64.rpm'ftransmission-qt-2.94-7.el8.aarch64.rpmftransmission-cli-2.94-7.el8.aarch64.rpm(ftransmission-qt-debuginfo-2.94-7.el8.aarch64.rpm*ftransmission-debuginfo-2.94-7.el8.aarch64.rpm&ftransmission-gtk-debuginfo-2.94-7.el8.aarch64.rpm&ftransmission-gtk-debuginfo-2.94-7.el8.ppc64le.rpm'ftransmission-qt-2.94-7.el8.ppc64le.rpmftransmission-cli-debuginfo-2.94-7.el8.ppc64le.rpmftransmission-cli-2.94-7.el8.ppc64le.rpm ftransmission-common-2.94-7.el8.ppc64le.rpm$ftransmission-debugsource-2.94-7.el8.ppc64le.rpm%ftransmission-gtk-2.94-7.el8.ppc64le.rpm"ftransmission-daemon-2.94-7.el8.ppc64le.rpm(ftransmission-qt-debuginfo-2.94-7.el8.ppc64le.rpmftransmission-2.94-7.el8.ppc64le.rpm!ftransmission-common-debuginfo-2.94-7.el8.ppc64le.rpm#ftransmission-daemon-debuginfo-2.94-7.el8.ppc64le.rpm*ftransmission-debuginfo-2.94-7.el8.ppc64le.rpmftransmission-2.94-7.el8.s390x.rpm ftransmission-common-2.94-7.el8.s390x.rpmftransmission-cli-2.94-7.el8.s390x.rpm"ftransmission-daemon-2.94-7.el8.s390x.rpm%ftransmission-gtk-2.94-7.el8.s390x.rpm'ftransmission-qt-2.94-7.el8.s390x.rpm$ftransmission-debugsource-2.94-7.el8.s390x.rpm!ftransmission-common-debuginfo-2.94-7.el8.s390x.rpmftransmission-cli-debuginfo-2.94-7.el8.s390x.rpm#ftransmission-daemon-debuginfo-2.94-7.el8.s390x.rpm&ftransmission-gtk-debuginfo-2.94-7.el8.s390x.rpm(ftransmission-qt-debuginfo-2.94-7.el8.s390x.rpmftransmission-2.94-7.el8.x86_64.rpm ftransmission-common-2.94-7.el8.x86_64.rpmftransmission-cli-2.94-7.el8.x86_64.rpm"ftransmission-daemon-2.94-7.el8.x86_64.rpm%ftransmission-gtk-2.94-7.el8.x86_64.rpm'ftransmission-qt-2.94-7.el8.x86_64.rpm$ftransmission-debugsource-2.94-7.el8.x86_64.rpm*ftransmission-debuginfo-2.94-7.el8.x86_64.rpm!ftransmission-common-debuginfo-2.94-7.el8.x86_64.rpmftransmission-cli-debuginfo-2.94-7.el8.x86_64.rpm#ftransmission-daemon-debuginfo-2.94-7.el8.x86_64.rpm&ftransmission-gtk-debuginfo-2.94-7.el8.x86_64.rpm(ftransmission-qt-debuginfo-2.94-7.el8.x86_64.rpmEV@libnatpmp-20150609-11.el8.src.rpm@libnatpmp-debuginfo-20150609-11.el8.aarch64.rpm@libnatpmp-devel-20150609-11.el8.aarch64.rpmV@libnatpmp-20150609-11.el8.aarch64.rpm@libnatpmp-debugsource-20150609-11.el8.aarch64.rpm@libnatpmp-debuginfo-20150609-11.el8.ppc64le.rpm@libnatpmp-debugsource-20150609-11.el8.ppc64le.rpm@libnatpmp-devel-20150609-11.el8.ppc64le.rpmV@libnatpmp-20150609-11.el8.ppc64le.rpmV@libnatpmp-20150609-11.el8.s390x.rpm@libnatpmp-devel-20150609-11.el8.s390x.rpm@libnatpmp-debugsource-20150609-11.el8.s390x.rpm@libnatpmp-debuginfo-20150609-11.el8.s390x.rpmV@libnatpmp-20150609-11.el8.x86_64.rpm@libnatpmp-devel-20150609-11.el8.x86_64.rpm@libnatpmp-debugsource-20150609-11.el8.x86_64.rpm@libnatpmp-debuginfo-20150609-11.el8.x86_64.rpmftransmission-2.94-7.el8.src.rpmftransmission-cli-debuginfo-2.94-7.el8.aarch64.rpm#ftransmission-daemon-debuginfo-2.94-7.el8.aarch64.rpm!ftransmission-common-debuginfo-2.94-7.el8.aarch64.rpm"ftransmission-daemon-2.94-7.el8.aarch64.rpm$ftransmission-debugsource-2.94-7.el8.aarch64.rpm ftransmission-common-2.94-7.el8.aarch64.rpm%ftransmission-gtk-2.94-7.el8.aarch64.rpmftransmission-2.94-7.el8.aarch64.rpm'ftransmission-qt-2.94-7.el8.aarch64.rpmftransmission-cli-2.94-7.el8.aarch64.rpm(ftransmission-qt-debuginfo-2.94-7.el8.aarch64.rpm*ftransmission-debuginfo-2.94-7.el8.aarch64.rpm&ftransmission-gtk-debuginfo-2.94-7.el8.aarch64.rpm&ftransmission-gtk-debuginfo-2.94-7.el8.ppc64le.rpm'ftransmission-qt-2.94-7.el8.ppc64le.rpmftransmission-cli-debuginfo-2.94-7.el8.ppc64le.rpmftransmission-cli-2.94-7.el8.ppc64le.rpm ftransmission-common-2.94-7.el8.ppc64le.rpm$ftransmission-debugsource-2.94-7.el8.ppc64le.rpm%ftransmission-gtk-2.94-7.el8.ppc64le.rpm"ftransmission-daemon-2.94-7.el8.ppc64le.rpm(ftransmission-qt-debuginfo-2.94-7.el8.ppc64le.rpmftransmission-2.94-7.el8.ppc64le.rpm!ftransmission-common-debuginfo-2.94-7.el8.ppc64le.rpm#ftransmission-daemon-debuginfo-2.94-7.el8.ppc64le.rpm*ftransmission-debuginfo-2.94-7.el8.ppc64le.rpmftransmission-2.94-7.el8.s390x.rpm ftransmission-common-2.94-7.el8.s390x.rpmftransmission-cli-2.94-7.el8.s390x.rpm"ftransmission-daemon-2.94-7.el8.s390x.rpm%ftransmission-gtk-2.94-7.el8.s390x.rpm'ftransmission-qt-2.94-7.el8.s390x.rpm$ftransmission-debugsource-2.94-7.el8.s390x.rpm!ftransmission-common-debuginfo-2.94-7.el8.s390x.rpmftransmission-cli-debuginfo-2.94-7.el8.s390x.rpm#ftransmission-daemon-debuginfo-2.94-7.el8.s390x.rpm&ftransmission-gtk-debuginfo-2.94-7.el8.s390x.rpm(ftransmission-qt-debuginfo-2.94-7.el8.s390x.rpmftransmission-2.94-7.el8.x86_64.rpm ftransmission-common-2.94-7.el8.x86_64.rpmftransmission-cli-2.94-7.el8.x86_64.rpm"ftransmission-daemon-2.94-7.el8.x86_64.rpm%ftransmission-gtk-2.94-7.el8.x86_64.rpm'ftransmission-qt-2.94-7.el8.x86_64.rpm$ftransmission-debugsource-2.94-7.el8.x86_64.rpm*ftransmission-debuginfo-2.94-7.el8.x86_64.rpm!ftransmission-common-debuginfo-2.94-7.el8.x86_64.rpmftransmission-cli-debuginfo-2.94-7.el8.x86_64.rpm#ftransmission-daemon-debuginfo-2.94-7.el8.x86_64.rpm&ftransmission-gtk-debuginfo-2.94-7.el8.x86_64.rpm(ftransmission-qt-debuginfo-2.94-7.el8.x86_64.rpml  bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Any-Moose-0.27-14.el8 perl-Moose-2.2011-9.el8 perl-MooseX-Role-WithOverloading-0.17-15.el8 perl-MooseX-Types-0.50-9.el86Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17614911761491Request to build perl-Moose for EPEL8"(Sperl-Any-Moose-0.27-14.el8.src.rpm(Sperl-Any-Moose-0.27-14.el8.noarch.rpm%!perl-Moose-2.2011-9.el8.src.rpm%!perl-Moose-2.2011-9.el8.aarch64.rpm~!perl-Moose-debuginfo-2.2011-9.el8.aarch64.rpm!perl-Moose-debugsource-2.2011-9.el8.aarch64.rpmD!perl-Test-Moose-2.2011-9.el8.aarch64.rpmD!perl-Test-Moose-2.2011-9.el8.ppc64le.rpm%!perl-Moose-2.2011-9.el8.ppc64le.rpm~!perl-Moose-debuginfo-2.2011-9.el8.ppc64le.rpm!perl-Moose-debugsource-2.2011-9.el8.ppc64le.rpmD!perl-Test-Moose-2.2011-9.el8.s390x.rpm~!perl-Moose-debuginfo-2.2011-9.el8.s390x.rpm%!perl-Moose-2.2011-9.el8.s390x.rpm!perl-Moose-debugsource-2.2011-9.el8.s390x.rpm%!perl-Moose-2.2011-9.el8.x86_64.rpm!perl-Moose-debugsource-2.2011-9.el8.x86_64.rpm~!perl-Moose-debuginfo-2.2011-9.el8.x86_64.rpmD!perl-Test-Moose-2.2011-9.el8.x86_64.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.src.rpmZperl-MooseX-Role-WithOverloading-debugsource-0.17-15.el8.aarch64.rpmZperl-MooseX-Role-WithOverloading-debuginfo-0.17-15.el8.aarch64.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.aarch64.rpmZperl-MooseX-Role-WithOverloading-debuginfo-0.17-15.el8.ppc64le.rpmZperl-MooseX-Role-WithOverloading-debugsource-0.17-15.el8.ppc64le.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.ppc64le.rpmZperl-MooseX-Role-WithOverloading-debuginfo-0.17-15.el8.s390x.rpmZperl-MooseX-Role-WithOverloading-debugsource-0.17-15.el8.s390x.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.s390x.rpmZperl-MooseX-Role-WithOverloading-debugsource-0.17-15.el8.x86_64.rpmZperl-MooseX-Role-WithOverloading-debuginfo-0.17-15.el8.x86_64.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.x86_64.rpmGAperl-MooseX-Types-0.50-9.el8.src.rpmGAperl-MooseX-Types-0.50-9.el8.noarch.rpm"(Sperl-Any-Moose-0.27-14.el8.src.rpm(Sperl-Any-Moose-0.27-14.el8.noarch.rpm%!perl-Moose-2.2011-9.el8.src.rpm%!perl-Moose-2.2011-9.el8.aarch64.rpm~!perl-Moose-debuginfo-2.2011-9.el8.aarch64.rpm!perl-Moose-debugsource-2.2011-9.el8.aarch64.rpmD!perl-Test-Moose-2.2011-9.el8.aarch64.rpmD!perl-Test-Moose-2.2011-9.el8.ppc64le.rpm%!perl-Moose-2.2011-9.el8.ppc64le.rpm~!perl-Moose-debuginfo-2.2011-9.el8.ppc64le.rpm!perl-Moose-debugsource-2.2011-9.el8.ppc64le.rpmD!perl-Test-Moose-2.2011-9.el8.s390x.rpm~!perl-Moose-debuginfo-2.2011-9.el8.s390x.rpm%!perl-Moose-2.2011-9.el8.s390x.rpm!perl-Moose-debugsource-2.2011-9.el8.s390x.rpm%!perl-Moose-2.2011-9.el8.x86_64.rpm!perl-Moose-debugsource-2.2011-9.el8.x86_64.rpm~!perl-Moose-debuginfo-2.2011-9.el8.x86_64.rpmD!perl-Test-Moose-2.2011-9.el8.x86_64.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.src.rpmZperl-MooseX-Role-WithOverloading-debugsource-0.17-15.el8.aarch64.rpmZperl-MooseX-Role-WithOverloading-debuginfo-0.17-15.el8.aarch64.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.aarch64.rpmZperl-MooseX-Role-WithOverloading-debuginfo-0.17-15.el8.ppc64le.rpmZperl-MooseX-Role-WithOverloading-debugsource-0.17-15.el8.ppc64le.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.ppc64le.rpmZperl-MooseX-Role-WithOverloading-debuginfo-0.17-15.el8.s390x.rpmZperl-MooseX-Role-WithOverloading-debugsource-0.17-15.el8.s390x.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.s390x.rpmZperl-MooseX-Role-WithOverloading-debugsource-0.17-15.el8.x86_64.rpmZperl-MooseX-Role-WithOverloading-debuginfo-0.17-15.el8.x86_64.rpm&Zperl-MooseX-Role-WithOverloading-0.17-15.el8.x86_64.rpmGAperl-MooseX-Types-0.50-9.el8.src.rpmGAperl-MooseX-Types-0.50-9.el8.noarch.rpmio NBnewpackageperl-Sub-Exporter-ForMethods-0.100052-13.el86b@PTperl-Sub-Exporter-ForMethods-0.100052-13.el8.src.rpmPTperl-Sub-Exporter-ForMethods-0.100052-13.el8.noarch.rpmPTperl-Sub-Exporter-ForMethods-0.100052-13.el8.src.rpmPTperl-Sub-Exporter-ForMethods-0.100052-13.el8.noarch.rpmbl #RBBBBBBBBBBBBBBBnewpackagepython-satyr-0.26-2.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17489671748967Review Request: python-satyr - Python bindings for satyr. !Mpython-satyr-0.26-2.el8.src.rpmjMpython3-satyr-0.26-2.el8.aarch64.rpmQMpython-satyr-debugsource-0.26-2.el8.aarch64.rpmkMpython3-satyr-debuginfo-0.26-2.el8.aarch64.rpmkMpython3-satyr-debuginfo-0.26-2.el8.ppc64le.rpmQMpython-satyr-debugsource-0.26-2.el8.ppc64le.rpmjMpython3-satyr-0.26-2.el8.ppc64le.rpmjMpython3-satyr-0.26-2.el8.s390x.rpmQMpython-satyr-debugsource-0.26-2.el8.s390x.rpmkMpython3-satyr-debuginfo-0.26-2.el8.s390x.rpmQMpython-satyr-debugsource-0.26-2.el8.x86_64.rpmjMpython3-satyr-0.26-2.el8.x86_64.rpmkMpython3-satyr-debuginfo-0.26-2.el8.x86_64.rpm !Mpython-satyr-0.26-2.el8.src.rpmjMpython3-satyr-0.26-2.el8.aarch64.rpmQMpython-satyr-debugsource-0.26-2.el8.aarch64.rpmkMpython3-satyr-debuginfo-0.26-2.el8.aarch64.rpmkMpython3-satyr-debuginfo-0.26-2.el8.ppc64le.rpmQMpython-satyr-debugsource-0.26-2.el8.ppc64le.rpmjMpython3-satyr-0.26-2.el8.ppc64le.rpmjMpython3-satyr-0.26-2.el8.s390x.rpmQMpython-satyr-debugsource-0.26-2.el8.s390x.rpmkMpython3-satyr-debuginfo-0.26-2.el8.s390x.rpmQMpython-satyr-debugsource-0.26-2.el8.x86_64.rpmjMpython3-satyr-0.26-2.el8.x86_64.rpmkMpython3-satyr-debuginfo-0.26-2.el8.x86_64.rpm찃, 'dBnewpackageperl-File-KeePass-2.03-21.el8?BJperl-File-KeePass-2.03-21.el8.src.rpmJperl-File-KeePass-2.03-21.el8.noarch.rpmJperl-File-KeePass-2.03-21.el8.src.rpmJperl-File-KeePass-2.03-21.el8.noarch.rpm -hBBBbugfixsafekeep-1.5.1^20230910git75e66fe-1.el80Gsafekeep-1.5.1^20230910git75e66fe-1.el8.src.rpmsafekeep-common-1.5.1^20230910git75e66fe-1.el8.noarch.rpmsafekeep-client-1.5.1^20230910git75e66fe-1.el8.noarch.rpmsafekeep-server-1.5.1^20230910git75e66fe-1.el8.noarch.rpmGsafekeep-1.5.1^20230910git75e66fe-1.el8.src.rpmsafekeep-common-1.5.1^20230910git75e66fe-1.el8.noarch.rpmsafekeep-client-1.5.1^20230910git75e66fe-1.el8.noarch.rpmsafekeep-server-1.5.1^20230910git75e66fe-1.el8.noarch.rpmi  1nBnewpackagepython-whisper-1.1.10-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=22075452207545python whisper rpm is missing in EPEL 8 and EPEL 9?python-whisper-1.1.10-1.el8.src.rpmQpython3-whisper-1.1.10-1.el8.noarch.rpm?python-whisper-1.1.10-1.el8.src.rpmQpython3-whisper-1.1.10-1.el8.noarch.rpmP rBBBBBBBBBBBBBBBBbugfixAusweisApp2-1.22.3-1.el8BAusweisApp2-1.22.3-1.el8.src.rpmAusweisApp2-1.22.3-1.el8.aarch64.rpm#AusweisApp2-data-1.22.3-1.el8.noarch.rpm$AusweisApp2-doc-1.22.3-1.el8.noarch.rpmAusweisApp2-debugsource-1.22.3-1.el8.aarch64.rpmAusweisApp2-debuginfo-1.22.3-1.el8.aarch64.rpmAusweisApp2-1.22.3-1.el8.ppc64le.rpmAusweisApp2-debugsource-1.22.3-1.el8.ppc64le.rpmAusweisApp2-debuginfo-1.22.3-1.el8.ppc64le.rpmAusweisApp2-1.22.3-1.el8.s390x.rpmAusweisApp2-debugsource-1.22.3-1.el8.s390x.rpmAusweisApp2-debuginfo-1.22.3-1.el8.s390x.rpmAusweisApp2-1.22.3-1.el8.x86_64.rpmAusweisApp2-debugsource-1.22.3-1.el8.x86_64.rpmAusweisApp2-debuginfo-1.22.3-1.el8.x86_64.rpmAusweisApp2-1.22.3-1.el8.src.rpmAusweisApp2-1.22.3-1.el8.aarch64.rpm#AusweisApp2-data-1.22.3-1.el8.noarch.rpm$AusweisApp2-doc-1.22.3-1.el8.noarch.rpmAusweisApp2-debugsource-1.22.3-1.el8.aarch64.rpmAusweisApp2-debuginfo-1.22.3-1.el8.aarch64.rpmAusweisApp2-1.22.3-1.el8.ppc64le.rpmAusweisApp2-debugsource-1.22.3-1.el8.ppc64le.rpmAusweisApp2-debuginfo-1.22.3-1.el8.ppc64le.rpmAusweisApp2-1.22.3-1.el8.s390x.rpmAusweisApp2-debugsource-1.22.3-1.el8.s390x.rpmAusweisApp2-debuginfo-1.22.3-1.el8.s390x.rpmAusweisApp2-1.22.3-1.el8.x86_64.rpmAusweisApp2-debugsource-1.22.3-1.el8.x86_64.rpmAusweisApp2-debuginfo-1.22.3-1.el8.x86_64.rpm<# EBBBBBBBBBBBBBBenhancementfuse-zip-0.7.2-1.el8Z %Yfuse-zip-0.7.2-1.el8.src.rpm%Yfuse-zip-0.7.2-1.el8.aarch64.rpmoYfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmnYfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm%Yfuse-zip-0.7.2-1.el8.ppc64le.rpmoYfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmnYfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmoYfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmnYfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm%Yfuse-zip-0.7.2-1.el8.s390x.rpm%Yfuse-zip-0.7.2-1.el8.x86_64.rpmoYfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmnYfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpm %Yfuse-zip-0.7.2-1.el8.src.rpm%Yfuse-zip-0.7.2-1.el8.aarch64.rpmoYfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmnYfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm%Yfuse-zip-0.7.2-1.el8.ppc64le.rpmoYfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmnYfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmoYfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmnYfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm%Yfuse-zip-0.7.2-1.el8.s390x.rpm%Yfuse-zip-0.7.2-1.el8.x86_64.rpmoYfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmnYfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpmLe VBBunspecifiedpython-kubernetes-11.0.0-6.el8k11Vpython-kubernetes-11.0.0-6.el8.src.rpmlVpython3-kubernetes-tests-11.0.0-6.el8.noarch.rpmkVpython3-kubernetes-11.0.0-6.el8.noarch.rpm1Vpython-kubernetes-11.0.0-6.el8.src.rpmlVpython3-kubernetes-tests-11.0.0-6.el8.noarch.rpmkVpython3-kubernetes-11.0.0-6.el8.noarch.rpm+ [Bnewpackagepython-vsure-1.6.0-1.el81Ppython-vsure-1.6.0-1.el8.src.rpmDPpython3-vsure-1.6.0-1.el8.noarch.rpm1Ppython-vsure-1.6.0-1.el8.src.rpmDPpython3-vsure-1.6.0-1.el8.noarch.rpmʝxH ?_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelastpass-cli-1.3.3-4.el8 xclip-0.13-8.el87BSglastpass-cli-1.3.3-4.el8.src.rpmSglastpass-cli-1.3.3-4.el8.aarch64.rpmphp-pear-Net-URL-1.0.15-20.el8.src.rpm>php-pear-Net-URL-1.0.15-20.el8.noarch.rpm>php-pear-Net-URL-1.0.15-20.el8.src.rpm>php-pear-Net-URL-1.0.15-20.el8.noarch.rpm찃 ;xBnewpackagepython-text-unidecode-1.3-1.el8 'v python-text-unidecode-1.3-1.el8.src.rpm python3-text-unidecode-1.3-1.el8.noarch.rpmv python-text-unidecode-1.3-1.el8.src.rpm python3-text-unidecode-1.3-1.el8.noarch.rpm } |BBbugfixrubygem-aruba-0.14.14-1.el8.21Ghttps://bugzilla.redhat.com/show_bug.cgi?id=22376922237692rubygem-aruba should not BuildRequire /usr/bin/python3lrubygem-aruba-0.14.14-1.el8.2.src.rpmlrubygem-aruba-0.14.14-1.el8.2.noarch.rpmPlrubygem-aruba-doc-0.14.14-1.el8.2.noarch.rpmlrubygem-aruba-0.14.14-1.el8.2.src.rpmlrubygem-aruba-0.14.14-1.el8.2.noarch.rpmPlrubygem-aruba-doc-0.14.14-1.el8.2.noarch.rpmh ABBBBBBBBBBBBBBenhancementperl-String-Similarity-1.04-34.el86x+https://bugzilla.redhat.com/show_bug.cgi?id=20372432037243perl-String-Similarity missing from EPEL Aperl-String-Similarity-1.04-34.el8.src.rpmAperl-String-Similarity-1.04-34.el8.aarch64.rpm7perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm6perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpmAperl-String-Similarity-1.04-34.el8.ppc64le.rpm7perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm6perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpmAperl-String-Similarity-1.04-34.el8.s390x.rpm7perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm6perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpmAperl-String-Similarity-1.04-34.el8.x86_64.rpm7perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm6perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm Aperl-String-Similarity-1.04-34.el8.src.rpmAperl-String-Similarity-1.04-34.el8.aarch64.rpm7perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm6perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpmAperl-String-Similarity-1.04-34.el8.ppc64le.rpm7perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm6perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpmAperl-String-Similarity-1.04-34.el8.s390x.rpm7perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm6perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpmAperl-String-Similarity-1.04-34.el8.x86_64.rpm7perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm6perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm< RBunspecifiedperl-AnyEvent-AIO-1.1-31.el8#https://bugzilla.redhat.com/show_bug.cgi?id=18905851890585EPEL8 Request: perl-AnyEvent-AIO*perl-AnyEvent-AIO-1.1-31.el8.src.rpm*perl-AnyEvent-AIO-1.1-31.el8.noarch.rpm*perl-AnyEvent-AIO-1.1-31.el8.src.rpm*perl-AnyEvent-AIO-1.1-31.el8.noarch.rpmLp &VBBBBBBBBBBBBBBbugfixt1utils-1.42-1.el8TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqtsingleapplication-2.6.1-37.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17559671755967Please provide EPEL8 package!&*qtsingleapplication-2.6.1-37.el8.src.rpm@*qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpm?*qtsingleapplication-qt5-2.6.1-37.el8.aarch64.rpm>*qtsingleapplication-debugsource-2.6.1-37.el8.aarch64.rpmC*qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpm=*qtsingleapplication-debuginfo-2.6.1-37.el8.aarch64.rpmD*qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmA*qtsingleapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmB*qtsinglecoreapplication-qt5-2.6.1-37.el8.aarch64.rpm@*qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpm?*qtsingleapplication-qt5-2.6.1-37.el8.ppc64le.rpmC*qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpm=*qtsingleapplication-debuginfo-2.6.1-37.el8.ppc64le.rpmA*qtsingleapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpm>*qtsingleapplication-debugsource-2.6.1-37.el8.ppc64le.rpmD*qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmB*qtsinglecoreapplication-qt5-2.6.1-37.el8.ppc64le.rpmC*qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmA*qtsingleapplication-qt5-devel-2.6.1-37.el8.s390x.rpm=*qtsingleapplication-debuginfo-2.6.1-37.el8.s390x.rpmD*qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.s390x.rpm?*qtsingleapplication-qt5-2.6.1-37.el8.s390x.rpmB*qtsinglecoreapplication-qt5-2.6.1-37.el8.s390x.rpm>*qtsingleapplication-debugsource-2.6.1-37.el8.s390x.rpm@*qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpm@*qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmB*qtsinglecoreapplication-qt5-2.6.1-37.el8.x86_64.rpm=*qtsingleapplication-debuginfo-2.6.1-37.el8.x86_64.rpmC*qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpm>*qtsingleapplication-debugsource-2.6.1-37.el8.x86_64.rpm?*qtsingleapplication-qt5-2.6.1-37.el8.x86_64.rpmA*qtsingleapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmD*qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.x86_64.rpm!&*qtsingleapplication-2.6.1-37.el8.src.rpm@*qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpm?*qtsingleapplication-qt5-2.6.1-37.el8.aarch64.rpm>*qtsingleapplication-debugsource-2.6.1-37.el8.aarch64.rpmC*qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpm=*qtsingleapplication-debuginfo-2.6.1-37.el8.aarch64.rpmD*qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmA*qtsingleapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmB*qtsinglecoreapplication-qt5-2.6.1-37.el8.aarch64.rpm@*qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpm?*qtsingleapplication-qt5-2.6.1-37.el8.ppc64le.rpmC*qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpm=*qtsingleapplication-debuginfo-2.6.1-37.el8.ppc64le.rpmA*qtsingleapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpm>*qtsingleapplication-debugsource-2.6.1-37.el8.ppc64le.rpmD*qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmB*qtsinglecoreapplication-qt5-2.6.1-37.el8.ppc64le.rpmC*qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmA*qtsingleapplication-qt5-devel-2.6.1-37.el8.s390x.rpm=*qtsingleapplication-debuginfo-2.6.1-37.el8.s390x.rpmD*qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.s390x.rpm?*qtsingleapplication-qt5-2.6.1-37.el8.s390x.rpmB*qtsinglecoreapplication-qt5-2.6.1-37.el8.s390x.rpm>*qtsingleapplication-debugsource-2.6.1-37.el8.s390x.rpm@*qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpm@*qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmB*qtsinglecoreapplication-qt5-2.6.1-37.el8.x86_64.rpm=*qtsingleapplication-debuginfo-2.6.1-37.el8.x86_64.rpmC*qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpm>*qtsingleapplication-debugsource-2.6.1-37.el8.x86_64.rpm?*qtsingleapplication-qt5-2.6.1-37.el8.x86_64.rpmA*qtsingleapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmD*qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmbZ 3BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedrubberband-1.8.2-3.el8 vamp-plugin-sdk-2.8.0-2.el8*|rubberband-1.8.2-3.el8.src.rpmOrubberband-devel-1.8.2-3.el8.aarch64.rpmNrubberband-debugsource-1.8.2-3.el8.aarch64.rpm|rubberband-1.8.2-3.el8.aarch64.rpmMrubberband-debuginfo-1.8.2-3.el8.aarch64.rpm|rubberband-1.8.2-3.el8.ppc64le.rpmNrubberband-debugsource-1.8.2-3.el8.ppc64le.rpmMrubberband-debuginfo-1.8.2-3.el8.ppc64le.rpmOrubberband-devel-1.8.2-3.el8.ppc64le.rpm|rubberband-1.8.2-3.el8.s390x.rpmOrubberband-devel-1.8.2-3.el8.s390x.rpmNrubberband-debugsource-1.8.2-3.el8.s390x.rpmMrubberband-debuginfo-1.8.2-3.el8.s390x.rpmNrubberband-debugsource-1.8.2-3.el8.x86_64.rpm|rubberband-1.8.2-3.el8.x86_64.rpmOrubberband-devel-1.8.2-3.el8.x86_64.rpmMrubberband-debuginfo-1.8.2-3.el8.x86_64.rpmh4vamp-plugin-sdk-2.8.0-2.el8.src.rpmD4vamp-plugin-sdk-static-2.8.0-2.el8.aarch64.rpmA4vamp-plugin-sdk-debugsource-2.8.0-2.el8.aarch64.rpmB4vamp-plugin-sdk-devel-2.8.0-2.el8.aarch64.rpmh4vamp-plugin-sdk-2.8.0-2.el8.aarch64.rpm@4vamp-plugin-sdk-debuginfo-2.8.0-2.el8.aarch64.rpmC4vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.aarch64.rpm@4vamp-plugin-sdk-debuginfo-2.8.0-2.el8.ppc64le.rpmB4vamp-plugin-sdk-devel-2.8.0-2.el8.ppc64le.rpmh4vamp-plugin-sdk-2.8.0-2.el8.ppc64le.rpmD4vamp-plugin-sdk-static-2.8.0-2.el8.ppc64le.rpmA4vamp-plugin-sdk-debugsource-2.8.0-2.el8.ppc64le.rpmC4vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.ppc64le.rpmh4vamp-plugin-sdk-2.8.0-2.el8.s390x.rpmB4vamp-plugin-sdk-devel-2.8.0-2.el8.s390x.rpmD4vamp-plugin-sdk-static-2.8.0-2.el8.s390x.rpmA4vamp-plugin-sdk-debugsource-2.8.0-2.el8.s390x.rpm@4vamp-plugin-sdk-debuginfo-2.8.0-2.el8.s390x.rpmC4vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.s390x.rpmC4vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.x86_64.rpmD4vamp-plugin-sdk-static-2.8.0-2.el8.x86_64.rpm@4vamp-plugin-sdk-debuginfo-2.8.0-2.el8.x86_64.rpmh4vamp-plugin-sdk-2.8.0-2.el8.x86_64.rpmA4vamp-plugin-sdk-debugsource-2.8.0-2.el8.x86_64.rpmB4vamp-plugin-sdk-devel-2.8.0-2.el8.x86_64.rpm*|rubberband-1.8.2-3.el8.src.rpmOrubberband-devel-1.8.2-3.el8.aarch64.rpmNrubberband-debugsource-1.8.2-3.el8.aarch64.rpm|rubberband-1.8.2-3.el8.aarch64.rpmMrubberband-debuginfo-1.8.2-3.el8.aarch64.rpm|rubberband-1.8.2-3.el8.ppc64le.rpmNrubberband-debugsource-1.8.2-3.el8.ppc64le.rpmMrubberband-debuginfo-1.8.2-3.el8.ppc64le.rpmOrubberband-devel-1.8.2-3.el8.ppc64le.rpm|rubberband-1.8.2-3.el8.s390x.rpmOrubberband-devel-1.8.2-3.el8.s390x.rpmNrubberband-debugsource-1.8.2-3.el8.s390x.rpmMrubberband-debuginfo-1.8.2-3.el8.s390x.rpmNrubberband-debugsource-1.8.2-3.el8.x86_64.rpm|rubberband-1.8.2-3.el8.x86_64.rpmOrubberband-devel-1.8.2-3.el8.x86_64.rpmMrubberband-debuginfo-1.8.2-3.el8.x86_64.rpmh4vamp-plugin-sdk-2.8.0-2.el8.src.rpmD4vamp-plugin-sdk-static-2.8.0-2.el8.aarch64.rpmA4vamp-plugin-sdk-debugsource-2.8.0-2.el8.aarch64.rpmB4vamp-plugin-sdk-devel-2.8.0-2.el8.aarch64.rpmh4vamp-plugin-sdk-2.8.0-2.el8.aarch64.rpm@4vamp-plugin-sdk-debuginfo-2.8.0-2.el8.aarch64.rpmC4vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.aarch64.rpm@4vamp-plugin-sdk-debuginfo-2.8.0-2.el8.ppc64le.rpmB4vamp-plugin-sdk-devel-2.8.0-2.el8.ppc64le.rpmh4vamp-plugin-sdk-2.8.0-2.el8.ppc64le.rpmD4vamp-plugin-sdk-static-2.8.0-2.el8.ppc64le.rpmA4vamp-plugin-sdk-debugsource-2.8.0-2.el8.ppc64le.rpmC4vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.ppc64le.rpmh4vamp-plugin-sdk-2.8.0-2.el8.s390x.rpmB4vamp-plugin-sdk-devel-2.8.0-2.el8.s390x.rpmD4vamp-plugin-sdk-static-2.8.0-2.el8.s390x.rpmA4vamp-plugin-sdk-debugsource-2.8.0-2.el8.s390x.rpm@4vamp-plugin-sdk-debuginfo-2.8.0-2.el8.s390x.rpmC4vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.s390x.rpmC4vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.x86_64.rpmD4vamp-plugin-sdk-static-2.8.0-2.el8.x86_64.rpm@4vamp-plugin-sdk-debuginfo-2.8.0-2.el8.x86_64.rpmh4vamp-plugin-sdk-2.8.0-2.el8.x86_64.rpmA4vamp-plugin-sdk-debugsource-2.8.0-2.el8.x86_64.rpmB4vamp-plugin-sdk-devel-2.8.0-2.el8.x86_64.rpm찃\ tBBBBBBBBBBBBBBsecurityscreen-4.6.2-12.el86 https://bugzilla.redhat.com/show_bug.cgi?id=19269491926949screen: Segmentation fault while displaying UTF-8 charactershttps://bugzilla.redhat.com/show_bug.cgi?id=19269521926952screen: Segmentation fault while displaying UTF-8 characters [epel-8] ( screen-4.6.2-12.el8.src.rpm( screen-4.6.2-12.el8.aarch64.rpms screen-debugsource-4.6.2-12.el8.aarch64.rpmr screen-debuginfo-4.6.2-12.el8.aarch64.rpm( screen-4.6.2-12.el8.ppc64le.rpms screen-debugsource-4.6.2-12.el8.ppc64le.rpmr screen-debuginfo-4.6.2-12.el8.ppc64le.rpms screen-debugsource-4.6.2-12.el8.s390x.rpm( screen-4.6.2-12.el8.s390x.rpmr screen-debuginfo-4.6.2-12.el8.s390x.rpm( screen-4.6.2-12.el8.x86_64.rpms screen-debugsource-4.6.2-12.el8.x86_64.rpmr screen-debuginfo-4.6.2-12.el8.x86_64.rpm ( screen-4.6.2-12.el8.src.rpm( screen-4.6.2-12.el8.aarch64.rpms screen-debugsource-4.6.2-12.el8.aarch64.rpmr screen-debuginfo-4.6.2-12.el8.aarch64.rpm( screen-4.6.2-12.el8.ppc64le.rpms screen-debugsource-4.6.2-12.el8.ppc64le.rpmr screen-debuginfo-4.6.2-12.el8.ppc64le.rpms screen-debugsource-4.6.2-12.el8.s390x.rpm( screen-4.6.2-12.el8.s390x.rpmr screen-debuginfo-4.6.2-12.el8.s390x.rpm( screen-4.6.2-12.el8.x86_64.rpms screen-debugsource-4.6.2-12.el8.x86_64.rpmr screen-debuginfo-4.6.2-12.el8.x86_64.rpm{\ EBnewpackageperl-Authen-Passphrase-0.008-2.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17447001744700[RFE] EPEL8 branch perl-Authen-PassphraseFIperl-Authen-Passphrase-0.008-2.el8.src.rpmFIperl-Authen-Passphrase-0.008-2.el8.noarch.rpmFIperl-Authen-Passphrase-0.008-2.el8.src.rpmFIperl-Authen-Passphrase-0.008-2.el8.noarch.rpmlC  IBenhancementvim-trailing-whitespace-1.0-9.20230228git5540b3f.11.el8x3vim-trailing-whitespace-1.0-9.20230228git5540b3f.11.el8.src.rpm3vim-trailing-whitespace-1.0-9.20230228git5540b3f.11.el8.noarch.rpm3vim-trailing-whitespace-1.0-9.20230228git5540b3f.11.el8.src.rpm3vim-trailing-whitespace-1.0-9.20230228git5540b3f.11.el8.noarch.rpm# MBBBBBBBBBBBBBBnewpackagestalonetray-0.8.3-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=20290772029077Please branch and build stalonetray for EPEL8 and EPEL9 vhstalonetray-0.8.3-15.el8.src.rpmvhstalonetray-0.8.3-15.el8.aarch64.rpmghstalonetray-debugsource-0.8.3-15.el8.aarch64.rpmfhstalonetray-debuginfo-0.8.3-15.el8.aarch64.rpmvhstalonetray-0.8.3-15.el8.ppc64le.rpmghstalonetray-debugsource-0.8.3-15.el8.ppc64le.rpmfhstalonetray-debuginfo-0.8.3-15.el8.ppc64le.rpmvhstalonetray-0.8.3-15.el8.s390x.rpmghstalonetray-debugsource-0.8.3-15.el8.s390x.rpmfhstalonetray-debuginfo-0.8.3-15.el8.s390x.rpmvhstalonetray-0.8.3-15.el8.x86_64.rpmghstalonetray-debugsource-0.8.3-15.el8.x86_64.rpmfhstalonetray-debuginfo-0.8.3-15.el8.x86_64.rpm vhstalonetray-0.8.3-15.el8.src.rpmvhstalonetray-0.8.3-15.el8.aarch64.rpmghstalonetray-debugsource-0.8.3-15.el8.aarch64.rpmfhstalonetray-debuginfo-0.8.3-15.el8.aarch64.rpmvhstalonetray-0.8.3-15.el8.ppc64le.rpmghstalonetray-debugsource-0.8.3-15.el8.ppc64le.rpmfhstalonetray-debuginfo-0.8.3-15.el8.ppc64le.rpmvhstalonetray-0.8.3-15.el8.s390x.rpmghstalonetray-debugsource-0.8.3-15.el8.s390x.rpmfhstalonetray-debuginfo-0.8.3-15.el8.s390x.rpmvhstalonetray-0.8.3-15.el8.x86_64.rpmghstalonetray-debugsource-0.8.3-15.el8.x86_64.rpmfhstalonetray-debuginfo-0.8.3-15.el8.x86_64.rpmV~ "^BBnewpackagehtml2ps-1.0-0.39.b7.el8)]https://bugzilla.redhat.com/show_bug.cgi?id=19307831930783Please build html2ps for EPEL 8xhtml2ps-1.0-0.39.b7.el8.src.rpmOxhtml2ps-1.0-0.39.b7.el8.noarch.rpmxhtml2ps-1.0-0.39.b7.el8.noarch.rpmxhtml2ps-1.0-0.39.b7.el8.src.rpmOxhtml2ps-1.0-0.39.b7.el8.noarch.rpmxhtml2ps-1.0-0.39.b7.el8.noarch.rpm! &cBnewpackagepython-pypck-0.7.7-1.el8Hspython-pypck-0.7.7-1.el8.src.rpmVspython3-pypck-0.7.7-1.el8.noarch.rpmHspython-pypck-0.7.7-1.el8.src.rpmVspython3-pypck-0.7.7-1.el8.noarch.rpm+ gBBBBBBBBBBBBBBBBBBBBBBBBbugfixradcli-1.2.12-1.el8! https://bugzilla.redhat.com/show_bug.cgi?id=17872251787225Review Request: wapiti - A web application vulnerability scannerwapiti-3.0.2-2.el8.noarch.rpmwapiti-3.0.2-2.el8.src.rpmwapiti-3.0.2-2.el8.noarch.rpmwapiti-3.0.2-2.el8.src.rpm !  HBBnewpackagelua-basexx-0.4.0-2.el8I'@>lua-basexx-0.4.0-2.el8.src.rpm>lua5.1-basexx-0.4.0-2.el8.noarch.rpm@>lua-basexx-0.4.0-2.el8.noarch.rpm@>lua-basexx-0.4.0-2.el8.src.rpm>lua5.1-basexx-0.4.0-2.el8.noarch.rpm@>lua-basexx-0.4.0-2.el8.noarch.rpmi6 MBBBBBBBBBBBBBBBnewpackagerubygem-rdiscount-2.2.0.1-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17625241762524Please build rubygem-rdiscount in normal EPEL8zrubygem-rdiscount-2.2.0.1-1.el8.src.rpm}zrubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpm zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpm zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpm zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpm zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.src.rpm}zrubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpm zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpm zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpm zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpm zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpmb# _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibimagequant-2.12.5-1.el8 pngquant-2.12.5-1.el8 %https://bugzilla.redhat.com/show_bug.cgi?id=17509311750931build of pngquant for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17509361750936chance to maintain libimagequant on EPEL2jlibimagequant-2.12.5-1.el8.src.rpmjlibimagequant-debugsource-2.12.5-1.el8.aarch64.rpmjlibimagequant-devel-2.12.5-1.el8.aarch64.rpmjlibimagequant-debuginfo-2.12.5-1.el8.aarch64.rpm2jlibimagequant-2.12.5-1.el8.aarch64.rpm2jlibimagequant-2.12.5-1.el8.ppc64le.rpmjlibimagequant-devel-2.12.5-1.el8.ppc64le.rpmjlibimagequant-debugsource-2.12.5-1.el8.ppc64le.rpmjlibimagequant-debuginfo-2.12.5-1.el8.ppc64le.rpmjlibimagequant-devel-2.12.5-1.el8.s390x.rpm2jlibimagequant-2.12.5-1.el8.s390x.rpmjlibimagequant-debugsource-2.12.5-1.el8.s390x.rpmjlibimagequant-debuginfo-2.12.5-1.el8.s390x.rpm2jlibimagequant-2.12.5-1.el8.x86_64.rpmjlibimagequant-devel-2.12.5-1.el8.x86_64.rpmjlibimagequant-debuginfo-2.12.5-1.el8.x86_64.rpmjlibimagequant-debugsource-2.12.5-1.el8.x86_64.rpmtjpngquant-2.12.5-1.el8.src.rpmOjpngquant-debuginfo-2.12.5-1.el8.aarch64.rpmPjpngquant-debugsource-2.12.5-1.el8.aarch64.rpmtjpngquant-2.12.5-1.el8.aarch64.rpmOjpngquant-debuginfo-2.12.5-1.el8.ppc64le.rpmPjpngquant-debugsource-2.12.5-1.el8.ppc64le.rpmtjpngquant-2.12.5-1.el8.ppc64le.rpmtjpngquant-2.12.5-1.el8.s390x.rpmPjpngquant-debugsource-2.12.5-1.el8.s390x.rpmOjpngquant-debuginfo-2.12.5-1.el8.s390x.rpmPjpngquant-debugsource-2.12.5-1.el8.x86_64.rpmtjpngquant-2.12.5-1.el8.x86_64.rpmOjpngquant-debuginfo-2.12.5-1.el8.x86_64.rpm2jlibimagequant-2.12.5-1.el8.src.rpmjlibimagequant-debugsource-2.12.5-1.el8.aarch64.rpmjlibimagequant-devel-2.12.5-1.el8.aarch64.rpmjlibimagequant-debuginfo-2.12.5-1.el8.aarch64.rpm2jlibimagequant-2.12.5-1.el8.aarch64.rpm2jlibimagequant-2.12.5-1.el8.ppc64le.rpmjlibimagequant-devel-2.12.5-1.el8.ppc64le.rpmjlibimagequant-debugsource-2.12.5-1.el8.ppc64le.rpmjlibimagequant-debuginfo-2.12.5-1.el8.ppc64le.rpmjlibimagequant-devel-2.12.5-1.el8.s390x.rpm2jlibimagequant-2.12.5-1.el8.s390x.rpmjlibimagequant-debugsource-2.12.5-1.el8.s390x.rpmjlibimagequant-debuginfo-2.12.5-1.el8.s390x.rpm2jlibimagequant-2.12.5-1.el8.x86_64.rpmjlibimagequant-devel-2.12.5-1.el8.x86_64.rpmjlibimagequant-debuginfo-2.12.5-1.el8.x86_64.rpmjlibimagequant-debugsource-2.12.5-1.el8.x86_64.rpmtjpngquant-2.12.5-1.el8.src.rpmOjpngquant-debuginfo-2.12.5-1.el8.aarch64.rpmPjpngquant-debugsource-2.12.5-1.el8.aarch64.rpmtjpngquant-2.12.5-1.el8.aarch64.rpmOjpngquant-debuginfo-2.12.5-1.el8.ppc64le.rpmPjpngquant-debugsource-2.12.5-1.el8.ppc64le.rpmtjpngquant-2.12.5-1.el8.ppc64le.rpmtjpngquant-2.12.5-1.el8.s390x.rpmPjpngquant-debugsource-2.12.5-1.el8.s390x.rpmOjpngquant-debuginfo-2.12.5-1.el8.s390x.rpmPjpngquant-debugsource-2.12.5-1.el8.x86_64.rpmtjpngquant-2.12.5-1.el8.x86_64.rpmOjpngquant-debuginfo-2.12.5-1.el8.x86_64.rpm  EBBBBBBBBBBBBBBBnewpackagepython-yarl-1.4.2-2.el8/Chttps://bugzilla.redhat.com/show_bug.cgi?id=18158441815844 U'python-yarl-1.4.2-2.el8.src.rpm-'python3-yarl-1.4.2-2.el8.aarch64.rpm.'python3-yarl-debuginfo-1.4.2-2.el8.aarch64.rpmg'python-yarl-debugsource-1.4.2-2.el8.aarch64.rpmg'python-yarl-debugsource-1.4.2-2.el8.ppc64le.rpm-'python3-yarl-1.4.2-2.el8.ppc64le.rpm.'python3-yarl-debuginfo-1.4.2-2.el8.ppc64le.rpm-'python3-yarl-1.4.2-2.el8.s390x.rpmg'python-yarl-debugsource-1.4.2-2.el8.s390x.rpm.'python3-yarl-debuginfo-1.4.2-2.el8.s390x.rpm.'python3-yarl-debuginfo-1.4.2-2.el8.x86_64.rpmg'python-yarl-debugsource-1.4.2-2.el8.x86_64.rpm-'python3-yarl-1.4.2-2.el8.x86_64.rpm U'python-yarl-1.4.2-2.el8.src.rpm-'python3-yarl-1.4.2-2.el8.aarch64.rpm.'python3-yarl-debuginfo-1.4.2-2.el8.aarch64.rpmg'python-yarl-debugsource-1.4.2-2.el8.aarch64.rpmg'python-yarl-debugsource-1.4.2-2.el8.ppc64le.rpm-'python3-yarl-1.4.2-2.el8.ppc64le.rpm.'python3-yarl-debuginfo-1.4.2-2.el8.ppc64le.rpm-'python3-yarl-1.4.2-2.el8.s390x.rpmg'python-yarl-debugsource-1.4.2-2.el8.s390x.rpm.'python3-yarl-debuginfo-1.4.2-2.el8.s390x.rpm.'python3-yarl-debuginfo-1.4.2-2.el8.x86_64.rpmg'python-yarl-debugsource-1.4.2-2.el8.x86_64.rpm-'python3-yarl-1.4.2-2.el8.x86_64.rpm` WBbugfixpython-httpx-0.16.1-2.el8r&https://bugzilla.redhat.com/show_bug.cgi?id=22375702237570python-httpx: missing dependency in epel8e4python-httpx-0.16.1-2.el8.src.rpmg4python3-httpx-0.16.1-2.el8.noarch.rpme4python-httpx-0.16.1-2.el8.src.rpmg4python3-httpx-0.16.1-2.el8.noarch.rpmH +[BBBBBBBBBBBBBBnewpackageifuse-1.1.3-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=20409822040982Please branch and build ifuse in epel8 x(ifuse-1.1.3-17.el8.src.rpmx(ifuse-1.1.3-17.el8.aarch64.rpmH(ifuse-debugsource-1.1.3-17.el8.aarch64.rpmG(ifuse-debuginfo-1.1.3-17.el8.aarch64.rpmx(ifuse-1.1.3-17.el8.ppc64le.rpmH(ifuse-debugsource-1.1.3-17.el8.ppc64le.rpmG(ifuse-debuginfo-1.1.3-17.el8.ppc64le.rpmx(ifuse-1.1.3-17.el8.s390x.rpmH(ifuse-debugsource-1.1.3-17.el8.s390x.rpmG(ifuse-debuginfo-1.1.3-17.el8.s390x.rpmx(ifuse-1.1.3-17.el8.x86_64.rpmH(ifuse-debugsource-1.1.3-17.el8.x86_64.rpmG(ifuse-debuginfo-1.1.3-17.el8.x86_64.rpm x(ifuse-1.1.3-17.el8.src.rpmx(ifuse-1.1.3-17.el8.aarch64.rpmH(ifuse-debugsource-1.1.3-17.el8.aarch64.rpmG(ifuse-debuginfo-1.1.3-17.el8.aarch64.rpmx(ifuse-1.1.3-17.el8.ppc64le.rpmH(ifuse-debugsource-1.1.3-17.el8.ppc64le.rpmG(ifuse-debuginfo-1.1.3-17.el8.ppc64le.rpmx(ifuse-1.1.3-17.el8.s390x.rpmH(ifuse-debugsource-1.1.3-17.el8.s390x.rpmG(ifuse-debuginfo-1.1.3-17.el8.s390x.rpmx(ifuse-1.1.3-17.el8.x86_64.rpmH(ifuse-debugsource-1.1.3-17.el8.x86_64.rpmG(ifuse-debuginfo-1.1.3-17.el8.x86_64.rpmVy /lBenhancementgnome-shell-extension-activities-configurator-75-20PZRgnome-shell-extension-activities-configurator-75-2.src.rpmZRgnome-shell-extension-activities-configurator-75-2.noarch.rpmZRgnome-shell-extension-activities-configurator-75-2.src.rpmZRgnome-shell-extension-activities-configurator-75-2.noarch.rpm~5 pBBBBBBBBBBBBBBnewpackageuncrustify-0.72.0-2.el8$https://bugzilla.redhat.com/show_bug.cgi?id=19089361908936Please build uncrustify for EPEL 8 T`uncrustify-0.72.0-2.el8.src.rpmT`uncrustify-0.72.0-2.el8.aarch64.rpmU`uncrustify-debugsource-0.72.0-2.el8.aarch64.rpmT`uncrustify-debuginfo-0.72.0-2.el8.aarch64.rpmT`uncrustify-0.72.0-2.el8.ppc64le.rpmU`uncrustify-debugsource-0.72.0-2.el8.ppc64le.rpmT`uncrustify-debuginfo-0.72.0-2.el8.ppc64le.rpmT`uncrustify-0.72.0-2.el8.s390x.rpmU`uncrustify-debugsource-0.72.0-2.el8.s390x.rpmT`uncrustify-debuginfo-0.72.0-2.el8.s390x.rpmT`uncrustify-0.72.0-2.el8.x86_64.rpmU`uncrustify-debugsource-0.72.0-2.el8.x86_64.rpmT`uncrustify-debuginfo-0.72.0-2.el8.x86_64.rpm T`uncrustify-0.72.0-2.el8.src.rpmT`uncrustify-0.72.0-2.el8.aarch64.rpmU`uncrustify-debugsource-0.72.0-2.el8.aarch64.rpmT`uncrustify-debuginfo-0.72.0-2.el8.aarch64.rpmT`uncrustify-0.72.0-2.el8.ppc64le.rpmU`uncrustify-debugsource-0.72.0-2.el8.ppc64le.rpmT`uncrustify-debuginfo-0.72.0-2.el8.ppc64le.rpmT`uncrustify-0.72.0-2.el8.s390x.rpmU`uncrustify-debugsource-0.72.0-2.el8.s390x.rpmT`uncrustify-debuginfo-0.72.0-2.el8.s390x.rpmT`uncrustify-0.72.0-2.el8.x86_64.rpmU`uncrustify-debugsource-0.72.0-2.el8.x86_64.rpmT`uncrustify-debuginfo-0.72.0-2.el8.x86_64.rpmq ABbugfixpulledpork-0.7.4-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=18783381878338pulledpork-0.7.4 is availableAfpulledpork-0.7.4-1.el8.src.rpmAfpulledpork-0.7.4-1.el8.noarch.rpmAfpulledpork-0.7.4-1.el8.src.rpmAfpulledpork-0.7.4-1.el8.noarch.rpm4&  EBBnewpackagerubygem-gettext-3.3.2-2.el89Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17695081769508build of rubygem-gettext for EPEL 8 rubygem-gettext-3.3.2-2.el8.src.rpm rubygem-gettext-3.3.2-2.el8.noarch.rpmZrubygem-gettext-doc-3.3.2-2.el8.noarch.rpm rubygem-gettext-3.3.2-2.el8.src.rpm rubygem-gettext-3.3.2-2.el8.noarch.rpmZrubygem-gettext-doc-3.3.2-2.el8.noarch.rpm V JBBBBBBBBBBBBBBBnewpackageh5py-2.9.0-7.el8{ (h5py-2.9.0-7.el8.src.rpmD(python3-h5py-2.9.0-7.el8.aarch64.rpmR(h5py-debugsource-2.9.0-7.el8.aarch64.rpmE(python3-h5py-debuginfo-2.9.0-7.el8.aarch64.rpmD(python3-h5py-2.9.0-7.el8.ppc64le.rpmR(h5py-debugsource-2.9.0-7.el8.ppc64le.rpmE(python3-h5py-debuginfo-2.9.0-7.el8.ppc64le.rpmE(python3-h5py-debuginfo-2.9.0-7.el8.s390x.rpmR(h5py-debugsource-2.9.0-7.el8.s390x.rpmD(python3-h5py-2.9.0-7.el8.s390x.rpmD(python3-h5py-2.9.0-7.el8.x86_64.rpmE(python3-h5py-debuginfo-2.9.0-7.el8.x86_64.rpmR(h5py-debugsource-2.9.0-7.el8.x86_64.rpm (h5py-2.9.0-7.el8.src.rpmD(python3-h5py-2.9.0-7.el8.aarch64.rpmR(h5py-debugsource-2.9.0-7.el8.aarch64.rpmE(python3-h5py-debuginfo-2.9.0-7.el8.aarch64.rpmD(python3-h5py-2.9.0-7.el8.ppc64le.rpmR(h5py-debugsource-2.9.0-7.el8.ppc64le.rpmE(python3-h5py-debuginfo-2.9.0-7.el8.ppc64le.rpmE(python3-h5py-debuginfo-2.9.0-7.el8.s390x.rpmR(h5py-debugsource-2.9.0-7.el8.s390x.rpmD(python3-h5py-2.9.0-7.el8.s390x.rpmD(python3-h5py-2.9.0-7.el8.x86_64.rpmE(python3-h5py-debuginfo-2.9.0-7.el8.x86_64.rpmR(h5py-debugsource-2.9.0-7.el8.x86_64.rpmi \Bnewpackageperl-Email-Address-1.912-5.el86 6https://bugzilla.redhat.com/show_bug.cgi?id=17622681762268perl-Email-Address for EL8kxperl-Email-Address-1.912-5.el8.src.rpmkxperl-Email-Address-1.912-5.el8.noarch.rpmkxperl-Email-Address-1.912-5.el8.src.rpmkxperl-Email-Address-1.912-5.el8.noarch.rpm k #`Benhancementperl-MIME-Lite-3.030-16.el8Abhttps://bugzilla.redhat.com/show_bug.cgi?id=17480371748037Please build perl-MIME-Lite for EPEL 8Sperl-MIME-Lite-3.030-16.el8.src.rpmSperl-MIME-Lite-3.030-16.el8.noarch.rpmSperl-MIME-Lite-3.030-16.el8.src.rpmSperl-MIME-Lite-3.030-16.el8.noarch.rpm찃| 'dBnewpackagepysnmp-4.4.12-1.el8#'%pysnmp-4.4.12-1.el8.src.rpma%python3-pysnmp-4.4.12-1.el8.noarch.rpm%pysnmp-4.4.12-1.el8.src.rpma%python3-pysnmp-4.4.12-1.el8.noarch.rpm  +hBunspecifiedpython-scitokens-1.8.1-1.el8J$\python-scitokens-1.8.1-1.el8.src.rpm4\python3-scitokens-1.8.1-1.el8.noarch.rpm$\python-scitokens-1.8.1-1.el8.src.rpm4\python3-scitokens-1.8.1-1.el8.noarch.rpm> /lBnewpackagepython-b4-0.8.0-1.el8Y9https://bugzilla.redhat.com/show_bug.cgi?id=20411032041103Branch and build python-b4 for EPEL 8f8python-b4-0.8.0-1.el8.src.rpm_8b4-0.8.0-1.el8.noarch.rpmf8python-b4-0.8.0-1.el8.src.rpm_8b4-0.8.0-1.el8.noarch.rpmV  4pBBbugfixrubygem-mixlib-log-3.0.9-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18000151800015rubygem-mixlib-log: FTBFS in Fedora rawhide/f32https://bugzilla.redhat.com/show_bug.cgi?id=19201121920112Review Request: rubygem-mixlib-log - A gem that provides a simple mixin for log functionalityrubygem-mixlib-log-3.0.9-1.el8.src.rpmrubygem-mixlib-log-3.0.9-1.el8.noarch.rpmlrubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpmrubygem-mixlib-log-3.0.9-1.el8.src.rpmrubygem-mixlib-log-3.0.9-1.el8.noarch.rpmlrubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpm8B 8uBunspecifiedperl-File-Edit-Portable-1.25-1.el8#{https://bugzilla.redhat.com/show_bug.cgi?id=19046321904632perl-File-Edit-Portable-1.25 is available vperl-File-Edit-Portable-1.25-1.el8.src.rpm vperl-File-Edit-Portable-1.25-1.el8.noarch.rpm vperl-File-Edit-Portable-1.25-1.el8.src.rpm vperl-File-Edit-Portable-1.25-1.el8.noarch.rpmω* https://bugzilla.redhat.com/show_bug.cgi?id=19554881955488Please provide wx backend for matplotlib available in EPEL 8/+}python-matplotlib-3.0.3-4.el8.src.rpm<}python3-matplotlib-data-3.0.3-4.el8.noarch.rpm=}python3-matplotlib-data-fonts-3.0.3-4.el8.noarch.rpmg}python3-matplotlib-3.0.3-4.el8.aarch64.rpmk}python3-matplotlib-qt5-3.0.3-4.el8.aarch64.rpmj}python3-matplotlib-gtk3-3.0.3-4.el8.aarch64.rpmm}python3-matplotlib-tk-3.0.3-4.el8.aarch64.rpmo}python3-matplotlib-wx-3.0.3-4.el8.aarch64.rpmi}python3-matplotlib-doc-3.0.3-4.el8.aarch64.rpml}python3-matplotlib-test-data-3.0.3-4.el8.aarch64.rpm)}python-matplotlib-debugsource-3.0.3-4.el8.aarch64.rpm(}python-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmh}python3-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmn}python3-matplotlib-tk-debuginfo-3.0.3-4.el8.aarch64.rpmg}python3-matplotlib-3.0.3-4.el8.ppc64le.rpmk}python3-matplotlib-qt5-3.0.3-4.el8.ppc64le.rpmj}python3-matplotlib-gtk3-3.0.3-4.el8.ppc64le.rpmm}python3-matplotlib-tk-3.0.3-4.el8.ppc64le.rpmo}python3-matplotlib-wx-3.0.3-4.el8.ppc64le.rpmi}python3-matplotlib-doc-3.0.3-4.el8.ppc64le.rpml}python3-matplotlib-test-data-3.0.3-4.el8.ppc64le.rpm)}python-matplotlib-debugsource-3.0.3-4.el8.ppc64le.rpm(}python-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmh}python3-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmn}python3-matplotlib-tk-debuginfo-3.0.3-4.el8.ppc64le.rpmg}python3-matplotlib-3.0.3-4.el8.s390x.rpmk}python3-matplotlib-qt5-3.0.3-4.el8.s390x.rpmj}python3-matplotlib-gtk3-3.0.3-4.el8.s390x.rpmm}python3-matplotlib-tk-3.0.3-4.el8.s390x.rpmo}python3-matplotlib-wx-3.0.3-4.el8.s390x.rpmi}python3-matplotlib-doc-3.0.3-4.el8.s390x.rpml}python3-matplotlib-test-data-3.0.3-4.el8.s390x.rpm)}python-matplotlib-debugsource-3.0.3-4.el8.s390x.rpm(}python-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmh}python3-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmn}python3-matplotlib-tk-debuginfo-3.0.3-4.el8.s390x.rpmg}python3-matplotlib-3.0.3-4.el8.x86_64.rpmk}python3-matplotlib-qt5-3.0.3-4.el8.x86_64.rpmj}python3-matplotlib-gtk3-3.0.3-4.el8.x86_64.rpmm}python3-matplotlib-tk-3.0.3-4.el8.x86_64.rpmo}python3-matplotlib-wx-3.0.3-4.el8.x86_64.rpmi}python3-matplotlib-doc-3.0.3-4.el8.x86_64.rpml}python3-matplotlib-test-data-3.0.3-4.el8.x86_64.rpm)}python-matplotlib-debugsource-3.0.3-4.el8.x86_64.rpm(}python-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmh}python3-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmn}python3-matplotlib-tk-debuginfo-3.0.3-4.el8.x86_64.rpm/+}python-matplotlib-3.0.3-4.el8.src.rpm<}python3-matplotlib-data-3.0.3-4.el8.noarch.rpm=}python3-matplotlib-data-fonts-3.0.3-4.el8.noarch.rpmg}python3-matplotlib-3.0.3-4.el8.aarch64.rpmk}python3-matplotlib-qt5-3.0.3-4.el8.aarch64.rpmj}python3-matplotlib-gtk3-3.0.3-4.el8.aarch64.rpmm}python3-matplotlib-tk-3.0.3-4.el8.aarch64.rpmo}python3-matplotlib-wx-3.0.3-4.el8.aarch64.rpmi}python3-matplotlib-doc-3.0.3-4.el8.aarch64.rpml}python3-matplotlib-test-data-3.0.3-4.el8.aarch64.rpm)}python-matplotlib-debugsource-3.0.3-4.el8.aarch64.rpm(}python-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmh}python3-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmn}python3-matplotlib-tk-debuginfo-3.0.3-4.el8.aarch64.rpmg}python3-matplotlib-3.0.3-4.el8.ppc64le.rpmk}python3-matplotlib-qt5-3.0.3-4.el8.ppc64le.rpmj}python3-matplotlib-gtk3-3.0.3-4.el8.ppc64le.rpmm}python3-matplotlib-tk-3.0.3-4.el8.ppc64le.rpmo}python3-matplotlib-wx-3.0.3-4.el8.ppc64le.rpmi}python3-matplotlib-doc-3.0.3-4.el8.ppc64le.rpml}python3-matplotlib-test-data-3.0.3-4.el8.ppc64le.rpm)}python-matplotlib-debugsource-3.0.3-4.el8.ppc64le.rpm(}python-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmh}python3-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmn}python3-matplotlib-tk-debuginfo-3.0.3-4.el8.ppc64le.rpmg}python3-matplotlib-3.0.3-4.el8.s390x.rpmk}python3-matplotlib-qt5-3.0.3-4.el8.s390x.rpmj}python3-matplotlib-gtk3-3.0.3-4.el8.s390x.rpmm}python3-matplotlib-tk-3.0.3-4.el8.s390x.rpmo}python3-matplotlib-wx-3.0.3-4.el8.s390x.rpmi}python3-matplotlib-doc-3.0.3-4.el8.s390x.rpml}python3-matplotlib-test-data-3.0.3-4.el8.s390x.rpm)}python-matplotlib-debugsource-3.0.3-4.el8.s390x.rpm(}python-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmh}python3-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmn}python3-matplotlib-tk-debuginfo-3.0.3-4.el8.s390x.rpmg}python3-matplotlib-3.0.3-4.el8.x86_64.rpmk}python3-matplotlib-qt5-3.0.3-4.el8.x86_64.rpmj}python3-matplotlib-gtk3-3.0.3-4.el8.x86_64.rpmm}python3-matplotlib-tk-3.0.3-4.el8.x86_64.rpmo}python3-matplotlib-wx-3.0.3-4.el8.x86_64.rpmi}python3-matplotlib-doc-3.0.3-4.el8.x86_64.rpml}python3-matplotlib-test-data-3.0.3-4.el8.x86_64.rpm)}python-matplotlib-debugsource-3.0.3-4.el8.x86_64.rpm(}python-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmh}python3-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmn}python3-matplotlib-tk-debuginfo-3.0.3-4.el8.x86_64.rpmVf lBBBBBBBBBBBBBBBBBBBnewpackagelibbraiding-1.1-8.el8Pyhlibbraiding-1.1-8.el8.src.rpmyhlibbraiding-1.1-8.el8.aarch64.rpm{hlibbraiding-devel-1.1-8.el8.aarch64.rpmzhlibbraiding-debugsource-1.1-8.el8.aarch64.rpmyhlibbraiding-debuginfo-1.1-8.el8.aarch64.rpmyhlibbraiding-1.1-8.el8.ppc64le.rpm{hlibbraiding-devel-1.1-8.el8.ppc64le.rpmzhlibbraiding-debugsource-1.1-8.el8.ppc64le.rpmyhlibbraiding-debuginfo-1.1-8.el8.ppc64le.rpmyhlibbraiding-1.1-8.el8.s390x.rpm{hlibbraiding-devel-1.1-8.el8.s390x.rpmzhlibbraiding-debugsource-1.1-8.el8.s390x.rpmyhlibbraiding-debuginfo-1.1-8.el8.s390x.rpmyhlibbraiding-1.1-8.el8.x86_64.rpm{hlibbraiding-devel-1.1-8.el8.x86_64.rpmzhlibbraiding-debugsource-1.1-8.el8.x86_64.rpmyhlibbraiding-debuginfo-1.1-8.el8.x86_64.rpmyhlibbraiding-1.1-8.el8.src.rpmyhlibbraiding-1.1-8.el8.aarch64.rpm{hlibbraiding-devel-1.1-8.el8.aarch64.rpmzhlibbraiding-debugsource-1.1-8.el8.aarch64.rpmyhlibbraiding-debuginfo-1.1-8.el8.aarch64.rpmyhlibbraiding-1.1-8.el8.ppc64le.rpm{hlibbraiding-devel-1.1-8.el8.ppc64le.rpmzhlibbraiding-debugsource-1.1-8.el8.ppc64le.rpmyhlibbraiding-debuginfo-1.1-8.el8.ppc64le.rpmyhlibbraiding-1.1-8.el8.s390x.rpm{hlibbraiding-devel-1.1-8.el8.s390x.rpmzhlibbraiding-debugsource-1.1-8.el8.s390x.rpmyhlibbraiding-debuginfo-1.1-8.el8.s390x.rpmyhlibbraiding-1.1-8.el8.x86_64.rpm{hlibbraiding-devel-1.1-8.el8.x86_64.rpmzhlibbraiding-debugsource-1.1-8.el8.x86_64.rpmyhlibbraiding-debuginfo-1.1-8.el8.x86_64.rpm[ BBunspecifiedperl-Nmap-Parser-1.37-8.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=19324291932429Please add perl-Nmap-Parser to epel8q!perl-Nmap-Parser-1.37-8.el8.src.rpmq!perl-Nmap-Parser-1.37-8.el8.noarch.rpmq!perl-Nmap-Parser-1.37-8.el8.src.rpmq!perl-Nmap-Parser-1.37-8.el8.noarch.rpmŝ  FBBBBBBBBBBBBBBnewpackagemac-robber-1.02-19.el80 Imac-robber-1.02-19.el8.src.rpm3mac-robber-debuginfo-1.02-19.el8.aarch64.rpm4mac-robber-debugsource-1.02-19.el8.aarch64.rpmImac-robber-1.02-19.el8.aarch64.rpmImac-robber-1.02-19.el8.ppc64le.rpm4mac-robber-debugsource-1.02-19.el8.ppc64le.rpm3mac-robber-debuginfo-1.02-19.el8.ppc64le.rpm4mac-robber-debugsource-1.02-19.el8.s390x.rpmImac-robber-1.02-19.el8.s390x.rpm3mac-robber-debuginfo-1.02-19.el8.s390x.rpmImac-robber-1.02-19.el8.x86_64.rpm4mac-robber-debugsource-1.02-19.el8.x86_64.rpm3mac-robber-debuginfo-1.02-19.el8.x86_64.rpm Imac-robber-1.02-19.el8.src.rpm3mac-robber-debuginfo-1.02-19.el8.aarch64.rpm4mac-robber-debugsource-1.02-19.el8.aarch64.rpmImac-robber-1.02-19.el8.aarch64.rpmImac-robber-1.02-19.el8.ppc64le.rpm4mac-robber-debugsource-1.02-19.el8.ppc64le.rpm3mac-robber-debuginfo-1.02-19.el8.ppc64le.rpm4mac-robber-debugsource-1.02-19.el8.s390x.rpmImac-robber-1.02-19.el8.s390x.rpm3mac-robber-debuginfo-1.02-19.el8.s390x.rpmImac-robber-1.02-19.el8.x86_64.rpm4mac-robber-debugsource-1.02-19.el8.x86_64.rpm3mac-robber-debuginfo-1.02-19.el8.x86_64.rpmԮX WBnewpackagepython-nptyping-1.3.0-1.el86_>python-nptyping-1.3.0-1.el8.src.rpmr>python3-nptyping-1.3.0-1.el8.noarch.rpm_>python-nptyping-1.3.0-1.el8.src.rpmr>python3-nptyping-1.3.0-1.el8.noarch.rpmM [BBnewpackagerubygem-text-1.3.1-9.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17695131769513chance to maintain rubygem-text on EPEL5:rubygem-text-1.3.1-9.el8.src.rpm5:rubygem-text-1.3.1-9.el8.noarch.rpm :rubygem-text-doc-1.3.1-9.el8.noarch.rpm5:rubygem-text-1.3.1-9.el8.src.rpm5:rubygem-text-1.3.1-9.el8.noarch.rpm :rubygem-text-doc-1.3.1-9.el8.noarch.rpmPx #`Bnewpackagepython-prompt-toolkit-2.0.10-1.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17629491762949Branch request: python-prompt-toolkit for epel8python-prompt-toolkit-2.0.10-1.el8.src.rpm/python3-prompt-toolkit-2.0.10-1.el8.noarch.rpmpython-prompt-toolkit-2.0.10-1.el8.src.rpm/python3-prompt-toolkit-2.0.10-1.el8.noarch.rpmbn 4dBBBBBBBBBBBBBBnewpackageperl-IPC-ShareLite-0.17-30.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17619821761982[RFE] EPEL-8 branch for perl-IPC-ShareLite perl-IPC-ShareLite-0.17-30.el8.src.rpm`perl-IPC-ShareLite-debuginfo-0.17-30.el8.aarch64.rpmperl-IPC-ShareLite-0.17-30.el8.aarch64.rpmaperl-IPC-ShareLite-debugsource-0.17-30.el8.aarch64.rpm`perl-IPC-ShareLite-debuginfo-0.17-30.el8.ppc64le.rpmaperl-IPC-ShareLite-debugsource-0.17-30.el8.ppc64le.rpmperl-IPC-ShareLite-0.17-30.el8.ppc64le.rpmperl-IPC-ShareLite-0.17-30.el8.s390x.rpmaperl-IPC-ShareLite-debugsource-0.17-30.el8.s390x.rpm`perl-IPC-ShareLite-debuginfo-0.17-30.el8.s390x.rpm`perl-IPC-ShareLite-debuginfo-0.17-30.el8.x86_64.rpmperl-IPC-ShareLite-0.17-30.el8.x86_64.rpmaperl-IPC-ShareLite-debugsource-0.17-30.el8.x86_64.rpm perl-IPC-ShareLite-0.17-30.el8.src.rpm`perl-IPC-ShareLite-debuginfo-0.17-30.el8.aarch64.rpmperl-IPC-ShareLite-0.17-30.el8.aarch64.rpmaperl-IPC-ShareLite-debugsource-0.17-30.el8.aarch64.rpm`perl-IPC-ShareLite-debuginfo-0.17-30.el8.ppc64le.rpmaperl-IPC-ShareLite-debugsource-0.17-30.el8.ppc64le.rpmperl-IPC-ShareLite-0.17-30.el8.ppc64le.rpmperl-IPC-ShareLite-0.17-30.el8.s390x.rpmaperl-IPC-ShareLite-debugsource-0.17-30.el8.s390x.rpm`perl-IPC-ShareLite-debuginfo-0.17-30.el8.s390x.rpm`perl-IPC-ShareLite-debuginfo-0.17-30.el8.x86_64.rpmperl-IPC-ShareLite-0.17-30.el8.x86_64.rpmaperl-IPC-ShareLite-debugsource-0.17-30.el8.x86_64.rpm 5 uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibirman-0.5.2-10.el8 72libirman-0.5.2-10.el8.src.rpm2libirman-devel-0.5.2-10.el8.aarch64.rpm2libirman-debuginfo-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.aarch64.rpm72libirman-0.5.2-10.el8.aarch64.rpm2libirman-debugsource-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-0.5.2-10.el8.ppc64le.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.ppc64le.rpm2libirman-debugsource-0.5.2-10.el8.ppc64le.rpm2libirman-debuginfo-0.5.2-10.el8.ppc64le.rpm2libirman-devel-0.5.2-10.el8.ppc64le.rpm72libirman-0.5.2-10.el8.ppc64le.rpm72libirman-0.5.2-10.el8.s390x.rpm2libirman-devel-0.5.2-10.el8.s390x.rpm2lirc-drv-irman-0.5.2-10.el8.s390x.rpm2libirman-debugsource-0.5.2-10.el8.s390x.rpm2libirman-debuginfo-0.5.2-10.el8.s390x.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.s390x.rpm2libirman-debuginfo-0.5.2-10.el8.x86_64.rpm2lirc-drv-irman-0.5.2-10.el8.x86_64.rpm2libirman-debugsource-0.5.2-10.el8.x86_64.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.x86_64.rpm72libirman-0.5.2-10.el8.x86_64.rpm2libirman-devel-0.5.2-10.el8.x86_64.rpm72libirman-0.5.2-10.el8.src.rpm2libirman-devel-0.5.2-10.el8.aarch64.rpm2libirman-debuginfo-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.aarch64.rpm72libirman-0.5.2-10.el8.aarch64.rpm2libirman-debugsource-0.5.2-10.el8.aarch64.rpm2lirc-drv-irman-0.5.2-10.el8.ppc64le.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.ppc64le.rpm2libirman-debugsource-0.5.2-10.el8.ppc64le.rpm2libirman-debuginfo-0.5.2-10.el8.ppc64le.rpm2libirman-devel-0.5.2-10.el8.ppc64le.rpm72libirman-0.5.2-10.el8.ppc64le.rpm72libirman-0.5.2-10.el8.s390x.rpm2libirman-devel-0.5.2-10.el8.s390x.rpm2lirc-drv-irman-0.5.2-10.el8.s390x.rpm2libirman-debugsource-0.5.2-10.el8.s390x.rpm2libirman-debuginfo-0.5.2-10.el8.s390x.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.s390x.rpm2libirman-debuginfo-0.5.2-10.el8.x86_64.rpm2lirc-drv-irman-0.5.2-10.el8.x86_64.rpm2libirman-debugsource-0.5.2-10.el8.x86_64.rpm2lirc-drv-irman-debuginfo-0.5.2-10.el8.x86_64.rpm72libirman-0.5.2-10.el8.x86_64.rpm2libirman-devel-0.5.2-10.el8.x86_64.rpm p UBbugfixpython-dropbox-9.5.0-1.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18156771815677python-dropbox-9.5.0 is available]python-dropbox-9.5.0-1.el8.src.rpm ]python3-dropbox-9.5.0-1.el8.noarch.rpm]python-dropbox-9.5.0-1.el8.src.rpm ]python3-dropbox-9.5.0-1.el8.noarch.rpm` )YBBBBBBBBBBBBBBbugfixnmon-16p-5.el8&& QGnmon-16p-5.el8.src.rpmQGnmon-16p-5.el8.aarch64.rpmDGnmon-debugsource-16p-5.el8.aarch64.rpmCGnmon-debuginfo-16p-5.el8.aarch64.rpmQGnmon-16p-5.el8.ppc64le.rpmDGnmon-debugsource-16p-5.el8.ppc64le.rpmCGnmon-debuginfo-16p-5.el8.ppc64le.rpmQGnmon-16p-5.el8.s390x.rpmDGnmon-debugsource-16p-5.el8.s390x.rpmCGnmon-debuginfo-16p-5.el8.s390x.rpmQGnmon-16p-5.el8.x86_64.rpmDGnmon-debugsource-16p-5.el8.x86_64.rpmCGnmon-debuginfo-16p-5.el8.x86_64.rpm QGnmon-16p-5.el8.src.rpmQGnmon-16p-5.el8.aarch64.rpmDGnmon-debugsource-16p-5.el8.aarch64.rpmCGnmon-debuginfo-16p-5.el8.aarch64.rpmQGnmon-16p-5.el8.ppc64le.rpmDGnmon-debugsource-16p-5.el8.ppc64le.rpmCGnmon-debuginfo-16p-5.el8.ppc64le.rpmQGnmon-16p-5.el8.s390x.rpmDGnmon-debugsource-16p-5.el8.s390x.rpmCGnmon-debuginfo-16p-5.el8.s390x.rpmQGnmon-16p-5.el8.x86_64.rpmDGnmon-debugsource-16p-5.el8.x86_64.rpmCGnmon-debuginfo-16p-5.el8.x86_64.rpmk -jBnewpackageperl-HTML-Template-Expr-0.07-47.el8L#https://bugzilla.redhat.com/show_bug.cgi?id=22387332238733perl-HTML-Template-Expr for EL8 and EL9;perl-HTML-Template-Expr-0.07-47.el8.src.rpm;perl-HTML-Template-Expr-0.07-47.el8.noarch.rpm;perl-HTML-Template-Expr-0.07-47.el8.src.rpm;perl-HTML-Template-Expr-0.07-47.el8.noarch.rpmiB >nBBBBBBBBBBBBBBnewpackagetcpflow-1.6.1-3.el8o'https://bugzilla.redhat.com/show_bug.cgi?id=20424712042471Request to add tcpflow package to EPEL 8 tcpflow-1.6.1-3.el8.src.rpmtcpflow-1.6.1-3.el8.aarch64.rpm tcpflow-debugsource-1.6.1-3.el8.aarch64.rpm tcpflow-debuginfo-1.6.1-3.el8.aarch64.rpmtcpflow-1.6.1-3.el8.ppc64le.rpm tcpflow-debugsource-1.6.1-3.el8.ppc64le.rpm tcpflow-debuginfo-1.6.1-3.el8.ppc64le.rpmtcpflow-1.6.1-3.el8.s390x.rpm tcpflow-debugsource-1.6.1-3.el8.s390x.rpm tcpflow-debuginfo-1.6.1-3.el8.s390x.rpmtcpflow-1.6.1-3.el8.x86_64.rpm tcpflow-debugsource-1.6.1-3.el8.x86_64.rpm tcpflow-debuginfo-1.6.1-3.el8.x86_64.rpm tcpflow-1.6.1-3.el8.src.rpmtcpflow-1.6.1-3.el8.aarch64.rpm tcpflow-debugsource-1.6.1-3.el8.aarch64.rpm tcpflow-debuginfo-1.6.1-3.el8.aarch64.rpmtcpflow-1.6.1-3.el8.ppc64le.rpm tcpflow-debugsource-1.6.1-3.el8.ppc64le.rpm tcpflow-debuginfo-1.6.1-3.el8.ppc64le.rpmtcpflow-1.6.1-3.el8.s390x.rpm tcpflow-debugsource-1.6.1-3.el8.s390x.rpm tcpflow-debuginfo-1.6.1-3.el8.s390x.rpmtcpflow-1.6.1-3.el8.x86_64.rpm tcpflow-debugsource-1.6.1-3.el8.x86_64.rpm tcpflow-debuginfo-1.6.1-3.el8.x86_64.rpmVG Bnewpackagepython-django-contrib-comments-2.0.0-1.el8#x>python-django-contrib-comments-2.0.0-1.el8.src.rpmr>python3-django-contrib-comments-2.0.0-1.el8.noarch.rpmx>python-django-contrib-comments-2.0.0-1.el8.src.rpmr>python3-django-contrib-comments-2.0.0-1.el8.noarch.rpmŝ  CBBBBBBBBBBBBBBBBBBBnewpackagepoly2tri-0.0-21.20130501hg26242d0aa7b8.el89&https://bugzilla.redhat.com/show_bug.cgi?id=19089331908933Please build poly2tri for EPEL 8whpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.src.rpmZhpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm[hpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmYhpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm[hpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmZhpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmYhpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm[hpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmZhpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmYhpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm[hpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmZhpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmYhpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.src.rpmZhpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm[hpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmYhpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm[hpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmZhpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmYhpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm[hpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmZhpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmYhpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmwhpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm[hpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmZhpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmYhpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmԮ YBnewpackagepython-pyiqvia-0.3.0-1.el8_9`python-pyiqvia-0.3.0-1.el8.src.rpmH`python3-pyiqvia-0.3.0-1.el8.noarch.rpm9`python-pyiqvia-0.3.0-1.el8.src.rpmH`python3-pyiqvia-0.3.0-1.el8.noarch.rpmM` !]BBnewpackagerubygem-fast_gettext-1.2.0-9.el8zVhttps://bugzilla.redhat.com/show_bug.cgi?id=17695111769511chance to maintain rubygem-fast_gettext on EPEL Jrubygem-fast_gettext-1.2.0-9.el8.src.rpm Jrubygem-fast_gettext-1.2.0-9.el8.noarch.rpmXJrubygem-fast_gettext-doc-1.2.0-9.el8.noarch.rpm Jrubygem-fast_gettext-1.2.0-9.el8.src.rpm Jrubygem-fast_gettext-1.2.0-9.el8.noarch.rpmXJrubygem-fast_gettext-doc-1.2.0-9.el8.noarch.rpmP bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-B-Utils-0.27-15.el8 perl-Data-Dump-Streamer-2.40-12.el8 perl-ExtUtils-Depends-0.8000-1.el86PwLperl-B-Utils-0.27-15.el8.src.rpmEperl-B-Utils-debuginfo-0.27-15.el8.aarch64.rpmFperl-B-Utils-debugsource-0.27-15.el8.aarch64.rpmLperl-B-Utils-0.27-15.el8.aarch64.rpmLperl-B-Utils-0.27-15.el8.ppc64le.rpmEperl-B-Utils-debuginfo-0.27-15.el8.ppc64le.rpmFperl-B-Utils-debugsource-0.27-15.el8.ppc64le.rpmFperl-B-Utils-debugsource-0.27-15.el8.s390x.rpmLperl-B-Utils-0.27-15.el8.s390x.rpmEperl-B-Utils-debuginfo-0.27-15.el8.s390x.rpmLperl-B-Utils-0.27-15.el8.x86_64.rpmFperl-B-Utils-debugsource-0.27-15.el8.x86_64.rpmEperl-B-Utils-debuginfo-0.27-15.el8.x86_64.rpmpperl-Data-Dump-Streamer-2.40-12.el8.src.rpmpperl-Data-Dump-Streamer-2.40-12.el8.aarch64.rpm)perl-Data-Dump-Streamer-debugsource-2.40-12.el8.aarch64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.aarch64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.ppc64le.rpmpperl-Data-Dump-Streamer-2.40-12.el8.ppc64le.rpm)perl-Data-Dump-Streamer-debugsource-2.40-12.el8.ppc64le.rpmpperl-Data-Dump-Streamer-2.40-12.el8.s390x.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.s390x.rpm)perl-Data-Dump-Streamer-debugsource-2.40-12.el8.s390x.rpmpperl-Data-Dump-Streamer-2.40-12.el8.x86_64.rpm)perl-Data-Dump-Streamer-debugsource-2.40-12.el8.x86_64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.x86_64.rpm~ perl-ExtUtils-Depends-0.8000-1.el8.src.rpm~ perl-ExtUtils-Depends-0.8000-1.el8.noarch.rpmLperl-B-Utils-0.27-15.el8.src.rpmEperl-B-Utils-debuginfo-0.27-15.el8.aarch64.rpmFperl-B-Utils-debugsource-0.27-15.el8.aarch64.rpmLperl-B-Utils-0.27-15.el8.aarch64.rpmLperl-B-Utils-0.27-15.el8.ppc64le.rpmEperl-B-Utils-debuginfo-0.27-15.el8.ppc64le.rpmFperl-B-Utils-debugsource-0.27-15.el8.ppc64le.rpmFperl-B-Utils-debugsource-0.27-15.el8.s390x.rpmLperl-B-Utils-0.27-15.el8.s390x.rpmEperl-B-Utils-debuginfo-0.27-15.el8.s390x.rpmLperl-B-Utils-0.27-15.el8.x86_64.rpmFperl-B-Utils-debugsource-0.27-15.el8.x86_64.rpmEperl-B-Utils-debuginfo-0.27-15.el8.x86_64.rpmpperl-Data-Dump-Streamer-2.40-12.el8.src.rpmpperl-Data-Dump-Streamer-2.40-12.el8.aarch64.rpm)perl-Data-Dump-Streamer-debugsource-2.40-12.el8.aarch64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.aarch64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.ppc64le.rpmpperl-Data-Dump-Streamer-2.40-12.el8.ppc64le.rpm)perl-Data-Dump-Streamer-debugsource-2.40-12.el8.ppc64le.rpmpperl-Data-Dump-Streamer-2.40-12.el8.s390x.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.s390x.rpm)perl-Data-Dump-Streamer-debugsource-2.40-12.el8.s390x.rpmpperl-Data-Dump-Streamer-2.40-12.el8.x86_64.rpm)perl-Data-Dump-Streamer-debugsource-2.40-12.el8.x86_64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.x86_64.rpm~ perl-ExtUtils-Depends-0.8000-1.el8.src.rpm~ perl-ExtUtils-Depends-0.8000-1.el8.noarch.rpmbf %FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepjproject-2.9-2.el8Gi1pjproject-2.9-2.el8.src.rpm1pjproject-devel-2.9-2.el8.aarch64.rpm1pjproject-debugsource-2.9-2.el8.aarch64.rpmi1pjproject-2.9-2.el8.aarch64.rpm1pjsua-2.9-2.el8.aarch64.rpm1pjproject-debuginfo-2.9-2.el8.aarch64.rpm1pjsua-debuginfo-2.9-2.el8.aarch64.rpm1pjsua-2.9-2.el8.ppc64le.rpm1pjproject-debuginfo-2.9-2.el8.ppc64le.rpmi1pjproject-2.9-2.el8.ppc64le.rpm1pjsua-debuginfo-2.9-2.el8.ppc64le.rpm1pjproject-debugsource-2.9-2.el8.ppc64le.rpm1pjproject-devel-2.9-2.el8.ppc64le.rpm1pjproject-debuginfo-2.9-2.el8.s390x.rpm1pjsua-debuginfo-2.9-2.el8.s390x.rpm1pjproject-devel-2.9-2.el8.s390x.rpm1pjproject-debugsource-2.9-2.el8.s390x.rpmi1pjproject-2.9-2.el8.s390x.rpm1pjsua-2.9-2.el8.s390x.rpm1pjproject-devel-2.9-2.el8.x86_64.rpm1pjproject-debugsource-2.9-2.el8.x86_64.rpmi1pjproject-2.9-2.el8.x86_64.rpm1pjsua-debuginfo-2.9-2.el8.x86_64.rpm1pjsua-2.9-2.el8.x86_64.rpm1pjproject-debuginfo-2.9-2.el8.x86_64.rpmi1pjproject-2.9-2.el8.src.rpm1pjproject-devel-2.9-2.el8.aarch64.rpm1pjproject-debugsource-2.9-2.el8.aarch64.rpmi1pjproject-2.9-2.el8.aarch64.rpm1pjsua-2.9-2.el8.aarch64.rpm1pjproject-debuginfo-2.9-2.el8.aarch64.rpm1pjsua-debuginfo-2.9-2.el8.aarch64.rpm1pjsua-2.9-2.el8.ppc64le.rpm1pjproject-debuginfo-2.9-2.el8.ppc64le.rpmi1pjproject-2.9-2.el8.ppc64le.rpm1pjsua-debuginfo-2.9-2.el8.ppc64le.rpm1pjproject-debugsource-2.9-2.el8.ppc64le.rpm1pjproject-devel-2.9-2.el8.ppc64le.rpm1pjproject-debuginfo-2.9-2.el8.s390x.rpm1pjsua-debuginfo-2.9-2.el8.s390x.rpm1pjproject-devel-2.9-2.el8.s390x.rpm1pjproject-debugsource-2.9-2.el8.s390x.rpmi1pjproject-2.9-2.el8.s390x.rpm1pjsua-2.9-2.el8.s390x.rpm1pjproject-devel-2.9-2.el8.x86_64.rpm1pjproject-debugsource-2.9-2.el8.x86_64.rpmi1pjproject-2.9-2.el8.x86_64.rpm1pjsua-debuginfo-2.9-2.el8.x86_64.rpm1pjsua-2.9-2.el8.x86_64.rpm1pjproject-debuginfo-2.9-2.el8.x86_64.rpm r )fBnewpackagephp-pear-Mail-1.4.1-6.el8`Shttps://bugzilla.redhat.com/show_bug.cgi?id=17505441750544build of php-pear-Mail for EPEL 8-php-pear-Mail-1.4.1-6.el8.src.rpm-php-pear-Mail-1.4.1-6.el8.noarch.rpm-php-pear-Mail-1.4.1-6.el8.src.rpm-php-pear-Mail-1.4.1-6.el8.noarch.rpm찃t :jBBBBBBBBBBBBBBenhancementperl-Sort-Key-1.33-5.el83 >jperl-Sort-Key-1.33-5.el8.src.rpm>jperl-Sort-Key-1.33-5.el8.aarch64.rpm3jperl-Sort-Key-debugsource-1.33-5.el8.aarch64.rpm2jperl-Sort-Key-debuginfo-1.33-5.el8.aarch64.rpm>jperl-Sort-Key-1.33-5.el8.ppc64le.rpm2jperl-Sort-Key-debuginfo-1.33-5.el8.ppc64le.rpm3jperl-Sort-Key-debugsource-1.33-5.el8.ppc64le.rpm>jperl-Sort-Key-1.33-5.el8.s390x.rpm3jperl-Sort-Key-debugsource-1.33-5.el8.s390x.rpm2jperl-Sort-Key-debuginfo-1.33-5.el8.s390x.rpm>jperl-Sort-Key-1.33-5.el8.x86_64.rpm3jperl-Sort-Key-debugsource-1.33-5.el8.x86_64.rpm2jperl-Sort-Key-debuginfo-1.33-5.el8.x86_64.rpm >jperl-Sort-Key-1.33-5.el8.src.rpm>jperl-Sort-Key-1.33-5.el8.aarch64.rpm3jperl-Sort-Key-debugsource-1.33-5.el8.aarch64.rpm2jperl-Sort-Key-debuginfo-1.33-5.el8.aarch64.rpm>jperl-Sort-Key-1.33-5.el8.ppc64le.rpm2jperl-Sort-Key-debuginfo-1.33-5.el8.ppc64le.rpm3jperl-Sort-Key-debugsource-1.33-5.el8.ppc64le.rpm>jperl-Sort-Key-1.33-5.el8.s390x.rpm3jperl-Sort-Key-debugsource-1.33-5.el8.s390x.rpm2jperl-Sort-Key-debuginfo-1.33-5.el8.s390x.rpm>jperl-Sort-Key-1.33-5.el8.x86_64.rpm3jperl-Sort-Key-debugsource-1.33-5.el8.x86_64.rpm2jperl-Sort-Key-debuginfo-1.33-5.el8.x86_64.rpm튊`z >{Bnewpackageperl-Sort-Naturally-1.03-22.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17833011783301perl-Sort-Naturally for EL8Btperl-Sort-Naturally-1.03-22.el8.src.rpmBtperl-Sort-Naturally-1.03-22.el8.noarch.rpmBtperl-Sort-Naturally-1.03-22.el8.src.rpmBtperl-Sort-Naturally-1.03-22.el8.noarch.rpm ! Bunspecifiedlogcheck-1.3.18-11.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=18114221811422Compile logcheck for Centos 8< logcheck-1.3.18-11.el8.src.rpm< logcheck-1.3.18-11.el8.noarch.rpm< logcheck-1.3.18-11.el8.src.rpm< logcheck-1.3.18-11.el8.noarch.rpmX )CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcpputest-4.0-1.el8 weechat-3.4-3.el8fWhttps://bugzilla.redhat.com/show_bug.cgi?id=20267282026728EPEL 8 Package Update Request: weechathttps://bugzilla.redhat.com/show_bug.cgi?id=20313862031386weechat-3.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20409342040934Enable weechat's unit testshttps://bugzilla.redhat.com/show_bug.cgi?id=20409792040979Review Request: cpputest - Unit testing and mocking framework for C/C++eCcpputest-4.0-1.el8.src.rpm|Ccpputest-devel-4.0-1.el8.aarch64.rpm{Ccpputest-debugsource-4.0-1.el8.aarch64.rpm}Ccpputest-devel-debuginfo-4.0-1.el8.aarch64.rpm|Ccpputest-devel-4.0-1.el8.ppc64le.rpm{Ccpputest-debugsource-4.0-1.el8.ppc64le.rpm}Ccpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpm|Ccpputest-devel-4.0-1.el8.s390x.rpm{Ccpputest-debugsource-4.0-1.el8.s390x.rpm}Ccpputest-devel-debuginfo-4.0-1.el8.s390x.rpm|Ccpputest-devel-4.0-1.el8.x86_64.rpm{Ccpputest-debugsource-4.0-1.el8.x86_64.rpm}Ccpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm \weechat-3.4-3.el8.src.rpm \weechat-3.4-3.el8.aarch64.rpm7\weechat-devel-3.4-3.el8.aarch64.rpm6\weechat-debugsource-3.4-3.el8.aarch64.rpm5\weechat-debuginfo-3.4-3.el8.aarch64.rpm \weechat-3.4-3.el8.ppc64le.rpm7\weechat-devel-3.4-3.el8.ppc64le.rpm6\weechat-debugsource-3.4-3.el8.ppc64le.rpm5\weechat-debuginfo-3.4-3.el8.ppc64le.rpm \weechat-3.4-3.el8.s390x.rpm7\weechat-devel-3.4-3.el8.s390x.rpm6\weechat-debugsource-3.4-3.el8.s390x.rpm5\weechat-debuginfo-3.4-3.el8.s390x.rpm \weechat-3.4-3.el8.x86_64.rpm7\weechat-devel-3.4-3.el8.x86_64.rpm6\weechat-debugsource-3.4-3.el8.x86_64.rpm5\weechat-debuginfo-3.4-3.el8.x86_64.rpmeCcpputest-4.0-1.el8.src.rpm|Ccpputest-devel-4.0-1.el8.aarch64.rpm{Ccpputest-debugsource-4.0-1.el8.aarch64.rpm}Ccpputest-devel-debuginfo-4.0-1.el8.aarch64.rpm|Ccpputest-devel-4.0-1.el8.ppc64le.rpm{Ccpputest-debugsource-4.0-1.el8.ppc64le.rpm}Ccpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpm|Ccpputest-devel-4.0-1.el8.s390x.rpm{Ccpputest-debugsource-4.0-1.el8.s390x.rpm}Ccpputest-devel-debuginfo-4.0-1.el8.s390x.rpm|Ccpputest-devel-4.0-1.el8.x86_64.rpm{Ccpputest-debugsource-4.0-1.el8.x86_64.rpm}Ccpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm \weechat-3.4-3.el8.src.rpm \weechat-3.4-3.el8.aarch64.rpm7\weechat-devel-3.4-3.el8.aarch64.rpm6\weechat-debugsource-3.4-3.el8.aarch64.rpm5\weechat-debuginfo-3.4-3.el8.aarch64.rpm \weechat-3.4-3.el8.ppc64le.rpm7\weechat-devel-3.4-3.el8.ppc64le.rpm6\weechat-debugsource-3.4-3.el8.ppc64le.rpm5\weechat-debuginfo-3.4-3.el8.ppc64le.rpm \weechat-3.4-3.el8.s390x.rpm7\weechat-devel-3.4-3.el8.s390x.rpm6\weechat-debugsource-3.4-3.el8.s390x.rpm5\weechat-debuginfo-3.4-3.el8.s390x.rpm \weechat-3.4-3.el8.x86_64.rpm7\weechat-devel-3.4-3.el8.x86_64.rpm6\weechat-debugsource-3.4-3.el8.x86_64.rpm5\weechat-debuginfo-3.4-3.el8.x86_64.rpmƛu  .jBBenhancementperl-Perl-Critic-Pulp-99-1.el8=Mhttps://bugzilla.redhat.com/show_bug.cgi?id=19333981933398perl-Perl-Critic-Pulp-99 is availableperl-Perl-Critic-Pulp-99-1.el8.src.rpm^perl-Perl-Critic-Pulp-tests-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.src.rpm^perl-Perl-Critic-Pulp-tests-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.noarch.rpmŝf oBBBBBBBBBBBBBBBenhancementflashrom-1.2-4.el8 \ +flashrom-1.2-4.el8.src.rpm+flashrom-1.2-4.el8.aarch64.rpmflashrom-devel-1.2-4.el8.aarch64.rpmflashrom-debuginfo-1.2-4.el8.aarch64.rpmflashrom-debugsource-1.2-4.el8.aarch64.rpm+flashrom-1.2-4.el8.ppc64le.rpmflashrom-devel-1.2-4.el8.ppc64le.rpmflashrom-debugsource-1.2-4.el8.ppc64le.rpmflashrom-debuginfo-1.2-4.el8.ppc64le.rpm+flashrom-1.2-4.el8.x86_64.rpmflashrom-devel-1.2-4.el8.x86_64.rpmflashrom-debugsource-1.2-4.el8.x86_64.rpmflashrom-debuginfo-1.2-4.el8.x86_64.rpm +flashrom-1.2-4.el8.src.rpm+flashrom-1.2-4.el8.aarch64.rpmflashrom-devel-1.2-4.el8.aarch64.rpmflashrom-debuginfo-1.2-4.el8.aarch64.rpmflashrom-debugsource-1.2-4.el8.aarch64.rpm+flashrom-1.2-4.el8.ppc64le.rpmflashrom-devel-1.2-4.el8.ppc64le.rpmflashrom-debugsource-1.2-4.el8.ppc64le.rpmflashrom-debuginfo-1.2-4.el8.ppc64le.rpm+flashrom-1.2-4.el8.x86_64.rpmflashrom-devel-1.2-4.el8.x86_64.rpmflashrom-debugsource-1.2-4.el8.x86_64.rpmflashrom-debuginfo-1.2-4.el8.x86_64.rpmB ABnewpackagepython-regenmaschine-2.1.0-1.el8fpython-regenmaschine-2.1.0-1.el8.src.rpmpython3-regenmaschine-2.1.0-1.el8.noarch.rpmpython-regenmaschine-2.1.0-1.el8.src.rpmpython3-regenmaschine-2.1.0-1.el8.noarch.rpmM  EBBunspecifiedrubygem-deep_merge-1.2.1-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17932121793212Grubygem-deep_merge-1.2.1-4.el8.src.rpmGrubygem-deep_merge-1.2.1-4.el8.noarch.rpmUGrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpmGrubygem-deep_merge-1.2.1-4.el8.src.rpmGrubygem-deep_merge-1.2.1-4.el8.noarch.rpmUGrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpmP  =JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixhypre-2.18.1-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17518261751826hypre-2.18.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17619741761974hypre-2.18.1 is available)n>hypre-2.18.1-1.el8.src.rpm">hypre-debuginfo-2.18.1-1.el8.aarch64.rpm*>hypre-openmpi-devel-2.18.1-1.el8.aarch64.rpm&>hypre-mpich-debuginfo-2.18.1-1.el8.aarch64.rpm)>hypre-openmpi-debuginfo-2.18.1-1.el8.aarch64.rpm(>hypre-openmpi-2.18.1-1.el8.aarch64.rpm%>hypre-mpich-2.18.1-1.el8.aarch64.rpm$>hypre-devel-2.18.1-1.el8.aarch64.rpm'>hypre-mpich-devel-2.18.1-1.el8.aarch64.rpm#>hypre-debugsource-2.18.1-1.el8.aarch64.rpmn>hypre-2.18.1-1.el8.aarch64.rpm%>hypre-mpich-2.18.1-1.el8.ppc64le.rpm#>hypre-debugsource-2.18.1-1.el8.ppc64le.rpm'>hypre-mpich-devel-2.18.1-1.el8.ppc64le.rpm)>hypre-openmpi-debuginfo-2.18.1-1.el8.ppc64le.rpm&>hypre-mpich-debuginfo-2.18.1-1.el8.ppc64le.rpm*>hypre-openmpi-devel-2.18.1-1.el8.ppc64le.rpm$>hypre-devel-2.18.1-1.el8.ppc64le.rpm(>hypre-openmpi-2.18.1-1.el8.ppc64le.rpm">hypre-debuginfo-2.18.1-1.el8.ppc64le.rpmn>hypre-2.18.1-1.el8.ppc64le.rpm">hypre-debuginfo-2.18.1-1.el8.s390x.rpm(>hypre-openmpi-2.18.1-1.el8.s390x.rpm%>hypre-mpich-2.18.1-1.el8.s390x.rpm#>hypre-debugsource-2.18.1-1.el8.s390x.rpm&>hypre-mpich-debuginfo-2.18.1-1.el8.s390x.rpm)>hypre-openmpi-debuginfo-2.18.1-1.el8.s390x.rpmn>hypre-2.18.1-1.el8.s390x.rpm'>hypre-mpich-devel-2.18.1-1.el8.s390x.rpm$>hypre-devel-2.18.1-1.el8.s390x.rpm*>hypre-openmpi-devel-2.18.1-1.el8.s390x.rpm%>hypre-mpich-2.18.1-1.el8.x86_64.rpm#>hypre-debugsource-2.18.1-1.el8.x86_64.rpm(>hypre-openmpi-2.18.1-1.el8.x86_64.rpm$>hypre-devel-2.18.1-1.el8.x86_64.rpm&>hypre-mpich-debuginfo-2.18.1-1.el8.x86_64.rpm*>hypre-openmpi-devel-2.18.1-1.el8.x86_64.rpm'>hypre-mpich-devel-2.18.1-1.el8.x86_64.rpmn>hypre-2.18.1-1.el8.x86_64.rpm">hypre-debuginfo-2.18.1-1.el8.x86_64.rpm)>hypre-openmpi-debuginfo-2.18.1-1.el8.x86_64.rpm)n>hypre-2.18.1-1.el8.src.rpm">hypre-debuginfo-2.18.1-1.el8.aarch64.rpm*>hypre-openmpi-devel-2.18.1-1.el8.aarch64.rpm&>hypre-mpich-debuginfo-2.18.1-1.el8.aarch64.rpm)>hypre-openmpi-debuginfo-2.18.1-1.el8.aarch64.rpm(>hypre-openmpi-2.18.1-1.el8.aarch64.rpm%>hypre-mpich-2.18.1-1.el8.aarch64.rpm$>hypre-devel-2.18.1-1.el8.aarch64.rpm'>hypre-mpich-devel-2.18.1-1.el8.aarch64.rpm#>hypre-debugsource-2.18.1-1.el8.aarch64.rpmn>hypre-2.18.1-1.el8.aarch64.rpm%>hypre-mpich-2.18.1-1.el8.ppc64le.rpm#>hypre-debugsource-2.18.1-1.el8.ppc64le.rpm'>hypre-mpich-devel-2.18.1-1.el8.ppc64le.rpm)>hypre-openmpi-debuginfo-2.18.1-1.el8.ppc64le.rpm&>hypre-mpich-debuginfo-2.18.1-1.el8.ppc64le.rpm*>hypre-openmpi-devel-2.18.1-1.el8.ppc64le.rpm$>hypre-devel-2.18.1-1.el8.ppc64le.rpm(>hypre-openmpi-2.18.1-1.el8.ppc64le.rpm">hypre-debuginfo-2.18.1-1.el8.ppc64le.rpmn>hypre-2.18.1-1.el8.ppc64le.rpm">hypre-debuginfo-2.18.1-1.el8.s390x.rpm(>hypre-openmpi-2.18.1-1.el8.s390x.rpm%>hypre-mpich-2.18.1-1.el8.s390x.rpm#>hypre-debugsource-2.18.1-1.el8.s390x.rpm&>hypre-mpich-debuginfo-2.18.1-1.el8.s390x.rpm)>hypre-openmpi-debuginfo-2.18.1-1.el8.s390x.rpmn>hypre-2.18.1-1.el8.s390x.rpm'>hypre-mpich-devel-2.18.1-1.el8.s390x.rpm$>hypre-devel-2.18.1-1.el8.s390x.rpm*>hypre-openmpi-devel-2.18.1-1.el8.s390x.rpm%>hypre-mpich-2.18.1-1.el8.x86_64.rpm#>hypre-debugsource-2.18.1-1.el8.x86_64.rpm(>hypre-openmpi-2.18.1-1.el8.x86_64.rpm$>hypre-devel-2.18.1-1.el8.x86_64.rpm&>hypre-mpich-debuginfo-2.18.1-1.el8.x86_64.rpm*>hypre-openmpi-devel-2.18.1-1.el8.x86_64.rpm'>hypre-mpich-devel-2.18.1-1.el8.x86_64.rpmn>hypre-2.18.1-1.el8.x86_64.rpm">hypre-debuginfo-2.18.1-1.el8.x86_64.rpm)>hypre-openmpi-debuginfo-2.18.1-1.el8.x86_64.rpmbf ~BBBBBBBBBBBBBBnewpackageperl-Crypt-DES-2.07-19.1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17619881761988perl-Crypt-DES for EL8 a`perl-Crypt-DES-2.07-19.1.el8.src.rpmr`perl-Crypt-DES-debugsource-2.07-19.1.el8.aarch64.rpma`perl-Crypt-DES-2.07-19.1.el8.aarch64.rpmq`perl-Crypt-DES-debuginfo-2.07-19.1.el8.aarch64.rpmq`perl-Crypt-DES-debuginfo-2.07-19.1.el8.ppc64le.rpmr`perl-Crypt-DES-debugsource-2.07-19.1.el8.ppc64le.rpma`perl-Crypt-DES-2.07-19.1.el8.ppc64le.rpma`perl-Crypt-DES-2.07-19.1.el8.s390x.rpmr`perl-Crypt-DES-debugsource-2.07-19.1.el8.s390x.rpmq`perl-Crypt-DES-debuginfo-2.07-19.1.el8.s390x.rpma`perl-Crypt-DES-2.07-19.1.el8.x86_64.rpmq`perl-Crypt-DES-debuginfo-2.07-19.1.el8.x86_64.rpmr`perl-Crypt-DES-debugsource-2.07-19.1.el8.x86_64.rpm a`perl-Crypt-DES-2.07-19.1.el8.src.rpmr`perl-Crypt-DES-debugsource-2.07-19.1.el8.aarch64.rpma`perl-Crypt-DES-2.07-19.1.el8.aarch64.rpmq`perl-Crypt-DES-debuginfo-2.07-19.1.el8.aarch64.rpmq`perl-Crypt-DES-debuginfo-2.07-19.1.el8.ppc64le.rpmr`perl-Crypt-DES-debugsource-2.07-19.1.el8.ppc64le.rpma`perl-Crypt-DES-2.07-19.1.el8.ppc64le.rpma`perl-Crypt-DES-2.07-19.1.el8.s390x.rpmr`perl-Crypt-DES-debugsource-2.07-19.1.el8.s390x.rpmq`perl-Crypt-DES-debuginfo-2.07-19.1.el8.s390x.rpma`perl-Crypt-DES-2.07-19.1.el8.x86_64.rpmq`perl-Crypt-DES-debuginfo-2.07-19.1.el8.x86_64.rpmr`perl-Crypt-DES-debugsource-2.07-19.1.el8.x86_64.rpm  OBnewpackagephp-pear-HTTP-Request-1.4.4-18.el82thttps://bugzilla.redhat.com/show_bug.cgi?id=17505211750521build of php-pear-HTTP-Request for EPEL 8.php-pear-HTTP-Request-1.4.4-18.el8.src.rpm.php-pear-HTTP-Request-1.4.4-18.el8.noarch.rpm.php-pear-HTTP-Request-1.4.4-18.el8.src.rpm.php-pear-HTTP-Request-1.4.4-18.el8.noarch.rpm찃< SBnewpackageperl-Class-Iterator-0.3-22.el8&Phttps://bugzilla.redhat.com/show_bug.cgi?id=17665641766564[RFE] EPEL8 branch of perl-Class-Iteratorh^perl-Class-Iterator-0.3-22.el8.src.rpmh^perl-Class-Iterator-0.3-22.el8.noarch.rpmh^perl-Class-Iterator-0.3-22.el8.src.rpmh^perl-Class-Iterator-0.3-22.el8.noarch.rpm-n WBBunspecifiedpython-crochet-1.12.0-4.el8vW-python-crochet-1.12.0-4.el8.src.rpmA-python-crochet-doc-1.12.0-4.el8.noarch.rpmS-python3-crochet-1.12.0-4.el8.noarch.rpmW-python-crochet-1.12.0-4.el8.src.rpmA-python-crochet-doc-1.12.0-4.el8.noarch.rpmS-python3-crochet-1.12.0-4.el8.noarch.rpm* \Bnewpackageperl-Plack-Middleware-ReverseProxy-0.16-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=20382832038283Please branch and build perl-Plack-Middleware-ReverseProxy for EPEL8Mperl-Plack-Middleware-ReverseProxy-0.16-9.el8.src.rpmMperl-Plack-Middleware-ReverseProxy-0.16-9.el8.noarch.rpmMperl-Plack-Middleware-ReverseProxy-0.16-9.el8.src.rpmMperl-Plack-Middleware-ReverseProxy-0.16-9.el8.noarch.rpmƛu ;`BBBBBBBBBBBBBBBBBBBBBBBBBbugfixgperftools-2.7-9.el8 {https://bugzilla.redhat.com/show_bug.cgi?id=19337921933792ceph crashes with gperftools 2.8: gperftools-2.7-9.el8.src.rpm: gperftools-2.7-9.el8.aarch64.rpmQ gperftools-devel-2.7-9.el8.aarch64.rpmR gperftools-libs-2.7-9.el8.aarch64.rpm pprof-2.7-9.el8.noarch.rpmP gperftools-debugsource-2.7-9.el8.aarch64.rpmS gperftools-libs-debuginfo-2.7-9.el8.aarch64.rpm: gperftools-2.7-9.el8.ppc64le.rpmQ gperftools-devel-2.7-9.el8.ppc64le.rpmR gperftools-libs-2.7-9.el8.ppc64le.rpmP gperftools-debugsource-2.7-9.el8.ppc64le.rpmS gperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmR gperftools-libs-2.7-9.el8.s390x.rpm: gperftools-2.7-9.el8.s390x.rpmQ gperftools-devel-2.7-9.el8.s390x.rpmS gperftools-libs-debuginfo-2.7-9.el8.s390x.rpmP gperftools-debugsource-2.7-9.el8.s390x.rpm: gperftools-2.7-9.el8.x86_64.rpmQ gperftools-devel-2.7-9.el8.x86_64.rpmR gperftools-libs-2.7-9.el8.x86_64.rpmP gperftools-debugsource-2.7-9.el8.x86_64.rpmS gperftools-libs-debuginfo-2.7-9.el8.x86_64.rpm: gperftools-2.7-9.el8.src.rpm: gperftools-2.7-9.el8.aarch64.rpmQ gperftools-devel-2.7-9.el8.aarch64.rpmR gperftools-libs-2.7-9.el8.aarch64.rpm pprof-2.7-9.el8.noarch.rpmP gperftools-debugsource-2.7-9.el8.aarch64.rpmS gperftools-libs-debuginfo-2.7-9.el8.aarch64.rpm: gperftools-2.7-9.el8.ppc64le.rpmQ gperftools-devel-2.7-9.el8.ppc64le.rpmR gperftools-libs-2.7-9.el8.ppc64le.rpmP gperftools-debugsource-2.7-9.el8.ppc64le.rpmS gperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmR gperftools-libs-2.7-9.el8.s390x.rpm: gperftools-2.7-9.el8.s390x.rpmQ gperftools-devel-2.7-9.el8.s390x.rpmS gperftools-libs-debuginfo-2.7-9.el8.s390x.rpmP gperftools-debugsource-2.7-9.el8.s390x.rpm: gperftools-2.7-9.el8.x86_64.rpmQ gperftools-devel-2.7-9.el8.x86_64.rpmR gperftools-libs-2.7-9.el8.x86_64.rpmP gperftools-debugsource-2.7-9.el8.x86_64.rpmS gperftools-libs-debuginfo-2.7-9.el8.x86_64.rpmŝ^ |BBBBunspecifiedperl-Eval-WithLexicals-1.003006-10.el8 perl-Object-Remote-0.004001-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19007101900710RFE - build perl-Object-Remote for epel 8https://bugzilla.redhat.com/show_bug.cgi?id=19060521906052Please build perl-Eval-WithLexicals for EPEL8t^perl-Eval-WithLexicals-1.003006-10.el8.src.rpmt^perl-Eval-WithLexicals-1.003006-10.el8.noarch.rpmy>perl-Object-Remote-0.004001-4.el8.src.rpmy>perl-Object-Remote-0.004001-4.el8.noarch.rpmt^perl-Eval-WithLexicals-1.003006-10.el8.src.rpmt^perl-Eval-WithLexicals-1.003006-10.el8.noarch.rpmy>perl-Object-Remote-0.004001-4.el8.src.rpmy>perl-Object-Remote-0.004001-4.el8.noarch.rpm  CBbugfixpython-zeep-3.4.0-8.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17591211759121Branch request: python-zeep for epel8Yxpython-zeep-3.4.0-8.el8.src.rpmhxpython3-zeep-3.4.0-8.el8.noarch.rpmYxpython-zeep-3.4.0-8.el8.src.rpmhxpython3-zeep-3.4.0-8.el8.noarch.rpmM   GBBnewpackagerubygem-concurrent-ruby-1.1.5-2.el80ahttps://bugzilla.redhat.com/show_bug.cgi?id=17632991763299chance to maintain rubygem-concurrent-ruby on EPEL&rubygem-concurrent-ruby-1.1.5-2.el8.src.rpm&rubygem-concurrent-ruby-1.1.5-2.el8.noarch.rpmS&rubygem-concurrent-ruby-doc-1.1.5-2.el8.noarch.rpm&rubygem-concurrent-ruby-1.1.5-2.el8.src.rpm&rubygem-concurrent-ruby-1.1.5-2.el8.noarch.rpmS&rubygem-concurrent-ruby-doc-1.1.5-2.el8.noarch.rpmP\ LBnewpackageperl-Cache-Memcached-1.30-21.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17618451761845perl-Cache-Memcached for EL8Zperl-Cache-Memcached-1.30-21.el8.src.rpmZperl-Cache-Memcached-1.30-21.el8.noarch.rpmZperl-Cache-Memcached-1.30-21.el8.src.rpmZperl-Cache-Memcached-1.30-21.el8.noarch.rpmbk #PBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-CBC-2.33-25.el8 perl-Crypt-IDEA-1.10-16.el86jZ |perl-Crypt-CBC-2.33-25.el8.src.rpm |perl-Crypt-CBC-2.33-25.el8.noarch.rpmd1perl-Crypt-IDEA-1.10-16.el8.src.rpmd1perl-Crypt-IDEA-1.10-16.el8.aarch64.rpmw1perl-Crypt-IDEA-debuginfo-1.10-16.el8.aarch64.rpmx1perl-Crypt-IDEA-debugsource-1.10-16.el8.aarch64.rpmx1perl-Crypt-IDEA-debugsource-1.10-16.el8.ppc64le.rpmw1perl-Crypt-IDEA-debuginfo-1.10-16.el8.ppc64le.rpmd1perl-Crypt-IDEA-1.10-16.el8.ppc64le.rpmd1perl-Crypt-IDEA-1.10-16.el8.s390x.rpmx1perl-Crypt-IDEA-debugsource-1.10-16.el8.s390x.rpmw1perl-Crypt-IDEA-debuginfo-1.10-16.el8.s390x.rpmw1perl-Crypt-IDEA-debuginfo-1.10-16.el8.x86_64.rpmd1perl-Crypt-IDEA-1.10-16.el8.x86_64.rpmx1perl-Crypt-IDEA-debugsource-1.10-16.el8.x86_64.rpm |perl-Crypt-CBC-2.33-25.el8.src.rpm |perl-Crypt-CBC-2.33-25.el8.noarch.rpmd1perl-Crypt-IDEA-1.10-16.el8.src.rpmd1perl-Crypt-IDEA-1.10-16.el8.aarch64.rpmw1perl-Crypt-IDEA-debuginfo-1.10-16.el8.aarch64.rpmx1perl-Crypt-IDEA-debugsource-1.10-16.el8.aarch64.rpmx1perl-Crypt-IDEA-debugsource-1.10-16.el8.ppc64le.rpmw1perl-Crypt-IDEA-debuginfo-1.10-16.el8.ppc64le.rpmd1perl-Crypt-IDEA-1.10-16.el8.ppc64le.rpmd1perl-Crypt-IDEA-1.10-16.el8.s390x.rpmx1perl-Crypt-IDEA-debugsource-1.10-16.el8.s390x.rpmw1perl-Crypt-IDEA-debuginfo-1.10-16.el8.s390x.rpmw1perl-Crypt-IDEA-debuginfo-1.10-16.el8.x86_64.rpmd1perl-Crypt-IDEA-1.10-16.el8.x86_64.rpmx1perl-Crypt-IDEA-debugsource-1.10-16.el8.x86_64.rpm A 'dBnewpackagephp-pear-Date-1.4.7-22.el8DZhttps://bugzilla.redhat.com/show_bug.cgi?id=17505151750515build of php-pear-Date for EPEL 81php-pear-Date-1.4.7-22.el8.src.rpm1php-pear-Date-1.4.7-22.el8.noarch.rpm1php-pear-Date-1.4.7-22.el8.src.rpm1php-pear-Date-1.4.7-22.el8.noarch.rpm찃U ,hBBbugfixpython-oletools-0.56.2-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=19585281958528python-oletools-0.56.2 is availablejpython-oletools-0.56.2-1.el8.src.rpm|python3-oletools-0.56.2-1.el8.noarch.rpmYpython-oletools-doc-0.56.2-1.el8.noarch.rpmjpython-oletools-0.56.2-1.el8.src.rpm|python3-oletools-0.56.2-1.el8.noarch.rpmYpython-oletools-doc-0.56.2-1.el8.noarch.rpm..  mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-desktop-1.26.2-1.el8T`3mate-desktop-1.26.2-1.el8.src.rpm`3mate-desktop-1.26.2-1.el8.aarch64.rpmv3mate-desktop-libs-1.26.2-1.el8.aarch64.rpmw3mate-desktop-configs-1.26.2-1.el8.noarch.rpmu3mate-desktop-devel-1.26.2-1.el8.aarch64.rpmt3mate-desktop-debugsource-1.26.2-1.el8.aarch64.rpms3mate-desktop-debuginfo-1.26.2-1.el8.aarch64.rpmw3mate-desktop-libs-debuginfo-1.26.2-1.el8.aarch64.rpm`3mate-desktop-1.26.2-1.el8.ppc64le.rpmv3mate-desktop-libs-1.26.2-1.el8.ppc64le.rpmu3mate-desktop-devel-1.26.2-1.el8.ppc64le.rpmt3mate-desktop-debugsource-1.26.2-1.el8.ppc64le.rpms3mate-desktop-debuginfo-1.26.2-1.el8.ppc64le.rpmw3mate-desktop-libs-debuginfo-1.26.2-1.el8.ppc64le.rpm`3mate-desktop-1.26.2-1.el8.s390x.rpmv3mate-desktop-libs-1.26.2-1.el8.s390x.rpmu3mate-desktop-devel-1.26.2-1.el8.s390x.rpmt3mate-desktop-debugsource-1.26.2-1.el8.s390x.rpms3mate-desktop-debuginfo-1.26.2-1.el8.s390x.rpmw3mate-desktop-libs-debuginfo-1.26.2-1.el8.s390x.rpm`3mate-desktop-1.26.2-1.el8.x86_64.rpmv3mate-desktop-libs-1.26.2-1.el8.x86_64.rpmu3mate-desktop-devel-1.26.2-1.el8.x86_64.rpmt3mate-desktop-debugsource-1.26.2-1.el8.x86_64.rpms3mate-desktop-debuginfo-1.26.2-1.el8.x86_64.rpmw3mate-desktop-libs-debuginfo-1.26.2-1.el8.x86_64.rpm`3mate-desktop-1.26.2-1.el8.src.rpm`3mate-desktop-1.26.2-1.el8.aarch64.rpmv3mate-desktop-libs-1.26.2-1.el8.aarch64.rpmw3mate-desktop-configs-1.26.2-1.el8.noarch.rpmu3mate-desktop-devel-1.26.2-1.el8.aarch64.rpmt3mate-desktop-debugsource-1.26.2-1.el8.aarch64.rpms3mate-desktop-debuginfo-1.26.2-1.el8.aarch64.rpmw3mate-desktop-libs-debuginfo-1.26.2-1.el8.aarch64.rpm`3mate-desktop-1.26.2-1.el8.ppc64le.rpmv3mate-desktop-libs-1.26.2-1.el8.ppc64le.rpmu3mate-desktop-devel-1.26.2-1.el8.ppc64le.rpmt3mate-desktop-debugsource-1.26.2-1.el8.ppc64le.rpms3mate-desktop-debuginfo-1.26.2-1.el8.ppc64le.rpmw3mate-desktop-libs-debuginfo-1.26.2-1.el8.ppc64le.rpm`3mate-desktop-1.26.2-1.el8.s390x.rpmv3mate-desktop-libs-1.26.2-1.el8.s390x.rpmu3mate-desktop-devel-1.26.2-1.el8.s390x.rpmt3mate-desktop-debugsource-1.26.2-1.el8.s390x.rpms3mate-desktop-debuginfo-1.26.2-1.el8.s390x.rpmw3mate-desktop-libs-debuginfo-1.26.2-1.el8.s390x.rpm`3mate-desktop-1.26.2-1.el8.x86_64.rpmv3mate-desktop-libs-1.26.2-1.el8.x86_64.rpmu3mate-desktop-devel-1.26.2-1.el8.x86_64.rpmt3mate-desktop-debugsource-1.26.2-1.el8.x86_64.rpms3mate-desktop-debuginfo-1.26.2-1.el8.x86_64.rpmw3mate-desktop-libs-debuginfo-1.26.2-1.el8.x86_64.rpm@ NBBBBBBBBBBBBBBnewpackageperl-Search-Xapian-1.2.25.4-4.el8gZhttps://bugzilla.redhat.com/show_bug.cgi?id=20382862038286Please branch and build perl-Search-Xapian for EPEL8 and EPEL9 Hplplot-tk-devel-5.14.0-9.el8.aarch64.rpm?Hplplot-wxGTK-5.14.0-9.el8.aarch64.rpmAHplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm,Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm+Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm4Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm1Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm6Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpm8Hplplot-pyqt-debuginfo-5.14.0-9.el8.aarch64.rpm:Hplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpm=Hplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpm@Hplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmnHplplot-5.14.0-9.el8.ppc64le.rpm3Hplplot-libs-5.14.0-9.el8.ppc64le.rpm-Hplplot-devel-5.14.0-9.el8.ppc64le.rpm.Hplplot-doc-5.14.0-9.el8.ppc64le.rpm/Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm0Hplplot-java-5.14.0-9.el8.ppc64le.rpm2Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm5Hplplot-lua-5.14.0-9.el8.ppc64le.rpm~Hocaml-plplot-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpm7Hplplot-pyqt-5.14.0-9.el8.ppc64le.rpm9Hplplot-qt-5.14.0-9.el8.ppc64le.rpm;Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpmHplplot-tk-devel-5.14.0-9.el8.ppc64le.rpm?Hplplot-wxGTK-5.14.0-9.el8.ppc64le.rpmAHplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm,Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm+Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm4Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm1Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm6Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpm8Hplplot-pyqt-debuginfo-5.14.0-9.el8.ppc64le.rpm:Hplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpm=Hplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpm@Hplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmnHplplot-5.14.0-9.el8.s390x.rpm3Hplplot-libs-5.14.0-9.el8.s390x.rpm-Hplplot-devel-5.14.0-9.el8.s390x.rpm.Hplplot-doc-5.14.0-9.el8.s390x.rpm/Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm0Hplplot-java-5.14.0-9.el8.s390x.rpm2Hplplot-java-devel-5.14.0-9.el8.s390x.rpm5Hplplot-lua-5.14.0-9.el8.s390x.rpm7Hplplot-pyqt-5.14.0-9.el8.s390x.rpm9Hplplot-qt-5.14.0-9.el8.s390x.rpm;Hplplot-qt-devel-5.14.0-9.el8.s390x.rpmHplplot-tk-devel-5.14.0-9.el8.s390x.rpm?Hplplot-wxGTK-5.14.0-9.el8.s390x.rpmAHplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm,Hplplot-debugsource-5.14.0-9.el8.s390x.rpm+Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm4Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm1Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm6Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpm8Hplplot-pyqt-debuginfo-5.14.0-9.el8.s390x.rpm:Hplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpm=Hplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpm@Hplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmnHplplot-5.14.0-9.el8.x86_64.rpm3Hplplot-libs-5.14.0-9.el8.x86_64.rpm-Hplplot-devel-5.14.0-9.el8.x86_64.rpm.Hplplot-doc-5.14.0-9.el8.x86_64.rpm/Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm0Hplplot-java-5.14.0-9.el8.x86_64.rpm2Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm5Hplplot-lua-5.14.0-9.el8.x86_64.rpm~Hocaml-plplot-5.14.0-9.el8.x86_64.rpmHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpm7Hplplot-pyqt-5.14.0-9.el8.x86_64.rpm9Hplplot-qt-5.14.0-9.el8.x86_64.rpm;Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpmHplplot-tk-devel-5.14.0-9.el8.x86_64.rpm?Hplplot-wxGTK-5.14.0-9.el8.x86_64.rpmAHplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm,Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm+Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm4Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm1Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm6Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpm8Hplplot-pyqt-debuginfo-5.14.0-9.el8.x86_64.rpm:Hplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpm=Hplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpm@Hplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpmknHplplot-5.14.0-9.el8.src.rpmnHplplot-5.14.0-9.el8.aarch64.rpm3Hplplot-libs-5.14.0-9.el8.aarch64.rpmHplplot-data-5.14.0-9.el8.noarch.rpm-Hplplot-devel-5.14.0-9.el8.aarch64.rpm.Hplplot-doc-5.14.0-9.el8.aarch64.rpm/Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm0Hplplot-java-5.14.0-9.el8.aarch64.rpm2Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm5Hplplot-lua-5.14.0-9.el8.aarch64.rpm~Hocaml-plplot-5.14.0-9.el8.aarch64.rpmHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpm7Hplplot-pyqt-5.14.0-9.el8.aarch64.rpm9Hplplot-qt-5.14.0-9.el8.aarch64.rpm;Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpmHplplot-tk-devel-5.14.0-9.el8.aarch64.rpm?Hplplot-wxGTK-5.14.0-9.el8.aarch64.rpmAHplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm,Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm+Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm4Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm1Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm6Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpm8Hplplot-pyqt-debuginfo-5.14.0-9.el8.aarch64.rpm:Hplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpm=Hplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpm@Hplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmnHplplot-5.14.0-9.el8.ppc64le.rpm3Hplplot-libs-5.14.0-9.el8.ppc64le.rpm-Hplplot-devel-5.14.0-9.el8.ppc64le.rpm.Hplplot-doc-5.14.0-9.el8.ppc64le.rpm/Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm0Hplplot-java-5.14.0-9.el8.ppc64le.rpm2Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm5Hplplot-lua-5.14.0-9.el8.ppc64le.rpm~Hocaml-plplot-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpm7Hplplot-pyqt-5.14.0-9.el8.ppc64le.rpm9Hplplot-qt-5.14.0-9.el8.ppc64le.rpm;Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpmHplplot-tk-devel-5.14.0-9.el8.ppc64le.rpm?Hplplot-wxGTK-5.14.0-9.el8.ppc64le.rpmAHplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm,Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm+Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm4Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm1Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm6Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpm8Hplplot-pyqt-debuginfo-5.14.0-9.el8.ppc64le.rpm:Hplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpm=Hplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpm@Hplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmnHplplot-5.14.0-9.el8.s390x.rpm3Hplplot-libs-5.14.0-9.el8.s390x.rpm-Hplplot-devel-5.14.0-9.el8.s390x.rpm.Hplplot-doc-5.14.0-9.el8.s390x.rpm/Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm0Hplplot-java-5.14.0-9.el8.s390x.rpm2Hplplot-java-devel-5.14.0-9.el8.s390x.rpm5Hplplot-lua-5.14.0-9.el8.s390x.rpm7Hplplot-pyqt-5.14.0-9.el8.s390x.rpm9Hplplot-qt-5.14.0-9.el8.s390x.rpm;Hplplot-qt-devel-5.14.0-9.el8.s390x.rpmHplplot-tk-devel-5.14.0-9.el8.s390x.rpm?Hplplot-wxGTK-5.14.0-9.el8.s390x.rpmAHplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm,Hplplot-debugsource-5.14.0-9.el8.s390x.rpm+Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm4Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm1Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm6Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpm8Hplplot-pyqt-debuginfo-5.14.0-9.el8.s390x.rpm:Hplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpm=Hplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpm@Hplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmnHplplot-5.14.0-9.el8.x86_64.rpm3Hplplot-libs-5.14.0-9.el8.x86_64.rpm-Hplplot-devel-5.14.0-9.el8.x86_64.rpm.Hplplot-doc-5.14.0-9.el8.x86_64.rpm/Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm0Hplplot-java-5.14.0-9.el8.x86_64.rpm2Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm5Hplplot-lua-5.14.0-9.el8.x86_64.rpm~Hocaml-plplot-5.14.0-9.el8.x86_64.rpmHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpm7Hplplot-pyqt-5.14.0-9.el8.x86_64.rpm9Hplplot-qt-5.14.0-9.el8.x86_64.rpm;Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpmHplplot-tk-devel-5.14.0-9.el8.x86_64.rpm?Hplplot-wxGTK-5.14.0-9.el8.x86_64.rpmAHplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm,Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm+Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm4Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm1Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm6Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpm8Hplplot-pyqt-debuginfo-5.14.0-9.el8.x86_64.rpm:Hplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpm=Hplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpm@Hplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpm  @Bnewpackageasciinema-2.0.2-6.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=19317491931749asciinema: build for epel82asciinema-2.0.2-6.el8.src.rpm2asciinema-2.0.2-6.el8.noarch.rpm2asciinema-2.0.2-6.el8.src.rpm2asciinema-2.0.2-6.el8.noarch.rpmŝ1 DBBBBBBBBBBBBBBnewpackagegkrellm-top-2.2.13-19.el8kS pgkrellm-top-2.2.13-19.el8.src.rpmpgkrellm-top-2.2.13-19.el8.aarch64.rpmupgkrellm-top-debugsource-2.2.13-19.el8.aarch64.rpmtpgkrellm-top-debuginfo-2.2.13-19.el8.aarch64.rpmpgkrellm-top-2.2.13-19.el8.ppc64le.rpmupgkrellm-top-debugsource-2.2.13-19.el8.ppc64le.rpmtpgkrellm-top-debuginfo-2.2.13-19.el8.ppc64le.rpmupgkrellm-top-debugsource-2.2.13-19.el8.s390x.rpmtpgkrellm-top-debuginfo-2.2.13-19.el8.s390x.rpmpgkrellm-top-2.2.13-19.el8.s390x.rpmpgkrellm-top-2.2.13-19.el8.x86_64.rpmupgkrellm-top-debugsource-2.2.13-19.el8.x86_64.rpmtpgkrellm-top-debuginfo-2.2.13-19.el8.x86_64.rpm pgkrellm-top-2.2.13-19.el8.src.rpmpgkrellm-top-2.2.13-19.el8.aarch64.rpmupgkrellm-top-debugsource-2.2.13-19.el8.aarch64.rpmtpgkrellm-top-debuginfo-2.2.13-19.el8.aarch64.rpmpgkrellm-top-2.2.13-19.el8.ppc64le.rpmupgkrellm-top-debugsource-2.2.13-19.el8.ppc64le.rpmtpgkrellm-top-debuginfo-2.2.13-19.el8.ppc64le.rpmupgkrellm-top-debugsource-2.2.13-19.el8.s390x.rpmtpgkrellm-top-debuginfo-2.2.13-19.el8.s390x.rpmpgkrellm-top-2.2.13-19.el8.s390x.rpmpgkrellm-top-2.2.13-19.el8.x86_64.rpmupgkrellm-top-debugsource-2.2.13-19.el8.x86_64.rpmtpgkrellm-top-debuginfo-2.2.13-19.el8.x86_64.rpm8T UBbugfixpython-aiocurrencylayer-0.1.2-1.el8>3kpython-aiocurrencylayer-0.1.2-1.el8.src.rpm&kpython3-aiocurrencylayer-0.1.2-1.el8.noarch.rpm3kpython-aiocurrencylayer-0.1.2-1.el8.src.rpm&kpython3-aiocurrencylayer-0.1.2-1.el8.noarch.rpm 0 YBnewpackagepython-socks5line-0.0.3-2.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17903521790352Review Request: python-socks5line - Helper for socks5-unaware clientsE&python-socks5line-0.0.3-2.el8.src.rpmV&python3-socks5line-0.0.3-2.el8.noarch.rpmE&python-socks5line-0.0.3-2.el8.src.rpmV&python3-socks5line-0.0.3-2.el8.noarch.rpmPL )]BBBBBBBBBBnewpackageperl-Cwd-Guard-0.05-11.el8 perl-Devel-CheckCompiler-0.07-11.el8 perl-File-Copy-Recursive-Reduced-0.006-6.el8 perl-Module-Build-XSUtil-0.19-7.el86`WQperl-Cwd-Guard-0.05-11.el8.src.rpmQperl-Cwd-Guard-0.05-11.el8.noarch.rpmZperl-Devel-CheckCompiler-0.07-11.el8.src.rpmZperl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm Fperl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm Fperl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm"perl-Module-Build-XSUtil-0.19-7.el8.src.rpm"perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpmQperl-Cwd-Guard-0.05-11.el8.src.rpmQperl-Cwd-Guard-0.05-11.el8.noarch.rpmZperl-Devel-CheckCompiler-0.07-11.el8.src.rpmZperl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm Fperl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm Fperl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm"perl-Module-Build-XSUtil-0.19-7.el8.src.rpm"perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpmb! 0jBBBBnewpackageperl-Authen-Radius-0.31-1.el8 perl-Data-HexDump-0.02-28.el867[https://bugzilla.redhat.com/show_bug.cgi?id=17618431761843perl-Authen-Radius for EL8Gzperl-Authen-Radius-0.31-1.el8.src.rpmGzperl-Authen-Radius-0.31-1.el8.noarch.rpm5cperl-Data-HexDump-0.02-28.el8.src.rpm5cperl-Data-HexDump-0.02-28.el8.noarch.rpmGzperl-Authen-Radius-0.31-1.el8.src.rpmGzperl-Authen-Radius-0.31-1.el8.noarch.rpm5cperl-Data-HexDump-0.02-28.el8.src.rpm5cperl-Data-HexDump-0.02-28.el8.noarch.rpm  4qBnewpackageperl-MIME-Lite-HTML-1.24-24.el8tperl-MIME-Lite-HTML-1.24-24.el8.src.rpmtperl-MIME-Lite-HTML-1.24-24.el8.noarch.rpmtperl-MIME-Lite-HTML-1.24-24.el8.src.rpmtperl-MIME-Lite-HTML-1.24-24.el8.noarch.rpm찃X 8uBnewpackageperl-CGI-Emulate-PSGI-0.23-12.el8&https://bugzilla.redhat.com/show_bug.cgi?id=17447081744708[RFE] EPEL8 branch of perl-CGI-Emulate-PSGIS7perl-CGI-Emulate-PSGI-0.23-12.el8.src.rpmS7perl-CGI-Emulate-PSGI-0.23-12.el8.noarch.rpmS7perl-CGI-Emulate-PSGI-0.23-12.el8.src.rpmS7perl-CGI-Emulate-PSGI-0.23-12.el8.noarch.rpm- 8blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm8blis-0.7.0-7.el8.ppc64le.rpm48blis-devel-0.7.0-7.el8.ppc64le.rpm98blis-serial64-0.7.0-7.el8.ppc64le.rpm58blis-openmp-0.7.0-7.el8.ppc64le.rpm78blis-openmp64-0.7.0-7.el8.ppc64le.rpm;8blis-threads-0.7.0-7.el8.ppc64le.rpm=8blis-threads64-0.7.0-7.el8.ppc64le.rpm38blis-debugsource-0.7.0-7.el8.ppc64le.rpm28blis-debuginfo-0.7.0-7.el8.ppc64le.rpm:8blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm68blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm88blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpm<8blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpm>8blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm8blis-0.7.0-7.el8.s390x.rpm48blis-devel-0.7.0-7.el8.s390x.rpm98blis-serial64-0.7.0-7.el8.s390x.rpm58blis-openmp-0.7.0-7.el8.s390x.rpm78blis-openmp64-0.7.0-7.el8.s390x.rpm;8blis-threads-0.7.0-7.el8.s390x.rpm=8blis-threads64-0.7.0-7.el8.s390x.rpm38blis-debugsource-0.7.0-7.el8.s390x.rpm28blis-debuginfo-0.7.0-7.el8.s390x.rpm:8blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm68blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm88blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpm<8blis-threads-debuginfo-0.7.0-7.el8.s390x.rpm>8blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm8blis-0.7.0-7.el8.x86_64.rpm48blis-devel-0.7.0-7.el8.x86_64.rpm98blis-serial64-0.7.0-7.el8.x86_64.rpm58blis-openmp-0.7.0-7.el8.x86_64.rpm78blis-openmp64-0.7.0-7.el8.x86_64.rpm;8blis-threads-0.7.0-7.el8.x86_64.rpm=8blis-threads64-0.7.0-7.el8.x86_64.rpm38blis-debugsource-0.7.0-7.el8.x86_64.rpm28blis-debuginfo-0.7.0-7.el8.x86_64.rpm:8blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm68blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm88blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpm<8blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpm>8blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm:8blis-0.7.0-7.el8.src.rpm8blis-0.7.0-7.el8.aarch64.rpm48blis-devel-0.7.0-7.el8.aarch64.rpm98blis-serial64-0.7.0-7.el8.aarch64.rpm58blis-openmp-0.7.0-7.el8.aarch64.rpm78blis-openmp64-0.7.0-7.el8.aarch64.rpm;8blis-threads-0.7.0-7.el8.aarch64.rpm=8blis-threads64-0.7.0-7.el8.aarch64.rpmh8blis-srpm-macros-0.7.0-7.el8.noarch.rpm38blis-debugsource-0.7.0-7.el8.aarch64.rpm28blis-debuginfo-0.7.0-7.el8.aarch64.rpm:8blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm68blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm88blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpm<8blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpm>8blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm8blis-0.7.0-7.el8.ppc64le.rpm48blis-devel-0.7.0-7.el8.ppc64le.rpm98blis-serial64-0.7.0-7.el8.ppc64le.rpm58blis-openmp-0.7.0-7.el8.ppc64le.rpm78blis-openmp64-0.7.0-7.el8.ppc64le.rpm;8blis-threads-0.7.0-7.el8.ppc64le.rpm=8blis-threads64-0.7.0-7.el8.ppc64le.rpm38blis-debugsource-0.7.0-7.el8.ppc64le.rpm28blis-debuginfo-0.7.0-7.el8.ppc64le.rpm:8blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm68blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm88blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpm<8blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpm>8blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm8blis-0.7.0-7.el8.s390x.rpm48blis-devel-0.7.0-7.el8.s390x.rpm98blis-serial64-0.7.0-7.el8.s390x.rpm58blis-openmp-0.7.0-7.el8.s390x.rpm78blis-openmp64-0.7.0-7.el8.s390x.rpm;8blis-threads-0.7.0-7.el8.s390x.rpm=8blis-threads64-0.7.0-7.el8.s390x.rpm38blis-debugsource-0.7.0-7.el8.s390x.rpm28blis-debuginfo-0.7.0-7.el8.s390x.rpm:8blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm68blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm88blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpm<8blis-threads-debuginfo-0.7.0-7.el8.s390x.rpm>8blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm8blis-0.7.0-7.el8.x86_64.rpm48blis-devel-0.7.0-7.el8.x86_64.rpm98blis-serial64-0.7.0-7.el8.x86_64.rpm58blis-openmp-0.7.0-7.el8.x86_64.rpm78blis-openmp64-0.7.0-7.el8.x86_64.rpm;8blis-threads-0.7.0-7.el8.x86_64.rpm=8blis-threads64-0.7.0-7.el8.x86_64.rpm38blis-debugsource-0.7.0-7.el8.x86_64.rpm28blis-debuginfo-0.7.0-7.el8.x86_64.rpm:8blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm68blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm88blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpm<8blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpm>8blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm,Y 6sBnewpackageperl-HTML-Selector-XPath-0.26-2.el86@<https://bugzilla.redhat.com/show_bug.cgi?id=20361232036123Please branch and build perl-HTML-Selector-XPath for EPEL-85Mperl-HTML-Selector-XPath-0.26-2.el8.src.rpm5Mperl-HTML-Selector-XPath-0.26-2.el8.noarch.rpm5Mperl-HTML-Selector-XPath-0.26-2.el8.src.rpm5Mperl-HTML-Selector-XPath-0.26-2.el8.noarch.rpmk} 4wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixremctl-3.17-4.el8|1Sremctl-3.17-4.el8.src.rpmSremctl-3.17-4.el8.aarch64.rpmSremctl-3.17-4.el8.ppc64le.rpmremctl-devel-3.17-4.el8.aarch64.rpmremctl-perl-3.17-4.el8.aarch64.rpmremctl-php-3.17-4.el8.aarch64.rpm^python3-remctl-3.17-4.el8.aarch64.rpmremctl-ruby-3.17-4.el8.aarch64.rpmremctl-debugsource-3.17-4.el8.aarch64.rpmremctl-debuginfo-3.17-4.el8.aarch64.rpmremctl-perl-debuginfo-3.17-4.el8.aarch64.rpmremctl-php-debuginfo-3.17-4.el8.aarch64.rpm_python3-remctl-debuginfo-3.17-4.el8.aarch64.rpmremctl-ruby-debuginfo-3.17-4.el8.aarch64.rpmremctl-devel-3.17-4.el8.ppc64le.rpmremctl-perl-3.17-4.el8.ppc64le.rpmremctl-php-3.17-4.el8.ppc64le.rpm^python3-remctl-3.17-4.el8.ppc64le.rpmremctl-ruby-3.17-4.el8.ppc64le.rpmremctl-debugsource-3.17-4.el8.ppc64le.rpmremctl-debuginfo-3.17-4.el8.ppc64le.rpmremctl-perl-debuginfo-3.17-4.el8.ppc64le.rpmremctl-php-debuginfo-3.17-4.el8.ppc64le.rpm_python3-remctl-debuginfo-3.17-4.el8.ppc64le.rpmremctl-ruby-debuginfo-3.17-4.el8.ppc64le.rpmSremctl-3.17-4.el8.s390x.rpmremctl-ruby-3.17-4.el8.s390x.rpmremctl-php-3.17-4.el8.s390x.rpmremctl-debugsource-3.17-4.el8.s390x.rpmremctl-devel-3.17-4.el8.s390x.rpmremctl-php-debuginfo-3.17-4.el8.s390x.rpmremctl-debuginfo-3.17-4.el8.s390x.rpm^python3-remctl-3.17-4.el8.s390x.rpmremctl-perl-debuginfo-3.17-4.el8.s390x.rpm_python3-remctl-debuginfo-3.17-4.el8.s390x.rpmremctl-ruby-debuginfo-3.17-4.el8.s390x.rpmremctl-perl-3.17-4.el8.s390x.rpmSremctl-3.17-4.el8.x86_64.rpmremctl-devel-3.17-4.el8.x86_64.rpmremctl-perl-3.17-4.el8.x86_64.rpmremctl-php-3.17-4.el8.x86_64.rpm^python3-remctl-3.17-4.el8.x86_64.rpmremctl-ruby-3.17-4.el8.x86_64.rpmremctl-debugsource-3.17-4.el8.x86_64.rpmremctl-debuginfo-3.17-4.el8.x86_64.rpmremctl-perl-debuginfo-3.17-4.el8.x86_64.rpmremctl-php-debuginfo-3.17-4.el8.x86_64.rpm_python3-remctl-debuginfo-3.17-4.el8.x86_64.rpmremctl-ruby-debuginfo-3.17-4.el8.x86_64.rpm1Sremctl-3.17-4.el8.src.rpmSremctl-3.17-4.el8.aarch64.rpmSremctl-3.17-4.el8.ppc64le.rpmremctl-devel-3.17-4.el8.aarch64.rpmremctl-perl-3.17-4.el8.aarch64.rpmremctl-php-3.17-4.el8.aarch64.rpm^python3-remctl-3.17-4.el8.aarch64.rpmremctl-ruby-3.17-4.el8.aarch64.rpmremctl-debugsource-3.17-4.el8.aarch64.rpmremctl-debuginfo-3.17-4.el8.aarch64.rpmremctl-perl-debuginfo-3.17-4.el8.aarch64.rpmremctl-php-debuginfo-3.17-4.el8.aarch64.rpm_python3-remctl-debuginfo-3.17-4.el8.aarch64.rpmremctl-ruby-debuginfo-3.17-4.el8.aarch64.rpmremctl-devel-3.17-4.el8.ppc64le.rpmremctl-perl-3.17-4.el8.ppc64le.rpmremctl-php-3.17-4.el8.ppc64le.rpm^python3-remctl-3.17-4.el8.ppc64le.rpmremctl-ruby-3.17-4.el8.ppc64le.rpmremctl-debugsource-3.17-4.el8.ppc64le.rpmremctl-debuginfo-3.17-4.el8.ppc64le.rpmremctl-perl-debuginfo-3.17-4.el8.ppc64le.rpmremctl-php-debuginfo-3.17-4.el8.ppc64le.rpm_python3-remctl-debuginfo-3.17-4.el8.ppc64le.rpmremctl-ruby-debuginfo-3.17-4.el8.ppc64le.rpmSremctl-3.17-4.el8.s390x.rpmremctl-ruby-3.17-4.el8.s390x.rpmremctl-php-3.17-4.el8.s390x.rpmremctl-debugsource-3.17-4.el8.s390x.rpmremctl-devel-3.17-4.el8.s390x.rpmremctl-php-debuginfo-3.17-4.el8.s390x.rpmremctl-debuginfo-3.17-4.el8.s390x.rpm^python3-remctl-3.17-4.el8.s390x.rpmremctl-perl-debuginfo-3.17-4.el8.s390x.rpm_python3-remctl-debuginfo-3.17-4.el8.s390x.rpmremctl-ruby-debuginfo-3.17-4.el8.s390x.rpmremctl-perl-3.17-4.el8.s390x.rpmSremctl-3.17-4.el8.x86_64.rpmremctl-devel-3.17-4.el8.x86_64.rpmremctl-perl-3.17-4.el8.x86_64.rpmremctl-php-3.17-4.el8.x86_64.rpm^python3-remctl-3.17-4.el8.x86_64.rpmremctl-ruby-3.17-4.el8.x86_64.rpmremctl-debugsource-3.17-4.el8.x86_64.rpmremctl-debuginfo-3.17-4.el8.x86_64.rpmremctl-perl-debuginfo-3.17-4.el8.x86_64.rpmremctl-php-debuginfo-3.17-4.el8.x86_64.rpm_python3-remctl-debuginfo-3.17-4.el8.x86_64.rpmremctl-ruby-debuginfo-3.17-4.el8.x86_64.rpm uBBBBBBBBBBBBBBbugfixzork-1.0.3-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18338231833823Zork crashes (after some commands) y*zork-1.0.3-1.el8.ppc64le.rpmy*zork-1.0.3-1.el8.src.rpmy*zork-1.0.3-1.el8.aarch64.rpmT*zork-debugsource-1.0.3-1.el8.aarch64.rpmS*zork-debuginfo-1.0.3-1.el8.aarch64.rpmT*zork-debugsource-1.0.3-1.el8.ppc64le.rpmS*zork-debuginfo-1.0.3-1.el8.ppc64le.rpmT*zork-debugsource-1.0.3-1.el8.s390x.rpmS*zork-debuginfo-1.0.3-1.el8.s390x.rpmy*zork-1.0.3-1.el8.s390x.rpmy*zork-1.0.3-1.el8.x86_64.rpmT*zork-debugsource-1.0.3-1.el8.x86_64.rpmS*zork-debuginfo-1.0.3-1.el8.x86_64.rpm y*zork-1.0.3-1.el8.ppc64le.rpmy*zork-1.0.3-1.el8.src.rpmy*zork-1.0.3-1.el8.aarch64.rpmT*zork-debugsource-1.0.3-1.el8.aarch64.rpmS*zork-debuginfo-1.0.3-1.el8.aarch64.rpmT*zork-debugsource-1.0.3-1.el8.ppc64le.rpmS*zork-debuginfo-1.0.3-1.el8.ppc64le.rpmT*zork-debugsource-1.0.3-1.el8.s390x.rpmS*zork-debuginfo-1.0.3-1.el8.s390x.rpmy*zork-1.0.3-1.el8.s390x.rpmy*zork-1.0.3-1.el8.x86_64.rpmT*zork-debugsource-1.0.3-1.el8.x86_64.rpmS*zork-debuginfo-1.0.3-1.el8.x86_64.rpm  FBBBBBBBBBBBBBBBBBBBnewpackagelibaesgm-20090429-24.el8*https://bugzilla.redhat.com/show_bug.cgi?id=19089341908934Please build libaesgm for EPEL 8k?libaesgm-20090429-24.el8.src.rpm)?libaesgm-debuginfo-20090429-24.el8.aarch64.rpm+?libaesgm-devel-20090429-24.el8.aarch64.rpm*?libaesgm-debugsource-20090429-24.el8.aarch64.rpmk?libaesgm-20090429-24.el8.aarch64.rpmk?libaesgm-20090429-24.el8.ppc64le.rpm+?libaesgm-devel-20090429-24.el8.ppc64le.rpm*?libaesgm-debugsource-20090429-24.el8.ppc64le.rpm)?libaesgm-debuginfo-20090429-24.el8.ppc64le.rpmk?libaesgm-20090429-24.el8.s390x.rpm+?libaesgm-devel-20090429-24.el8.s390x.rpm)?libaesgm-debuginfo-20090429-24.el8.s390x.rpm*?libaesgm-debugsource-20090429-24.el8.s390x.rpmk?libaesgm-20090429-24.el8.x86_64.rpm+?libaesgm-devel-20090429-24.el8.x86_64.rpm*?libaesgm-debugsource-20090429-24.el8.x86_64.rpm)?libaesgm-debuginfo-20090429-24.el8.x86_64.rpmk?libaesgm-20090429-24.el8.src.rpm)?libaesgm-debuginfo-20090429-24.el8.aarch64.rpm+?libaesgm-devel-20090429-24.el8.aarch64.rpm*?libaesgm-debugsource-20090429-24.el8.aarch64.rpmk?libaesgm-20090429-24.el8.aarch64.rpmk?libaesgm-20090429-24.el8.ppc64le.rpm+?libaesgm-devel-20090429-24.el8.ppc64le.rpm*?libaesgm-debugsource-20090429-24.el8.ppc64le.rpm)?libaesgm-debuginfo-20090429-24.el8.ppc64le.rpmk?libaesgm-20090429-24.el8.s390x.rpm+?libaesgm-devel-20090429-24.el8.s390x.rpm)?libaesgm-debuginfo-20090429-24.el8.s390x.rpm*?libaesgm-debugsource-20090429-24.el8.s390x.rpmk?libaesgm-20090429-24.el8.x86_64.rpm+?libaesgm-devel-20090429-24.el8.x86_64.rpm*?libaesgm-debugsource-20090429-24.el8.x86_64.rpm)?libaesgm-debuginfo-20090429-24.el8.x86_64.rpmC \Bbugfixpython-idstools-0.6.4-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18637151863715python-idstools-0.6.4 is availablehpython-idstools-0.6.4-1.el8.src.rpmjpython3-idstools-0.6.4-1.el8.noarch.rpmhpython-idstools-0.6.4-1.el8.src.rpmjpython3-idstools-0.6.4-1.el8.noarch.rpm 3 #`Bbugfixpython-aiocmd-0.1.2-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=179032817903282kpython-aiocmd-0.1.2-1.el8.src.rpm%kpython3-aiocmd-0.1.2-1.el8.noarch.rpm2kpython-aiocmd-0.1.2-1.el8.src.rpm%kpython3-aiocmd-0.1.2-1.el8.noarch.rpmPb 'dBnewpackagepython-ddt-1.2.1-5.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17611011761101python-ddt epel8 branch requestgHpython-ddt-1.2.1-5.el8.src.rpmaHpython3-ddt-1.2.1-5.el8.noarch.rpmgHpython-ddt-1.2.1-5.el8.src.rpmaHpython3-ddt-1.2.1-5.el8.noarch.rpmb/ +hBnewpackageperl-Algorithm-C3-0.10-16.el865&Jperl-Algorithm-C3-0.10-16.el8.src.rpm&Jperl-Algorithm-C3-0.10-16.el8.noarch.rpm&Jperl-Algorithm-C3-0.10-16.el8.src.rpm&Jperl-Algorithm-C3-0.10-16.el8.noarch.rpm ' B e=nuttcp-8.1.4-2.el8.src.rpmH=nuttcp-debugsource-8.1.4-2.el8.aarch64.rpme=nuttcp-8.1.4-2.el8.aarch64.rpmG=nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpmH=nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpmG=nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpme=nuttcp-8.1.4-2.el8.ppc64le.rpmG=nuttcp-debuginfo-8.1.4-2.el8.s390x.rpme=nuttcp-8.1.4-2.el8.s390x.rpmH=nuttcp-debugsource-8.1.4-2.el8.s390x.rpme=nuttcp-8.1.4-2.el8.x86_64.rpmG=nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpmH=nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm e=nuttcp-8.1.4-2.el8.src.rpmH=nuttcp-debugsource-8.1.4-2.el8.aarch64.rpme=nuttcp-8.1.4-2.el8.aarch64.rpmG=nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpmH=nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpmG=nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpme=nuttcp-8.1.4-2.el8.ppc64le.rpmG=nuttcp-debuginfo-8.1.4-2.el8.s390x.rpme=nuttcp-8.1.4-2.el8.s390x.rpmH=nuttcp-debugsource-8.1.4-2.el8.s390x.rpme=nuttcp-8.1.4-2.el8.x86_64.rpmG=nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpmH=nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm _ }BBBBBBBBBBBBBBBBBBBnewpackageocaml-menhir-20190626-4.el8 kEocaml-menhir-devel-20190626-4.el8.s390x.rpmnEocaml-menhir-20190626-4.el8.src.rpmiEocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmnEocaml-menhir-20190626-4.el8.aarch64.rpmjEocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmkEocaml-menhir-devel-20190626-4.el8.aarch64.rpmkEocaml-menhir-devel-20190626-4.el8.ppc64le.rpmiEocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpmjEocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmnEocaml-menhir-20190626-4.el8.ppc64le.rpmnEocaml-menhir-20190626-4.el8.s390x.rpmjEocaml-menhir-debugsource-20190626-4.el8.s390x.rpmiEocaml-menhir-debuginfo-20190626-4.el8.s390x.rpmiEocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpmjEocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmkEocaml-menhir-devel-20190626-4.el8.x86_64.rpmnEocaml-menhir-20190626-4.el8.x86_64.rpmkEocaml-menhir-devel-20190626-4.el8.s390x.rpmnEocaml-menhir-20190626-4.el8.src.rpmiEocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmnEocaml-menhir-20190626-4.el8.aarch64.rpmjEocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmkEocaml-menhir-devel-20190626-4.el8.aarch64.rpmkEocaml-menhir-devel-20190626-4.el8.ppc64le.rpmiEocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpmjEocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmnEocaml-menhir-20190626-4.el8.ppc64le.rpmnEocaml-menhir-20190626-4.el8.s390x.rpmjEocaml-menhir-debugsource-20190626-4.el8.s390x.rpmiEocaml-menhir-debuginfo-20190626-4.el8.s390x.rpmiEocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpmjEocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmkEocaml-menhir-devel-20190626-4.el8.x86_64.rpmnEocaml-menhir-20190626-4.el8.x86_64.rpm즤 SBenhancementperl-File-Next-1.18-1.el86 iOperl-File-Next-1.18-1.el8.src.rpmOperl-File-Next-1.18-1.el8.noarch.rpmOperl-File-Next-1.18-1.el8.src.rpmOperl-File-Next-1.18-1.el8.noarch.rpm  WBenhancementrpminspect-data-centos-1.4-1.el8 &|rpminspect-data-centos-1.4-1.el8.src.rpm|rpminspect-data-centos-1.4-1.el8.noarch.rpm|rpminspect-data-centos-1.4-1.el8.src.rpm|rpminspect-data-centos-1.4-1.el8.noarch.rpm$ +[BBBBBBBBBBBBBBenhancementlibtree-ldd-3.0.2-1.el8/ 9libtree-ldd-3.0.2-1.el8.src.rpm9libtree-ldd-3.0.2-1.el8.aarch64.rpm9libtree-ldd-debugsource-3.0.2-1.el8.aarch64.rpm9libtree-ldd-debuginfo-3.0.2-1.el8.aarch64.rpm9libtree-ldd-3.0.2-1.el8.ppc64le.rpm9libtree-ldd-debugsource-3.0.2-1.el8.ppc64le.rpm9libtree-ldd-debuginfo-3.0.2-1.el8.ppc64le.rpm9libtree-ldd-3.0.2-1.el8.s390x.rpm9libtree-ldd-debugsource-3.0.2-1.el8.s390x.rpm9libtree-ldd-debuginfo-3.0.2-1.el8.s390x.rpm9libtree-ldd-3.0.2-1.el8.x86_64.rpm9libtree-ldd-debugsource-3.0.2-1.el8.x86_64.rpm9libtree-ldd-debuginfo-3.0.2-1.el8.x86_64.rpm 9libtree-ldd-3.0.2-1.el8.src.rpm9libtree-ldd-3.0.2-1.el8.aarch64.rpm9libtree-ldd-debugsource-3.0.2-1.el8.aarch64.rpm9libtree-ldd-debuginfo-3.0.2-1.el8.aarch64.rpm9libtree-ldd-3.0.2-1.el8.ppc64le.rpm9libtree-ldd-debugsource-3.0.2-1.el8.ppc64le.rpm9libtree-ldd-debuginfo-3.0.2-1.el8.ppc64le.rpm9libtree-ldd-3.0.2-1.el8.s390x.rpm9libtree-ldd-debugsource-3.0.2-1.el8.s390x.rpm9libtree-ldd-debuginfo-3.0.2-1.el8.s390x.rpm9libtree-ldd-3.0.2-1.el8.x86_64.rpm9libtree-ldd-debugsource-3.0.2-1.el8.x86_64.rpm9libtree-ldd-debuginfo-3.0.2-1.el8.x86_64.rpmk 6 ulibdeflate-1.9-3.el8.src.rpmulibdeflate-1.9-3.el8.aarch64.rpmXulibdeflate-devel-1.9-3.el8.aarch64.rpmYulibdeflate-utils-1.9-3.el8.aarch64.rpmulibdeflate-1.9-3.el8.ppc64le.rpmXulibdeflate-devel-1.9-3.el8.ppc64le.rpmYulibdeflate-utils-1.9-3.el8.ppc64le.rpmulibdeflate-1.9-3.el8.s390x.rpmXulibdeflate-devel-1.9-3.el8.s390x.rpmYulibdeflate-utils-1.9-3.el8.s390x.rpmulibdeflate-1.9-3.el8.x86_64.rpmXulibdeflate-devel-1.9-3.el8.x86_64.rpmYulibdeflate-utils-1.9-3.el8.x86_64.rpm ulibdeflate-1.9-3.el8.src.rpmulibdeflate-1.9-3.el8.aarch64.rpmXulibdeflate-devel-1.9-3.el8.aarch64.rpmYulibdeflate-utils-1.9-3.el8.aarch64.rpmulibdeflate-1.9-3.el8.ppc64le.rpmXulibdeflate-devel-1.9-3.el8.ppc64le.rpmYulibdeflate-utils-1.9-3.el8.ppc64le.rpmulibdeflate-1.9-3.el8.s390x.rpmXulibdeflate-devel-1.9-3.el8.s390x.rpmYulibdeflate-utils-1.9-3.el8.s390x.rpmulibdeflate-1.9-3.el8.x86_64.rpmXulibdeflate-devel-1.9-3.el8.x86_64.rpmYulibdeflate-utils-1.9-3.el8.x86_64.rpm ; BBBBBBBBBBBBBBBBBBBBBnewpackagelog4cxx-0.10.0-31.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=19089261908926Please build log4cxx for EPEL 8-Nlog4cxx-0.10.0-31.el8.src.rpm-Nlog4cxx-0.10.0-31.el8.aarch64.rpmONlog4cxx-devel-0.10.0-31.el8.aarch64.rpm Nlog4cxx-doc-0.10.0-31.el8.noarch.rpmNNlog4cxx-debugsource-0.10.0-31.el8.aarch64.rpmMNlog4cxx-debuginfo-0.10.0-31.el8.aarch64.rpm-Nlog4cxx-0.10.0-31.el8.ppc64le.rpmONlog4cxx-devel-0.10.0-31.el8.ppc64le.rpmNNlog4cxx-debugsource-0.10.0-31.el8.ppc64le.rpmMNlog4cxx-debuginfo-0.10.0-31.el8.ppc64le.rpmMNlog4cxx-debuginfo-0.10.0-31.el8.s390x.rpm-Nlog4cxx-0.10.0-31.el8.s390x.rpmONlog4cxx-devel-0.10.0-31.el8.s390x.rpmNNlog4cxx-debugsource-0.10.0-31.el8.s390x.rpm-Nlog4cxx-0.10.0-31.el8.x86_64.rpmONlog4cxx-devel-0.10.0-31.el8.x86_64.rpmNNlog4cxx-debugsource-0.10.0-31.el8.x86_64.rpmMNlog4cxx-debuginfo-0.10.0-31.el8.x86_64.rpm-Nlog4cxx-0.10.0-31.el8.src.rpm-Nlog4cxx-0.10.0-31.el8.aarch64.rpmONlog4cxx-devel-0.10.0-31.el8.aarch64.rpm Nlog4cxx-doc-0.10.0-31.el8.noarch.rpmNNlog4cxx-debugsource-0.10.0-31.el8.aarch64.rpmMNlog4cxx-debuginfo-0.10.0-31.el8.aarch64.rpm-Nlog4cxx-0.10.0-31.el8.ppc64le.rpmONlog4cxx-devel-0.10.0-31.el8.ppc64le.rpmNNlog4cxx-debugsource-0.10.0-31.el8.ppc64le.rpmMNlog4cxx-debuginfo-0.10.0-31.el8.ppc64le.rpmMNlog4cxx-debuginfo-0.10.0-31.el8.s390x.rpm-Nlog4cxx-0.10.0-31.el8.s390x.rpmONlog4cxx-devel-0.10.0-31.el8.s390x.rpmNNlog4cxx-debugsource-0.10.0-31.el8.s390x.rpm-Nlog4cxx-0.10.0-31.el8.x86_64.rpmONlog4cxx-devel-0.10.0-31.el8.x86_64.rpmNNlog4cxx-debugsource-0.10.0-31.el8.x86_64.rpmMNlog4cxx-debuginfo-0.10.0-31.el8.x86_64.rpmHr .YBBBBBBBBBBBBBBBBBBBenhancementhaveged-1.9.14-1.el8 Z~haveged-1.9.14-1.el8.src.rpmW~haveged-debuginfo-1.9.14-1.el8.aarch64.rpmY~haveged-devel-1.9.14-1.el8.aarch64.rpmZ~haveged-1.9.14-1.el8.aarch64.rpmX~haveged-debugsource-1.9.14-1.el8.aarch64.rpmZ~haveged-1.9.14-1.el8.ppc64le.rpmY~haveged-devel-1.9.14-1.el8.ppc64le.rpmX~haveged-debugsource-1.9.14-1.el8.ppc64le.rpmW~haveged-debuginfo-1.9.14-1.el8.ppc64le.rpmX~haveged-debugsource-1.9.14-1.el8.s390x.rpmY~haveged-devel-1.9.14-1.el8.s390x.rpmW~haveged-debuginfo-1.9.14-1.el8.s390x.rpmZ~haveged-1.9.14-1.el8.s390x.rpmZ~haveged-1.9.14-1.el8.x86_64.rpmY~haveged-devel-1.9.14-1.el8.x86_64.rpmX~haveged-debugsource-1.9.14-1.el8.x86_64.rpmW~haveged-debuginfo-1.9.14-1.el8.x86_64.rpmZ~haveged-1.9.14-1.el8.src.rpmW~haveged-debuginfo-1.9.14-1.el8.aarch64.rpmY~haveged-devel-1.9.14-1.el8.aarch64.rpmZ~haveged-1.9.14-1.el8.aarch64.rpmX~haveged-debugsource-1.9.14-1.el8.aarch64.rpmZ~haveged-1.9.14-1.el8.ppc64le.rpmY~haveged-devel-1.9.14-1.el8.ppc64le.rpmX~haveged-debugsource-1.9.14-1.el8.ppc64le.rpmW~haveged-debuginfo-1.9.14-1.el8.ppc64le.rpmX~haveged-debugsource-1.9.14-1.el8.s390x.rpmY~haveged-devel-1.9.14-1.el8.s390x.rpmW~haveged-debuginfo-1.9.14-1.el8.s390x.rpmZ~haveged-1.9.14-1.el8.s390x.rpmZ~haveged-1.9.14-1.el8.x86_64.rpmY~haveged-devel-1.9.14-1.el8.x86_64.rpmX~haveged-debugsource-1.9.14-1.el8.x86_64.rpmW~haveged-debuginfo-1.9.14-1.el8.x86_64.rpm  2oBbugfixpython-aioresponses-0.6.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17610991761099python-aioresponses epel8 branchD?python-aioresponses-0.6.4-2.el8.src.rpm6?python3-aioresponses-0.6.4-2.el8.noarch.rpmD?python-aioresponses-0.6.4-2.el8.src.rpm6?python3-aioresponses-0.6.4-2.el8.noarch.rpm 7 sBBBBBBBBBBBBBBnewpackagekstart-4.2-10.el8)https://bugzilla.redhat.com/show_bug.cgi?id=17743871774387https://bugzilla.redhat.com/show_bug.cgi?id=17911681791168 T}kstart-4.2-10.el8.src.rpmT}kstart-4.2-10.el8.aarch64.rpmN}kstart-debugsource-4.2-10.el8.aarch64.rpmM}kstart-debuginfo-4.2-10.el8.aarch64.rpmM}kstart-debuginfo-4.2-10.el8.ppc64le.rpmN}kstart-debugsource-4.2-10.el8.ppc64le.rpmT}kstart-4.2-10.el8.ppc64le.rpmM}kstart-debuginfo-4.2-10.el8.s390x.rpmN}kstart-debugsource-4.2-10.el8.s390x.rpmT}kstart-4.2-10.el8.s390x.rpmT}kstart-4.2-10.el8.x86_64.rpmN}kstart-debugsource-4.2-10.el8.x86_64.rpmM}kstart-debuginfo-4.2-10.el8.x86_64.rpm T}kstart-4.2-10.el8.src.rpmT}kstart-4.2-10.el8.aarch64.rpmN}kstart-debugsource-4.2-10.el8.aarch64.rpmM}kstart-debuginfo-4.2-10.el8.aarch64.rpmM}kstart-debuginfo-4.2-10.el8.ppc64le.rpmN}kstart-debugsource-4.2-10.el8.ppc64le.rpmT}kstart-4.2-10.el8.ppc64le.rpmM}kstart-debuginfo-4.2-10.el8.s390x.rpmN}kstart-debugsource-4.2-10.el8.s390x.rpmT}kstart-4.2-10.el8.s390x.rpmT}kstart-4.2-10.el8.x86_64.rpmN}kstart-debugsource-4.2-10.el8.x86_64.rpmM}kstart-debuginfo-4.2-10.el8.x86_64.rpmP' DBnewpackageperl-Crypt-DH-0.07-22.el86>1https://bugzilla.redhat.com/show_bug.cgi?id=17626501762650perl-Crypt-DH for EL 8perl-Crypt-DH-0.07-22.el8.src.rpmperl-Crypt-DH-0.07-22.el8.noarch.rpmperl-Crypt-DH-0.07-22.el8.src.rpmperl-Crypt-DH-0.07-22.el8.noarch.rpmbS  HBBnewpackagepython-txaio-18.8.1-7.el8oTpython-txaio-18.8.1-7.el8.src.rpmwTpython-txaio-doc-18.8.1-7.el8.noarch.rpm"Tpython3-txaio-18.8.1-7.el8.noarch.rpmTpython-txaio-18.8.1-7.el8.src.rpmwTpython-txaio-doc-18.8.1-7.el8.noarch.rpm"Tpython3-txaio-18.8.1-7.el8.noarch.rpmف MBnewpackageperl-Pod-Spell-1.20-13.el862!aperl-Pod-Spell-1.20-13.el8.src.rpm!aperl-Pod-Spell-1.20-13.el8.noarch.rpm!aperl-Pod-Spell-1.20-13.el8.src.rpm!aperl-Pod-Spell-1.20-13.el8.noarch.rpm즤K QBnewpackagepython-nose-timer-0.7.5-2.el81'https://bugzilla.redhat.com/show_bug.cgi?id=17868551786855Review Request: python-nose-timer - A timer plugin for nosetests\mpython-nose-timer-0.7.5-2.el8.src.rpmompython3-nose-timer-0.7.5-2.el8.noarch.rpm\mpython-nose-timer-0.7.5-2.el8.src.rpmompython3-nose-timer-0.7.5-2.el8.noarch.rpm L %UBBBBBBBBBBBBBBbugfixucarp-1.5.2-33.el86Xhttps://bugzilla.redhat.com/show_bug.cgi?id=22398832239883Adding missing Requires: to ucarp.spec Gucarp-1.5.2-33.el8.src.rpmGucarp-1.5.2-33.el8.aarch64.rpm*ucarp-debugsource-1.5.2-33.el8.aarch64.rpm)ucarp-debuginfo-1.5.2-33.el8.aarch64.rpmGucarp-1.5.2-33.el8.ppc64le.rpm*ucarp-debugsource-1.5.2-33.el8.ppc64le.rpm)ucarp-debuginfo-1.5.2-33.el8.ppc64le.rpmGucarp-1.5.2-33.el8.s390x.rpm*ucarp-debugsource-1.5.2-33.el8.s390x.rpm)ucarp-debuginfo-1.5.2-33.el8.s390x.rpmGucarp-1.5.2-33.el8.x86_64.rpm*ucarp-debugsource-1.5.2-33.el8.x86_64.rpm)ucarp-debuginfo-1.5.2-33.el8.x86_64.rpm Gucarp-1.5.2-33.el8.src.rpmGucarp-1.5.2-33.el8.aarch64.rpm*ucarp-debugsource-1.5.2-33.el8.aarch64.rpm)ucarp-debuginfo-1.5.2-33.el8.aarch64.rpmGucarp-1.5.2-33.el8.ppc64le.rpm*ucarp-debugsource-1.5.2-33.el8.ppc64le.rpm)ucarp-debuginfo-1.5.2-33.el8.ppc64le.rpmGucarp-1.5.2-33.el8.s390x.rpm*ucarp-debugsource-1.5.2-33.el8.s390x.rpm)ucarp-debuginfo-1.5.2-33.el8.s390x.rpmGucarp-1.5.2-33.el8.x86_64.rpm*ucarp-debugsource-1.5.2-33.el8.x86_64.rpm)ucarp-debuginfo-1.5.2-33.el8.x86_64.rpm'l )fBnewpackageperl-HTML-TreeBuilder-XPath-0.14-30.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=20361222036122Please branch and build perl-HTML-TreeBuilder-XPath for EPEL-8>0perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm>0perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm>0perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm>0perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm @ -jBnewpackageperl-Net-SMTPS-0.10-4.el86 https://bugzilla.redhat.com/show_bug.cgi?id=19338431933843Please add perl-Net-SMTPS to epel8hperl-Net-SMTPS-0.10-4.el8.src.rpmhperl-Net-SMTPS-0.10-4.el8.noarch.rpmhperl-Net-SMTPS-0.10-4.el8.src.rpmhperl-Net-SMTPS-0.10-4.el8.noarch.rpmHK  nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkim-api-2.2.1-1.el8 E;kim-api-2.2.1-1.el8.src.rpm;kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmE;kim-api-2.2.1-1.el8.aarch64.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm;kim-api-devel-2.2.1-1.el8.aarch64.rpm;kim-api-debugsource-2.2.1-1.el8.aarch64.rpm;kim-api-examples-2.2.1-1.el8.aarch64.rpmE;kim-api-2.2.1-1.el8.ppc64le.rpm;kim-api-devel-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-2.2.1-1.el8.ppc64le.rpm;kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm;kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-2.2.1-1.el8.s390x.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm;kim-api-devel-2.2.1-1.el8.s390x.rpm;kim-api-debuginfo-2.2.1-1.el8.s390x.rpm;kim-api-debugsource-2.2.1-1.el8.s390x.rpmE;kim-api-2.2.1-1.el8.s390x.rpmE;kim-api-2.2.1-1.el8.x86_64.rpm;kim-api-devel-2.2.1-1.el8.x86_64.rpm;kim-api-examples-2.2.1-1.el8.x86_64.rpm;kim-api-debugsource-2.2.1-1.el8.x86_64.rpm;kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpmE;kim-api-2.2.1-1.el8.src.rpm;kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmE;kim-api-2.2.1-1.el8.aarch64.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm;kim-api-devel-2.2.1-1.el8.aarch64.rpm;kim-api-debugsource-2.2.1-1.el8.aarch64.rpm;kim-api-examples-2.2.1-1.el8.aarch64.rpmE;kim-api-2.2.1-1.el8.ppc64le.rpm;kim-api-devel-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-2.2.1-1.el8.ppc64le.rpm;kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm;kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-2.2.1-1.el8.s390x.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm;kim-api-devel-2.2.1-1.el8.s390x.rpm;kim-api-debuginfo-2.2.1-1.el8.s390x.rpm;kim-api-debugsource-2.2.1-1.el8.s390x.rpmE;kim-api-2.2.1-1.el8.s390x.rpmE;kim-api-2.2.1-1.el8.x86_64.rpm;kim-api-devel-2.2.1-1.el8.x86_64.rpm;kim-api-examples-2.2.1-1.el8.x86_64.rpm;kim-api-debugsource-2.2.1-1.el8.x86_64.rpm;kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpm& NBBBBBBBBBBBBBBenhancementkdiff3-1.8.4-1.el8! 6+kdiff3-1.8.4-1.el8.src.rpm}+kdiff3-debugsource-1.8.4-1.el8.aarch64.rpm|+kdiff3-debuginfo-1.8.4-1.el8.aarch64.rpm6+kdiff3-1.8.4-1.el8.aarch64.rpm|+kdiff3-debuginfo-1.8.4-1.el8.ppc64le.rpm6+kdiff3-1.8.4-1.el8.ppc64le.rpm}+kdiff3-debugsource-1.8.4-1.el8.ppc64le.rpm6+kdiff3-1.8.4-1.el8.s390x.rpm}+kdiff3-debugsource-1.8.4-1.el8.s390x.rpm|+kdiff3-debuginfo-1.8.4-1.el8.s390x.rpm6+kdiff3-1.8.4-1.el8.x86_64.rpm}+kdiff3-debugsource-1.8.4-1.el8.x86_64.rpm|+kdiff3-debuginfo-1.8.4-1.el8.x86_64.rpm 6+kdiff3-1.8.4-1.el8.src.rpm}+kdiff3-debugsource-1.8.4-1.el8.aarch64.rpm|+kdiff3-debuginfo-1.8.4-1.el8.aarch64.rpm6+kdiff3-1.8.4-1.el8.aarch64.rpm|+kdiff3-debuginfo-1.8.4-1.el8.ppc64le.rpm6+kdiff3-1.8.4-1.el8.ppc64le.rpm}+kdiff3-debugsource-1.8.4-1.el8.ppc64le.rpm6+kdiff3-1.8.4-1.el8.s390x.rpm}+kdiff3-debugsource-1.8.4-1.el8.s390x.rpm|+kdiff3-debuginfo-1.8.4-1.el8.s390x.rpm6+kdiff3-1.8.4-1.el8.x86_64.rpm}+kdiff3-debugsource-1.8.4-1.el8.x86_64.rpm|+kdiff3-debuginfo-1.8.4-1.el8.x86_64.rpmfK /_BBBBBBBBBBBBBBnewpackagefex-2.0.0-9.el82B fex-2.0.0-9.el8.ppc64le.rpmfex-2.0.0-9.el8.aarch64.rpmfex-2.0.0-9.el8.src.rpm fex-debuginfo-2.0.0-9.el8.aarch64.rpm fex-debugsource-2.0.0-9.el8.aarch64.rpm fex-debugsource-2.0.0-9.el8.ppc64le.rpm fex-debuginfo-2.0.0-9.el8.ppc64le.rpm fex-debugsource-2.0.0-9.el8.s390x.rpm fex-debuginfo-2.0.0-9.el8.s390x.rpmfex-2.0.0-9.el8.s390x.rpmfex-2.0.0-9.el8.x86_64.rpm fex-debugsource-2.0.0-9.el8.x86_64.rpm fex-debuginfo-2.0.0-9.el8.x86_64.rpm fex-2.0.0-9.el8.ppc64le.rpmfex-2.0.0-9.el8.aarch64.rpmfex-2.0.0-9.el8.src.rpm fex-debuginfo-2.0.0-9.el8.aarch64.rpm fex-debugsource-2.0.0-9.el8.aarch64.rpm fex-debugsource-2.0.0-9.el8.ppc64le.rpm fex-debuginfo-2.0.0-9.el8.ppc64le.rpm fex-debugsource-2.0.0-9.el8.s390x.rpm fex-debuginfo-2.0.0-9.el8.s390x.rpmfex-2.0.0-9.el8.s390x.rpmfex-2.0.0-9.el8.x86_64.rpm fex-debugsource-2.0.0-9.el8.x86_64.rpm fex-debuginfo-2.0.0-9.el8.x86_64.rpmPf pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibtomcrypt-1.18.2-5.el8 libtommath-1.1.0-1.el8t(https://bugzilla.redhat.com/show_bug.cgi?id=17556611755661build of libtommath for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17619341761934Build for EPEL8#Plibtomcrypt-1.18.2-5.el8.src.rpmPlibtomcrypt-debuginfo-1.18.2-5.el8.aarch64.rpmPlibtomcrypt-debugsource-1.18.2-5.el8.aarch64.rpmPlibtomcrypt-devel-1.18.2-5.el8.aarch64.rpmPlibtomcrypt-1.18.2-5.el8.aarch64.rpmPlibtomcrypt-devel-1.18.2-5.el8.ppc64le.rpmPlibtomcrypt-1.18.2-5.el8.ppc64le.rpmPlibtomcrypt-debugsource-1.18.2-5.el8.ppc64le.rpmPlibtomcrypt-debuginfo-1.18.2-5.el8.ppc64le.rpmPlibtomcrypt-1.18.2-5.el8.s390x.rpmPlibtomcrypt-devel-1.18.2-5.el8.s390x.rpmPlibtomcrypt-debugsource-1.18.2-5.el8.s390x.rpmPlibtomcrypt-debuginfo-1.18.2-5.el8.s390x.rpmPlibtomcrypt-devel-1.18.2-5.el8.x86_64.rpmPlibtomcrypt-debugsource-1.18.2-5.el8.x86_64.rpmPlibtomcrypt-debuginfo-1.18.2-5.el8.x86_64.rpmPlibtomcrypt-1.18.2-5.el8.x86_64.rpmZFlibtommath-1.1.0-1.el8.src.rpmWFlibtommath-devel-1.1.0-1.el8.aarch64.rpmVFlibtommath-debugsource-1.1.0-1.el8.aarch64.rpmuFlibtommath-doc-1.1.0-1.el8.noarch.rpmUFlibtommath-debuginfo-1.1.0-1.el8.aarch64.rpmZFlibtommath-1.1.0-1.el8.aarch64.rpmZFlibtommath-1.1.0-1.el8.ppc64le.rpmWFlibtommath-devel-1.1.0-1.el8.ppc64le.rpmUFlibtommath-debuginfo-1.1.0-1.el8.ppc64le.rpmVFlibtommath-debugsource-1.1.0-1.el8.ppc64le.rpmUFlibtommath-debuginfo-1.1.0-1.el8.s390x.rpmVFlibtommath-debugsource-1.1.0-1.el8.s390x.rpmWFlibtommath-devel-1.1.0-1.el8.s390x.rpmZFlibtommath-1.1.0-1.el8.s390x.rpmZFlibtommath-1.1.0-1.el8.x86_64.rpmUFlibtommath-debuginfo-1.1.0-1.el8.x86_64.rpmVFlibtommath-debugsource-1.1.0-1.el8.x86_64.rpmWFlibtommath-devel-1.1.0-1.el8.x86_64.rpm#Plibtomcrypt-1.18.2-5.el8.src.rpmPlibtomcrypt-debuginfo-1.18.2-5.el8.aarch64.rpmPlibtomcrypt-debugsource-1.18.2-5.el8.aarch64.rpmPlibtomcrypt-devel-1.18.2-5.el8.aarch64.rpmPlibtomcrypt-1.18.2-5.el8.aarch64.rpmPlibtomcrypt-devel-1.18.2-5.el8.ppc64le.rpmPlibtomcrypt-1.18.2-5.el8.ppc64le.rpmPlibtomcrypt-debugsource-1.18.2-5.el8.ppc64le.rpmPlibtomcrypt-debuginfo-1.18.2-5.el8.ppc64le.rpmPlibtomcrypt-1.18.2-5.el8.s390x.rpmPlibtomcrypt-devel-1.18.2-5.el8.s390x.rpmPlibtomcrypt-debugsource-1.18.2-5.el8.s390x.rpmPlibtomcrypt-debuginfo-1.18.2-5.el8.s390x.rpmPlibtomcrypt-devel-1.18.2-5.el8.x86_64.rpmPlibtomcrypt-debugsource-1.18.2-5.el8.x86_64.rpmPlibtomcrypt-debuginfo-1.18.2-5.el8.x86_64.rpmPlibtomcrypt-1.18.2-5.el8.x86_64.rpmZFlibtommath-1.1.0-1.el8.src.rpmWFlibtommath-devel-1.1.0-1.el8.aarch64.rpmVFlibtommath-debugsource-1.1.0-1.el8.aarch64.rpmuFlibtommath-doc-1.1.0-1.el8.noarch.rpmUFlibtommath-debuginfo-1.1.0-1.el8.aarch64.rpmZFlibtommath-1.1.0-1.el8.aarch64.rpmZFlibtommath-1.1.0-1.el8.ppc64le.rpmWFlibtommath-devel-1.1.0-1.el8.ppc64le.rpmUFlibtommath-debuginfo-1.1.0-1.el8.ppc64le.rpmVFlibtommath-debugsource-1.1.0-1.el8.ppc64le.rpmUFlibtommath-debuginfo-1.1.0-1.el8.s390x.rpmVFlibtommath-debugsource-1.1.0-1.el8.s390x.rpmWFlibtommath-devel-1.1.0-1.el8.s390x.rpmZFlibtommath-1.1.0-1.el8.s390x.rpmZFlibtommath-1.1.0-1.el8.x86_64.rpmUFlibtommath-debuginfo-1.1.0-1.el8.x86_64.rpmVFlibtommath-debugsource-1.1.0-1.el8.x86_64.rpmWFlibtommath-devel-1.1.0-1.el8.x86_64.rpmb~ \Benhancementperl-X10-0.04-10.el8B^}perl-X10-0.04-10.el8.src.rpm^}perl-X10-0.04-10.el8.noarch.rpm^}perl-X10-0.04-10.el8.src.rpm^}perl-X10-0.04-10.el8.noarch.rpmف #`Bnewpackageperl-Test-Needs-0.002006-3.el8^fhttps://bugzilla.redhat.com/show_bug.cgi?id=17488571748857[RFE] EPEL8 branch of perl-Test-Needs3perl-Test-Needs-0.002006-3.el8.src.rpm3perl-Test-Needs-0.002006-3.el8.noarch.rpm3perl-Test-Needs-0.002006-3.el8.src.rpm3perl-Test-Needs-0.002006-3.el8.noarch.rpm찃 'dBunspecifiedperl-Test-Compile-2.2.2-2.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17492261749226Please build perl-Test-Compile for EL8kYperl-Test-Compile-2.2.2-2.el8.src.rpmkYperl-Test-Compile-2.2.2-2.el8.noarch.rpmkYperl-Test-Compile-2.2.2-2.el8.src.rpmkYperl-Test-Compile-2.2.2-2.el8.noarch.rpm즤7 +hBnewpackageperl-Text-Table-1.133-7.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=17681311768131[RFE] EPEL7, EPEL8 branch of perl-Text-Table3=perl-Text-Table-1.133-7.el8.src.rpm3=perl-Text-Table-1.133-7.el8.noarch.rpm3=perl-Text-Table-1.133-7.el8.src.rpm3=perl-Text-Table-1.133-7.el8.noarch.rpmT3 lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritytacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8_yGhttps://bugzilla.redhat.com/show_bug.cgi?id=22424022242402tacacs: CVE-2023-45239 tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmktacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmitacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmjtacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmhtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmgtacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmltacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmktacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmitacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmjtacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmhtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmgtacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmltacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmktacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmitacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmjtacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmhtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmgtacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmltacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmktacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmitacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmjtacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmhtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmgtacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmltacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmktacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmitacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmjtacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmhtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmgtacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmltacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmktacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmitacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmjtacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmhtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmgtacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmltacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmktacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmitacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmjtacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmhtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmgtacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmltacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmktacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmitacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmjtacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmhtacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmgtacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmltacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm_ &QBBBBBBBBBBBBBBBBBBBbugfixlibcec-6.0.2-4.el8@Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17561701756170[RFE] libcec build for epel8libcec-6.0.2-4.el8.src.rpmlibcec-6.0.2-4.el8.aarch64.rpmlibcec-devel-6.0.2-4.el8.aarch64.rpmlibcec-debugsource-6.0.2-4.el8.aarch64.rpmlibcec-debuginfo-6.0.2-4.el8.aarch64.rpmlibcec-6.0.2-4.el8.ppc64le.rpmlibcec-devel-6.0.2-4.el8.ppc64le.rpmlibcec-debugsource-6.0.2-4.el8.ppc64le.rpmlibcec-debuginfo-6.0.2-4.el8.ppc64le.rpmlibcec-6.0.2-4.el8.s390x.rpmlibcec-devel-6.0.2-4.el8.s390x.rpmlibcec-debugsource-6.0.2-4.el8.s390x.rpmlibcec-debuginfo-6.0.2-4.el8.s390x.rpmlibcec-6.0.2-4.el8.x86_64.rpmlibcec-devel-6.0.2-4.el8.x86_64.rpmlibcec-debugsource-6.0.2-4.el8.x86_64.rpmlibcec-debuginfo-6.0.2-4.el8.x86_64.rpmlibcec-6.0.2-4.el8.src.rpmlibcec-6.0.2-4.el8.aarch64.rpmlibcec-devel-6.0.2-4.el8.aarch64.rpmlibcec-debugsource-6.0.2-4.el8.aarch64.rpmlibcec-debuginfo-6.0.2-4.el8.aarch64.rpmlibcec-6.0.2-4.el8.ppc64le.rpmlibcec-devel-6.0.2-4.el8.ppc64le.rpmlibcec-debugsource-6.0.2-4.el8.ppc64le.rpmlibcec-debuginfo-6.0.2-4.el8.ppc64le.rpmlibcec-6.0.2-4.el8.s390x.rpmlibcec-devel-6.0.2-4.el8.s390x.rpmlibcec-debugsource-6.0.2-4.el8.s390x.rpmlibcec-debuginfo-6.0.2-4.el8.s390x.rpmlibcec-6.0.2-4.el8.x86_64.rpmlibcec-devel-6.0.2-4.el8.x86_64.rpmlibcec-debugsource-6.0.2-4.el8.x86_64.rpmlibcec-debuginfo-6.0.2-4.el8.x86_64.rpmR *gBnewpackagepython-moksha-hub-1.5.17-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=18157011815701Please branch and build python-moksha-hub for EPEL 89Bpython-moksha-hub-1.5.17-10.el8.src.rpmJBpython3-moksha-hub-1.5.17-10.el8.noarch.rpm9Bpython-moksha-hub-1.5.17-10.el8.src.rpmJBpython3-moksha-hub-1.5.17-10.el8.noarch.rpmH$ kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-authz-4.4-1.el8 globus-authz-callout-error-4.2-1.el8 globus-callout-4.3-1.el8 globus-common-18.9-1.el8 globus-ftp-client-9.5-1.el8 globus-ftp-control-9.6-1.el8 globus-gass-cache-10.2-1.el8 globus-gass-cache-program-7.0-7.el8 globus-gass-copy-10.8-1.el8 globus-gass-server-ez-6.1-6.el8 globus-gass-transfer-9.2-1.el8 globus-gatekeeper-11.3-5.el8 globus-gfork-5.0-7.el8 globus-gram-audit-5.0-6.el8 globus-gram-client-14.4-1.el8 globus-gram-client-tools-12.1-1.el8 globus-gram-job-manager-15.5-1.el8 globus-gram-job-manager-callout-error-4.2-1.el8 globus-gram-job-manager-condor-3.0-9.el8 globus-gram-job-manager-fork-3.1-6.el8 globus-gram-job-manager-lsf-3.0-10.el8 globus-gram-job-manager-pbs-3.1-6.el8 globus-gram-job-manager-scripts-7.3-1.el8 globus-gram-job-manager-sge-3.1-6.el8 globus-gram-job-manager-slurm-3.0-9.el8 globus-gram-protocol-13.4-1.el8 globus-gridftp-server-13.21-1.el8 globus-gridftp-server-control-9.1-1.el8 globus-gridmap-callout-error-3.2-1.el8 globus-gridmap-eppn-callout-2.2-5.el8 globus-gridmap-verify-myproxy-callout-3.2-5.el8 globus-gsi-callback-6.2-1.el8 globus-gsi-cert-utils-10.7-1.el8 globus-gsi-credential-8.2-1.el8 globus-gsi-openssl-error-4.2-1.el8 globus-gsi-proxy-core-9.5-1.el8 globus-gsi-proxy-ssl-6.4-1.el8 globus-gsi-sysconfig-9.3-1.el8 globus-gss-assist-12.4-1.el8 globus-gssapi-error-6.2-1.el8 globus-gssapi-gsi-14.14-1.el8 globus-io-12.3-1.el8 globus-net-manager-1.5-1.el8 globus-openssl-module-5.2-1.el8 globus-proxy-utils-7.1-7.el8 globus-rsl-11.2-1.el8 globus-scheduler-event-generator-6.3-1.el8 globus-simple-ca-5.2-1.el8 globus-xio-6.4-1.el8 globus-xio-gridftp-driver-3.4-1.el8 globus-xio-gridftp-multicast-2.1-5.el8 globus-xio-gsi-driver-5.3-1.el8 globus-xio-pipe-driver-4.1-5.el8 globus-xio-popen-driver-4.1-5.el8 globus-xio-rate-driver-2.1-5.el8 globus-xio-udt-driver-2.2-5.el8 globus-xioperf-5.1-5.el8 myproxy-6.2.6-4.el8%y |globus-authz-4.4-1.el8.src.rpm:|globus-authz-debugsource-4.4-1.el8.aarch64.rpm9|globus-authz-debuginfo-4.4-1.el8.aarch64.rpme|globus-authz-doc-4.4-1.el8.noarch.rpm;|globus-authz-devel-4.4-1.el8.aarch64.rpm |globus-authz-4.4-1.el8.aarch64.rpm |globus-authz-4.4-1.el8.ppc64le.rpm;|globus-authz-devel-4.4-1.el8.ppc64le.rpm:|globus-authz-debugsource-4.4-1.el8.ppc64le.rpm9|globus-authz-debuginfo-4.4-1.el8.ppc64le.rpm |globus-authz-4.4-1.el8.s390x.rpm;|globus-authz-devel-4.4-1.el8.s390x.rpm:|globus-authz-debugsource-4.4-1.el8.s390x.rpm9|globus-authz-debuginfo-4.4-1.el8.s390x.rpm |globus-authz-4.4-1.el8.x86_64.rpm;|globus-authz-devel-4.4-1.el8.x86_64.rpm:|globus-authz-debugsource-4.4-1.el8.x86_64.rpm9|globus-authz-debuginfo-4.4-1.el8.x86_64.rpm1<globus-authz-callout-error-4.2-1.el8.src.rpmN<globus-authz-callout-error-debuginfo-4.2-1.el8.aarch64.rpmP<globus-authz-callout-error-devel-4.2-1.el8.aarch64.rpm1<globus-authz-callout-error-4.2-1.el8.aarch64.rpma<globus-authz-callout-error-doc-4.2-1.el8.noarch.rpmO<globus-authz-callout-error-debugsource-4.2-1.el8.aarch64.rpm1<globus-authz-callout-error-4.2-1.el8.ppc64le.rpmP<globus-authz-callout-error-devel-4.2-1.el8.ppc64le.rpmO<globus-authz-callout-error-debugsource-4.2-1.el8.ppc64le.rpmN<globus-authz-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmN<globus-authz-callout-error-debuginfo-4.2-1.el8.s390x.rpm1<globus-authz-callout-error-4.2-1.el8.s390x.rpmP<globus-authz-callout-error-devel-4.2-1.el8.s390x.rpmO<globus-authz-callout-error-debugsource-4.2-1.el8.s390x.rpm1<globus-authz-callout-error-4.2-1.el8.x86_64.rpmP<globus-authz-callout-error-devel-4.2-1.el8.x86_64.rpmO<globus-authz-callout-error-debugsource-4.2-1.el8.x86_64.rpmN<globus-authz-callout-error-debuginfo-4.2-1.el8.x86_64.rpm2{globus-callout-4.3-1.el8.src.rpmR{globus-callout-debugsource-4.3-1.el8.aarch64.rpmb{globus-callout-doc-4.3-1.el8.noarch.rpmS{globus-callout-devel-4.3-1.el8.aarch64.rpmQ{globus-callout-debuginfo-4.3-1.el8.aarch64.rpm2{globus-callout-4.3-1.el8.aarch64.rpm2{globus-callout-4.3-1.el8.ppc64le.rpmS{globus-callout-devel-4.3-1.el8.ppc64le.rpmR{globus-callout-debugsource-4.3-1.el8.ppc64le.rpmQ{globus-callout-debuginfo-4.3-1.el8.ppc64le.rpm2{globus-callout-4.3-1.el8.s390x.rpmS{globus-callout-devel-4.3-1.el8.s390x.rpmR{globus-callout-debugsource-4.3-1.el8.s390x.rpmQ{globus-callout-debuginfo-4.3-1.el8.s390x.rpm2{globus-callout-4.3-1.el8.x86_64.rpmS{globus-callout-devel-4.3-1.el8.x86_64.rpmR{globus-callout-debugsource-4.3-1.el8.x86_64.rpmQ{globus-callout-debuginfo-4.3-1.el8.x86_64.rpm|_globus-common-18.9-1.el8.src.rpm"_globus-common-progs-debuginfo-18.9-1.el8.aarch64.rpm-_globus-common-doc-18.9-1.el8.noarch.rpm _globus-common-devel-18.9-1.el8.aarch64.rpm|_globus-common-18.9-1.el8.aarch64.rpm_globus-common-debuginfo-18.9-1.el8.aarch64.rpm!_globus-common-progs-18.9-1.el8.aarch64.rpm_globus-common-debugsource-18.9-1.el8.aarch64.rpm|_globus-common-18.9-1.el8.ppc64le.rpm!_globus-common-progs-18.9-1.el8.ppc64le.rpm _globus-common-devel-18.9-1.el8.ppc64le.rpm_globus-common-debugsource-18.9-1.el8.ppc64le.rpm_globus-common-debuginfo-18.9-1.el8.ppc64le.rpm"_globus-common-progs-debuginfo-18.9-1.el8.ppc64le.rpm|_globus-common-18.9-1.el8.s390x.rpm!_globus-common-progs-18.9-1.el8.s390x.rpm _globus-common-devel-18.9-1.el8.s390x.rpm_globus-common-debugsource-18.9-1.el8.s390x.rpm_globus-common-debuginfo-18.9-1.el8.s390x.rpm"_globus-common-progs-debuginfo-18.9-1.el8.s390x.rpm|_globus-common-18.9-1.el8.x86_64.rpm!_globus-common-progs-18.9-1.el8.x86_64.rpm _globus-common-devel-18.9-1.el8.x86_64.rpm_globus-common-debugsource-18.9-1.el8.x86_64.rpm_globus-common-debuginfo-18.9-1.el8.x86_64.rpm"_globus-common-progs-debuginfo-18.9-1.el8.x86_64.rpm$globus-ftp-client-9.5-1.el8.src.rpmkglobus-ftp-client-doc-9.5-1.el8.noarch.rpmlglobus-ftp-client-devel-9.5-1.el8.aarch64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.aarch64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.ppc64le.rpmlglobus-ftp-client-devel-9.5-1.el8.ppc64le.rpmkglobus-ftp-client-debugsource-9.5-1.el8.ppc64le.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.ppc64le.rpm$globus-ftp-client-9.5-1.el8.s390x.rpmlglobus-ftp-client-devel-9.5-1.el8.s390x.rpmkglobus-ftp-client-debugsource-9.5-1.el8.s390x.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.s390x.rpm$globus-ftp-client-9.5-1.el8.x86_64.rpmlglobus-ftp-client-devel-9.5-1.el8.x86_64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.x86_64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.x86_64.rpm%globus-ftp-control-9.6-1.el8.src.rpmnglobus-ftp-control-debugsource-9.6-1.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.aarch64.rpmlglobus-ftp-control-doc-9.6-1.el8.noarch.rpmoglobus-ftp-control-devel-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-devel-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.ppc64le.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.s390x.rpmoglobus-ftp-control-devel-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.x86_64.rpmoglobus-ftp-control-devel-9.6-1.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.6-1.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.x86_64.rpm!mglobus-gass-cache-10.2-1.el8.src.rpmmglobus-gass-cache-devel-10.2-1.el8.aarch64.rpmfmglobus-gass-cache-doc-10.2-1.el8.noarch.rpm=mglobus-gass-cache-debugsource-10.2-1.el8.aarch64.rpm!mglobus-gass-cache-10.2-1.el8.aarch64.rpm!mglobus-gass-cache-10.2-1.el8.ppc64le.rpm>mglobus-gass-cache-devel-10.2-1.el8.ppc64le.rpm=mglobus-gass-cache-debugsource-10.2-1.el8.ppc64le.rpmmglobus-gass-cache-devel-10.2-1.el8.s390x.rpm=mglobus-gass-cache-debugsource-10.2-1.el8.s390x.rpmmglobus-gass-cache-devel-10.2-1.el8.x86_64.rpm=mglobus-gass-cache-debugsource-10.2-1.el8.x86_64.rpm#globus-xio-popen-driver-4.1-5.el8.src.rpm>#globus-xio-popen-driver-4.1-5.el8.aarch64.rpmv#globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpmt#globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpmu#globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpm>#globus-xio-popen-driver-4.1-5.el8.ppc64le.rpmv#globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpmu#globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpmt#globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpmv#globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpm>#globus-xio-popen-driver-4.1-5.el8.s390x.rpmu#globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpmt#globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpm>#globus-xio-popen-driver-4.1-5.el8.x86_64.rpmv#globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpmu#globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpmt#globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpm?globus-xio-rate-driver-2.1-5.el8.src.rpmxglobus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpm?globus-xio-rate-driver-2.1-5.el8.aarch64.rpmwglobus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmyglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpm?globus-xio-rate-driver-2.1-5.el8.ppc64le.rpmyglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpmxglobus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpmwglobus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpm?globus-xio-rate-driver-2.1-5.el8.s390x.rpmyglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpmxglobus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpmwglobus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpm?globus-xio-rate-driver-2.1-5.el8.x86_64.rpmyglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpmxglobus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpmwglobus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm,kglobus-xio-udt-driver-2.2-5.el8.src.rpm]kglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm^kglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpm_kglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm,kglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm,kglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpm_kglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm^kglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm]kglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm]kglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm^kglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpm_kglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm,kglobus-xio-udt-driver-2.2-5.el8.s390x.rpm,kglobus-xio-udt-driver-2.2-5.el8.x86_64.rpm_kglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm^kglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm]kglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmpymyproxy-6.2.6-4.el8.src.rpm4ymyproxy-libs-6.2.6-4.el8.aarch64.rpm2ymyproxy-debugsource-6.2.6-4.el8.aarch64.rpm1ymyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm6ymyproxy-server-6.2.6-4.el8.aarch64.rpm8ymyproxy-voms-6.2.6-4.el8.aarch64.rpmpymyproxy-6.2.6-4.el8.aarch64.rpm5ymyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm3ymyproxy-devel-6.2.6-4.el8.aarch64.rpm7ymyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm/ymyproxy-admin-6.2.6-4.el8.aarch64.rpm0ymyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpmymyproxy-doc-6.2.6-4.el8.noarch.rpm9ymyproxy-voms-debuginfo-6.2.6-4.el8.aarch64.rpmpymyproxy-6.2.6-4.el8.ppc64le.rpm4ymyproxy-libs-6.2.6-4.el8.ppc64le.rpm3ymyproxy-devel-6.2.6-4.el8.ppc64le.rpm6ymyproxy-server-6.2.6-4.el8.ppc64le.rpm/ymyproxy-admin-6.2.6-4.el8.ppc64le.rpm8ymyproxy-voms-6.2.6-4.el8.ppc64le.rpm2ymyproxy-debugsource-6.2.6-4.el8.ppc64le.rpm1ymyproxy-debuginfo-6.2.6-4.el8.ppc64le.rpm5ymyproxy-libs-debuginfo-6.2.6-4.el8.ppc64le.rpm7ymyproxy-server-debuginfo-6.2.6-4.el8.ppc64le.rpm0ymyproxy-admin-debuginfo-6.2.6-4.el8.ppc64le.rpm9ymyproxy-voms-debuginfo-6.2.6-4.el8.ppc64le.rpmpymyproxy-6.2.6-4.el8.s390x.rpm4ymyproxy-libs-6.2.6-4.el8.s390x.rpm3ymyproxy-devel-6.2.6-4.el8.s390x.rpm6ymyproxy-server-6.2.6-4.el8.s390x.rpm/ymyproxy-admin-6.2.6-4.el8.s390x.rpm8ymyproxy-voms-6.2.6-4.el8.s390x.rpm2ymyproxy-debugsource-6.2.6-4.el8.s390x.rpm1ymyproxy-debuginfo-6.2.6-4.el8.s390x.rpm5ymyproxy-libs-debuginfo-6.2.6-4.el8.s390x.rpm7ymyproxy-server-debuginfo-6.2.6-4.el8.s390x.rpm0ymyproxy-admin-debuginfo-6.2.6-4.el8.s390x.rpm9ymyproxy-voms-debuginfo-6.2.6-4.el8.s390x.rpmpymyproxy-6.2.6-4.el8.x86_64.rpm4ymyproxy-libs-6.2.6-4.el8.x86_64.rpm3ymyproxy-devel-6.2.6-4.el8.x86_64.rpm6ymyproxy-server-6.2.6-4.el8.x86_64.rpm/ymyproxy-admin-6.2.6-4.el8.x86_64.rpm8ymyproxy-voms-6.2.6-4.el8.x86_64.rpm2ymyproxy-debugsource-6.2.6-4.el8.x86_64.rpm1ymyproxy-debuginfo-6.2.6-4.el8.x86_64.rpm5ymyproxy-libs-debuginfo-6.2.6-4.el8.x86_64.rpm7ymyproxy-server-debuginfo-6.2.6-4.el8.x86_64.rpm0ymyproxy-admin-debuginfo-6.2.6-4.el8.x86_64.rpm9ymyproxy-voms-debuginfo-6.2.6-4.el8.x86_64.rpmy |globus-authz-4.4-1.el8.src.rpm:|globus-authz-debugsource-4.4-1.el8.aarch64.rpm9|globus-authz-debuginfo-4.4-1.el8.aarch64.rpme|globus-authz-doc-4.4-1.el8.noarch.rpm;|globus-authz-devel-4.4-1.el8.aarch64.rpm |globus-authz-4.4-1.el8.aarch64.rpm |globus-authz-4.4-1.el8.ppc64le.rpm;|globus-authz-devel-4.4-1.el8.ppc64le.rpm:|globus-authz-debugsource-4.4-1.el8.ppc64le.rpm9|globus-authz-debuginfo-4.4-1.el8.ppc64le.rpm |globus-authz-4.4-1.el8.s390x.rpm;|globus-authz-devel-4.4-1.el8.s390x.rpm:|globus-authz-debugsource-4.4-1.el8.s390x.rpm9|globus-authz-debuginfo-4.4-1.el8.s390x.rpm |globus-authz-4.4-1.el8.x86_64.rpm;|globus-authz-devel-4.4-1.el8.x86_64.rpm:|globus-authz-debugsource-4.4-1.el8.x86_64.rpm9|globus-authz-debuginfo-4.4-1.el8.x86_64.rpm1<globus-authz-callout-error-4.2-1.el8.src.rpmN<globus-authz-callout-error-debuginfo-4.2-1.el8.aarch64.rpmP<globus-authz-callout-error-devel-4.2-1.el8.aarch64.rpm1<globus-authz-callout-error-4.2-1.el8.aarch64.rpma<globus-authz-callout-error-doc-4.2-1.el8.noarch.rpmO<globus-authz-callout-error-debugsource-4.2-1.el8.aarch64.rpm1<globus-authz-callout-error-4.2-1.el8.ppc64le.rpmP<globus-authz-callout-error-devel-4.2-1.el8.ppc64le.rpmO<globus-authz-callout-error-debugsource-4.2-1.el8.ppc64le.rpmN<globus-authz-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmN<globus-authz-callout-error-debuginfo-4.2-1.el8.s390x.rpm1<globus-authz-callout-error-4.2-1.el8.s390x.rpmP<globus-authz-callout-error-devel-4.2-1.el8.s390x.rpmO<globus-authz-callout-error-debugsource-4.2-1.el8.s390x.rpm1<globus-authz-callout-error-4.2-1.el8.x86_64.rpmP<globus-authz-callout-error-devel-4.2-1.el8.x86_64.rpmO<globus-authz-callout-error-debugsource-4.2-1.el8.x86_64.rpmN<globus-authz-callout-error-debuginfo-4.2-1.el8.x86_64.rpm2{globus-callout-4.3-1.el8.src.rpmR{globus-callout-debugsource-4.3-1.el8.aarch64.rpmb{globus-callout-doc-4.3-1.el8.noarch.rpmS{globus-callout-devel-4.3-1.el8.aarch64.rpmQ{globus-callout-debuginfo-4.3-1.el8.aarch64.rpm2{globus-callout-4.3-1.el8.aarch64.rpm2{globus-callout-4.3-1.el8.ppc64le.rpmS{globus-callout-devel-4.3-1.el8.ppc64le.rpmR{globus-callout-debugsource-4.3-1.el8.ppc64le.rpmQ{globus-callout-debuginfo-4.3-1.el8.ppc64le.rpm2{globus-callout-4.3-1.el8.s390x.rpmS{globus-callout-devel-4.3-1.el8.s390x.rpmR{globus-callout-debugsource-4.3-1.el8.s390x.rpmQ{globus-callout-debuginfo-4.3-1.el8.s390x.rpm2{globus-callout-4.3-1.el8.x86_64.rpmS{globus-callout-devel-4.3-1.el8.x86_64.rpmR{globus-callout-debugsource-4.3-1.el8.x86_64.rpmQ{globus-callout-debuginfo-4.3-1.el8.x86_64.rpm|_globus-common-18.9-1.el8.src.rpm"_globus-common-progs-debuginfo-18.9-1.el8.aarch64.rpm-_globus-common-doc-18.9-1.el8.noarch.rpm _globus-common-devel-18.9-1.el8.aarch64.rpm|_globus-common-18.9-1.el8.aarch64.rpm_globus-common-debuginfo-18.9-1.el8.aarch64.rpm!_globus-common-progs-18.9-1.el8.aarch64.rpm_globus-common-debugsource-18.9-1.el8.aarch64.rpm|_globus-common-18.9-1.el8.ppc64le.rpm!_globus-common-progs-18.9-1.el8.ppc64le.rpm _globus-common-devel-18.9-1.el8.ppc64le.rpm_globus-common-debugsource-18.9-1.el8.ppc64le.rpm_globus-common-debuginfo-18.9-1.el8.ppc64le.rpm"_globus-common-progs-debuginfo-18.9-1.el8.ppc64le.rpm|_globus-common-18.9-1.el8.s390x.rpm!_globus-common-progs-18.9-1.el8.s390x.rpm _globus-common-devel-18.9-1.el8.s390x.rpm_globus-common-debugsource-18.9-1.el8.s390x.rpm_globus-common-debuginfo-18.9-1.el8.s390x.rpm"_globus-common-progs-debuginfo-18.9-1.el8.s390x.rpm|_globus-common-18.9-1.el8.x86_64.rpm!_globus-common-progs-18.9-1.el8.x86_64.rpm _globus-common-devel-18.9-1.el8.x86_64.rpm_globus-common-debugsource-18.9-1.el8.x86_64.rpm_globus-common-debuginfo-18.9-1.el8.x86_64.rpm"_globus-common-progs-debuginfo-18.9-1.el8.x86_64.rpm$globus-ftp-client-9.5-1.el8.src.rpmkglobus-ftp-client-doc-9.5-1.el8.noarch.rpmlglobus-ftp-client-devel-9.5-1.el8.aarch64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.aarch64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.ppc64le.rpmlglobus-ftp-client-devel-9.5-1.el8.ppc64le.rpmkglobus-ftp-client-debugsource-9.5-1.el8.ppc64le.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.ppc64le.rpm$globus-ftp-client-9.5-1.el8.s390x.rpmlglobus-ftp-client-devel-9.5-1.el8.s390x.rpmkglobus-ftp-client-debugsource-9.5-1.el8.s390x.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.s390x.rpm$globus-ftp-client-9.5-1.el8.x86_64.rpmlglobus-ftp-client-devel-9.5-1.el8.x86_64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.x86_64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.x86_64.rpm%globus-ftp-control-9.6-1.el8.src.rpmnglobus-ftp-control-debugsource-9.6-1.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.aarch64.rpmlglobus-ftp-control-doc-9.6-1.el8.noarch.rpmoglobus-ftp-control-devel-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-devel-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.ppc64le.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.s390x.rpmoglobus-ftp-control-devel-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.x86_64.rpmoglobus-ftp-control-devel-9.6-1.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.6-1.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.x86_64.rpm!mglobus-gass-cache-10.2-1.el8.src.rpmmglobus-gass-cache-devel-10.2-1.el8.aarch64.rpmfmglobus-gass-cache-doc-10.2-1.el8.noarch.rpm=mglobus-gass-cache-debugsource-10.2-1.el8.aarch64.rpm!mglobus-gass-cache-10.2-1.el8.aarch64.rpm!mglobus-gass-cache-10.2-1.el8.ppc64le.rpm>mglobus-gass-cache-devel-10.2-1.el8.ppc64le.rpm=mglobus-gass-cache-debugsource-10.2-1.el8.ppc64le.rpmmglobus-gass-cache-devel-10.2-1.el8.s390x.rpm=mglobus-gass-cache-debugsource-10.2-1.el8.s390x.rpmmglobus-gass-cache-devel-10.2-1.el8.x86_64.rpm=mglobus-gass-cache-debugsource-10.2-1.el8.x86_64.rpm#globus-xio-popen-driver-4.1-5.el8.src.rpm>#globus-xio-popen-driver-4.1-5.el8.aarch64.rpmv#globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpmt#globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpmu#globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpm>#globus-xio-popen-driver-4.1-5.el8.ppc64le.rpmv#globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpmu#globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpmt#globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpmv#globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpm>#globus-xio-popen-driver-4.1-5.el8.s390x.rpmu#globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpmt#globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpm>#globus-xio-popen-driver-4.1-5.el8.x86_64.rpmv#globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpmu#globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpmt#globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpm?globus-xio-rate-driver-2.1-5.el8.src.rpmxglobus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpm?globus-xio-rate-driver-2.1-5.el8.aarch64.rpmwglobus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmyglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpm?globus-xio-rate-driver-2.1-5.el8.ppc64le.rpmyglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpmxglobus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpmwglobus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpm?globus-xio-rate-driver-2.1-5.el8.s390x.rpmyglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpmxglobus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpmwglobus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpm?globus-xio-rate-driver-2.1-5.el8.x86_64.rpmyglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpmxglobus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpmwglobus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm,kglobus-xio-udt-driver-2.2-5.el8.src.rpm]kglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm^kglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpm_kglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm,kglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm,kglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpm_kglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm^kglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm]kglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm]kglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm^kglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpm_kglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm,kglobus-xio-udt-driver-2.2-5.el8.s390x.rpm,kglobus-xio-udt-driver-2.2-5.el8.x86_64.rpm_kglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm^kglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm]kglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmpymyproxy-6.2.6-4.el8.src.rpm4ymyproxy-libs-6.2.6-4.el8.aarch64.rpm2ymyproxy-debugsource-6.2.6-4.el8.aarch64.rpm1ymyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm6ymyproxy-server-6.2.6-4.el8.aarch64.rpm8ymyproxy-voms-6.2.6-4.el8.aarch64.rpmpymyproxy-6.2.6-4.el8.aarch64.rpm5ymyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm3ymyproxy-devel-6.2.6-4.el8.aarch64.rpm7ymyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm/ymyproxy-admin-6.2.6-4.el8.aarch64.rpm0ymyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpmymyproxy-doc-6.2.6-4.el8.noarch.rpm9ymyproxy-voms-debuginfo-6.2.6-4.el8.aarch64.rpmpymyproxy-6.2.6-4.el8.ppc64le.rpm4ymyproxy-libs-6.2.6-4.el8.ppc64le.rpm3ymyproxy-devel-6.2.6-4.el8.ppc64le.rpm6ymyproxy-server-6.2.6-4.el8.ppc64le.rpm/ymyproxy-admin-6.2.6-4.el8.ppc64le.rpm8ymyproxy-voms-6.2.6-4.el8.ppc64le.rpm2ymyproxy-debugsource-6.2.6-4.el8.ppc64le.rpm1ymyproxy-debuginfo-6.2.6-4.el8.ppc64le.rpm5ymyproxy-libs-debuginfo-6.2.6-4.el8.ppc64le.rpm7ymyproxy-server-debuginfo-6.2.6-4.el8.ppc64le.rpm0ymyproxy-admin-debuginfo-6.2.6-4.el8.ppc64le.rpm9ymyproxy-voms-debuginfo-6.2.6-4.el8.ppc64le.rpmpymyproxy-6.2.6-4.el8.s390x.rpm4ymyproxy-libs-6.2.6-4.el8.s390x.rpm3ymyproxy-devel-6.2.6-4.el8.s390x.rpm6ymyproxy-server-6.2.6-4.el8.s390x.rpm/ymyproxy-admin-6.2.6-4.el8.s390x.rpm8ymyproxy-voms-6.2.6-4.el8.s390x.rpm2ymyproxy-debugsource-6.2.6-4.el8.s390x.rpm1ymyproxy-debuginfo-6.2.6-4.el8.s390x.rpm5ymyproxy-libs-debuginfo-6.2.6-4.el8.s390x.rpm7ymyproxy-server-debuginfo-6.2.6-4.el8.s390x.rpm0ymyproxy-admin-debuginfo-6.2.6-4.el8.s390x.rpm9ymyproxy-voms-debuginfo-6.2.6-4.el8.s390x.rpmpymyproxy-6.2.6-4.el8.x86_64.rpm4ymyproxy-libs-6.2.6-4.el8.x86_64.rpm3ymyproxy-devel-6.2.6-4.el8.x86_64.rpm6ymyproxy-server-6.2.6-4.el8.x86_64.rpm/ymyproxy-admin-6.2.6-4.el8.x86_64.rpm8ymyproxy-voms-6.2.6-4.el8.x86_64.rpm2ymyproxy-debugsource-6.2.6-4.el8.x86_64.rpm1ymyproxy-debuginfo-6.2.6-4.el8.x86_64.rpm5ymyproxy-libs-debuginfo-6.2.6-4.el8.x86_64.rpm7ymyproxy-server-debuginfo-6.2.6-4.el8.x86_64.rpm0ymyproxy-admin-debuginfo-6.2.6-4.el8.x86_64.rpm9ymyproxy-voms-debuginfo-6.2.6-4.el8.x86_64.rpmP OBnewpackagepython-aiosmb-0.2.26-1.el8A)F&python-aiosmb-0.2.26-1.el8.src.rpm8&python3-aiosmb-0.2.26-1.el8.noarch.rpmF&python-aiosmb-0.2.26-1.el8.src.rpm8&python3-aiosmb-0.2.26-1.el8.noarch.rpmfS SBbugfixemacs-yaml-mode-0.0.14-1.el8j! emacs-yaml-mode-0.0.14-1.el8.src.rpm emacs-yaml-mode-0.0.14-1.el8.noarch.rpm emacs-yaml-mode-0.0.14-1.el8.src.rpm emacs-yaml-mode-0.0.14-1.el8.noarch.rpmPl #WBBBBBBBBBBnewpackageperl-Email-MIME-1.946-8.el8 perl-Email-MIME-ContentType-1.022-8.el8 perl-Email-MIME-Encodings-1.315-17.el8 perl-Email-MessageID-1.406-14.el86 https://bugzilla.redhat.com/show_bug.cgi?id=17622721762272perl-Email-MIME for EL8n3perl-Email-MessageID-1.406-14.el8.src.rpmn3perl-Email-MessageID-1.406-14.el8.noarch.rpmg|perl-Email-MIME-1.946-8.el8.src.rpmg|perl-Email-MIME-1.946-8.el8.noarch.rpmoperl-Email-MIME-ContentType-1.022-8.el8.src.rpmoperl-Email-MIME-ContentType-1.022-8.el8.noarch.rpmmperl-Email-MIME-Encodings-1.315-17.el8.src.rpmmperl-Email-MIME-Encodings-1.315-17.el8.noarch.rpmn3perl-Email-MessageID-1.406-14.el8.src.rpmn3perl-Email-MessageID-1.406-14.el8.noarch.rpmg|perl-Email-MIME-1.946-8.el8.src.rpmg|perl-Email-MIME-1.946-8.el8.noarch.rpmoperl-Email-MIME-ContentType-1.022-8.el8.src.rpmoperl-Email-MIME-ContentType-1.022-8.el8.noarch.rpmmperl-Email-MIME-Encodings-1.315-17.el8.src.rpmmperl-Email-MIME-Encodings-1.315-17.el8.noarch.rpmbE 'dBenhancementperl-Schedule-Cron-1.01-3.el8#B9dperl-Schedule-Cron-1.01-3.el8.src.rpm9dperl-Schedule-Cron-1.01-3.el8.noarch.rpm9dperl-Schedule-Cron-1.01-3.el8.src.rpm9dperl-Schedule-Cron-1.01-3.el8.noarch.rpmفK hBBBBBBBBBBBBBBBBBBBBBBBBnewpackageftgl-2.1.3-0.21.rc5.el8em"Sftgl-2.1.3-0.21.rc5.el8.src.rpmcSftgl-debuginfo-2.1.3-0.21.rc5.el8.aarch64.rpmeSftgl-devel-2.1.3-0.21.rc5.el8.aarch64.rpm"Sftgl-2.1.3-0.21.rc5.el8.aarch64.rpmfSftgl-docs-2.1.3-0.21.rc5.el8.aarch64.rpmdSftgl-debugsource-2.1.3-0.21.rc5.el8.aarch64.rpmdSftgl-debugsource-2.1.3-0.21.rc5.el8.ppc64le.rpmcSftgl-debuginfo-2.1.3-0.21.rc5.el8.ppc64le.rpmeSftgl-devel-2.1.3-0.21.rc5.el8.ppc64le.rpmfSftgl-docs-2.1.3-0.21.rc5.el8.ppc64le.rpm"Sftgl-2.1.3-0.21.rc5.el8.ppc64le.rpmcSftgl-debuginfo-2.1.3-0.21.rc5.el8.s390x.rpmfSftgl-docs-2.1.3-0.21.rc5.el8.s390x.rpmdSftgl-debugsource-2.1.3-0.21.rc5.el8.s390x.rpm"Sftgl-2.1.3-0.21.rc5.el8.s390x.rpmeSftgl-devel-2.1.3-0.21.rc5.el8.s390x.rpmeSftgl-devel-2.1.3-0.21.rc5.el8.x86_64.rpmcSftgl-debuginfo-2.1.3-0.21.rc5.el8.x86_64.rpm"Sftgl-2.1.3-0.21.rc5.el8.x86_64.rpmfSftgl-docs-2.1.3-0.21.rc5.el8.x86_64.rpmdSftgl-debugsource-2.1.3-0.21.rc5.el8.x86_64.rpm"Sftgl-2.1.3-0.21.rc5.el8.src.rpmcSftgl-debuginfo-2.1.3-0.21.rc5.el8.aarch64.rpmeSftgl-devel-2.1.3-0.21.rc5.el8.aarch64.rpm"Sftgl-2.1.3-0.21.rc5.el8.aarch64.rpmfSftgl-docs-2.1.3-0.21.rc5.el8.aarch64.rpmdSftgl-debugsource-2.1.3-0.21.rc5.el8.aarch64.rpmdSftgl-debugsource-2.1.3-0.21.rc5.el8.ppc64le.rpmcSftgl-debuginfo-2.1.3-0.21.rc5.el8.ppc64le.rpmeSftgl-devel-2.1.3-0.21.rc5.el8.ppc64le.rpmfSftgl-docs-2.1.3-0.21.rc5.el8.ppc64le.rpm"Sftgl-2.1.3-0.21.rc5.el8.ppc64le.rpmcSftgl-debuginfo-2.1.3-0.21.rc5.el8.s390x.rpmfSftgl-docs-2.1.3-0.21.rc5.el8.s390x.rpmdSftgl-debugsource-2.1.3-0.21.rc5.el8.s390x.rpm"Sftgl-2.1.3-0.21.rc5.el8.s390x.rpmeSftgl-devel-2.1.3-0.21.rc5.el8.s390x.rpmeSftgl-devel-2.1.3-0.21.rc5.el8.x86_64.rpmcSftgl-debuginfo-2.1.3-0.21.rc5.el8.x86_64.rpm"Sftgl-2.1.3-0.21.rc5.el8.x86_64.rpmfSftgl-docs-2.1.3-0.21.rc5.el8.x86_64.rpmdSftgl-debugsource-2.1.3-0.21.rc5.el8.x86_64.rpm즤d -CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibspf2-1.2.11-11.20210922git4915c308.el8R-https://bugzilla.redhat.com/show_bug.cgi?id=22415362241536CVE-2023-42118 libspf2: Integer Underflow Remote Code Execution Vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22415372241537CVE-2023-42118 libspf2: Integer Underflow Remote Code Execution Vulnerability [fedora-all]"rperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.aarch64.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.src.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.aarch64.rpmVlibspf2-devel-1.2.11-11.20210922git4915c308.el8.aarch64.rpmqlibspf2-apidocs-1.2.11-11.20210922git4915c308.el8.noarch.rpmWlibspf2-progs-1.2.11-11.20210922git4915c308.el8.aarch64.rpmUlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.aarch64.rpmTlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmsperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmXlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmVlibspf2-devel-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmrperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmWlibspf2-progs-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmUlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmTlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmsperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmXlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.s390x.rpmVlibspf2-devel-1.2.11-11.20210922git4915c308.el8.s390x.rpmrperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.s390x.rpmWlibspf2-progs-1.2.11-11.20210922git4915c308.el8.s390x.rpmUlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.s390x.rpmTlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmsperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmXlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.x86_64.rpmVlibspf2-devel-1.2.11-11.20210922git4915c308.el8.x86_64.rpmrperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.x86_64.rpmWlibspf2-progs-1.2.11-11.20210922git4915c308.el8.x86_64.rpmUlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.x86_64.rpmTlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmsperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmXlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpm"rperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.aarch64.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.src.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.aarch64.rpmVlibspf2-devel-1.2.11-11.20210922git4915c308.el8.aarch64.rpmqlibspf2-apidocs-1.2.11-11.20210922git4915c308.el8.noarch.rpmWlibspf2-progs-1.2.11-11.20210922git4915c308.el8.aarch64.rpmUlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.aarch64.rpmTlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmsperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmXlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmVlibspf2-devel-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmrperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmWlibspf2-progs-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmUlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmTlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmsperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmXlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.s390x.rpmVlibspf2-devel-1.2.11-11.20210922git4915c308.el8.s390x.rpmrperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.s390x.rpmWlibspf2-progs-1.2.11-11.20210922git4915c308.el8.s390x.rpmUlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.s390x.rpmTlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmsperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmXlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmzlibspf2-1.2.11-11.20210922git4915c308.el8.x86_64.rpmVlibspf2-devel-1.2.11-11.20210922git4915c308.el8.x86_64.rpmrperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.x86_64.rpmWlibspf2-progs-1.2.11-11.20210922git4915c308.el8.x86_64.rpmUlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.x86_64.rpmTlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmsperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmXlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmZ5 >nBBBBBBBBBBBBBBbugfixatop-2.7.1-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20150272015027atopgpu fails to start because pynvml is not installedhttps://bugzilla.redhat.com/show_bug.cgi?id=20364302036430Wrong information in package description }jatop-2.7.1-1.el8.src.rpm}jatop-2.7.1-1.el8.aarch64.rpmKjatop-debugsource-2.7.1-1.el8.aarch64.rpmJjatop-debuginfo-2.7.1-1.el8.aarch64.rpm}jatop-2.7.1-1.el8.ppc64le.rpmKjatop-debugsource-2.7.1-1.el8.ppc64le.rpmJjatop-debuginfo-2.7.1-1.el8.ppc64le.rpm}jatop-2.7.1-1.el8.s390x.rpmKjatop-debugsource-2.7.1-1.el8.s390x.rpmJjatop-debuginfo-2.7.1-1.el8.s390x.rpm}jatop-2.7.1-1.el8.x86_64.rpmKjatop-debugsource-2.7.1-1.el8.x86_64.rpmJjatop-debuginfo-2.7.1-1.el8.x86_64.rpm }jatop-2.7.1-1.el8.src.rpm}jatop-2.7.1-1.el8.aarch64.rpmKjatop-debugsource-2.7.1-1.el8.aarch64.rpmJjatop-debuginfo-2.7.1-1.el8.aarch64.rpm}jatop-2.7.1-1.el8.ppc64le.rpmKjatop-debugsource-2.7.1-1.el8.ppc64le.rpmJjatop-debuginfo-2.7.1-1.el8.ppc64le.rpm}jatop-2.7.1-1.el8.s390x.rpmKjatop-debugsource-2.7.1-1.el8.s390x.rpmJjatop-debuginfo-2.7.1-1.el8.s390x.rpm}jatop-2.7.1-1.el8.x86_64.rpmKjatop-debugsource-2.7.1-1.el8.x86_64.rpmJjatop-debuginfo-2.7.1-1.el8.x86_64.rpm0 Bnewpackagepython-natsort-7.1.1-2.el8 Uhttps://bugzilla.redhat.com/show_bug.cgi?id=19137571913757Please build python-natsort for EPEL 8PHpython-natsort-7.1.1-2.el8.src.rpmcHpython3-natsort-7.1.1-2.el8.noarch.rpmPHpython-natsort-7.1.1-2.el8.src.rpmcHpython3-natsort-7.1.1-2.el8.noarch.rpmHk CBenhancementmhonarc-2.6.24-2.el8u^ mhonarc-2.6.24-2.el8.src.rpm^ mhonarc-2.6.24-2.el8.noarch.rpm^ mhonarc-2.6.24-2.el8.src.rpm^ mhonarc-2.6.24-2.el8.noarch.rpm#  GBnewpackagepython-coronavirus-1.1.1-1.el8P5python-coronavirus-1.1.1-1.el8.src.rpmK5python3-coronavirus-1.1.1-1.el8.noarch.rpmP5python-coronavirus-1.1.1-1.el8.src.rpmK5python3-coronavirus-1.1.1-1.el8.noarch.rpmf` KBnewpackagee3-2.82-8.el8!Be3-2.82-8.el8.src.rpme3-2.82-8.el8.x86_64.rpme3-2.82-8.el8.src.rpme3-2.82-8.el8.x86_64.rpmPw OBBunspecifiedpython-httmock-1.3.0-2.el8capython-httmock-1.3.0-2.el8.src.rpmpython2-httmock-1.3.0-2.el8.noarch.rpmcpython3-httmock-1.3.0-2.el8.noarch.rpmapython-httmock-1.3.0-2.el8.src.rpmpython2-httmock-1.3.0-2.el8.noarch.rpmcpython3-httmock-1.3.0-2.el8.noarch.rpmlm $TBBBBBBBBBBBBBBnewpackageperl-Unicode-Map8-0.13-33.el86y5https://bugzilla.redhat.com/show_bug.cgi?id=17622461762246perl-Unicode-Map8 for EL 8 Sxperl-Unicode-Map8-0.13-33.el8.src.rpm]xperl-Unicode-Map8-debugsource-0.13-33.el8.aarch64.rpmSxperl-Unicode-Map8-0.13-33.el8.aarch64.rpm\xperl-Unicode-Map8-debuginfo-0.13-33.el8.aarch64.rpmSxperl-Unicode-Map8-0.13-33.el8.ppc64le.rpm]xperl-Unicode-Map8-debugsource-0.13-33.el8.ppc64le.rpm\xperl-Unicode-Map8-debuginfo-0.13-33.el8.ppc64le.rpmSxperl-Unicode-Map8-0.13-33.el8.s390x.rpm]xperl-Unicode-Map8-debugsource-0.13-33.el8.s390x.rpm\xperl-Unicode-Map8-debuginfo-0.13-33.el8.s390x.rpmSxperl-Unicode-Map8-0.13-33.el8.x86_64.rpm\xperl-Unicode-Map8-debuginfo-0.13-33.el8.x86_64.rpm]xperl-Unicode-Map8-debugsource-0.13-33.el8.x86_64.rpm Sxperl-Unicode-Map8-0.13-33.el8.src.rpm]xperl-Unicode-Map8-debugsource-0.13-33.el8.aarch64.rpmSxperl-Unicode-Map8-0.13-33.el8.aarch64.rpm\xperl-Unicode-Map8-debuginfo-0.13-33.el8.aarch64.rpmSxperl-Unicode-Map8-0.13-33.el8.ppc64le.rpm]xperl-Unicode-Map8-debugsource-0.13-33.el8.ppc64le.rpm\xperl-Unicode-Map8-debuginfo-0.13-33.el8.ppc64le.rpmSxperl-Unicode-Map8-0.13-33.el8.s390x.rpm]xperl-Unicode-Map8-debugsource-0.13-33.el8.s390x.rpm\xperl-Unicode-Map8-debuginfo-0.13-33.el8.s390x.rpmSxperl-Unicode-Map8-0.13-33.el8.x86_64.rpm\xperl-Unicode-Map8-debuginfo-0.13-33.el8.x86_64.rpm]xperl-Unicode-Map8-debugsource-0.13-33.el8.x86_64.rpmb  (eBenhancementperl-Net-SFTP-Foreign-1.90-4.el8.<guperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmguperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmguperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmguperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmفV ,iBnewpackageperl-UNIVERSAL-require-0.18-17.el86j:https://bugzilla.redhat.com/show_bug.cgi?id=17492681749268[RFE] EPEL8 branch of perl-UNIVERSAL-requireMNperl-UNIVERSAL-require-0.18-17.el8.src.rpmMNperl-UNIVERSAL-require-0.18-17.el8.noarch.rpmMNperl-UNIVERSAL-require-0.18-17.el8.src.rpmMNperl-UNIVERSAL-require-0.18-17.el8.noarch.rpm즤` mBBBBBBBBBBBBBBBBBBBbugfixlaszip-3.4.3-2.el8$Z_laszip-3.4.3-2.el8.src.rpmf_laszip-debugsource-3.4.3-2.el8.aarch64.rpmZ_laszip-3.4.3-2.el8.aarch64.rpmg_laszip-devel-3.4.3-2.el8.aarch64.rpme_laszip-debuginfo-3.4.3-2.el8.aarch64.rpmf_laszip-debugsource-3.4.3-2.el8.ppc64le.rpmZ_laszip-3.4.3-2.el8.ppc64le.rpmg_laszip-devel-3.4.3-2.el8.ppc64le.rpme_laszip-debuginfo-3.4.3-2.el8.ppc64le.rpmZ_laszip-3.4.3-2.el8.s390x.rpmg_laszip-devel-3.4.3-2.el8.s390x.rpme_laszip-debuginfo-3.4.3-2.el8.s390x.rpmf_laszip-debugsource-3.4.3-2.el8.s390x.rpmZ_laszip-3.4.3-2.el8.x86_64.rpmg_laszip-devel-3.4.3-2.el8.x86_64.rpmf_laszip-debugsource-3.4.3-2.el8.x86_64.rpme_laszip-debuginfo-3.4.3-2.el8.x86_64.rpmZ_laszip-3.4.3-2.el8.src.rpmf_laszip-debugsource-3.4.3-2.el8.aarch64.rpmZ_laszip-3.4.3-2.el8.aarch64.rpmg_laszip-devel-3.4.3-2.el8.aarch64.rpme_laszip-debuginfo-3.4.3-2.el8.aarch64.rpmf_laszip-debugsource-3.4.3-2.el8.ppc64le.rpmZ_laszip-3.4.3-2.el8.ppc64le.rpmg_laszip-devel-3.4.3-2.el8.ppc64le.rpme_laszip-debuginfo-3.4.3-2.el8.ppc64le.rpmZ_laszip-3.4.3-2.el8.s390x.rpmg_laszip-devel-3.4.3-2.el8.s390x.rpme_laszip-debuginfo-3.4.3-2.el8.s390x.rpmf_laszip-debugsource-3.4.3-2.el8.s390x.rpmZ_laszip-3.4.3-2.el8.x86_64.rpmg_laszip-devel-3.4.3-2.el8.x86_64.rpmf_laszip-debugsource-3.4.3-2.el8.x86_64.rpme_laszip-debuginfo-3.4.3-2.el8.x86_64.rpmz" CBenhancementchecksec-2.2.2-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=18408071840807checksec-2.2.2 is availableTchecksec-2.2.2-1.el8.src.rpmTchecksec-2.2.2-1.el8.noarch.rpmTchecksec-2.2.2-1.el8.src.rpmTchecksec-2.2.2-1.el8.noarch.rpmD GBBBBBBBBBBBBBBnewpackagendisc6-1.0.7-3.el86Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17791341779134[RFE] Need EPEL8 Branch for ndisc6-1.0.3-9 package 8ndisc6-1.0.7-3.el8.src.rpm8ndisc6-1.0.7-3.el8.aarch64.rpmgndisc6-debugsource-1.0.7-3.el8.aarch64.rpmfndisc6-debuginfo-1.0.7-3.el8.aarch64.rpm8ndisc6-1.0.7-3.el8.ppc64le.rpmgndisc6-debugsource-1.0.7-3.el8.ppc64le.rpmfndisc6-debuginfo-1.0.7-3.el8.ppc64le.rpm8ndisc6-1.0.7-3.el8.s390x.rpmgndisc6-debugsource-1.0.7-3.el8.s390x.rpmfndisc6-debuginfo-1.0.7-3.el8.s390x.rpm8ndisc6-1.0.7-3.el8.x86_64.rpmgndisc6-debugsource-1.0.7-3.el8.x86_64.rpmfndisc6-debuginfo-1.0.7-3.el8.x86_64.rpm 8ndisc6-1.0.7-3.el8.src.rpm8ndisc6-1.0.7-3.el8.aarch64.rpmgndisc6-debugsource-1.0.7-3.el8.aarch64.rpmfndisc6-debuginfo-1.0.7-3.el8.aarch64.rpm8ndisc6-1.0.7-3.el8.ppc64le.rpmgndisc6-debugsource-1.0.7-3.el8.ppc64le.rpmfndisc6-debuginfo-1.0.7-3.el8.ppc64le.rpm8ndisc6-1.0.7-3.el8.s390x.rpmgndisc6-debugsource-1.0.7-3.el8.s390x.rpmfndisc6-debuginfo-1.0.7-3.el8.s390x.rpm8ndisc6-1.0.7-3.el8.x86_64.rpmgndisc6-debugsource-1.0.7-3.el8.x86_64.rpmfndisc6-debuginfo-1.0.7-3.el8.x86_64.rpmtS )XBBBBBBBBBBBBBBBunspecifiedpython-ruamel-yaml-clib-0.2.8-1.el8h3https://bugzilla.redhat.com/show_bug.cgi?id=22420012242001python-ruamel-yaml-clib-0.2.12 is available <python-ruamel-yaml-clib-0.2.8-1.el8.src.rpmwpython3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpmZpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpmxpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpmwpython3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpmZpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpmxpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpmwpython3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpmZpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpmxpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpmwpython3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpmZpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpmxpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpm <python-ruamel-yaml-clib-0.2.8-1.el8.src.rpmwpython3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpmZpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpmxpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpmwpython3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpmZpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpmxpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpmwpython3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpmZpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpmxpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpmwpython3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpmZpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpmxpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpmwV :jBBBBBBBBBBBBBBnewpackagesloccount-2.26-37.el8 Cxsloccount-2.26-37.el8.src.rpmCxsloccount-2.26-37.el8.aarch64.rpmDxsloccount-debugsource-2.26-37.el8.aarch64.rpmCxsloccount-debuginfo-2.26-37.el8.aarch64.rpmCxsloccount-2.26-37.el8.ppc64le.rpmDxsloccount-debugsource-2.26-37.el8.ppc64le.rpmCxsloccount-debuginfo-2.26-37.el8.ppc64le.rpmCxsloccount-2.26-37.el8.s390x.rpmDxsloccount-debugsource-2.26-37.el8.s390x.rpmCxsloccount-debuginfo-2.26-37.el8.s390x.rpmCxsloccount-2.26-37.el8.x86_64.rpmDxsloccount-debugsource-2.26-37.el8.x86_64.rpmCxsloccount-debuginfo-2.26-37.el8.x86_64.rpm Cxsloccount-2.26-37.el8.src.rpmCxsloccount-2.26-37.el8.aarch64.rpmDxsloccount-debugsource-2.26-37.el8.aarch64.rpmCxsloccount-debuginfo-2.26-37.el8.aarch64.rpmCxsloccount-2.26-37.el8.ppc64le.rpmDxsloccount-debugsource-2.26-37.el8.ppc64le.rpmCxsloccount-debuginfo-2.26-37.el8.ppc64le.rpmCxsloccount-2.26-37.el8.s390x.rpmDxsloccount-debugsource-2.26-37.el8.s390x.rpmCxsloccount-debuginfo-2.26-37.el8.s390x.rpmCxsloccount-2.26-37.el8.x86_64.rpmDxsloccount-debugsource-2.26-37.el8.x86_64.rpmCxsloccount-debuginfo-2.26-37.el8.x86_64.rpmua {BBBBBBBBBBBBBBBBBBBnewpackageNetworkManager-strongswan-1.5.2-1.el83k%0NetworkManager-strongswan-1.5.2-1.el8.src.rpm%0NetworkManager-strongswan-1.5.2-1.el8.aarch64.rpmx0NetworkManager-strongswan-gnome-1.5.2-1.el8.aarch64.rpmw0NetworkManager-strongswan-debugsource-1.5.2-1.el8.aarch64.rpmy0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.aarch64.rpm%0NetworkManager-strongswan-1.5.2-1.el8.ppc64le.rpmx0NetworkManager-strongswan-gnome-1.5.2-1.el8.ppc64le.rpmw0NetworkManager-strongswan-debugsource-1.5.2-1.el8.ppc64le.rpmy0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.ppc64le.rpmw0NetworkManager-strongswan-debugsource-1.5.2-1.el8.s390x.rpmx0NetworkManager-strongswan-gnome-1.5.2-1.el8.s390x.rpm%0NetworkManager-strongswan-1.5.2-1.el8.s390x.rpmy0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.s390x.rpm%0NetworkManager-strongswan-1.5.2-1.el8.x86_64.rpmx0NetworkManager-strongswan-gnome-1.5.2-1.el8.x86_64.rpmw0NetworkManager-strongswan-debugsource-1.5.2-1.el8.x86_64.rpmy0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.x86_64.rpm%0NetworkManager-strongswan-1.5.2-1.el8.src.rpm%0NetworkManager-strongswan-1.5.2-1.el8.aarch64.rpmx0NetworkManager-strongswan-gnome-1.5.2-1.el8.aarch64.rpmw0NetworkManager-strongswan-debugsource-1.5.2-1.el8.aarch64.rpmy0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.aarch64.rpm%0NetworkManager-strongswan-1.5.2-1.el8.ppc64le.rpmx0NetworkManager-strongswan-gnome-1.5.2-1.el8.ppc64le.rpmw0NetworkManager-strongswan-debugsource-1.5.2-1.el8.ppc64le.rpmy0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.ppc64le.rpmw0NetworkManager-strongswan-debugsource-1.5.2-1.el8.s390x.rpmx0NetworkManager-strongswan-gnome-1.5.2-1.el8.s390x.rpm%0NetworkManager-strongswan-1.5.2-1.el8.s390x.rpmy0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.s390x.rpm%0NetworkManager-strongswan-1.5.2-1.el8.x86_64.rpmx0NetworkManager-strongswan-gnome-1.5.2-1.el8.x86_64.rpmw0NetworkManager-strongswan-debugsource-1.5.2-1.el8.x86_64.rpmy0NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.x86_64.rpmϿI QBBnewpackagecompose-utils-0.1.26-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19564201956420compose-utils: build for epel8gbcompose-utils-0.1.26-1.el8.src.rpmgbcompose-utils-0.1.26-1.el8.noarch.rpm>bpython3-compose-utils-0.1.26-1.el8.noarch.rpmgbcompose-utils-0.1.26-1.el8.src.rpmgbcompose-utils-0.1.26-1.el8.noarch.rpm>bpython3-compose-utils-0.1.26-1.el8.noarch.rpm &VBBBBBBBBBBBBBBnewpackagetcpick-0.2.1-38.el85/  tcpick-0.2.1-38.el8.src.rpm tcpick-0.2.1-38.el8.aarch64.rpm tcpick-debuginfo-0.2.1-38.el8.aarch64.rpm tcpick-debugsource-0.2.1-38.el8.aarch64.rpm tcpick-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.ppc64le.rpm tcpick-debuginfo-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.s390x.rpm tcpick-debuginfo-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.x86_64.rpm tcpick-debugsource-0.2.1-38.el8.x86_64.rpm tcpick-debuginfo-0.2.1-38.el8.x86_64.rpm  tcpick-0.2.1-38.el8.src.rpm tcpick-0.2.1-38.el8.aarch64.rpm tcpick-debuginfo-0.2.1-38.el8.aarch64.rpm tcpick-debugsource-0.2.1-38.el8.aarch64.rpm tcpick-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.ppc64le.rpm tcpick-debuginfo-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.s390x.rpm tcpick-debuginfo-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.x86_64.rpm tcpick-debugsource-0.2.1-38.el8.x86_64.rpm tcpick-debuginfo-0.2.1-38.el8.x86_64.rpm#  libcue-debuginfo-2.3.0-1.el8.aarch64.rpm libcue-2.3.0-1.el8.ppc64le.rpm@ libcue-devel-2.3.0-1.el8.ppc64le.rpm? libcue-debugsource-2.3.0-1.el8.ppc64le.rpm> libcue-debuginfo-2.3.0-1.el8.ppc64le.rpm libcue-2.3.0-1.el8.s390x.rpm@ libcue-devel-2.3.0-1.el8.s390x.rpm? libcue-debugsource-2.3.0-1.el8.s390x.rpm> libcue-debuginfo-2.3.0-1.el8.s390x.rpm libcue-2.3.0-1.el8.x86_64.rpm@ libcue-devel-2.3.0-1.el8.x86_64.rpm? libcue-debugsource-2.3.0-1.el8.x86_64.rpm> libcue-debuginfo-2.3.0-1.el8.x86_64.rpm libcue-2.3.0-1.el8.src.rpm libcue-2.3.0-1.el8.aarch64.rpm@ libcue-devel-2.3.0-1.el8.aarch64.rpm? libcue-debugsource-2.3.0-1.el8.aarch64.rpm> libcue-debuginfo-2.3.0-1.el8.aarch64.rpm libcue-2.3.0-1.el8.ppc64le.rpm@ libcue-devel-2.3.0-1.el8.ppc64le.rpm? libcue-debugsource-2.3.0-1.el8.ppc64le.rpm> libcue-debuginfo-2.3.0-1.el8.ppc64le.rpm libcue-2.3.0-1.el8.s390x.rpm@ libcue-devel-2.3.0-1.el8.s390x.rpm? libcue-debugsource-2.3.0-1.el8.s390x.rpm> libcue-debuginfo-2.3.0-1.el8.s390x.rpm libcue-2.3.0-1.el8.x86_64.rpm@ libcue-devel-2.3.0-1.el8.x86_64.rpm? libcue-debugsource-2.3.0-1.el8.x86_64.rpm> libcue-debuginfo-2.3.0-1.el8.x86_64.rpmǡY.  PBBBBBBBBBBBBBBbugfixduplicity-0.8.21-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20215882021588duplicity-0.8.21 is available !gduplicity-0.8.21-1.el8.src.rpm!gduplicity-0.8.21-1.el8.aarch64.rpmgduplicity-debugsource-0.8.21-1.el8.aarch64.rpmgduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm!gduplicity-0.8.21-1.el8.ppc64le.rpmgduplicity-debugsource-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.s390x.rpmgduplicity-debugsource-0.8.21-1.el8.s390x.rpm!gduplicity-0.8.21-1.el8.s390x.rpm!gduplicity-0.8.21-1.el8.x86_64.rpmgduplicity-debugsource-0.8.21-1.el8.x86_64.rpmgduplicity-debuginfo-0.8.21-1.el8.x86_64.rpm !gduplicity-0.8.21-1.el8.src.rpm!gduplicity-0.8.21-1.el8.aarch64.rpmgduplicity-debugsource-0.8.21-1.el8.aarch64.rpmgduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm!gduplicity-0.8.21-1.el8.ppc64le.rpmgduplicity-debugsource-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.s390x.rpmgduplicity-debugsource-0.8.21-1.el8.s390x.rpm!gduplicity-0.8.21-1.el8.s390x.rpm!gduplicity-0.8.21-1.el8.x86_64.rpmgduplicity-debugsource-0.8.21-1.el8.x86_64.rpmgduplicity-debuginfo-0.8.21-1.el8.x86_64.rpmoe %aBBnewpackagepython-opentracing-2.4.0-2.el8 0https://bugzilla.redhat.com/show_bug.cgi?id=19085261908526Review Request: python-opentracing - OpenTracing interface for PythonrEpython-opentracing-2.4.0-2.el8.src.rpmEpython3-opentracing-2.4.0-2.el8.noarch.rpmZEpython-opentracing-doc-2.4.0-2.el8.noarch.rpmrEpython-opentracing-2.4.0-2.el8.src.rpmEpython3-opentracing-2.4.0-2.el8.noarch.rpmZEpython-opentracing-doc-2.4.0-2.el8.noarch.rpm )fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityadplug-2.3.3-1.el8 audacious-plugins-4.0.5-3.el86;https://bugzilla.redhat.com/show_bug.cgi?id=17431081743108CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.hhttps://bugzilla.redhat.com/show_bug.cgi?id=17431101743110CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.h [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17702241770224CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702291770229CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702431770243CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702511770251CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702571770257CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702621770262CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17787101778710CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787121778712CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787161778716CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787181778718CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787201778720CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cphttps://bugzilla.redhat.com/show_bug.cgi?id=17787221778722CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cp [epel-all]6H&adplug-2.3.3-1.el8.src.rpmH&adplug-2.3.3-1.el8.aarch64.rpmj&adplug-devel-2.3.3-1.el8.aarch64.rpmi&adplug-debugsource-2.3.3-1.el8.aarch64.rpmh&adplug-debuginfo-2.3.3-1.el8.aarch64.rpmH&adplug-2.3.3-1.el8.ppc64le.rpmj&adplug-devel-2.3.3-1.el8.ppc64le.rpmi&adplug-debugsource-2.3.3-1.el8.ppc64le.rpmh&adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmH&adplug-2.3.3-1.el8.s390x.rpmh&adplug-debuginfo-2.3.3-1.el8.s390x.rpmj&adplug-devel-2.3.3-1.el8.s390x.rpmi&adplug-debugsource-2.3.3-1.el8.s390x.rpmH&adplug-2.3.3-1.el8.x86_64.rpmj&adplug-devel-2.3.3-1.el8.x86_64.rpmi&adplug-debugsource-2.3.3-1.el8.x86_64.rpmh&adplug-debuginfo-2.3.3-1.el8.x86_64.rpmoaudacious-plugins-4.0.5-3.el8.src.rpm%oaudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm$oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm"oaudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm#oaudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpm oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm!oaudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-4.0.5-3.el8.aarch64.rpm&oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-4.0.5-3.el8.ppc64le.rpm%oaudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm#oaudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpmoaudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm"oaudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm!oaudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm&oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm$oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpm oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmoaudacious-plugins-4.0.5-3.el8.s390x.rpmoaudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm!oaudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm#oaudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm"oaudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpm oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm%oaudacious-plugins-jack-4.0.5-3.el8.s390x.rpm$oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm&oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmoaudacious-plugins-4.0.5-3.el8.x86_64.rpm%oaudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm#oaudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpmoaudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm"oaudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm!oaudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm&oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm$oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpm oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpm6H&adplug-2.3.3-1.el8.src.rpmH&adplug-2.3.3-1.el8.aarch64.rpmj&adplug-devel-2.3.3-1.el8.aarch64.rpmi&adplug-debugsource-2.3.3-1.el8.aarch64.rpmh&adplug-debuginfo-2.3.3-1.el8.aarch64.rpmH&adplug-2.3.3-1.el8.ppc64le.rpmj&adplug-devel-2.3.3-1.el8.ppc64le.rpmi&adplug-debugsource-2.3.3-1.el8.ppc64le.rpmh&adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmH&adplug-2.3.3-1.el8.s390x.rpmh&adplug-debuginfo-2.3.3-1.el8.s390x.rpmj&adplug-devel-2.3.3-1.el8.s390x.rpmi&adplug-debugsource-2.3.3-1.el8.s390x.rpmH&adplug-2.3.3-1.el8.x86_64.rpmj&adplug-devel-2.3.3-1.el8.x86_64.rpmi&adplug-debugsource-2.3.3-1.el8.x86_64.rpmh&adplug-debuginfo-2.3.3-1.el8.x86_64.rpmoaudacious-plugins-4.0.5-3.el8.src.rpm%oaudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm$oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm"oaudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm#oaudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpm oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm!oaudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-4.0.5-3.el8.aarch64.rpm&oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmoaudacious-plugins-4.0.5-3.el8.ppc64le.rpm%oaudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm#oaudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpmoaudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm"oaudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm!oaudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm&oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm$oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpm oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmoaudacious-plugins-4.0.5-3.el8.s390x.rpmoaudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm!oaudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm#oaudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm"oaudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpm oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm%oaudacious-plugins-jack-4.0.5-3.el8.s390x.rpm$oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm&oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmoaudacious-plugins-4.0.5-3.el8.x86_64.rpm%oaudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm#oaudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpmoaudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm"oaudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm!oaudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm&oaudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm$oaudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpm oaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpmHG :jBBBBBBBBBBBBBBnewpackageabcMIDI-2020.06.29-1.el86{Bnewpackagepython-zope-sqlalchemy-1.3-1.el8^ python-zope-sqlalchemy-1.3-1.el8.src.rpmk python3-zope-sqlalchemy-1.3-1.el8.noarch.rpm^ python-zope-sqlalchemy-1.3-1.el8.src.rpmk python3-zope-sqlalchemy-1.3-1.el8.noarch.rpm.7 BBBBBBBBBBBBBBBBBBBsecurityhiredis-0.13.3-13.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17964761796476CVE-2020-7105 hiredis: NULL pointer dereference in async.c and dict.c in libhiredis.a [epel-all]Fyhiredis-0.13.3-13.el8.src.rpmFyhiredis-0.13.3-13.el8.aarch64.rpmyhiredis-debugsource-0.13.3-13.el8.aarch64.rpm yhiredis-debuginfo-0.13.3-13.el8.aarch64.rpmyhiredis-devel-0.13.3-13.el8.aarch64.rpmFyhiredis-0.13.3-13.el8.ppc64le.rpm yhiredis-debuginfo-0.13.3-13.el8.ppc64le.rpmyhiredis-debugsource-0.13.3-13.el8.ppc64le.rpmyhiredis-devel-0.13.3-13.el8.ppc64le.rpmyhiredis-devel-0.13.3-13.el8.s390x.rpm yhiredis-debuginfo-0.13.3-13.el8.s390x.rpmFyhiredis-0.13.3-13.el8.s390x.rpmyhiredis-debugsource-0.13.3-13.el8.s390x.rpmFyhiredis-0.13.3-13.el8.x86_64.rpmyhiredis-devel-0.13.3-13.el8.x86_64.rpm yhiredis-debuginfo-0.13.3-13.el8.x86_64.rpmyhiredis-debugsource-0.13.3-13.el8.x86_64.rpmFyhiredis-0.13.3-13.el8.src.rpmFyhiredis-0.13.3-13.el8.aarch64.rpmyhiredis-debugsource-0.13.3-13.el8.aarch64.rpm yhiredis-debuginfo-0.13.3-13.el8.aarch64.rpmyhiredis-devel-0.13.3-13.el8.aarch64.rpmFyhiredis-0.13.3-13.el8.ppc64le.rpm yhiredis-debuginfo-0.13.3-13.el8.ppc64le.rpmyhiredis-debugsource-0.13.3-13.el8.ppc64le.rpmyhiredis-devel-0.13.3-13.el8.ppc64le.rpmyhiredis-devel-0.13.3-13.el8.s390x.rpm yhiredis-debuginfo-0.13.3-13.el8.s390x.rpmFyhiredis-0.13.3-13.el8.s390x.rpmyhiredis-debugsource-0.13.3-13.el8.s390x.rpmFyhiredis-0.13.3-13.el8.x86_64.rpmyhiredis-devel-0.13.3-13.el8.x86_64.rpm yhiredis-debuginfo-0.13.3-13.el8.x86_64.rpmyhiredis-debugsource-0.13.3-13.el8.x86_64.rpmE3 UBBnewpackagepython-mido-1.2.9-5.el8m /8python-mido-1.2.9-5.el8.src.rpmU8python-mido-doc-1.2.9-5.el8.noarch.rpmA8python3-mido-1.2.9-5.el8.noarch.rpm/8python-mido-1.2.9-5.el8.src.rpmU8python-mido-doc-1.2.9-5.el8.noarch.rpmA8python3-mido-1.2.9-5.el8.noarch.rpm + ZBunspecifiedperl-Crypt-JWT-0.035-1.el8vyperl-Crypt-JWT-0.035-1.el8.src.rpmyperl-Crypt-JWT-0.035-1.el8.noarch.rpmyperl-Crypt-JWT-0.035-1.el8.src.rpmyperl-Crypt-JWT-0.035-1.el8.noarch.rpm  .^BBBBBBBBBBBBBBnewpackagex2gokdriveclient-0.0.0.1-2.el8 Ix2gokdriveclient-0.0.0.1-2.el8.src.rpmIx2gokdriveclient-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-debugsource-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-debugsource-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-debugsource-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-0.0.0.1-2.el8.x86_64.rpmIx2gokdriveclient-debugsource-0.0.0.1-2.el8.x86_64.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.x86_64.rpm Ix2gokdriveclient-0.0.0.1-2.el8.src.rpmIx2gokdriveclient-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-debugsource-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-debugsource-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-debugsource-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-0.0.0.1-2.el8.x86_64.rpmIx2gokdriveclient-debugsource-0.0.0.1-2.el8.x86_64.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.x86_64.rpmRL ?oBBBBBBBBBBBBBBunspecifiedsmtpping-1.1.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20196482019648smtpping-1.1.4 is available Kksmtpping-1.1.4-1.el8.src.rpmKksmtpping-1.1.4-1.el8.aarch64.rpmWksmtpping-debugsource-1.1.4-1.el8.aarch64.rpmVksmtpping-debuginfo-1.1.4-1.el8.aarch64.rpmKksmtpping-1.1.4-1.el8.ppc64le.rpmWksmtpping-debugsource-1.1.4-1.el8.ppc64le.rpmVksmtpping-debuginfo-1.1.4-1.el8.ppc64le.rpmKksmtpping-1.1.4-1.el8.s390x.rpmWksmtpping-debugsource-1.1.4-1.el8.s390x.rpmVksmtpping-debuginfo-1.1.4-1.el8.s390x.rpmKksmtpping-1.1.4-1.el8.x86_64.rpmWksmtpping-debugsource-1.1.4-1.el8.x86_64.rpmVksmtpping-debuginfo-1.1.4-1.el8.x86_64.rpm Kksmtpping-1.1.4-1.el8.src.rpmKksmtpping-1.1.4-1.el8.aarch64.rpmWksmtpping-debugsource-1.1.4-1.el8.aarch64.rpmVksmtpping-debuginfo-1.1.4-1.el8.aarch64.rpmKksmtpping-1.1.4-1.el8.ppc64le.rpmWksmtpping-debugsource-1.1.4-1.el8.ppc64le.rpmVksmtpping-debuginfo-1.1.4-1.el8.ppc64le.rpmKksmtpping-1.1.4-1.el8.s390x.rpmWksmtpping-debugsource-1.1.4-1.el8.s390x.rpmVksmtpping-debuginfo-1.1.4-1.el8.s390x.rpmKksmtpping-1.1.4-1.el8.x86_64.rpmWksmtpping-debugsource-1.1.4-1.el8.x86_64.rpmVksmtpping-debuginfo-1.1.4-1.el8.x86_64.rpm @BBBBBBBBBBBBBBBenhancementpython-pymssql-2.2.2-1.el83https://bugzilla.redhat.com/show_bug.cgi?id=19614321961432Please build python-pymssql for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19857401985740python-pymssql-2.2.2 is available @python-pymssql-2.2.2-1.el8.src.rpm>python3-pymssql-2.2.2-1.el8.aarch64.rpmDpython-pymssql-debugsource-2.2.2-1.el8.aarch64.rpm?python3-pymssql-debuginfo-2.2.2-1.el8.aarch64.rpm>python3-pymssql-2.2.2-1.el8.ppc64le.rpmDpython-pymssql-debugsource-2.2.2-1.el8.ppc64le.rpm?python3-pymssql-debuginfo-2.2.2-1.el8.ppc64le.rpmDpython-pymssql-debugsource-2.2.2-1.el8.s390x.rpm?python3-pymssql-debuginfo-2.2.2-1.el8.s390x.rpm>python3-pymssql-2.2.2-1.el8.s390x.rpm>python3-pymssql-2.2.2-1.el8.x86_64.rpmDpython-pymssql-debugsource-2.2.2-1.el8.x86_64.rpm?python3-pymssql-debuginfo-2.2.2-1.el8.x86_64.rpm @python-pymssql-2.2.2-1.el8.src.rpm>python3-pymssql-2.2.2-1.el8.aarch64.rpmDpython-pymssql-debugsource-2.2.2-1.el8.aarch64.rpm?python3-pymssql-debuginfo-2.2.2-1.el8.aarch64.rpm>python3-pymssql-2.2.2-1.el8.ppc64le.rpmDpython-pymssql-debugsource-2.2.2-1.el8.ppc64le.rpm?python3-pymssql-debuginfo-2.2.2-1.el8.ppc64le.rpmDpython-pymssql-debugsource-2.2.2-1.el8.s390x.rpm?python3-pymssql-debuginfo-2.2.2-1.el8.s390x.rpm>python3-pymssql-2.2.2-1.el8.s390x.rpm>python3-pymssql-2.2.2-1.el8.x86_64.rpmDpython-pymssql-debugsource-2.2.2-1.el8.x86_64.rpm?python3-pymssql-debuginfo-2.2.2-1.el8.x86_64.rpmF  RBnewpackagepython-setuptools_scm_git_archive-1.1-4.el8O.python-setuptools_scm_git_archive-1.1-4.el8.src.rpm?python3-setuptools_scm_git_archive-1.1-4.el8.noarch.rpm.python-setuptools_scm_git_archive-1.1-4.el8.src.rpm?python3-setuptools_scm_git_archive-1.1-4.el8.noarch.rpmH) VBsecuritypython-gnupg-0.4.6-1.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=16703671670367CVE-2019-6690 python-gnupg: improper input validation in gnupg.GPG.encrypt() and gnupg.GPG.decrypt() [epel-6]https://bugzilla.redhat.com/show_bug.cgi?id=16703681670368CVE-2019-6690 python-gnupg: improper input validation in gnupg.GPG.encrypt() and gnupg.GPG.decrypt() [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17449781744978Request to build python-gnupg for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18283191828319RFE - build a python-gnupg for EPEL 8 please.Q'python-gnupg-0.4.6-1.el8.src.rpmR'python3-gnupg-0.4.6-1.el8.noarch.rpmQ'python-gnupg-0.4.6-1.el8.src.rpmR'python3-gnupg-0.4.6-1.el8.noarch.rpm1T ZBnewpackageperl-Text-ASCIITable-0.22-11.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=18243171824317perl-Text-ASCIITable: please add epel8 branch,<perl-Text-ASCIITable-0.22-11.el8.src.rpm,<perl-Text-ASCIITable-0.22-11.el8.noarch.rpm,<perl-Text-ASCIITable-0.22-11.el8.src.rpm,<perl-Text-ASCIITable-0.22-11.el8.noarch.rpm.$ )^BBBBBBBBBnewpackagepyhoca-cli-0.6.1.2-1.el8 python-x2go-0.6.1.3-1.el8 python-xlib-0.26-1.el8yG\pyhoca-cli-0.6.1.2-1.el8.src.rpmG\pyhoca-cli-0.6.1.2-1.el8.noarch.rpmJ python-x2go-0.6.1.3-1.el8.src.rpm{ python-x2go-doc-0.6.1.3-1.el8.noarch.rpm[ python3-x2go-0.6.1.3-1.el8.noarch.rpmCxpython-xlib-0.26-1.el8.src.rpmDxpython-xlib-doc-0.26-1.el8.noarch.rpmxxpython3-xlib-0.26-1.el8.noarch.rpmG\pyhoca-cli-0.6.1.2-1.el8.src.rpmG\pyhoca-cli-0.6.1.2-1.el8.noarch.rpmJ python-x2go-0.6.1.3-1.el8.src.rpm{ python-x2go-doc-0.6.1.3-1.el8.noarch.rpm[ python3-x2go-0.6.1.3-1.el8.noarch.rpmCxpython-xlib-0.26-1.el8.src.rpmDxpython-xlib-doc-0.26-1.el8.noarch.rpmxxpython3-xlib-0.26-1.el8.noarch.rpms -jBnewpackageperl-Text-Autoformat-1.750000-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17629301762930[RFE] EPEL-8 branch for perl-Text-Autoformat.gperl-Text-Autoformat-1.750000-1.el8.src.rpm.gperl-Text-Autoformat-1.750000-1.el8.noarch.rpm.gperl-Text-Autoformat-1.750000-1.el8.src.rpm.gperl-Text-Autoformat-1.750000-1.el8.noarch.rpmTR >nBBBBBBBBBBBBBBsecuritydbus-broker-28-4.el8=*https://bugzilla.redhat.com/show_bug.cgi?id=20947212094721CVE-2022-31212 dbus-broker: a stack buffer over-read if a malicious Exec line is supplied [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20947242094724CVE-2022-31213 dbus-broker: null pointer reference when supplying a malformed XML config file [epel-8] 6dbus-broker-28-4.el8.src.rpm6dbus-broker-28-4.el8.aarch64.rpmc6dbus-broker-debugsource-28-4.el8.aarch64.rpmb6dbus-broker-debuginfo-28-4.el8.aarch64.rpm6dbus-broker-28-4.el8.ppc64le.rpmc6dbus-broker-debugsource-28-4.el8.ppc64le.rpmb6dbus-broker-debuginfo-28-4.el8.ppc64le.rpm6dbus-broker-28-4.el8.s390x.rpmc6dbus-broker-debugsource-28-4.el8.s390x.rpmb6dbus-broker-debuginfo-28-4.el8.s390x.rpm6dbus-broker-28-4.el8.x86_64.rpmc6dbus-broker-debugsource-28-4.el8.x86_64.rpmb6dbus-broker-debuginfo-28-4.el8.x86_64.rpm 6dbus-broker-28-4.el8.src.rpm6dbus-broker-28-4.el8.aarch64.rpmc6dbus-broker-debugsource-28-4.el8.aarch64.rpmb6dbus-broker-debuginfo-28-4.el8.aarch64.rpm6dbus-broker-28-4.el8.ppc64le.rpmc6dbus-broker-debugsource-28-4.el8.ppc64le.rpmb6dbus-broker-debuginfo-28-4.el8.ppc64le.rpm6dbus-broker-28-4.el8.s390x.rpmc6dbus-broker-debugsource-28-4.el8.s390x.rpmb6dbus-broker-debuginfo-28-4.el8.s390x.rpm6dbus-broker-28-4.el8.x86_64.rpmc6dbus-broker-debugsource-28-4.el8.x86_64.rpmb6dbus-broker-debuginfo-28-4.el8.x86_64.rpmv BBBBBBBBBBBBBBnewpackagetoilet-0.3-15.el8;Bhttps://bugzilla.redhat.com/show_bug.cgi?id=22438182243818Please branch and build toilet for EPEL 0!toilet-0.3-15.el8.src.rpm0!toilet-0.3-15.el8.aarch64.rpmk!toilet-debugsource-0.3-15.el8.aarch64.rpmj!toilet-debuginfo-0.3-15.el8.aarch64.rpm0!toilet-0.3-15.el8.ppc64le.rpmk!toilet-debugsource-0.3-15.el8.ppc64le.rpmj!toilet-debuginfo-0.3-15.el8.ppc64le.rpm0!toilet-0.3-15.el8.s390x.rpmk!toilet-debugsource-0.3-15.el8.s390x.rpmj!toilet-debuginfo-0.3-15.el8.s390x.rpm0!toilet-0.3-15.el8.x86_64.rpmk!toilet-debugsource-0.3-15.el8.x86_64.rpmj!toilet-debuginfo-0.3-15.el8.x86_64.rpm 0!toilet-0.3-15.el8.src.rpm0!toilet-0.3-15.el8.aarch64.rpmk!toilet-debugsource-0.3-15.el8.aarch64.rpmj!toilet-debuginfo-0.3-15.el8.aarch64.rpm0!toilet-0.3-15.el8.ppc64le.rpmk!toilet-debugsource-0.3-15.el8.ppc64le.rpmj!toilet-debuginfo-0.3-15.el8.ppc64le.rpm0!toilet-0.3-15.el8.s390x.rpmk!toilet-debugsource-0.3-15.el8.s390x.rpmj!toilet-debuginfo-0.3-15.el8.s390x.rpm0!toilet-0.3-15.el8.x86_64.rpmk!toilet-debugsource-0.3-15.el8.x86_64.rpmj!toilet-debuginfo-0.3-15.el8.x86_64.rpm׿$ PBenhancementpython-xlsxwriter-3.0.2-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=20191252019125python-xlsxwriter-3.0.2 is availableM9python-xlsxwriter-3.0.2-1.el8.src.rpm^9python3-xlsxwriter-3.0.2-1.el8.noarch.rpmM9python-xlsxwriter-3.0.2-1.el8.src.rpm^9python3-xlsxwriter-3.0.2-1.el8.noarch.rpmo !NGBBBBBBBBBBBnewpackagepython-avocado-82.0-2.el86f eJpython-avocado-82.0-2.el8.src.rpmZJpython3-avocado-82.0-2.el8.noarch.rpm*Jpython-avocado-common-82.0-2.el8.noarch.rpm^Jpython3-avocado-plugins-output-html-82.0-2.el8.noarch.rpmbJpython3-avocado-plugins-varianter-yaml-to-mux-82.0-2.el8.noarch.rpm]Jpython3-avocado-plugins-loader-yaml-82.0-2.el8.noarch.rpm\Jpython3-avocado-plugins-golang-82.0-2.el8.noarch.rpmaJpython3-avocado-plugins-varianter-pict-82.0-2.el8.noarch.rpm`Jpython3-avocado-plugins-varianter-cit-82.0-2.el8.noarch.rpm_Jpython3-avocado-plugins-result-upload-82.0-2.el8.noarch.rpm[Jpython3-avocado-plugins-glib-82.0-2.el8.noarch.rpm+Jpython-avocado-examples-82.0-2.el8.noarch.rpm)Jpython-avocado-bash-82.0-2.el8.noarch.rpm eJpython-avocado-82.0-2.el8.src.rpmZJpython3-avocado-82.0-2.el8.noarch.rpm*Jpython-avocado-common-82.0-2.el8.noarch.rpm^Jpython3-avocado-plugins-output-html-82.0-2.el8.noarch.rpmbJpython3-avocado-plugins-varianter-yaml-to-mux-82.0-2.el8.noarch.rpm]Jpython3-avocado-plugins-loader-yaml-82.0-2.el8.noarch.rpm\Jpython3-avocado-plugins-golang-82.0-2.el8.noarch.rpmaJpython3-avocado-plugins-varianter-pict-82.0-2.el8.noarch.rpm`Jpython3-avocado-plugins-varianter-cit-82.0-2.el8.noarch.rpm_Jpython3-avocado-plugins-result-upload-82.0-2.el8.noarch.rpm[Jpython3-avocado-plugins-glib-82.0-2.el8.noarch.rpm+Jpython-avocado-examples-82.0-2.el8.noarch.rpm)Jpython-avocado-bash-82.0-2.el8.noarch.rpmF2 'bBBBbugfixpurple-telegram-1.4.6-1.el86|*https://bugzilla.redhat.com/show_bug.cgi?id=18829751882975purple-telegram-1.4.6 is availablegpurple-telegram-1.4.6-1.el8.src.rpmgpurple-telegram-1.4.6-1.el8.aarch64.rpmgpurple-telegram-1.4.6-1.el8.ppc64le.rpmgpurple-telegram-1.4.6-1.el8.x86_64.rpmgpurple-telegram-1.4.6-1.el8.src.rpmgpurple-telegram-1.4.6-1.el8.aarch64.rpmgpurple-telegram-1.4.6-1.el8.ppc64le.rpmgpurple-telegram-1.4.6-1.el8.x86_64.rpmHu +hBnewpackagepython-promise-2.3.0-3.el8&spython-promise-2.3.0-3.el8.src.rpm.spython3-promise-2.3.0-3.el8.noarch.rpmspython-promise-2.3.0-3.el8.src.rpm.spython3-promise-2.3.0-3.el8.noarch.rpm  /lBnewpackageTurboGears2-2.4.3-2.el8:HUTurboGears2-2.4.3-2.el8.src.rpmUpython3-TurboGears2-2.4.3-2.el8.noarch.rpmHUTurboGears2-2.4.3-2.el8.src.rpmUpython3-TurboGears2-2.4.3-2.el8.noarch.rpm.  pBBBBBBBBBBBBBBnewpackageperl-Term-ReadLine-Gnu-1.36-7.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=18029681802968EPEL8 Build Enperl-Term-ReadLine-Gnu-1.36-7.el8.src.rpm?nperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.aarch64.rpm>nperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.aarch64.rpmEnperl-Term-ReadLine-Gnu-1.36-7.el8.aarch64.rpmEnperl-Term-ReadLine-Gnu-1.36-7.el8.ppc64le.rpm>nperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.ppc64le.rpm?nperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.ppc64le.rpmEnperl-Term-ReadLine-Gnu-1.36-7.el8.s390x.rpm?nperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.s390x.rpm>nperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.s390x.rpmEnperl-Term-ReadLine-Gnu-1.36-7.el8.x86_64.rpm?nperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.x86_64.rpm>nperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.x86_64.rpm Enperl-Term-ReadLine-Gnu-1.36-7.el8.src.rpm?nperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.aarch64.rpm>nperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.aarch64.rpmEnperl-Term-ReadLine-Gnu-1.36-7.el8.aarch64.rpmEnperl-Term-ReadLine-Gnu-1.36-7.el8.ppc64le.rpm>nperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.ppc64le.rpm?nperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.ppc64le.rpmEnperl-Term-ReadLine-Gnu-1.36-7.el8.s390x.rpm?nperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.s390x.rpm>nperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.s390x.rpmEnperl-Term-ReadLine-Gnu-1.36-7.el8.x86_64.rpm?nperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.x86_64.rpm>nperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.x86_64.rpmT ABnewpackagepython-fireflyalgorithm-0.0.4-2.el8[ 0(python-fireflyalgorithm-0.0.4-2.el8.src.rpm.(python3-fireflyalgorithm-0.0.4-2.el8.noarch.rpm0(python-fireflyalgorithm-0.0.4-2.el8.src.rpm.(python3-fireflyalgorithm-0.0.4-2.el8.noarch.rpmϜ\  EBBunspecifiedpython-gitlab-1.15.0-1.el8gN0python-gitlab-1.15.0-1.el8.src.rpmO0python3-gitlab-1.15.0-1.el8.noarch.rpmM0python-gitlab-doc-1.15.0-1.el8.noarch.rpmN0python-gitlab-1.15.0-1.el8.src.rpmO0python3-gitlab-1.15.0-1.el8.noarch.rpmM0python-gitlab-doc-1.15.0-1.el8.noarch.rpmlu  JBunspecifiedpython-intervaltree-3.1.0-10.el8z https://bugzilla.redhat.com/show_bug.cgi?id=22509582250958Please branch and build python-intevaltree in epel9 and epel8qWpython-intervaltree-3.1.0-10.el8.src.rpmrWpython3-intervaltree-3.1.0-10.el8.noarch.rpmqWpython-intervaltree-3.1.0-10.el8.src.rpmrWpython3-intervaltree-3.1.0-10.el8.noarch.rpm: NBBBBBBBBBBBBBBbugfixunar-1.10.8-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22436532243653unar-1.10.8 is available 5unar-1.10.8-1.el8.src.rpm5unar-1.10.8-1.el8.aarch64.rpm+5unar-debugsource-1.10.8-1.el8.aarch64.rpm*5unar-debuginfo-1.10.8-1.el8.aarch64.rpm5unar-1.10.8-1.el8.ppc64le.rpm+5unar-debugsource-1.10.8-1.el8.ppc64le.rpm*5unar-debuginfo-1.10.8-1.el8.ppc64le.rpm5unar-1.10.8-1.el8.s390x.rpm+5unar-debugsource-1.10.8-1.el8.s390x.rpm*5unar-debuginfo-1.10.8-1.el8.s390x.rpm5unar-1.10.8-1.el8.x86_64.rpm+5unar-debugsource-1.10.8-1.el8.x86_64.rpm*5unar-debuginfo-1.10.8-1.el8.x86_64.rpm 5unar-1.10.8-1.el8.src.rpm5unar-1.10.8-1.el8.aarch64.rpm+5unar-debugsource-1.10.8-1.el8.aarch64.rpm*5unar-debuginfo-1.10.8-1.el8.aarch64.rpm5unar-1.10.8-1.el8.ppc64le.rpm+5unar-debugsource-1.10.8-1.el8.ppc64le.rpm*5unar-debuginfo-1.10.8-1.el8.ppc64le.rpm5unar-1.10.8-1.el8.s390x.rpm+5unar-debugsource-1.10.8-1.el8.s390x.rpm*5unar-debuginfo-1.10.8-1.el8.s390x.rpm5unar-1.10.8-1.el8.x86_64.rpm+5unar-debugsource-1.10.8-1.el8.x86_64.rpm*5unar-debuginfo-1.10.8-1.el8.x86_64.rpm׿ :_BBBBBBBBBBBBBBBBBBBBBBBBBsecuritybotan2-2.12.1-4.el8"Khttps://bugzilla.redhat.com/show_bug.cgi?id=19344531934453CVE-2021-24115 botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex).https://bugzilla.redhat.com/show_bug.cgi?id=19344581934458CVE-2021-24115 botan2: botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex). [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20028252002825CVE-2021-40529 botan: ElGamal implementation allows plaintext recoveryhttps://bugzilla.redhat.com/show_bug.cgi?id=20028292002829CVE-2021-40529 botan2: botan: ElGamal implementation allows plaintext recovery [epel-8]'botan2-2.12.1-4.el8.src.rpm'botan2-2.12.1-4.el8.aarch64.rpm]botan2-devel-2.12.1-4.el8.aarch64.rpmsbotan2-doc-2.12.1-4.el8.noarch.rpmpython3-botan2-2.12.1-4.el8.aarch64.rpm\botan2-debugsource-2.12.1-4.el8.aarch64.rpm[botan2-debuginfo-2.12.1-4.el8.aarch64.rpm'botan2-2.12.1-4.el8.ppc64le.rpm]botan2-devel-2.12.1-4.el8.ppc64le.rpmpython3-botan2-2.12.1-4.el8.ppc64le.rpm\botan2-debugsource-2.12.1-4.el8.ppc64le.rpm[botan2-debuginfo-2.12.1-4.el8.ppc64le.rpm[botan2-debuginfo-2.12.1-4.el8.s390x.rpm'botan2-2.12.1-4.el8.s390x.rpmpython3-botan2-2.12.1-4.el8.s390x.rpm]botan2-devel-2.12.1-4.el8.s390x.rpm\botan2-debugsource-2.12.1-4.el8.s390x.rpm'botan2-2.12.1-4.el8.x86_64.rpm]botan2-devel-2.12.1-4.el8.x86_64.rpmpython3-botan2-2.12.1-4.el8.x86_64.rpm\botan2-debugsource-2.12.1-4.el8.x86_64.rpm[botan2-debuginfo-2.12.1-4.el8.x86_64.rpm'botan2-2.12.1-4.el8.src.rpm'botan2-2.12.1-4.el8.aarch64.rpm]botan2-devel-2.12.1-4.el8.aarch64.rpmsbotan2-doc-2.12.1-4.el8.noarch.rpmpython3-botan2-2.12.1-4.el8.aarch64.rpm\botan2-debugsource-2.12.1-4.el8.aarch64.rpm[botan2-debuginfo-2.12.1-4.el8.aarch64.rpm'botan2-2.12.1-4.el8.ppc64le.rpm]botan2-devel-2.12.1-4.el8.ppc64le.rpmpython3-botan2-2.12.1-4.el8.ppc64le.rpm\botan2-debugsource-2.12.1-4.el8.ppc64le.rpm[botan2-debuginfo-2.12.1-4.el8.ppc64le.rpm[botan2-debuginfo-2.12.1-4.el8.s390x.rpm'botan2-2.12.1-4.el8.s390x.rpmpython3-botan2-2.12.1-4.el8.s390x.rpm]botan2-devel-2.12.1-4.el8.s390x.rpm\botan2-debugsource-2.12.1-4.el8.s390x.rpm'botan2-2.12.1-4.el8.x86_64.rpm]botan2-devel-2.12.1-4.el8.x86_64.rpmpython3-botan2-2.12.1-4.el8.x86_64.rpm\botan2-debugsource-2.12.1-4.el8.x86_64.rpm[botan2-debuginfo-2.12.1-4.el8.x86_64.rpmJ >{Bbugfixpython-aexpect-1.6.2-1.el86m2/[python-aexpect-1.6.2-1.el8.src.rpm![python3-aexpect-1.6.2-1.el8.noarch.rpm/[python-aexpect-1.6.2-1.el8.src.rpm![python3-aexpect-1.6.2-1.el8.noarch.rpmF  BBBBBBBBBBBBBBnewpackageprocServ-2.7.0-11.el8* procServ-2.7.0-11.el8.src.rpmprocServ-debuginfo-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.aarch64.rpmprocServ-debugsource-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.ppc64le.rpmprocServ-debugsource-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.s390x.rpmprocServ-debugsource-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.x86_64.rpmprocServ-debugsource-2.7.0-11.el8.x86_64.rpmprocServ-debuginfo-2.7.0-11.el8.x86_64.rpm procServ-2.7.0-11.el8.src.rpmprocServ-debuginfo-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.aarch64.rpmprocServ-debugsource-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.ppc64le.rpmprocServ-debugsource-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.s390x.rpmprocServ-debugsource-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.x86_64.rpmprocServ-debugsource-2.7.0-11.el8.x86_64.rpmprocServ-debuginfo-2.7.0-11.el8.x86_64.rpmHM  PBBBBBBBBBBBBBBnewpackageautossh-1.4g-2.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17557931755793[RFE] : autossh epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18115751811575autossh EPEL8 autossh-1.4g-2.el8.ppc64le.rpmautossh-1.4g-2.el8.src.rpmYautossh-debugsource-1.4g-2.el8.aarch64.rpmXautossh-debuginfo-1.4g-2.el8.aarch64.rpmautossh-1.4g-2.el8.aarch64.rpmXautossh-debuginfo-1.4g-2.el8.ppc64le.rpmYautossh-debugsource-1.4g-2.el8.ppc64le.rpmautossh-1.4g-2.el8.s390x.rpmYautossh-debugsource-1.4g-2.el8.s390x.rpmXautossh-debuginfo-1.4g-2.el8.s390x.rpmautossh-1.4g-2.el8.x86_64.rpmYautossh-debugsource-1.4g-2.el8.x86_64.rpmXautossh-debuginfo-1.4g-2.el8.x86_64.rpm autossh-1.4g-2.el8.ppc64le.rpmautossh-1.4g-2.el8.src.rpmYautossh-debugsource-1.4g-2.el8.aarch64.rpmXautossh-debuginfo-1.4g-2.el8.aarch64.rpmautossh-1.4g-2.el8.aarch64.rpmXautossh-debuginfo-1.4g-2.el8.ppc64le.rpmYautossh-debugsource-1.4g-2.el8.ppc64le.rpmautossh-1.4g-2.el8.s390x.rpmYautossh-debugsource-1.4g-2.el8.s390x.rpmXautossh-debuginfo-1.4g-2.el8.s390x.rpmautossh-1.4g-2.el8.x86_64.rpmYautossh-debugsource-1.4g-2.el8.x86_64.rpmXautossh-debuginfo-1.4g-2.el8.x86_64.rpmR $aBnewpackagepython-tw2-core-2.2.9-1.el8^ ipython-tw2-core-2.2.9-1.el8.src.rpm ipython3-tw2-core-2.2.9-1.el8.noarch.rpm ipython-tw2-core-2.2.9-1.el8.src.rpm ipython3-tw2-core-2.2.9-1.el8.noarch.rpm6| ?eBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedunittest-cpp-2.0.0-9.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18029711802971RFE: Add epel8 branchWunittest-cpp-2.0.0-9.el8.src.rpmWunittest-cpp-2.0.0-9.el8.aarch64.rpm]unittest-cpp-devel-2.0.0-9.el8.aarch64.rpm\unittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpm[unittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpm^unittest-cpp-static-2.0.0-9.el8.aarch64.rpm\unittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpm]unittest-cpp-devel-2.0.0-9.el8.ppc64le.rpm^unittest-cpp-static-2.0.0-9.el8.ppc64le.rpmWunittest-cpp-2.0.0-9.el8.ppc64le.rpm[unittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpm^unittest-cpp-static-2.0.0-9.el8.s390x.rpmWunittest-cpp-2.0.0-9.el8.s390x.rpm[unittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpm]unittest-cpp-devel-2.0.0-9.el8.s390x.rpm\unittest-cpp-debugsource-2.0.0-9.el8.s390x.rpmWunittest-cpp-2.0.0-9.el8.x86_64.rpm]unittest-cpp-devel-2.0.0-9.el8.x86_64.rpm^unittest-cpp-static-2.0.0-9.el8.x86_64.rpm\unittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpm[unittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpmWunittest-cpp-2.0.0-9.el8.src.rpmWunittest-cpp-2.0.0-9.el8.aarch64.rpm]unittest-cpp-devel-2.0.0-9.el8.aarch64.rpm\unittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpm[unittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpm^unittest-cpp-static-2.0.0-9.el8.aarch64.rpm\unittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpm]unittest-cpp-devel-2.0.0-9.el8.ppc64le.rpm^unittest-cpp-static-2.0.0-9.el8.ppc64le.rpmWunittest-cpp-2.0.0-9.el8.ppc64le.rpm[unittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpm^unittest-cpp-static-2.0.0-9.el8.s390x.rpmWunittest-cpp-2.0.0-9.el8.s390x.rpm[unittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpm]unittest-cpp-devel-2.0.0-9.el8.s390x.rpm\unittest-cpp-debugsource-2.0.0-9.el8.s390x.rpmWunittest-cpp-2.0.0-9.el8.x86_64.rpm]unittest-cpp-devel-2.0.0-9.el8.x86_64.rpm^unittest-cpp-static-2.0.0-9.el8.x86_64.rpm\unittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpm[unittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpmy @BBBBBBBBBBBBBBBBBBBunspecifiedcolm-0.13.0.7-1.el86owcolm-0.13.0.7-1.el8.src.rpm6wcolm-debuginfo-0.13.0.7-1.el8.aarch64.rpm8wcolm-devel-0.13.0.7-1.el8.aarch64.rpm7wcolm-debugsource-0.13.0.7-1.el8.aarch64.rpmowcolm-0.13.0.7-1.el8.aarch64.rpm6wcolm-debuginfo-0.13.0.7-1.el8.ppc64le.rpmowcolm-0.13.0.7-1.el8.ppc64le.rpm8wcolm-devel-0.13.0.7-1.el8.ppc64le.rpm7wcolm-debugsource-0.13.0.7-1.el8.ppc64le.rpmowcolm-0.13.0.7-1.el8.s390x.rpm8wcolm-devel-0.13.0.7-1.el8.s390x.rpm7wcolm-debugsource-0.13.0.7-1.el8.s390x.rpm6wcolm-debuginfo-0.13.0.7-1.el8.s390x.rpmowcolm-0.13.0.7-1.el8.x86_64.rpm8wcolm-devel-0.13.0.7-1.el8.x86_64.rpm7wcolm-debugsource-0.13.0.7-1.el8.x86_64.rpm6wcolm-debuginfo-0.13.0.7-1.el8.x86_64.rpmowcolm-0.13.0.7-1.el8.src.rpm6wcolm-debuginfo-0.13.0.7-1.el8.aarch64.rpm8wcolm-devel-0.13.0.7-1.el8.aarch64.rpm7wcolm-debugsource-0.13.0.7-1.el8.aarch64.rpmowcolm-0.13.0.7-1.el8.aarch64.rpm6wcolm-debuginfo-0.13.0.7-1.el8.ppc64le.rpmowcolm-0.13.0.7-1.el8.ppc64le.rpm8wcolm-devel-0.13.0.7-1.el8.ppc64le.rpm7wcolm-debugsource-0.13.0.7-1.el8.ppc64le.rpmowcolm-0.13.0.7-1.el8.s390x.rpm8wcolm-devel-0.13.0.7-1.el8.s390x.rpm7wcolm-debugsource-0.13.0.7-1.el8.s390x.rpm6wcolm-debuginfo-0.13.0.7-1.el8.s390x.rpmowcolm-0.13.0.7-1.el8.x86_64.rpm8wcolm-devel-0.13.0.7-1.el8.x86_64.rpm7wcolm-debugsource-0.13.0.7-1.el8.x86_64.rpm6wcolm-debuginfo-0.13.0.7-1.el8.x86_64.rpmz VBBnewpackagepython-whitenoise-5.1.0-1.el8,+https://bugzilla.redhat.com/show_bug.cgi?id=16970771697077python-whitenoise-5.1.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18459661845966Please build an EPEL8 build for python-whitenoise@python-whitenoise-5.1.0-1.el8.src.rpmSpython3-whitenoise-doc-5.1.0-1.el8.noarch.rpmRpython3-whitenoise-5.1.0-1.el8.noarch.rpm@python-whitenoise-5.1.0-1.el8.src.rpmSpython3-whitenoise-doc-5.1.0-1.el8.noarch.rpmRpython3-whitenoise-5.1.0-1.el8.noarch.rpm  [Bsecuritypython3.11-jinja2-epel-3.1.3-1.el8W&https://bugzilla.redhat.com/show_bug.cgi?id=22578542257854CVE-2024-22195 jinja2: HTML attribute injection when passing user input as keys to xmlattr filterhttps://bugzilla.redhat.com/show_bug.cgi?id=22578672257867CVE-2024-22195 python3.11-jinja2-epel: jinja2: HTML attribute injection when passing user input as keys to xmlattr filter [epel-all]{ python3.11-jinja2-epel-3.1.3-1.el8.src.rpmz python3.11-jinja2-3.1.3-1.el8.noarch.rpm{ python3.11-jinja2-epel-3.1.3-1.el8.src.rpmz python3.11-jinja2-3.1.3-1.el8.noarch.rpm] "_Bnewpackageperl-Data-Password-zxcvbn-1.1.2-1.el8}93perl-Data-Password-zxcvbn-1.1.2-1.el8.src.rpm93perl-Data-Password-zxcvbn-1.1.2-1.el8.noarch.rpm93perl-Data-Password-zxcvbn-1.1.2-1.el8.src.rpm93perl-Data-Password-zxcvbn-1.1.2-1.el8.noarch.rpms cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityvirglrenderer-0.8.2-1.20200212git7d204f39.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17966451796645CVE-2020-8003 virglrenderer: Double-free vulnerability in vrend_renderer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17966471796647CVE-2020-8002 virglrenderer: NULL pointer dereference in vrend_renderer.c [epel-8]rvirglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmgvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmhvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmfvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmevirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmivirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmgvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmhvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmfvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmevirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmivirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpmgvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpmhvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpmfvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpmevirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmivirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmgvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmhvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmfvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmevirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmivirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmgvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmhvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmfvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmevirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmivirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmgvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmhvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmfvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmevirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmivirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpmgvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpmhvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpmfvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpmevirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmivirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmrvirglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmgvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmhvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmfvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmevirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmivirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm  CBBBBBBBBBBBBBBenhancementkakoune-2021.11.08-1.el8L ..kakoune-2021.11.08-1.el8.src.rpm..kakoune-2021.11.08-1.el8.aarch64.rpmo.kakoune-debugsource-2021.11.08-1.el8.aarch64.rpmn.kakoune-debuginfo-2021.11.08-1.el8.aarch64.rpm..kakoune-2021.11.08-1.el8.ppc64le.rpmo.kakoune-debugsource-2021.11.08-1.el8.ppc64le.rpmn.kakoune-debuginfo-2021.11.08-1.el8.ppc64le.rpmn.kakoune-debuginfo-2021.11.08-1.el8.s390x.rpmo.kakoune-debugsource-2021.11.08-1.el8.s390x.rpm..kakoune-2021.11.08-1.el8.s390x.rpm..kakoune-2021.11.08-1.el8.x86_64.rpmo.kakoune-debugsource-2021.11.08-1.el8.x86_64.rpmn.kakoune-debuginfo-2021.11.08-1.el8.x86_64.rpm ..kakoune-2021.11.08-1.el8.src.rpm..kakoune-2021.11.08-1.el8.aarch64.rpmo.kakoune-debugsource-2021.11.08-1.el8.aarch64.rpmn.kakoune-debuginfo-2021.11.08-1.el8.aarch64.rpm..kakoune-2021.11.08-1.el8.ppc64le.rpmo.kakoune-debugsource-2021.11.08-1.el8.ppc64le.rpmn.kakoune-debuginfo-2021.11.08-1.el8.ppc64le.rpmn.kakoune-debuginfo-2021.11.08-1.el8.s390x.rpmo.kakoune-debugsource-2021.11.08-1.el8.s390x.rpm..kakoune-2021.11.08-1.el8.s390x.rpm..kakoune-2021.11.08-1.el8.x86_64.rpmo.kakoune-debugsource-2021.11.08-1.el8.x86_64.rpmn.kakoune-debuginfo-2021.11.08-1.el8.x86_64.rpm| TBnewpackagepython-xlwt-1.3.0-1.el86ahttps://bugzilla.redhat.com/show_bug.cgi?id=19833991983399EPEL8 Branch Request: python-xlwtN>python-xlwt-1.3.0-1.el8.src.rpm_>python3-xlwt-1.3.0-1.el8.noarch.rpmN>python-xlwt-1.3.0-1.el8.src.rpm_>python3-xlwt-1.3.0-1.el8.noarch.rpm[w XBunspecifiedperl-X11-Protocol-0.56-36.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=19125871912587please build an EPEL8 build for perl-X11-Protocol and perl-X11-Protocol-Other_Mperl-X11-Protocol-0.56-36.el8.src.rpm_Mperl-X11-Protocol-0.56-36.el8.noarch.rpm_Mperl-X11-Protocol-0.56-36.el8.src.rpm_Mperl-X11-Protocol-0.56-36.el8.noarch.rpm 1\BBBBBBBBBBBBBBBBBBBnewpackageloudmouth-1.5.3-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17666801766680loudmouth package build for EPEL8/rloudmouth-1.5.3-9.el8.src.rpmTrloudmouth-debugsource-1.5.3-9.el8.aarch64.rpmUrloudmouth-devel-1.5.3-9.el8.aarch64.rpmSrloudmouth-debuginfo-1.5.3-9.el8.aarch64.rpm/rloudmouth-1.5.3-9.el8.aarch64.rpm/rloudmouth-1.5.3-9.el8.ppc64le.rpmUrloudmouth-devel-1.5.3-9.el8.ppc64le.rpmTrloudmouth-debugsource-1.5.3-9.el8.ppc64le.rpmSrloudmouth-debuginfo-1.5.3-9.el8.ppc64le.rpm/rloudmouth-1.5.3-9.el8.s390x.rpmUrloudmouth-devel-1.5.3-9.el8.s390x.rpmTrloudmouth-debugsource-1.5.3-9.el8.s390x.rpmSrloudmouth-debuginfo-1.5.3-9.el8.s390x.rpm/rloudmouth-1.5.3-9.el8.x86_64.rpmUrloudmouth-devel-1.5.3-9.el8.x86_64.rpmTrloudmouth-debugsource-1.5.3-9.el8.x86_64.rpmSrloudmouth-debuginfo-1.5.3-9.el8.x86_64.rpm/rloudmouth-1.5.3-9.el8.src.rpmTrloudmouth-debugsource-1.5.3-9.el8.aarch64.rpmUrloudmouth-devel-1.5.3-9.el8.aarch64.rpmSrloudmouth-debuginfo-1.5.3-9.el8.aarch64.rpm/rloudmouth-1.5.3-9.el8.aarch64.rpm/rloudmouth-1.5.3-9.el8.ppc64le.rpmUrloudmouth-devel-1.5.3-9.el8.ppc64le.rpmTrloudmouth-debugsource-1.5.3-9.el8.ppc64le.rpmSrloudmouth-debuginfo-1.5.3-9.el8.ppc64le.rpm/rloudmouth-1.5.3-9.el8.s390x.rpmUrloudmouth-devel-1.5.3-9.el8.s390x.rpmTrloudmouth-debugsource-1.5.3-9.el8.s390x.rpmSrloudmouth-debuginfo-1.5.3-9.el8.s390x.rpm/rloudmouth-1.5.3-9.el8.x86_64.rpmUrloudmouth-devel-1.5.3-9.el8.x86_64.rpmTrloudmouth-debugsource-1.5.3-9.el8.x86_64.rpmSrloudmouth-debuginfo-1.5.3-9.el8.x86_64.rpm 5rBnewpackagepython-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8) 9python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm9python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm 9python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm9python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm6 9vBnewpackageperl-REST-Client-273-15.el8Dzhttps://bugzilla.redhat.com/show_bug.cgi?id=17573181757318)=perl-REST-Client-273-15.el8.src.rpm)=perl-REST-Client-273-15.el8.noarch.rpm)=perl-REST-Client-273-15.el8.src.rpm)=perl-REST-Client-273-15.el8.noarch.rpmvg =zBbugfixperl-Image-ExifTool-12.70-1.el8>#b perl-Image-ExifTool-12.70-1.el8.src.rpmb perl-Image-ExifTool-12.70-1.el8.noarch.rpmb perl-Image-ExifTool-12.70-1.el8.src.rpmb perl-Image-ExifTool-12.70-1.el8.noarch.rpmb ~Bnewpackagepython-pyrpmmd-0.1.1-22.el8aK:python-pyrpmmd-0.1.1-22.el8.src.rpmZ:python3-pyrpmmd-0.1.1-22.el8.noarch.rpmK:python-pyrpmmd-0.1.1-22.el8.src.rpmZ:python3-pyrpmmd-0.1.1-22.el8.noarch.rpm+6 BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritynetcdf-4.7.0-3.el86zAA>netcdf-4.7.0-3.el8.src.rpm>netcdf-4.7.0-3.el8.aarch64.rpmnetcdf-devel-4.7.0-3.el8.aarch64.rpmnetcdf-static-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-static-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-static-4.7.0-3.el8.aarch64.rpmnetcdf-debugsource-4.7.0-3.el8.aarch64.rpmnetcdf-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.aarch64.rpm>netcdf-4.7.0-3.el8.ppc64le.rpmnetcdf-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-static-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-static-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-static-4.7.0-3.el8.ppc64le.rpmnetcdf-debugsource-4.7.0-3.el8.ppc64le.rpmnetcdf-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.ppc64le.rpm>netcdf-4.7.0-3.el8.s390x.rpmnetcdf-devel-4.7.0-3.el8.s390x.rpmnetcdf-static-4.7.0-3.el8.s390x.rpmnetcdf-mpich-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-4.7.0-3.el8.s390x.rpmnetcdf-mpich-static-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-static-4.7.0-3.el8.s390x.rpmnetcdf-debugsource-4.7.0-3.el8.s390x.rpmnetcdf-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.s390x.rpm>netcdf-4.7.0-3.el8.x86_64.rpmnetcdf-devel-4.7.0-3.el8.x86_64.rpmnetcdf-static-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-static-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-static-4.7.0-3.el8.x86_64.rpmnetcdf-debugsource-4.7.0-3.el8.x86_64.rpmnetcdf-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.x86_64.rpmA>netcdf-4.7.0-3.el8.src.rpm>netcdf-4.7.0-3.el8.aarch64.rpmnetcdf-devel-4.7.0-3.el8.aarch64.rpmnetcdf-static-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-static-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-static-4.7.0-3.el8.aarch64.rpmnetcdf-debugsource-4.7.0-3.el8.aarch64.rpmnetcdf-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.aarch64.rpm>netcdf-4.7.0-3.el8.ppc64le.rpmnetcdf-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-static-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-static-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-static-4.7.0-3.el8.ppc64le.rpmnetcdf-debugsource-4.7.0-3.el8.ppc64le.rpmnetcdf-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.ppc64le.rpm>netcdf-4.7.0-3.el8.s390x.rpmnetcdf-devel-4.7.0-3.el8.s390x.rpmnetcdf-static-4.7.0-3.el8.s390x.rpmnetcdf-mpich-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-4.7.0-3.el8.s390x.rpmnetcdf-mpich-static-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-static-4.7.0-3.el8.s390x.rpmnetcdf-debugsource-4.7.0-3.el8.s390x.rpmnetcdf-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.s390x.rpm>netcdf-4.7.0-3.el8.x86_64.rpmnetcdf-devel-4.7.0-3.el8.x86_64.rpmnetcdf-static-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-static-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-static-4.7.0-3.el8.x86_64.rpmnetcdf-debugsource-4.7.0-3.el8.x86_64.rpmnetcdf-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.x86_64.rpmu TBenhancementpython-auth-credential-1.1-1.el86;!https://bugzilla.redhat.com/show_bug.cgi?id=20202192020219python-auth-credential-1.1 is availablebdpython-auth-credential-1.1-1.el8.src.rpmVdpython3-auth-credential-1.1-1.el8.noarch.rpmbdpython-auth-credential-1.1-1.el8.src.rpmVdpython3-auth-credential-1.1-1.el8.noarch.rpm—+n 8XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpcl-1.11.1-4.el8\<https://bugzilla.redhat.com/show_bug.cgi?id=19616481961648pcl_viewer binary does not get installedoPpcl-1.11.1-4.el8.src.rpmoPpcl-1.11.1-4.el8.aarch64.rpm%Ppcl-devel-1.11.1-4.el8.aarch64.rpm&Ppcl-tools-1.11.1-4.el8.aarch64.rpmPpcl-doc-1.11.1-4.el8.noarch.rpm$Ppcl-debugsource-1.11.1-4.el8.aarch64.rpm#Ppcl-debuginfo-1.11.1-4.el8.aarch64.rpm'Ppcl-tools-debuginfo-1.11.1-4.el8.aarch64.rpmoPpcl-1.11.1-4.el8.ppc64le.rpm%Ppcl-devel-1.11.1-4.el8.ppc64le.rpm&Ppcl-tools-1.11.1-4.el8.ppc64le.rpm$Ppcl-debugsource-1.11.1-4.el8.ppc64le.rpm#Ppcl-debuginfo-1.11.1-4.el8.ppc64le.rpm'Ppcl-tools-debuginfo-1.11.1-4.el8.ppc64le.rpmoPpcl-1.11.1-4.el8.s390x.rpm%Ppcl-devel-1.11.1-4.el8.s390x.rpm&Ppcl-tools-1.11.1-4.el8.s390x.rpm$Ppcl-debugsource-1.11.1-4.el8.s390x.rpm#Ppcl-debuginfo-1.11.1-4.el8.s390x.rpm'Ppcl-tools-debuginfo-1.11.1-4.el8.s390x.rpmoPpcl-1.11.1-4.el8.x86_64.rpm%Ppcl-devel-1.11.1-4.el8.x86_64.rpm&Ppcl-tools-1.11.1-4.el8.x86_64.rpm$Ppcl-debugsource-1.11.1-4.el8.x86_64.rpm#Ppcl-debuginfo-1.11.1-4.el8.x86_64.rpm'Ppcl-tools-debuginfo-1.11.1-4.el8.x86_64.rpmoPpcl-1.11.1-4.el8.src.rpmoPpcl-1.11.1-4.el8.aarch64.rpm%Ppcl-devel-1.11.1-4.el8.aarch64.rpm&Ppcl-tools-1.11.1-4.el8.aarch64.rpmPpcl-doc-1.11.1-4.el8.noarch.rpm$Ppcl-debugsource-1.11.1-4.el8.aarch64.rpm#Ppcl-debuginfo-1.11.1-4.el8.aarch64.rpm'Ppcl-tools-debuginfo-1.11.1-4.el8.aarch64.rpmoPpcl-1.11.1-4.el8.ppc64le.rpm%Ppcl-devel-1.11.1-4.el8.ppc64le.rpm&Ppcl-tools-1.11.1-4.el8.ppc64le.rpm$Ppcl-debugsource-1.11.1-4.el8.ppc64le.rpm#Ppcl-debuginfo-1.11.1-4.el8.ppc64le.rpm'Ppcl-tools-debuginfo-1.11.1-4.el8.ppc64le.rpmoPpcl-1.11.1-4.el8.s390x.rpm%Ppcl-devel-1.11.1-4.el8.s390x.rpm&Ppcl-tools-1.11.1-4.el8.s390x.rpm$Ppcl-debugsource-1.11.1-4.el8.s390x.rpm#Ppcl-debuginfo-1.11.1-4.el8.s390x.rpm'Ppcl-tools-debuginfo-1.11.1-4.el8.s390x.rpmoPpcl-1.11.1-4.el8.x86_64.rpm%Ppcl-devel-1.11.1-4.el8.x86_64.rpm&Ppcl-tools-1.11.1-4.el8.x86_64.rpm$Ppcl-debugsource-1.11.1-4.el8.x86_64.rpm#Ppcl-debuginfo-1.11.1-4.el8.x86_64.rpm'Ppcl-tools-debuginfo-1.11.1-4.el8.x86_64.rpm[; wBBBBBunspecifiedansible-2.9.5-1.el8 python-sphinx-notfound-page-0.4-5.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=18027251802725ansible-2.9.5 is availablecqansible-2.9.5-1.el8.src.rpmAqansible-doc-2.9.5-1.el8.noarch.rpmcqansible-2.9.5-1.el8.noarch.rpmKpython-sphinx-notfound-page-0.4-5.el8.src.rpm\python3-sphinx-notfound-page-0.4-5.el8.noarch.rpmcqansible-2.9.5-1.el8.src.rpmAqansible-doc-2.9.5-1.el8.noarch.rpmcqansible-2.9.5-1.el8.noarch.rpmKpython-sphinx-notfound-page-0.4-5.el8.src.rpm\python3-sphinx-notfound-page-0.4-5.el8.noarch.rpmvd Bunspecifiedpython-flufl-lock-3.2-9.el8X@gpython-flufl-lock-3.2-9.el8.src.rpm>gpython3-flufl-lock-3.2-9.el8.noarch.rpm@gpython-flufl-lock-3.2-9.el8.src.rpm>gpython3-flufl-lock-3.2-9.el8.noarch.rpmNb CBBBBBBBBBBBBBBBBBBBBBBBBbugfixconserver-8.2.2-6.el8kLhttps://bugzilla.redhat.com/show_bug.cgi?id=22566652256665conserver buffer overflowvqconserver-8.2.2-6.el8.src.rpmvqconserver-8.2.2-6.el8.aarch64.rpmXqconserver-client-8.2.2-6.el8.aarch64.rpm[qconserver-debugsource-8.2.2-6.el8.aarch64.rpmZqconserver-debuginfo-8.2.2-6.el8.aarch64.rpmYqconserver-client-debuginfo-8.2.2-6.el8.aarch64.rpmvqconserver-8.2.2-6.el8.ppc64le.rpmXqconserver-client-8.2.2-6.el8.ppc64le.rpm[qconserver-debugsource-8.2.2-6.el8.ppc64le.rpmZqconserver-debuginfo-8.2.2-6.el8.ppc64le.rpmYqconserver-client-debuginfo-8.2.2-6.el8.ppc64le.rpmvqconserver-8.2.2-6.el8.s390x.rpmXqconserver-client-8.2.2-6.el8.s390x.rpm[qconserver-debugsource-8.2.2-6.el8.s390x.rpmZqconserver-debuginfo-8.2.2-6.el8.s390x.rpmYqconserver-client-debuginfo-8.2.2-6.el8.s390x.rpmvqconserver-8.2.2-6.el8.x86_64.rpmXqconserver-client-8.2.2-6.el8.x86_64.rpm[qconserver-debugsource-8.2.2-6.el8.x86_64.rpmZqconserver-debuginfo-8.2.2-6.el8.x86_64.rpmYqconserver-client-debuginfo-8.2.2-6.el8.x86_64.rpmvqconserver-8.2.2-6.el8.src.rpmvqconserver-8.2.2-6.el8.aarch64.rpmXqconserver-client-8.2.2-6.el8.aarch64.rpm[qconserver-debugsource-8.2.2-6.el8.aarch64.rpmZqconserver-debuginfo-8.2.2-6.el8.aarch64.rpmYqconserver-client-debuginfo-8.2.2-6.el8.aarch64.rpmvqconserver-8.2.2-6.el8.ppc64le.rpmXqconserver-client-8.2.2-6.el8.ppc64le.rpm[qconserver-debugsource-8.2.2-6.el8.ppc64le.rpmZqconserver-debuginfo-8.2.2-6.el8.ppc64le.rpmYqconserver-client-debuginfo-8.2.2-6.el8.ppc64le.rpmvqconserver-8.2.2-6.el8.s390x.rpmXqconserver-client-8.2.2-6.el8.s390x.rpm[qconserver-debugsource-8.2.2-6.el8.s390x.rpmZqconserver-debuginfo-8.2.2-6.el8.s390x.rpmYqconserver-client-debuginfo-8.2.2-6.el8.s390x.rpmvqconserver-8.2.2-6.el8.x86_64.rpmXqconserver-client-8.2.2-6.el8.x86_64.rpm[qconserver-debugsource-8.2.2-6.el8.x86_64.rpmZqconserver-debuginfo-8.2.2-6.el8.x86_64.rpmYqconserver-client-debuginfo-8.2.2-6.el8.x86_64.rpm ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibkdumpfile-0.5.4-1.el87>https://bugzilla.redhat.com/show_bug.cgi?id=22504882250488libkdumpfile-0.5.4 is available">Elibkdumpfile-0.5.4-1.el8.src.rpm>Elibkdumpfile-0.5.4-1.el8.aarch64.rpm1Elibkdumpfile-devel-0.5.4-1.el8.aarch64.rpmfElibkdumpfile-doc-0.5.4-1.el8.noarch.rpmXEpython3-libkdumpfile-0.5.4-1.el8.aarch64.rpm2Elibkdumpfile-util-0.5.4-1.el8.aarch64.rpm0Elibkdumpfile-debugsource-0.5.4-1.el8.aarch64.rpm/Elibkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpmYEpython3-libkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm3Elibkdumpfile-util-debuginfo-0.5.4-1.el8.aarch64.rpm>Elibkdumpfile-0.5.4-1.el8.ppc64le.rpm1Elibkdumpfile-devel-0.5.4-1.el8.ppc64le.rpmXEpython3-libkdumpfile-0.5.4-1.el8.ppc64le.rpm2Elibkdumpfile-util-0.5.4-1.el8.ppc64le.rpm0Elibkdumpfile-debugsource-0.5.4-1.el8.ppc64le.rpm/Elibkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpmYEpython3-libkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm3Elibkdumpfile-util-debuginfo-0.5.4-1.el8.ppc64le.rpm>Elibkdumpfile-0.5.4-1.el8.s390x.rpm1Elibkdumpfile-devel-0.5.4-1.el8.s390x.rpmXEpython3-libkdumpfile-0.5.4-1.el8.s390x.rpm2Elibkdumpfile-util-0.5.4-1.el8.s390x.rpm0Elibkdumpfile-debugsource-0.5.4-1.el8.s390x.rpm/Elibkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpmYEpython3-libkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm3Elibkdumpfile-util-debuginfo-0.5.4-1.el8.s390x.rpm>Elibkdumpfile-0.5.4-1.el8.x86_64.rpm1Elibkdumpfile-devel-0.5.4-1.el8.x86_64.rpmXEpython3-libkdumpfile-0.5.4-1.el8.x86_64.rpm2Elibkdumpfile-util-0.5.4-1.el8.x86_64.rpm0Elibkdumpfile-debugsource-0.5.4-1.el8.x86_64.rpm/Elibkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpmYEpython3-libkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm3Elibkdumpfile-util-debuginfo-0.5.4-1.el8.x86_64.rpm">Elibkdumpfile-0.5.4-1.el8.src.rpm>Elibkdumpfile-0.5.4-1.el8.aarch64.rpm1Elibkdumpfile-devel-0.5.4-1.el8.aarch64.rpmfElibkdumpfile-doc-0.5.4-1.el8.noarch.rpmXEpython3-libkdumpfile-0.5.4-1.el8.aarch64.rpm2Elibkdumpfile-util-0.5.4-1.el8.aarch64.rpm0Elibkdumpfile-debugsource-0.5.4-1.el8.aarch64.rpm/Elibkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpmYEpython3-libkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm3Elibkdumpfile-util-debuginfo-0.5.4-1.el8.aarch64.rpm>Elibkdumpfile-0.5.4-1.el8.ppc64le.rpm1Elibkdumpfile-devel-0.5.4-1.el8.ppc64le.rpmXEpython3-libkdumpfile-0.5.4-1.el8.ppc64le.rpm2Elibkdumpfile-util-0.5.4-1.el8.ppc64le.rpm0Elibkdumpfile-debugsource-0.5.4-1.el8.ppc64le.rpm/Elibkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpmYEpython3-libkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm3Elibkdumpfile-util-debuginfo-0.5.4-1.el8.ppc64le.rpm>Elibkdumpfile-0.5.4-1.el8.s390x.rpm1Elibkdumpfile-devel-0.5.4-1.el8.s390x.rpmXEpython3-libkdumpfile-0.5.4-1.el8.s390x.rpm2Elibkdumpfile-util-0.5.4-1.el8.s390x.rpm0Elibkdumpfile-debugsource-0.5.4-1.el8.s390x.rpm/Elibkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpmYEpython3-libkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm3Elibkdumpfile-util-debuginfo-0.5.4-1.el8.s390x.rpm>Elibkdumpfile-0.5.4-1.el8.x86_64.rpm1Elibkdumpfile-devel-0.5.4-1.el8.x86_64.rpmXEpython3-libkdumpfile-0.5.4-1.el8.x86_64.rpm2Elibkdumpfile-util-0.5.4-1.el8.x86_64.rpm0Elibkdumpfile-debugsource-0.5.4-1.el8.x86_64.rpm/Elibkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpmYEpython3-libkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm3Elibkdumpfile-util-debuginfo-0.5.4-1.el8.x86_64.rpmvj  IBenhancementspamassassin-dqs-1.5.1-1.el8u2https://bugzilla.redhat.com/show_bug.cgi?id=21568562156856spamassassin-dqs-1.5.1 is availableRJspamassassin-dqs-1.5.1-1.el8.src.rpmRJspamassassin-dqs-1.5.1-1.el8.noarch.rpmRJspamassassin-dqs-1.5.1-1.el8.src.rpmRJspamassassin-dqs-1.5.1-1.el8.noarch.rpm=: MBenhancementpython-messaging-1.2-1.el86'!https://bugzilla.redhat.com/show_bug.cgi?id=20202182020218python-messaging-1.2 is available-python-messaging-1.2-1.el8.src.rpm?python3-messaging-1.2-1.el8.noarch.rpm-python-messaging-1.2-1.el8.src.rpm?python3-messaging-1.2-1.el8.noarch.rpm—+| !QBBBBBBBBBBBBBBenhancementlua-unbound-1.0.0-1.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=19822221982222lua-unbound-1.0.0 is available >_lua-unbound-1.0.0-1.el8.src.rpm>_lua-unbound-1.0.0-1.el8.aarch64.rpm_lua-unbound-debugsource-1.0.0-1.el8.aarch64.rpm_lua-unbound-debuginfo-1.0.0-1.el8.aarch64.rpm>_lua-unbound-1.0.0-1.el8.ppc64le.rpm_lua-unbound-debugsource-1.0.0-1.el8.ppc64le.rpm_lua-unbound-debuginfo-1.0.0-1.el8.ppc64le.rpm>_lua-unbound-1.0.0-1.el8.s390x.rpm_lua-unbound-debugsource-1.0.0-1.el8.s390x.rpm_lua-unbound-debuginfo-1.0.0-1.el8.s390x.rpm>_lua-unbound-1.0.0-1.el8.x86_64.rpm_lua-unbound-debugsource-1.0.0-1.el8.x86_64.rpm_lua-unbound-debuginfo-1.0.0-1.el8.x86_64.rpm >_lua-unbound-1.0.0-1.el8.src.rpm>_lua-unbound-1.0.0-1.el8.aarch64.rpm_lua-unbound-debugsource-1.0.0-1.el8.aarch64.rpm_lua-unbound-debuginfo-1.0.0-1.el8.aarch64.rpm>_lua-unbound-1.0.0-1.el8.ppc64le.rpm_lua-unbound-debugsource-1.0.0-1.el8.ppc64le.rpm_lua-unbound-debuginfo-1.0.0-1.el8.ppc64le.rpm>_lua-unbound-1.0.0-1.el8.s390x.rpm_lua-unbound-debugsource-1.0.0-1.el8.s390x.rpm_lua-unbound-debuginfo-1.0.0-1.el8.s390x.rpm>_lua-unbound-1.0.0-1.el8.x86_64.rpm_lua-unbound-debugsource-1.0.0-1.el8.x86_64.rpm_lua-unbound-debuginfo-1.0.0-1.el8.x86_64.rpmB* %bBnewpackageperl-Crypt-GPG-1.64-19.el8fWperl-Crypt-GPG-1.64-19.el8.src.rpmWperl-Crypt-GPG-1.64-19.el8.noarch.rpmWperl-Crypt-GPG-1.64-19.el8.src.rpmWperl-Crypt-GPG-1.64-19.el8.noarch.rpmQ *fBBbugfixblivet-gui-2.1.15-1.el8~3https://bugzilla.redhat.com/show_bug.cgi?id=18465171846517AttributeError: 'RawFormatDevice' object has no attribute 'setup'https://bugzilla.redhat.com/show_bug.cgi?id=18512191851219Anaconda in F32 server netinstall: LUKS password match / mismatch is not adequately highlightedhttps://bugzilla.redhat.com/show_bug.cgi?id=18517791851779Advanced partitioning ignores request to use btrfs raid1, uses raid0 instead.`blivet-gui-2.1.15-1.el8.src.rpm.`blivet-gui-2.1.15-1.el8.noarch.rpmi`blivet-gui-runtime-2.1.15-1.el8.noarch.rpm.`blivet-gui-2.1.15-1.el8.src.rpm.`blivet-gui-2.1.15-1.el8.noarch.rpmi`blivet-gui-runtime-2.1.15-1.el8.noarch.rpmɨ  .kBnewpackagepython-pytest-sourceorder-0.5-17.el81https://bugzilla.redhat.com/show_bug.cgi?id=18235851823585Request to add python-pytest-sourceorder to EPELh5python-pytest-sourceorder-0.5-17.el8.src.rpmx5python3-pytest-sourceorder-0.5-17.el8.noarch.rpmh5python-pytest-sourceorder-0.5-17.el8.src.rpmx5python3-pytest-sourceorder-0.5-17.el8.noarch.rpm6c ?oBBBBBBBBBBBBBBnewpackagesl-5.02-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17584841758484Please build sl for EPEL-8 @sl-5.02-1.el8.src.rpm<sl-debuginfo-5.02-1.el8.aarch64.rpm=sl-debugsource-5.02-1.el8.aarch64.rpm@sl-5.02-1.el8.aarch64.rpm=sl-debugsource-5.02-1.el8.ppc64le.rpm@sl-5.02-1.el8.ppc64le.rpm<sl-debuginfo-5.02-1.el8.ppc64le.rpm@sl-5.02-1.el8.s390x.rpm=sl-debugsource-5.02-1.el8.s390x.rpm<sl-debuginfo-5.02-1.el8.s390x.rpm@sl-5.02-1.el8.x86_64.rpm=sl-debugsource-5.02-1.el8.x86_64.rpm<sl-debuginfo-5.02-1.el8.x86_64.rpm @sl-5.02-1.el8.src.rpm<sl-debuginfo-5.02-1.el8.aarch64.rpm=sl-debugsource-5.02-1.el8.aarch64.rpm@sl-5.02-1.el8.aarch64.rpm=sl-debugsource-5.02-1.el8.ppc64le.rpm@sl-5.02-1.el8.ppc64le.rpm<sl-debuginfo-5.02-1.el8.ppc64le.rpm@sl-5.02-1.el8.s390x.rpm=sl-debugsource-5.02-1.el8.s390x.rpm<sl-debuginfo-5.02-1.el8.s390x.rpm@sl-5.02-1.el8.x86_64.rpm=sl-debugsource-5.02-1.el8.x86_64.rpm<sl-debuginfo-5.02-1.el8.x86_64.rpmit @Bnewpackagephp-smarty-gettext-1.7.0-2.el8evphp-smarty-gettext-1.7.0-2.el8.src.rpmvphp-smarty-gettext-1.7.0-2.el8.noarch.rpmvphp-smarty-gettext-1.7.0-2.el8.src.rpmvphp-smarty-gettext-1.7.0-2.el8.noarch.rpmvy DBnewpackagephp-pear-Net-IDNA2-0.2.0-17.el86y#https://bugzilla.redhat.com/show_bug.cgi?id=19110541911054Request to package php-pear-Net-IDNA2 for EPEL 8[php-pear-Net-IDNA2-0.2.0-17.el8.src.rpm[php-pear-Net-IDNA2-0.2.0-17.el8.noarch.rpm[php-pear-Net-IDNA2-0.2.0-17.el8.src.rpm[php-pear-Net-IDNA2-0.2.0-17.el8.noarch.rpmvM  HBnewpackagesqlgrey-1.8.0-22.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18837001883700Request to package sqlgrey for EPEL 8Visqlgrey-1.8.0-22.el8.src.rpmVisqlgrey-1.8.0-22.el8.noarch.rpmVisqlgrey-1.8.0-22.el8.src.rpmVisqlgrey-1.8.0-22.el8.noarch.rpm—+ LBbugfixnetbox-2.11.10-1.el8^https://bugzilla.redhat.com/show_bug.cgi?id=19488791948879netbox-2.11.10 is availableeXnetbox-2.11.10-1.el8.src.rpmeXnetbox-2.11.10-1.el8.noarch.rpmeXnetbox-2.11.10-1.el8.src.rpmeXnetbox-2.11.10-1.el8.noarch.rpmDo  PBBBBBBBBBBBBBBenhancementlatex2rtf-2.3.18-4.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17829121782912RFE - build latex2rtf for EPEL8 [}latex2rtf-2.3.18-4.el8.src.rpmi}latex2rtf-debugsource-2.3.18-4.el8.aarch64.rpm[}latex2rtf-2.3.18-4.el8.aarch64.rpmh}latex2rtf-debuginfo-2.3.18-4.el8.aarch64.rpm[}latex2rtf-2.3.18-4.el8.ppc64le.rpmi}latex2rtf-debugsource-2.3.18-4.el8.ppc64le.rpmh}latex2rtf-debuginfo-2.3.18-4.el8.ppc64le.rpmh}latex2rtf-debuginfo-2.3.18-4.el8.s390x.rpm[}latex2rtf-2.3.18-4.el8.s390x.rpmi}latex2rtf-debugsource-2.3.18-4.el8.s390x.rpm[}latex2rtf-2.3.18-4.el8.x86_64.rpmi}latex2rtf-debugsource-2.3.18-4.el8.x86_64.rpmh}latex2rtf-debuginfo-2.3.18-4.el8.x86_64.rpm [}latex2rtf-2.3.18-4.el8.src.rpmi}latex2rtf-debugsource-2.3.18-4.el8.aarch64.rpm[}latex2rtf-2.3.18-4.el8.aarch64.rpmh}latex2rtf-debuginfo-2.3.18-4.el8.aarch64.rpm[}latex2rtf-2.3.18-4.el8.ppc64le.rpmi}latex2rtf-debugsource-2.3.18-4.el8.ppc64le.rpmh}latex2rtf-debuginfo-2.3.18-4.el8.ppc64le.rpmh}latex2rtf-debuginfo-2.3.18-4.el8.s390x.rpm[}latex2rtf-2.3.18-4.el8.s390x.rpmi}latex2rtf-debugsource-2.3.18-4.el8.s390x.rpm[}latex2rtf-2.3.18-4.el8.x86_64.rpmi}latex2rtf-debugsource-2.3.18-4.el8.x86_64.rpmh}latex2rtf-debuginfo-2.3.18-4.el8.x86_64.rpmkA 1aBBBBBBBBBBBBBBbugfixperl-Template-Toolkit-2.29-4.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=18528561852856perl-Template-Toolkit depends on mod_perl, which eventually installs httpd Dfperl-Template-Toolkit-2.29-4.el8.src.rpmDfperl-Template-Toolkit-2.29-4.el8.aarch64.rpm=fperl-Template-Toolkit-debugsource-2.29-4.el8.aarch64.rpmperl-File-LibMagic-1.16-9.el8.src.rpm5>perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm6>perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm>perl-File-LibMagic-1.16-9.el8.aarch64.rpm6>perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm>perl-File-LibMagic-1.16-9.el8.ppc64le.rpm5>perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm6>perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm5>perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm>perl-File-LibMagic-1.16-9.el8.s390x.rpm6>perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm5>perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm>perl-File-LibMagic-1.16-9.el8.x86_64.rpm >perl-File-LibMagic-1.16-9.el8.src.rpm5>perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm6>perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm>perl-File-LibMagic-1.16-9.el8.aarch64.rpm6>perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm>perl-File-LibMagic-1.16-9.el8.ppc64le.rpm5>perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm6>perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm5>perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm>perl-File-LibMagic-1.16-9.el8.s390x.rpm6>perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm5>perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm>perl-File-LibMagic-1.16-9.el8.x86_64.rpmQ qBBBBBBBBBBBBBBBBBBBnewpackagereproc-14.2.4-1.20230609git1c07bdb.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=22523172252317Please branch and build reproc for EPEL8 and EPEL9Vreproc-14.2.4-1.20230609git1c07bdb.el8.src.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm:reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm9reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm8reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm:reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm9reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm8reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm:reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm9reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm8reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm:reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm9reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm8reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.src.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm:reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm9reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm8reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm:reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm9reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm8reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm:reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm9reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm8reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpmVreproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm:reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm9reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm8reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpmϸ.z GBBBBBBBBBBBBBBBBBBBenhancementhdhomerun-20230719-1.el8cEHhdhomerun-20230719-1.el8.src.rpmEHhdhomerun-20230719-1.el8.aarch64.rpm Hhdhomerun-devel-20230719-1.el8.aarch64.rpm Hhdhomerun-debugsource-20230719-1.el8.aarch64.rpm Hhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmEHhdhomerun-20230719-1.el8.ppc64le.rpm Hhdhomerun-devel-20230719-1.el8.ppc64le.rpm Hhdhomerun-debugsource-20230719-1.el8.ppc64le.rpm Hhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmEHhdhomerun-20230719-1.el8.s390x.rpm Hhdhomerun-devel-20230719-1.el8.s390x.rpm Hhdhomerun-debugsource-20230719-1.el8.s390x.rpm Hhdhomerun-debuginfo-20230719-1.el8.s390x.rpmEHhdhomerun-20230719-1.el8.x86_64.rpm Hhdhomerun-devel-20230719-1.el8.x86_64.rpm Hhdhomerun-debugsource-20230719-1.el8.x86_64.rpm Hhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmEHhdhomerun-20230719-1.el8.src.rpmEHhdhomerun-20230719-1.el8.aarch64.rpm Hhdhomerun-devel-20230719-1.el8.aarch64.rpm Hhdhomerun-debugsource-20230719-1.el8.aarch64.rpm Hhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmEHhdhomerun-20230719-1.el8.ppc64le.rpm Hhdhomerun-devel-20230719-1.el8.ppc64le.rpm Hhdhomerun-debugsource-20230719-1.el8.ppc64le.rpm Hhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmEHhdhomerun-20230719-1.el8.s390x.rpm Hhdhomerun-devel-20230719-1.el8.s390x.rpm Hhdhomerun-debugsource-20230719-1.el8.s390x.rpm Hhdhomerun-debuginfo-20230719-1.el8.s390x.rpmEHhdhomerun-20230719-1.el8.x86_64.rpm Hhdhomerun-devel-20230719-1.el8.x86_64.rpm Hhdhomerun-debugsource-20230719-1.el8.x86_64.rpm Hhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmpB  ]Bnewpackagepyelftools-0.27-5.el86tHhttps://bugzilla.redhat.com/show_bug.cgi?id=20221612022161Please branch and build pyelftools for EPEL8Tpyelftools-0.27-5.el8.src.rpm>Tpython3-pyelftools-0.27-5.el8.noarch.rpmTpyelftools-0.27-5.el8.src.rpm>Tpython3-pyelftools-0.27-5.el8.noarch.rpm $aBnewpackagepython-flask-cors-3.0.10-4.el8<https://bugzilla.redhat.com/show_bug.cgi?id=19860801986080Please build python-flask-cors for EPEL 85Gpython-flask-cors-3.0.10-4.el8.src.rpm3Gpython3-flask-cors-3.0.10-4.el8.noarch.rpm5Gpython-flask-cors-3.0.10-4.el8.src.rpm3Gpython3-flask-cors-3.0.10-4.el8.noarch.rpmDs 5eBBBBBBBBBBBBBBnewpackagegengetopt-2.23-3.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17928641792864Please, provide the package in EPEL8 4ugengetopt-2.23-3.el8.s390x.rpm4ugengetopt-2.23-3.el8.src.rpmugengetopt-debuginfo-2.23-3.el8.aarch64.rpmugengetopt-debugsource-2.23-3.el8.aarch64.rpm4ugengetopt-2.23-3.el8.aarch64.rpm4ugengetopt-2.23-3.el8.ppc64le.rpmugengetopt-debugsource-2.23-3.el8.ppc64le.rpmugengetopt-debuginfo-2.23-3.el8.ppc64le.rpmugengetopt-debuginfo-2.23-3.el8.s390x.rpmugengetopt-debugsource-2.23-3.el8.s390x.rpm4ugengetopt-2.23-3.el8.x86_64.rpmugengetopt-debugsource-2.23-3.el8.x86_64.rpmugengetopt-debuginfo-2.23-3.el8.x86_64.rpm 4ugengetopt-2.23-3.el8.s390x.rpm4ugengetopt-2.23-3.el8.src.rpmugengetopt-debuginfo-2.23-3.el8.aarch64.rpmugengetopt-debugsource-2.23-3.el8.aarch64.rpm4ugengetopt-2.23-3.el8.aarch64.rpm4ugengetopt-2.23-3.el8.ppc64le.rpmugengetopt-debugsource-2.23-3.el8.ppc64le.rpmugengetopt-debuginfo-2.23-3.el8.ppc64le.rpmugengetopt-debuginfo-2.23-3.el8.s390x.rpmugengetopt-debugsource-2.23-3.el8.s390x.rpm4ugengetopt-2.23-3.el8.x86_64.rpmugengetopt-debugsource-2.23-3.el8.x86_64.rpmugengetopt-debuginfo-2.23-3.el8.x86_64.rpm|I vBBBBBBBBBBBBBBenhancementmicro-2.0.6-1.el8i2https://bugzilla.redhat.com/show_bug.cgi?id=18230421823042micro-2.0.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18491321849132micro-2.0.6 is available mVmicro-2.0.6-1.el8.src.rpmmVmicro-2.0.6-1.el8.aarch64.rpmVmicro-debugsource-2.0.6-1.el8.aarch64.rpmVmicro-debuginfo-2.0.6-1.el8.aarch64.rpmmVmicro-2.0.6-1.el8.ppc64le.rpmVmicro-debuginfo-2.0.6-1.el8.ppc64le.rpmVmicro-debugsource-2.0.6-1.el8.ppc64le.rpmmVmicro-2.0.6-1.el8.s390x.rpmVmicro-debugsource-2.0.6-1.el8.s390x.rpmVmicro-debuginfo-2.0.6-1.el8.s390x.rpmmVmicro-2.0.6-1.el8.x86_64.rpmVmicro-debugsource-2.0.6-1.el8.x86_64.rpmVmicro-debuginfo-2.0.6-1.el8.x86_64.rpm mVmicro-2.0.6-1.el8.src.rpmmVmicro-2.0.6-1.el8.aarch64.rpmVmicro-debugsource-2.0.6-1.el8.aarch64.rpmVmicro-debuginfo-2.0.6-1.el8.aarch64.rpmmVmicro-2.0.6-1.el8.ppc64le.rpmVmicro-debuginfo-2.0.6-1.el8.ppc64le.rpmVmicro-debugsource-2.0.6-1.el8.ppc64le.rpmmVmicro-2.0.6-1.el8.s390x.rpmVmicro-debugsource-2.0.6-1.el8.s390x.rpmVmicro-debuginfo-2.0.6-1.el8.s390x.rpmmVmicro-2.0.6-1.el8.x86_64.rpmVmicro-debugsource-2.0.6-1.el8.x86_64.rpmVmicro-debuginfo-2.0.6-1.el8.x86_64.rpm9  GBnewpackagepython-tambo-0.4.0-14.el8ipython-tambo-0.4.0-14.el8.src.rpmzpython3-tambo-0.4.0-14.el8.noarch.rpmipython-tambo-0.4.0-14.el8.src.rpmzpython3-tambo-0.4.0-14.el8.noarch.rpm6 KBBBBBBBBBBBBBBBnewpackagepython-multidict-4.7.4-1.el8/1https://bugzilla.redhat.com/show_bug.cgi?id=17742561774256python-multidict-4.7.4 is available F9python-multidict-4.7.4-1.el8.src.rpm.9python-multidict-debugsource-4.7.4-1.el8.aarch64.rpmz9python3-multidict-4.7.4-1.el8.aarch64.rpm{9python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm.9python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpmz9python3-multidict-4.7.4-1.el8.ppc64le.rpm{9python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm.9python-multidict-debugsource-4.7.4-1.el8.s390x.rpm{9python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpmz9python3-multidict-4.7.4-1.el8.s390x.rpm{9python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm.9python-multidict-debugsource-4.7.4-1.el8.x86_64.rpmz9python3-multidict-4.7.4-1.el8.x86_64.rpm F9python-multidict-4.7.4-1.el8.src.rpm.9python-multidict-debugsource-4.7.4-1.el8.aarch64.rpmz9python3-multidict-4.7.4-1.el8.aarch64.rpm{9python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm.9python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpmz9python3-multidict-4.7.4-1.el8.ppc64le.rpm{9python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm.9python-multidict-debugsource-4.7.4-1.el8.s390x.rpm{9python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpmz9python3-multidict-4.7.4-1.el8.s390x.rpm{9python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm.9python-multidict-debugsource-4.7.4-1.el8.x86_64.rpmz9python3-multidict-4.7.4-1.el8.x86_64.rpmRu  ]Bnewpackagepython-should_dsl-2.1.2-1.el86`5https://bugzilla.redhat.com/show_bug.cgi?id=17853731785373Review Request: python-should_dsl - Should assertions in Python in as clear and readable a way as possible4Hpython-should_dsl-2.1.2-1.el8.src.rpmDHpython3-should_dsl-2.1.2-1.el8.noarch.rpm4Hpython-should_dsl-2.1.2-1.el8.src.rpmDHpython3-should_dsl-2.1.2-1.el8.noarch.rpmlR $aBnewpackagepython3.11-passlib-epel-1.7.4-13.el8!hapython3.11-passlib-epel-1.7.4-13.el8.src.rpmqapython3.11-passlib-1.7.4-13.el8.noarch.rpmhapython3.11-passlib-epel-1.7.4-13.el8.src.rpmqapython3.11-passlib-1.7.4-13.el8.noarch.rpma) (eBnewpackageperl-Authen-U2F-0.003-4.el86J8perl-Authen-U2F-0.003-4.el8.src.rpmJ8perl-Authen-U2F-0.003-4.el8.noarch.rpmJ8perl-Authen-U2F-0.003-4.el8.src.rpmJ8perl-Authen-U2F-0.003-4.el8.noarch.rpmk>  iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixirrlicht-1.8.5-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20190942019094irrlicht-1.8.5 is available irrlicht-1.8.5-1.el8.src.rpm irrlicht-1.8.5-1.el8.aarch64.rpmirrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpmirrXML-devel-1.8.5-1.el8.aarch64.rpmirrlicht-debugsource-1.8.5-1.el8.aarch64.rpmirrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpm irrlicht-1.8.5-1.el8.ppc64le.rpmirrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.ppc64le.rpmirrlicht-debugsource-1.8.5-1.el8.ppc64le.rpmirrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.s390x.rpmirrlicht-devel-1.8.5-1.el8.s390x.rpm irrlicht-1.8.5-1.el8.s390x.rpmirrlicht-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpm irrlicht-1.8.5-1.el8.x86_64.rpmirrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpmirrXML-devel-1.8.5-1.el8.x86_64.rpmirrlicht-debugsource-1.8.5-1.el8.x86_64.rpmirrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpm irrlicht-1.8.5-1.el8.src.rpm irrlicht-1.8.5-1.el8.aarch64.rpmirrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpmirrXML-devel-1.8.5-1.el8.aarch64.rpmirrlicht-debugsource-1.8.5-1.el8.aarch64.rpmirrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpm irrlicht-1.8.5-1.el8.ppc64le.rpmirrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.ppc64le.rpmirrlicht-debugsource-1.8.5-1.el8.ppc64le.rpmirrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.s390x.rpmirrlicht-devel-1.8.5-1.el8.s390x.rpm irrlicht-1.8.5-1.el8.s390x.rpmirrlicht-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpm irrlicht-1.8.5-1.el8.x86_64.rpmirrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpmirrXML-devel-1.8.5-1.el8.x86_64.rpmirrlicht-debugsource-1.8.5-1.el8.x86_64.rpmirrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpmi NBBBBBBBBBBBBBBbugfixfortune-mod-3.6.1-2.el8V`https://bugzilla.redhat.com/show_bug.cgi?id=19820491982049Please branch and build fortune-mod for EPEL8 Hfortune-mod-3.6.1-2.el8.src.rpmHfortune-mod-3.6.1-2.el8.aarch64.rpm>Hfortune-mod-debugsource-3.6.1-2.el8.aarch64.rpm=Hfortune-mod-debuginfo-3.6.1-2.el8.aarch64.rpmHfortune-mod-3.6.1-2.el8.ppc64le.rpm>Hfortune-mod-debugsource-3.6.1-2.el8.ppc64le.rpm=Hfortune-mod-debuginfo-3.6.1-2.el8.ppc64le.rpm=Hfortune-mod-debuginfo-3.6.1-2.el8.s390x.rpm>Hfortune-mod-debugsource-3.6.1-2.el8.s390x.rpmHfortune-mod-3.6.1-2.el8.s390x.rpmHfortune-mod-3.6.1-2.el8.x86_64.rpm>Hfortune-mod-debugsource-3.6.1-2.el8.x86_64.rpm=Hfortune-mod-debuginfo-3.6.1-2.el8.x86_64.rpm Hfortune-mod-3.6.1-2.el8.src.rpmHfortune-mod-3.6.1-2.el8.aarch64.rpm>Hfortune-mod-debugsource-3.6.1-2.el8.aarch64.rpm=Hfortune-mod-debuginfo-3.6.1-2.el8.aarch64.rpmHfortune-mod-3.6.1-2.el8.ppc64le.rpm>Hfortune-mod-debugsource-3.6.1-2.el8.ppc64le.rpm=Hfortune-mod-debuginfo-3.6.1-2.el8.ppc64le.rpm=Hfortune-mod-debuginfo-3.6.1-2.el8.s390x.rpm>Hfortune-mod-debugsource-3.6.1-2.el8.s390x.rpmHfortune-mod-3.6.1-2.el8.s390x.rpmHfortune-mod-3.6.1-2.el8.x86_64.rpm>Hfortune-mod-debugsource-3.6.1-2.el8.x86_64.rpm=Hfortune-mod-debuginfo-3.6.1-2.el8.x86_64.rpmD/ "_Bnewpackagepython-rfc3987-1.3.7-15.el86 python-rfc3987-1.3.7-15.el8.src.rpm!python3-rfc3987-1.3.7-15.el8.noarch.rpmpython-rfc3987-1.3.7-15.el8.src.rpm!python3-rfc3987-1.3.7-15.el8.noarch.rpm|1 &cBunspecifiedperl-DateTime-Event-Recurrence-0.19-11.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18507571850757Add perl-DateTime-Event-Recurrence to EPEL8Iperl-DateTime-Event-Recurrence-0.19-11.el8.src.rpmIperl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpmIperl-DateTime-Event-Recurrence-0.19-11.el8.src.rpmIperl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpmM *gBnewpackagepython-pytest-multihost-3.0-10.el8^https://bugzilla.redhat.com/show_bug.cgi?id=18235841823584Request to add python-pytest-multihost to EPELapython-pytest-multihost-3.0-10.el8.src.rpmqpython3-pytest-multihost-3.0-10.el8.noarch.rpmapython-pytest-multihost-3.0-10.el8.src.rpmqpython3-pytest-multihost-3.0-10.el8.noarch.rpm6R ;kBBBBBBBBBBBBBBbugfixspacenavd-0.7.1-1.el86y Tspacenavd-0.7.1-1.el8.src.rpmTspacenavd-0.7.1-1.el8.aarch64.rpmspacenavd-debuginfo-0.7.1-1.el8.aarch64.rpmspacenavd-debugsource-0.7.1-1.el8.aarch64.rpmTspacenavd-0.7.1-1.el8.ppc64le.rpmspacenavd-debugsource-0.7.1-1.el8.ppc64le.rpmspacenavd-debuginfo-0.7.1-1.el8.ppc64le.rpmTspacenavd-0.7.1-1.el8.s390x.rpmspacenavd-debugsource-0.7.1-1.el8.s390x.rpmspacenavd-debuginfo-0.7.1-1.el8.s390x.rpmTspacenavd-0.7.1-1.el8.x86_64.rpmspacenavd-debugsource-0.7.1-1.el8.x86_64.rpmspacenavd-debuginfo-0.7.1-1.el8.x86_64.rpm Tspacenavd-0.7.1-1.el8.src.rpmTspacenavd-0.7.1-1.el8.aarch64.rpmspacenavd-debuginfo-0.7.1-1.el8.aarch64.rpmspacenavd-debugsource-0.7.1-1.el8.aarch64.rpmTspacenavd-0.7.1-1.el8.ppc64le.rpmspacenavd-debugsource-0.7.1-1.el8.ppc64le.rpmspacenavd-debuginfo-0.7.1-1.el8.ppc64le.rpmTspacenavd-0.7.1-1.el8.s390x.rpmspacenavd-debugsource-0.7.1-1.el8.s390x.rpmspacenavd-debuginfo-0.7.1-1.el8.s390x.rpmTspacenavd-0.7.1-1.el8.x86_64.rpmspacenavd-debugsource-0.7.1-1.el8.x86_64.rpmspacenavd-debuginfo-0.7.1-1.el8.x86_64.rpmR( ?|Bnewpackagepython-cooldict-1.04-1.el8{LIpython-cooldict-1.04-1.el8.src.rpmEIpython3-cooldict-1.04-1.el8.noarch.rpmLIpython-cooldict-1.04-1.el8.src.rpmEIpython3-cooldict-1.04-1.el8.noarch.rpmN @BBBBBBBBBBBBBBBBBBBBBBBBenhancementqbittorrent-4.2.5-2.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17846841784684Please add qbittorrent-nox to epel8+Mqbittorrent-4.2.5-2.el8.src.rpmmMqbittorrent-debugsource-4.2.5-2.el8.aarch64.rpm+Mqbittorrent-4.2.5-2.el8.aarch64.rpmoMqbittorrent-nox-debuginfo-4.2.5-2.el8.aarch64.rpmnMqbittorrent-nox-4.2.5-2.el8.aarch64.rpmlMqbittorrent-debuginfo-4.2.5-2.el8.aarch64.rpm+Mqbittorrent-4.2.5-2.el8.ppc64le.rpmlMqbittorrent-debuginfo-4.2.5-2.el8.ppc64le.rpmmMqbittorrent-debugsource-4.2.5-2.el8.ppc64le.rpmnMqbittorrent-nox-4.2.5-2.el8.ppc64le.rpmoMqbittorrent-nox-debuginfo-4.2.5-2.el8.ppc64le.rpmoMqbittorrent-nox-debuginfo-4.2.5-2.el8.s390x.rpm+Mqbittorrent-4.2.5-2.el8.s390x.rpmnMqbittorrent-nox-4.2.5-2.el8.s390x.rpmlMqbittorrent-debuginfo-4.2.5-2.el8.s390x.rpmmMqbittorrent-debugsource-4.2.5-2.el8.s390x.rpm+Mqbittorrent-4.2.5-2.el8.x86_64.rpmnMqbittorrent-nox-4.2.5-2.el8.x86_64.rpmmMqbittorrent-debugsource-4.2.5-2.el8.x86_64.rpmlMqbittorrent-debuginfo-4.2.5-2.el8.x86_64.rpmoMqbittorrent-nox-debuginfo-4.2.5-2.el8.x86_64.rpm+Mqbittorrent-4.2.5-2.el8.src.rpmmMqbittorrent-debugsource-4.2.5-2.el8.aarch64.rpm+Mqbittorrent-4.2.5-2.el8.aarch64.rpmoMqbittorrent-nox-debuginfo-4.2.5-2.el8.aarch64.rpmnMqbittorrent-nox-4.2.5-2.el8.aarch64.rpmlMqbittorrent-debuginfo-4.2.5-2.el8.aarch64.rpm+Mqbittorrent-4.2.5-2.el8.ppc64le.rpmlMqbittorrent-debuginfo-4.2.5-2.el8.ppc64le.rpmmMqbittorrent-debugsource-4.2.5-2.el8.ppc64le.rpmnMqbittorrent-nox-4.2.5-2.el8.ppc64le.rpmoMqbittorrent-nox-debuginfo-4.2.5-2.el8.ppc64le.rpmoMqbittorrent-nox-debuginfo-4.2.5-2.el8.s390x.rpm+Mqbittorrent-4.2.5-2.el8.s390x.rpmnMqbittorrent-nox-4.2.5-2.el8.s390x.rpmlMqbittorrent-debuginfo-4.2.5-2.el8.s390x.rpmmMqbittorrent-debugsource-4.2.5-2.el8.s390x.rpm+Mqbittorrent-4.2.5-2.el8.x86_64.rpmnMqbittorrent-nox-4.2.5-2.el8.x86_64.rpmmMqbittorrent-debugsource-4.2.5-2.el8.x86_64.rpmlMqbittorrent-debuginfo-4.2.5-2.el8.x86_64.rpmoMqbittorrent-nox-debuginfo-4.2.5-2.el8.x86_64.rpm+ 4[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebrise-0.38.20180515-1.el8 ibus-rime-1.3.0-1.el8 librime-1.3.2-1.el8 opencc-1.0.5-3.el89https://bugzilla.redhat.com/show_bug.cgi?id=21350792135079Please branch and build ibus-rime in epel8H-lbrise-0.38.20180515-1.el8.src.rpm-lbrise-0.38.20180515-1.el8.aarch64.rpm-lbrise-0.38.20180515-1.el8.ppc64le.rpm-lbrise-0.38.20180515-1.el8.s390x.rpm-lbrise-0.38.20180515-1.el8.x86_64.rpmr>ibus-rime-1.3.0-1.el8.src.rpmr>ibus-rime-1.3.0-1.el8.aarch64.rpm7>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm6>ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpmr>ibus-rime-1.3.0-1.el8.ppc64le.rpm7>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm6>ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpmr>ibus-rime-1.3.0-1.el8.s390x.rpm7>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm6>ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpmr>ibus-rime-1.3.0-1.el8.x86_64.rpm7>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm6>ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpmn;librime-1.3.2-1.el8.src.rpmn;librime-1.3.2-1.el8.aarch64.rpm;librime-devel-1.3.2-1.el8.aarch64.rpm;librime-tools-1.3.2-1.el8.aarch64.rpm;librime-debugsource-1.3.2-1.el8.aarch64.rpm;librime-debuginfo-1.3.2-1.el8.aarch64.rpm ;librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpmn;librime-1.3.2-1.el8.ppc64le.rpm;librime-devel-1.3.2-1.el8.ppc64le.rpm;librime-tools-1.3.2-1.el8.ppc64le.rpm;librime-debugsource-1.3.2-1.el8.ppc64le.rpm;librime-debuginfo-1.3.2-1.el8.ppc64le.rpm ;librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpmn;librime-1.3.2-1.el8.s390x.rpm;librime-devel-1.3.2-1.el8.s390x.rpm;librime-tools-1.3.2-1.el8.s390x.rpm;librime-debugsource-1.3.2-1.el8.s390x.rpm;librime-debuginfo-1.3.2-1.el8.s390x.rpm ;librime-tools-debuginfo-1.3.2-1.el8.s390x.rpmn;librime-1.3.2-1.el8.x86_64.rpm;librime-devel-1.3.2-1.el8.x86_64.rpm;librime-tools-1.3.2-1.el8.x86_64.rpm;librime-debugsource-1.3.2-1.el8.x86_64.rpm;librime-debuginfo-1.3.2-1.el8.x86_64.rpm ;librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpm opencc-1.0.5-3.el8.src.rpm opencc-1.0.5-3.el8.aarch64.rpmQopencc-doc-1.0.5-3.el8.aarch64.rpmRopencc-tools-1.0.5-3.el8.aarch64.rpmPopencc-devel-1.0.5-3.el8.aarch64.rpmOopencc-debugsource-1.0.5-3.el8.aarch64.rpmNopencc-debuginfo-1.0.5-3.el8.aarch64.rpmSopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpm opencc-1.0.5-3.el8.ppc64le.rpmQopencc-doc-1.0.5-3.el8.ppc64le.rpmRopencc-tools-1.0.5-3.el8.ppc64le.rpmPopencc-devel-1.0.5-3.el8.ppc64le.rpmOopencc-debugsource-1.0.5-3.el8.ppc64le.rpmNopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmSopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpm opencc-1.0.5-3.el8.s390x.rpmQopencc-doc-1.0.5-3.el8.s390x.rpmRopencc-tools-1.0.5-3.el8.s390x.rpmPopencc-devel-1.0.5-3.el8.s390x.rpmOopencc-debugsource-1.0.5-3.el8.s390x.rpmNopencc-debuginfo-1.0.5-3.el8.s390x.rpmSopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpm opencc-1.0.5-3.el8.x86_64.rpmQopencc-doc-1.0.5-3.el8.x86_64.rpmRopencc-tools-1.0.5-3.el8.x86_64.rpmPopencc-devel-1.0.5-3.el8.x86_64.rpmOopencc-debugsource-1.0.5-3.el8.x86_64.rpmNopencc-debuginfo-1.0.5-3.el8.x86_64.rpmSopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpmH-lbrise-0.38.20180515-1.el8.src.rpm-lbrise-0.38.20180515-1.el8.aarch64.rpm-lbrise-0.38.20180515-1.el8.ppc64le.rpm-lbrise-0.38.20180515-1.el8.s390x.rpm-lbrise-0.38.20180515-1.el8.x86_64.rpmr>ibus-rime-1.3.0-1.el8.src.rpmr>ibus-rime-1.3.0-1.el8.aarch64.rpm7>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm6>ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpmr>ibus-rime-1.3.0-1.el8.ppc64le.rpm7>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm6>ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpmr>ibus-rime-1.3.0-1.el8.s390x.rpm7>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm6>ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpmr>ibus-rime-1.3.0-1.el8.x86_64.rpm7>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm6>ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpmn;librime-1.3.2-1.el8.src.rpmn;librime-1.3.2-1.el8.aarch64.rpm;librime-devel-1.3.2-1.el8.aarch64.rpm;librime-tools-1.3.2-1.el8.aarch64.rpm;librime-debugsource-1.3.2-1.el8.aarch64.rpm;librime-debuginfo-1.3.2-1.el8.aarch64.rpm ;librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpmn;librime-1.3.2-1.el8.ppc64le.rpm;librime-devel-1.3.2-1.el8.ppc64le.rpm;librime-tools-1.3.2-1.el8.ppc64le.rpm;librime-debugsource-1.3.2-1.el8.ppc64le.rpm;librime-debuginfo-1.3.2-1.el8.ppc64le.rpm ;librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpmn;librime-1.3.2-1.el8.s390x.rpm;librime-devel-1.3.2-1.el8.s390x.rpm;librime-tools-1.3.2-1.el8.s390x.rpm;librime-debugsource-1.3.2-1.el8.s390x.rpm;librime-debuginfo-1.3.2-1.el8.s390x.rpm ;librime-tools-debuginfo-1.3.2-1.el8.s390x.rpmn;librime-1.3.2-1.el8.x86_64.rpm;librime-devel-1.3.2-1.el8.x86_64.rpm;librime-tools-1.3.2-1.el8.x86_64.rpm;librime-debugsource-1.3.2-1.el8.x86_64.rpm;librime-debuginfo-1.3.2-1.el8.x86_64.rpm ;librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpm opencc-1.0.5-3.el8.src.rpm opencc-1.0.5-3.el8.aarch64.rpmQopencc-doc-1.0.5-3.el8.aarch64.rpmRopencc-tools-1.0.5-3.el8.aarch64.rpmPopencc-devel-1.0.5-3.el8.aarch64.rpmOopencc-debugsource-1.0.5-3.el8.aarch64.rpmNopencc-debuginfo-1.0.5-3.el8.aarch64.rpmSopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpm opencc-1.0.5-3.el8.ppc64le.rpmQopencc-doc-1.0.5-3.el8.ppc64le.rpmRopencc-tools-1.0.5-3.el8.ppc64le.rpmPopencc-devel-1.0.5-3.el8.ppc64le.rpmOopencc-debugsource-1.0.5-3.el8.ppc64le.rpmNopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmSopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpm opencc-1.0.5-3.el8.s390x.rpmQopencc-doc-1.0.5-3.el8.s390x.rpmRopencc-tools-1.0.5-3.el8.s390x.rpmPopencc-devel-1.0.5-3.el8.s390x.rpmOopencc-debugsource-1.0.5-3.el8.s390x.rpmNopencc-debuginfo-1.0.5-3.el8.s390x.rpmSopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpm opencc-1.0.5-3.el8.x86_64.rpmQopencc-doc-1.0.5-3.el8.x86_64.rpmRopencc-tools-1.0.5-3.el8.x86_64.rpmPopencc-devel-1.0.5-3.el8.x86_64.rpmOopencc-debugsource-1.0.5-3.el8.x86_64.rpmNopencc-debuginfo-1.0.5-3.el8.x86_64.rpmSopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpm*1 8uBnewpackageperl-Mail-POP3Client-2.21-6.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=22459982245998Please branch and build perl-Mail-POP3Client in epel9kperl-Mail-POP3Client-2.21-6.el8.src.rpmkperl-Mail-POP3Client-2.21-6.el8.noarch.rpmkperl-Mail-POP3Client-2.21-6.el8.src.rpmkperl-Mail-POP3Client-2.21-6.el8.noarch.rpmkT  yBBBBBBBBBBBBBBnewpackagethttpd-2.29-4.el86qhttps://bugzilla.redhat.com/show_bug.cgi?id=20168442016844thttpd for EL8 wanted !fthttpd-2.29-4.el8.src.rpm!fthttpd-2.29-4.el8.aarch64.rpmBfthttpd-debugsource-2.29-4.el8.aarch64.rpmAfthttpd-debuginfo-2.29-4.el8.aarch64.rpm!fthttpd-2.29-4.el8.ppc64le.rpmBfthttpd-debugsource-2.29-4.el8.ppc64le.rpmAfthttpd-debuginfo-2.29-4.el8.ppc64le.rpmAfthttpd-debuginfo-2.29-4.el8.s390x.rpm!fthttpd-2.29-4.el8.s390x.rpmBfthttpd-debugsource-2.29-4.el8.s390x.rpm!fthttpd-2.29-4.el8.x86_64.rpmBfthttpd-debugsource-2.29-4.el8.x86_64.rpmAfthttpd-debuginfo-2.29-4.el8.x86_64.rpm !fthttpd-2.29-4.el8.src.rpm!fthttpd-2.29-4.el8.aarch64.rpmBfthttpd-debugsource-2.29-4.el8.aarch64.rpmAfthttpd-debuginfo-2.29-4.el8.aarch64.rpm!fthttpd-2.29-4.el8.ppc64le.rpmBfthttpd-debugsource-2.29-4.el8.ppc64le.rpmAfthttpd-debuginfo-2.29-4.el8.ppc64le.rpmAfthttpd-debuginfo-2.29-4.el8.s390x.rpm!fthttpd-2.29-4.el8.s390x.rpmBfthttpd-debugsource-2.29-4.el8.s390x.rpm!fthttpd-2.29-4.el8.x86_64.rpmBfthttpd-debugsource-2.29-4.el8.x86_64.rpmAfthttpd-debuginfo-2.29-4.el8.x86_64.rpmv}  JBenhancementperl-ExtUtils-CChecker-0.11-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=19814761981476perl-ExtUtils-CChecker-0.11 is available|bperl-ExtUtils-CChecker-0.11-1.el8.src.rpm|bperl-ExtUtils-CChecker-0.11-1.el8.noarch.rpm|bperl-ExtUtils-CChecker-0.11-1.el8.src.rpm|bperl-ExtUtils-CChecker-0.11-1.el8.noarch.rpmd NBbugfixpython-cheroot-8.5.2-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=19204611920461cheroot (cherrypy) indefinitely hangs under a moderate rate of requests and never recoversWpython-cheroot-8.5.2-1.el8.src.rpmJWpython3-cheroot-8.5.2-1.el8.noarch.rpmWpython-cheroot-8.5.2-1.el8.src.rpmJWpython3-cheroot-8.5.2-1.el8.noarch.rpmȽSs RBBBBunspecifiedperl-DateTime-Event-ICal-0.13-14.el8 perl-DateTime-Format-ICal-0.09-33.el8https://bugzilla.redhat.com/show_bug.cgi?id=18514531851453Add perl-DateTime-Format-ICal to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18514571851457Add perl-DateTime-Event-ICal into EPEL8Hpperl-DateTime-Event-ICal-0.13-14.el8.src.rpmHpperl-DateTime-Event-ICal-0.13-14.el8.noarch.rpmN+perl-DateTime-Format-ICal-0.09-33.el8.src.rpmN+perl-DateTime-Format-ICal-0.09-33.el8.noarch.rpmHpperl-DateTime-Event-ICal-0.13-14.el8.src.rpmHpperl-DateTime-Event-ICal-0.13-14.el8.noarch.rpmN+perl-DateTime-Format-ICal-0.09-33.el8.src.rpmN+perl-DateTime-Format-ICal-0.09-33.el8.noarch.rpmU YBbugfixpython-msldap-0.2.13-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=18150021815002python-msldap-0.2.13 is availableBOpython-msldap-0.2.13-1.el8.src.rpmXOpython3-msldap-0.2.13-1.el8.noarch.rpmBOpython-msldap-0.2.13-1.el8.src.rpmXOpython3-msldap-0.2.13-1.el8.noarch.rpm6  -]BBBBBBBBBBBBBBnewpackagesdparm-1.10-10.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18014001801400sdparm: build for epel8 +0sdparm-1.10-10.el8.src.rpm0sdparm-debugsource-1.10-10.el8.aarch64.rpm0sdparm-debuginfo-1.10-10.el8.aarch64.rpm+0sdparm-1.10-10.el8.aarch64.rpm+0sdparm-1.10-10.el8.ppc64le.rpm0sdparm-debugsource-1.10-10.el8.ppc64le.rpm0sdparm-debuginfo-1.10-10.el8.ppc64le.rpm+0sdparm-1.10-10.el8.s390x.rpm0sdparm-debugsource-1.10-10.el8.s390x.rpm0sdparm-debuginfo-1.10-10.el8.s390x.rpm+0sdparm-1.10-10.el8.x86_64.rpm0sdparm-debugsource-1.10-10.el8.x86_64.rpm0sdparm-debuginfo-1.10-10.el8.x86_64.rpm +0sdparm-1.10-10.el8.src.rpm0sdparm-debugsource-1.10-10.el8.aarch64.rpm0sdparm-debuginfo-1.10-10.el8.aarch64.rpm+0sdparm-1.10-10.el8.aarch64.rpm+0sdparm-1.10-10.el8.ppc64le.rpm0sdparm-debugsource-1.10-10.el8.ppc64le.rpm0sdparm-debuginfo-1.10-10.el8.ppc64le.rpm+0sdparm-1.10-10.el8.s390x.rpm0sdparm-debugsource-1.10-10.el8.s390x.rpm0sdparm-debuginfo-1.10-10.el8.s390x.rpm+0sdparm-1.10-10.el8.x86_64.rpm0sdparm-debugsource-1.10-10.el8.x86_64.rpm0sdparm-debuginfo-1.10-10.el8.x86_64.rpmRw >nBBBBBBBBBBBBBBunspecifiedmate-system-monitor-1.26.2-1.el8_ ^3mate-system-monitor-1.26.2-1.el8.src.rpm^3mate-system-monitor-1.26.2-1.el8.aarch64.rpm|3mate-system-monitor-debugsource-1.26.2-1.el8.aarch64.rpm{3mate-system-monitor-debuginfo-1.26.2-1.el8.aarch64.rpm^3mate-system-monitor-1.26.2-1.el8.ppc64le.rpm|3mate-system-monitor-debugsource-1.26.2-1.el8.ppc64le.rpm{3mate-system-monitor-debuginfo-1.26.2-1.el8.ppc64le.rpm^3mate-system-monitor-1.26.2-1.el8.s390x.rpm|3mate-system-monitor-debugsource-1.26.2-1.el8.s390x.rpm{3mate-system-monitor-debuginfo-1.26.2-1.el8.s390x.rpm^3mate-system-monitor-1.26.2-1.el8.x86_64.rpm|3mate-system-monitor-debugsource-1.26.2-1.el8.x86_64.rpm{3mate-system-monitor-debuginfo-1.26.2-1.el8.x86_64.rpm ^3mate-system-monitor-1.26.2-1.el8.src.rpm^3mate-system-monitor-1.26.2-1.el8.aarch64.rpm|3mate-system-monitor-debugsource-1.26.2-1.el8.aarch64.rpm{3mate-system-monitor-debuginfo-1.26.2-1.el8.aarch64.rpm^3mate-system-monitor-1.26.2-1.el8.ppc64le.rpm|3mate-system-monitor-debugsource-1.26.2-1.el8.ppc64le.rpm{3mate-system-monitor-debuginfo-1.26.2-1.el8.ppc64le.rpm^3mate-system-monitor-1.26.2-1.el8.s390x.rpm|3mate-system-monitor-debugsource-1.26.2-1.el8.s390x.rpm{3mate-system-monitor-debuginfo-1.26.2-1.el8.s390x.rpm^3mate-system-monitor-1.26.2-1.el8.x86_64.rpm|3mate-system-monitor-debugsource-1.26.2-1.el8.x86_64.rpm{3mate-system-monitor-debuginfo-1.26.2-1.el8.x86_64.rpm*F Benhancementrpmdistro-repoquery-0^20231102git539d4c0-1.el8r{)rpmdistro-repoquery-0^20231102git539d4c0-1.el8.src.rpm{)rpmdistro-repoquery-0^20231102git539d4c0-1.el8.noarch.rpm{)rpmdistro-repoquery-0^20231102git539d4c0-1.el8.src.rpm{)rpmdistro-repoquery-0^20231102git539d4c0-1.el8.noarch.rpmk, )CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedibus-anthy-1.5.13-3.el8 pTibus-anthy-1.5.13-3.el8.src.rpmpTibus-anthy-1.5.13-3.el8.aarch64.rpm Tibus-anthy-python-1.5.13-3.el8.noarch.rpm0Tibus-anthy-devel-1.5.13-3.el8.aarch64.rpm3Tibus-anthy-tests-1.5.13-3.el8.aarch64.rpm1Tibus-anthy-kasumi-unicode-1.5.13-3.el8.aarch64.rpm Tibus-anthy-python3-pycotap-1.5.13-3.el8.noarch.rpm/Tibus-anthy-debugsource-1.5.13-3.el8.aarch64.rpm.Tibus-anthy-debuginfo-1.5.13-3.el8.aarch64.rpm2Tibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.aarch64.rpmpTibus-anthy-1.5.13-3.el8.ppc64le.rpm0Tibus-anthy-devel-1.5.13-3.el8.ppc64le.rpm3Tibus-anthy-tests-1.5.13-3.el8.ppc64le.rpm1Tibus-anthy-kasumi-unicode-1.5.13-3.el8.ppc64le.rpm/Tibus-anthy-debugsource-1.5.13-3.el8.ppc64le.rpm.Tibus-anthy-debuginfo-1.5.13-3.el8.ppc64le.rpm2Tibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.ppc64le.rpm1Tibus-anthy-kasumi-unicode-1.5.13-3.el8.s390x.rpm0Tibus-anthy-devel-1.5.13-3.el8.s390x.rpm.Tibus-anthy-debuginfo-1.5.13-3.el8.s390x.rpm2Tibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.s390x.rpmpTibus-anthy-1.5.13-3.el8.s390x.rpm/Tibus-anthy-debugsource-1.5.13-3.el8.s390x.rpm3Tibus-anthy-tests-1.5.13-3.el8.s390x.rpmpTibus-anthy-1.5.13-3.el8.x86_64.rpm0Tibus-anthy-devel-1.5.13-3.el8.x86_64.rpm3Tibus-anthy-tests-1.5.13-3.el8.x86_64.rpm1Tibus-anthy-kasumi-unicode-1.5.13-3.el8.x86_64.rpm/Tibus-anthy-debugsource-1.5.13-3.el8.x86_64.rpm.Tibus-anthy-debuginfo-1.5.13-3.el8.x86_64.rpm2Tibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.x86_64.rpmpTibus-anthy-1.5.13-3.el8.src.rpmpTibus-anthy-1.5.13-3.el8.aarch64.rpm Tibus-anthy-python-1.5.13-3.el8.noarch.rpm0Tibus-anthy-devel-1.5.13-3.el8.aarch64.rpm3Tibus-anthy-tests-1.5.13-3.el8.aarch64.rpm1Tibus-anthy-kasumi-unicode-1.5.13-3.el8.aarch64.rpm Tibus-anthy-python3-pycotap-1.5.13-3.el8.noarch.rpm/Tibus-anthy-debugsource-1.5.13-3.el8.aarch64.rpm.Tibus-anthy-debuginfo-1.5.13-3.el8.aarch64.rpm2Tibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.aarch64.rpmpTibus-anthy-1.5.13-3.el8.ppc64le.rpm0Tibus-anthy-devel-1.5.13-3.el8.ppc64le.rpm3Tibus-anthy-tests-1.5.13-3.el8.ppc64le.rpm1Tibus-anthy-kasumi-unicode-1.5.13-3.el8.ppc64le.rpm/Tibus-anthy-debugsource-1.5.13-3.el8.ppc64le.rpm.Tibus-anthy-debuginfo-1.5.13-3.el8.ppc64le.rpm2Tibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.ppc64le.rpm1Tibus-anthy-kasumi-unicode-1.5.13-3.el8.s390x.rpm0Tibus-anthy-devel-1.5.13-3.el8.s390x.rpm.Tibus-anthy-debuginfo-1.5.13-3.el8.s390x.rpm2Tibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.s390x.rpmpTibus-anthy-1.5.13-3.el8.s390x.rpm/Tibus-anthy-debugsource-1.5.13-3.el8.s390x.rpm3Tibus-anthy-tests-1.5.13-3.el8.s390x.rpmpTibus-anthy-1.5.13-3.el8.x86_64.rpm0Tibus-anthy-devel-1.5.13-3.el8.x86_64.rpm3Tibus-anthy-tests-1.5.13-3.el8.x86_64.rpm1Tibus-anthy-kasumi-unicode-1.5.13-3.el8.x86_64.rpm/Tibus-anthy-debugsource-1.5.13-3.el8.x86_64.rpm.Tibus-anthy-debuginfo-1.5.13-3.el8.x86_64.rpm2Tibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.x86_64.rpmy -jBbugfixpython-aiomqtt-0.1.3-1.el86#shttps://bugzilla.redhat.com/show_bug.cgi?id=18999551899955python-aiomqtt fails to build with Python 3.10: pytest.PytestDeprecationWarning: Passing arguments to pytest.fixture() as positional arguments is deprecated - pass them as a keyword argument instead.https://bugzilla.redhat.com/show_bug.cgi?id=19233301923330python-aiomqtt: FTBFS in Fedora rawhide/f34https://bugzilla.redhat.com/show_bug.cgi?id=19623931962393License problemshttps://bugzilla.redhat.com/show_bug.cgi?id=19634341963434python-aiomqtt-0.1.3 is available?ipython-aiomqtt-0.1.3-1.el8.src.rpm1ipython3-aiomqtt-0.1.3-1.el8.noarch.rpm?ipython-aiomqtt-0.1.3-1.el8.src.rpm1ipython3-aiomqtt-0.1.3-1.el8.noarch.rpm"S nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvotca-csg-1.6.4-1.el8 votca-tools-1.6.4-1.el8 votca-xtp-1.6.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19155431915543votca-tools-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155451915545votca-csg-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155461915546votca-xtp-1.6.4 is availableGwvotca-csg-1.6.4-1.el8.src.rpmvvotca-csg-debugsource-1.6.4-1.el8.aarch64.rpmxvotca-csg-libs-1.6.4-1.el8.aarch64.rpmwvotca-csg-devel-1.6.4-1.el8.aarch64.rpm'votca-csg-common-1.6.4-1.el8.noarch.rpm&votca-csg-bash-1.6.4-1.el8.noarch.rpmuvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpm(votca-csg-doc-1.6.4-1.el8.noarch.rpmyvotca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmwvotca-csg-1.6.4-1.el8.aarch64.rpmwvotca-csg-1.6.4-1.el8.ppc64le.rpmxvotca-csg-libs-1.6.4-1.el8.ppc64le.rpmwvotca-csg-devel-1.6.4-1.el8.ppc64le.rpmvvotca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmuvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpmyvotca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmyvotca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmuvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmwvotca-csg-1.6.4-1.el8.s390x.rpmxvotca-csg-libs-1.6.4-1.el8.s390x.rpmwvotca-csg-devel-1.6.4-1.el8.s390x.rpmvvotca-csg-debugsource-1.6.4-1.el8.s390x.rpmwvotca-csg-1.6.4-1.el8.x86_64.rpmxvotca-csg-libs-1.6.4-1.el8.x86_64.rpmwvotca-csg-devel-1.6.4-1.el8.x86_64.rpmvvotca-csg-debugsource-1.6.4-1.el8.x86_64.rpmuvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpmyvotca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmxvotca-tools-1.6.4-1.el8.src.rpm|votca-tools-devel-1.6.4-1.el8.aarch64.rpm{votca-tools-debugsource-1.6.4-1.el8.aarch64.rpmzvotca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmxvotca-tools-1.6.4-1.el8.aarch64.rpmxvotca-tools-1.6.4-1.el8.ppc64le.rpm|votca-tools-devel-1.6.4-1.el8.ppc64le.rpm{votca-tools-debugsource-1.6.4-1.el8.ppc64le.rpmzvotca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpm{votca-tools-debugsource-1.6.4-1.el8.s390x.rpmxvotca-tools-1.6.4-1.el8.s390x.rpmzvotca-tools-debuginfo-1.6.4-1.el8.s390x.rpm|votca-tools-devel-1.6.4-1.el8.s390x.rpmxvotca-tools-1.6.4-1.el8.x86_64.rpm|votca-tools-devel-1.6.4-1.el8.x86_64.rpm{votca-tools-debugsource-1.6.4-1.el8.x86_64.rpmzvotca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmyvotca-xtp-1.6.4-1.el8.src.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpm}votca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmyvotca-xtp-1.6.4-1.el8.aarch64.rpmvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvotca-xtp-libs-1.6.4-1.el8.aarch64.rpm)votca-xtp-common-1.6.4-1.el8.noarch.rpm~votca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmyvotca-xtp-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpm~votca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpm}votca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-xtp-debugsource-1.6.4-1.el8.s390x.rpmvotca-xtp-devel-1.6.4-1.el8.s390x.rpm}votca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmyvotca-xtp-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-1.6.4-1.el8.s390x.rpmyvotca-xtp-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmvotca-xtp-devel-1.6.4-1.el8.x86_64.rpm~votca-xtp-debugsource-1.6.4-1.el8.x86_64.rpm}votca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmGwvotca-csg-1.6.4-1.el8.src.rpmvvotca-csg-debugsource-1.6.4-1.el8.aarch64.rpmxvotca-csg-libs-1.6.4-1.el8.aarch64.rpmwvotca-csg-devel-1.6.4-1.el8.aarch64.rpm'votca-csg-common-1.6.4-1.el8.noarch.rpm&votca-csg-bash-1.6.4-1.el8.noarch.rpmuvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpm(votca-csg-doc-1.6.4-1.el8.noarch.rpmyvotca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmwvotca-csg-1.6.4-1.el8.aarch64.rpmwvotca-csg-1.6.4-1.el8.ppc64le.rpmxvotca-csg-libs-1.6.4-1.el8.ppc64le.rpmwvotca-csg-devel-1.6.4-1.el8.ppc64le.rpmvvotca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmuvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpmyvotca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmyvotca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmuvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmwvotca-csg-1.6.4-1.el8.s390x.rpmxvotca-csg-libs-1.6.4-1.el8.s390x.rpmwvotca-csg-devel-1.6.4-1.el8.s390x.rpmvvotca-csg-debugsource-1.6.4-1.el8.s390x.rpmwvotca-csg-1.6.4-1.el8.x86_64.rpmxvotca-csg-libs-1.6.4-1.el8.x86_64.rpmwvotca-csg-devel-1.6.4-1.el8.x86_64.rpmvvotca-csg-debugsource-1.6.4-1.el8.x86_64.rpmuvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpmyvotca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmxvotca-tools-1.6.4-1.el8.src.rpm|votca-tools-devel-1.6.4-1.el8.aarch64.rpm{votca-tools-debugsource-1.6.4-1.el8.aarch64.rpmzvotca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmxvotca-tools-1.6.4-1.el8.aarch64.rpmxvotca-tools-1.6.4-1.el8.ppc64le.rpm|votca-tools-devel-1.6.4-1.el8.ppc64le.rpm{votca-tools-debugsource-1.6.4-1.el8.ppc64le.rpmzvotca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpm{votca-tools-debugsource-1.6.4-1.el8.s390x.rpmxvotca-tools-1.6.4-1.el8.s390x.rpmzvotca-tools-debuginfo-1.6.4-1.el8.s390x.rpm|votca-tools-devel-1.6.4-1.el8.s390x.rpmxvotca-tools-1.6.4-1.el8.x86_64.rpm|votca-tools-devel-1.6.4-1.el8.x86_64.rpm{votca-tools-debugsource-1.6.4-1.el8.x86_64.rpmzvotca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmyvotca-xtp-1.6.4-1.el8.src.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpm}votca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmyvotca-xtp-1.6.4-1.el8.aarch64.rpmvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvotca-xtp-libs-1.6.4-1.el8.aarch64.rpm)votca-xtp-common-1.6.4-1.el8.noarch.rpm~votca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmyvotca-xtp-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpm~votca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpm}votca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpm~votca-xtp-debugsource-1.6.4-1.el8.s390x.rpmvotca-xtp-devel-1.6.4-1.el8.s390x.rpm}votca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmyvotca-xtp-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-1.6.4-1.el8.s390x.rpmyvotca-xtp-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmvotca-xtp-devel-1.6.4-1.el8.x86_64.rpm~votca-xtp-debugsource-1.6.4-1.el8.x86_64.rpm}votca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmȽS%  FBenhancementpython-ifcfg-0.21-1.el83,https://bugzilla.redhat.com/show_bug.cgi?id=18525611852561python-ifcfg-0.21 is availablei python-ifcfg-0.21-1.el8.src.rpmk python3-ifcfg-0.21-1.el8.noarch.rpmi python-ifcfg-0.21-1.el8.src.rpmk python3-ifcfg-0.21-1.el8.noarch.rpm$  JBbugfixbackupninja-1.1.0-5.el8_&https://bugzilla.redhat.com/show_bug.cgi?id=18040701804070Warning: The day in the 'when' option in the configuration is malformed.#backupninja-1.1.0-5.el8.src.rpm#backupninja-1.1.0-5.el8.noarch.rpm#backupninja-1.1.0-5.el8.src.rpm#backupninja-1.1.0-5.el8.noarch.rpm6 NBBnewpackagerubygem-locale-2.1.2-3.el8.2https://bugzilla.redhat.com/show_bug.cgi?id=17695101769510arubygem-locale-2.1.2-3.el8.2.src.rpmarubygem-locale-2.1.2-3.el8.2.noarch.rpmfarubygem-locale-doc-2.1.2-3.el8.2.noarch.rpmarubygem-locale-2.1.2-3.el8.2.src.rpmarubygem-locale-2.1.2-3.el8.2.noarch.rpmfarubygem-locale-doc-2.1.2-3.el8.2.noarch.rpmR: SBnewpackagepython-json2table-1.1.5-6.el8(tpython-json2table-1.1.5-6.el8.src.rpm tpython3-json2table-1.1.5-6.el8.noarch.rpmtpython-json2table-1.1.5-6.el8.src.rpm tpython3-json2table-1.1.5-6.el8.noarch.rpm 3 ,WBBBBBBBBBBBBBBBBBBBnewpackageocaml-pcre-7.2.3-19.el8@ r ocaml-pcre-7.2.3-19.el8.src.rpmr ocaml-pcre-7.2.3-19.el8.aarch64.rpmr ocaml-pcre-debuginfo-7.2.3-19.el8.aarch64.rpms ocaml-pcre-debugsource-7.2.3-19.el8.aarch64.rpmt ocaml-pcre-devel-7.2.3-19.el8.aarch64.rpmr ocaml-pcre-debuginfo-7.2.3-19.el8.ppc64le.rpmt ocaml-pcre-devel-7.2.3-19.el8.ppc64le.rpmr ocaml-pcre-7.2.3-19.el8.ppc64le.rpms ocaml-pcre-debugsource-7.2.3-19.el8.ppc64le.rpmr ocaml-pcre-7.2.3-19.el8.s390x.rpmt ocaml-pcre-devel-7.2.3-19.el8.s390x.rpms ocaml-pcre-debugsource-7.2.3-19.el8.s390x.rpmr ocaml-pcre-debuginfo-7.2.3-19.el8.s390x.rpmr ocaml-pcre-debuginfo-7.2.3-19.el8.x86_64.rpmt ocaml-pcre-devel-7.2.3-19.el8.x86_64.rpms ocaml-pcre-debugsource-7.2.3-19.el8.x86_64.rpmr ocaml-pcre-7.2.3-19.el8.x86_64.rpmr ocaml-pcre-7.2.3-19.el8.src.rpmr ocaml-pcre-7.2.3-19.el8.aarch64.rpmr ocaml-pcre-debuginfo-7.2.3-19.el8.aarch64.rpms ocaml-pcre-debugsource-7.2.3-19.el8.aarch64.rpmt ocaml-pcre-devel-7.2.3-19.el8.aarch64.rpmr ocaml-pcre-debuginfo-7.2.3-19.el8.ppc64le.rpmt ocaml-pcre-devel-7.2.3-19.el8.ppc64le.rpmr ocaml-pcre-7.2.3-19.el8.ppc64le.rpms ocaml-pcre-debugsource-7.2.3-19.el8.ppc64le.rpmr ocaml-pcre-7.2.3-19.el8.s390x.rpmt ocaml-pcre-devel-7.2.3-19.el8.s390x.rpms ocaml-pcre-debugsource-7.2.3-19.el8.s390x.rpmr ocaml-pcre-debuginfo-7.2.3-19.el8.s390x.rpmr ocaml-pcre-debuginfo-7.2.3-19.el8.x86_64.rpmt ocaml-pcre-devel-7.2.3-19.el8.x86_64.rpms ocaml-pcre-debugsource-7.2.3-19.el8.x86_64.rpmr ocaml-pcre-7.2.3-19.el8.x86_64.rpm즤 0mBnewpackageexpected-1.1.0-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=22523232252323Please branch and build expected for EPEL8 and EPEL9Fexpected-1.1.0-1.el8.src.rpmqFexpected-devel-1.1.0-1.el8.noarch.rpmFexpected-1.1.0-1.el8.src.rpmqFexpected-devel-1.1.0-1.el8.noarch.rpm>4 /qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgeany-plugins-1.38-1.el8rV)_0geany-plugins-1.38-1.el8.src.rpmE0geany-plugins-common-1.38-1.el8.ppc64le.rpm;0geany-plugins-addons-1.38-1.el8.ppc64le.rpm=0geany-plugins-autoclose-1.38-1.el8.ppc64le.rpm?0geany-plugins-automark-1.38-1.el8.ppc64le.rpmA0geany-plugins-codenav-1.38-1.el8.ppc64le.rpmC0geany-plugins-commander-1.38-1.el8.ppc64le.rpmG0geany-plugins-debugger-1.38-1.el8.ppc64le.rpmK0geany-plugins-defineformat-1.38-1.el8.ppc64le.rpmM0geany-plugins-geanyctags-1.38-1.el8.ppc64le.rpmO0geany-plugins-geanydoc-1.38-1.el8.ppc64le.rpmQ0geany-plugins-geanyextrasel-1.38-1.el8.ppc64le.rpmS0geany-plugins-geanygendoc-1.38-1.el8.ppc64le.rpmU0geany-plugins-geanyinsertnum-1.38-1.el8.ppc64le.rpmi0geany-plugins-latex-1.38-1.el8.ppc64le.rpmm0geany-plugins-lipsum-1.38-1.el8.ppc64le.rpmW0geany-plugins-geanymacro-1.38-1.el8.ppc64le.rpmY0geany-plugins-geanyminiscript-1.38-1.el8.ppc64le.rpm[0geany-plugins-geanynumberedbookmarks-1.38-1.el8.ppc64le.rpm]0geany-plugins-geanypg-1.38-1.el8.ppc64le.rpm_0geany-plugins-geanyprj-1.38-1.el8.ppc64le.rpm}0geany-plugins-sendmail-1.38-1.el8.ppc64le.rpma0geany-plugins-geanyvc-1.38-1.el8.ppc64le.rpme0geany-plugins-git-changebar-1.38-1.el8.ppc64le.rpmc0geany-plugins-geniuspaste-1.38-1.el8.ppc64le.rpmg0geany-plugins-keyrecord-1.38-1.el8.ppc64le.rpmk0geany-plugins-lineoperations-1.38-1.el8.ppc64le.rpmy0geany-plugins-projectorganizer-1.38-1.el8.ppc64le.rpmo0geany-plugins-markdown-1.38-1.el8.ppc64le.rpmq0geany-plugins-overview-1.38-1.el8.ppc64le.rpms0geany-plugins-pairtaghighlighter-1.38-1.el8.ppc64le.rpmu0geany-plugins-pohelper-1.38-1.el8.ppc64le.rpmw0geany-plugins-pretty-printer-1.38-1.el8.ppc64le.rpm{0geany-plugins-scope-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-1.38-1.el8.ppc64le.rpm0geany-plugins-updatechecker-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-1.38-1.el8.ppc64le.rpm 0geany-plugins-xmlsnippets-1.38-1.el8.ppc64le.rpmJ0geany-plugins-debugsource-1.38-1.el8.ppc64le.rpmI0geany-plugins-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-common-debuginfo-1.38-1.el8.ppc64le.rpm<0geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm>0geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpm@0geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpmB0geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpmD0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpmH0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmL0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmN0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpmj0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmn0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpm\0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpm^0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpm`0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpm~0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmb0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpmf0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpmd0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpmh0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpml0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpmz0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmp0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpmr0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmt0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpmv0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmx0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpm|0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpmE0geany-plugins-common-1.38-1.el8.x86_64.rpm;0geany-plugins-addons-1.38-1.el8.x86_64.rpm=0geany-plugins-autoclose-1.38-1.el8.x86_64.rpm?0geany-plugins-automark-1.38-1.el8.x86_64.rpmA0geany-plugins-codenav-1.38-1.el8.x86_64.rpmC0geany-plugins-commander-1.38-1.el8.x86_64.rpmG0geany-plugins-debugger-1.38-1.el8.x86_64.rpmK0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmM0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmO0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmS0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmU0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpmi0geany-plugins-latex-1.38-1.el8.x86_64.rpmm0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmW0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpmY0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpm[0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpm]0geany-plugins-geanypg-1.38-1.el8.x86_64.rpm_0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpm}0geany-plugins-sendmail-1.38-1.el8.x86_64.rpma0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpme0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpmc0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpmg0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpmk0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpmy0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpmo0geany-plugins-markdown-1.38-1.el8.x86_64.rpmq0geany-plugins-overview-1.38-1.el8.x86_64.rpms0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmu0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmw0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpm{0geany-plugins-scope-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-1.38-1.el8.x86_64.rpm 0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpmJ0geany-plugins-debugsource-1.38-1.el8.x86_64.rpmI0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpmF0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm<0geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm>0geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpm@0geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpmB0geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpmD0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpmH0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmL0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmN0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmP0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmR0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmT0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmV0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpmj0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmn0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmX0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpmZ0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpm\0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpm^0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpm`0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpm~0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmb0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpmf0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpmd0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpmh0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpml0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpmz0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmp0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpmr0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmt0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpmv0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmx0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpm|0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpm)_0geany-plugins-1.38-1.el8.src.rpmE0geany-plugins-common-1.38-1.el8.ppc64le.rpm;0geany-plugins-addons-1.38-1.el8.ppc64le.rpm=0geany-plugins-autoclose-1.38-1.el8.ppc64le.rpm?0geany-plugins-automark-1.38-1.el8.ppc64le.rpmA0geany-plugins-codenav-1.38-1.el8.ppc64le.rpmC0geany-plugins-commander-1.38-1.el8.ppc64le.rpmG0geany-plugins-debugger-1.38-1.el8.ppc64le.rpmK0geany-plugins-defineformat-1.38-1.el8.ppc64le.rpmM0geany-plugins-geanyctags-1.38-1.el8.ppc64le.rpmO0geany-plugins-geanydoc-1.38-1.el8.ppc64le.rpmQ0geany-plugins-geanyextrasel-1.38-1.el8.ppc64le.rpmS0geany-plugins-geanygendoc-1.38-1.el8.ppc64le.rpmU0geany-plugins-geanyinsertnum-1.38-1.el8.ppc64le.rpmi0geany-plugins-latex-1.38-1.el8.ppc64le.rpmm0geany-plugins-lipsum-1.38-1.el8.ppc64le.rpmW0geany-plugins-geanymacro-1.38-1.el8.ppc64le.rpmY0geany-plugins-geanyminiscript-1.38-1.el8.ppc64le.rpm[0geany-plugins-geanynumberedbookmarks-1.38-1.el8.ppc64le.rpm]0geany-plugins-geanypg-1.38-1.el8.ppc64le.rpm_0geany-plugins-geanyprj-1.38-1.el8.ppc64le.rpm}0geany-plugins-sendmail-1.38-1.el8.ppc64le.rpma0geany-plugins-geanyvc-1.38-1.el8.ppc64le.rpme0geany-plugins-git-changebar-1.38-1.el8.ppc64le.rpmc0geany-plugins-geniuspaste-1.38-1.el8.ppc64le.rpmg0geany-plugins-keyrecord-1.38-1.el8.ppc64le.rpmk0geany-plugins-lineoperations-1.38-1.el8.ppc64le.rpmy0geany-plugins-projectorganizer-1.38-1.el8.ppc64le.rpmo0geany-plugins-markdown-1.38-1.el8.ppc64le.rpmq0geany-plugins-overview-1.38-1.el8.ppc64le.rpms0geany-plugins-pairtaghighlighter-1.38-1.el8.ppc64le.rpmu0geany-plugins-pohelper-1.38-1.el8.ppc64le.rpmw0geany-plugins-pretty-printer-1.38-1.el8.ppc64le.rpm{0geany-plugins-scope-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-1.38-1.el8.ppc64le.rpm0geany-plugins-updatechecker-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-1.38-1.el8.ppc64le.rpm 0geany-plugins-xmlsnippets-1.38-1.el8.ppc64le.rpmJ0geany-plugins-debugsource-1.38-1.el8.ppc64le.rpmI0geany-plugins-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-common-debuginfo-1.38-1.el8.ppc64le.rpm<0geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm>0geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpm@0geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpmB0geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpmD0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpmH0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmL0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmN0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpmj0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmn0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpm\0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpm^0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpm`0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpm~0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmb0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpmf0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpmd0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpmh0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpml0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpmz0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmp0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpmr0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmt0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpmv0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmx0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpm|0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpmE0geany-plugins-common-1.38-1.el8.x86_64.rpm;0geany-plugins-addons-1.38-1.el8.x86_64.rpm=0geany-plugins-autoclose-1.38-1.el8.x86_64.rpm?0geany-plugins-automark-1.38-1.el8.x86_64.rpmA0geany-plugins-codenav-1.38-1.el8.x86_64.rpmC0geany-plugins-commander-1.38-1.el8.x86_64.rpmG0geany-plugins-debugger-1.38-1.el8.x86_64.rpmK0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmM0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmO0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmS0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmU0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpmi0geany-plugins-latex-1.38-1.el8.x86_64.rpmm0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmW0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpmY0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpm[0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpm]0geany-plugins-geanypg-1.38-1.el8.x86_64.rpm_0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpm}0geany-plugins-sendmail-1.38-1.el8.x86_64.rpma0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpme0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpmc0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpmg0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpmk0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpmy0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpmo0geany-plugins-markdown-1.38-1.el8.x86_64.rpmq0geany-plugins-overview-1.38-1.el8.x86_64.rpms0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmu0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmw0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpm{0geany-plugins-scope-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-1.38-1.el8.x86_64.rpm 0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpmJ0geany-plugins-debugsource-1.38-1.el8.x86_64.rpmI0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpmF0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm<0geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm>0geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpm@0geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpmB0geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpmD0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpmH0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmL0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmN0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmP0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmR0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmT0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmV0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpmj0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmn0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmX0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpmZ0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpm\0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpm^0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpm`0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpm~0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmb0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpmf0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpmd0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpmh0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpml0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpmz0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmp0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpmr0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmt0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpmv0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmx0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpm|0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpm pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfsverity-utils-1.4-6.el86HTfsverity-utils-1.4-6.el8.src.rpmfsverity-utils-1.4-6.el8.aarch64.rpm&libfsverity-1.4-6.el8.aarch64.rpm\fsverity-utils-devel-1.4-6.el8.aarch64.rpm[fsverity-utils-debugsource-1.4-6.el8.aarch64.rpmZfsverity-utils-debuginfo-1.4-6.el8.aarch64.rpm'libfsverity-debuginfo-1.4-6.el8.aarch64.rpmfsverity-utils-1.4-6.el8.ppc64le.rpm&libfsverity-1.4-6.el8.ppc64le.rpm\fsverity-utils-devel-1.4-6.el8.ppc64le.rpm[fsverity-utils-debugsource-1.4-6.el8.ppc64le.rpmZfsverity-utils-debuginfo-1.4-6.el8.ppc64le.rpm'libfsverity-debuginfo-1.4-6.el8.ppc64le.rpm&libfsverity-1.4-6.el8.s390x.rpmZfsverity-utils-debuginfo-1.4-6.el8.s390x.rpmfsverity-utils-1.4-6.el8.s390x.rpm'libfsverity-debuginfo-1.4-6.el8.s390x.rpm\fsverity-utils-devel-1.4-6.el8.s390x.rpm[fsverity-utils-debugsource-1.4-6.el8.s390x.rpmfsverity-utils-1.4-6.el8.x86_64.rpm&libfsverity-1.4-6.el8.x86_64.rpm\fsverity-utils-devel-1.4-6.el8.x86_64.rpm[fsverity-utils-debugsource-1.4-6.el8.x86_64.rpmZfsverity-utils-debuginfo-1.4-6.el8.x86_64.rpm'libfsverity-debuginfo-1.4-6.el8.x86_64.rpmfsverity-utils-1.4-6.el8.src.rpmfsverity-utils-1.4-6.el8.aarch64.rpm&libfsverity-1.4-6.el8.aarch64.rpm\fsverity-utils-devel-1.4-6.el8.aarch64.rpm[fsverity-utils-debugsource-1.4-6.el8.aarch64.rpmZfsverity-utils-debuginfo-1.4-6.el8.aarch64.rpm'libfsverity-debuginfo-1.4-6.el8.aarch64.rpmfsverity-utils-1.4-6.el8.ppc64le.rpm&libfsverity-1.4-6.el8.ppc64le.rpm\fsverity-utils-devel-1.4-6.el8.ppc64le.rpm[fsverity-utils-debugsource-1.4-6.el8.ppc64le.rpmZfsverity-utils-debuginfo-1.4-6.el8.ppc64le.rpm'libfsverity-debuginfo-1.4-6.el8.ppc64le.rpm&libfsverity-1.4-6.el8.s390x.rpmZfsverity-utils-debuginfo-1.4-6.el8.s390x.rpmfsverity-utils-1.4-6.el8.s390x.rpm'libfsverity-debuginfo-1.4-6.el8.s390x.rpm\fsverity-utils-devel-1.4-6.el8.s390x.rpm[fsverity-utils-debugsource-1.4-6.el8.s390x.rpmfsverity-utils-1.4-6.el8.x86_64.rpm&libfsverity-1.4-6.el8.x86_64.rpm\fsverity-utils-devel-1.4-6.el8.x86_64.rpm[fsverity-utils-debugsource-1.4-6.el8.x86_64.rpmZfsverity-utils-debuginfo-1.4-6.el8.x86_64.rpm'libfsverity-debuginfo-1.4-6.el8.x86_64.rpmph PBenhancementpython-django-taggit-1.5.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19778431977843python-django-taggit-1.5.1 is available Jpython-django-taggit-1.5.1-1.el8.src.rpmwJpython3-django-taggit-1.5.1-1.el8.noarch.rpm Jpython-django-taggit-1.5.1-1.el8.src.rpmwJpython3-django-taggit-1.5.1-1.el8.noarch.rpmg TBbugfixpython-s3transfer-0.3.4-1.el86,https://bugzilla.redhat.com/show_bug.cgi?id=19151241915124python-s3transfer-0.3.4 is available$python-s3transfer-0.3.4-1.el8.src.rpm~$python3-s3transfer-0.3.4-1.el8.noarch.rpm$python-s3transfer-0.3.4-1.el8.src.rpm~$python3-s3transfer-0.3.4-1.el8.noarch.rpmȽS{ XBBnewpackagerubygem-xml-simple-1.1.5-9.el82Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17932081793208Request to package rubygem-xml-simple for EPEL 86'rubygem-xml-simple-1.1.5-9.el8.src.rpm6'rubygem-xml-simple-1.1.5-9.el8.noarch.rpm 'rubygem-xml-simple-doc-1.1.5-9.el8.noarch.rpm6'rubygem-xml-simple-1.1.5-9.el8.src.rpm6'rubygem-xml-simple-1.1.5-9.el8.noarch.rpm 'rubygem-xml-simple-doc-1.1.5-9.el8.noarch.rpm" $]BBBBBnewpackagesimde-0.0.0-1.git29b9110.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=18230011823001Review Request: simde - SIMD EverywhereR1simde-0.0.0-1.git29b9110.el8.src.rpm+1simde-devel-0.0.0-1.git29b9110.el8.aarch64.rpm+1simde-devel-0.0.0-1.git29b9110.el8.ppc64le.rpm+1simde-devel-0.0.0-1.git29b9110.el8.s390x.rpm+1simde-devel-0.0.0-1.git29b9110.el8.x86_64.rpmR1simde-0.0.0-1.git29b9110.el8.src.rpm+1simde-devel-0.0.0-1.git29b9110.el8.aarch64.rpm+1simde-devel-0.0.0-1.git29b9110.el8.ppc64le.rpm+1simde-devel-0.0.0-1.git29b9110.el8.s390x.rpm+1simde-devel-0.0.0-1.git29b9110.el8.x86_64.rpm8N (eBnewpackagepython-sh-1.12.14-16.el803python-sh-1.12.14-16.el8.src.rpmA3python3-sh-1.12.14-16.el8.noarch.rpm03python-sh-1.12.14-16.el8.src.rpmA3python3-sh-1.12.14-16.el8.noarch.rpmRv 2iBBBBBBBnewpackageperl-Email-Abstract-3.008-15.el8 perl-Mail-Message-3.008-6.el8 perl-Mail-Transport-3.004-3.el86vhttps://bugzilla.redhat.com/show_bug.cgi?id=17622691762269perl-Email-Abstract for EL 8https://bugzilla.redhat.com/show_bug.cgi?id=17622711762271perl-Mail-Message for EL8jPperl-Email-Abstract-3.008-15.el8.src.rpmjPperl-Email-Abstract-3.008-15.el8.noarch.rpm Qperl-Mail-Message-3.008-6.el8.src.rpm Qperl-Mail-Message-3.008-6.el8.noarch.rpmMperl-Mail-Transport-3.004-3.el8.src.rpmMperl-Mail-Transport-3.004-3.el8.noarch.rpmjPperl-Email-Abstract-3.008-15.el8.src.rpmjPperl-Email-Abstract-3.008-15.el8.noarch.rpm Qperl-Mail-Message-3.008-6.el8.src.rpm Qperl-Mail-Message-3.008-6.el8.noarch.rpmMperl-Mail-Transport-3.004-3.el8.src.rpmMperl-Mail-Transport-3.004-3.el8.noarch.rpmT  :sBBBBBbugfixcpuid-20230614-3.el8"mcpuid-20230614-3.el8.src.rpmmcpuid-20230614-3.el8.x86_64.rpmhcpuid-debugsource-20230614-3.el8.x86_64.rpmgcpuid-debuginfo-20230614-3.el8.x86_64.rpmmcpuid-20230614-3.el8.src.rpmmcpuid-20230614-3.el8.x86_64.rpmhcpuid-debugsource-20230614-3.el8.x86_64.rpmgcpuid-debuginfo-20230614-3.el8.x86_64.rpmtj {BBBBBBBBBBBBBBBBBBBenhancementerfa-2.0.1-1.el866#aerfa-2.0.1-1.el8.src.rpmaerfa-2.0.1-1.el8.aarch64.rpmberfa-devel-2.0.1-1.el8.aarch64.rpmaerfa-debugsource-2.0.1-1.el8.aarch64.rpm`erfa-debuginfo-2.0.1-1.el8.aarch64.rpmaerfa-2.0.1-1.el8.ppc64le.rpmberfa-devel-2.0.1-1.el8.ppc64le.rpmaerfa-debugsource-2.0.1-1.el8.ppc64le.rpm`erfa-debuginfo-2.0.1-1.el8.ppc64le.rpmaerfa-2.0.1-1.el8.s390x.rpmberfa-devel-2.0.1-1.el8.s390x.rpmaerfa-debugsource-2.0.1-1.el8.s390x.rpm`erfa-debuginfo-2.0.1-1.el8.s390x.rpmaerfa-2.0.1-1.el8.x86_64.rpmberfa-devel-2.0.1-1.el8.x86_64.rpmaerfa-debugsource-2.0.1-1.el8.x86_64.rpm`erfa-debuginfo-2.0.1-1.el8.x86_64.rpmaerfa-2.0.1-1.el8.src.rpmaerfa-2.0.1-1.el8.aarch64.rpmberfa-devel-2.0.1-1.el8.aarch64.rpmaerfa-debugsource-2.0.1-1.el8.aarch64.rpm`erfa-debuginfo-2.0.1-1.el8.aarch64.rpmaerfa-2.0.1-1.el8.ppc64le.rpmberfa-devel-2.0.1-1.el8.ppc64le.rpmaerfa-debugsource-2.0.1-1.el8.ppc64le.rpm`erfa-debuginfo-2.0.1-1.el8.ppc64le.rpmaerfa-2.0.1-1.el8.s390x.rpmberfa-devel-2.0.1-1.el8.s390x.rpmaerfa-debugsource-2.0.1-1.el8.s390x.rpm`erfa-debuginfo-2.0.1-1.el8.s390x.rpmaerfa-2.0.1-1.el8.x86_64.rpmberfa-devel-2.0.1-1.el8.x86_64.rpmaerfa-debugsource-2.0.1-1.el8.x86_64.rpm`erfa-debuginfo-2.0.1-1.el8.x86_64.rpm :QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixclearsilver-0.10.5-57.el8Y5!e,clearsilver-0.10.5-57.el8.src.rpme,clearsilver-0.10.5-57.el8.aarch64.rpm0,clearsilver-devel-0.10.5-57.el8.aarch64.rpmp,perl-clearsilver-0.10.5-57.el8.aarch64.rpm,ruby-clearsilver-0.10.5-57.el8.aarch64.rpm/,clearsilver-debugsource-0.10.5-57.el8.aarch64.rpm.,clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpmq,perl-clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpme,clearsilver-0.10.5-57.el8.ppc64le.rpm0,clearsilver-devel-0.10.5-57.el8.ppc64le.rpmp,perl-clearsilver-0.10.5-57.el8.ppc64le.rpm,ruby-clearsilver-0.10.5-57.el8.ppc64le.rpm/,clearsilver-debugsource-0.10.5-57.el8.ppc64le.rpm.,clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpmq,perl-clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpm.,clearsilver-debuginfo-0.10.5-57.el8.s390x.rpmq,perl-clearsilver-debuginfo-0.10.5-57.el8.s390x.rpme,clearsilver-0.10.5-57.el8.s390x.rpm,ruby-clearsilver-0.10.5-57.el8.s390x.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.s390x.rpm0,clearsilver-devel-0.10.5-57.el8.s390x.rpm/,clearsilver-debugsource-0.10.5-57.el8.s390x.rpmp,perl-clearsilver-0.10.5-57.el8.s390x.rpme,clearsilver-0.10.5-57.el8.x86_64.rpm0,clearsilver-devel-0.10.5-57.el8.x86_64.rpmp,perl-clearsilver-0.10.5-57.el8.x86_64.rpm,ruby-clearsilver-0.10.5-57.el8.x86_64.rpm/,clearsilver-debugsource-0.10.5-57.el8.x86_64.rpm.,clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpmq,perl-clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpm!e,clearsilver-0.10.5-57.el8.src.rpme,clearsilver-0.10.5-57.el8.aarch64.rpm0,clearsilver-devel-0.10.5-57.el8.aarch64.rpmp,perl-clearsilver-0.10.5-57.el8.aarch64.rpm,ruby-clearsilver-0.10.5-57.el8.aarch64.rpm/,clearsilver-debugsource-0.10.5-57.el8.aarch64.rpm.,clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpmq,perl-clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.aarch64.rpme,clearsilver-0.10.5-57.el8.ppc64le.rpm0,clearsilver-devel-0.10.5-57.el8.ppc64le.rpmp,perl-clearsilver-0.10.5-57.el8.ppc64le.rpm,ruby-clearsilver-0.10.5-57.el8.ppc64le.rpm/,clearsilver-debugsource-0.10.5-57.el8.ppc64le.rpm.,clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpmq,perl-clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.ppc64le.rpm.,clearsilver-debuginfo-0.10.5-57.el8.s390x.rpmq,perl-clearsilver-debuginfo-0.10.5-57.el8.s390x.rpme,clearsilver-0.10.5-57.el8.s390x.rpm,ruby-clearsilver-0.10.5-57.el8.s390x.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.s390x.rpm0,clearsilver-devel-0.10.5-57.el8.s390x.rpm/,clearsilver-debugsource-0.10.5-57.el8.s390x.rpmp,perl-clearsilver-0.10.5-57.el8.s390x.rpme,clearsilver-0.10.5-57.el8.x86_64.rpm0,clearsilver-devel-0.10.5-57.el8.x86_64.rpmp,perl-clearsilver-0.10.5-57.el8.x86_64.rpm,ruby-clearsilver-0.10.5-57.el8.x86_64.rpm/,clearsilver-debugsource-0.10.5-57.el8.x86_64.rpm.,clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpmq,perl-clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpm,ruby-clearsilver-debuginfo-0.10.5-57.el8.x86_64.rpmph >{Bnewpackagepython-tablib-3.0.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19506621950662EPEL8 Branch Request: python-tablibh7python-tablib-3.0.0-1.el8.src.rpmy7python3-tablib-3.0.0-1.el8.noarch.rpmh7python-tablib-3.0.0-1.el8.src.rpmy7python3-tablib-3.0.0-1.el8.noarch.rpmK BBnewpackageghc-rpm-macros-1.9.0-1.1.el8KPghc-rpm-macros-1.9.0-1.1.el8.src.rpmKPghc-rpm-macros-1.9.0-1.1.el8.noarch.rpmjPghc-rpm-macros-extra-1.9.0-1.1.el8.noarch.rpmKPghc-rpm-macros-1.9.0-1.1.el8.src.rpmKPghc-rpm-macros-1.9.0-1.1.el8.noarch.rpmjPghc-rpm-macros-extra-1.9.0-1.1.el8.noarch.rpmY DBnewpackagepython-speaklater-1.3-19.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18180921818092Request to build python-speaklater for EPEL 8Gpython-speaklater-1.3-19.el8.src.rpmXpython3-speaklater-1.3-19.el8.noarch.rpmGpython-speaklater-1.3-19.el8.src.rpmXpython3-speaklater-1.3-19.el8.noarch.rpm8}  HBBbugfixpython-json5-0.9.1-1.el8=(qpython-json5-0.9.1-1.el8.src.rpm qpython3-json5-0.9.1-1.el8.noarch.rpmqpyjson5-0.9.1-1.el8.noarch.rpmqpython-json5-0.9.1-1.el8.src.rpm qpython3-json5-0.9.1-1.el8.noarch.rpmqpyjson5-0.9.1-1.el8.noarch.rpmRd MBBenhancementpython-sortedcontainers-2.4.0-1.el8e>https://bugzilla.redhat.com/show_bug.cgi?id=19596301959630please build python-sortedcontainers for epel8https://bugzilla.redhat.com/show_bug.cgi?id=19609701960970python-sortedcontainers-2.4.0 is availableF=python-sortedcontainers-2.4.0-1.el8.src.rpmW=python3-sortedcontainers-2.4.0-1.el8.noarch.rpmo=python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpmF=python-sortedcontainers-2.4.0-1.el8.src.rpmW=python3-sortedcontainers-2.4.0-1.el8.noarch.rpmo=python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpm۬^  "RBBBBBBBBBBBBBBbugfixnbtscan-1.7.2-1.el8# 1nbtscan-1.7.2-1.el8.src.rpm1nbtscan-1.7.2-1.el8.aarch64.rpmWnbtscan-debugsource-1.7.2-1.el8.aarch64.rpmVnbtscan-debuginfo-1.7.2-1.el8.aarch64.rpm1nbtscan-1.7.2-1.el8.ppc64le.rpmWnbtscan-debugsource-1.7.2-1.el8.ppc64le.rpmVnbtscan-debuginfo-1.7.2-1.el8.ppc64le.rpm1nbtscan-1.7.2-1.el8.s390x.rpmWnbtscan-debugsource-1.7.2-1.el8.s390x.rpmVnbtscan-debuginfo-1.7.2-1.el8.s390x.rpm1nbtscan-1.7.2-1.el8.x86_64.rpmWnbtscan-debugsource-1.7.2-1.el8.x86_64.rpmVnbtscan-debuginfo-1.7.2-1.el8.x86_64.rpm 1nbtscan-1.7.2-1.el8.src.rpm1nbtscan-1.7.2-1.el8.aarch64.rpmWnbtscan-debugsource-1.7.2-1.el8.aarch64.rpmVnbtscan-debuginfo-1.7.2-1.el8.aarch64.rpm1nbtscan-1.7.2-1.el8.ppc64le.rpmWnbtscan-debugsource-1.7.2-1.el8.ppc64le.rpmVnbtscan-debuginfo-1.7.2-1.el8.ppc64le.rpm1nbtscan-1.7.2-1.el8.s390x.rpmWnbtscan-debugsource-1.7.2-1.el8.s390x.rpmVnbtscan-debuginfo-1.7.2-1.el8.s390x.rpm1nbtscan-1.7.2-1.el8.x86_64.rpmWnbtscan-debugsource-1.7.2-1.el8.x86_64.rpmVnbtscan-debuginfo-1.7.2-1.el8.x86_64.rpmt 'cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpurple-discord-0-33.20210928gitb7ac723.el8 purple-hangouts-0-76.20210629git55b9f01.el8 purple-libsteam-1.7.1-1.el8 purple-matrix-0.1.0-1.el8=78epurple-discord-0-33.20210928gitb7ac723.el8.src.rpmepurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpm~epidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpm^epurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpm]epurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpmepurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpm^epurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpm]epurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpm]epurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpmepurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpm^epurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpmepurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpm^epurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpm]epurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm xpidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpmXxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpmWxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpmXxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpmWxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpmWxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpmXxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpmXxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpmWxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm&purple-libsteam-1.7.1-1.el8.src.rpm&purple-libsteam-1.7.1-1.el8.aarch64.rpm&pidgin-libsteam-1.7.1-1.el8.noarch.rpm`&purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpm_&purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm&purple-libsteam-1.7.1-1.el8.ppc64le.rpm`&purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpm_&purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpm`&purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm&purple-libsteam-1.7.1-1.el8.s390x.rpm_&purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm&purple-libsteam-1.7.1-1.el8.x86_64.rpm`&purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpm_&purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm6purple-matrix-0.1.0-1.el8.src.rpm6purple-matrix-0.1.0-1.el8.aarch64.rpm6pidgin-matrix-0.1.0-1.el8.noarch.rpmb6purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpma6purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm6purple-matrix-0.1.0-1.el8.ppc64le.rpmb6purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpma6purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpma6purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmb6purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm6purple-matrix-0.1.0-1.el8.s390x.rpm6purple-matrix-0.1.0-1.el8.x86_64.rpmb6purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpma6purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpm8epurple-discord-0-33.20210928gitb7ac723.el8.src.rpmepurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpm~epidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpm^epurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpm]epurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpmepurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpm^epurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpm]epurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpm]epurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpmepurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpm^epurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpmepurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpm^epurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpm]epurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm xpidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpmXxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpmWxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpmXxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpmWxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpmWxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpmXxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmvxpurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpmXxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpmWxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm&purple-libsteam-1.7.1-1.el8.src.rpm&purple-libsteam-1.7.1-1.el8.aarch64.rpm&pidgin-libsteam-1.7.1-1.el8.noarch.rpm`&purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpm_&purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm&purple-libsteam-1.7.1-1.el8.ppc64le.rpm`&purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpm_&purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpm`&purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm&purple-libsteam-1.7.1-1.el8.s390x.rpm_&purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm&purple-libsteam-1.7.1-1.el8.x86_64.rpm`&purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpm_&purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm6purple-matrix-0.1.0-1.el8.src.rpm6purple-matrix-0.1.0-1.el8.aarch64.rpm6pidgin-matrix-0.1.0-1.el8.noarch.rpmb6purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpma6purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm6purple-matrix-0.1.0-1.el8.ppc64le.rpmb6purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpma6purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpma6purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmb6purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm6purple-matrix-0.1.0-1.el8.s390x.rpm6purple-matrix-0.1.0-1.el8.x86_64.rpmb6purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpma6purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpmp- +hBnewpackagepython-et_xmlfile-1.0.1-22.el8t  7python-et_xmlfile-1.0.1-22.el8.src.rpm7python3-et_xmlfile-1.0.1-22.el8.noarch.rpm 7python-et_xmlfile-1.0.1-22.el8.src.rpm7python3-et_xmlfile-1.0.1-22.el8.noarch.rpm  /lBenhancementpython-aiodns-2.0.0-6.el8-https://bugzilla.redhat.com/show_bug.cgi?id=19157461915746Package uninstallable on EL84python-aiodns-2.0.0-6.el8.src.rpm'python3-aiodns-2.0.0-6.el8.noarch.rpm4python-aiodns-2.0.0-6.el8.src.rpm'python3-aiodns-2.0.0-6.el8.noarch.rpmӁR< =pBBBBBBBBBBBnewpackageonednn-1.5-1.el8- }onednn-1.5-1.el8.src.rpm}onednn-debugsource-1.5-1.el8.aarch64.rpm}onednn-1.5-1.el8.aarch64.rpm}onednn-devel-1.5-1.el8.aarch64.rpm }onednn-debuginfo-1.5-1.el8.aarch64.rpm}onednn-1.5-1.el8.x86_64.rpm}onednn-devel-1.5-1.el8.x86_64.rpm}onednn-debugsource-1.5-1.el8.x86_64.rpm }onednn-debuginfo-1.5-1.el8.x86_64.rpm }onednn-1.5-1.el8.src.rpm}onednn-debugsource-1.5-1.el8.aarch64.rpm}onednn-1.5-1.el8.aarch64.rpm}onednn-devel-1.5-1.el8.aarch64.rpm }onednn-debuginfo-1.5-1.el8.aarch64.rpm}onednn-1.5-1.el8.x86_64.rpm}onednn-devel-1.5-1.el8.x86_64.rpm}onednn-debugsource-1.5-1.el8.x86_64.rpm }onednn-debuginfo-1.5-1.el8.x86_64.rpmU  ~BBnewpackagepython-formencode-2.0.0a1-1.el8B+https://bugzilla.redhat.com/show_bug.cgi?id=17429721742972Request to build python-formencode for EPEL 8BYpython-formencode-2.0.0a1-1.el8.src.rpmAYpython3-formencode-2.0.0a1-1.el8.noarch.rpmIYpython-formencode-langpacks-2.0.0a1-1.el8.noarch.rpmBYpython-formencode-2.0.0a1-1.el8.src.rpmAYpython3-formencode-2.0.0a1-1.el8.noarch.rpmIYpython-formencode-langpacks-2.0.0a1-1.el8.noarch.rpm8: CBBBBBBBBBBBBBBnewpackagesrm-1.2.15-12.el8mB kLsrm-1.2.15-12.el8.src.rpmDLsrm-debuginfo-1.2.15-12.el8.aarch64.rpmELsrm-debugsource-1.2.15-12.el8.aarch64.rpmkLsrm-1.2.15-12.el8.aarch64.rpmELsrm-debugsource-1.2.15-12.el8.ppc64le.rpmkLsrm-1.2.15-12.el8.ppc64le.rpmDLsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmkLsrm-1.2.15-12.el8.s390x.rpmELsrm-debugsource-1.2.15-12.el8.s390x.rpmDLsrm-debuginfo-1.2.15-12.el8.s390x.rpmkLsrm-1.2.15-12.el8.x86_64.rpmDLsrm-debuginfo-1.2.15-12.el8.x86_64.rpmELsrm-debugsource-1.2.15-12.el8.x86_64.rpm kLsrm-1.2.15-12.el8.src.rpmDLsrm-debuginfo-1.2.15-12.el8.aarch64.rpmELsrm-debugsource-1.2.15-12.el8.aarch64.rpmkLsrm-1.2.15-12.el8.aarch64.rpmELsrm-debugsource-1.2.15-12.el8.ppc64le.rpmkLsrm-1.2.15-12.el8.ppc64le.rpmDLsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmkLsrm-1.2.15-12.el8.s390x.rpmELsrm-debugsource-1.2.15-12.el8.s390x.rpmDLsrm-debuginfo-1.2.15-12.el8.s390x.rpmkLsrm-1.2.15-12.el8.x86_64.rpmDLsrm-debuginfo-1.2.15-12.el8.x86_64.rpmELsrm-debugsource-1.2.15-12.el8.x86_64.rpm̫Y3 TBnewpackagepython-toolz-0.10.0-3.el8/python-toolz-0.10.0-3.el8.src.rpmpython3-toolz-0.10.0-3.el8.noarch.rpmpython-toolz-0.10.0-3.el8.src.rpmpython3-toolz-0.10.0-3.el8.noarch.rpml 3XBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedproj-6.3.2-4.el8? oproj-6.3.2-4.el8.src.rpm8oproj-devel-6.3.2-4.el8.aarch64.rpm oproj-6.3.2-4.el8.aarch64.rpm6oproj-debuginfo-6.3.2-4.el8.aarch64.rpm9oproj-static-6.3.2-4.el8.aarch64.rpmproj-datumgrid-1.8-6.3.2.4.el8.noarch.rpm7oproj-debugsource-6.3.2-4.el8.aarch64.rpm oproj-6.3.2-4.el8.ppc64le.rpm7oproj-debugsource-6.3.2-4.el8.ppc64le.rpm6oproj-debuginfo-6.3.2-4.el8.ppc64le.rpm9oproj-static-6.3.2-4.el8.ppc64le.rpm8oproj-devel-6.3.2-4.el8.ppc64le.rpm7oproj-debugsource-6.3.2-4.el8.s390x.rpm9oproj-static-6.3.2-4.el8.s390x.rpm8oproj-devel-6.3.2-4.el8.s390x.rpm6oproj-debuginfo-6.3.2-4.el8.s390x.rpm oproj-6.3.2-4.el8.s390x.rpm oproj-6.3.2-4.el8.x86_64.rpm8oproj-devel-6.3.2-4.el8.x86_64.rpm9oproj-static-6.3.2-4.el8.x86_64.rpm7oproj-debugsource-6.3.2-4.el8.x86_64.rpm6oproj-debuginfo-6.3.2-4.el8.x86_64.rpm oproj-6.3.2-4.el8.src.rpm8oproj-devel-6.3.2-4.el8.aarch64.rpm oproj-6.3.2-4.el8.aarch64.rpm6oproj-debuginfo-6.3.2-4.el8.aarch64.rpm9oproj-static-6.3.2-4.el8.aarch64.rpmproj-datumgrid-1.8-6.3.2.4.el8.noarch.rpm7oproj-debugsource-6.3.2-4.el8.aarch64.rpm oproj-6.3.2-4.el8.ppc64le.rpm7oproj-debugsource-6.3.2-4.el8.ppc64le.rpm6oproj-debuginfo-6.3.2-4.el8.ppc64le.rpm9oproj-static-6.3.2-4.el8.ppc64le.rpm8oproj-devel-6.3.2-4.el8.ppc64le.rpm7oproj-debugsource-6.3.2-4.el8.s390x.rpm9oproj-static-6.3.2-4.el8.s390x.rpm8oproj-devel-6.3.2-4.el8.s390x.rpm6oproj-debuginfo-6.3.2-4.el8.s390x.rpm oproj-6.3.2-4.el8.s390x.rpm oproj-6.3.2-4.el8.x86_64.rpm8oproj-devel-6.3.2-4.el8.x86_64.rpm9oproj-static-6.3.2-4.el8.x86_64.rpm7oproj-debugsource-6.3.2-4.el8.x86_64.rpm6oproj-debuginfo-6.3.2-4.el8.x86_64.rpmN 7tBnewpackagepython-pecan-1.3.2-9.el8R python-pecan-1.3.2-9.el8.src.rpm python3-pecan-1.3.2-9.el8.noarch.rpm python-pecan-1.3.2-9.el8.src.rpm python3-pecan-1.3.2-9.el8.noarch.rpmC xBBBBBBBBBBBBBBsecurityrdiff-backup-2.2.6-3.el8=l/https://bugzilla.redhat.com/show_bug.cgi?id=22538432253843CVE-2023-49797 pyinstaller: unauthorized deletion of fileshttps://bugzilla.redhat.com/show_bug.cgi?id=22538442253844CVE-2023-49797 rdiff-backup: pyinstaller: unauthorized deletion of files [fedora-all] Ltrdiff-backup-2.2.6-3.el8.src.rpmLtrdiff-backup-2.2.6-3.el8.aarch64.rpmtrdiff-backup-debugsource-2.2.6-3.el8.aarch64.rpmtrdiff-backup-debuginfo-2.2.6-3.el8.aarch64.rpmLtrdiff-backup-2.2.6-3.el8.ppc64le.rpmtrdiff-backup-debugsource-2.2.6-3.el8.ppc64le.rpmtrdiff-backup-debuginfo-2.2.6-3.el8.ppc64le.rpmLtrdiff-backup-2.2.6-3.el8.s390x.rpmtrdiff-backup-debugsource-2.2.6-3.el8.s390x.rpmtrdiff-backup-debuginfo-2.2.6-3.el8.s390x.rpmLtrdiff-backup-2.2.6-3.el8.x86_64.rpmtrdiff-backup-debugsource-2.2.6-3.el8.x86_64.rpmtrdiff-backup-debuginfo-2.2.6-3.el8.x86_64.rpm Ltrdiff-backup-2.2.6-3.el8.src.rpmLtrdiff-backup-2.2.6-3.el8.aarch64.rpmtrdiff-backup-debugsource-2.2.6-3.el8.aarch64.rpmtrdiff-backup-debuginfo-2.2.6-3.el8.aarch64.rpmLtrdiff-backup-2.2.6-3.el8.ppc64le.rpmtrdiff-backup-debugsource-2.2.6-3.el8.ppc64le.rpmtrdiff-backup-debuginfo-2.2.6-3.el8.ppc64le.rpmLtrdiff-backup-2.2.6-3.el8.s390x.rpmtrdiff-backup-debugsource-2.2.6-3.el8.s390x.rpmtrdiff-backup-debuginfo-2.2.6-3.el8.s390x.rpmLtrdiff-backup-2.2.6-3.el8.x86_64.rpmtrdiff-backup-debugsource-2.2.6-3.el8.x86_64.rpmtrdiff-backup-debuginfo-2.2.6-3.el8.x86_64.rpmt  IBBBBBBBBBBBBBBBBBBBnewpackagelibmms-0.6.4-24.el8https://bugzilla.redhat.com/show_bug.cgi?id=22479412247941Please branch and build libmms for EPEL 9, 8 and 7Nlibmms-0.6.4-24.el8.src.rpmNlibmms-0.6.4-24.el8.aarch64.rpm{libmms-devel-0.6.4-24.el8.aarch64.rpmzlibmms-debugsource-0.6.4-24.el8.aarch64.rpmylibmms-debuginfo-0.6.4-24.el8.aarch64.rpmNlibmms-0.6.4-24.el8.ppc64le.rpm{libmms-devel-0.6.4-24.el8.ppc64le.rpmzlibmms-debugsource-0.6.4-24.el8.ppc64le.rpmylibmms-debuginfo-0.6.4-24.el8.ppc64le.rpmNlibmms-0.6.4-24.el8.s390x.rpm{libmms-devel-0.6.4-24.el8.s390x.rpmzlibmms-debugsource-0.6.4-24.el8.s390x.rpmylibmms-debuginfo-0.6.4-24.el8.s390x.rpmNlibmms-0.6.4-24.el8.x86_64.rpm{libmms-devel-0.6.4-24.el8.x86_64.rpmzlibmms-debugsource-0.6.4-24.el8.x86_64.rpmylibmms-debuginfo-0.6.4-24.el8.x86_64.rpmNlibmms-0.6.4-24.el8.src.rpmNlibmms-0.6.4-24.el8.aarch64.rpm{libmms-devel-0.6.4-24.el8.aarch64.rpmzlibmms-debugsource-0.6.4-24.el8.aarch64.rpmylibmms-debuginfo-0.6.4-24.el8.aarch64.rpmNlibmms-0.6.4-24.el8.ppc64le.rpm{libmms-devel-0.6.4-24.el8.ppc64le.rpmzlibmms-debugsource-0.6.4-24.el8.ppc64le.rpmylibmms-debuginfo-0.6.4-24.el8.ppc64le.rpmNlibmms-0.6.4-24.el8.s390x.rpm{libmms-devel-0.6.4-24.el8.s390x.rpmzlibmms-debugsource-0.6.4-24.el8.s390x.rpmylibmms-debuginfo-0.6.4-24.el8.s390x.rpmNlibmms-0.6.4-24.el8.x86_64.rpm{libmms-devel-0.6.4-24.el8.x86_64.rpmzlibmms-debugsource-0.6.4-24.el8.x86_64.rpmylibmms-debuginfo-0.6.4-24.el8.x86_64.rpmtq 5_BBBBBBBBBBBBBBBBBBBBunspecifiedanthy-unicode-1.0.0.20201109-10.el82chttps://bugzilla.redhat.com/show_bug.cgi?id=20080172008017Different word is registered in a gcanna.ctd dictionaryaXanthy-unicode-1.0.0.20201109-10.el8.src.rpmaXanthy-unicode-1.0.0.20201109-10.el8.aarch64.rpmhXemacs-anthy-unicode-1.0.0.20201109-10.el8.noarch.rpm5Xanthy-unicode-devel-1.0.0.20201109-10.el8.aarch64.rpm4Xanthy-unicode-debugsource-1.0.0.20201109-10.el8.aarch64.rpm3Xanthy-unicode-debuginfo-1.0.0.20201109-10.el8.aarch64.rpmaXanthy-unicode-1.0.0.20201109-10.el8.ppc64le.rpm5Xanthy-unicode-devel-1.0.0.20201109-10.el8.ppc64le.rpm4Xanthy-unicode-debugsource-1.0.0.20201109-10.el8.ppc64le.rpm3Xanthy-unicode-debuginfo-1.0.0.20201109-10.el8.ppc64le.rpm3Xanthy-unicode-debuginfo-1.0.0.20201109-10.el8.s390x.rpm5Xanthy-unicode-devel-1.0.0.20201109-10.el8.s390x.rpm4Xanthy-unicode-debugsource-1.0.0.20201109-10.el8.s390x.rpmaXanthy-unicode-1.0.0.20201109-10.el8.s390x.rpmaXanthy-unicode-1.0.0.20201109-10.el8.x86_64.rpm5Xanthy-unicode-devel-1.0.0.20201109-10.el8.x86_64.rpm4Xanthy-unicode-debugsource-1.0.0.20201109-10.el8.x86_64.rpm3Xanthy-unicode-debuginfo-1.0.0.20201109-10.el8.x86_64.rpmaXanthy-unicode-1.0.0.20201109-10.el8.src.rpmaXanthy-unicode-1.0.0.20201109-10.el8.aarch64.rpmhXemacs-anthy-unicode-1.0.0.20201109-10.el8.noarch.rpm5Xanthy-unicode-devel-1.0.0.20201109-10.el8.aarch64.rpm4Xanthy-unicode-debugsource-1.0.0.20201109-10.el8.aarch64.rpm3Xanthy-unicode-debuginfo-1.0.0.20201109-10.el8.aarch64.rpmaXanthy-unicode-1.0.0.20201109-10.el8.ppc64le.rpm5Xanthy-unicode-devel-1.0.0.20201109-10.el8.ppc64le.rpm4Xanthy-unicode-debugsource-1.0.0.20201109-10.el8.ppc64le.rpm3Xanthy-unicode-debuginfo-1.0.0.20201109-10.el8.ppc64le.rpm3Xanthy-unicode-debuginfo-1.0.0.20201109-10.el8.s390x.rpm5Xanthy-unicode-devel-1.0.0.20201109-10.el8.s390x.rpm4Xanthy-unicode-debugsource-1.0.0.20201109-10.el8.s390x.rpmaXanthy-unicode-1.0.0.20201109-10.el8.s390x.rpmaXanthy-unicode-1.0.0.20201109-10.el8.x86_64.rpm5Xanthy-unicode-devel-1.0.0.20201109-10.el8.x86_64.rpm4Xanthy-unicode-debugsource-1.0.0.20201109-10.el8.x86_64.rpm3Xanthy-unicode-debuginfo-1.0.0.20201109-10.el8.x86_64.rpm D vBBBBBBBBBBBBBBnewpackagexcompmgr-1.1.8-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=19755351975535Review Request: xcompmgr - X11 composite manager )-xcompmgr-1.1.8-2.el8.src.rpm)-xcompmgr-1.1.8-2.el8.aarch64.rpm%-xcompmgr-debugsource-1.1.8-2.el8.aarch64.rpm$-xcompmgr-debuginfo-1.1.8-2.el8.aarch64.rpm)-xcompmgr-1.1.8-2.el8.ppc64le.rpm%-xcompmgr-debugsource-1.1.8-2.el8.ppc64le.rpm$-xcompmgr-debuginfo-1.1.8-2.el8.ppc64le.rpm%-xcompmgr-debugsource-1.1.8-2.el8.s390x.rpm)-xcompmgr-1.1.8-2.el8.s390x.rpm$-xcompmgr-debuginfo-1.1.8-2.el8.s390x.rpm)-xcompmgr-1.1.8-2.el8.x86_64.rpm%-xcompmgr-debugsource-1.1.8-2.el8.x86_64.rpm$-xcompmgr-debuginfo-1.1.8-2.el8.x86_64.rpm )-xcompmgr-1.1.8-2.el8.src.rpm)-xcompmgr-1.1.8-2.el8.aarch64.rpm%-xcompmgr-debugsource-1.1.8-2.el8.aarch64.rpm$-xcompmgr-debuginfo-1.1.8-2.el8.aarch64.rpm)-xcompmgr-1.1.8-2.el8.ppc64le.rpm%-xcompmgr-debugsource-1.1.8-2.el8.ppc64le.rpm$-xcompmgr-debuginfo-1.1.8-2.el8.ppc64le.rpm%-xcompmgr-debugsource-1.1.8-2.el8.s390x.rpm)-xcompmgr-1.1.8-2.el8.s390x.rpm$-xcompmgr-debuginfo-1.1.8-2.el8.s390x.rpm)-xcompmgr-1.1.8-2.el8.x86_64.rpm%-xcompmgr-debugsource-1.1.8-2.el8.x86_64.rpm$-xcompmgr-debuginfo-1.1.8-2.el8.x86_64.rpmT%  GBBnewpackagepython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8&4https://bugzilla.redhat.com/show_bug.cgi?id=18428861842886Please create python-junit_xml for EPEL8 Opython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpmOpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmOpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm Opython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpmOpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmOpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm؜di LBBBBBBBBBBBBBBsecurityngircd-26-3.el86ZIhttps://bugzilla.redhat.com/show_bug.cgi?id=18484161848416CVE-2020-14148 ngircd: nigircd: Server-Server protocol implementation leads to out-of-bounds access [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18493141849314ngircd-26 is available L5ngircd-26-3.el8.src.rpm95ngircd-debugsource-26-3.el8.aarch64.rpmL5ngircd-26-3.el8.aarch64.rpm85ngircd-debuginfo-26-3.el8.aarch64.rpmL5ngircd-26-3.el8.ppc64le.rpm95ngircd-debugsource-26-3.el8.ppc64le.rpm85ngircd-debuginfo-26-3.el8.ppc64le.rpmL5ngircd-26-3.el8.s390x.rpm95ngircd-debugsource-26-3.el8.s390x.rpm85ngircd-debuginfo-26-3.el8.s390x.rpmL5ngircd-26-3.el8.x86_64.rpm95ngircd-debugsource-26-3.el8.x86_64.rpm85ngircd-debuginfo-26-3.el8.x86_64.rpm L5ngircd-26-3.el8.src.rpm95ngircd-debugsource-26-3.el8.aarch64.rpmL5ngircd-26-3.el8.aarch64.rpm85ngircd-debuginfo-26-3.el8.aarch64.rpmL5ngircd-26-3.el8.ppc64le.rpm95ngircd-debugsource-26-3.el8.ppc64le.rpm85ngircd-debuginfo-26-3.el8.ppc64le.rpmL5ngircd-26-3.el8.s390x.rpm95ngircd-debugsource-26-3.el8.s390x.rpm85ngircd-debuginfo-26-3.el8.s390x.rpmL5ngircd-26-3.el8.x86_64.rpm95ngircd-debugsource-26-3.el8.x86_64.rpm85ngircd-debuginfo-26-3.el8.x86_64.rpmUU  ]Bnewpackagepython-cached_property-1.5.1-7.el8#nhttps://bugzilla.redhat.com/show_bug.cgi?id=17591141759114Branch request: python-cached_property for epel8Apython-cached_property-1.5.1-7.el8.src.rpmApython3-cached_property-1.5.1-7.el8.noarch.rpmApython-cached_property-1.5.1-7.el8.src.rpmApython3-cached_property-1.5.1-7.el8.noarch.rpm8m $aBnewpackagepython-tld-0.11.10-1.el8*~python-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpm~python-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpm̫Y (eBenhancementpython-opensearch-py-2.4.2-2.el8;9https://bugzilla.redhat.com/show_bug.cgi?id=22539632253963Release opensearch-py 2.4.2 for EL 7/8/9npython-opensearch-py-2.4.2-2.el8.src.rpmpython3-opensearch-py-2.4.2-2.el8.noarch.rpmnpython-opensearch-py-2.4.2-2.el8.src.rpmpython3-opensearch-py-2.4.2-2.el8.noarch.rpmNU :iBBBBBBBBBBBBBBBnewpackagex2gokdrive-0.0.0.2-2.el8t] px2gokdrive-0.0.0.2-2.el8.src.rpmspxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmtpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmspxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmtpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmspxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmtpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmspxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmtpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpm px2gokdrive-0.0.0.2-2.el8.src.rpmspxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmtpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmspxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmtpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmspxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmtpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmspxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmtpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpmtV {BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdav1d-0.5.2-2.el8QU0dav1d-0.5.2-2.el8.src.rpm0dav1d-0.5.2-2.el8.aarch64.rpmJ0libdav1d-0.5.2-2.el8.aarch64.rpmL0libdav1d-devel-0.5.2-2.el8.aarch64.rpmV0dav1d-debugsource-0.5.2-2.el8.aarch64.rpmU0dav1d-debuginfo-0.5.2-2.el8.aarch64.rpmK0libdav1d-debuginfo-0.5.2-2.el8.aarch64.rpm0dav1d-0.5.2-2.el8.ppc64le.rpmJ0libdav1d-0.5.2-2.el8.ppc64le.rpmL0libdav1d-devel-0.5.2-2.el8.ppc64le.rpmV0dav1d-debugsource-0.5.2-2.el8.ppc64le.rpmU0dav1d-debuginfo-0.5.2-2.el8.ppc64le.rpmK0libdav1d-debuginfo-0.5.2-2.el8.ppc64le.rpm0dav1d-0.5.2-2.el8.s390x.rpmJ0libdav1d-0.5.2-2.el8.s390x.rpmL0libdav1d-devel-0.5.2-2.el8.s390x.rpmV0dav1d-debugsource-0.5.2-2.el8.s390x.rpmU0dav1d-debuginfo-0.5.2-2.el8.s390x.rpmK0libdav1d-debuginfo-0.5.2-2.el8.s390x.rpm0dav1d-0.5.2-2.el8.x86_64.rpmJ0libdav1d-0.5.2-2.el8.x86_64.rpmL0libdav1d-devel-0.5.2-2.el8.x86_64.rpmV0dav1d-debugsource-0.5.2-2.el8.x86_64.rpmU0dav1d-debuginfo-0.5.2-2.el8.x86_64.rpmK0libdav1d-debuginfo-0.5.2-2.el8.x86_64.rpm0dav1d-0.5.2-2.el8.src.rpm0dav1d-0.5.2-2.el8.aarch64.rpmJ0libdav1d-0.5.2-2.el8.aarch64.rpmL0libdav1d-devel-0.5.2-2.el8.aarch64.rpmV0dav1d-debugsource-0.5.2-2.el8.aarch64.rpmU0dav1d-debuginfo-0.5.2-2.el8.aarch64.rpmK0libdav1d-debuginfo-0.5.2-2.el8.aarch64.rpm0dav1d-0.5.2-2.el8.ppc64le.rpmJ0libdav1d-0.5.2-2.el8.ppc64le.rpmL0libdav1d-devel-0.5.2-2.el8.ppc64le.rpmV0dav1d-debugsource-0.5.2-2.el8.ppc64le.rpmU0dav1d-debuginfo-0.5.2-2.el8.ppc64le.rpmK0libdav1d-debuginfo-0.5.2-2.el8.ppc64le.rpm0dav1d-0.5.2-2.el8.s390x.rpmJ0libdav1d-0.5.2-2.el8.s390x.rpmL0libdav1d-devel-0.5.2-2.el8.s390x.rpmV0dav1d-debugsource-0.5.2-2.el8.s390x.rpmU0dav1d-debuginfo-0.5.2-2.el8.s390x.rpmK0libdav1d-debuginfo-0.5.2-2.el8.s390x.rpm0dav1d-0.5.2-2.el8.x86_64.rpmJ0libdav1d-0.5.2-2.el8.x86_64.rpmL0libdav1d-devel-0.5.2-2.el8.x86_64.rpmV0dav1d-debugsource-0.5.2-2.el8.x86_64.rpmU0dav1d-debuginfo-0.5.2-2.el8.x86_64.rpmK0libdav1d-debuginfo-0.5.2-2.el8.x86_64.rpmLZ +[BBBBBBBBBBBBBBnewpackagetaskd-1.1.0-18.el86&  %taskd-1.1.0-18.el8.src.rpm %taskd-1.1.0-18.el8.aarch64.rpmq%taskd-debugsource-1.1.0-18.el8.aarch64.rpmp%taskd-debuginfo-1.1.0-18.el8.aarch64.rpm %taskd-1.1.0-18.el8.ppc64le.rpmq%taskd-debugsource-1.1.0-18.el8.ppc64le.rpmp%taskd-debuginfo-1.1.0-18.el8.ppc64le.rpm %taskd-1.1.0-18.el8.s390x.rpmp%taskd-debuginfo-1.1.0-18.el8.s390x.rpmq%taskd-debugsource-1.1.0-18.el8.s390x.rpm %taskd-1.1.0-18.el8.x86_64.rpmq%taskd-debugsource-1.1.0-18.el8.x86_64.rpmp%taskd-debuginfo-1.1.0-18.el8.x86_64.rpm  %taskd-1.1.0-18.el8.src.rpm %taskd-1.1.0-18.el8.aarch64.rpmq%taskd-debugsource-1.1.0-18.el8.aarch64.rpmp%taskd-debuginfo-1.1.0-18.el8.aarch64.rpm %taskd-1.1.0-18.el8.ppc64le.rpmq%taskd-debugsource-1.1.0-18.el8.ppc64le.rpmp%taskd-debuginfo-1.1.0-18.el8.ppc64le.rpm %taskd-1.1.0-18.el8.s390x.rpmp%taskd-debuginfo-1.1.0-18.el8.s390x.rpmq%taskd-debugsource-1.1.0-18.el8.s390x.rpm %taskd-1.1.0-18.el8.x86_64.rpmq%taskd-debugsource-1.1.0-18.el8.x86_64.rpmp%taskd-debuginfo-1.1.0-18.el8.x86_64.rpm[O  gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementwcslib-7.12-1.el8Mj\wcslib-7.12-1.el8.src.rpm\wcslib-7.12-1.el8.aarch64.rpm/\wcslib-devel-7.12-1.el8.aarch64.rpm0\wcslib-utils-7.12-1.el8.aarch64.rpm.\wcslib-debugsource-7.12-1.el8.aarch64.rpm-\wcslib-debuginfo-7.12-1.el8.aarch64.rpm1\wcslib-utils-debuginfo-7.12-1.el8.aarch64.rpm\wcslib-7.12-1.el8.ppc64le.rpm/\wcslib-devel-7.12-1.el8.ppc64le.rpm0\wcslib-utils-7.12-1.el8.ppc64le.rpm.\wcslib-debugsource-7.12-1.el8.ppc64le.rpm-\wcslib-debuginfo-7.12-1.el8.ppc64le.rpm1\wcslib-utils-debuginfo-7.12-1.el8.ppc64le.rpm\wcslib-7.12-1.el8.s390x.rpm/\wcslib-devel-7.12-1.el8.s390x.rpm0\wcslib-utils-7.12-1.el8.s390x.rpm.\wcslib-debugsource-7.12-1.el8.s390x.rpm-\wcslib-debuginfo-7.12-1.el8.s390x.rpm1\wcslib-utils-debuginfo-7.12-1.el8.s390x.rpm\wcslib-7.12-1.el8.x86_64.rpm/\wcslib-devel-7.12-1.el8.x86_64.rpm0\wcslib-utils-7.12-1.el8.x86_64.rpm.\wcslib-debugsource-7.12-1.el8.x86_64.rpm-\wcslib-debuginfo-7.12-1.el8.x86_64.rpm1\wcslib-utils-debuginfo-7.12-1.el8.x86_64.rpm\wcslib-7.12-1.el8.src.rpm\wcslib-7.12-1.el8.aarch64.rpm/\wcslib-devel-7.12-1.el8.aarch64.rpm0\wcslib-utils-7.12-1.el8.aarch64.rpm.\wcslib-debugsource-7.12-1.el8.aarch64.rpm-\wcslib-debuginfo-7.12-1.el8.aarch64.rpm1\wcslib-utils-debuginfo-7.12-1.el8.aarch64.rpm\wcslib-7.12-1.el8.ppc64le.rpm/\wcslib-devel-7.12-1.el8.ppc64le.rpm0\wcslib-utils-7.12-1.el8.ppc64le.rpm.\wcslib-debugsource-7.12-1.el8.ppc64le.rpm-\wcslib-debuginfo-7.12-1.el8.ppc64le.rpm1\wcslib-utils-debuginfo-7.12-1.el8.ppc64le.rpm\wcslib-7.12-1.el8.s390x.rpm/\wcslib-devel-7.12-1.el8.s390x.rpm0\wcslib-utils-7.12-1.el8.s390x.rpm.\wcslib-debugsource-7.12-1.el8.s390x.rpm-\wcslib-debuginfo-7.12-1.el8.s390x.rpm1\wcslib-utils-debuginfo-7.12-1.el8.s390x.rpm\wcslib-7.12-1.el8.x86_64.rpm/\wcslib-devel-7.12-1.el8.x86_64.rpm0\wcslib-utils-7.12-1.el8.x86_64.rpm.\wcslib-debugsource-7.12-1.el8.x86_64.rpm-\wcslib-debuginfo-7.12-1.el8.x86_64.rpm1\wcslib-utils-debuginfo-7.12-1.el8.x86_64.rpm-$  GBBBBbugfixhttpie-2.6.0-1.el8 python-charset-normalizer-2.0.7-1.el867?z httpie-2.6.0-1.el8.src.rpmz httpie-2.6.0-1.el8.noarch.rpm&ypython-charset-normalizer-2.0.7-1.el8.src.rpm ypython3-charset-normalizer-2.0.7-1.el8.noarch.rpmz httpie-2.6.0-1.el8.src.rpmz httpie-2.6.0-1.el8.noarch.rpm&ypython-charset-normalizer-2.0.7-1.el8.src.rpm ypython3-charset-normalizer-2.0.7-1.el8.noarch.rpmpR NBBBBBBBBBBBBBBunspecifiedlibva-utils-2.5.0-1.el8v hlibva-utils-2.5.0-1.el8.src.rpmhlibva-utils-2.5.0-1.el8.aarch64.rpm3hlibva-utils-debugsource-2.5.0-1.el8.aarch64.rpm2hlibva-utils-debuginfo-2.5.0-1.el8.aarch64.rpmhlibva-utils-2.5.0-1.el8.ppc64le.rpm3hlibva-utils-debugsource-2.5.0-1.el8.ppc64le.rpm2hlibva-utils-debuginfo-2.5.0-1.el8.ppc64le.rpm2hlibva-utils-debuginfo-2.5.0-1.el8.s390x.rpm3hlibva-utils-debugsource-2.5.0-1.el8.s390x.rpmhlibva-utils-2.5.0-1.el8.s390x.rpmhlibva-utils-2.5.0-1.el8.x86_64.rpm3hlibva-utils-debugsource-2.5.0-1.el8.x86_64.rpm2hlibva-utils-debuginfo-2.5.0-1.el8.x86_64.rpm hlibva-utils-2.5.0-1.el8.src.rpmhlibva-utils-2.5.0-1.el8.aarch64.rpm3hlibva-utils-debugsource-2.5.0-1.el8.aarch64.rpm2hlibva-utils-debuginfo-2.5.0-1.el8.aarch64.rpmhlibva-utils-2.5.0-1.el8.ppc64le.rpm3hlibva-utils-debugsource-2.5.0-1.el8.ppc64le.rpm2hlibva-utils-debuginfo-2.5.0-1.el8.ppc64le.rpm2hlibva-utils-debuginfo-2.5.0-1.el8.s390x.rpm3hlibva-utils-debugsource-2.5.0-1.el8.s390x.rpmhlibva-utils-2.5.0-1.el8.s390x.rpmhlibva-utils-2.5.0-1.el8.x86_64.rpm3hlibva-utils-debugsource-2.5.0-1.el8.x86_64.rpm2hlibva-utils-debuginfo-2.5.0-1.el8.x86_64.rpm4S /_BBBBBBBBBBBBBBnewpackagensntrace-4-2.el8 _onsntrace-4-2.el8.s390x.rpm_onsntrace-4-2.el8.src.rpm:onsntrace-debugsource-4-2.el8.aarch64.rpm_onsntrace-4-2.el8.aarch64.rpm9onsntrace-debuginfo-4-2.el8.aarch64.rpm_onsntrace-4-2.el8.ppc64le.rpm:onsntrace-debugsource-4-2.el8.ppc64le.rpm9onsntrace-debuginfo-4-2.el8.ppc64le.rpm:onsntrace-debugsource-4-2.el8.s390x.rpm9onsntrace-debuginfo-4-2.el8.s390x.rpm_onsntrace-4-2.el8.x86_64.rpm:onsntrace-debugsource-4-2.el8.x86_64.rpm9onsntrace-debuginfo-4-2.el8.x86_64.rpm _onsntrace-4-2.el8.s390x.rpm_onsntrace-4-2.el8.src.rpm:onsntrace-debugsource-4-2.el8.aarch64.rpm_onsntrace-4-2.el8.aarch64.rpm9onsntrace-debuginfo-4-2.el8.aarch64.rpm_onsntrace-4-2.el8.ppc64le.rpm:onsntrace-debugsource-4-2.el8.ppc64le.rpm9onsntrace-debuginfo-4-2.el8.ppc64le.rpm:onsntrace-debugsource-4-2.el8.s390x.rpm9onsntrace-debuginfo-4-2.el8.s390x.rpm_onsntrace-4-2.el8.x86_64.rpm:onsntrace-debugsource-4-2.el8.x86_64.rpm9onsntrace-debuginfo-4-2.el8.x86_64.rpmY 4pBBnewpackagerubygem-rb-inotify-0.10.0-1.el8$,^rubygem-rb-inotify-0.10.0-1.el8.src.rpm{^rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm,^rubygem-rb-inotify-0.10.0-1.el8.noarch.rpm,^rubygem-rb-inotify-0.10.0-1.el8.src.rpm{^rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm,^rubygem-rb-inotify-0.10.0-1.el8.noarch.rpmUP 8uBnewpackagepython-mimeparse-1.6.0-13.el85https://bugzilla.redhat.com/show_bug.cgi?id=18158281815828Please branch and build python-mimeparse for EPEL 81Qpython-mimeparse-1.6.0-13.el8.src.rpmCQpython3-mimeparse-1.6.0-13.el8.noarch.rpm1Qpython-mimeparse-1.6.0-13.el8.src.rpmCQpython3-mimeparse-1.6.0-13.el8.noarch.rpmol /https://bugzilla.redhat.com/show_bug.cgi?id=19232501923250Request for Epel buildopython-termcolor-1.1.0-24.el8.src.rpmpython3-termcolor-1.1.0-24.el8.noarch.rpmtXtldr-1.2.0-1.el8.src.rpmtXtldr-1.2.0-1.el8.noarch.rpmopython-termcolor-1.1.0-24.el8.src.rpmpython3-termcolor-1.1.0-24.el8.noarch.rpmtXtldr-1.2.0-1.el8.src.rpmtXtldr-1.2.0-1.el8.noarch.rpmj| $EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementwcstools-3.9.6-1.el8mQwcstools-3.9.6-1.el8.src.rpmQwcstools-3.9.6-1.el8.aarch64.rpm4Qwcstools-devel-3.9.6-1.el8.aarch64.rpm2Qwcstools-debuginfo-3.9.6-1.el8.aarch64.rpm6Qwcstools-libs-debuginfo-3.9.6-1.el8.aarch64.rpm3Qwcstools-debugsource-3.9.6-1.el8.aarch64.rpm5Qwcstools-libs-3.9.6-1.el8.aarch64.rpmQwcstools-3.9.6-1.el8.ppc64le.rpm3Qwcstools-debugsource-3.9.6-1.el8.ppc64le.rpm4Qwcstools-devel-3.9.6-1.el8.ppc64le.rpm5Qwcstools-libs-3.9.6-1.el8.ppc64le.rpm2Qwcstools-debuginfo-3.9.6-1.el8.ppc64le.rpm6Qwcstools-libs-debuginfo-3.9.6-1.el8.ppc64le.rpmQwcstools-3.9.6-1.el8.s390x.rpm5Qwcstools-libs-3.9.6-1.el8.s390x.rpm4Qwcstools-devel-3.9.6-1.el8.s390x.rpm3Qwcstools-debugsource-3.9.6-1.el8.s390x.rpm2Qwcstools-debuginfo-3.9.6-1.el8.s390x.rpm6Qwcstools-libs-debuginfo-3.9.6-1.el8.s390x.rpmQwcstools-3.9.6-1.el8.x86_64.rpm5Qwcstools-libs-3.9.6-1.el8.x86_64.rpm4Qwcstools-devel-3.9.6-1.el8.x86_64.rpm3Qwcstools-debugsource-3.9.6-1.el8.x86_64.rpm2Qwcstools-debuginfo-3.9.6-1.el8.x86_64.rpm6Qwcstools-libs-debuginfo-3.9.6-1.el8.x86_64.rpmQwcstools-3.9.6-1.el8.src.rpmQwcstools-3.9.6-1.el8.aarch64.rpm4Qwcstools-devel-3.9.6-1.el8.aarch64.rpm2Qwcstools-debuginfo-3.9.6-1.el8.aarch64.rpm6Qwcstools-libs-debuginfo-3.9.6-1.el8.aarch64.rpm3Qwcstools-debugsource-3.9.6-1.el8.aarch64.rpm5Qwcstools-libs-3.9.6-1.el8.aarch64.rpmQwcstools-3.9.6-1.el8.ppc64le.rpm3Qwcstools-debugsource-3.9.6-1.el8.ppc64le.rpm4Qwcstools-devel-3.9.6-1.el8.ppc64le.rpm5Qwcstools-libs-3.9.6-1.el8.ppc64le.rpm2Qwcstools-debuginfo-3.9.6-1.el8.ppc64le.rpm6Qwcstools-libs-debuginfo-3.9.6-1.el8.ppc64le.rpmQwcstools-3.9.6-1.el8.s390x.rpm5Qwcstools-libs-3.9.6-1.el8.s390x.rpm4Qwcstools-devel-3.9.6-1.el8.s390x.rpm3Qwcstools-debugsource-3.9.6-1.el8.s390x.rpm2Qwcstools-debuginfo-3.9.6-1.el8.s390x.rpm6Qwcstools-libs-debuginfo-3.9.6-1.el8.s390x.rpmQwcstools-3.9.6-1.el8.x86_64.rpm5Qwcstools-libs-3.9.6-1.el8.x86_64.rpm4Qwcstools-devel-3.9.6-1.el8.x86_64.rpm3Qwcstools-debugsource-3.9.6-1.el8.x86_64.rpm2Qwcstools-debuginfo-3.9.6-1.el8.x86_64.rpm6Qwcstools-libs-debuginfo-3.9.6-1.el8.x86_64.rpmk@ (eBnewpackagepython-sphinx-removed-in-0.2.1-1.el8} L:python-sphinx-removed-in-0.2.1-1.el8.src.rpm]:python3-sphinx-removed-in-0.2.1-1.el8.noarch.rpmL:python-sphinx-removed-in-0.2.1-1.el8.src.rpm]:python3-sphinx-removed-in-0.2.1-1.el8.noarch.rpmo ,iBnewpackagewebtech-1.2.7-6.el8  `webtech-1.2.7-6.el8.src.rpm `webtech-1.2.7-6.el8.noarch.rpm `webtech-1.2.7-6.el8.src.rpm `webtech-1.2.7-6.el8.noarch.rpmǝFp 1mBBnewpackagepython-coapthon3-1.0.1-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17330591733059Review Request: python-coapthon3 - A Python library for the CoAP protocol1Apython-coapthon3-1.0.1-2.el8.src.rpm*Apython3-coapthon3-1.0.1-2.el8.noarch.rpmAcoapthon3-1.0.1-2.el8.noarch.rpm1Apython-coapthon3-1.0.1-2.el8.src.rpm*Apython3-coapthon3-1.0.1-2.el8.noarch.rpmAcoapthon3-1.0.1-2.el8.noarch.rpm 0 rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkiwi-9.25.21-2.el8'LAkiwi-9.25.21-2.el8.src.rpm/kiwi-systemdeps-core-9.25.21-2.el8.aarch64.rpm.kiwi-systemdeps-containers-9.25.21-2.el8.aarch64.rpm3kiwi-systemdeps-iso-media-9.25.21-2.el8.aarch64.rpm-kiwi-systemdeps-bootloaders-9.25.21-2.el8.aarch64.rpm1kiwi-systemdeps-filesystems-9.25.21-2.el8.aarch64.rpm0kiwi-systemdeps-disk-images-9.25.21-2.el8.aarch64.rpm2kiwi-systemdeps-image-validation-9.25.21-2.el8.aarch64.rpm6kiwi-systemdeps-9.25.21-2.el8.aarch64.rpmzpython3-kiwi-9.25.21-2.el8.noarch.rpm7kiwi-tools-9.25.21-2.el8.aarch64.rpm`dracut-kiwi-lib-9.25.21-2.el8.noarch.rpmcdracut-kiwi-oem-repart-9.25.21-2.el8.noarch.rpmbdracut-kiwi-oem-dump-9.25.21-2.el8.noarch.rpmadracut-kiwi-live-9.25.21-2.el8.noarch.rpmddracut-kiwi-overlay-9.25.21-2.el8.noarch.rpmvdracut-kiwi-verity-9.25.21-2.el8.aarch64.rpmlkiwi-cli-9.25.21-2.el8.noarch.rpm5kiwi-debugsource-9.25.21-2.el8.aarch64.rpm)kiwi-debuginfo-9.25.21-2.el8.aarch64.rpm8kiwi-tools-debuginfo-9.25.21-2.el8.aarch64.rpmwdracut-kiwi-verity-debuginfo-9.25.21-2.el8.aarch64.rpm/kiwi-systemdeps-core-9.25.21-2.el8.ppc64le.rpm.kiwi-systemdeps-containers-9.25.21-2.el8.ppc64le.rpm3kiwi-systemdeps-iso-media-9.25.21-2.el8.ppc64le.rpm-kiwi-systemdeps-bootloaders-9.25.21-2.el8.ppc64le.rpm1kiwi-systemdeps-filesystems-9.25.21-2.el8.ppc64le.rpm0kiwi-systemdeps-disk-images-9.25.21-2.el8.ppc64le.rpm2kiwi-systemdeps-image-validation-9.25.21-2.el8.ppc64le.rpm6kiwi-systemdeps-9.25.21-2.el8.ppc64le.rpm7kiwi-tools-9.25.21-2.el8.ppc64le.rpmvdracut-kiwi-verity-9.25.21-2.el8.ppc64le.rpm5kiwi-debugsource-9.25.21-2.el8.ppc64le.rpm)kiwi-debuginfo-9.25.21-2.el8.ppc64le.rpm8kiwi-tools-debuginfo-9.25.21-2.el8.ppc64le.rpmwdracut-kiwi-verity-debuginfo-9.25.21-2.el8.ppc64le.rpm/kiwi-systemdeps-core-9.25.21-2.el8.s390x.rpm.kiwi-systemdeps-containers-9.25.21-2.el8.s390x.rpm3kiwi-systemdeps-iso-media-9.25.21-2.el8.s390x.rpm-kiwi-systemdeps-bootloaders-9.25.21-2.el8.s390x.rpm1kiwi-systemdeps-filesystems-9.25.21-2.el8.s390x.rpm0kiwi-systemdeps-disk-images-9.25.21-2.el8.s390x.rpm2kiwi-systemdeps-image-validation-9.25.21-2.el8.s390x.rpm6kiwi-systemdeps-9.25.21-2.el8.s390x.rpm7kiwi-tools-9.25.21-2.el8.s390x.rpmvdracut-kiwi-verity-9.25.21-2.el8.s390x.rpm5kiwi-debugsource-9.25.21-2.el8.s390x.rpm)kiwi-debuginfo-9.25.21-2.el8.s390x.rpm8kiwi-tools-debuginfo-9.25.21-2.el8.s390x.rpmwdracut-kiwi-verity-debuginfo-9.25.21-2.el8.s390x.rpm/kiwi-systemdeps-core-9.25.21-2.el8.x86_64.rpm.kiwi-systemdeps-containers-9.25.21-2.el8.x86_64.rpm3kiwi-systemdeps-iso-media-9.25.21-2.el8.x86_64.rpm-kiwi-systemdeps-bootloaders-9.25.21-2.el8.x86_64.rpm1kiwi-systemdeps-filesystems-9.25.21-2.el8.x86_64.rpm0kiwi-systemdeps-disk-images-9.25.21-2.el8.x86_64.rpm2kiwi-systemdeps-image-validation-9.25.21-2.el8.x86_64.rpm6kiwi-systemdeps-9.25.21-2.el8.x86_64.rpm7kiwi-tools-9.25.21-2.el8.x86_64.rpmkiwi-pxeboot-9.25.21-2.el8.x86_64.rpmvdracut-kiwi-verity-9.25.21-2.el8.x86_64.rpm5kiwi-debugsource-9.25.21-2.el8.x86_64.rpm)kiwi-debuginfo-9.25.21-2.el8.x86_64.rpm8kiwi-tools-debuginfo-9.25.21-2.el8.x86_64.rpmwdracut-kiwi-verity-debuginfo-9.25.21-2.el8.x86_64.rpmAkiwi-9.25.21-2.el8.src.rpm/kiwi-systemdeps-core-9.25.21-2.el8.aarch64.rpm.kiwi-systemdeps-containers-9.25.21-2.el8.aarch64.rpm3kiwi-systemdeps-iso-media-9.25.21-2.el8.aarch64.rpm-kiwi-systemdeps-bootloaders-9.25.21-2.el8.aarch64.rpm1kiwi-systemdeps-filesystems-9.25.21-2.el8.aarch64.rpm0kiwi-systemdeps-disk-images-9.25.21-2.el8.aarch64.rpm2kiwi-systemdeps-image-validation-9.25.21-2.el8.aarch64.rpm6kiwi-systemdeps-9.25.21-2.el8.aarch64.rpmzpython3-kiwi-9.25.21-2.el8.noarch.rpm7kiwi-tools-9.25.21-2.el8.aarch64.rpm`dracut-kiwi-lib-9.25.21-2.el8.noarch.rpmcdracut-kiwi-oem-repart-9.25.21-2.el8.noarch.rpmbdracut-kiwi-oem-dump-9.25.21-2.el8.noarch.rpmadracut-kiwi-live-9.25.21-2.el8.noarch.rpmddracut-kiwi-overlay-9.25.21-2.el8.noarch.rpmvdracut-kiwi-verity-9.25.21-2.el8.aarch64.rpmlkiwi-cli-9.25.21-2.el8.noarch.rpm5kiwi-debugsource-9.25.21-2.el8.aarch64.rpm)kiwi-debuginfo-9.25.21-2.el8.aarch64.rpm8kiwi-tools-debuginfo-9.25.21-2.el8.aarch64.rpmwdracut-kiwi-verity-debuginfo-9.25.21-2.el8.aarch64.rpm/kiwi-systemdeps-core-9.25.21-2.el8.ppc64le.rpm.kiwi-systemdeps-containers-9.25.21-2.el8.ppc64le.rpm3kiwi-systemdeps-iso-media-9.25.21-2.el8.ppc64le.rpm-kiwi-systemdeps-bootloaders-9.25.21-2.el8.ppc64le.rpm1kiwi-systemdeps-filesystems-9.25.21-2.el8.ppc64le.rpm0kiwi-systemdeps-disk-images-9.25.21-2.el8.ppc64le.rpm2kiwi-systemdeps-image-validation-9.25.21-2.el8.ppc64le.rpm6kiwi-systemdeps-9.25.21-2.el8.ppc64le.rpm7kiwi-tools-9.25.21-2.el8.ppc64le.rpmvdracut-kiwi-verity-9.25.21-2.el8.ppc64le.rpm5kiwi-debugsource-9.25.21-2.el8.ppc64le.rpm)kiwi-debuginfo-9.25.21-2.el8.ppc64le.rpm8kiwi-tools-debuginfo-9.25.21-2.el8.ppc64le.rpmwdracut-kiwi-verity-debuginfo-9.25.21-2.el8.ppc64le.rpm/kiwi-systemdeps-core-9.25.21-2.el8.s390x.rpm.kiwi-systemdeps-containers-9.25.21-2.el8.s390x.rpm3kiwi-systemdeps-iso-media-9.25.21-2.el8.s390x.rpm-kiwi-systemdeps-bootloaders-9.25.21-2.el8.s390x.rpm1kiwi-systemdeps-filesystems-9.25.21-2.el8.s390x.rpm0kiwi-systemdeps-disk-images-9.25.21-2.el8.s390x.rpm2kiwi-systemdeps-image-validation-9.25.21-2.el8.s390x.rpm6kiwi-systemdeps-9.25.21-2.el8.s390x.rpm7kiwi-tools-9.25.21-2.el8.s390x.rpmvdracut-kiwi-verity-9.25.21-2.el8.s390x.rpm5kiwi-debugsource-9.25.21-2.el8.s390x.rpm)kiwi-debuginfo-9.25.21-2.el8.s390x.rpm8kiwi-tools-debuginfo-9.25.21-2.el8.s390x.rpmwdracut-kiwi-verity-debuginfo-9.25.21-2.el8.s390x.rpm/kiwi-systemdeps-core-9.25.21-2.el8.x86_64.rpm.kiwi-systemdeps-containers-9.25.21-2.el8.x86_64.rpm3kiwi-systemdeps-iso-media-9.25.21-2.el8.x86_64.rpm-kiwi-systemdeps-bootloaders-9.25.21-2.el8.x86_64.rpm1kiwi-systemdeps-filesystems-9.25.21-2.el8.x86_64.rpm0kiwi-systemdeps-disk-images-9.25.21-2.el8.x86_64.rpm2kiwi-systemdeps-image-validation-9.25.21-2.el8.x86_64.rpm6kiwi-systemdeps-9.25.21-2.el8.x86_64.rpm7kiwi-tools-9.25.21-2.el8.x86_64.rpmkiwi-pxeboot-9.25.21-2.el8.x86_64.rpmvdracut-kiwi-verity-9.25.21-2.el8.x86_64.rpm5kiwi-debugsource-9.25.21-2.el8.x86_64.rpm)kiwi-debuginfo-9.25.21-2.el8.x86_64.rpm8kiwi-tools-debuginfo-9.25.21-2.el8.x86_64.rpmwdracut-kiwi-verity-debuginfo-9.25.21-2.el8.x86_64.rpmnW DBbugfixbats-1.5.0-1.el8s(bbats-1.5.0-1.el8.src.rpm(bbats-1.5.0-1.el8.noarch.rpm(bbats-1.5.0-1.el8.src.rpm(bbats-1.5.0-1.el8.noarch.rpmd  HBenhancementmkosi-9-4.el86L_Ymkosi-9-4.el8.src.rpm_Ymkosi-9-4.el8.noarch.rpm_Ymkosi-9-4.el8.src.rpm_Ymkosi-9-4.el8.noarch.rpmû9j LBBBBBBBBBBBBBBbugfixjmtpfs-0.5-2.el8O@https://bugzilla.redhat.com/show_bug.cgi?id=18714421871442jmtpfs: crashes when started ~jmtpfs-0.5-2.el8.src.rpm~jmtpfs-0.5-2.el8.aarch64.rpmD~jmtpfs-debugsource-0.5-2.el8.aarch64.rpmC~jmtpfs-debuginfo-0.5-2.el8.aarch64.rpm~jmtpfs-0.5-2.el8.ppc64le.rpmD~jmtpfs-debugsource-0.5-2.el8.ppc64le.rpmC~jmtpfs-debuginfo-0.5-2.el8.ppc64le.rpm~jmtpfs-0.5-2.el8.s390x.rpmD~jmtpfs-debugsource-0.5-2.el8.s390x.rpmC~jmtpfs-debuginfo-0.5-2.el8.s390x.rpm~jmtpfs-0.5-2.el8.x86_64.rpmD~jmtpfs-debugsource-0.5-2.el8.x86_64.rpmC~jmtpfs-debuginfo-0.5-2.el8.x86_64.rpm ~jmtpfs-0.5-2.el8.src.rpm~jmtpfs-0.5-2.el8.aarch64.rpmD~jmtpfs-debugsource-0.5-2.el8.aarch64.rpmC~jmtpfs-debuginfo-0.5-2.el8.aarch64.rpm~jmtpfs-0.5-2.el8.ppc64le.rpmD~jmtpfs-debugsource-0.5-2.el8.ppc64le.rpmC~jmtpfs-debuginfo-0.5-2.el8.ppc64le.rpm~jmtpfs-0.5-2.el8.s390x.rpmD~jmtpfs-debugsource-0.5-2.el8.s390x.rpmC~jmtpfs-debuginfo-0.5-2.el8.s390x.rpm~jmtpfs-0.5-2.el8.x86_64.rpmD~jmtpfs-debugsource-0.5-2.el8.x86_64.rpmC~jmtpfs-debuginfo-0.5-2.el8.x86_64.rpmjH  ]Bnewpackageperl-MooseX-Types-DateTime-0.13-15.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18507921850792Add perl-MooseX-Types-DateTime to EPEL8 / co-maintainer requestI-perl-MooseX-Types-DateTime-0.13-15.el8.src.rpmI-perl-MooseX-Types-DateTime-0.13-15.el8.noarch.rpmI-perl-MooseX-Types-DateTime-0.13-15.el8.src.rpmI-perl-MooseX-Types-DateTime-0.13-15.el8.noarch.rpmku $aBnewpackageperl-Sys-Statistics-Linux-0.66-21.el8https://bugzilla.redhat.com/show_bug.cgi?id=18196771819677perl-Sys-Statistics-Linux missing in EPEL-8Wlperl-Sys-Statistics-Linux-0.66-21.el8.src.rpmWlperl-Sys-Statistics-Linux-0.66-21.el8.noarch.rpmWlperl-Sys-Statistics-Linux-0.66-21.el8.src.rpmWlperl-Sys-Statistics-Linux-0.66-21.el8.noarch.rpmoA (eBbugfixwafw00f-2.1.0-1.el8 (wafw00f-2.1.0-1.el8.src.rpmwafw00f-2.1.0-1.el8.noarch.rpmwafw00f-2.1.0-1.el8.src.rpmwafw00f-2.1.0-1.el8.noarch.rpmǝFl ,iBnewpackagepython-trololio-1.0-4.el81( ~python-trololio-1.0-4.el8.src.rpm~python3-trololio-1.0-4.el8.noarch.rpm ~python-trololio-1.0-4.el8.src.rpm~python3-trololio-1.0-4.el8.noarch.rpmT- 0mBnewpackageperl-MooseX-SingleArg-0.09-14.el8YE)perl-MooseX-SingleArg-0.09-14.el8.src.rpmE)perl-MooseX-SingleArg-0.09-14.el8.noarch.rpmE)perl-MooseX-SingleArg-0.09-14.el8.src.rpmE)perl-MooseX-SingleArg-0.09-14.el8.noarch.rpm[ qBBBBBBBBBBBBBBBBBBBnewpackageefl-1.25.1-9.el8s@Befl-1.25.1-9.el8.src.rpmBefl-1.25.1-9.el8.aarch64.rpmtefl-devel-1.25.1-9.el8.aarch64.rpmsefl-debugsource-1.25.1-9.el8.aarch64.rpmrefl-debuginfo-1.25.1-9.el8.aarch64.rpmuefl-devel-debuginfo-1.25.1-9.el8.aarch64.rpmBefl-1.25.1-9.el8.ppc64le.rpmtefl-devel-1.25.1-9.el8.ppc64le.rpmsefl-debugsource-1.25.1-9.el8.ppc64le.rpmrefl-debuginfo-1.25.1-9.el8.ppc64le.rpmuefl-devel-debuginfo-1.25.1-9.el8.ppc64le.rpmBefl-1.25.1-9.el8.x86_64.rpmtefl-devel-1.25.1-9.el8.x86_64.rpmsefl-debugsource-1.25.1-9.el8.x86_64.rpmrefl-debuginfo-1.25.1-9.el8.x86_64.rpmuefl-devel-debuginfo-1.25.1-9.el8.x86_64.rpmBefl-1.25.1-9.el8.src.rpmBefl-1.25.1-9.el8.aarch64.rpmtefl-devel-1.25.1-9.el8.aarch64.rpmsefl-debugsource-1.25.1-9.el8.aarch64.rpmrefl-debuginfo-1.25.1-9.el8.aarch64.rpmuefl-devel-debuginfo-1.25.1-9.el8.aarch64.rpmBefl-1.25.1-9.el8.ppc64le.rpmtefl-devel-1.25.1-9.el8.ppc64le.rpmsefl-debugsource-1.25.1-9.el8.ppc64le.rpmrefl-debuginfo-1.25.1-9.el8.ppc64le.rpmuefl-devel-debuginfo-1.25.1-9.el8.ppc64le.rpmBefl-1.25.1-9.el8.x86_64.rpmtefl-devel-1.25.1-9.el8.x86_64.rpmsefl-debugsource-1.25.1-9.el8.x86_64.rpmrefl-debuginfo-1.25.1-9.el8.x86_64.rpmuefl-devel-debuginfo-1.25.1-9.el8.x86_64.rpmZB GBBBBBBBBBBBBBBenhancementnagios-plugins-snmp-disk-proc-1.3.1-14.el83 *:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm*:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm4:nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm3:nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm*:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm4:nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm3:nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm3:nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm*:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm4:nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm*:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm4:nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm3:nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm *:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm*:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm4:nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm3:nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm*:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm4:nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm3:nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm3:nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm*:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm4:nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm*:nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm4:nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm3:nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm^ XBnewpackagegnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8D ]gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.src.rpm]gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.noarch.rpm]gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.src.rpm]gnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.noarch.rpm`" \Bnewpackagepython-google-auth-oauthlib-0.4.1-1.el8PSspython-google-auth-oauthlib-0.4.1-1.el8.src.rpmUspython3-google-auth-oauthlib-0.4.1-1.el8.noarch.rpmSspython-google-auth-oauthlib-0.4.1-1.el8.src.rpmUspython3-google-auth-oauthlib-0.4.1-1.el8.noarch.rpm #`Bunspecifiedperl-Test-mysqld-1.0013-1.el8klhttps://bugzilla.redhat.com/show_bug.cgi?id=18035311803531perl-Test-mysqld-1.0013 is available(Zperl-Test-mysqld-1.0013-1.el8.src.rpm(Zperl-Test-mysqld-1.0013-1.el8.noarch.rpm(Zperl-Test-mysqld-1.0013-1.el8.src.rpm(Zperl-Test-mysqld-1.0013-1.el8.noarch.rpmo= 'dBnewpackagesnmpcheck-1.9-9.el8WBOpsnmpcheck-1.9-9.el8.src.rpmOpsnmpcheck-1.9-9.el8.noarch.rpmOpsnmpcheck-1.9-9.el8.src.rpmOpsnmpcheck-1.9-9.el8.noarch.rpmǝFS +hBenhancementpython-PyGithub-1.54.1-1.el8"Lpython-PyGithub-1.54.1-1.el8.src.rpmDLpython3-pygithub-1.54.1-1.el8.noarch.rpm"Lpython-PyGithub-1.54.1-1.el8.src.rpmDLpython3-pygithub-1.54.1-1.el8.noarch.rpm/5 lBBBBBBBBBBBBBBBBBBBBsecurityxerces-c-3.2.5-1.el8=19https://bugzilla.redhat.com/show_bug.cgi?id=17884721788472CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDshttps://bugzilla.redhat.com/show_bug.cgi?id=17884751788475CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21355212135521xerces-c-3.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22434262243426CVE-2023-37536 xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP requesthttps://bugzilla.redhat.com/show_bug.cgi?id=22434272243427xerces-c: integer overflow [epel-all],xerces-c-3.2.5-1.el8.aarch64.rpm4xerces-c-devel-3.2.5-1.el8.aarch64.rpm,xerces-c-3.2.5-1.el8.src.rpmMxerces-c-doc-3.2.5-1.el8.noarch.rpm3xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm2xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm,xerces-c-3.2.5-1.el8.ppc64le.rpm4xerces-c-devel-3.2.5-1.el8.ppc64le.rpm3xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm2xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm,xerces-c-3.2.5-1.el8.s390x.rpm4xerces-c-devel-3.2.5-1.el8.s390x.rpm3xerces-c-debugsource-3.2.5-1.el8.s390x.rpm2xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm,xerces-c-3.2.5-1.el8.x86_64.rpm4xerces-c-devel-3.2.5-1.el8.x86_64.rpm3xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm2xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpm,xerces-c-3.2.5-1.el8.aarch64.rpm4xerces-c-devel-3.2.5-1.el8.aarch64.rpm,xerces-c-3.2.5-1.el8.src.rpmMxerces-c-doc-3.2.5-1.el8.noarch.rpm3xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm2xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm,xerces-c-3.2.5-1.el8.ppc64le.rpm4xerces-c-devel-3.2.5-1.el8.ppc64le.rpm3xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm2xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm,xerces-c-3.2.5-1.el8.s390x.rpm4xerces-c-devel-3.2.5-1.el8.s390x.rpm3xerces-c-debugsource-3.2.5-1.el8.s390x.rpm2xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm,xerces-c-3.2.5-1.el8.x86_64.rpm4xerces-c-devel-3.2.5-1.el8.x86_64.rpm3xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm2xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpmf =CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibretls-3.8.1-1.el8 netcat-1.225-3.el8 rpki-client-8.6-2.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=22434502243450libretls-3.8.1 is available/mclibretls-3.8.1-1.el8.src.rpmmclibretls-3.8.1-1.el8.aarch64.rpmclibretls-devel-3.8.1-1.el8.aarch64.rpmclibretls-static-3.8.1-1.el8.aarch64.rpmclibretls-debugsource-3.8.1-1.el8.aarch64.rpmclibretls-debuginfo-3.8.1-1.el8.aarch64.rpmmclibretls-3.8.1-1.el8.ppc64le.rpmclibretls-devel-3.8.1-1.el8.ppc64le.rpmclibretls-static-3.8.1-1.el8.ppc64le.rpmclibretls-debugsource-3.8.1-1.el8.ppc64le.rpmclibretls-debuginfo-3.8.1-1.el8.ppc64le.rpmmclibretls-3.8.1-1.el8.s390x.rpmclibretls-devel-3.8.1-1.el8.s390x.rpmclibretls-static-3.8.1-1.el8.s390x.rpmclibretls-debugsource-3.8.1-1.el8.s390x.rpmclibretls-debuginfo-3.8.1-1.el8.s390x.rpmmclibretls-3.8.1-1.el8.x86_64.rpmclibretls-devel-3.8.1-1.el8.x86_64.rpmclibretls-static-3.8.1-1.el8.x86_64.rpmclibretls-debugsource-3.8.1-1.el8.x86_64.rpmclibretls-debuginfo-3.8.1-1.el8.x86_64.rpmfXnetcat-1.225-3.el8.src.rpmfXnetcat-1.225-3.el8.aarch64.rpm Xnetcat-debugsource-1.225-3.el8.aarch64.rpmXnetcat-debuginfo-1.225-3.el8.aarch64.rpmfXnetcat-1.225-3.el8.ppc64le.rpm Xnetcat-debugsource-1.225-3.el8.ppc64le.rpmXnetcat-debuginfo-1.225-3.el8.ppc64le.rpmfXnetcat-1.225-3.el8.s390x.rpm Xnetcat-debugsource-1.225-3.el8.s390x.rpmXnetcat-debuginfo-1.225-3.el8.s390x.rpmfXnetcat-1.225-3.el8.x86_64.rpm Xnetcat-debugsource-1.225-3.el8.x86_64.rpmXnetcat-debuginfo-1.225-3.el8.x86_64.rpm{>rpki-client-8.6-2.el8.src.rpm{>rpki-client-8.6-2.el8.aarch64.rpmL>rpki-client-debugsource-8.6-2.el8.aarch64.rpmK>rpki-client-debuginfo-8.6-2.el8.aarch64.rpm{>rpki-client-8.6-2.el8.ppc64le.rpmL>rpki-client-debugsource-8.6-2.el8.ppc64le.rpmK>rpki-client-debuginfo-8.6-2.el8.ppc64le.rpm{>rpki-client-8.6-2.el8.s390x.rpmL>rpki-client-debugsource-8.6-2.el8.s390x.rpmK>rpki-client-debuginfo-8.6-2.el8.s390x.rpm{>rpki-client-8.6-2.el8.x86_64.rpmL>rpki-client-debugsource-8.6-2.el8.x86_64.rpmK>rpki-client-debuginfo-8.6-2.el8.x86_64.rpm/mclibretls-3.8.1-1.el8.src.rpmmclibretls-3.8.1-1.el8.aarch64.rpmclibretls-devel-3.8.1-1.el8.aarch64.rpmclibretls-static-3.8.1-1.el8.aarch64.rpmclibretls-debugsource-3.8.1-1.el8.aarch64.rpmclibretls-debuginfo-3.8.1-1.el8.aarch64.rpmmclibretls-3.8.1-1.el8.ppc64le.rpmclibretls-devel-3.8.1-1.el8.ppc64le.rpmclibretls-static-3.8.1-1.el8.ppc64le.rpmclibretls-debugsource-3.8.1-1.el8.ppc64le.rpmclibretls-debuginfo-3.8.1-1.el8.ppc64le.rpmmclibretls-3.8.1-1.el8.s390x.rpmclibretls-devel-3.8.1-1.el8.s390x.rpmclibretls-static-3.8.1-1.el8.s390x.rpmclibretls-debugsource-3.8.1-1.el8.s390x.rpmclibretls-debuginfo-3.8.1-1.el8.s390x.rpmmclibretls-3.8.1-1.el8.x86_64.rpmclibretls-devel-3.8.1-1.el8.x86_64.rpmclibretls-static-3.8.1-1.el8.x86_64.rpmclibretls-debugsource-3.8.1-1.el8.x86_64.rpmclibretls-debuginfo-3.8.1-1.el8.x86_64.rpmfXnetcat-1.225-3.el8.src.rpmfXnetcat-1.225-3.el8.aarch64.rpm Xnetcat-debugsource-1.225-3.el8.aarch64.rpmXnetcat-debuginfo-1.225-3.el8.aarch64.rpmfXnetcat-1.225-3.el8.ppc64le.rpm Xnetcat-debugsource-1.225-3.el8.ppc64le.rpmXnetcat-debuginfo-1.225-3.el8.ppc64le.rpmfXnetcat-1.225-3.el8.s390x.rpm Xnetcat-debugsource-1.225-3.el8.s390x.rpmXnetcat-debuginfo-1.225-3.el8.s390x.rpmfXnetcat-1.225-3.el8.x86_64.rpm Xnetcat-debugsource-1.225-3.el8.x86_64.rpmXnetcat-debuginfo-1.225-3.el8.x86_64.rpm{>rpki-client-8.6-2.el8.src.rpm{>rpki-client-8.6-2.el8.aarch64.rpmL>rpki-client-debugsource-8.6-2.el8.aarch64.rpmK>rpki-client-debuginfo-8.6-2.el8.aarch64.rpm{>rpki-client-8.6-2.el8.ppc64le.rpmL>rpki-client-debugsource-8.6-2.el8.ppc64le.rpmK>rpki-client-debuginfo-8.6-2.el8.ppc64le.rpm{>rpki-client-8.6-2.el8.s390x.rpmL>rpki-client-debugsource-8.6-2.el8.s390x.rpmK>rpki-client-debuginfo-8.6-2.el8.s390x.rpm{>rpki-client-8.6-2.el8.x86_64.rpmL>rpki-client-debugsource-8.6-2.el8.x86_64.rpmK>rpki-client-debuginfo-8.6-2.el8.x86_64.rpm˙ta ~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerust-rd-agent-2.1.2-2.el8 rust-rd-hashd-2.1.2-2.el8 rust-resctl-bench-2.1.2-2.el8 rust-resctl-demo-2.1.2-2.el8&6?rust-rd-agent-2.1.2-2.el8.src.rpmrd-agent-2.1.2-2.el8.aarch64.rpmArd-agent-data-2.1.2-2.el8.noarch.rpmBrd-agent-selinux-2.1.2-2.el8.noarch.rpm9rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmrd-agent-2.1.2-2.el8.ppc64le.rpm9rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm9rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.x86_64.rpm9rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpm@rust-rd-hashd-2.1.2-2.el8.src.rpmrd-hashd-2.1.2-2.el8.aarch64.rpm:rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmrd-hashd-2.1.2-2.el8.ppc64le.rpm:rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.s390x.rpm:rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.x86_64.rpm:rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpmArust-resctl-bench-2.1.2-2.el8.src.rpm;resctl-bench-2.1.2-2.el8.aarch64.rpm;rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpm<resctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm;resctl-bench-2.1.2-2.el8.ppc64le.rpm;rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpm<resctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm;resctl-bench-2.1.2-2.el8.s390x.rpm;rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpm<resctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm;resctl-bench-2.1.2-2.el8.x86_64.rpm;rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpm<resctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpmBrust-resctl-demo-2.1.2-2.el8.src.rpm=resctl-demo-2.1.2-2.el8.aarch64.rpm<rust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpm>resctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpm=resctl-demo-2.1.2-2.el8.ppc64le.rpm<rust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpm>resctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpm=resctl-demo-2.1.2-2.el8.s390x.rpm<rust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpm>resctl-demo-debuginfo-2.1.2-2.el8.s390x.rpm=resctl-demo-2.1.2-2.el8.x86_64.rpm<rust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpm>resctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpm6?rust-rd-agent-2.1.2-2.el8.src.rpmrd-agent-2.1.2-2.el8.aarch64.rpmArd-agent-data-2.1.2-2.el8.noarch.rpmBrd-agent-selinux-2.1.2-2.el8.noarch.rpm9rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmrd-agent-2.1.2-2.el8.ppc64le.rpm9rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm9rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.x86_64.rpm9rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpm@rust-rd-hashd-2.1.2-2.el8.src.rpmrd-hashd-2.1.2-2.el8.aarch64.rpm:rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmrd-hashd-2.1.2-2.el8.ppc64le.rpm:rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.s390x.rpm:rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.x86_64.rpm:rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpmArust-resctl-bench-2.1.2-2.el8.src.rpm;resctl-bench-2.1.2-2.el8.aarch64.rpm;rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpm<resctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm;resctl-bench-2.1.2-2.el8.ppc64le.rpm;rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpm<resctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm;resctl-bench-2.1.2-2.el8.s390x.rpm;rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpm<resctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm;resctl-bench-2.1.2-2.el8.x86_64.rpm;rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpm<resctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpmBrust-resctl-demo-2.1.2-2.el8.src.rpm=resctl-demo-2.1.2-2.el8.aarch64.rpm<rust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpm>resctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpm=resctl-demo-2.1.2-2.el8.ppc64le.rpm<rust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpm>resctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpm=resctl-demo-2.1.2-2.el8.s390x.rpm<rust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpm>resctl-demo-debuginfo-2.1.2-2.el8.s390x.rpm=resctl-demo-2.1.2-2.el8.x86_64.rpm<rust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpm>resctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpmZ EBnewpackagepython-openpyxl-3.0.3-4.el8.https://bugzilla.redhat.com/show_bug.cgi?id=19506601950660EPEL8 Branch Request: python-openpyxlm}python-openpyxl-3.0.3-4.el8.src.rpm}python3-openpyxl-3.0.3-4.el8.noarch.rpmm}python-openpyxl-3.0.3-4.el8.src.rpm}python3-openpyxl-3.0.3-4.el8.noarch.rpms IBBBBBBBBBBBBBBBnewpackagepcapy-0.11.5-8.el86<https://bugzilla.redhat.com/show_bug.cgi?id=19192021919202Please build and EPEL8 build for dnsperf upcapy-0.11.5-8.el8.src.rpmupython3-pcapy-0.11.5-8.el8.aarch64.rpm{upcapy-debugsource-0.11.5-8.el8.aarch64.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.aarch64.rpmupython3-pcapy-0.11.5-8.el8.ppc64le.rpm{upcapy-debugsource-0.11.5-8.el8.ppc64le.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.ppc64le.rpm{upcapy-debugsource-0.11.5-8.el8.s390x.rpmupython3-pcapy-0.11.5-8.el8.s390x.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.s390x.rpmupython3-pcapy-0.11.5-8.el8.x86_64.rpm{upcapy-debugsource-0.11.5-8.el8.x86_64.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.x86_64.rpm upcapy-0.11.5-8.el8.src.rpmupython3-pcapy-0.11.5-8.el8.aarch64.rpm{upcapy-debugsource-0.11.5-8.el8.aarch64.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.aarch64.rpmupython3-pcapy-0.11.5-8.el8.ppc64le.rpm{upcapy-debugsource-0.11.5-8.el8.ppc64le.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.ppc64le.rpm{upcapy-debugsource-0.11.5-8.el8.s390x.rpmupython3-pcapy-0.11.5-8.el8.s390x.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.s390x.rpmupython3-pcapy-0.11.5-8.el8.x86_64.rpm{upcapy-debugsource-0.11.5-8.el8.x86_64.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.x86_64.rpm)L [BBnewpackageldeep-1.0.8-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=18403141840314Review Request: ldeep - LDAP enumeration utility/.ldeep-1.0.8-1.el8.src.rpm/.ldeep-1.0.8-1.el8.noarch.rpm+.python3-ldeep-1.0.8-1.el8.noarch.rpm/.ldeep-1.0.8-1.el8.src.rpm/.ldeep-1.0.8-1.el8.noarch.rpm+.python3-ldeep-1.0.8-1.el8.noarch.rpm4 #`Bnewpackagepython-txws-0.9.1-20.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=18158351815835python-txws: provide epel8 updatepython-txws-0.9.1-20.el8.src.rpm#python3-txws-0.9.1-20.el8.noarch.rpmpython-txws-0.9.1-20.el8.src.rpm#python3-txws-0.9.1-20.el8.noarch.rpmo 5dBBBBBBBBBBBBBBBnewpackagerubygem-redcarpet-3.3.2-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=17690491769049rubygem-redcarpet-3.3.2-17.el8.src.rpm~rubygem-redcarpet-doc-3.3.2-17.el8.noarch.rpmrubygem-redcarpet-3.3.2-17.el8.aarch64.rpm"rubygem-redcarpet-debugsource-3.3.2-17.el8.aarch64.rpm!rubygem-redcarpet-debuginfo-3.3.2-17.el8.aarch64.rpm!rubygem-redcarpet-debuginfo-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.ppc64le.rpm"rubygem-redcarpet-debugsource-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.s390x.rpm!rubygem-redcarpet-debuginfo-3.3.2-17.el8.s390x.rpm"rubygem-redcarpet-debugsource-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-3.3.2-17.el8.x86_64.rpm"rubygem-redcarpet-debugsource-3.3.2-17.el8.x86_64.rpm!rubygem-redcarpet-debuginfo-3.3.2-17.el8.x86_64.rpmrubygem-redcarpet-3.3.2-17.el8.src.rpm~rubygem-redcarpet-doc-3.3.2-17.el8.noarch.rpmrubygem-redcarpet-3.3.2-17.el8.aarch64.rpm"rubygem-redcarpet-debugsource-3.3.2-17.el8.aarch64.rpm!rubygem-redcarpet-debuginfo-3.3.2-17.el8.aarch64.rpm!rubygem-redcarpet-debuginfo-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.ppc64le.rpm"rubygem-redcarpet-debugsource-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.s390x.rpm!rubygem-redcarpet-debuginfo-3.3.2-17.el8.s390x.rpm"rubygem-redcarpet-debugsource-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-3.3.2-17.el8.x86_64.rpm"rubygem-redcarpet-debugsource-3.3.2-17.el8.x86_64.rpm!rubygem-redcarpet-debuginfo-3.3.2-17.el8.x86_64.rpmǝF  vBBBBBBBBBBBBBBBBBBBnewpackagegloox-1.0.23-1.el8" gloox-1.0.23-1.el8.src.rpm gloox-devel-1.0.23-1.el8.aarch64.rpm gloox-debuginfo-1.0.23-1.el8.aarch64.rpm gloox-debugsource-1.0.23-1.el8.aarch64.rpm" gloox-1.0.23-1.el8.aarch64.rpm" gloox-1.0.23-1.el8.ppc64le.rpm gloox-devel-1.0.23-1.el8.ppc64le.rpm gloox-debuginfo-1.0.23-1.el8.ppc64le.rpm gloox-debugsource-1.0.23-1.el8.ppc64le.rpm" gloox-1.0.23-1.el8.s390x.rpm gloox-devel-1.0.23-1.el8.s390x.rpm gloox-debugsource-1.0.23-1.el8.s390x.rpm gloox-debuginfo-1.0.23-1.el8.s390x.rpm" gloox-1.0.23-1.el8.x86_64.rpm gloox-devel-1.0.23-1.el8.x86_64.rpm gloox-debugsource-1.0.23-1.el8.x86_64.rpm gloox-debuginfo-1.0.23-1.el8.x86_64.rpm" gloox-1.0.23-1.el8.src.rpm gloox-devel-1.0.23-1.el8.aarch64.rpm gloox-debuginfo-1.0.23-1.el8.aarch64.rpm gloox-debugsource-1.0.23-1.el8.aarch64.rpm" gloox-1.0.23-1.el8.aarch64.rpm" gloox-1.0.23-1.el8.ppc64le.rpm gloox-devel-1.0.23-1.el8.ppc64le.rpm gloox-debuginfo-1.0.23-1.el8.ppc64le.rpm gloox-debugsource-1.0.23-1.el8.ppc64le.rpm" gloox-1.0.23-1.el8.s390x.rpm gloox-devel-1.0.23-1.el8.s390x.rpm gloox-debugsource-1.0.23-1.el8.s390x.rpm gloox-debuginfo-1.0.23-1.el8.s390x.rpm" gloox-1.0.23-1.el8.x86_64.rpm gloox-devel-1.0.23-1.el8.x86_64.rpm gloox-debugsource-1.0.23-1.el8.x86_64.rpm gloox-debuginfo-1.0.23-1.el8.x86_64.rpm@  LBBBBBBBBBBBBBBBBBBnewpackagepython3.11-jinja2-epel-3.1.2-1.el8 python3.11-markupsafe-epel-2.1.3-1.el8*!{Apython3.11-jinja2-epel-3.1.2-1.el8.src.rpmzApython3.11-jinja2-3.1.2-1.el8.noarch.rpmfOpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpmBOpython3.11-markupsafe-2.1.3-1.el8.aarch64.rpmDOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpmCOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpmBOpython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpmDOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpmCOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpmBOpython3.11-markupsafe-2.1.3-1.el8.s390x.rpmDOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpmCOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpmBOpython3.11-markupsafe-2.1.3-1.el8.x86_64.rpmDOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpmCOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpm{Apython3.11-jinja2-epel-3.1.2-1.el8.src.rpmzApython3.11-jinja2-3.1.2-1.el8.noarch.rpmfOpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpmBOpython3.11-markupsafe-2.1.3-1.el8.aarch64.rpmDOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpmCOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpmBOpython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpmDOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpmCOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpmBOpython3.11-markupsafe-2.1.3-1.el8.s390x.rpmDOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpmCOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpmBOpython3.11-markupsafe-2.1.3-1.el8.x86_64.rpmDOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpmCOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpmf  1aBBBBBBBBBBBBBBnewpackagesnapraid-12.2-1.el8K MYsnapraid-12.2-1.el8.src.rpmMYsnapraid-12.2-1.el8.aarch64.rpmeYsnapraid-debugsource-12.2-1.el8.aarch64.rpmdYsnapraid-debuginfo-12.2-1.el8.aarch64.rpmMYsnapraid-12.2-1.el8.ppc64le.rpmeYsnapraid-debugsource-12.2-1.el8.ppc64le.rpmdYsnapraid-debuginfo-12.2-1.el8.ppc64le.rpmMYsnapraid-12.2-1.el8.s390x.rpmeYsnapraid-debugsource-12.2-1.el8.s390x.rpmdYsnapraid-debuginfo-12.2-1.el8.s390x.rpmMYsnapraid-12.2-1.el8.x86_64.rpmeYsnapraid-debugsource-12.2-1.el8.x86_64.rpmdYsnapraid-debuginfo-12.2-1.el8.x86_64.rpm MYsnapraid-12.2-1.el8.src.rpmMYsnapraid-12.2-1.el8.aarch64.rpmeYsnapraid-debugsource-12.2-1.el8.aarch64.rpmdYsnapraid-debuginfo-12.2-1.el8.aarch64.rpmMYsnapraid-12.2-1.el8.ppc64le.rpmeYsnapraid-debugsource-12.2-1.el8.ppc64le.rpmdYsnapraid-debuginfo-12.2-1.el8.ppc64le.rpmMYsnapraid-12.2-1.el8.s390x.rpmeYsnapraid-debugsource-12.2-1.el8.s390x.rpmdYsnapraid-debuginfo-12.2-1.el8.s390x.rpmMYsnapraid-12.2-1.el8.x86_64.rpmeYsnapraid-debugsource-12.2-1.el8.x86_64.rpmdYsnapraid-debuginfo-12.2-1.el8.x86_64.rpm˙t_ rBBBBBBBBBBBBBBnewpackageyubioath-desktop-5.0.5-3.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20134222013422Please build yubioath-desktop for EPEL8 jyubioath-desktop-5.0.5-3.el8.src.rpmjyubioath-desktop-5.0.5-3.el8.aarch64.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.aarch64.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.aarch64.rpmjyubioath-desktop-5.0.5-3.el8.ppc64le.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.ppc64le.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.ppc64le.rpmjyubioath-desktop-5.0.5-3.el8.s390x.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.s390x.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.s390x.rpmjyubioath-desktop-5.0.5-3.el8.x86_64.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.x86_64.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.x86_64.rpm jyubioath-desktop-5.0.5-3.el8.src.rpmjyubioath-desktop-5.0.5-3.el8.aarch64.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.aarch64.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.aarch64.rpmjyubioath-desktop-5.0.5-3.el8.ppc64le.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.ppc64le.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.ppc64le.rpmjyubioath-desktop-5.0.5-3.el8.s390x.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.s390x.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.s390x.rpmjyubioath-desktop-5.0.5-3.el8.x86_64.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.x86_64.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.x86_64.rpmZ CBBBBBBBBBBBBBBenhancementwide-dhcpv6-20080615-23.1.el86jD  wide-dhcpv6-20080615-23.1.el8.src.rpm wide-dhcpv6-20080615-23.1.el8.aarch64.rpmM wide-dhcpv6-debugsource-20080615-23.1.el8.aarch64.rpmL wide-dhcpv6-debuginfo-20080615-23.1.el8.aarch64.rpm wide-dhcpv6-20080615-23.1.el8.ppc64le.rpmM wide-dhcpv6-debugsource-20080615-23.1.el8.ppc64le.rpmL wide-dhcpv6-debuginfo-20080615-23.1.el8.ppc64le.rpmM wide-dhcpv6-debugsource-20080615-23.1.el8.s390x.rpm wide-dhcpv6-20080615-23.1.el8.s390x.rpmL wide-dhcpv6-debuginfo-20080615-23.1.el8.s390x.rpm wide-dhcpv6-20080615-23.1.el8.x86_64.rpmM wide-dhcpv6-debugsource-20080615-23.1.el8.x86_64.rpmL wide-dhcpv6-debuginfo-20080615-23.1.el8.x86_64.rpm  wide-dhcpv6-20080615-23.1.el8.src.rpm wide-dhcpv6-20080615-23.1.el8.aarch64.rpmM wide-dhcpv6-debugsource-20080615-23.1.el8.aarch64.rpmL wide-dhcpv6-debuginfo-20080615-23.1.el8.aarch64.rpm wide-dhcpv6-20080615-23.1.el8.ppc64le.rpmM wide-dhcpv6-debugsource-20080615-23.1.el8.ppc64le.rpmL wide-dhcpv6-debuginfo-20080615-23.1.el8.ppc64le.rpmM wide-dhcpv6-debugsource-20080615-23.1.el8.s390x.rpm wide-dhcpv6-20080615-23.1.el8.s390x.rpmL wide-dhcpv6-debuginfo-20080615-23.1.el8.s390x.rpm wide-dhcpv6-20080615-23.1.el8.x86_64.rpmM wide-dhcpv6-debugsource-20080615-23.1.el8.x86_64.rpmL wide-dhcpv6-debuginfo-20080615-23.1.el8.x86_64.rpmK TBnewpackageperl-LWP-Online-1.08-29.el8.nhttps://bugzilla.redhat.com/show_bug.cgi?id=19197321919732Please build perl-LWP-Online for EPEL 8p perl-LWP-Online-1.08-29.el8.src.rpmp perl-LWP-Online-1.08-29.el8.noarch.rpmp perl-LWP-Online-1.08-29.el8.src.rpmp perl-LWP-Online-1.08-29.el8.noarch.rpmf XBnewpackagepython-ssdp-1.0.1-1.el8Ucpython-ssdp-1.0.1-1.el8.src.rpmfcpython3-ssdp-1.0.1-1.el8.noarch.rpmUcpython-ssdp-1.0.1-1.el8.src.rpmfcpython3-ssdp-1.0.1-1.el8.noarch.rpm ,\BBBBBBBBBBBBBBnewpackagevdpauinfo-1.0-10.el87 kvdpauinfo-1.0-10.el8.s390x.rpmkvdpauinfo-1.0-10.el8.src.rpmkvdpauinfo-1.0-10.el8.aarch64.rpmVvdpauinfo-debuginfo-1.0-10.el8.aarch64.rpmWvdpauinfo-debugsource-1.0-10.el8.aarch64.rpmVvdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpmWvdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmkvdpauinfo-1.0-10.el8.ppc64le.rpmWvdpauinfo-debugsource-1.0-10.el8.s390x.rpmVvdpauinfo-debuginfo-1.0-10.el8.s390x.rpmVvdpauinfo-debuginfo-1.0-10.el8.x86_64.rpmWvdpauinfo-debugsource-1.0-10.el8.x86_64.rpmkvdpauinfo-1.0-10.el8.x86_64.rpm kvdpauinfo-1.0-10.el8.s390x.rpmkvdpauinfo-1.0-10.el8.src.rpmkvdpauinfo-1.0-10.el8.aarch64.rpmVvdpauinfo-debuginfo-1.0-10.el8.aarch64.rpmWvdpauinfo-debugsource-1.0-10.el8.aarch64.rpmVvdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpmWvdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmkvdpauinfo-1.0-10.el8.ppc64le.rpmWvdpauinfo-debugsource-1.0-10.el8.s390x.rpmVvdpauinfo-debuginfo-1.0-10.el8.s390x.rpmVvdpauinfo-debuginfo-1.0-10.el8.x86_64.rpmWvdpauinfo-debugsource-1.0-10.el8.x86_64.rpmkvdpauinfo-1.0-10.el8.x86_64.rpmoL =mBBBBBBBBBBBBBBnewpackageruby-augeas-0.5.0-24.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17495481749548build of ruby-augeas for EPEL 8  @ruby-augeas-0.5.0-24.el8.src.rpm @ruby-augeas-debuginfo-0.5.0-24.el8.aarch64.rpm @ruby-augeas-0.5.0-24.el8.aarch64.rpm @ruby-augeas-debugsource-0.5.0-24.el8.aarch64.rpm @ruby-augeas-0.5.0-24.el8.ppc64le.rpm @ruby-augeas-debugsource-0.5.0-24.el8.ppc64le.rpm @ruby-augeas-debuginfo-0.5.0-24.el8.ppc64le.rpm @ruby-augeas-0.5.0-24.el8.s390x.rpm @ruby-augeas-debugsource-0.5.0-24.el8.s390x.rpm @ruby-augeas-debuginfo-0.5.0-24.el8.s390x.rpm @ruby-augeas-0.5.0-24.el8.x86_64.rpm @ruby-augeas-debugsource-0.5.0-24.el8.x86_64.rpm @ruby-augeas-debuginfo-0.5.0-24.el8.x86_64.rpm  @ruby-augeas-0.5.0-24.el8.src.rpm @ruby-augeas-debuginfo-0.5.0-24.el8.aarch64.rpm @ruby-augeas-0.5.0-24.el8.aarch64.rpm @ruby-augeas-debugsource-0.5.0-24.el8.aarch64.rpm @ruby-augeas-0.5.0-24.el8.ppc64le.rpm @ruby-augeas-debugsource-0.5.0-24.el8.ppc64le.rpm @ruby-augeas-debuginfo-0.5.0-24.el8.ppc64le.rpm @ruby-augeas-0.5.0-24.el8.s390x.rpm @ruby-augeas-debugsource-0.5.0-24.el8.s390x.rpm @ruby-augeas-debuginfo-0.5.0-24.el8.s390x.rpm @ruby-augeas-0.5.0-24.el8.x86_64.rpm @ruby-augeas-debugsource-0.5.0-24.el8.x86_64.rpm @ruby-augeas-debuginfo-0.5.0-24.el8.x86_64.rpmǝFH ~BBBBBBBBBBBBBBnewpackagePound-2.8-1.el8e3https://bugzilla.redhat.com/show_bug.cgi?id=17530231753023 *XPound-2.8-1.el8.src.rpmXPound-debuginfo-2.8-1.el8.aarch64.rpmXPound-debugsource-2.8-1.el8.aarch64.rpm*XPound-2.8-1.el8.aarch64.rpmXPound-debuginfo-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.ppc64le.rpm*XPound-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.s390x.rpm*XPound-2.8-1.el8.s390x.rpmXPound-debuginfo-2.8-1.el8.s390x.rpmXPound-debugsource-2.8-1.el8.x86_64.rpm*XPound-2.8-1.el8.x86_64.rpmXPound-debuginfo-2.8-1.el8.x86_64.rpm *XPound-2.8-1.el8.src.rpmXPound-debuginfo-2.8-1.el8.aarch64.rpmXPound-debugsource-2.8-1.el8.aarch64.rpm*XPound-2.8-1.el8.aarch64.rpmXPound-debuginfo-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.ppc64le.rpm*XPound-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.s390x.rpm*XPound-2.8-1.el8.s390x.rpmXPound-debuginfo-2.8-1.el8.s390x.rpmXPound-debugsource-2.8-1.el8.x86_64.rpm*XPound-2.8-1.el8.x86_64.rpmXPound-debuginfo-2.8-1.el8.x86_64.rpmPr OBnewpackageperl-UNIVERSAL-moniker-0.08-34.el86:https://bugzilla.redhat.com/show_bug.cgi?id=18707671870767EPEL8 Branch Request: perl-UNIVERSAL-monikerL#perl-UNIVERSAL-moniker-0.08-34.el8.src.rpmL#perl-UNIVERSAL-moniker-0.08-34.el8.noarch.rpmL#perl-UNIVERSAL-moniker-0.08-34.el8.src.rpmL#perl-UNIVERSAL-moniker-0.08-34.el8.noarch.rpmQ #SBBBBBBBBBBBBBBnewpackagenetrate-0.1-5.el8R9 ITnetrate-0.1-5.el8.src.rpmITnetrate-0.1-5.el8.aarch64.rpm1Tnetrate-debugsource-0.1-5.el8.aarch64.rpm0Tnetrate-debuginfo-0.1-5.el8.aarch64.rpmITnetrate-0.1-5.el8.ppc64le.rpm1Tnetrate-debugsource-0.1-5.el8.ppc64le.rpm0Tnetrate-debuginfo-0.1-5.el8.ppc64le.rpmITnetrate-0.1-5.el8.s390x.rpm1Tnetrate-debugsource-0.1-5.el8.s390x.rpm0Tnetrate-debuginfo-0.1-5.el8.s390x.rpmITnetrate-0.1-5.el8.x86_64.rpm1Tnetrate-debugsource-0.1-5.el8.x86_64.rpm0Tnetrate-debuginfo-0.1-5.el8.x86_64.rpm ITnetrate-0.1-5.el8.src.rpmITnetrate-0.1-5.el8.aarch64.rpm1Tnetrate-debugsource-0.1-5.el8.aarch64.rpm0Tnetrate-debuginfo-0.1-5.el8.aarch64.rpmITnetrate-0.1-5.el8.ppc64le.rpm1Tnetrate-debugsource-0.1-5.el8.ppc64le.rpm0Tnetrate-debuginfo-0.1-5.el8.ppc64le.rpmITnetrate-0.1-5.el8.s390x.rpm1Tnetrate-debugsource-0.1-5.el8.s390x.rpm0Tnetrate-debuginfo-0.1-5.el8.s390x.rpmITnetrate-0.1-5.el8.x86_64.rpm1Tnetrate-debugsource-0.1-5.el8.x86_64.rpm0Tnetrate-debuginfo-0.1-5.el8.x86_64.rpm 5dBBBBBBBBBBBBBBBnewpackagelasso-epel-2.6.0-13.el8.1 B 2&lasso-epel-2.6.0-13.el8.1.src.rpmt&perl-lasso-2.6.0-13.el8.1.aarch64.rpmd&lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmu&perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmt&perl-lasso-2.6.0-13.el8.1.ppc64le.rpmd&lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmu&perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmt&perl-lasso-2.6.0-13.el8.1.s390x.rpmd&lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmu&perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmt&perl-lasso-2.6.0-13.el8.1.x86_64.rpmd&lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmu&perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpm 2&lasso-epel-2.6.0-13.el8.1.src.rpmt&perl-lasso-2.6.0-13.el8.1.aarch64.rpmd&lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmu&perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmt&perl-lasso-2.6.0-13.el8.1.ppc64le.rpmd&lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmu&perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmt&perl-lasso-2.6.0-13.el8.1.s390x.rpmd&lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmu&perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmt&perl-lasso-2.6.0-13.el8.1.x86_64.rpmd&lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmu&perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpmf vBBBBBBBBBBBBBBenhancementtripwire-2.4.3.7-16.el8M ;tripwire-2.4.3.7-16.el8.src.rpm;tripwire-2.4.3.7-16.el8.aarch64.rpm tripwire-debugsource-2.4.3.7-16.el8.aarch64.rpm tripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpm;tripwire-2.4.3.7-16.el8.ppc64le.rpm tripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpm tripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpm;tripwire-2.4.3.7-16.el8.s390x.rpm tripwire-debugsource-2.4.3.7-16.el8.s390x.rpm tripwire-debuginfo-2.4.3.7-16.el8.s390x.rpm;tripwire-2.4.3.7-16.el8.x86_64.rpm tripwire-debugsource-2.4.3.7-16.el8.x86_64.rpm tripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm ;tripwire-2.4.3.7-16.el8.src.rpm;tripwire-2.4.3.7-16.el8.aarch64.rpm tripwire-debugsource-2.4.3.7-16.el8.aarch64.rpm tripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpm;tripwire-2.4.3.7-16.el8.ppc64le.rpm tripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpm tripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpm;tripwire-2.4.3.7-16.el8.s390x.rpm tripwire-debugsource-2.4.3.7-16.el8.s390x.rpm tripwire-debuginfo-2.4.3.7-16.el8.s390x.rpm;tripwire-2.4.3.7-16.el8.x86_64.rpm tripwire-debugsource-2.4.3.7-16.el8.x86_64.rpm tripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm˙tW GBBBBBBBBBBBBBBBBBBBnewpackagelibb2-0.98.1-6.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=20682922068292Please branch and build libb2 in epel9u'libb2-0.98.1-6.el8.src.rpmu'libb2-0.98.1-6.el8.aarch64.rpmj'libb2-devel-0.98.1-6.el8.aarch64.rpmi'libb2-debugsource-0.98.1-6.el8.aarch64.rpmh'libb2-debuginfo-0.98.1-6.el8.aarch64.rpmu'libb2-0.98.1-6.el8.ppc64le.rpmj'libb2-devel-0.98.1-6.el8.ppc64le.rpmi'libb2-debugsource-0.98.1-6.el8.ppc64le.rpmh'libb2-debuginfo-0.98.1-6.el8.ppc64le.rpmu'libb2-0.98.1-6.el8.s390x.rpmj'libb2-devel-0.98.1-6.el8.s390x.rpmi'libb2-debugsource-0.98.1-6.el8.s390x.rpmh'libb2-debuginfo-0.98.1-6.el8.s390x.rpmu'libb2-0.98.1-6.el8.x86_64.rpmj'libb2-devel-0.98.1-6.el8.x86_64.rpmi'libb2-debugsource-0.98.1-6.el8.x86_64.rpmh'libb2-debuginfo-0.98.1-6.el8.x86_64.rpmu'libb2-0.98.1-6.el8.src.rpmu'libb2-0.98.1-6.el8.aarch64.rpmj'libb2-devel-0.98.1-6.el8.aarch64.rpmi'libb2-debugsource-0.98.1-6.el8.aarch64.rpmh'libb2-debuginfo-0.98.1-6.el8.aarch64.rpmu'libb2-0.98.1-6.el8.ppc64le.rpmj'libb2-devel-0.98.1-6.el8.ppc64le.rpmi'libb2-debugsource-0.98.1-6.el8.ppc64le.rpmh'libb2-debuginfo-0.98.1-6.el8.ppc64le.rpmu'libb2-0.98.1-6.el8.s390x.rpmj'libb2-devel-0.98.1-6.el8.s390x.rpmi'libb2-debugsource-0.98.1-6.el8.s390x.rpmh'libb2-debuginfo-0.98.1-6.el8.s390x.rpmu'libb2-0.98.1-6.el8.x86_64.rpmj'libb2-devel-0.98.1-6.el8.x86_64.rpmi'libb2-debugsource-0.98.1-6.el8.x86_64.rpmh'libb2-debuginfo-0.98.1-6.el8.x86_64.rpmn1 -]BBBBBBBBBBBBBBnewpackagegrepcidr-2.0-1.el86u-https://bugzilla.redhat.com/show_bug.cgi?id=20138662013866Review Request: grepcidr - Filter IPv4 and IPv6 addresses matching CIDR patterns Agrepcidr-2.0-1.el8.src.rpmAgrepcidr-2.0-1.el8.aarch64.rpmpgrepcidr-debugsource-2.0-1.el8.aarch64.rpmogrepcidr-debuginfo-2.0-1.el8.aarch64.rpmAgrepcidr-2.0-1.el8.ppc64le.rpmpgrepcidr-debugsource-2.0-1.el8.ppc64le.rpmogrepcidr-debuginfo-2.0-1.el8.ppc64le.rpmAgrepcidr-2.0-1.el8.s390x.rpmpgrepcidr-debugsource-2.0-1.el8.s390x.rpmogrepcidr-debuginfo-2.0-1.el8.s390x.rpmAgrepcidr-2.0-1.el8.x86_64.rpmpgrepcidr-debugsource-2.0-1.el8.x86_64.rpmogrepcidr-debuginfo-2.0-1.el8.x86_64.rpm Agrepcidr-2.0-1.el8.src.rpmAgrepcidr-2.0-1.el8.aarch64.rpmpgrepcidr-debugsource-2.0-1.el8.aarch64.rpmogrepcidr-debuginfo-2.0-1.el8.aarch64.rpmAgrepcidr-2.0-1.el8.ppc64le.rpmpgrepcidr-debugsource-2.0-1.el8.ppc64le.rpmogrepcidr-debuginfo-2.0-1.el8.ppc64le.rpmAgrepcidr-2.0-1.el8.s390x.rpmpgrepcidr-debugsource-2.0-1.el8.s390x.rpmogrepcidr-debuginfo-2.0-1.el8.s390x.rpmAgrepcidr-2.0-1.el8.x86_64.rpmpgrepcidr-debugsource-2.0-1.el8.x86_64.rpmogrepcidr-debuginfo-2.0-1.el8.x86_64.rpm4a 4nBBBBenhancementpython-django-cacheops-6.0-1.el8 python-django-taggit-1.4.0-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17794791779479python-django-taggit-1.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19562711956271python-django-cacheops-6.0 is available<python-django-cacheops-6.0-1.el8.src.rpmu<python3-django-cacheops-6.0-1.el8.noarch.rpm ,python-django-taggit-1.4.0-1.el8.src.rpmw,python3-django-taggit-1.4.0-1.el8.noarch.rpm<python-django-cacheops-6.0-1.el8.src.rpmu<python3-django-cacheops-6.0-1.el8.noarch.rpm ,python-django-taggit-1.4.0-1.el8.src.rpmw,python3-django-taggit-1.4.0-1.el8.noarch.rpmB  uBBBBBBBBBBBBBBBBBBBnewpackageyubico-piv-tool-2.2.0-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=19183621918362yubico-piv-tool-2.2.0 is availableg9yubico-piv-tool-2.2.0-1.el8.src.rpmg9yubico-piv-tool-2.2.0-1.el8.aarch64.rpmf9yubico-piv-tool-devel-2.2.0-1.el8.aarch64.rpme9yubico-piv-tool-debugsource-2.2.0-1.el8.aarch64.rpmd9yubico-piv-tool-debuginfo-2.2.0-1.el8.aarch64.rpmg9yubico-piv-tool-2.2.0-1.el8.ppc64le.rpmf9yubico-piv-tool-devel-2.2.0-1.el8.ppc64le.rpme9yubico-piv-tool-debugsource-2.2.0-1.el8.ppc64le.rpmd9yubico-piv-tool-debuginfo-2.2.0-1.el8.ppc64le.rpmf9yubico-piv-tool-devel-2.2.0-1.el8.s390x.rpme9yubico-piv-tool-debugsource-2.2.0-1.el8.s390x.rpmg9yubico-piv-tool-2.2.0-1.el8.s390x.rpmd9yubico-piv-tool-debuginfo-2.2.0-1.el8.s390x.rpmg9yubico-piv-tool-2.2.0-1.el8.x86_64.rpmf9yubico-piv-tool-devel-2.2.0-1.el8.x86_64.rpme9yubico-piv-tool-debugsource-2.2.0-1.el8.x86_64.rpmd9yubico-piv-tool-debuginfo-2.2.0-1.el8.x86_64.rpmg9yubico-piv-tool-2.2.0-1.el8.src.rpmg9yubico-piv-tool-2.2.0-1.el8.aarch64.rpmf9yubico-piv-tool-devel-2.2.0-1.el8.aarch64.rpme9yubico-piv-tool-debugsource-2.2.0-1.el8.aarch64.rpmd9yubico-piv-tool-debuginfo-2.2.0-1.el8.aarch64.rpmg9yubico-piv-tool-2.2.0-1.el8.ppc64le.rpmf9yubico-piv-tool-devel-2.2.0-1.el8.ppc64le.rpme9yubico-piv-tool-debugsource-2.2.0-1.el8.ppc64le.rpmd9yubico-piv-tool-debuginfo-2.2.0-1.el8.ppc64le.rpmf9yubico-piv-tool-devel-2.2.0-1.el8.s390x.rpme9yubico-piv-tool-debugsource-2.2.0-1.el8.s390x.rpmg9yubico-piv-tool-2.2.0-1.el8.s390x.rpmd9yubico-piv-tool-debuginfo-2.2.0-1.el8.s390x.rpmg9yubico-piv-tool-2.2.0-1.el8.x86_64.rpmf9yubico-piv-tool-devel-2.2.0-1.el8.x86_64.rpme9yubico-piv-tool-debugsource-2.2.0-1.el8.x86_64.rpmd9yubico-piv-tool-debuginfo-2.2.0-1.el8.x86_64.rpm/] KBBnewpackageldapdomaindump-0.9.3-2.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=18402981840298Review Request: ldapdomaindump - Active Directory information dumper via LDAP.ldapdomaindump-0.9.3-2.el8.src.rpm.ldapdomaindump-0.9.3-2.el8.noarch.rpm*python3-ldapdomaindump-0.9.3-2.el8.noarch.rpm.ldapdomaindump-0.9.3-2.el8.src.rpm.ldapdomaindump-0.9.3-2.el8.noarch.rpm*python3-ldapdomaindump-0.9.3-2.el8.noarch.rpm  PBBBBBBBBBBBBBBunspecifiedworker-4.4.0-1.el8_&https://bugzilla.redhat.com/show_bug.cgi?id=18232141823214worker-4.4.0 is available _worker-4.4.0-1.el8.src.rpm_worker-4.4.0-1.el8.aarch64.rpme_worker-debugsource-4.4.0-1.el8.aarch64.rpmd_worker-debuginfo-4.4.0-1.el8.aarch64.rpmd_worker-debuginfo-4.4.0-1.el8.ppc64le.rpm_worker-4.4.0-1.el8.ppc64le.rpme_worker-debugsource-4.4.0-1.el8.ppc64le.rpme_worker-debugsource-4.4.0-1.el8.s390x.rpm_worker-4.4.0-1.el8.s390x.rpmd_worker-debuginfo-4.4.0-1.el8.s390x.rpm_worker-4.4.0-1.el8.x86_64.rpme_worker-debugsource-4.4.0-1.el8.x86_64.rpmd_worker-debuginfo-4.4.0-1.el8.x86_64.rpm _worker-4.4.0-1.el8.src.rpm_worker-4.4.0-1.el8.aarch64.rpme_worker-debugsource-4.4.0-1.el8.aarch64.rpmd_worker-debuginfo-4.4.0-1.el8.aarch64.rpmd_worker-debuginfo-4.4.0-1.el8.ppc64le.rpm_worker-4.4.0-1.el8.ppc64le.rpme_worker-debugsource-4.4.0-1.el8.ppc64le.rpme_worker-debugsource-4.4.0-1.el8.s390x.rpm_worker-4.4.0-1.el8.s390x.rpmd_worker-debuginfo-4.4.0-1.el8.s390x.rpm_worker-4.4.0-1.el8.x86_64.rpme_worker-debugsource-4.4.0-1.el8.x86_64.rpmd_worker-debuginfo-4.4.0-1.el8.x86_64.rpmo^ 'aBBBBnewpackagepython-jenkins-1.6.0-1.el8 python-multi_key_dict-2.0.3-2.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=18035421803542Please build an EPEL8 build for python-jenkinsPpython-jenkins-1.6.0-1.el8.src.rpmPpython3-jenkins-1.6.0-1.el8.noarch.rpmE,python-multi_key_dict-2.0.3-2.el8.src.rpm\,python3-multi_key_dict-2.0.3-2.el8.noarch.rpmPpython-jenkins-1.6.0-1.el8.src.rpmPpython3-jenkins-1.6.0-1.el8.noarch.rpmE,python-multi_key_dict-2.0.3-2.el8.src.rpm\,python3-multi_key_dict-2.0.3-2.el8.noarch.rpmǝFq hBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepaho-c-1.3.13-2.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=21080362108036Please release it for EPEL8' paho-c-1.3.13-2.el8.src.rpm' paho-c-1.3.13-2.el8.aarch64.rpm7 paho-c-devel-1.3.13-2.el8.aarch64.rpm paho-c-doc-1.3.13-2.el8.noarch.rpm6 paho-c-debugsource-1.3.13-2.el8.aarch64.rpm5 paho-c-debuginfo-1.3.13-2.el8.aarch64.rpm8 paho-c-devel-debuginfo-1.3.13-2.el8.aarch64.rpm' paho-c-1.3.13-2.el8.ppc64le.rpm7 paho-c-devel-1.3.13-2.el8.ppc64le.rpm6 paho-c-debugsource-1.3.13-2.el8.ppc64le.rpm5 paho-c-debuginfo-1.3.13-2.el8.ppc64le.rpm8 paho-c-devel-debuginfo-1.3.13-2.el8.ppc64le.rpm' paho-c-1.3.13-2.el8.s390x.rpm7 paho-c-devel-1.3.13-2.el8.s390x.rpm6 paho-c-debugsource-1.3.13-2.el8.s390x.rpm5 paho-c-debuginfo-1.3.13-2.el8.s390x.rpm8 paho-c-devel-debuginfo-1.3.13-2.el8.s390x.rpm' paho-c-1.3.13-2.el8.x86_64.rpm7 paho-c-devel-1.3.13-2.el8.x86_64.rpm6 paho-c-debugsource-1.3.13-2.el8.x86_64.rpm5 paho-c-debuginfo-1.3.13-2.el8.x86_64.rpm8 paho-c-devel-debuginfo-1.3.13-2.el8.x86_64.rpm' paho-c-1.3.13-2.el8.src.rpm' paho-c-1.3.13-2.el8.aarch64.rpm7 paho-c-devel-1.3.13-2.el8.aarch64.rpm paho-c-doc-1.3.13-2.el8.noarch.rpm6 paho-c-debugsource-1.3.13-2.el8.aarch64.rpm5 paho-c-debuginfo-1.3.13-2.el8.aarch64.rpm8 paho-c-devel-debuginfo-1.3.13-2.el8.aarch64.rpm' paho-c-1.3.13-2.el8.ppc64le.rpm7 paho-c-devel-1.3.13-2.el8.ppc64le.rpm6 paho-c-debugsource-1.3.13-2.el8.ppc64le.rpm5 paho-c-debuginfo-1.3.13-2.el8.ppc64le.rpm8 paho-c-devel-debuginfo-1.3.13-2.el8.ppc64le.rpm' paho-c-1.3.13-2.el8.s390x.rpm7 paho-c-devel-1.3.13-2.el8.s390x.rpm6 paho-c-debugsource-1.3.13-2.el8.s390x.rpm5 paho-c-debuginfo-1.3.13-2.el8.s390x.rpm8 paho-c-devel-debuginfo-1.3.13-2.el8.s390x.rpm' paho-c-1.3.13-2.el8.x86_64.rpm7 paho-c-devel-1.3.13-2.el8.x86_64.rpm6 paho-c-debugsource-1.3.13-2.el8.x86_64.rpm5 paho-c-debuginfo-1.3.13-2.el8.x86_64.rpm8 paho-c-devel-debuginfo-1.3.13-2.el8.x86_64.rpmͿ2 DBunspecifiedmysqltuner-1.8.3-1.git.1333ea9.el8R qkmysqltuner-1.8.3-1.git.1333ea9.el8.src.rpmqkmysqltuner-1.8.3-1.git.1333ea9.el8.noarch.rpmqkmysqltuner-1.8.3-1.git.1333ea9.el8.src.rpmqkmysqltuner-1.8.3-1.git.1333ea9.el8.noarch.rpm4 2HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjsonnet-0.17.0-2.el8^?"&jsonnet-0.17.0-2.el8.src.rpm&jsonnet-0.17.0-2.el8.aarch64.rpmIpython3-jsonnet-0.17.0-2.el8.aarch64.rpm[jsonnet-libs-0.17.0-2.el8.aarch64.rpmZjsonnet-devel-0.17.0-2.el8.aarch64.rpm7jsonnet-doc-0.17.0-2.el8.noarch.rpmYjsonnet-debugsource-0.17.0-2.el8.aarch64.rpmXjsonnet-debuginfo-0.17.0-2.el8.aarch64.rpmJpython3-jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpm\jsonnet-libs-debuginfo-0.17.0-2.el8.aarch64.rpm&jsonnet-0.17.0-2.el8.ppc64le.rpmIpython3-jsonnet-0.17.0-2.el8.ppc64le.rpm[jsonnet-libs-0.17.0-2.el8.ppc64le.rpmZjsonnet-devel-0.17.0-2.el8.ppc64le.rpmYjsonnet-debugsource-0.17.0-2.el8.ppc64le.rpmXjsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpmJpython3-jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpm\jsonnet-libs-debuginfo-0.17.0-2.el8.ppc64le.rpmXjsonnet-debuginfo-0.17.0-2.el8.s390x.rpm[jsonnet-libs-0.17.0-2.el8.s390x.rpmIpython3-jsonnet-0.17.0-2.el8.s390x.rpm\jsonnet-libs-debuginfo-0.17.0-2.el8.s390x.rpmZjsonnet-devel-0.17.0-2.el8.s390x.rpmJpython3-jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm&jsonnet-0.17.0-2.el8.s390x.rpmYjsonnet-debugsource-0.17.0-2.el8.s390x.rpm&jsonnet-0.17.0-2.el8.x86_64.rpmIpython3-jsonnet-0.17.0-2.el8.x86_64.rpm[jsonnet-libs-0.17.0-2.el8.x86_64.rpmZjsonnet-devel-0.17.0-2.el8.x86_64.rpmYjsonnet-debugsource-0.17.0-2.el8.x86_64.rpmXjsonnet-debuginfo-0.17.0-2.el8.x86_64.rpmJpython3-jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpm\jsonnet-libs-debuginfo-0.17.0-2.el8.x86_64.rpm"&jsonnet-0.17.0-2.el8.src.rpm&jsonnet-0.17.0-2.el8.aarch64.rpmIpython3-jsonnet-0.17.0-2.el8.aarch64.rpm[jsonnet-libs-0.17.0-2.el8.aarch64.rpmZjsonnet-devel-0.17.0-2.el8.aarch64.rpm7jsonnet-doc-0.17.0-2.el8.noarch.rpmYjsonnet-debugsource-0.17.0-2.el8.aarch64.rpmXjsonnet-debuginfo-0.17.0-2.el8.aarch64.rpmJpython3-jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpm\jsonnet-libs-debuginfo-0.17.0-2.el8.aarch64.rpm&jsonnet-0.17.0-2.el8.ppc64le.rpmIpython3-jsonnet-0.17.0-2.el8.ppc64le.rpm[jsonnet-libs-0.17.0-2.el8.ppc64le.rpmZjsonnet-devel-0.17.0-2.el8.ppc64le.rpmYjsonnet-debugsource-0.17.0-2.el8.ppc64le.rpmXjsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpmJpython3-jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpm\jsonnet-libs-debuginfo-0.17.0-2.el8.ppc64le.rpmXjsonnet-debuginfo-0.17.0-2.el8.s390x.rpm[jsonnet-libs-0.17.0-2.el8.s390x.rpmIpython3-jsonnet-0.17.0-2.el8.s390x.rpm\jsonnet-libs-debuginfo-0.17.0-2.el8.s390x.rpmZjsonnet-devel-0.17.0-2.el8.s390x.rpmJpython3-jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm&jsonnet-0.17.0-2.el8.s390x.rpmYjsonnet-debugsource-0.17.0-2.el8.s390x.rpm&jsonnet-0.17.0-2.el8.x86_64.rpmIpython3-jsonnet-0.17.0-2.el8.x86_64.rpm[jsonnet-libs-0.17.0-2.el8.x86_64.rpmZjsonnet-devel-0.17.0-2.el8.x86_64.rpmYjsonnet-debugsource-0.17.0-2.el8.x86_64.rpmXjsonnet-debuginfo-0.17.0-2.el8.x86_64.rpmJpython3-jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpm\jsonnet-libs-debuginfo-0.17.0-2.el8.x86_64.rpm6 sBBBBBBBBBBBBBBBBbugfixpagure-5.13.2-1.el8 python-pagure-messages-0.0.6-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=19240931924093python-pagure-messages-0.0.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19273261927326pagure-5.13.2 is available :pagure-5.13.2-1.el8.src.rpm:pagure-theme-chameleon-5.13.2-1.el8.noarch.rpm}:pagure-ev-5.13.2-1.el8.noarch.rpm:pagure-milters-5.13.2-1.el8.noarch.rpm:pagure-webhook-5.13.2-1.el8.noarch.rpm:pagure-mirror-5.13.2-1.el8.noarch.rpm:pagure-theme-pagureio-5.13.2-1.el8.noarch.rpm:pagure-theme-srcfpo-5.13.2-1.el8.noarch.rpm:pagure-web-apache-httpd-5.13.2-1.el8.noarch.rpm:pagure-logcom-5.13.2-1.el8.noarch.rpm :pagure-5.13.2-1.el8.noarch.rpm|:pagure-ci-5.13.2-1.el8.noarch.rpm~:pagure-loadjson-5.13.2-1.el8.noarch.rpm:pagure-web-nginx-5.13.2-1.el8.noarch.rpmtGpython-pagure-messages-0.0.6-1.el8.src.rpmGpython3-pagure-messages-0.0.6-1.el8.noarch.rpm :pagure-5.13.2-1.el8.src.rpm:pagure-theme-chameleon-5.13.2-1.el8.noarch.rpm}:pagure-ev-5.13.2-1.el8.noarch.rpm:pagure-milters-5.13.2-1.el8.noarch.rpm:pagure-webhook-5.13.2-1.el8.noarch.rpm:pagure-mirror-5.13.2-1.el8.noarch.rpm:pagure-theme-pagureio-5.13.2-1.el8.noarch.rpm:pagure-theme-srcfpo-5.13.2-1.el8.noarch.rpm:pagure-web-apache-httpd-5.13.2-1.el8.noarch.rpm:pagure-logcom-5.13.2-1.el8.noarch.rpm :pagure-5.13.2-1.el8.noarch.rpm|:pagure-ci-5.13.2-1.el8.noarch.rpm~:pagure-loadjson-5.13.2-1.el8.noarch.rpm:pagure-web-nginx-5.13.2-1.el8.noarch.rpmtGpython-pagure-messages-0.0.6-1.el8.src.rpmGpython3-pagure-messages-0.0.6-1.el8.noarch.rpm[3  FBBnewpackagescanless-2.1.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18448031844803Review Request: scanless - An online port scan scraper=scanless-2.1.2-2.el8.src.rpm0python3-scanless-2.1.2-2.el8.noarch.rpm=scanless-2.1.2-2.el8.noarch.rpm=scanless-2.1.2-2.el8.src.rpm0python3-scanless-2.1.2-2.el8.noarch.rpm=scanless-2.1.2-2.el8.noarch.rpm/ KBBBBBBBBBBBBBBenhancementsrain-1.0.2-1.el8  iosrain-1.0.2-1.el8.src.rpmAosrain-debugsource-1.0.2-1.el8.aarch64.rpm@osrain-debuginfo-1.0.2-1.el8.aarch64.rpmiosrain-1.0.2-1.el8.aarch64.rpm@osrain-debuginfo-1.0.2-1.el8.ppc64le.rpmiosrain-1.0.2-1.el8.ppc64le.rpmAosrain-debugsource-1.0.2-1.el8.ppc64le.rpmiosrain-1.0.2-1.el8.s390x.rpmAosrain-debugsource-1.0.2-1.el8.s390x.rpm@osrain-debuginfo-1.0.2-1.el8.s390x.rpmiosrain-1.0.2-1.el8.x86_64.rpm@osrain-debuginfo-1.0.2-1.el8.x86_64.rpmAosrain-debugsource-1.0.2-1.el8.x86_64.rpm iosrain-1.0.2-1.el8.src.rpmAosrain-debugsource-1.0.2-1.el8.aarch64.rpm@osrain-debuginfo-1.0.2-1.el8.aarch64.rpmiosrain-1.0.2-1.el8.aarch64.rpm@osrain-debuginfo-1.0.2-1.el8.ppc64le.rpmiosrain-1.0.2-1.el8.ppc64le.rpmAosrain-debugsource-1.0.2-1.el8.ppc64le.rpmiosrain-1.0.2-1.el8.s390x.rpmAosrain-debugsource-1.0.2-1.el8.s390x.rpm@osrain-debuginfo-1.0.2-1.el8.s390x.rpmiosrain-1.0.2-1.el8.x86_64.rpm@osrain-debuginfo-1.0.2-1.el8.x86_64.rpmAosrain-debugsource-1.0.2-1.el8.x86_64.rpmj^ \Bnewpackagepython-validators-0.14.2-2.el89 "1python-validators-0.14.2-2.el8.src.rpm21python3-validators-0.14.2-2.el8.noarch.rpm"1python-validators-0.14.2-2.el8.src.rpm21python3-validators-0.14.2-2.el8.noarch.rpmǝFC $`BBnewpackagepython-sphinxcontrib-asyncio-0.2.0-2.el8F'https://bugzilla.redhat.com/show_bug.cgi?id=17872261787226Review Request: python-sphinxcontrib-asyncio - Sphinx extension to support coroutines in markupQxpython-sphinxcontrib-asyncio-0.2.0-2.el8.src.rpmbxpython3-sphinxcontrib-asyncio-0.2.0-2.el8.noarch.rpmqxpython-sphinxcontrib-asyncio-doc-0.2.0-2.el8.noarch.rpmQxpython-sphinxcontrib-asyncio-0.2.0-2.el8.src.rpmbxpython3-sphinxcontrib-asyncio-0.2.0-2.el8.noarch.rpmqxpython-sphinxcontrib-asyncio-doc-0.2.0-2.el8.noarch.rpm Y (eBnewpackagepython-urlgrabber-4.1.0-2.el8m*https://bugzilla.redhat.com/show_bug.cgi?id=17576451757645[RFE] python3-urlgrabber build for epel8python-urlgrabber-4.1.0-2.el8.src.rpm/python3-urlgrabber-4.1.0-2.el8.noarch.rpmpython-urlgrabber-4.1.0-2.el8.src.rpm/python3-urlgrabber-4.1.0-2.el8.noarch.rpmTt >iBBBBBBBBBBBBBBBBBBBnewpackageftxui-5.0.0-3.el8#tftxui-5.0.0-3.el8.src.rpm#tftxui-5.0.0-3.el8.aarch64.rpmitftxui-devel-5.0.0-3.el8.aarch64.rpmhtftxui-debugsource-5.0.0-3.el8.aarch64.rpmgtftxui-debuginfo-5.0.0-3.el8.aarch64.rpm#tftxui-5.0.0-3.el8.ppc64le.rpmitftxui-devel-5.0.0-3.el8.ppc64le.rpmhtftxui-debugsource-5.0.0-3.el8.ppc64le.rpmgtftxui-debuginfo-5.0.0-3.el8.ppc64le.rpm#tftxui-5.0.0-3.el8.s390x.rpmitftxui-devel-5.0.0-3.el8.s390x.rpmhtftxui-debugsource-5.0.0-3.el8.s390x.rpmgtftxui-debuginfo-5.0.0-3.el8.s390x.rpm#tftxui-5.0.0-3.el8.x86_64.rpmitftxui-devel-5.0.0-3.el8.x86_64.rpmhtftxui-debugsource-5.0.0-3.el8.x86_64.rpmgtftxui-debuginfo-5.0.0-3.el8.x86_64.rpm#tftxui-5.0.0-3.el8.src.rpm#tftxui-5.0.0-3.el8.aarch64.rpmitftxui-devel-5.0.0-3.el8.aarch64.rpmhtftxui-debugsource-5.0.0-3.el8.aarch64.rpmgtftxui-debuginfo-5.0.0-3.el8.aarch64.rpm#tftxui-5.0.0-3.el8.ppc64le.rpmitftxui-devel-5.0.0-3.el8.ppc64le.rpmhtftxui-debugsource-5.0.0-3.el8.ppc64le.rpmgtftxui-debuginfo-5.0.0-3.el8.ppc64le.rpm#tftxui-5.0.0-3.el8.s390x.rpmitftxui-devel-5.0.0-3.el8.s390x.rpmhtftxui-debugsource-5.0.0-3.el8.s390x.rpmgtftxui-debuginfo-5.0.0-3.el8.s390x.rpm#tftxui-5.0.0-3.el8.x86_64.rpmitftxui-devel-5.0.0-3.el8.x86_64.rpmhtftxui-debugsource-5.0.0-3.el8.x86_64.rpmgtftxui-debuginfo-5.0.0-3.el8.x86_64.rpmӓk BBBBBenhancementtsung-1.8.0-3.el8>mtsung-1.8.0-3.el8.src.rpm>mtsung-1.8.0-3.el8.aarch64.rpmmtsung-doc-1.8.0-3.el8.noarch.rpm>mtsung-1.8.0-3.el8.ppc64le.rpm>mtsung-1.8.0-3.el8.s390x.rpm>mtsung-1.8.0-3.el8.x86_64.rpm>mtsung-1.8.0-3.el8.src.rpm>mtsung-1.8.0-3.el8.aarch64.rpmmtsung-doc-1.8.0-3.el8.noarch.rpm>mtsung-1.8.0-3.el8.ppc64le.rpm>mtsung-1.8.0-3.el8.s390x.rpm>mtsung-1.8.0-3.el8.x86_64.rpm˙t GBBBBBBBBBBBBBBenhancementndppd-0.2.5-3.el87" 9\ndppd-0.2.5-3.el8.src.rpm9\ndppd-0.2.5-3.el8.aarch64.rpmi\ndppd-debugsource-0.2.5-3.el8.aarch64.rpmh\ndppd-debuginfo-0.2.5-3.el8.aarch64.rpm9\ndppd-0.2.5-3.el8.ppc64le.rpmi\ndppd-debugsource-0.2.5-3.el8.ppc64le.rpmh\ndppd-debuginfo-0.2.5-3.el8.ppc64le.rpm9\ndppd-0.2.5-3.el8.s390x.rpmi\ndppd-debugsource-0.2.5-3.el8.s390x.rpmh\ndppd-debuginfo-0.2.5-3.el8.s390x.rpm9\ndppd-0.2.5-3.el8.x86_64.rpmi\ndppd-debugsource-0.2.5-3.el8.x86_64.rpmh\ndppd-debuginfo-0.2.5-3.el8.x86_64.rpm 9\ndppd-0.2.5-3.el8.src.rpm9\ndppd-0.2.5-3.el8.aarch64.rpmi\ndppd-debugsource-0.2.5-3.el8.aarch64.rpmh\ndppd-debuginfo-0.2.5-3.el8.aarch64.rpm9\ndppd-0.2.5-3.el8.ppc64le.rpmi\ndppd-debugsource-0.2.5-3.el8.ppc64le.rpmh\ndppd-debuginfo-0.2.5-3.el8.ppc64le.rpm9\ndppd-0.2.5-3.el8.s390x.rpmi\ndppd-debugsource-0.2.5-3.el8.s390x.rpmh\ndppd-debuginfo-0.2.5-3.el8.s390x.rpm9\ndppd-0.2.5-3.el8.x86_64.rpmi\ndppd-debugsource-0.2.5-3.el8.x86_64.rpmh\ndppd-debuginfo-0.2.5-3.el8.x86_64.rpm4j -XBBBBBBBBBBBBBBBBBBBnewpackagernnoise-0-0.3.20210312git7f449bf.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=19805781980578rnnoise: build for epel8`drnnoise-0-0.3.20210312git7f449bf.el8.src.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpm[drnnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpmZdrnnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpmYdrnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpm[drnnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpmZdrnnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpmYdrnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpmYdrnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpmZdrnnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpm[drnnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.s390x.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpm[drnnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpmZdrnnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpmYdrnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.src.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpm[drnnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpmZdrnnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpmYdrnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpm[drnnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpmZdrnnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpmYdrnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpmYdrnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpmZdrnnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpm[drnnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.s390x.rpm`drnnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpm[drnnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpmZdrnnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpmYdrnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpmME 1nBnewpackageluarocks-3.5.0-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17606981760698Luarocks for el8https://bugzilla.redhat.com/show_bug.cgi?id=18828221882822luarocks-3.5.0 is availableI}luarocks-3.5.0-1.el8.src.rpmI}luarocks-3.5.0-1.el8.noarch.rpmI}luarocks-3.5.0-1.el8.src.rpmI}luarocks-3.5.0-1.el8.noarch.rpmf 6rBBnewpackagednsgen-1.0.4-1.el88dnsgen-1.0.4-1.el8.src.rpm8python3-dnsgen-1.0.4-1.el8.noarch.rpm8dnsgen-1.0.4-1.el8.noarch.rpm8dnsgen-1.0.4-1.el8.src.rpm8python3-dnsgen-1.0.4-1.el8.noarch.rpm8dnsgen-1.0.4-1.el8.noarch.rpmV :wBunspecifiedtcllib-1.19-3.el8lTtcllib-1.19-3.el8.src.rpmlTtcllib-1.19-3.el8.noarch.rpmlTtcllib-1.19-3.el8.src.rpmlTtcllib-1.19-3.el8.noarch.rpm%E {BBBBnewpackagepython-flask-wtf-0.14.2-8.el8 python-wtforms-2.2.1-8.el864https://bugzilla.redhat.com/show_bug.cgi?id=17591321759132Branch request: python-flask-wtf for epel8https://bugzilla.redhat.com/show_bug.cgi?id=18035461803546Please build an EPEL8 build for python-flask-wtfhttps://bugzilla.redhat.com/show_bug.cgi?id=18035501803550Please build an EPEL8 build for python-wtforms>|python-flask-wtf-0.14.2-8.el8.src.rpm<|python3-flask-wtf-0.14.2-8.el8.noarch.rpmGdpython-wtforms-2.2.1-8.el8.src.rpmYdpython3-wtforms-2.2.1-8.el8.noarch.rpm>|python-flask-wtf-0.14.2-8.el8.src.rpm<|python3-flask-wtf-0.14.2-8.el8.noarch.rpmGdpython-wtforms-2.2.1-8.el8.src.rpmYdpython3-wtforms-2.2.1-8.el8.noarch.rpmǝFp BBBBBBBBBBBBBBBunspecifiedmate-media-1.26.2-1.el8j, T3mate-media-1.26.2-1.el8.src.rpmT3mate-media-1.26.2-1.el8.aarch64.rpmY3mate-media-debugsource-1.26.2-1.el8.aarch64.rpmX3mate-media-debuginfo-1.26.2-1.el8.aarch64.rpmT3mate-media-1.26.2-1.el8.ppc64le.rpmY3mate-media-debugsource-1.26.2-1.el8.ppc64le.rpmX3mate-media-debuginfo-1.26.2-1.el8.ppc64le.rpmT3mate-media-1.26.2-1.el8.s390x.rpmY3mate-media-debugsource-1.26.2-1.el8.s390x.rpmX3mate-media-debuginfo-1.26.2-1.el8.s390x.rpmT3mate-media-1.26.2-1.el8.x86_64.rpmY3mate-media-debugsource-1.26.2-1.el8.x86_64.rpmX3mate-media-debuginfo-1.26.2-1.el8.x86_64.rpm T3mate-media-1.26.2-1.el8.src.rpmT3mate-media-1.26.2-1.el8.aarch64.rpmY3mate-media-debugsource-1.26.2-1.el8.aarch64.rpmX3mate-media-debuginfo-1.26.2-1.el8.aarch64.rpmT3mate-media-1.26.2-1.el8.ppc64le.rpmY3mate-media-debugsource-1.26.2-1.el8.ppc64le.rpmX3mate-media-debuginfo-1.26.2-1.el8.ppc64le.rpmT3mate-media-1.26.2-1.el8.s390x.rpmY3mate-media-debugsource-1.26.2-1.el8.s390x.rpmX3mate-media-debuginfo-1.26.2-1.el8.s390x.rpmT3mate-media-1.26.2-1.el8.x86_64.rpmY3mate-media-debugsource-1.26.2-1.el8.x86_64.rpmX3mate-media-debuginfo-1.26.2-1.el8.x86_64.rpmӓ_ SBBbugfixperl-Time-Out-0.21-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=22477952247795perl-Time-Out-0.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22480292248029perl-Time-Out-0.21 is available< perl-Time-Out-0.21-1.el8.src.rpm< perl-Time-Out-0.21-1.el8.noarch.rpmq perl-Time-Out-tests-0.21-1.el8.noarch.rpm< perl-Time-Out-0.21-1.el8.src.rpm< perl-Time-Out-0.21-1.el8.noarch.rpmq perl-Time-Out-tests-0.21-1.el8.noarch.rpm/  0XBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-ruamel-yaml-0.17.21-1.el8 python-ruamel-yaml-clib-0.2.7-1.el8V~9python-ruamel-yaml-0.17.21-1.el8.src.rpmi9python3-ruamel-yaml-0.17.21-1.el8.aarch64.rpmi9python3-ruamel-yaml-0.17.21-1.el8.ppc64le.rpmi9python3-ruamel-yaml-0.17.21-1.el8.s390x.rpmi9python3-ruamel-yaml-0.17.21-1.el8.x86_64.rpm{Bunspecifiedyamllint-1.33.0-1.el8"6yamllint-1.33.0-1.el8.src.rpm6yamllint-1.33.0-1.el8.noarch.rpm6yamllint-1.33.0-1.el8.src.rpm6yamllint-1.33.0-1.el8.noarch.rpm0D Benhancementperl-Net-STOMP-Client-2.5-1.el86rubygem-rspec-fire-1.3.0-1.el8.src.rpm/>rubygem-rspec-fire-1.3.0-1.el8.noarch.rpm>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm/>rubygem-rspec-fire-1.3.0-1.el8.src.rpm/>rubygem-rspec-fire-1.3.0-1.el8.noarch.rpm>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm¦RS 6sBnewpackagepython-lrparsing-1.0.16-4.el8Xs ?python-lrparsing-1.0.16-4.el8.src.rpm3?python3-lrparsing-1.0.16-4.el8.noarch.rpm ?python-lrparsing-1.0.16-4.el8.src.rpm3?python3-lrparsing-1.0.16-4.el8.noarch.rpmNG 0wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarmadillo-12.6.6-1.el8 gdal-3.0.4-12.el8 mlpack-4.3.0-1.el8KHararmadillo-12.6.6-1.el8.src.rpmrarmadillo-12.6.6-1.el8.aarch64.rpmgarmadillo-devel-12.6.6-1.el8.aarch64.rpmfarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmearmadillo-debuginfo-12.6.6-1.el8.aarch64.rpmrarmadillo-12.6.6-1.el8.ppc64le.rpmgarmadillo-devel-12.6.6-1.el8.ppc64le.rpmfarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmearmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpmrarmadillo-12.6.6-1.el8.s390x.rpmgarmadillo-devel-12.6.6-1.el8.s390x.rpmfarmadillo-debugsource-12.6.6-1.el8.s390x.rpmearmadillo-debuginfo-12.6.6-1.el8.s390x.rpmrarmadillo-12.6.6-1.el8.x86_64.rpmgarmadillo-devel-12.6.6-1.el8.x86_64.rpmfarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmearmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm.Ogdal-3.0.4-12.el8.src.rpm.Ogdal-3.0.4-12.el8.aarch64.rpmOgdal-devel-3.0.4-12.el8.aarch64.rpmOgdal-libs-3.0.4-12.el8.aarch64.rpmOgdal-java-3.0.4-12.el8.aarch64.rpm_Ogdal-javadoc-3.0.4-12.el8.noarch.rpm Ogdal-perl-3.0.4-12.el8.aarch64.rpm:Opython3-gdal-3.0.4-12.el8.aarch64.rpm Ogdal-python-tools-3.0.4-12.el8.aarch64.rpm^Ogdal-doc-3.0.4-12.el8.noarch.rpmOgdal-debugsource-3.0.4-12.el8.aarch64.rpmOgdal-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-java-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm;Opython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm.Ogdal-3.0.4-12.el8.ppc64le.rpmOgdal-devel-3.0.4-12.el8.ppc64le.rpmOgdal-libs-3.0.4-12.el8.ppc64le.rpmOgdal-java-3.0.4-12.el8.ppc64le.rpm Ogdal-perl-3.0.4-12.el8.ppc64le.rpm:Opython3-gdal-3.0.4-12.el8.ppc64le.rpm Ogdal-python-tools-3.0.4-12.el8.ppc64le.rpmOgdal-debugsource-3.0.4-12.el8.ppc64le.rpmOgdal-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm;Opython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm.Ogdal-3.0.4-12.el8.s390x.rpmOgdal-devel-3.0.4-12.el8.s390x.rpmOgdal-libs-3.0.4-12.el8.s390x.rpmOgdal-java-3.0.4-12.el8.s390x.rpm Ogdal-perl-3.0.4-12.el8.s390x.rpm:Opython3-gdal-3.0.4-12.el8.s390x.rpm Ogdal-python-tools-3.0.4-12.el8.s390x.rpmOgdal-debugsource-3.0.4-12.el8.s390x.rpmOgdal-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-java-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm;Opython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm.Ogdal-3.0.4-12.el8.x86_64.rpmOgdal-devel-3.0.4-12.el8.x86_64.rpmOgdal-libs-3.0.4-12.el8.x86_64.rpmOgdal-java-3.0.4-12.el8.x86_64.rpm Ogdal-perl-3.0.4-12.el8.x86_64.rpm:Opython3-gdal-3.0.4-12.el8.x86_64.rpm Ogdal-python-tools-3.0.4-12.el8.x86_64.rpmOgdal-debugsource-3.0.4-12.el8.x86_64.rpmOgdal-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-java-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm;Opython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpmymlpack-4.3.0-1.el8.src.rpmmlpack-licenses-4.3.0-1.el8.aarch64.rpmmlpack-bin-4.3.0-1.el8.aarch64.rpmmlpack-devel-4.3.0-1.el8.aarch64.rpmmlpack-python3-4.3.0-1.el8.aarch64.rpmmlpack-debugsource-4.3.0-1.el8.aarch64.rpmmlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpmmlpack-licenses-4.3.0-1.el8.ppc64le.rpmmlpack-bin-4.3.0-1.el8.ppc64le.rpmmlpack-devel-4.3.0-1.el8.ppc64le.rpmmlpack-python3-4.3.0-1.el8.ppc64le.rpmmlpack-debugsource-4.3.0-1.el8.ppc64le.rpmmlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpmmlpack-licenses-4.3.0-1.el8.s390x.rpmmlpack-bin-4.3.0-1.el8.s390x.rpmmlpack-devel-4.3.0-1.el8.s390x.rpmmlpack-python3-4.3.0-1.el8.s390x.rpmmlpack-debugsource-4.3.0-1.el8.s390x.rpmmlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpmmlpack-licenses-4.3.0-1.el8.x86_64.rpmmlpack-bin-4.3.0-1.el8.x86_64.rpmmlpack-devel-4.3.0-1.el8.x86_64.rpmmlpack-python3-4.3.0-1.el8.x86_64.rpmmlpack-debugsource-4.3.0-1.el8.x86_64.rpmmlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpmararmadillo-12.6.6-1.el8.src.rpmrarmadillo-12.6.6-1.el8.aarch64.rpmgarmadillo-devel-12.6.6-1.el8.aarch64.rpmfarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmearmadillo-debuginfo-12.6.6-1.el8.aarch64.rpmrarmadillo-12.6.6-1.el8.ppc64le.rpmgarmadillo-devel-12.6.6-1.el8.ppc64le.rpmfarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmearmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpmrarmadillo-12.6.6-1.el8.s390x.rpmgarmadillo-devel-12.6.6-1.el8.s390x.rpmfarmadillo-debugsource-12.6.6-1.el8.s390x.rpmearmadillo-debuginfo-12.6.6-1.el8.s390x.rpmrarmadillo-12.6.6-1.el8.x86_64.rpmgarmadillo-devel-12.6.6-1.el8.x86_64.rpmfarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmearmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm.Ogdal-3.0.4-12.el8.src.rpm.Ogdal-3.0.4-12.el8.aarch64.rpmOgdal-devel-3.0.4-12.el8.aarch64.rpmOgdal-libs-3.0.4-12.el8.aarch64.rpmOgdal-java-3.0.4-12.el8.aarch64.rpm_Ogdal-javadoc-3.0.4-12.el8.noarch.rpm Ogdal-perl-3.0.4-12.el8.aarch64.rpm:Opython3-gdal-3.0.4-12.el8.aarch64.rpm Ogdal-python-tools-3.0.4-12.el8.aarch64.rpm^Ogdal-doc-3.0.4-12.el8.noarch.rpmOgdal-debugsource-3.0.4-12.el8.aarch64.rpmOgdal-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-java-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm;Opython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm.Ogdal-3.0.4-12.el8.ppc64le.rpmOgdal-devel-3.0.4-12.el8.ppc64le.rpmOgdal-libs-3.0.4-12.el8.ppc64le.rpmOgdal-java-3.0.4-12.el8.ppc64le.rpm Ogdal-perl-3.0.4-12.el8.ppc64le.rpm:Opython3-gdal-3.0.4-12.el8.ppc64le.rpm Ogdal-python-tools-3.0.4-12.el8.ppc64le.rpmOgdal-debugsource-3.0.4-12.el8.ppc64le.rpmOgdal-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm;Opython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm.Ogdal-3.0.4-12.el8.s390x.rpmOgdal-devel-3.0.4-12.el8.s390x.rpmOgdal-libs-3.0.4-12.el8.s390x.rpmOgdal-java-3.0.4-12.el8.s390x.rpm Ogdal-perl-3.0.4-12.el8.s390x.rpm:Opython3-gdal-3.0.4-12.el8.s390x.rpm Ogdal-python-tools-3.0.4-12.el8.s390x.rpmOgdal-debugsource-3.0.4-12.el8.s390x.rpmOgdal-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-java-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm;Opython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm.Ogdal-3.0.4-12.el8.x86_64.rpmOgdal-devel-3.0.4-12.el8.x86_64.rpmOgdal-libs-3.0.4-12.el8.x86_64.rpmOgdal-java-3.0.4-12.el8.x86_64.rpm Ogdal-perl-3.0.4-12.el8.x86_64.rpm:Opython3-gdal-3.0.4-12.el8.x86_64.rpm Ogdal-python-tools-3.0.4-12.el8.x86_64.rpmOgdal-debugsource-3.0.4-12.el8.x86_64.rpmOgdal-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-java-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm;Opython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpmymlpack-4.3.0-1.el8.src.rpmmlpack-licenses-4.3.0-1.el8.aarch64.rpmmlpack-bin-4.3.0-1.el8.aarch64.rpmmlpack-devel-4.3.0-1.el8.aarch64.rpmmlpack-python3-4.3.0-1.el8.aarch64.rpmmlpack-debugsource-4.3.0-1.el8.aarch64.rpmmlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpmmlpack-licenses-4.3.0-1.el8.ppc64le.rpmmlpack-bin-4.3.0-1.el8.ppc64le.rpmmlpack-devel-4.3.0-1.el8.ppc64le.rpmmlpack-python3-4.3.0-1.el8.ppc64le.rpmmlpack-debugsource-4.3.0-1.el8.ppc64le.rpmmlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpmmlpack-licenses-4.3.0-1.el8.s390x.rpmmlpack-bin-4.3.0-1.el8.s390x.rpmmlpack-devel-4.3.0-1.el8.s390x.rpmmlpack-python3-4.3.0-1.el8.s390x.rpmmlpack-debugsource-4.3.0-1.el8.s390x.rpmmlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpmmlpack-licenses-4.3.0-1.el8.x86_64.rpmmlpack-bin-4.3.0-1.el8.x86_64.rpmmlpack-devel-4.3.0-1.el8.x86_64.rpmmlpack-python3-4.3.0-1.el8.x86_64.rpmmlpack-debugsource-4.3.0-1.el8.x86_64.rpmmlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpm %qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedremmina-1.4.33-1.el8]TVremmina-1.4.33-1.el8.src.rpmTVremmina-1.4.33-1.el8.aarch64.rpm"Vremmina-devel-1.4.33-1.el8.aarch64.rpm$Vremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm,Vremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm*Vremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm0Vremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm.Vremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm2Vremmina-plugins-www-1.4.33-1.el8.aarch64.rpm&Vremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm4Vremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpm(Vremmina-plugins-python-1.4.33-1.el8.aarch64.rpm#Vremmina-gnome-session-1.4.33-1.el8.aarch64.rpm!Vremmina-debugsource-1.4.33-1.el8.aarch64.rpm Vremmina-debuginfo-1.4.33-1.el8.aarch64.rpm%Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm-Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm+Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm1Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm/Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm3Vremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpm'Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm5Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpm)Vremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpmTVremmina-1.4.33-1.el8.ppc64le.rpm"Vremmina-devel-1.4.33-1.el8.ppc64le.rpm$Vremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm,Vremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm*Vremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm0Vremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm.Vremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm2Vremmina-plugins-www-1.4.33-1.el8.ppc64le.rpm&Vremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm4Vremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpm(Vremmina-plugins-python-1.4.33-1.el8.ppc64le.rpm#Vremmina-gnome-session-1.4.33-1.el8.ppc64le.rpm!Vremmina-debugsource-1.4.33-1.el8.ppc64le.rpm Vremmina-debuginfo-1.4.33-1.el8.ppc64le.rpm%Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm-Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm+Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm1Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm/Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm3Vremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpm'Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm5Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpm)Vremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpmTVremmina-1.4.33-1.el8.s390x.rpm"Vremmina-devel-1.4.33-1.el8.s390x.rpm$Vremmina-plugins-exec-1.4.33-1.el8.s390x.rpm,Vremmina-plugins-secret-1.4.33-1.el8.s390x.rpm*Vremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm0Vremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm.Vremmina-plugins-spice-1.4.33-1.el8.s390x.rpm2Vremmina-plugins-www-1.4.33-1.el8.s390x.rpm&Vremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm4Vremmina-plugins-x2go-1.4.33-1.el8.s390x.rpm(Vremmina-plugins-python-1.4.33-1.el8.s390x.rpm#Vremmina-gnome-session-1.4.33-1.el8.s390x.rpm!Vremmina-debugsource-1.4.33-1.el8.s390x.rpm Vremmina-debuginfo-1.4.33-1.el8.s390x.rpm%Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm-Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm+Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm1Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm/Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm3Vremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpm'Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm5Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpm)Vremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpmTVremmina-1.4.33-1.el8.x86_64.rpm"Vremmina-devel-1.4.33-1.el8.x86_64.rpm$Vremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm,Vremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm*Vremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm0Vremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm.Vremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm2Vremmina-plugins-www-1.4.33-1.el8.x86_64.rpm&Vremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm4Vremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpm(Vremmina-plugins-python-1.4.33-1.el8.x86_64.rpm#Vremmina-gnome-session-1.4.33-1.el8.x86_64.rpm!Vremmina-debugsource-1.4.33-1.el8.x86_64.rpm Vremmina-debuginfo-1.4.33-1.el8.x86_64.rpm%Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm-Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm+Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm1Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm/Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm3Vremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpm'Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm5Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpm)Vremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpm]TVremmina-1.4.33-1.el8.src.rpmTVremmina-1.4.33-1.el8.aarch64.rpm"Vremmina-devel-1.4.33-1.el8.aarch64.rpm$Vremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm,Vremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm*Vremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm0Vremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm.Vremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm2Vremmina-plugins-www-1.4.33-1.el8.aarch64.rpm&Vremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm4Vremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpm(Vremmina-plugins-python-1.4.33-1.el8.aarch64.rpm#Vremmina-gnome-session-1.4.33-1.el8.aarch64.rpm!Vremmina-debugsource-1.4.33-1.el8.aarch64.rpm Vremmina-debuginfo-1.4.33-1.el8.aarch64.rpm%Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm-Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm+Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm1Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm/Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm3Vremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpm'Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm5Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpm)Vremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpmTVremmina-1.4.33-1.el8.ppc64le.rpm"Vremmina-devel-1.4.33-1.el8.ppc64le.rpm$Vremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm,Vremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm*Vremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm0Vremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm.Vremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm2Vremmina-plugins-www-1.4.33-1.el8.ppc64le.rpm&Vremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm4Vremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpm(Vremmina-plugins-python-1.4.33-1.el8.ppc64le.rpm#Vremmina-gnome-session-1.4.33-1.el8.ppc64le.rpm!Vremmina-debugsource-1.4.33-1.el8.ppc64le.rpm Vremmina-debuginfo-1.4.33-1.el8.ppc64le.rpm%Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm-Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm+Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm1Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm/Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm3Vremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpm'Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm5Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpm)Vremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpmTVremmina-1.4.33-1.el8.s390x.rpm"Vremmina-devel-1.4.33-1.el8.s390x.rpm$Vremmina-plugins-exec-1.4.33-1.el8.s390x.rpm,Vremmina-plugins-secret-1.4.33-1.el8.s390x.rpm*Vremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm0Vremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm.Vremmina-plugins-spice-1.4.33-1.el8.s390x.rpm2Vremmina-plugins-www-1.4.33-1.el8.s390x.rpm&Vremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm4Vremmina-plugins-x2go-1.4.33-1.el8.s390x.rpm(Vremmina-plugins-python-1.4.33-1.el8.s390x.rpm#Vremmina-gnome-session-1.4.33-1.el8.s390x.rpm!Vremmina-debugsource-1.4.33-1.el8.s390x.rpm Vremmina-debuginfo-1.4.33-1.el8.s390x.rpm%Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm-Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm+Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm1Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm/Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm3Vremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpm'Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm5Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpm)Vremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpmTVremmina-1.4.33-1.el8.x86_64.rpm"Vremmina-devel-1.4.33-1.el8.x86_64.rpm$Vremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm,Vremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm*Vremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm0Vremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm.Vremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm2Vremmina-plugins-www-1.4.33-1.el8.x86_64.rpm&Vremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm4Vremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpm(Vremmina-plugins-python-1.4.33-1.el8.x86_64.rpm#Vremmina-gnome-session-1.4.33-1.el8.x86_64.rpm!Vremmina-debugsource-1.4.33-1.el8.x86_64.rpm Vremmina-debuginfo-1.4.33-1.el8.x86_64.rpm%Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm-Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm+Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm1Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm/Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm3Vremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpm'Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm5Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpm)Vremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpms= 6fBBBBBBBBBBBBBBnewpackagecatimg-2.7.0-3.el8$Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20152592015259Neofetch now requires catimg, which isn't packaged for EPEL KBcatimg-2.7.0-3.el8.src.rpmKBcatimg-2.7.0-3.el8.aarch64.rpm]Bcatimg-debugsource-2.7.0-3.el8.aarch64.rpm\Bcatimg-debuginfo-2.7.0-3.el8.aarch64.rpmKBcatimg-2.7.0-3.el8.ppc64le.rpm]Bcatimg-debugsource-2.7.0-3.el8.ppc64le.rpm\Bcatimg-debuginfo-2.7.0-3.el8.ppc64le.rpmKBcatimg-2.7.0-3.el8.s390x.rpm\Bcatimg-debuginfo-2.7.0-3.el8.s390x.rpm]Bcatimg-debugsource-2.7.0-3.el8.s390x.rpmKBcatimg-2.7.0-3.el8.x86_64.rpm]Bcatimg-debugsource-2.7.0-3.el8.x86_64.rpm\Bcatimg-debuginfo-2.7.0-3.el8.x86_64.rpm KBcatimg-2.7.0-3.el8.src.rpmKBcatimg-2.7.0-3.el8.aarch64.rpm]Bcatimg-debugsource-2.7.0-3.el8.aarch64.rpm\Bcatimg-debuginfo-2.7.0-3.el8.aarch64.rpmKBcatimg-2.7.0-3.el8.ppc64le.rpm]Bcatimg-debugsource-2.7.0-3.el8.ppc64le.rpm\Bcatimg-debuginfo-2.7.0-3.el8.ppc64le.rpmKBcatimg-2.7.0-3.el8.s390x.rpm\Bcatimg-debuginfo-2.7.0-3.el8.s390x.rpm]Bcatimg-debugsource-2.7.0-3.el8.s390x.rpmKBcatimg-2.7.0-3.el8.x86_64.rpm]Bcatimg-debugsource-2.7.0-3.el8.x86_64.rpm\Bcatimg-debuginfo-2.7.0-3.el8.x86_64.rpmۙ ^ wBBBBBBBBBBBBBBnewpackageelmon-13b1-13.el8f YEelmon-13b1-13.el8.src.rpmYEelmon-13b1-13.el8.aarch64.rpmOEelmon-debugsource-13b1-13.el8.aarch64.rpmNEelmon-debuginfo-13b1-13.el8.aarch64.rpmYEelmon-13b1-13.el8.ppc64le.rpmOEelmon-debugsource-13b1-13.el8.ppc64le.rpmNEelmon-debuginfo-13b1-13.el8.ppc64le.rpmYEelmon-13b1-13.el8.s390x.rpmOEelmon-debugsource-13b1-13.el8.s390x.rpmNEelmon-debuginfo-13b1-13.el8.s390x.rpmYEelmon-13b1-13.el8.x86_64.rpmOEelmon-debugsource-13b1-13.el8.x86_64.rpmNEelmon-debuginfo-13b1-13.el8.x86_64.rpm YEelmon-13b1-13.el8.src.rpmYEelmon-13b1-13.el8.aarch64.rpmOEelmon-debugsource-13b1-13.el8.aarch64.rpmNEelmon-debuginfo-13b1-13.el8.aarch64.rpmYEelmon-13b1-13.el8.ppc64le.rpmOEelmon-debugsource-13b1-13.el8.ppc64le.rpmNEelmon-debuginfo-13b1-13.el8.ppc64le.rpmYEelmon-13b1-13.el8.s390x.rpmOEelmon-debugsource-13b1-13.el8.s390x.rpmNEelmon-debuginfo-13b1-13.el8.s390x.rpmYEelmon-13b1-13.el8.x86_64.rpmOEelmon-debugsource-13b1-13.el8.x86_64.rpmNEelmon-debuginfo-13b1-13.el8.x86_64.rpm)  HBnewpackageperl-XML-Stream-1.24-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=19197311919731Please build perl-XML-Stream for EPEL 8msperl-XML-Stream-1.24-17.el8.src.rpmmsperl-XML-Stream-1.24-17.el8.noarch.rpmmsperl-XML-Stream-1.24-17.el8.src.rpmmsperl-XML-Stream-1.24-17.el8.noarch.rpm{_ LBBnewpackagerubygem-puppetserver-ca-1.8.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18117741811774Review Request: rubygem-puppetserver-ca - A simple CLI tool for interacting with Puppet Server's Certificate Authority)Drubygem-puppetserver-ca-1.8.0-1.el8.src.rpm)Drubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpmxDrubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpm)Drubygem-puppetserver-ca-1.8.0-1.el8.src.rpm)Drubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpmxDrubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpm6 QBunspecifiedpython-empy-3.3.4-6.el8.https://bugzilla.redhat.com/show_bug.cgi?id=18093571809357Please build an EPEL8 build for python-empyspython-empy-3.3.4-6.el8.src.rpmspython3-empy-3.3.4-6.el8.noarch.rpmspython-empy-3.3.4-6.el8.src.rpmspython3-empy-3.3.4-6.el8.noarch.rpm{f UBnewpackagevim-jellybeans-1.7-3.el8F ]vim-jellybeans-1.7-3.el8.src.rpm ]vim-jellybeans-1.7-3.el8.noarch.rpm ]vim-jellybeans-1.7-3.el8.src.rpm ]vim-jellybeans-1.7-3.el8.noarch.rpmj )YBBBBBBBBBBBBBBnewpackagegit-crypt-0.6.0-7.el8\B Lgit-crypt-0.6.0-7.el8.src.rpmdLgit-crypt-debuginfo-0.6.0-7.el8.aarch64.rpmLgit-crypt-0.6.0-7.el8.aarch64.rpmeLgit-crypt-debugsource-0.6.0-7.el8.aarch64.rpmdLgit-crypt-debuginfo-0.6.0-7.el8.ppc64le.rpmeLgit-crypt-debugsource-0.6.0-7.el8.ppc64le.rpmLgit-crypt-0.6.0-7.el8.ppc64le.rpmLgit-crypt-0.6.0-7.el8.s390x.rpmeLgit-crypt-debugsource-0.6.0-7.el8.s390x.rpmdLgit-crypt-debuginfo-0.6.0-7.el8.s390x.rpmeLgit-crypt-debugsource-0.6.0-7.el8.x86_64.rpmLgit-crypt-0.6.0-7.el8.x86_64.rpmdLgit-crypt-debuginfo-0.6.0-7.el8.x86_64.rpm Lgit-crypt-0.6.0-7.el8.src.rpmdLgit-crypt-debuginfo-0.6.0-7.el8.aarch64.rpmLgit-crypt-0.6.0-7.el8.aarch64.rpmeLgit-crypt-debugsource-0.6.0-7.el8.aarch64.rpmdLgit-crypt-debuginfo-0.6.0-7.el8.ppc64le.rpmeLgit-crypt-debugsource-0.6.0-7.el8.ppc64le.rpmLgit-crypt-0.6.0-7.el8.ppc64le.rpmLgit-crypt-0.6.0-7.el8.s390x.rpmeLgit-crypt-debugsource-0.6.0-7.el8.s390x.rpmdLgit-crypt-debuginfo-0.6.0-7.el8.s390x.rpmeLgit-crypt-debugsource-0.6.0-7.el8.x86_64.rpmLgit-crypt-0.6.0-7.el8.x86_64.rpmdLgit-crypt-debuginfo-0.6.0-7.el8.x86_64.rpm¦RM -jBenhancementperl-PPIx-Regexp-0.068-1.el8}perl-PPIx-Regexp-0.068-1.el8.src.rpmperl-PPIx-Regexp-0.068-1.el8.noarch.rpmperl-PPIx-Regexp-0.068-1.el8.src.rpmperl-PPIx-Regexp-0.068-1.el8.noarch.rpm` !nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepasswdqc-2.0.3-2.el8_https://bugzilla.redhat.com/show_bug.cgi?id=22373492237349Please branch and build passwdqc in epel9)5,passwdqc-2.0.3-2.el8.src.rpm5,passwdqc-2.0.3-2.el8.aarch64.rpmU,libpasswdqc-2.0.3-2.el8.aarch64.rpmW,libpasswdqc-devel-2.0.3-2.el8.aarch64.rpmD,pam_passwdqc-2.0.3-2.el8.aarch64.rpmq,passwdqc-utils-2.0.3-2.el8.aarch64.rpmp,passwdqc-debugsource-2.0.3-2.el8.aarch64.rpmo,passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmV,libpasswdqc-debuginfo-2.0.3-2.el8.aarch64.rpmE,pam_passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmr,passwdqc-utils-debuginfo-2.0.3-2.el8.aarch64.rpm5,passwdqc-2.0.3-2.el8.ppc64le.rpmU,libpasswdqc-2.0.3-2.el8.ppc64le.rpmW,libpasswdqc-devel-2.0.3-2.el8.ppc64le.rpmD,pam_passwdqc-2.0.3-2.el8.ppc64le.rpmq,passwdqc-utils-2.0.3-2.el8.ppc64le.rpmp,passwdqc-debugsource-2.0.3-2.el8.ppc64le.rpmo,passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmV,libpasswdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmE,pam_passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmr,passwdqc-utils-debuginfo-2.0.3-2.el8.ppc64le.rpm5,passwdqc-2.0.3-2.el8.s390x.rpmU,libpasswdqc-2.0.3-2.el8.s390x.rpmW,libpasswdqc-devel-2.0.3-2.el8.s390x.rpmD,pam_passwdqc-2.0.3-2.el8.s390x.rpmq,passwdqc-utils-2.0.3-2.el8.s390x.rpmp,passwdqc-debugsource-2.0.3-2.el8.s390x.rpmo,passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmV,libpasswdqc-debuginfo-2.0.3-2.el8.s390x.rpmE,pam_passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmr,passwdqc-utils-debuginfo-2.0.3-2.el8.s390x.rpm5,passwdqc-2.0.3-2.el8.x86_64.rpmU,libpasswdqc-2.0.3-2.el8.x86_64.rpmW,libpasswdqc-devel-2.0.3-2.el8.x86_64.rpmD,pam_passwdqc-2.0.3-2.el8.x86_64.rpmq,passwdqc-utils-2.0.3-2.el8.x86_64.rpmp,passwdqc-debugsource-2.0.3-2.el8.x86_64.rpmo,passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmV,libpasswdqc-debuginfo-2.0.3-2.el8.x86_64.rpmE,pam_passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmr,passwdqc-utils-debuginfo-2.0.3-2.el8.x86_64.rpm)5,passwdqc-2.0.3-2.el8.src.rpm5,passwdqc-2.0.3-2.el8.aarch64.rpmU,libpasswdqc-2.0.3-2.el8.aarch64.rpmW,libpasswdqc-devel-2.0.3-2.el8.aarch64.rpmD,pam_passwdqc-2.0.3-2.el8.aarch64.rpmq,passwdqc-utils-2.0.3-2.el8.aarch64.rpmp,passwdqc-debugsource-2.0.3-2.el8.aarch64.rpmo,passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmV,libpasswdqc-debuginfo-2.0.3-2.el8.aarch64.rpmE,pam_passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmr,passwdqc-utils-debuginfo-2.0.3-2.el8.aarch64.rpm5,passwdqc-2.0.3-2.el8.ppc64le.rpmU,libpasswdqc-2.0.3-2.el8.ppc64le.rpmW,libpasswdqc-devel-2.0.3-2.el8.ppc64le.rpmD,pam_passwdqc-2.0.3-2.el8.ppc64le.rpmq,passwdqc-utils-2.0.3-2.el8.ppc64le.rpmp,passwdqc-debugsource-2.0.3-2.el8.ppc64le.rpmo,passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmV,libpasswdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmE,pam_passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmr,passwdqc-utils-debuginfo-2.0.3-2.el8.ppc64le.rpm5,passwdqc-2.0.3-2.el8.s390x.rpmU,libpasswdqc-2.0.3-2.el8.s390x.rpmW,libpasswdqc-devel-2.0.3-2.el8.s390x.rpmD,pam_passwdqc-2.0.3-2.el8.s390x.rpmq,passwdqc-utils-2.0.3-2.el8.s390x.rpmp,passwdqc-debugsource-2.0.3-2.el8.s390x.rpmo,passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmV,libpasswdqc-debuginfo-2.0.3-2.el8.s390x.rpmE,pam_passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmr,passwdqc-utils-debuginfo-2.0.3-2.el8.s390x.rpm5,passwdqc-2.0.3-2.el8.x86_64.rpmU,libpasswdqc-2.0.3-2.el8.x86_64.rpmW,libpasswdqc-devel-2.0.3-2.el8.x86_64.rpmD,pam_passwdqc-2.0.3-2.el8.x86_64.rpmq,passwdqc-utils-2.0.3-2.el8.x86_64.rpmp,passwdqc-debugsource-2.0.3-2.el8.x86_64.rpmo,passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmV,libpasswdqc-debuginfo-2.0.3-2.el8.x86_64.rpmE,pam_passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmr,passwdqc-utils-debuginfo-2.0.3-2.el8.x86_64.rpm̄k /bBBBBBBBBBBBunspecifiedjava-runtime-decompiler-9.1-1.el8 openjdk-asmtools-8.0.b09-2.el8z2 ajava-runtime-decompiler-9.1-1.el8.src.rpmajava-runtime-decompiler-9.1-1.el8.noarch.rpm/ajava-runtime-decompiler-javadoc-9.1-1.el8.noarch.rpm.ajava-runtime-decompiler-fernflower-plugin-9.1-1.el8.noarch.rpm0ajava-runtime-decompiler-procyon-plugin-9.1-1.el8.noarch.rpm-ajava-runtime-decompiler-cfr-plugin-9.1-1.el8.noarch.rpm+ajava-runtime-decompiler-asmtools-plugin-9.1-1.el8.noarch.rpm,ajava-runtime-decompiler-asmtools7-plugin-9.1-1.el8.noarch.rpmopenjdk-asmtools-8.0.b09-2.el8.src.rpmopenjdk-asmtools-8.0.b09-2.el8.noarch.rpm~openjdk-asmtools-javadoc-8.0.b09-2.el8.noarch.rpm ajava-runtime-decompiler-9.1-1.el8.src.rpmajava-runtime-decompiler-9.1-1.el8.noarch.rpm/ajava-runtime-decompiler-javadoc-9.1-1.el8.noarch.rpm.ajava-runtime-decompiler-fernflower-plugin-9.1-1.el8.noarch.rpm0ajava-runtime-decompiler-procyon-plugin-9.1-1.el8.noarch.rpm-ajava-runtime-decompiler-cfr-plugin-9.1-1.el8.noarch.rpm+ajava-runtime-decompiler-asmtools-plugin-9.1-1.el8.noarch.rpm,ajava-runtime-decompiler-asmtools7-plugin-9.1-1.el8.noarch.rpmopenjdk-asmtools-8.0.b09-2.el8.src.rpmopenjdk-asmtools-8.0.b09-2.el8.noarch.rpm~openjdk-asmtools-javadoc-8.0.b09-2.el8.noarch.rpm pBBBBBBBBBBBBBBBBBBBbugfixopenvpn-2.4.12-2.el86,4https://bugzilla.redhat.com/show_bug.cgi?id=18879841887984systemctl scriptlet errorhttps://bugzilla.redhat.com/show_bug.cgi?id=22397222239722The pre runtime scriptlet returns false exit status on some installations+openvpn-2.4.12-2.el8.src.rpm+openvpn-2.4.12-2.el8.aarch64.rpm+openvpn-devel-2.4.12-2.el8.aarch64.rpm+openvpn-debugsource-2.4.12-2.el8.aarch64.rpm+openvpn-debuginfo-2.4.12-2.el8.aarch64.rpm+openvpn-2.4.12-2.el8.ppc64le.rpm+openvpn-devel-2.4.12-2.el8.ppc64le.rpm+openvpn-debugsource-2.4.12-2.el8.ppc64le.rpm+openvpn-debuginfo-2.4.12-2.el8.ppc64le.rpm+openvpn-2.4.12-2.el8.s390x.rpm+openvpn-devel-2.4.12-2.el8.s390x.rpm+openvpn-debugsource-2.4.12-2.el8.s390x.rpm+openvpn-debuginfo-2.4.12-2.el8.s390x.rpm+openvpn-2.4.12-2.el8.x86_64.rpm+openvpn-devel-2.4.12-2.el8.x86_64.rpm+openvpn-debugsource-2.4.12-2.el8.x86_64.rpm+openvpn-debuginfo-2.4.12-2.el8.x86_64.rpm+openvpn-2.4.12-2.el8.src.rpm+openvpn-2.4.12-2.el8.aarch64.rpm+openvpn-devel-2.4.12-2.el8.aarch64.rpm+openvpn-debugsource-2.4.12-2.el8.aarch64.rpm+openvpn-debuginfo-2.4.12-2.el8.aarch64.rpm+openvpn-2.4.12-2.el8.ppc64le.rpm+openvpn-devel-2.4.12-2.el8.ppc64le.rpm+openvpn-debugsource-2.4.12-2.el8.ppc64le.rpm+openvpn-debuginfo-2.4.12-2.el8.ppc64le.rpm+openvpn-2.4.12-2.el8.s390x.rpm+openvpn-devel-2.4.12-2.el8.s390x.rpm+openvpn-debugsource-2.4.12-2.el8.s390x.rpm+openvpn-debuginfo-2.4.12-2.el8.s390x.rpm+openvpn-2.4.12-2.el8.x86_64.rpm+openvpn-devel-2.4.12-2.el8.x86_64.rpm+openvpn-debugsource-2.4.12-2.el8.x86_64.rpm+openvpn-debuginfo-2.4.12-2.el8.x86_64.rpms  FBBBBBBBBBBBBBBBBBBBnewpackagetslib-1.22-4.el86`=_tslib-1.22-4.el8.src.rpm=_tslib-1.22-4.el8.aarch64.rpm_tslib-devel-1.22-4.el8.aarch64.rpm_tslib-debugsource-1.22-4.el8.aarch64.rpm_tslib-debuginfo-1.22-4.el8.aarch64.rpm=_tslib-1.22-4.el8.ppc64le.rpm_tslib-devel-1.22-4.el8.ppc64le.rpm_tslib-debugsource-1.22-4.el8.ppc64le.rpm_tslib-debuginfo-1.22-4.el8.ppc64le.rpm_tslib-debuginfo-1.22-4.el8.s390x.rpm_tslib-devel-1.22-4.el8.s390x.rpm_tslib-debugsource-1.22-4.el8.s390x.rpm=_tslib-1.22-4.el8.s390x.rpm=_tslib-1.22-4.el8.x86_64.rpm_tslib-devel-1.22-4.el8.x86_64.rpm_tslib-debugsource-1.22-4.el8.x86_64.rpm_tslib-debuginfo-1.22-4.el8.x86_64.rpm=_tslib-1.22-4.el8.src.rpm=_tslib-1.22-4.el8.aarch64.rpm_tslib-devel-1.22-4.el8.aarch64.rpm_tslib-debugsource-1.22-4.el8.aarch64.rpm_tslib-debuginfo-1.22-4.el8.aarch64.rpm=_tslib-1.22-4.el8.ppc64le.rpm_tslib-devel-1.22-4.el8.ppc64le.rpm_tslib-debugsource-1.22-4.el8.ppc64le.rpm_tslib-debuginfo-1.22-4.el8.ppc64le.rpm_tslib-debuginfo-1.22-4.el8.s390x.rpm_tslib-devel-1.22-4.el8.s390x.rpm_tslib-debugsource-1.22-4.el8.s390x.rpm=_tslib-1.22-4.el8.s390x.rpm=_tslib-1.22-4.el8.x86_64.rpm_tslib-devel-1.22-4.el8.x86_64.rpm_tslib-debugsource-1.22-4.el8.x86_64.rpm_tslib-debuginfo-1.22-4.el8.x86_64.rpmC^ 1\BBBBBBBBBBBBBBBBBBBnewpackagefcl-0.6.1-5.el8x%https://bugzilla.redhat.com/show_bug.cgi?id=19719861971986Please build fcl for EPEL 8}fcl-0.6.1-5.el8.src.rpm}fcl-0.6.1-5.el8.aarch64.rpm~fcl-devel-0.6.1-5.el8.aarch64.rpm}fcl-debugsource-0.6.1-5.el8.aarch64.rpm|fcl-debuginfo-0.6.1-5.el8.aarch64.rpm}fcl-0.6.1-5.el8.ppc64le.rpm~fcl-devel-0.6.1-5.el8.ppc64le.rpm}fcl-debugsource-0.6.1-5.el8.ppc64le.rpm|fcl-debuginfo-0.6.1-5.el8.ppc64le.rpm|fcl-debuginfo-0.6.1-5.el8.s390x.rpm}fcl-debugsource-0.6.1-5.el8.s390x.rpm~fcl-devel-0.6.1-5.el8.s390x.rpm}fcl-0.6.1-5.el8.s390x.rpm}fcl-0.6.1-5.el8.x86_64.rpm~fcl-devel-0.6.1-5.el8.x86_64.rpm}fcl-debugsource-0.6.1-5.el8.x86_64.rpm|fcl-debuginfo-0.6.1-5.el8.x86_64.rpm}fcl-0.6.1-5.el8.src.rpm}fcl-0.6.1-5.el8.aarch64.rpm~fcl-devel-0.6.1-5.el8.aarch64.rpm}fcl-debugsource-0.6.1-5.el8.aarch64.rpm|fcl-debuginfo-0.6.1-5.el8.aarch64.rpm}fcl-0.6.1-5.el8.ppc64le.rpm~fcl-devel-0.6.1-5.el8.ppc64le.rpm}fcl-debugsource-0.6.1-5.el8.ppc64le.rpm|fcl-debuginfo-0.6.1-5.el8.ppc64le.rpm|fcl-debuginfo-0.6.1-5.el8.s390x.rpm}fcl-debugsource-0.6.1-5.el8.s390x.rpm~fcl-devel-0.6.1-5.el8.s390x.rpm}fcl-0.6.1-5.el8.s390x.rpm}fcl-0.6.1-5.el8.x86_64.rpm~fcl-devel-0.6.1-5.el8.x86_64.rpm}fcl-debugsource-0.6.1-5.el8.x86_64.rpm|fcl-debuginfo-0.6.1-5.el8.x86_64.rpm% 5rBnewpackagepython-pure-protobuf-2.0.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19226961922696Please provide a EL8 buildpython-pure-protobuf-2.0.1-1.el8.src.rpm0python3-pure-protobuf-2.0.1-1.el8.noarch.rpmpython-pure-protobuf-2.0.1-1.el8.src.rpm0python3-pure-protobuf-2.0.1-1.el8.noarch.rpm{ :vBBnewpackagerubygem-semantic_puppet-1.0.2-1.el8- https://bugzilla.redhat.com/show_bug.cgi?id=18117751811775Review Request: rubygem-semantic_puppet - Useful tools for working with Semantic Versions0orubygem-semantic_puppet-1.0.2-1.el8.src.rpm0orubygem-semantic_puppet-1.0.2-1.el8.noarch.rpmorubygem-semantic_puppet-doc-1.0.2-1.el8.noarch.rpm0orubygem-semantic_puppet-1.0.2-1.el8.src.rpm0orubygem-semantic_puppet-1.0.2-1.el8.noarch.rpmorubygem-semantic_puppet-doc-1.0.2-1.el8.noarch.rpm >{Bnewpackagepython-simplegeneric-0.8.1-17.el896python-simplegeneric-0.8.1-17.el8.src.rpmFpython3-simplegeneric-0.8.1-17.el8.noarch.rpm6python-simplegeneric-0.8.1-17.el8.src.rpmFpython3-simplegeneric-0.8.1-17.el8.noarch.rpm;9 BBBnewpackageterminus-fonts-4.48-1.el86Uhttps://bugzilla.redhat.com/show_bug.cgi?id=18067731806773Please branch and build terminus-fonts for EPEL 8nterminus-fonts-4.48-1.el8.src.rpmnterminus-fonts-4.48-1.el8.noarch.rpmEterminus-fonts-console-4.48-1.el8.noarch.rpmFterminus-fonts-grub2-4.48-1.el8.noarch.rpmnterminus-fonts-4.48-1.el8.src.rpmnterminus-fonts-4.48-1.el8.noarch.rpmEterminus-fonts-console-4.48-1.el8.noarch.rpmFterminus-fonts-grub2-4.48-1.el8.noarch.rpmjB EBBBBBBBBBBBBBBBBBBBnewpackagegamemode-1.5-2.el8l!https://bugzilla.redhat.com/show_bug.cgi?id=17668311766831Request to package gamemode over to EPEL 8+Kgamemode-1.5-2.el8.src.rpmKgamemode-debugsource-1.5-2.el8.aarch64.rpmKgamemode-debuginfo-1.5-2.el8.aarch64.rpm+Kgamemode-1.5-2.el8.aarch64.rpmKgamemode-devel-1.5-2.el8.aarch64.rpmKgamemode-debuginfo-1.5-2.el8.ppc64le.rpmKgamemode-debugsource-1.5-2.el8.ppc64le.rpmKgamemode-devel-1.5-2.el8.ppc64le.rpm+Kgamemode-1.5-2.el8.ppc64le.rpm+Kgamemode-1.5-2.el8.s390x.rpmKgamemode-devel-1.5-2.el8.s390x.rpmKgamemode-debugsource-1.5-2.el8.s390x.rpmKgamemode-debuginfo-1.5-2.el8.s390x.rpmKgamemode-debugsource-1.5-2.el8.x86_64.rpm+Kgamemode-1.5-2.el8.x86_64.rpmKgamemode-debuginfo-1.5-2.el8.x86_64.rpmKgamemode-devel-1.5-2.el8.x86_64.rpm+Kgamemode-1.5-2.el8.src.rpmKgamemode-debugsource-1.5-2.el8.aarch64.rpmKgamemode-debuginfo-1.5-2.el8.aarch64.rpm+Kgamemode-1.5-2.el8.aarch64.rpmKgamemode-devel-1.5-2.el8.aarch64.rpmKgamemode-debuginfo-1.5-2.el8.ppc64le.rpmKgamemode-debugsource-1.5-2.el8.ppc64le.rpmKgamemode-devel-1.5-2.el8.ppc64le.rpm+Kgamemode-1.5-2.el8.ppc64le.rpm+Kgamemode-1.5-2.el8.s390x.rpmKgamemode-devel-1.5-2.el8.s390x.rpmKgamemode-debugsource-1.5-2.el8.s390x.rpmKgamemode-debuginfo-1.5-2.el8.s390x.rpmKgamemode-debugsource-1.5-2.el8.x86_64.rpm+Kgamemode-1.5-2.el8.x86_64.rpmKgamemode-debuginfo-1.5-2.el8.x86_64.rpmKgamemode-devel-1.5-2.el8.x86_64.rpm¦RF +[BBBBBBBBBBBBBBsecuritymonit-5.33.0-1.el8= ;https://bugzilla.redhat.com/show_bug.cgi?id=22576352257635CVE-2022-26563 monit: privilege escalation due to improper PAM-authorizationhttps://bugzilla.redhat.com/show_bug.cgi?id=22576362257636CVE-2022-26563 monit: privilege escalation due to improper PAM-authorization [epel-all]  monit-5.33.0-1.el8.src.rpm monit-5.33.0-1.el8.aarch64.rpm~ monit-debugsource-5.33.0-1.el8.aarch64.rpm} monit-debuginfo-5.33.0-1.el8.aarch64.rpm monit-5.33.0-1.el8.ppc64le.rpm~ monit-debugsource-5.33.0-1.el8.ppc64le.rpm} monit-debuginfo-5.33.0-1.el8.ppc64le.rpm monit-5.33.0-1.el8.s390x.rpm~ monit-debugsource-5.33.0-1.el8.s390x.rpm} monit-debuginfo-5.33.0-1.el8.s390x.rpm monit-5.33.0-1.el8.x86_64.rpm~ monit-debugsource-5.33.0-1.el8.x86_64.rpm} monit-debuginfo-5.33.0-1.el8.x86_64.rpm  monit-5.33.0-1.el8.src.rpm monit-5.33.0-1.el8.aarch64.rpm~ monit-debugsource-5.33.0-1.el8.aarch64.rpm} monit-debuginfo-5.33.0-1.el8.aarch64.rpm monit-5.33.0-1.el8.ppc64le.rpm~ monit-debugsource-5.33.0-1.el8.ppc64le.rpm} monit-debuginfo-5.33.0-1.el8.ppc64le.rpm monit-5.33.0-1.el8.s390x.rpm~ monit-debugsource-5.33.0-1.el8.s390x.rpm} monit-debuginfo-5.33.0-1.el8.s390x.rpm monit-5.33.0-1.el8.x86_64.rpm~ monit-debugsource-5.33.0-1.el8.x86_64.rpm} monit-debuginfo-5.33.0-1.el8.x86_64.rpmѬav _` gnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpm` gnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpm` gnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpm` gnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpm jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-Bottleneck-1.2.1-13.el8 python-numpydoc-0.9.2-1.el8 python-pandas-0.25.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17507311750731python-Bottleneck-1.2.1-13.el8.src.rpm}python3-Bottleneck-debuginfo-1.2.1-13.el8.aarch64.rpmpython-Bottleneck-debugsource-1.2.1-13.el8.aarch64.rpm|python3-Bottleneck-1.2.1-13.el8.aarch64.rpm python-Bottleneck-doc-1.2.1-13.el8.noarch.rpm|python3-Bottleneck-1.2.1-13.el8.ppc64le.rpmpython-Bottleneck-debugsource-1.2.1-13.el8.ppc64le.rpm}python3-Bottleneck-debuginfo-1.2.1-13.el8.ppc64le.rpm|python3-Bottleneck-1.2.1-13.el8.s390x.rpmpython-Bottleneck-debugsource-1.2.1-13.el8.s390x.rpm}python3-Bottleneck-debuginfo-1.2.1-13.el8.s390x.rpm}python3-Bottleneck-debuginfo-1.2.1-13.el8.x86_64.rpm|python3-Bottleneck-1.2.1-13.el8.x86_64.rpmpython-Bottleneck-debugsource-1.2.1-13.el8.x86_64.rpmfpython-numpydoc-0.9.2-1.el8.src.rpmwpython3-numpydoc-0.9.2-1.el8.noarch.rpmxpython-pandas-0.25.3-1.el8.src.rpmpython3-pandas-debuginfo-0.25.3-1.el8.aarch64.rpmpython3-pandas-0.25.3-1.el8.aarch64.rpm6python-pandas-debugsource-0.25.3-1.el8.aarch64.rpm6python-pandas-debugsource-0.25.3-1.el8.ppc64le.rpmpython3-pandas-debuginfo-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.s390x.rpm6python-pandas-debugsource-0.25.3-1.el8.s390x.rpmpython3-pandas-debuginfo-0.25.3-1.el8.s390x.rpm6python-pandas-debugsource-0.25.3-1.el8.x86_64.rpmpython3-pandas-0.25.3-1.el8.x86_64.rpmpython3-pandas-debuginfo-0.25.3-1.el8.x86_64.rpmpython-Bottleneck-1.2.1-13.el8.src.rpm}python3-Bottleneck-debuginfo-1.2.1-13.el8.aarch64.rpmpython-Bottleneck-debugsource-1.2.1-13.el8.aarch64.rpm|python3-Bottleneck-1.2.1-13.el8.aarch64.rpm python-Bottleneck-doc-1.2.1-13.el8.noarch.rpm|python3-Bottleneck-1.2.1-13.el8.ppc64le.rpmpython-Bottleneck-debugsource-1.2.1-13.el8.ppc64le.rpm}python3-Bottleneck-debuginfo-1.2.1-13.el8.ppc64le.rpm|python3-Bottleneck-1.2.1-13.el8.s390x.rpmpython-Bottleneck-debugsource-1.2.1-13.el8.s390x.rpm}python3-Bottleneck-debuginfo-1.2.1-13.el8.s390x.rpm}python3-Bottleneck-debuginfo-1.2.1-13.el8.x86_64.rpm|python3-Bottleneck-1.2.1-13.el8.x86_64.rpmpython-Bottleneck-debugsource-1.2.1-13.el8.x86_64.rpmfpython-numpydoc-0.9.2-1.el8.src.rpmwpython3-numpydoc-0.9.2-1.el8.noarch.rpmxpython-pandas-0.25.3-1.el8.src.rpmpython3-pandas-debuginfo-0.25.3-1.el8.aarch64.rpmpython3-pandas-0.25.3-1.el8.aarch64.rpm6python-pandas-debugsource-0.25.3-1.el8.aarch64.rpm6python-pandas-debugsource-0.25.3-1.el8.ppc64le.rpmpython3-pandas-debuginfo-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.s390x.rpm6python-pandas-debugsource-0.25.3-1.el8.s390x.rpmpython3-pandas-debuginfo-0.25.3-1.el8.s390x.rpm6python-pandas-debugsource-0.25.3-1.el8.x86_64.rpmpython3-pandas-0.25.3-1.el8.x86_64.rpmpython3-pandas-debuginfo-0.25.3-1.el8.x86_64.rpm +QBBBBBBBBBBBBBBBBBBBBBBBBnewpackagef2c-20190311-2.el86.https://bugzilla.redhat.com/show_bug.cgi?id=17908121790812hYf2c-20190311-2.el8.src.rpmhYf2c-20190311-2.el8.aarch64.rpm6Yf2c-debuginfo-20190311-2.el8.aarch64.rpm8Yf2c-libs-20190311-2.el8.aarch64.rpm9Yf2c-libs-debuginfo-20190311-2.el8.aarch64.rpm7Yf2c-debugsource-20190311-2.el8.aarch64.rpm9Yf2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmhYf2c-20190311-2.el8.ppc64le.rpm6Yf2c-debuginfo-20190311-2.el8.ppc64le.rpm8Yf2c-libs-20190311-2.el8.ppc64le.rpm7Yf2c-debugsource-20190311-2.el8.ppc64le.rpmhYf2c-20190311-2.el8.s390x.rpm8Yf2c-libs-20190311-2.el8.s390x.rpm7Yf2c-debugsource-20190311-2.el8.s390x.rpm6Yf2c-debuginfo-20190311-2.el8.s390x.rpm9Yf2c-libs-debuginfo-20190311-2.el8.s390x.rpmhYf2c-20190311-2.el8.x86_64.rpm8Yf2c-libs-20190311-2.el8.x86_64.rpm7Yf2c-debugsource-20190311-2.el8.x86_64.rpm6Yf2c-debuginfo-20190311-2.el8.x86_64.rpm9Yf2c-libs-debuginfo-20190311-2.el8.x86_64.rpmhYf2c-20190311-2.el8.src.rpmhYf2c-20190311-2.el8.aarch64.rpm6Yf2c-debuginfo-20190311-2.el8.aarch64.rpm8Yf2c-libs-20190311-2.el8.aarch64.rpm9Yf2c-libs-debuginfo-20190311-2.el8.aarch64.rpm7Yf2c-debugsource-20190311-2.el8.aarch64.rpm9Yf2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmhYf2c-20190311-2.el8.ppc64le.rpm6Yf2c-debuginfo-20190311-2.el8.ppc64le.rpm8Yf2c-libs-20190311-2.el8.ppc64le.rpm7Yf2c-debugsource-20190311-2.el8.ppc64le.rpmhYf2c-20190311-2.el8.s390x.rpm8Yf2c-libs-20190311-2.el8.s390x.rpm7Yf2c-debugsource-20190311-2.el8.s390x.rpm6Yf2c-debuginfo-20190311-2.el8.s390x.rpm9Yf2c-libs-debuginfo-20190311-2.el8.s390x.rpmhYf2c-20190311-2.el8.x86_64.rpm8Yf2c-libs-20190311-2.el8.x86_64.rpm7Yf2c-debugsource-20190311-2.el8.x86_64.rpm6Yf2c-debuginfo-20190311-2.el8.x86_64.rpm9Yf2c-libs-debuginfo-20190311-2.el8.x86_64.rpm`\ /lBbugfixcowsay-3.7.0-10.el86K%kcowsay-3.7.0-10.el8.src.rpmkcowsay-3.7.0-10.el8.noarch.rpmkcowsay-3.7.0-10.el8.src.rpmkcowsay-3.7.0-10.el8.noarch.rpmѬa/ pBBBBBBBBBBBBBBenhancementuARMSolver-0.2.6-1.el8p D@uARMSolver-0.2.6-1.el8.src.rpmD@uARMSolver-0.2.6-1.el8.aarch64.rpm#@uARMSolver-debugsource-0.2.6-1.el8.aarch64.rpm"@uARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmD@uARMSolver-0.2.6-1.el8.ppc64le.rpm#@uARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpm"@uARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmD@uARMSolver-0.2.6-1.el8.s390x.rpm#@uARMSolver-debugsource-0.2.6-1.el8.s390x.rpm"@uARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmD@uARMSolver-0.2.6-1.el8.x86_64.rpm#@uARMSolver-debugsource-0.2.6-1.el8.x86_64.rpm"@uARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpm D@uARMSolver-0.2.6-1.el8.src.rpmD@uARMSolver-0.2.6-1.el8.aarch64.rpm#@uARMSolver-debugsource-0.2.6-1.el8.aarch64.rpm"@uARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmD@uARMSolver-0.2.6-1.el8.ppc64le.rpm#@uARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpm"@uARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmD@uARMSolver-0.2.6-1.el8.s390x.rpm#@uARMSolver-debugsource-0.2.6-1.el8.s390x.rpm"@uARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmD@uARMSolver-0.2.6-1.el8.x86_64.rpm#@uARMSolver-debugsource-0.2.6-1.el8.x86_64.rpm"@uARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpmdi ABBBBBBBBBBBBBBBBBBBBbugfixairinv-1.00.8-1.el86<Qxairinv-1.00.8-1.el8.s390x.rpmQxairinv-1.00.8-1.el8.src.rpmQxairinv-1.00.8-1.el8.aarch64.rpmxairinv-devel-1.00.8-1.el8.aarch64.rpm8xairinv-doc-1.00.8-1.el8.noarch.rpmxairinv-debugsource-1.00.8-1.el8.aarch64.rpmxairinv-debuginfo-1.00.8-1.el8.aarch64.rpmQxairinv-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.ppc64le.rpmxairinv-debugsource-1.00.8-1.el8.ppc64le.rpmxairinv-debuginfo-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.s390x.rpmxairinv-debugsource-1.00.8-1.el8.s390x.rpmxairinv-debuginfo-1.00.8-1.el8.s390x.rpmQxairinv-1.00.8-1.el8.x86_64.rpmxairinv-devel-1.00.8-1.el8.x86_64.rpmxairinv-debugsource-1.00.8-1.el8.x86_64.rpmxairinv-debuginfo-1.00.8-1.el8.x86_64.rpmQxairinv-1.00.8-1.el8.s390x.rpmQxairinv-1.00.8-1.el8.src.rpmQxairinv-1.00.8-1.el8.aarch64.rpmxairinv-devel-1.00.8-1.el8.aarch64.rpm8xairinv-doc-1.00.8-1.el8.noarch.rpmxairinv-debugsource-1.00.8-1.el8.aarch64.rpmxairinv-debuginfo-1.00.8-1.el8.aarch64.rpmQxairinv-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.ppc64le.rpmxairinv-debugsource-1.00.8-1.el8.ppc64le.rpmxairinv-debuginfo-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.s390x.rpmxairinv-debugsource-1.00.8-1.el8.s390x.rpmxairinv-debuginfo-1.00.8-1.el8.s390x.rpmQxairinv-1.00.8-1.el8.x86_64.rpmxairinv-devel-1.00.8-1.el8.x86_64.rpmxairinv-debugsource-1.00.8-1.el8.x86_64.rpmxairinv-debuginfo-1.00.8-1.el8.x86_64.rpm u XBnewpackagetango-icon-theme-0.8.90-24.el8<'htango-icon-theme-0.8.90-24.el8.src.rpmhtango-icon-theme-0.8.90-24.el8.noarch.rpmhtango-icon-theme-0.8.90-24.el8.src.rpmhtango-icon-theme-0.8.90-24.el8.noarch.rpmΏ, ,\BBBBBBBBBBBBBBnewpackagegolang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8c 3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmB[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmA[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmB[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmA[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmA[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpmB[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmB[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmA[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm 3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmB[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmA[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmB[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmA[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmA[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpmB[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm3[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmB[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmA[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmTT 0mBnewpackageperl-HTTP-ProxyAutoConfig-0.3-25.el8|https://bugzilla.redhat.com/show_bug.cgi?id=19249431924943Please build perl-HTTP-ProxyAutoConfig for EPEL 8H_perl-HTTP-ProxyAutoConfig-0.3-25.el8.src.rpmH_perl-HTTP-ProxyAutoConfig-0.3-25.el8.noarch.rpmH_perl-HTTP-ProxyAutoConfig-0.3-25.el8.src.rpmH_perl-HTTP-ProxyAutoConfig-0.3-25.el8.noarch.rpme, 4qBbugfixpython-ase-3.19.1-3.el8<Wfpython-ase-3.19.1-3.el8.src.rpmLfpython3-ase-3.19.1-3.el8.noarch.rpmWfpython-ase-3.19.1-3.el8.src.rpmLfpython3-ase-3.19.1-3.el8.noarch.rpm% 8uBnewpackagepython-routes-2.4.1-12.el8K.python-routes-2.4.1-12.el8.src.rpm'python3-routes-2.4.1-12.el8.noarch.rpmpython-routes-2.4.1-12.el8.src.rpm'python3-routes-2.4.1-12.el8.noarch.rpm; yBBBBBBBBBBnewpackagerubygem-hiera-eyaml-3.2.0-1.el8 rubygem-highline-1.7.8-3.el8 rubygem-optimist-3.0.0-1.el8y drubygem-hiera-eyaml-3.2.0-1.el8.src.rpm]drubygem-hiera-eyaml-doc-3.2.0-1.el8.noarch.rpmdrubygem-hiera-eyaml-3.2.0-1.el8.noarch.rpmIrubygem-highline-1.7.8-3.el8.src.rpm^Irubygem-highline-doc-1.7.8-3.el8.noarch.rpmIrubygem-highline-1.7.8-3.el8.noarch.rpm$7rubygem-optimist-3.0.0-1.el8.src.rpm$7rubygem-optimist-3.0.0-1.el8.noarch.rpms7rubygem-optimist-doc-3.0.0-1.el8.noarch.rpm drubygem-hiera-eyaml-3.2.0-1.el8.src.rpm]drubygem-hiera-eyaml-doc-3.2.0-1.el8.noarch.rpmdrubygem-hiera-eyaml-3.2.0-1.el8.noarch.rpmIrubygem-highline-1.7.8-3.el8.src.rpm^Irubygem-highline-doc-1.7.8-3.el8.noarch.rpmIrubygem-highline-1.7.8-3.el8.noarch.rpm$7rubygem-optimist-3.0.0-1.el8.src.rpm$7rubygem-optimist-3.0.0-1.el8.noarch.rpms7rubygem-optimist-doc-3.0.0-1.el8.noarch.rpm6 FBBBBBBBBBBBBBBBBBBBBunspecifiedoctave-5.2.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17487531748753Request to build octave for EPEL 8octave-5.2.0-1.el8.src.rpmoctave-devel-5.2.0-1.el8.aarch64.rpmoctave-5.2.0-1.el8.aarch64.rpmzoctave-doc-5.2.0-1.el8.noarch.rpmoctave-debugsource-5.2.0-1.el8.aarch64.rpmoctave-debuginfo-5.2.0-1.el8.aarch64.rpmoctave-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.ppc64le.rpmoctave-debuginfo-5.2.0-1.el8.ppc64le.rpmoctave-debugsource-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.s390x.rpmoctave-debuginfo-5.2.0-1.el8.s390x.rpmoctave-5.2.0-1.el8.s390x.rpmoctave-debugsource-5.2.0-1.el8.s390x.rpmoctave-5.2.0-1.el8.x86_64.rpmoctave-devel-5.2.0-1.el8.x86_64.rpmoctave-debugsource-5.2.0-1.el8.x86_64.rpmoctave-debuginfo-5.2.0-1.el8.x86_64.rpmoctave-5.2.0-1.el8.src.rpmoctave-devel-5.2.0-1.el8.aarch64.rpmoctave-5.2.0-1.el8.aarch64.rpmzoctave-doc-5.2.0-1.el8.noarch.rpmoctave-debugsource-5.2.0-1.el8.aarch64.rpmoctave-debuginfo-5.2.0-1.el8.aarch64.rpmoctave-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.ppc64le.rpmoctave-debuginfo-5.2.0-1.el8.ppc64le.rpmoctave-debugsource-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.s390x.rpmoctave-debuginfo-5.2.0-1.el8.s390x.rpmoctave-5.2.0-1.el8.s390x.rpmoctave-debugsource-5.2.0-1.el8.s390x.rpmoctave-5.2.0-1.el8.x86_64.rpmoctave-devel-5.2.0-1.el8.x86_64.rpmoctave-debugsource-5.2.0-1.el8.x86_64.rpmoctave-debuginfo-5.2.0-1.el8.x86_64.rpms *]BBBBBBBBBBBsecuritygtkwave-3.3.118-1.el8'https://bugzilla.redhat.com/show_bug.cgi?id=22574352257435gtkwave: Multiple CVEs published by Taloshttps://bugzilla.redhat.com/show_bug.cgi?id=22574382257438CVE-2023-32650 CVE-2023-34087 CVE-2023-34436 CVE-2023-35004 CVE-2023-35057 CVE-2023-35128 CVE-2023-35702 CVE-2023-35703 CVE-2023-35704 CVE-2023-35955 CVE-2023-35956 CVE-2023-35957 CVE-2023-35958 ... gtkwave: Multiple CVEs published by Talos [epel-all] 6gtkwave-3.3.118-1.el8.src.rpm6gtkwave-3.3.118-1.el8.aarch64.rpm#gtkwave-debugsource-3.3.118-1.el8.aarch64.rpm"gtkwave-debuginfo-3.3.118-1.el8.aarch64.rpm6gtkwave-3.3.118-1.el8.ppc64le.rpm#gtkwave-debugsource-3.3.118-1.el8.ppc64le.rpm"gtkwave-debuginfo-3.3.118-1.el8.ppc64le.rpm6gtkwave-3.3.118-1.el8.x86_64.rpm#gtkwave-debugsource-3.3.118-1.el8.x86_64.rpm"gtkwave-debuginfo-3.3.118-1.el8.x86_64.rpm 6gtkwave-3.3.118-1.el8.src.rpm6gtkwave-3.3.118-1.el8.aarch64.rpm#gtkwave-debugsource-3.3.118-1.el8.aarch64.rpm"gtkwave-debuginfo-3.3.118-1.el8.aarch64.rpm6gtkwave-3.3.118-1.el8.ppc64le.rpm#gtkwave-debugsource-3.3.118-1.el8.ppc64le.rpm"gtkwave-debuginfo-3.3.118-1.el8.ppc64le.rpm6gtkwave-3.3.118-1.el8.x86_64.rpm#gtkwave-debugsource-3.3.118-1.el8.x86_64.rpm"gtkwave-debuginfo-3.3.118-1.el8.x86_64.rpmm> {Bnewpackagepython-aiogqlc-1.0.4-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=18365651836565Review Request: python-aiogqlc - GraphQL client with file upload support68python-aiogqlc-1.0.4-1.el8.src.rpm)8python3-aiogqlc-1.0.4-1.el8.noarch.rpm68python-aiogqlc-1.0.4-1.el8.src.rpm)8python3-aiogqlc-1.0.4-1.el8.noarch.rpm) BBBBBBBBBBBBBBnewpackageperl-Geo-IP-1.51-9.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17634251763425awstats build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18194561819456Cannot install awstats due to Perl-Geo-IP dependency  perl-Geo-IP-1.51-9.el8.src.rpm perl-Geo-IP-1.51-9.el8.aarch64.rpmG perl-Geo-IP-debuginfo-1.51-9.el8.aarch64.rpmH perl-Geo-IP-debugsource-1.51-9.el8.aarch64.rpmG perl-Geo-IP-debuginfo-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.ppc64le.rpmH perl-Geo-IP-debugsource-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.s390x.rpmH perl-Geo-IP-debugsource-1.51-9.el8.s390x.rpmG perl-Geo-IP-debuginfo-1.51-9.el8.s390x.rpm perl-Geo-IP-1.51-9.el8.x86_64.rpmH perl-Geo-IP-debugsource-1.51-9.el8.x86_64.rpmG perl-Geo-IP-debuginfo-1.51-9.el8.x86_64.rpm  perl-Geo-IP-1.51-9.el8.src.rpm perl-Geo-IP-1.51-9.el8.aarch64.rpmG perl-Geo-IP-debuginfo-1.51-9.el8.aarch64.rpmH perl-Geo-IP-debugsource-1.51-9.el8.aarch64.rpmG perl-Geo-IP-debuginfo-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.ppc64le.rpmH perl-Geo-IP-debugsource-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.s390x.rpmH perl-Geo-IP-debugsource-1.51-9.el8.s390x.rpmG perl-Geo-IP-debuginfo-1.51-9.el8.s390x.rpm perl-Geo-IP-1.51-9.el8.x86_64.rpmH perl-Geo-IP-debugsource-1.51-9.el8.x86_64.rpmG perl-Geo-IP-debuginfo-1.51-9.el8.x86_64.rpma PBunspecifieddgit-9.10-1.el8_%https://bugzilla.redhat.com/show_bug.cgi?id=17974981797498dgit-9.10 is available| dgit-9.10-1.el8.src.rpm| dgit-9.10-1.el8.noarch.rpm| dgit-9.10-1.el8.src.rpm| dgit-9.10-1.el8.noarch.rpm TBbugfixreStream-1.3.1-1.el8frreStream-1.3.1-1.el8.src.rpmfrreStream-1.3.1-1.el8.noarch.rpmfrreStream-1.3.1-1.el8.src.rpmfrreStream-1.3.1-1.el8.noarch.rpmK -XBBBBBBBBBBBBBBBBBBBnewpackagelibtbox-1.7.5-1.el8##libtbox-1.7.5-1.el8.src.rpmlibtbox-1.7.5-1.el8.aarch64.rpmwlibtbox-devel-1.7.5-1.el8.aarch64.rpmvlibtbox-debugsource-1.7.5-1.el8.aarch64.rpmulibtbox-debuginfo-1.7.5-1.el8.aarch64.rpmlibtbox-1.7.5-1.el8.ppc64le.rpmwlibtbox-devel-1.7.5-1.el8.ppc64le.rpmvlibtbox-debugsource-1.7.5-1.el8.ppc64le.rpmulibtbox-debuginfo-1.7.5-1.el8.ppc64le.rpmlibtbox-1.7.5-1.el8.s390x.rpmwlibtbox-devel-1.7.5-1.el8.s390x.rpmvlibtbox-debugsource-1.7.5-1.el8.s390x.rpmulibtbox-debuginfo-1.7.5-1.el8.s390x.rpmlibtbox-1.7.5-1.el8.x86_64.rpmwlibtbox-devel-1.7.5-1.el8.x86_64.rpmvlibtbox-debugsource-1.7.5-1.el8.x86_64.rpmulibtbox-debuginfo-1.7.5-1.el8.x86_64.rpmlibtbox-1.7.5-1.el8.src.rpmlibtbox-1.7.5-1.el8.aarch64.rpmwlibtbox-devel-1.7.5-1.el8.aarch64.rpmvlibtbox-debugsource-1.7.5-1.el8.aarch64.rpmulibtbox-debuginfo-1.7.5-1.el8.aarch64.rpmlibtbox-1.7.5-1.el8.ppc64le.rpmwlibtbox-devel-1.7.5-1.el8.ppc64le.rpmvlibtbox-debugsource-1.7.5-1.el8.ppc64le.rpmulibtbox-debuginfo-1.7.5-1.el8.ppc64le.rpmlibtbox-1.7.5-1.el8.s390x.rpmwlibtbox-devel-1.7.5-1.el8.s390x.rpmvlibtbox-debugsource-1.7.5-1.el8.s390x.rpmulibtbox-debuginfo-1.7.5-1.el8.s390x.rpmlibtbox-1.7.5-1.el8.x86_64.rpmwlibtbox-devel-1.7.5-1.el8.x86_64.rpmvlibtbox-debugsource-1.7.5-1.el8.x86_64.rpmulibtbox-debuginfo-1.7.5-1.el8.x86_64.rpmu3 1nBenhancementperl-Authen-Credential-1.2-1.el86Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20144072014407perl-Authen-Credential-1.2 is availableDperl-Authen-Credential-1.2-1.el8.src.rpmDperl-Authen-Credential-1.2-1.el8.noarch.rpmDperl-Authen-Credential-1.2-1.el8.src.rpmDperl-Authen-Credential-1.2-1.el8.noarch.rpmΏ rBBBBBBBBBBBBBBnewpackagekwalletcli-3.03-1.el8c UCkwalletcli-3.03-1.el8.src.rpmUCkwalletcli-3.03-1.el8.aarch64.rpmPCkwalletcli-debugsource-3.03-1.el8.aarch64.rpmOCkwalletcli-debuginfo-3.03-1.el8.aarch64.rpmUCkwalletcli-3.03-1.el8.ppc64le.rpmPCkwalletcli-debugsource-3.03-1.el8.ppc64le.rpmOCkwalletcli-debuginfo-3.03-1.el8.ppc64le.rpmUCkwalletcli-3.03-1.el8.s390x.rpmPCkwalletcli-debugsource-3.03-1.el8.s390x.rpmOCkwalletcli-debuginfo-3.03-1.el8.s390x.rpmUCkwalletcli-3.03-1.el8.x86_64.rpmPCkwalletcli-debugsource-3.03-1.el8.x86_64.rpmOCkwalletcli-debuginfo-3.03-1.el8.x86_64.rpm UCkwalletcli-3.03-1.el8.src.rpmUCkwalletcli-3.03-1.el8.aarch64.rpmPCkwalletcli-debugsource-3.03-1.el8.aarch64.rpmOCkwalletcli-debuginfo-3.03-1.el8.aarch64.rpmUCkwalletcli-3.03-1.el8.ppc64le.rpmPCkwalletcli-debugsource-3.03-1.el8.ppc64le.rpmOCkwalletcli-debuginfo-3.03-1.el8.ppc64le.rpmUCkwalletcli-3.03-1.el8.s390x.rpmPCkwalletcli-debugsource-3.03-1.el8.s390x.rpmOCkwalletcli-debuginfo-3.03-1.el8.s390x.rpmUCkwalletcli-3.03-1.el8.x86_64.rpmPCkwalletcli-debugsource-3.03-1.el8.x86_64.rpmOCkwalletcli-debuginfo-3.03-1.el8.x86_64.rpm߱o CBnewpackageperl-Mail-IMAPClient-3.42-7.el8s |perl-Mail-IMAPClient-3.42-7.el8.src.rpm |perl-Mail-IMAPClient-3.42-7.el8.noarch.rpm |perl-Mail-IMAPClient-3.42-7.el8.src.rpm |perl-Mail-IMAPClient-3.42-7.el8.noarch.rpmіO}  GBnewpackageperl-Net-Domain-TLD-1.75-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=18507731850773Add perl-Net-Domain-TLD to EPEL8 / co-maintainter requestWdperl-Net-Domain-TLD-1.75-12.el8.src.rpmWdperl-Net-Domain-TLD-1.75-12.el8.noarch.rpmWdperl-Net-Domain-TLD-1.75-12.el8.src.rpmWdperl-Net-Domain-TLD-1.75-12.el8.noarch.rpm1  KBBBBBBBBBBBBBBBBBBBenhancementlibmicrodns-0.1.2-1.el8%Lklibmicrodns-0.1.2-1.el8.src.rpmtklibmicrodns-debugsource-0.1.2-1.el8.aarch64.rpmuklibmicrodns-devel-0.1.2-1.el8.aarch64.rpmsklibmicrodns-debuginfo-0.1.2-1.el8.aarch64.rpmLklibmicrodns-0.1.2-1.el8.aarch64.rpmsklibmicrodns-debuginfo-0.1.2-1.el8.ppc64le.rpmLklibmicrodns-0.1.2-1.el8.ppc64le.rpmtklibmicrodns-debugsource-0.1.2-1.el8.ppc64le.rpmuklibmicrodns-devel-0.1.2-1.el8.ppc64le.rpmLklibmicrodns-0.1.2-1.el8.s390x.rpmuklibmicrodns-devel-0.1.2-1.el8.s390x.rpmtklibmicrodns-debugsource-0.1.2-1.el8.s390x.rpmsklibmicrodns-debuginfo-0.1.2-1.el8.s390x.rpmLklibmicrodns-0.1.2-1.el8.x86_64.rpmuklibmicrodns-devel-0.1.2-1.el8.x86_64.rpmtklibmicrodns-debugsource-0.1.2-1.el8.x86_64.rpmsklibmicrodns-debuginfo-0.1.2-1.el8.x86_64.rpmLklibmicrodns-0.1.2-1.el8.src.rpmtklibmicrodns-debugsource-0.1.2-1.el8.aarch64.rpmuklibmicrodns-devel-0.1.2-1.el8.aarch64.rpmsklibmicrodns-debuginfo-0.1.2-1.el8.aarch64.rpmLklibmicrodns-0.1.2-1.el8.aarch64.rpmsklibmicrodns-debuginfo-0.1.2-1.el8.ppc64le.rpmLklibmicrodns-0.1.2-1.el8.ppc64le.rpmtklibmicrodns-debugsource-0.1.2-1.el8.ppc64le.rpmuklibmicrodns-devel-0.1.2-1.el8.ppc64le.rpmLklibmicrodns-0.1.2-1.el8.s390x.rpmuklibmicrodns-devel-0.1.2-1.el8.s390x.rpmtklibmicrodns-debugsource-0.1.2-1.el8.s390x.rpmsklibmicrodns-debuginfo-0.1.2-1.el8.s390x.rpmLklibmicrodns-0.1.2-1.el8.x86_64.rpmuklibmicrodns-devel-0.1.2-1.el8.x86_64.rpmtklibmicrodns-debugsource-0.1.2-1.el8.x86_64.rpmsklibmicrodns-debuginfo-0.1.2-1.el8.x86_64.rpmC 1aBBBBBBBBBBBBBBnewpackageconky-manager-2.3.4-11.el89 s~conky-manager-2.3.4-11.el8.src.rpms~conky-manager-2.3.4-11.el8.aarch64.rpmS~conky-manager-debugsource-2.3.4-11.el8.aarch64.rpmR~conky-manager-debuginfo-2.3.4-11.el8.aarch64.rpmR~conky-manager-debuginfo-2.3.4-11.el8.ppc64le.rpms~conky-manager-2.3.4-11.el8.ppc64le.rpmS~conky-manager-debugsource-2.3.4-11.el8.ppc64le.rpmS~conky-manager-debugsource-2.3.4-11.el8.s390x.rpms~conky-manager-2.3.4-11.el8.s390x.rpmR~conky-manager-debuginfo-2.3.4-11.el8.s390x.rpmS~conky-manager-debugsource-2.3.4-11.el8.x86_64.rpms~conky-manager-2.3.4-11.el8.x86_64.rpmR~conky-manager-debuginfo-2.3.4-11.el8.x86_64.rpm s~conky-manager-2.3.4-11.el8.src.rpms~conky-manager-2.3.4-11.el8.aarch64.rpmS~conky-manager-debugsource-2.3.4-11.el8.aarch64.rpmR~conky-manager-debuginfo-2.3.4-11.el8.aarch64.rpmR~conky-manager-debuginfo-2.3.4-11.el8.ppc64le.rpms~conky-manager-2.3.4-11.el8.ppc64le.rpmS~conky-manager-debugsource-2.3.4-11.el8.ppc64le.rpmS~conky-manager-debugsource-2.3.4-11.el8.s390x.rpms~conky-manager-2.3.4-11.el8.s390x.rpmR~conky-manager-debuginfo-2.3.4-11.el8.s390x.rpmS~conky-manager-debugsource-2.3.4-11.el8.x86_64.rpms~conky-manager-2.3.4-11.el8.x86_64.rpmR~conky-manager-debuginfo-2.3.4-11.el8.x86_64.rpmF 5rBnewpackagepython-paste-script-3.2.0-2.el8G]https://bugzilla.redhat.com/show_bug.cgi?id=18252781825278Request to build paste-script for EPEL8~@python-paste-script-3.2.0-2.el8.src.rpm@python3-paste-script-3.2.0-2.el8.noarch.rpm~@python-paste-script-3.2.0-2.el8.src.rpm@python3-paste-script-3.2.0-2.el8.noarch.rpm܋t vBBBBBBBBBBBBBBBenhancementrocm-smi-5.7.1-1.el8$y e>rocm-smi-5.7.1-1.el8.src.rpme>rocm-smi-5.7.1-1.el8.aarch64.rpm2>rocm-smi-devel-5.7.1-1.el8.aarch64.rpm1>rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm0>rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpme>rocm-smi-5.7.1-1.el8.ppc64le.rpm2>rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm1>rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm0>rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpme>rocm-smi-5.7.1-1.el8.x86_64.rpm2>rocm-smi-devel-5.7.1-1.el8.x86_64.rpm1>rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm0>rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpm e>rocm-smi-5.7.1-1.el8.src.rpme>rocm-smi-5.7.1-1.el8.aarch64.rpm2>rocm-smi-devel-5.7.1-1.el8.aarch64.rpm1>rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm0>rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpme>rocm-smi-5.7.1-1.el8.ppc64le.rpm2>rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm1>rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm0>rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpme>rocm-smi-5.7.1-1.el8.x86_64.rpm2>rocm-smi-devel-5.7.1-1.el8.x86_64.rpm1>rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm0>rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpm( HBBBBBBBBBnewpackageghc-Diff-0.3.4-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=22516862251686Please branch and build ghc-Diff in epel8 9Ughc-Diff-0.3.4-6.el8.src.rpm9Ughc-Diff-0.3.4-6.el8.aarch64.rpm0Ughc-Diff-devel-0.3.4-6.el8.aarch64.rpm9Ughc-Diff-0.3.4-6.el8.ppc64le.rpm0Ughc-Diff-devel-0.3.4-6.el8.ppc64le.rpm9Ughc-Diff-0.3.4-6.el8.s390x.rpm0Ughc-Diff-devel-0.3.4-6.el8.s390x.rpm9Ughc-Diff-0.3.4-6.el8.x86_64.rpm0Ughc-Diff-devel-0.3.4-6.el8.x86_64.rpm 9Ughc-Diff-0.3.4-6.el8.src.rpm9Ughc-Diff-0.3.4-6.el8.aarch64.rpm0Ughc-Diff-devel-0.3.4-6.el8.aarch64.rpm9Ughc-Diff-0.3.4-6.el8.ppc64le.rpm0Ughc-Diff-devel-0.3.4-6.el8.ppc64le.rpm9Ughc-Diff-0.3.4-6.el8.s390x.rpm0Ughc-Diff-devel-0.3.4-6.el8.s390x.rpm9Ughc-Diff-0.3.4-6.el8.x86_64.rpm0Ughc-Diff-devel-0.3.4-6.el8.x86_64.rpmS4 TBbugfixgitolite3-3.6.13-1.el862https://bugzilla.redhat.com/show_bug.cgi?id=22234942223494gitolite3-3.6.13 is availableT&gitolite3-3.6.13-1.el8.src.rpmT&gitolite3-3.6.13-1.el8.noarch.rpmT&gitolite3-3.6.13-1.el8.src.rpmT&gitolite3-3.6.13-1.el8.noarch.rpm (XBBBBBBBBBBBBBBnewpackagef3-8.0-1.el89 i<f3-8.0-1.el8.src.rpmi<f3-8.0-1.el8.aarch64.rpm;<f3-debugsource-8.0-1.el8.aarch64.rpm:<f3-debuginfo-8.0-1.el8.aarch64.rpmi<f3-8.0-1.el8.ppc64le.rpm;<f3-debugsource-8.0-1.el8.ppc64le.rpm:<f3-debuginfo-8.0-1.el8.ppc64le.rpmi<f3-8.0-1.el8.s390x.rpm;<f3-debugsource-8.0-1.el8.s390x.rpm:<f3-debuginfo-8.0-1.el8.s390x.rpmi<f3-8.0-1.el8.x86_64.rpm;<f3-debugsource-8.0-1.el8.x86_64.rpm:<f3-debuginfo-8.0-1.el8.x86_64.rpm i<f3-8.0-1.el8.src.rpmi<f3-8.0-1.el8.aarch64.rpm;<f3-debugsource-8.0-1.el8.aarch64.rpm:<f3-debuginfo-8.0-1.el8.aarch64.rpmi<f3-8.0-1.el8.ppc64le.rpm;<f3-debugsource-8.0-1.el8.ppc64le.rpm:<f3-debuginfo-8.0-1.el8.ppc64le.rpmi<f3-8.0-1.el8.s390x.rpm;<f3-debugsource-8.0-1.el8.s390x.rpm:<f3-debuginfo-8.0-1.el8.s390x.rpmi<f3-8.0-1.el8.x86_64.rpm;<f3-debugsource-8.0-1.el8.x86_64.rpm:<f3-debuginfo-8.0-1.el8.x86_64.rpmΏ -iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageparaview-5.9.1-2.el8M72Pparaview-5.9.1-2.el8.src.rpm2Pparaview-5.9.1-2.el8.aarch64.rpmPparaview-data-5.9.1-2.el8.noarch.rpmXPparaview-devel-5.9.1-2.el8.aarch64.rpm Pparaview-doc-5.9.1-2.el8.noarch.rpm^Pparaview-openmpi-5.9.1-2.el8.aarch64.rpm`Pparaview-openmpi-devel-5.9.1-2.el8.aarch64.rpmZPparaview-mpich-5.9.1-2.el8.aarch64.rpm\Pparaview-mpich-devel-5.9.1-2.el8.aarch64.rpmWPparaview-debugsource-5.9.1-2.el8.aarch64.rpmVPparaview-debuginfo-5.9.1-2.el8.aarch64.rpmYPparaview-devel-debuginfo-5.9.1-2.el8.aarch64.rpm_Pparaview-openmpi-debuginfo-5.9.1-2.el8.aarch64.rpmaPparaview-openmpi-devel-debuginfo-5.9.1-2.el8.aarch64.rpm[Pparaview-mpich-debuginfo-5.9.1-2.el8.aarch64.rpm]Pparaview-mpich-devel-debuginfo-5.9.1-2.el8.aarch64.rpm2Pparaview-5.9.1-2.el8.ppc64le.rpmXPparaview-devel-5.9.1-2.el8.ppc64le.rpm^Pparaview-openmpi-5.9.1-2.el8.ppc64le.rpm`Pparaview-openmpi-devel-5.9.1-2.el8.ppc64le.rpmZPparaview-mpich-5.9.1-2.el8.ppc64le.rpm\Pparaview-mpich-devel-5.9.1-2.el8.ppc64le.rpmWPparaview-debugsource-5.9.1-2.el8.ppc64le.rpmVPparaview-debuginfo-5.9.1-2.el8.ppc64le.rpmYPparaview-devel-debuginfo-5.9.1-2.el8.ppc64le.rpm_Pparaview-openmpi-debuginfo-5.9.1-2.el8.ppc64le.rpmaPparaview-openmpi-devel-debuginfo-5.9.1-2.el8.ppc64le.rpm[Pparaview-mpich-debuginfo-5.9.1-2.el8.ppc64le.rpm]Pparaview-mpich-devel-debuginfo-5.9.1-2.el8.ppc64le.rpm2Pparaview-5.9.1-2.el8.s390x.rpmXPparaview-devel-5.9.1-2.el8.s390x.rpm^Pparaview-openmpi-5.9.1-2.el8.s390x.rpm`Pparaview-openmpi-devel-5.9.1-2.el8.s390x.rpmZPparaview-mpich-5.9.1-2.el8.s390x.rpm\Pparaview-mpich-devel-5.9.1-2.el8.s390x.rpmWPparaview-debugsource-5.9.1-2.el8.s390x.rpmVPparaview-debuginfo-5.9.1-2.el8.s390x.rpmYPparaview-devel-debuginfo-5.9.1-2.el8.s390x.rpm_Pparaview-openmpi-debuginfo-5.9.1-2.el8.s390x.rpmaPparaview-openmpi-devel-debuginfo-5.9.1-2.el8.s390x.rpm[Pparaview-mpich-debuginfo-5.9.1-2.el8.s390x.rpm]Pparaview-mpich-devel-debuginfo-5.9.1-2.el8.s390x.rpm2Pparaview-5.9.1-2.el8.x86_64.rpmXPparaview-devel-5.9.1-2.el8.x86_64.rpm^Pparaview-openmpi-5.9.1-2.el8.x86_64.rpm`Pparaview-openmpi-devel-5.9.1-2.el8.x86_64.rpmZPparaview-mpich-5.9.1-2.el8.x86_64.rpm\Pparaview-mpich-devel-5.9.1-2.el8.x86_64.rpmWPparaview-debugsource-5.9.1-2.el8.x86_64.rpmVPparaview-debuginfo-5.9.1-2.el8.x86_64.rpmYPparaview-devel-debuginfo-5.9.1-2.el8.x86_64.rpm_Pparaview-openmpi-debuginfo-5.9.1-2.el8.x86_64.rpmaPparaview-openmpi-devel-debuginfo-5.9.1-2.el8.x86_64.rpm[Pparaview-mpich-debuginfo-5.9.1-2.el8.x86_64.rpm]Pparaview-mpich-devel-debuginfo-5.9.1-2.el8.x86_64.rpm72Pparaview-5.9.1-2.el8.src.rpm2Pparaview-5.9.1-2.el8.aarch64.rpmPparaview-data-5.9.1-2.el8.noarch.rpmXPparaview-devel-5.9.1-2.el8.aarch64.rpm Pparaview-doc-5.9.1-2.el8.noarch.rpm^Pparaview-openmpi-5.9.1-2.el8.aarch64.rpm`Pparaview-openmpi-devel-5.9.1-2.el8.aarch64.rpmZPparaview-mpich-5.9.1-2.el8.aarch64.rpm\Pparaview-mpich-devel-5.9.1-2.el8.aarch64.rpmWPparaview-debugsource-5.9.1-2.el8.aarch64.rpmVPparaview-debuginfo-5.9.1-2.el8.aarch64.rpmYPparaview-devel-debuginfo-5.9.1-2.el8.aarch64.rpm_Pparaview-openmpi-debuginfo-5.9.1-2.el8.aarch64.rpmaPparaview-openmpi-devel-debuginfo-5.9.1-2.el8.aarch64.rpm[Pparaview-mpich-debuginfo-5.9.1-2.el8.aarch64.rpm]Pparaview-mpich-devel-debuginfo-5.9.1-2.el8.aarch64.rpm2Pparaview-5.9.1-2.el8.ppc64le.rpmXPparaview-devel-5.9.1-2.el8.ppc64le.rpm^Pparaview-openmpi-5.9.1-2.el8.ppc64le.rpm`Pparaview-openmpi-devel-5.9.1-2.el8.ppc64le.rpmZPparaview-mpich-5.9.1-2.el8.ppc64le.rpm\Pparaview-mpich-devel-5.9.1-2.el8.ppc64le.rpmWPparaview-debugsource-5.9.1-2.el8.ppc64le.rpmVPparaview-debuginfo-5.9.1-2.el8.ppc64le.rpmYPparaview-devel-debuginfo-5.9.1-2.el8.ppc64le.rpm_Pparaview-openmpi-debuginfo-5.9.1-2.el8.ppc64le.rpmaPparaview-openmpi-devel-debuginfo-5.9.1-2.el8.ppc64le.rpm[Pparaview-mpich-debuginfo-5.9.1-2.el8.ppc64le.rpm]Pparaview-mpich-devel-debuginfo-5.9.1-2.el8.ppc64le.rpm2Pparaview-5.9.1-2.el8.s390x.rpmXPparaview-devel-5.9.1-2.el8.s390x.rpm^Pparaview-openmpi-5.9.1-2.el8.s390x.rpm`Pparaview-openmpi-devel-5.9.1-2.el8.s390x.rpmZPparaview-mpich-5.9.1-2.el8.s390x.rpm\Pparaview-mpich-devel-5.9.1-2.el8.s390x.rpmWPparaview-debugsource-5.9.1-2.el8.s390x.rpmVPparaview-debuginfo-5.9.1-2.el8.s390x.rpmYPparaview-devel-debuginfo-5.9.1-2.el8.s390x.rpm_Pparaview-openmpi-debuginfo-5.9.1-2.el8.s390x.rpmaPparaview-openmpi-devel-debuginfo-5.9.1-2.el8.s390x.rpm[Pparaview-mpich-debuginfo-5.9.1-2.el8.s390x.rpm]Pparaview-mpich-devel-debuginfo-5.9.1-2.el8.s390x.rpm2Pparaview-5.9.1-2.el8.x86_64.rpmXPparaview-devel-5.9.1-2.el8.x86_64.rpm^Pparaview-openmpi-5.9.1-2.el8.x86_64.rpm`Pparaview-openmpi-devel-5.9.1-2.el8.x86_64.rpmZPparaview-mpich-5.9.1-2.el8.x86_64.rpm\Pparaview-mpich-devel-5.9.1-2.el8.x86_64.rpmWPparaview-debugsource-5.9.1-2.el8.x86_64.rpmVPparaview-debuginfo-5.9.1-2.el8.x86_64.rpmYPparaview-devel-debuginfo-5.9.1-2.el8.x86_64.rpm_Pparaview-openmpi-debuginfo-5.9.1-2.el8.x86_64.rpmaPparaview-openmpi-devel-debuginfo-5.9.1-2.el8.x86_64.rpm[Pparaview-mpich-debuginfo-5.9.1-2.el8.x86_64.rpm]Pparaview-mpich-devel-debuginfo-5.9.1-2.el8.x86_64.rpm7  >nBBBBBBBBBBBBBBunspecifiedbindfs-1.14.9-1.el8]&https://bugzilla.redhat.com/show_bug.cgi?id=19250331925033[EPEL8][RFE] EPEL8 branch of bindfs =bindfs-1.14.9-1.el8.src.rpm=bindfs-1.14.9-1.el8.aarch64.rpmM=bindfs-debugsource-1.14.9-1.el8.aarch64.rpmL=bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm=bindfs-1.14.9-1.el8.ppc64le.rpmM=bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmL=bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmM=bindfs-debugsource-1.14.9-1.el8.s390x.rpmL=bindfs-debuginfo-1.14.9-1.el8.s390x.rpm=bindfs-1.14.9-1.el8.s390x.rpm=bindfs-1.14.9-1.el8.x86_64.rpmM=bindfs-debugsource-1.14.9-1.el8.x86_64.rpmL=bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm =bindfs-1.14.9-1.el8.src.rpm=bindfs-1.14.9-1.el8.aarch64.rpmM=bindfs-debugsource-1.14.9-1.el8.aarch64.rpmL=bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm=bindfs-1.14.9-1.el8.ppc64le.rpmM=bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmL=bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmM=bindfs-debugsource-1.14.9-1.el8.s390x.rpmL=bindfs-debuginfo-1.14.9-1.el8.s390x.rpm=bindfs-1.14.9-1.el8.s390x.rpm=bindfs-1.14.9-1.el8.x86_64.rpmM=bindfs-debugsource-1.14.9-1.el8.x86_64.rpmL=bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm N Bnewpackageperl-Exporter-Lite-0.08-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=18509101850910Add perl-Exporter-Lite to EPEL8z+perl-Exporter-Lite-0.08-14.el8.src.rpmz+perl-Exporter-Lite-0.08-14.el8.noarch.rpmz+perl-Exporter-Lite-0.08-14.el8.src.rpmz+perl-Exporter-Lite-0.08-14.el8.noarch.rpmb CBunspecifiedpython-anyjson-0.3.3-26.el8$Qkpython-anyjson-0.3.3-26.el8.src.rpmDkpython3-anyjson-0.3.3-26.el8.noarch.rpmQkpython-anyjson-0.3.3-26.el8.src.rpmDkpython3-anyjson-0.3.3-26.el8.noarch.rpm{4 GBBBBBBBBBBBBBBBBBBBnewpackagelibevdevPlus-0.1.1-5.el87 https://bugzilla.redhat.com/show_bug.cgi?id=18082781808278Review request: libevdevPlus - a c++ wrapper around libevdevmlibevdevPlus-0.1.1-5.el8.src.rpmmlibevdevPlus-0.1.1-5.el8.aarch64.rpm mlibevdevPlus-devel-0.1.1-5.el8.aarch64.rpm mlibevdevPlus-debugsource-0.1.1-5.el8.aarch64.rpm mlibevdevPlus-debuginfo-0.1.1-5.el8.aarch64.rpm mlibevdevPlus-devel-0.1.1-5.el8.ppc64le.rpmmlibevdevPlus-0.1.1-5.el8.ppc64le.rpm mlibevdevPlus-debuginfo-0.1.1-5.el8.ppc64le.rpm mlibevdevPlus-debugsource-0.1.1-5.el8.ppc64le.rpmmlibevdevPlus-0.1.1-5.el8.s390x.rpm mlibevdevPlus-devel-0.1.1-5.el8.s390x.rpm mlibevdevPlus-debugsource-0.1.1-5.el8.s390x.rpm mlibevdevPlus-debuginfo-0.1.1-5.el8.s390x.rpmmlibevdevPlus-0.1.1-5.el8.x86_64.rpm mlibevdevPlus-devel-0.1.1-5.el8.x86_64.rpm mlibevdevPlus-debugsource-0.1.1-5.el8.x86_64.rpm mlibevdevPlus-debuginfo-0.1.1-5.el8.x86_64.rpmmlibevdevPlus-0.1.1-5.el8.src.rpmmlibevdevPlus-0.1.1-5.el8.aarch64.rpm mlibevdevPlus-devel-0.1.1-5.el8.aarch64.rpm mlibevdevPlus-debugsource-0.1.1-5.el8.aarch64.rpm mlibevdevPlus-debuginfo-0.1.1-5.el8.aarch64.rpm mlibevdevPlus-devel-0.1.1-5.el8.ppc64le.rpmmlibevdevPlus-0.1.1-5.el8.ppc64le.rpm mlibevdevPlus-debuginfo-0.1.1-5.el8.ppc64le.rpm mlibevdevPlus-debugsource-0.1.1-5.el8.ppc64le.rpmmlibevdevPlus-0.1.1-5.el8.s390x.rpm mlibevdevPlus-devel-0.1.1-5.el8.s390x.rpm mlibevdevPlus-debugsource-0.1.1-5.el8.s390x.rpm mlibevdevPlus-debuginfo-0.1.1-5.el8.s390x.rpmmlibevdevPlus-0.1.1-5.el8.x86_64.rpm mlibevdevPlus-devel-0.1.1-5.el8.x86_64.rpm mlibevdevPlus-debugsource-0.1.1-5.el8.x86_64.rpm mlibevdevPlus-debuginfo-0.1.1-5.el8.x86_64.rpmd 2]BBBBBBBBBBBBBBBBBBBnewpackageSDL_net-1.2.8-16.el86Chttps://bugzilla.redhat.com/show_bug.cgi?id=17982661798266Please build SDL_net for EPEL 89[SDL_net-1.2.8-16.el8.src.rpm2[SDL_net-debugsource-1.2.8-16.el8.aarch64.rpm1[SDL_net-debuginfo-1.2.8-16.el8.aarch64.rpm3[SDL_net-devel-1.2.8-16.el8.aarch64.rpm9[SDL_net-1.2.8-16.el8.aarch64.rpm2[SDL_net-debugsource-1.2.8-16.el8.ppc64le.rpm3[SDL_net-devel-1.2.8-16.el8.ppc64le.rpm9[SDL_net-1.2.8-16.el8.ppc64le.rpm1[SDL_net-debuginfo-1.2.8-16.el8.ppc64le.rpm9[SDL_net-1.2.8-16.el8.s390x.rpm3[SDL_net-devel-1.2.8-16.el8.s390x.rpm2[SDL_net-debugsource-1.2.8-16.el8.s390x.rpm1[SDL_net-debuginfo-1.2.8-16.el8.s390x.rpm1[SDL_net-debuginfo-1.2.8-16.el8.x86_64.rpm2[SDL_net-debugsource-1.2.8-16.el8.x86_64.rpm9[SDL_net-1.2.8-16.el8.x86_64.rpm3[SDL_net-devel-1.2.8-16.el8.x86_64.rpm9[SDL_net-1.2.8-16.el8.src.rpm2[SDL_net-debugsource-1.2.8-16.el8.aarch64.rpm1[SDL_net-debuginfo-1.2.8-16.el8.aarch64.rpm3[SDL_net-devel-1.2.8-16.el8.aarch64.rpm9[SDL_net-1.2.8-16.el8.aarch64.rpm2[SDL_net-debugsource-1.2.8-16.el8.ppc64le.rpm3[SDL_net-devel-1.2.8-16.el8.ppc64le.rpm9[SDL_net-1.2.8-16.el8.ppc64le.rpm1[SDL_net-debuginfo-1.2.8-16.el8.ppc64le.rpm9[SDL_net-1.2.8-16.el8.s390x.rpm3[SDL_net-devel-1.2.8-16.el8.s390x.rpm2[SDL_net-debugsource-1.2.8-16.el8.s390x.rpm1[SDL_net-debuginfo-1.2.8-16.el8.s390x.rpm1[SDL_net-debuginfo-1.2.8-16.el8.x86_64.rpm2[SDL_net-debugsource-1.2.8-16.el8.x86_64.rpm9[SDL_net-1.2.8-16.el8.x86_64.rpm3[SDL_net-devel-1.2.8-16.el8.x86_64.rpm3 sBBBBBBBBBBBBBBunspecifiedbonnie++-1.98-1.el8W1https://bugzilla.redhat.com/show_bug.cgi?id=17652451765245 ";bonnie++-1.98-1.el8.src.rpm";bonnie++-1.98-1.el8.aarch64.rpmF;bonnie++-debuginfo-1.98-1.el8.aarch64.rpmG;bonnie++-debugsource-1.98-1.el8.aarch64.rpmF;bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmG;bonnie++-debugsource-1.98-1.el8.ppc64le.rpm";bonnie++-1.98-1.el8.ppc64le.rpm";bonnie++-1.98-1.el8.s390x.rpmG;bonnie++-debugsource-1.98-1.el8.s390x.rpmF;bonnie++-debuginfo-1.98-1.el8.s390x.rpm";bonnie++-1.98-1.el8.x86_64.rpmG;bonnie++-debugsource-1.98-1.el8.x86_64.rpmF;bonnie++-debuginfo-1.98-1.el8.x86_64.rpm ";bonnie++-1.98-1.el8.src.rpm";bonnie++-1.98-1.el8.aarch64.rpmF;bonnie++-debuginfo-1.98-1.el8.aarch64.rpmG;bonnie++-debugsource-1.98-1.el8.aarch64.rpmF;bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmG;bonnie++-debugsource-1.98-1.el8.ppc64le.rpm";bonnie++-1.98-1.el8.ppc64le.rpm";bonnie++-1.98-1.el8.s390x.rpmG;bonnie++-debugsource-1.98-1.el8.s390x.rpmF;bonnie++-debuginfo-1.98-1.el8.s390x.rpm";bonnie++-1.98-1.el8.x86_64.rpmG;bonnie++-debugsource-1.98-1.el8.x86_64.rpmF;bonnie++-debuginfo-1.98-1.el8.x86_64.rpm`j DBenhancementpyproject-rpm-macros-0.1.12.0-1.el8ZK=pyproject-rpm-macros-0.1.12.0-1.el8.src.rpmK=pyproject-rpm-macros-0.1.12.0-1.el8.noarch.rpmK=pyproject-rpm-macros-0.1.12.0-1.el8.src.rpmK=pyproject-rpm-macros-0.1.12.0-1.el8.noarch.rpmi@ HBBBBBBBBBBBBBBbugfixendlessh-1.1-12.el8b Zendlessh-1.1-12.el8.src.rpmZendlessh-1.1-12.el8.aarch64.rpmQendlessh-debugsource-1.1-12.el8.aarch64.rpmPendlessh-debuginfo-1.1-12.el8.aarch64.rpmZendlessh-1.1-12.el8.ppc64le.rpmQendlessh-debugsource-1.1-12.el8.ppc64le.rpmPendlessh-debuginfo-1.1-12.el8.ppc64le.rpmZendlessh-1.1-12.el8.s390x.rpmQendlessh-debugsource-1.1-12.el8.s390x.rpmPendlessh-debuginfo-1.1-12.el8.s390x.rpmZendlessh-1.1-12.el8.x86_64.rpmQendlessh-debugsource-1.1-12.el8.x86_64.rpmPendlessh-debuginfo-1.1-12.el8.x86_64.rpm Zendlessh-1.1-12.el8.src.rpmZendlessh-1.1-12.el8.aarch64.rpmQendlessh-debugsource-1.1-12.el8.aarch64.rpmPendlessh-debuginfo-1.1-12.el8.aarch64.rpmZendlessh-1.1-12.el8.ppc64le.rpmQendlessh-debugsource-1.1-12.el8.ppc64le.rpmPendlessh-debuginfo-1.1-12.el8.ppc64le.rpmZendlessh-1.1-12.el8.s390x.rpmQendlessh-debugsource-1.1-12.el8.s390x.rpmPendlessh-debuginfo-1.1-12.el8.s390x.rpmZendlessh-1.1-12.el8.x86_64.rpmQendlessh-debugsource-1.1-12.el8.x86_64.rpmPendlessh-debuginfo-1.1-12.el8.x86_64.rpm' )YBBBBBBBBBBBBBBenhancementpurple-mm-sms-0.1.7-10.el8v$ hpurple-mm-sms-0.1.7-10.el8.src.rpmhpurple-mm-sms-0.1.7-10.el8.aarch64.rpmdhpurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmchpurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpmhpurple-mm-sms-0.1.7-10.el8.ppc64le.rpmdhpurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmchpurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpmhpurple-mm-sms-0.1.7-10.el8.s390x.rpmdhpurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmchpurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpmhpurple-mm-sms-0.1.7-10.el8.x86_64.rpmdhpurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmchpurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpm hpurple-mm-sms-0.1.7-10.el8.src.rpmhpurple-mm-sms-0.1.7-10.el8.aarch64.rpmdhpurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmchpurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpmhpurple-mm-sms-0.1.7-10.el8.ppc64le.rpmdhpurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmchpurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpmhpurple-mm-sms-0.1.7-10.el8.s390x.rpmdhpurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmchpurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpmhpurple-mm-sms-0.1.7-10.el8.x86_64.rpmdhpurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmchpurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpmUa jBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesimdjson-3.6.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22555382255538Please build simdjson for EPEL8 and EPEL9:bsimdjson-3.6.3-1.el8.src.rpm:bsimdjson-3.6.3-1.el8.aarch64.rpm.bsimdjson-devel-3.6.3-1.el8.aarch64.rpm/bsimdjson-doc-3.6.3-1.el8.aarch64.rpm-bsimdjson-debugsource-3.6.3-1.el8.aarch64.rpm,bsimdjson-debuginfo-3.6.3-1.el8.aarch64.rpm:bsimdjson-3.6.3-1.el8.ppc64le.rpm.bsimdjson-devel-3.6.3-1.el8.ppc64le.rpm/bsimdjson-doc-3.6.3-1.el8.ppc64le.rpm-bsimdjson-debugsource-3.6.3-1.el8.ppc64le.rpm,bsimdjson-debuginfo-3.6.3-1.el8.ppc64le.rpm:bsimdjson-3.6.3-1.el8.s390x.rpm.bsimdjson-devel-3.6.3-1.el8.s390x.rpm/bsimdjson-doc-3.6.3-1.el8.s390x.rpm-bsimdjson-debugsource-3.6.3-1.el8.s390x.rpm,bsimdjson-debuginfo-3.6.3-1.el8.s390x.rpm:bsimdjson-3.6.3-1.el8.x86_64.rpm.bsimdjson-devel-3.6.3-1.el8.x86_64.rpm/bsimdjson-doc-3.6.3-1.el8.x86_64.rpm-bsimdjson-debugsource-3.6.3-1.el8.x86_64.rpm,bsimdjson-debuginfo-3.6.3-1.el8.x86_64.rpm:bsimdjson-3.6.3-1.el8.src.rpm:bsimdjson-3.6.3-1.el8.aarch64.rpm.bsimdjson-devel-3.6.3-1.el8.aarch64.rpm/bsimdjson-doc-3.6.3-1.el8.aarch64.rpm-bsimdjson-debugsource-3.6.3-1.el8.aarch64.rpm,bsimdjson-debuginfo-3.6.3-1.el8.aarch64.rpm:bsimdjson-3.6.3-1.el8.ppc64le.rpm.bsimdjson-devel-3.6.3-1.el8.ppc64le.rpm/bsimdjson-doc-3.6.3-1.el8.ppc64le.rpm-bsimdjson-debugsource-3.6.3-1.el8.ppc64le.rpm,bsimdjson-debuginfo-3.6.3-1.el8.ppc64le.rpm:bsimdjson-3.6.3-1.el8.s390x.rpm.bsimdjson-devel-3.6.3-1.el8.s390x.rpm/bsimdjson-doc-3.6.3-1.el8.s390x.rpm-bsimdjson-debugsource-3.6.3-1.el8.s390x.rpm,bsimdjson-debuginfo-3.6.3-1.el8.s390x.rpm:bsimdjson-3.6.3-1.el8.x86_64.rpm.bsimdjson-devel-3.6.3-1.el8.x86_64.rpm/bsimdjson-doc-3.6.3-1.el8.x86_64.rpm-bsimdjson-debugsource-3.6.3-1.el8.x86_64.rpm,bsimdjson-debuginfo-3.6.3-1.el8.x86_64.rpmJ>  EBBBBnewpackagepython-cssselect2-0.3.0-6.el8 python-tinycss2-1.0.2-8.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18746651874665Please build python-tinycss2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18746691874669Please build python-cssselect2 for EPEL8YJpython-cssselect2-0.3.0-6.el8.src.rpmUJpython3-cssselect2-0.3.0-6.el8.noarch.rpm{Epython-tinycss2-1.0.2-8.el8.src.rpmEpython3-tinycss2-1.0.2-8.el8.noarch.rpmYJpython-cssselect2-0.3.0-6.el8.src.rpmUJpython3-cssselect2-0.3.0-6.el8.noarch.rpm{Epython-tinycss2-1.0.2-8.el8.src.rpmEpython3-tinycss2-1.0.2-8.el8.noarch.rpmf] LBnewpackageperl-Data-Serializer-0.60-14.el8;Shttps://bugzilla.redhat.com/show_bug.cgi?id=17655291765529[RFE] EPEL8 branch of perl-Data-Serializer>eperl-Data-Serializer-0.60-14.el8.src.rpm>eperl-Data-Serializer-0.60-14.el8.noarch.rpm>eperl-Data-Serializer-0.60-14.el8.src.rpm>eperl-Data-Serializer-0.60-14.el8.noarch.rpmÕm^ !PBBBBBBBBBBBBBBBnewpackagexsd-4.1.0-0.2.a11.el8https://bugzilla.redhat.com/show_bug.cgi?id=17590781759078xsd not available in epel 8 repoRxsd-4.1.0-0.2.a11.el8.src.rpmXxsd-doc-4.1.0-0.2.a11.el8.noarch.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.aarch64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.aarch64.rpmRxsd-4.1.0-0.2.a11.el8.aarch64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.ppc64le.rpmRxsd-4.1.0-0.2.a11.el8.ppc64le.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.ppc64le.rpmRxsd-4.1.0-0.2.a11.el8.s390x.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.s390x.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.s390x.rpmRxsd-4.1.0-0.2.a11.el8.x86_64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.x86_64.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.x86_64.rpmRxsd-4.1.0-0.2.a11.el8.src.rpmXxsd-doc-4.1.0-0.2.a11.el8.noarch.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.aarch64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.aarch64.rpmRxsd-4.1.0-0.2.a11.el8.aarch64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.ppc64le.rpmRxsd-4.1.0-0.2.a11.el8.ppc64le.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.ppc64le.rpmRxsd-4.1.0-0.2.a11.el8.s390x.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.s390x.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.s390x.rpmRxsd-4.1.0-0.2.a11.el8.x86_64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.x86_64.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.x86_64.rpm_ +bBBBBBBBnewpackageperl-Module-Extract-Use-1.043-10.el8 perl-Test-Manifest-2.021-6.el8 perl-Test-Prereq-2.002-11.el86xhttps://bugzilla.redhat.com/show_bug.cgi?id=17611131761113Plans for EPEL8%}perl-Module-Extract-Use-1.043-10.el8.src.rpm%}perl-Module-Extract-Use-1.043-10.el8.noarch.rpmxFperl-Test-Manifest-2.021-6.el8.src.rpmxFperl-Test-Manifest-2.021-6.el8.noarch.rpm=perl-Test-Prereq-2.002-11.el8.src.rpm=perl-Test-Prereq-2.002-11.el8.noarch.rpm%}perl-Module-Extract-Use-1.043-10.el8.src.rpm%}perl-Module-Extract-Use-1.043-10.el8.noarch.rpmxFperl-Test-Manifest-2.021-6.el8.src.rpmxFperl-Test-Manifest-2.021-6.el8.noarch.rpm=perl-Test-Prereq-2.002-11.el8.src.rpm=perl-Test-Prereq-2.002-11.el8.noarch.rpmفH ;lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageerlang-22.0.7-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17495171749517Summary: build of erlang for EPEL 8Yb.erlang-22.0.7-1.el8.src.rpm.erlang-os_mon-22.0.7-1.el8.aarch64.rpmd.erlang-asn1-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-sasl-22.0.7-1.el8.aarch64.rpmg.erlang-compiler-22.0.7-1.el8.aarch64.rpmq.erlang-eldap-22.0.7-1.el8.aarch64.rpm}.erlang-jinterface-22.0.7-1.el8.aarch64.rpmu.erlang-erts-22.0.7-1.el8.aarch64.rpmn.erlang-dialyzer-debuginfo-22.0.7-1.el8.aarch64.rpmf.erlang-common_test-debuginfo-22.0.7-1.el8.aarch64.rpmo.erlang-diameter-22.0.7-1.el8.aarch64.rpm .erlang-snmp-22.0.7-1.el8.aarch64.rpm.erlang-ssl-22.0.7-1.el8.aarch64.rpms.erlang-erl_interface-22.0.7-1.el8.aarch64.rpm.erlang-megaco-22.0.7-1.el8.aarch64.rpm.erlang-syntax_tools-22.0.7-1.el8.aarch64.rpm .erlang-runtime_tools-22.0.7-1.el8.aarch64.rpmz.erlang-ftp-22.0.7-1.el8.aarch64.rpmt.erlang-erl_interface-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-22.0.7-1.el8.aarch64.rpmw.erlang-et-22.0.7-1.el8.aarch64.rpm.erlang-stdlib-22.0.7-1.el8.aarch64.rpmi.erlang-crypto-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-reltool-22.0.7-1.el8.aarch64.rpm.erlang-observer-22.0.7-1.el8.aarch64.rpmm.erlang-dialyzer-22.0.7-1.el8.aarch64.rpmj.erlang-debugger-22.0.7-1.el8.aarch64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.aarch64.rpmx.erlang-eunit-22.0.7-1.el8.aarch64.rpm~.erlang-kernel-22.0.7-1.el8.aarch64.rpm.erlang-parsetools-22.0.7-1.el8.aarch64.rpm.erlang-public_key-22.0.7-1.el8.aarch64.rpmk.erlang-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-22.0.7-1.el8.aarch64.rpmp.erlang-edoc-22.0.7-1.el8.aarch64.rpmr.erlang-erl_docgen-22.0.7-1.el8.aarch64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-xmerl-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.aarch64.rpm.erlang-mnesia-22.0.7-1.el8.aarch64.rpm{.erlang-hipe-22.0.7-1.el8.aarch64.rpm|.erlang-inets-22.0.7-1.el8.aarch64.rpmv.erlang-erts-debuginfo-22.0.7-1.el8.aarch64.rpmh.erlang-crypto-22.0.7-1.el8.aarch64.rpml.erlang-debugsource-22.0.7-1.el8.aarch64.rpmb.erlang-22.0.7-1.el8.aarch64.rpm.erlang-tools-22.0.7-1.el8.aarch64.rpmy.erlang-examples-22.0.7-1.el8.aarch64.rpme.erlang-common_test-22.0.7-1.el8.aarch64.rpm.erlang-ssh-22.0.7-1.el8.aarch64.rpmc.erlang-asn1-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.ppc64le.rpmr.erlang-erl_docgen-22.0.7-1.el8.ppc64le.rpmz.erlang-ftp-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.ppc64le.rpmp.erlang-edoc-22.0.7-1.el8.ppc64le.rpmc.erlang-asn1-22.0.7-1.el8.ppc64le.rpm.erlang-ssl-22.0.7-1.el8.ppc64le.rpmv.erlang-erts-debuginfo-22.0.7-1.el8.ppc64le.rpmy.erlang-examples-22.0.7-1.el8.ppc64le.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-runtime_tools-22.0.7-1.el8.ppc64le.rpmn.erlang-dialyzer-debuginfo-22.0.7-1.el8.ppc64le.rpmw.erlang-et-22.0.7-1.el8.ppc64le.rpmt.erlang-erl_interface-debuginfo-22.0.7-1.el8.ppc64le.rpmf.erlang-common_test-debuginfo-22.0.7-1.el8.ppc64le.rpmm.erlang-dialyzer-22.0.7-1.el8.ppc64le.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-snmp-22.0.7-1.el8.ppc64le.rpmj.erlang-debugger-22.0.7-1.el8.ppc64le.rpmb.erlang-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-22.0.7-1.el8.ppc64le.rpm{.erlang-hipe-22.0.7-1.el8.ppc64le.rpm.erlang-observer-22.0.7-1.el8.ppc64le.rpm.erlang-syntax_tools-22.0.7-1.el8.ppc64le.rpmd.erlang-asn1-debuginfo-22.0.7-1.el8.ppc64le.rpmo.erlang-diameter-22.0.7-1.el8.ppc64le.rpmh.erlang-crypto-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-22.0.7-1.el8.ppc64le.rpm|.erlang-inets-22.0.7-1.el8.ppc64le.rpmx.erlang-eunit-22.0.7-1.el8.ppc64le.rpmu.erlang-erts-22.0.7-1.el8.ppc64le.rpm.erlang-tools-22.0.7-1.el8.ppc64le.rpmi.erlang-crypto-debuginfo-22.0.7-1.el8.ppc64le.rpmk.erlang-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-os_mon-22.0.7-1.el8.ppc64le.rpm.erlang-tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-public_key-22.0.7-1.el8.ppc64le.rpm.erlang-xmerl-22.0.7-1.el8.ppc64le.rpm.erlang-mnesia-22.0.7-1.el8.ppc64le.rpml.erlang-debugsource-22.0.7-1.el8.ppc64le.rpm .erlang-reltool-22.0.7-1.el8.ppc64le.rpm.erlang-stdlib-22.0.7-1.el8.ppc64le.rpm.erlang-wx-22.0.7-1.el8.ppc64le.rpm.erlang-wx-debuginfo-22.0.7-1.el8.ppc64le.rpme.erlang-common_test-22.0.7-1.el8.ppc64le.rpm.erlang-ssh-22.0.7-1.el8.ppc64le.rpms.erlang-erl_interface-22.0.7-1.el8.ppc64le.rpm .erlang-sasl-22.0.7-1.el8.ppc64le.rpmq.erlang-eldap-22.0.7-1.el8.ppc64le.rpm~.erlang-kernel-22.0.7-1.el8.ppc64le.rpmg.erlang-compiler-22.0.7-1.el8.ppc64le.rpm}.erlang-jinterface-22.0.7-1.el8.ppc64le.rpm.erlang-parsetools-22.0.7-1.el8.ppc64le.rpmc.erlang-asn1-22.0.7-1.el8.s390x.rpm.erlang-wx-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-syntax_tools-22.0.7-1.el8.s390x.rpm.erlang-os_mon-22.0.7-1.el8.s390x.rpmm.erlang-dialyzer-22.0.7-1.el8.s390x.rpmi.erlang-crypto-debuginfo-22.0.7-1.el8.s390x.rpmz.erlang-ftp-22.0.7-1.el8.s390x.rpmv.erlang-erts-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-22.0.7-1.el8.s390x.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.s390x.rpmg.erlang-compiler-22.0.7-1.el8.s390x.rpmu.erlang-erts-22.0.7-1.el8.s390x.rpm .erlang-snmp-22.0.7-1.el8.s390x.rpmy.erlang-examples-22.0.7-1.el8.s390x.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.s390x.rpml.erlang-debugsource-22.0.7-1.el8.s390x.rpm .erlang-reltool-22.0.7-1.el8.s390x.rpmx.erlang-eunit-22.0.7-1.el8.s390x.rpmo.erlang-diameter-22.0.7-1.el8.s390x.rpmk.erlang-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-wx-22.0.7-1.el8.s390x.rpmt.erlang-erl_interface-debuginfo-22.0.7-1.el8.s390x.rpm .erlang-runtime_tools-22.0.7-1.el8.s390x.rpm}.erlang-jinterface-22.0.7-1.el8.s390x.rpm.erlang-odbc-22.0.7-1.el8.s390x.rpmj.erlang-debugger-22.0.7-1.el8.s390x.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-mnesia-22.0.7-1.el8.s390x.rpmq.erlang-eldap-22.0.7-1.el8.s390x.rpm~.erlang-kernel-22.0.7-1.el8.s390x.rpmp.erlang-edoc-22.0.7-1.el8.s390x.rpms.erlang-erl_interface-22.0.7-1.el8.s390x.rpm{.erlang-hipe-22.0.7-1.el8.s390x.rpmw.erlang-et-22.0.7-1.el8.s390x.rpm.erlang-observer-22.0.7-1.el8.s390x.rpm.erlang-tftp-22.0.7-1.el8.s390x.rpmr.erlang-erl_docgen-22.0.7-1.el8.s390x.rpm.erlang-tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ssl-22.0.7-1.el8.s390x.rpm|.erlang-inets-22.0.7-1.el8.s390x.rpmb.erlang-22.0.7-1.el8.s390x.rpm.erlang-ssh-22.0.7-1.el8.s390x.rpm .erlang-sasl-22.0.7-1.el8.s390x.rpm.erlang-xmerl-22.0.7-1.el8.s390x.rpmd.erlang-asn1-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.s390x.rpme.erlang-common_test-22.0.7-1.el8.s390x.rpm.erlang-parsetools-22.0.7-1.el8.s390x.rpmh.erlang-crypto-22.0.7-1.el8.s390x.rpmn.erlang-dialyzer-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-public_key-22.0.7-1.el8.s390x.rpmf.erlang-common_test-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-stdlib-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.x86_64.rpmp.erlang-edoc-22.0.7-1.el8.x86_64.rpmn.erlang-dialyzer-debuginfo-22.0.7-1.el8.x86_64.rpmk.erlang-debuginfo-22.0.7-1.el8.x86_64.rpmh.erlang-crypto-22.0.7-1.el8.x86_64.rpm|.erlang-inets-22.0.7-1.el8.x86_64.rpm .erlang-reltool-22.0.7-1.el8.x86_64.rpmg.erlang-compiler-22.0.7-1.el8.x86_64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-runtime_tools-22.0.7-1.el8.x86_64.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-os_mon-22.0.7-1.el8.x86_64.rpmy.erlang-examples-22.0.7-1.el8.x86_64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.x86_64.rpmf.erlang-common_test-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssh-22.0.7-1.el8.x86_64.rpm}.erlang-jinterface-22.0.7-1.el8.x86_64.rpm.erlang-odbc-22.0.7-1.el8.x86_64.rpms.erlang-erl_interface-22.0.7-1.el8.x86_64.rpm.erlang-stdlib-22.0.7-1.el8.x86_64.rpmq.erlang-eldap-22.0.7-1.el8.x86_64.rpmc.erlang-asn1-22.0.7-1.el8.x86_64.rpm.erlang-megaco-22.0.7-1.el8.x86_64.rpmt.erlang-erl_interface-debuginfo-22.0.7-1.el8.x86_64.rpmw.erlang-et-22.0.7-1.el8.x86_64.rpmx.erlang-eunit-22.0.7-1.el8.x86_64.rpm.erlang-wx-22.0.7-1.el8.x86_64.rpm.erlang-syntax_tools-22.0.7-1.el8.x86_64.rpm.erlang-mnesia-22.0.7-1.el8.x86_64.rpm{.erlang-hipe-22.0.7-1.el8.x86_64.rpm.erlang-parsetools-22.0.7-1.el8.x86_64.rpme.erlang-common_test-22.0.7-1.el8.x86_64.rpm .erlang-snmp-22.0.7-1.el8.x86_64.rpmo.erlang-diameter-22.0.7-1.el8.x86_64.rpmi.erlang-crypto-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tftp-22.0.7-1.el8.x86_64.rpm .erlang-sasl-22.0.7-1.el8.x86_64.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.x86_64.rpmm.erlang-dialyzer-22.0.7-1.el8.x86_64.rpmr.erlang-erl_docgen-22.0.7-1.el8.x86_64.rpmb.erlang-22.0.7-1.el8.x86_64.rpmz.erlang-ftp-22.0.7-1.el8.x86_64.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-public_key-22.0.7-1.el8.x86_64.rpml.erlang-debugsource-22.0.7-1.el8.x86_64.rpm.erlang-observer-22.0.7-1.el8.x86_64.rpm~.erlang-kernel-22.0.7-1.el8.x86_64.rpm.erlang-xmerl-22.0.7-1.el8.x86_64.rpmj.erlang-debugger-22.0.7-1.el8.x86_64.rpmv.erlang-erts-debuginfo-22.0.7-1.el8.x86_64.rpmu.erlang-erts-22.0.7-1.el8.x86_64.rpmd.erlang-asn1-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssl-22.0.7-1.el8.x86_64.rpmYb.erlang-22.0.7-1.el8.src.rpm.erlang-os_mon-22.0.7-1.el8.aarch64.rpmd.erlang-asn1-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-sasl-22.0.7-1.el8.aarch64.rpmg.erlang-compiler-22.0.7-1.el8.aarch64.rpmq.erlang-eldap-22.0.7-1.el8.aarch64.rpm}.erlang-jinterface-22.0.7-1.el8.aarch64.rpmu.erlang-erts-22.0.7-1.el8.aarch64.rpmn.erlang-dialyzer-debuginfo-22.0.7-1.el8.aarch64.rpmf.erlang-common_test-debuginfo-22.0.7-1.el8.aarch64.rpmo.erlang-diameter-22.0.7-1.el8.aarch64.rpm .erlang-snmp-22.0.7-1.el8.aarch64.rpm.erlang-ssl-22.0.7-1.el8.aarch64.rpms.erlang-erl_interface-22.0.7-1.el8.aarch64.rpm.erlang-megaco-22.0.7-1.el8.aarch64.rpm.erlang-syntax_tools-22.0.7-1.el8.aarch64.rpm .erlang-runtime_tools-22.0.7-1.el8.aarch64.rpmz.erlang-ftp-22.0.7-1.el8.aarch64.rpmt.erlang-erl_interface-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-22.0.7-1.el8.aarch64.rpmw.erlang-et-22.0.7-1.el8.aarch64.rpm.erlang-stdlib-22.0.7-1.el8.aarch64.rpmi.erlang-crypto-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-reltool-22.0.7-1.el8.aarch64.rpm.erlang-observer-22.0.7-1.el8.aarch64.rpmm.erlang-dialyzer-22.0.7-1.el8.aarch64.rpmj.erlang-debugger-22.0.7-1.el8.aarch64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.aarch64.rpmx.erlang-eunit-22.0.7-1.el8.aarch64.rpm~.erlang-kernel-22.0.7-1.el8.aarch64.rpm.erlang-parsetools-22.0.7-1.el8.aarch64.rpm.erlang-public_key-22.0.7-1.el8.aarch64.rpmk.erlang-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-22.0.7-1.el8.aarch64.rpmp.erlang-edoc-22.0.7-1.el8.aarch64.rpmr.erlang-erl_docgen-22.0.7-1.el8.aarch64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-xmerl-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.aarch64.rpm.erlang-mnesia-22.0.7-1.el8.aarch64.rpm{.erlang-hipe-22.0.7-1.el8.aarch64.rpm|.erlang-inets-22.0.7-1.el8.aarch64.rpmv.erlang-erts-debuginfo-22.0.7-1.el8.aarch64.rpmh.erlang-crypto-22.0.7-1.el8.aarch64.rpml.erlang-debugsource-22.0.7-1.el8.aarch64.rpmb.erlang-22.0.7-1.el8.aarch64.rpm.erlang-tools-22.0.7-1.el8.aarch64.rpmy.erlang-examples-22.0.7-1.el8.aarch64.rpme.erlang-common_test-22.0.7-1.el8.aarch64.rpm.erlang-ssh-22.0.7-1.el8.aarch64.rpmc.erlang-asn1-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.ppc64le.rpmr.erlang-erl_docgen-22.0.7-1.el8.ppc64le.rpmz.erlang-ftp-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.ppc64le.rpmp.erlang-edoc-22.0.7-1.el8.ppc64le.rpmc.erlang-asn1-22.0.7-1.el8.ppc64le.rpm.erlang-ssl-22.0.7-1.el8.ppc64le.rpmv.erlang-erts-debuginfo-22.0.7-1.el8.ppc64le.rpmy.erlang-examples-22.0.7-1.el8.ppc64le.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-runtime_tools-22.0.7-1.el8.ppc64le.rpmn.erlang-dialyzer-debuginfo-22.0.7-1.el8.ppc64le.rpmw.erlang-et-22.0.7-1.el8.ppc64le.rpmt.erlang-erl_interface-debuginfo-22.0.7-1.el8.ppc64le.rpmf.erlang-common_test-debuginfo-22.0.7-1.el8.ppc64le.rpmm.erlang-dialyzer-22.0.7-1.el8.ppc64le.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-snmp-22.0.7-1.el8.ppc64le.rpmj.erlang-debugger-22.0.7-1.el8.ppc64le.rpmb.erlang-22.0.7-1.el8.ppc64le.rpm.erlang-megaco-22.0.7-1.el8.ppc64le.rpm{.erlang-hipe-22.0.7-1.el8.ppc64le.rpm.erlang-observer-22.0.7-1.el8.ppc64le.rpm.erlang-syntax_tools-22.0.7-1.el8.ppc64le.rpmd.erlang-asn1-debuginfo-22.0.7-1.el8.ppc64le.rpmo.erlang-diameter-22.0.7-1.el8.ppc64le.rpmh.erlang-crypto-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-22.0.7-1.el8.ppc64le.rpm|.erlang-inets-22.0.7-1.el8.ppc64le.rpmx.erlang-eunit-22.0.7-1.el8.ppc64le.rpmu.erlang-erts-22.0.7-1.el8.ppc64le.rpm.erlang-tools-22.0.7-1.el8.ppc64le.rpmi.erlang-crypto-debuginfo-22.0.7-1.el8.ppc64le.rpmk.erlang-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-os_mon-22.0.7-1.el8.ppc64le.rpm.erlang-tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-public_key-22.0.7-1.el8.ppc64le.rpm.erlang-xmerl-22.0.7-1.el8.ppc64le.rpm.erlang-mnesia-22.0.7-1.el8.ppc64le.rpml.erlang-debugsource-22.0.7-1.el8.ppc64le.rpm .erlang-reltool-22.0.7-1.el8.ppc64le.rpm.erlang-stdlib-22.0.7-1.el8.ppc64le.rpm.erlang-wx-22.0.7-1.el8.ppc64le.rpm.erlang-wx-debuginfo-22.0.7-1.el8.ppc64le.rpme.erlang-common_test-22.0.7-1.el8.ppc64le.rpm.erlang-ssh-22.0.7-1.el8.ppc64le.rpms.erlang-erl_interface-22.0.7-1.el8.ppc64le.rpm .erlang-sasl-22.0.7-1.el8.ppc64le.rpmq.erlang-eldap-22.0.7-1.el8.ppc64le.rpm~.erlang-kernel-22.0.7-1.el8.ppc64le.rpmg.erlang-compiler-22.0.7-1.el8.ppc64le.rpm}.erlang-jinterface-22.0.7-1.el8.ppc64le.rpm.erlang-parsetools-22.0.7-1.el8.ppc64le.rpmc.erlang-asn1-22.0.7-1.el8.s390x.rpm.erlang-wx-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-syntax_tools-22.0.7-1.el8.s390x.rpm.erlang-os_mon-22.0.7-1.el8.s390x.rpmm.erlang-dialyzer-22.0.7-1.el8.s390x.rpmi.erlang-crypto-debuginfo-22.0.7-1.el8.s390x.rpmz.erlang-ftp-22.0.7-1.el8.s390x.rpmv.erlang-erts-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-22.0.7-1.el8.s390x.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.s390x.rpmg.erlang-compiler-22.0.7-1.el8.s390x.rpmu.erlang-erts-22.0.7-1.el8.s390x.rpm .erlang-snmp-22.0.7-1.el8.s390x.rpmy.erlang-examples-22.0.7-1.el8.s390x.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.s390x.rpml.erlang-debugsource-22.0.7-1.el8.s390x.rpm .erlang-reltool-22.0.7-1.el8.s390x.rpmx.erlang-eunit-22.0.7-1.el8.s390x.rpmo.erlang-diameter-22.0.7-1.el8.s390x.rpmk.erlang-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-wx-22.0.7-1.el8.s390x.rpmt.erlang-erl_interface-debuginfo-22.0.7-1.el8.s390x.rpm .erlang-runtime_tools-22.0.7-1.el8.s390x.rpm}.erlang-jinterface-22.0.7-1.el8.s390x.rpm.erlang-odbc-22.0.7-1.el8.s390x.rpmj.erlang-debugger-22.0.7-1.el8.s390x.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-mnesia-22.0.7-1.el8.s390x.rpmq.erlang-eldap-22.0.7-1.el8.s390x.rpm~.erlang-kernel-22.0.7-1.el8.s390x.rpmp.erlang-edoc-22.0.7-1.el8.s390x.rpms.erlang-erl_interface-22.0.7-1.el8.s390x.rpm{.erlang-hipe-22.0.7-1.el8.s390x.rpmw.erlang-et-22.0.7-1.el8.s390x.rpm.erlang-observer-22.0.7-1.el8.s390x.rpm.erlang-tftp-22.0.7-1.el8.s390x.rpmr.erlang-erl_docgen-22.0.7-1.el8.s390x.rpm.erlang-tools-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-ssl-22.0.7-1.el8.s390x.rpm|.erlang-inets-22.0.7-1.el8.s390x.rpmb.erlang-22.0.7-1.el8.s390x.rpm.erlang-ssh-22.0.7-1.el8.s390x.rpm .erlang-sasl-22.0.7-1.el8.s390x.rpm.erlang-xmerl-22.0.7-1.el8.s390x.rpmd.erlang-asn1-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.s390x.rpme.erlang-common_test-22.0.7-1.el8.s390x.rpm.erlang-parsetools-22.0.7-1.el8.s390x.rpmh.erlang-crypto-22.0.7-1.el8.s390x.rpmn.erlang-dialyzer-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-public_key-22.0.7-1.el8.s390x.rpmf.erlang-common_test-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-stdlib-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.x86_64.rpmp.erlang-edoc-22.0.7-1.el8.x86_64.rpmn.erlang-dialyzer-debuginfo-22.0.7-1.el8.x86_64.rpmk.erlang-debuginfo-22.0.7-1.el8.x86_64.rpmh.erlang-crypto-22.0.7-1.el8.x86_64.rpm|.erlang-inets-22.0.7-1.el8.x86_64.rpm .erlang-reltool-22.0.7-1.el8.x86_64.rpmg.erlang-compiler-22.0.7-1.el8.x86_64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-runtime_tools-22.0.7-1.el8.x86_64.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-os_mon-22.0.7-1.el8.x86_64.rpmy.erlang-examples-22.0.7-1.el8.x86_64.rpm.erlang-megaco-debuginfo-22.0.7-1.el8.x86_64.rpmf.erlang-common_test-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssh-22.0.7-1.el8.x86_64.rpm}.erlang-jinterface-22.0.7-1.el8.x86_64.rpm.erlang-odbc-22.0.7-1.el8.x86_64.rpms.erlang-erl_interface-22.0.7-1.el8.x86_64.rpm.erlang-stdlib-22.0.7-1.el8.x86_64.rpmq.erlang-eldap-22.0.7-1.el8.x86_64.rpmc.erlang-asn1-22.0.7-1.el8.x86_64.rpm.erlang-megaco-22.0.7-1.el8.x86_64.rpmt.erlang-erl_interface-debuginfo-22.0.7-1.el8.x86_64.rpmw.erlang-et-22.0.7-1.el8.x86_64.rpmx.erlang-eunit-22.0.7-1.el8.x86_64.rpm.erlang-wx-22.0.7-1.el8.x86_64.rpm.erlang-syntax_tools-22.0.7-1.el8.x86_64.rpm.erlang-mnesia-22.0.7-1.el8.x86_64.rpm{.erlang-hipe-22.0.7-1.el8.x86_64.rpm.erlang-parsetools-22.0.7-1.el8.x86_64.rpme.erlang-common_test-22.0.7-1.el8.x86_64.rpm .erlang-snmp-22.0.7-1.el8.x86_64.rpmo.erlang-diameter-22.0.7-1.el8.x86_64.rpmi.erlang-crypto-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tftp-22.0.7-1.el8.x86_64.rpm .erlang-sasl-22.0.7-1.el8.x86_64.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.x86_64.rpmm.erlang-dialyzer-22.0.7-1.el8.x86_64.rpmr.erlang-erl_docgen-22.0.7-1.el8.x86_64.rpmb.erlang-22.0.7-1.el8.x86_64.rpmz.erlang-ftp-22.0.7-1.el8.x86_64.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-public_key-22.0.7-1.el8.x86_64.rpml.erlang-debugsource-22.0.7-1.el8.x86_64.rpm.erlang-observer-22.0.7-1.el8.x86_64.rpm~.erlang-kernel-22.0.7-1.el8.x86_64.rpm.erlang-xmerl-22.0.7-1.el8.x86_64.rpmj.erlang-debugger-22.0.7-1.el8.x86_64.rpmv.erlang-erts-debuginfo-22.0.7-1.el8.x86_64.rpmu.erlang-erts-22.0.7-1.el8.x86_64.rpmd.erlang-asn1-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-ssl-22.0.7-1.el8.x86_64.rpm즤" |BBBBBBBBBBBBBBBBBBBnewpackageschroedinger-1.0.11-21.el8%$,schroedinger-1.0.11-21.el8.src.rpmh,schroedinger-debugsource-1.0.11-21.el8.aarch64.rpmg,schroedinger-debuginfo-1.0.11-21.el8.aarch64.rpmi,schroedinger-devel-1.0.11-21.el8.aarch64.rpm$,schroedinger-1.0.11-21.el8.aarch64.rpmi,schroedinger-devel-1.0.11-21.el8.ppc64le.rpm$,schroedinger-1.0.11-21.el8.ppc64le.rpmg,schroedinger-debuginfo-1.0.11-21.el8.ppc64le.rpmh,schroedinger-debugsource-1.0.11-21.el8.ppc64le.rpmg,schroedinger-debuginfo-1.0.11-21.el8.s390x.rpm$,schroedinger-1.0.11-21.el8.s390x.rpmh,schroedinger-debugsource-1.0.11-21.el8.s390x.rpmi,schroedinger-devel-1.0.11-21.el8.s390x.rpm$,schroedinger-1.0.11-21.el8.x86_64.rpmi,schroedinger-devel-1.0.11-21.el8.x86_64.rpmg,schroedinger-debuginfo-1.0.11-21.el8.x86_64.rpmh,schroedinger-debugsource-1.0.11-21.el8.x86_64.rpm$,schroedinger-1.0.11-21.el8.src.rpmh,schroedinger-debugsource-1.0.11-21.el8.aarch64.rpmg,schroedinger-debuginfo-1.0.11-21.el8.aarch64.rpmi,schroedinger-devel-1.0.11-21.el8.aarch64.rpm$,schroedinger-1.0.11-21.el8.aarch64.rpmi,schroedinger-devel-1.0.11-21.el8.ppc64le.rpm$,schroedinger-1.0.11-21.el8.ppc64le.rpmg,schroedinger-debuginfo-1.0.11-21.el8.ppc64le.rpmh,schroedinger-debugsource-1.0.11-21.el8.ppc64le.rpmg,schroedinger-debuginfo-1.0.11-21.el8.s390x.rpm$,schroedinger-1.0.11-21.el8.s390x.rpmh,schroedinger-debugsource-1.0.11-21.el8.s390x.rpmi,schroedinger-devel-1.0.11-21.el8.s390x.rpm$,schroedinger-1.0.11-21.el8.x86_64.rpmi,schroedinger-devel-1.0.11-21.el8.x86_64.rpmg,schroedinger-debuginfo-1.0.11-21.el8.x86_64.rpmh,schroedinger-debugsource-1.0.11-21.el8.x86_64.rpm" RBnewpackagepython-pypcapkit-0.14.5-1.el85)G}python-pypcapkit-0.14.5-1.el8.src.rpmU}python3-pypcapkit-0.14.5-1.el8.noarch.rpmG}python-pypcapkit-0.14.5-1.el8.src.rpmU}python3-pypcapkit-0.14.5-1.el8.noarch.rpm  VBBBBenhancementgedit-control-your-tabs-0.4.1-2.el8^1Qgedit-control-your-tabs-0.4.1-2.el8.src.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.src.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm1Qgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpm7 -]BBBBBBBBBBBBBBenhancementnetconsd-0.4.1-1.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=22741222274122netconsd-0.4.1 is available Csnetconsd-0.4.1-1.el8.src.rpmCsnetconsd-0.4.1-1.el8.aarch64.rpm!snetconsd-debugsource-0.4.1-1.el8.aarch64.rpm snetconsd-debuginfo-0.4.1-1.el8.aarch64.rpmCsnetconsd-0.4.1-1.el8.ppc64le.rpm!snetconsd-debugsource-0.4.1-1.el8.ppc64le.rpm snetconsd-debuginfo-0.4.1-1.el8.ppc64le.rpmCsnetconsd-0.4.1-1.el8.s390x.rpm!snetconsd-debugsource-0.4.1-1.el8.s390x.rpm snetconsd-debuginfo-0.4.1-1.el8.s390x.rpmCsnetconsd-0.4.1-1.el8.x86_64.rpm!snetconsd-debugsource-0.4.1-1.el8.x86_64.rpm snetconsd-debuginfo-0.4.1-1.el8.x86_64.rpm Csnetconsd-0.4.1-1.el8.src.rpmCsnetconsd-0.4.1-1.el8.aarch64.rpm!snetconsd-debugsource-0.4.1-1.el8.aarch64.rpm snetconsd-debuginfo-0.4.1-1.el8.aarch64.rpmCsnetconsd-0.4.1-1.el8.ppc64le.rpm!snetconsd-debugsource-0.4.1-1.el8.ppc64le.rpm snetconsd-debuginfo-0.4.1-1.el8.ppc64le.rpmCsnetconsd-0.4.1-1.el8.s390x.rpm!snetconsd-debugsource-0.4.1-1.el8.s390x.rpm snetconsd-debuginfo-0.4.1-1.el8.s390x.rpmCsnetconsd-0.4.1-1.el8.x86_64.rpm!snetconsd-debugsource-0.4.1-1.el8.x86_64.rpm snetconsd-debuginfo-0.4.1-1.el8.x86_64.rpm82 1nBnewpackageZim-0.75.2-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=22579362257936Please branch and build in epel9 (or epel8, etc.)s|Zim-0.75.2-10.el8.src.rpms|Zim-0.75.2-10.el8.noarch.rpms|Zim-0.75.2-10.el8.src.rpms|Zim-0.75.2-10.el8.noarch.rpmo rBBBBBBBBBBBBBBunspecifiedproxychains-ng-4.17-1.el8%< {proxychains-ng-4.17-1.el8.src.rpm{proxychains-ng-4.17-1.el8.aarch64.rpmA{proxychains-ng-debugsource-4.17-1.el8.aarch64.rpm@{proxychains-ng-debuginfo-4.17-1.el8.aarch64.rpm{proxychains-ng-4.17-1.el8.ppc64le.rpmA{proxychains-ng-debugsource-4.17-1.el8.ppc64le.rpm@{proxychains-ng-debuginfo-4.17-1.el8.ppc64le.rpm{proxychains-ng-4.17-1.el8.s390x.rpmA{proxychains-ng-debugsource-4.17-1.el8.s390x.rpm@{proxychains-ng-debuginfo-4.17-1.el8.s390x.rpm{proxychains-ng-4.17-1.el8.x86_64.rpmA{proxychains-ng-debugsource-4.17-1.el8.x86_64.rpm@{proxychains-ng-debuginfo-4.17-1.el8.x86_64.rpm {proxychains-ng-4.17-1.el8.src.rpm{proxychains-ng-4.17-1.el8.aarch64.rpmA{proxychains-ng-debugsource-4.17-1.el8.aarch64.rpm@{proxychains-ng-debuginfo-4.17-1.el8.aarch64.rpm{proxychains-ng-4.17-1.el8.ppc64le.rpmA{proxychains-ng-debugsource-4.17-1.el8.ppc64le.rpm@{proxychains-ng-debuginfo-4.17-1.el8.ppc64le.rpm{proxychains-ng-4.17-1.el8.s390x.rpmA{proxychains-ng-debugsource-4.17-1.el8.s390x.rpm@{proxychains-ng-debuginfo-4.17-1.el8.s390x.rpm{proxychains-ng-4.17-1.el8.x86_64.rpmA{proxychains-ng-debugsource-4.17-1.el8.x86_64.rpm@{proxychains-ng-debuginfo-4.17-1.el8.x86_64.rpmoY CBnewpackagepython-discord-1.4.1-1.el8arpython-discord-1.4.1-1.el8.src.rpmlpython3-discord-1.4.1-1.el8.noarch.rpmrpython-discord-1.4.1-1.el8.src.rpmlpython3-discord-1.4.1-1.el8.noarch.rpmf  GBenhancementperl-Log-Trace-1.070-30.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17655331765533[RFE] EPEL8 branch of perl-Log-Trace perl-Log-Trace-1.070-30.el8.src.rpm perl-Log-Trace-1.070-30.el8.noarch.rpm perl-Log-Trace-1.070-30.el8.src.rpm perl-Log-Trace-1.070-30.el8.noarch.rpmÕmP KBnewpackageperl-IO-Handle-Util-0.02-5.el867https://bugzilla.redhat.com/show_bug.cgi?id=17447121744712[RFE] EPEL8 branch for perl-IO-Handle-UtilVeperl-IO-Handle-Util-0.02-5.el8.src.rpmVeperl-IO-Handle-Util-0.02-5.el8.noarch.rpmVeperl-IO-Handle-Util-0.02-5.el8.src.rpmVeperl-IO-Handle-Util-0.02-5.el8.noarch.rpmw OBBBBBBBBBBBBBBenhancementperl-IO-Socket-Multicast-1.12-12.el8OB mperl-IO-Socket-Multicast-1.12-12.el8.src.rpmmperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpm^mperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpm_mperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpm_mperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpmmperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpm^mperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpm^mperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpm_mperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpm_mperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpm^mperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpm mperl-IO-Socket-Multicast-1.12-12.el8.src.rpmmperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpm^mperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpm_mperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpm_mperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpmmperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpm^mperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpm^mperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpm_mperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpm_mperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpm^mperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpmفC 5`BBBBBBBBBBBBBBBBBBBnewpackageqrupdate-1.1.2-18.el83@qrupdate-1.1.2-18.el8.src.rpm(@qrupdate-devel-1.1.2-18.el8.aarch64.rpm&@qrupdate-debuginfo-1.1.2-18.el8.aarch64.rpm'@qrupdate-debugsource-1.1.2-18.el8.aarch64.rpm3@qrupdate-1.1.2-18.el8.aarch64.rpm&@qrupdate-debuginfo-1.1.2-18.el8.ppc64le.rpm3@qrupdate-1.1.2-18.el8.ppc64le.rpm'@qrupdate-debugsource-1.1.2-18.el8.ppc64le.rpm(@qrupdate-devel-1.1.2-18.el8.ppc64le.rpm3@qrupdate-1.1.2-18.el8.s390x.rpm'@qrupdate-debugsource-1.1.2-18.el8.s390x.rpm(@qrupdate-devel-1.1.2-18.el8.s390x.rpm&@qrupdate-debuginfo-1.1.2-18.el8.s390x.rpm&@qrupdate-debuginfo-1.1.2-18.el8.x86_64.rpm3@qrupdate-1.1.2-18.el8.x86_64.rpm(@qrupdate-devel-1.1.2-18.el8.x86_64.rpm'@qrupdate-debugsource-1.1.2-18.el8.x86_64.rpm3@qrupdate-1.1.2-18.el8.src.rpm(@qrupdate-devel-1.1.2-18.el8.aarch64.rpm&@qrupdate-debuginfo-1.1.2-18.el8.aarch64.rpm'@qrupdate-debugsource-1.1.2-18.el8.aarch64.rpm3@qrupdate-1.1.2-18.el8.aarch64.rpm&@qrupdate-debuginfo-1.1.2-18.el8.ppc64le.rpm3@qrupdate-1.1.2-18.el8.ppc64le.rpm'@qrupdate-debugsource-1.1.2-18.el8.ppc64le.rpm(@qrupdate-devel-1.1.2-18.el8.ppc64le.rpm3@qrupdate-1.1.2-18.el8.s390x.rpm'@qrupdate-debugsource-1.1.2-18.el8.s390x.rpm(@qrupdate-devel-1.1.2-18.el8.s390x.rpm&@qrupdate-debuginfo-1.1.2-18.el8.s390x.rpm&@qrupdate-debuginfo-1.1.2-18.el8.x86_64.rpm3@qrupdate-1.1.2-18.el8.x86_64.rpm(@qrupdate-devel-1.1.2-18.el8.x86_64.rpm'@qrupdate-debugsource-1.1.2-18.el8.x86_64.rpm즤* vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagescalasca-2.5-2.el8! lscalasca-2.5-2.el8.src.rpmlscalasca-doc-2.5-2.el8.noarch.rpm[lscalasca-debuginfo-2.5-2.el8.aarch64.rpm^lscalasca-mpich-debuginfo-2.5-2.el8.aarch64.rpm`lscalasca-openmpi-debuginfo-2.5-2.el8.aarch64.rpm\lscalasca-debugsource-2.5-2.el8.aarch64.rpm]lscalasca-mpich-2.5-2.el8.aarch64.rpm_lscalasca-openmpi-2.5-2.el8.aarch64.rpm lscalasca-2.5-2.el8.aarch64.rpm`lscalasca-openmpi-debuginfo-2.5-2.el8.ppc64le.rpm^lscalasca-mpich-debuginfo-2.5-2.el8.ppc64le.rpm_lscalasca-openmpi-2.5-2.el8.ppc64le.rpm[lscalasca-debuginfo-2.5-2.el8.ppc64le.rpm]lscalasca-mpich-2.5-2.el8.ppc64le.rpm\lscalasca-debugsource-2.5-2.el8.ppc64le.rpm lscalasca-2.5-2.el8.ppc64le.rpm^lscalasca-mpich-debuginfo-2.5-2.el8.s390x.rpm`lscalasca-openmpi-debuginfo-2.5-2.el8.s390x.rpm lscalasca-2.5-2.el8.s390x.rpm[lscalasca-debuginfo-2.5-2.el8.s390x.rpm\lscalasca-debugsource-2.5-2.el8.s390x.rpm_lscalasca-openmpi-2.5-2.el8.s390x.rpm]lscalasca-mpich-2.5-2.el8.s390x.rpm^lscalasca-mpich-debuginfo-2.5-2.el8.x86_64.rpm_lscalasca-openmpi-2.5-2.el8.x86_64.rpm[lscalasca-debuginfo-2.5-2.el8.x86_64.rpm lscalasca-2.5-2.el8.x86_64.rpm]lscalasca-mpich-2.5-2.el8.x86_64.rpm\lscalasca-debugsource-2.5-2.el8.x86_64.rpm`lscalasca-openmpi-debuginfo-2.5-2.el8.x86_64.rpm lscalasca-2.5-2.el8.src.rpmlscalasca-doc-2.5-2.el8.noarch.rpm[lscalasca-debuginfo-2.5-2.el8.aarch64.rpm^lscalasca-mpich-debuginfo-2.5-2.el8.aarch64.rpm`lscalasca-openmpi-debuginfo-2.5-2.el8.aarch64.rpm\lscalasca-debugsource-2.5-2.el8.aarch64.rpm]lscalasca-mpich-2.5-2.el8.aarch64.rpm_lscalasca-openmpi-2.5-2.el8.aarch64.rpm lscalasca-2.5-2.el8.aarch64.rpm`lscalasca-openmpi-debuginfo-2.5-2.el8.ppc64le.rpm^lscalasca-mpich-debuginfo-2.5-2.el8.ppc64le.rpm_lscalasca-openmpi-2.5-2.el8.ppc64le.rpm[lscalasca-debuginfo-2.5-2.el8.ppc64le.rpm]lscalasca-mpich-2.5-2.el8.ppc64le.rpm\lscalasca-debugsource-2.5-2.el8.ppc64le.rpm lscalasca-2.5-2.el8.ppc64le.rpm^lscalasca-mpich-debuginfo-2.5-2.el8.s390x.rpm`lscalasca-openmpi-debuginfo-2.5-2.el8.s390x.rpm lscalasca-2.5-2.el8.s390x.rpm[lscalasca-debuginfo-2.5-2.el8.s390x.rpm\lscalasca-debugsource-2.5-2.el8.s390x.rpm_lscalasca-openmpi-2.5-2.el8.s390x.rpm]lscalasca-mpich-2.5-2.el8.s390x.rpm^lscalasca-mpich-debuginfo-2.5-2.el8.x86_64.rpm_lscalasca-openmpi-2.5-2.el8.x86_64.rpm[lscalasca-debuginfo-2.5-2.el8.x86_64.rpm lscalasca-2.5-2.el8.x86_64.rpm]lscalasca-mpich-2.5-2.el8.x86_64.rpm\lscalasca-debugsource-2.5-2.el8.x86_64.rpm`lscalasca-openmpi-debuginfo-2.5-2.el8.x86_64.rpmZ \Bnewpackageperl-Validation-Class-7.900057-11.el8619VPperl-Validation-Class-7.900057-11.el8.src.rpmVPperl-Validation-Class-7.900057-11.el8.noarch.rpmVPperl-Validation-Class-7.900057-11.el8.src.rpmVPperl-Validation-Class-7.900057-11.el8.noarch.rpmÕms $`BBenhancementpython-catkin_pkg-1.0.0-1.el8j.https://bugzilla.redhat.com/show_bug.cgi?id=22389882238988python-catkin_pkg-1.0.0 is available_python-catkin_pkg-1.0.0-1.el8.src.rpm3_python-catkin_pkg-doc-1.0.0-1.el8.noarch.rpm _python3-catkin_pkg-1.0.0-1.el8.noarch.rpm_python-catkin_pkg-1.0.0-1.el8.src.rpm3_python-catkin_pkg-doc-1.0.0-1.el8.noarch.rpm _python3-catkin_pkg-1.0.0-1.el8.noarch.rpmo (eBunspecifiedpython-unidecode-1.3.4-8.el8python-unidecode-1.3.4-8.el8.src.rpm)python3-unidecode-1.3.4-8.el8.noarch.rpmpython-unidecode-1.3.4-8.el8.src.rpm)python3-unidecode-1.3.4-8.el8.noarch.rpm 9iBBBBBBBBBBBBBBsecurityputty-0.81-1.el86(!https://bugzilla.redhat.com/show_bug.cgi?id=22751792275179putty-0.81 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22751832275183CVE-2024-31497 putty: secret key recovery of NIST P-521 private keys through biased ECDSA nonces in putty clienthttps://bugzilla.redhat.com/show_bug.cgi?id=22751842275184CVE-2024-31497 putty: secret key recovery of NIST P-521 private keys Through Biased ECDSA Nonces in PuTTY Client [epel-all] mputty-0.81-1.el8.src.rpmmputty-0.81-1.el8.aarch64.rpmimputty-debugsource-0.81-1.el8.aarch64.rpmhmputty-debuginfo-0.81-1.el8.aarch64.rpmmputty-0.81-1.el8.ppc64le.rpmimputty-debugsource-0.81-1.el8.ppc64le.rpmhmputty-debuginfo-0.81-1.el8.ppc64le.rpmmputty-0.81-1.el8.s390x.rpmimputty-debugsource-0.81-1.el8.s390x.rpmhmputty-debuginfo-0.81-1.el8.s390x.rpmmputty-0.81-1.el8.x86_64.rpmimputty-debugsource-0.81-1.el8.x86_64.rpmhmputty-debuginfo-0.81-1.el8.x86_64.rpm mputty-0.81-1.el8.src.rpmmputty-0.81-1.el8.aarch64.rpmimputty-debugsource-0.81-1.el8.aarch64.rpmhmputty-debuginfo-0.81-1.el8.aarch64.rpmmputty-0.81-1.el8.ppc64le.rpmimputty-debugsource-0.81-1.el8.ppc64le.rpmhmputty-debuginfo-0.81-1.el8.ppc64le.rpmmputty-0.81-1.el8.s390x.rpmimputty-debugsource-0.81-1.el8.s390x.rpmhmputty-debuginfo-0.81-1.el8.s390x.rpmmputty-0.81-1.el8.x86_64.rpmimputty-debugsource-0.81-1.el8.x86_64.rpmhmputty-debuginfo-0.81-1.el8.x86_64.rpm81 =zBbugfixresalloc-openstack-9.8-1.el8IWm]resalloc-openstack-9.8-1.el8.src.rpmm]resalloc-openstack-9.8-1.el8.noarch.rpmm]resalloc-openstack-9.8-1.el8.src.rpmm]resalloc-openstack-9.8-1.el8.noarch.rpm9L ~BBBBBBBBBBBBBBbugfixnss-mdns-0.14.1-9.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18678301867830can't connect using mDNS addressing when systemd-resolved is running `|nss-mdns-0.14.1-9.el8.src.rpm<|nss-mdns-debugsource-0.14.1-9.el8.aarch64.rpm;|nss-mdns-debuginfo-0.14.1-9.el8.aarch64.rpm`|nss-mdns-0.14.1-9.el8.aarch64.rpm;|nss-mdns-debuginfo-0.14.1-9.el8.ppc64le.rpm<|nss-mdns-debugsource-0.14.1-9.el8.ppc64le.rpm`|nss-mdns-0.14.1-9.el8.ppc64le.rpm;|nss-mdns-debuginfo-0.14.1-9.el8.s390x.rpm`|nss-mdns-0.14.1-9.el8.s390x.rpm<|nss-mdns-debugsource-0.14.1-9.el8.s390x.rpm`|nss-mdns-0.14.1-9.el8.x86_64.rpm<|nss-mdns-debugsource-0.14.1-9.el8.x86_64.rpm;|nss-mdns-debuginfo-0.14.1-9.el8.x86_64.rpm `|nss-mdns-0.14.1-9.el8.src.rpm<|nss-mdns-debugsource-0.14.1-9.el8.aarch64.rpm;|nss-mdns-debuginfo-0.14.1-9.el8.aarch64.rpm`|nss-mdns-0.14.1-9.el8.aarch64.rpm;|nss-mdns-debuginfo-0.14.1-9.el8.ppc64le.rpm<|nss-mdns-debugsource-0.14.1-9.el8.ppc64le.rpm`|nss-mdns-0.14.1-9.el8.ppc64le.rpm;|nss-mdns-debuginfo-0.14.1-9.el8.s390x.rpm`|nss-mdns-0.14.1-9.el8.s390x.rpm<|nss-mdns-debugsource-0.14.1-9.el8.s390x.rpm`|nss-mdns-0.14.1-9.el8.x86_64.rpm<|nss-mdns-debugsource-0.14.1-9.el8.x86_64.rpm;|nss-mdns-debuginfo-0.14.1-9.el8.x86_64.rpm@Y OBnewpackageperl-Data-Dump-Color-0.241-4.el8&zhttps://bugzilla.redhat.com/show_bug.cgi?id=17647301764730[RFE] EPEL-8 branch for perl-Data-Dump-Color.Fperl-Data-Dump-Color-0.241-4.el8.src.rpm.Fperl-Data-Dump-Color-0.241-4.el8.noarch.rpm.Fperl-Data-Dump-Color-0.241-4.el8.src.rpm.Fperl-Data-Dump-Color-0.241-4.el8.noarch.rpmÕm (SBBBBBBBBBBBBBBBBBBBnewpackagexcb-util-cursor-0.1.3-9.el8 Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17625521762552Please build xcb-util-cursor in normal EPEL8'sxcb-util-cursor-0.1.3-9.el8.src.rpm'sxcb-util-cursor-0.1.3-9.el8.aarch64.rpm!sxcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpmsxcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpm sxcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpm!sxcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm'sxcb-util-cursor-0.1.3-9.el8.ppc64le.rpm sxcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpmsxcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm'sxcb-util-cursor-0.1.3-9.el8.s390x.rpm!sxcb-util-cursor-devel-0.1.3-9.el8.s390x.rpm sxcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpmsxcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpmsxcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm'sxcb-util-cursor-0.1.3-9.el8.x86_64.rpm!sxcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpm sxcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpm'sxcb-util-cursor-0.1.3-9.el8.src.rpm'sxcb-util-cursor-0.1.3-9.el8.aarch64.rpm!sxcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpmsxcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpm sxcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpm!sxcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm'sxcb-util-cursor-0.1.3-9.el8.ppc64le.rpm sxcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpmsxcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm'sxcb-util-cursor-0.1.3-9.el8.s390x.rpm!sxcb-util-cursor-devel-0.1.3-9.el8.s390x.rpm sxcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpmsxcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpmsxcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm'sxcb-util-cursor-0.1.3-9.el8.x86_64.rpm!sxcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpm sxcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpmA ,iBenhancementperl-Class-Std-Fast-0.0.8-11.el8yBm+perl-Class-Std-Fast-0.0.8-11.el8.src.rpmm+perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmm+perl-Class-Std-Fast-0.0.8-11.el8.src.rpmm+perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmف, mBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcoccinelle-1.0.7-8.el8;https://bugzilla.redhat.com/show_bug.cgi?id=16403811640381l coccinelle-1.0.7-8.el8.src.rpmG coccinelle-examples-1.0.7-8.el8.aarch64.rpmF coccinelle-doc-1.0.7-8.el8.aarch64.rpmD coccinelle-debuginfo-1.0.7-8.el8.aarch64.rpm! coccinelle-bash-completion-1.0.7-8.el8.noarch.rpml coccinelle-1.0.7-8.el8.aarch64.rpmE coccinelle-debugsource-1.0.7-8.el8.aarch64.rpmE coccinelle-debugsource-1.0.7-8.el8.ppc64le.rpmG coccinelle-examples-1.0.7-8.el8.ppc64le.rpmD coccinelle-debuginfo-1.0.7-8.el8.ppc64le.rpml coccinelle-1.0.7-8.el8.ppc64le.rpmF coccinelle-doc-1.0.7-8.el8.ppc64le.rpml coccinelle-1.0.7-8.el8.s390x.rpmF coccinelle-doc-1.0.7-8.el8.s390x.rpmG coccinelle-examples-1.0.7-8.el8.s390x.rpmE coccinelle-debugsource-1.0.7-8.el8.s390x.rpmD coccinelle-debuginfo-1.0.7-8.el8.s390x.rpmF coccinelle-doc-1.0.7-8.el8.x86_64.rpml coccinelle-1.0.7-8.el8.x86_64.rpmG coccinelle-examples-1.0.7-8.el8.x86_64.rpmE coccinelle-debugsource-1.0.7-8.el8.x86_64.rpmD coccinelle-debuginfo-1.0.7-8.el8.x86_64.rpml coccinelle-1.0.7-8.el8.src.rpmG coccinelle-examples-1.0.7-8.el8.aarch64.rpmF coccinelle-doc-1.0.7-8.el8.aarch64.rpmD coccinelle-debuginfo-1.0.7-8.el8.aarch64.rpm! coccinelle-bash-completion-1.0.7-8.el8.noarch.rpml coccinelle-1.0.7-8.el8.aarch64.rpmE coccinelle-debugsource-1.0.7-8.el8.aarch64.rpmE coccinelle-debugsource-1.0.7-8.el8.ppc64le.rpmG coccinelle-examples-1.0.7-8.el8.ppc64le.rpmD coccinelle-debuginfo-1.0.7-8.el8.ppc64le.rpml coccinelle-1.0.7-8.el8.ppc64le.rpmF coccinelle-doc-1.0.7-8.el8.ppc64le.rpml coccinelle-1.0.7-8.el8.s390x.rpmF coccinelle-doc-1.0.7-8.el8.s390x.rpmG coccinelle-examples-1.0.7-8.el8.s390x.rpmE coccinelle-debugsource-1.0.7-8.el8.s390x.rpmD coccinelle-debuginfo-1.0.7-8.el8.s390x.rpmF coccinelle-doc-1.0.7-8.el8.x86_64.rpml coccinelle-1.0.7-8.el8.x86_64.rpmG coccinelle-examples-1.0.7-8.el8.x86_64.rpmE coccinelle-debugsource-1.0.7-8.el8.x86_64.rpmD coccinelle-debuginfo-1.0.7-8.el8.x86_64.rpm즤   IBnewpackagepython-xlrd-1.2.0-3.el8TLopython-xlrd-1.2.0-3.el8.src.rpm]opython3-xlrd-1.2.0-3.el8.noarch.rpmLopython-xlrd-1.2.0-3.el8.src.rpm]opython3-xlrd-1.2.0-3.el8.noarch.rpm MBbugfixlimnoria-20210411-1.el8f -limnoria-20210411-1.el8.src.rpm -limnoria-20210411-1.el8.noarch.rpm -limnoria-20210411-1.el8.src.rpm -limnoria-20210411-1.el8.noarch.rpmv QBbugfixpyzor-1.0.0-39.20240609git2be00c3.el86{6`5pyzor-1.0.0-39.20240609git2be00c3.el8.src.rpm`5pyzor-1.0.0-39.20240609git2be00c3.el8.noarch.rpm`5pyzor-1.0.0-39.20240609git2be00c3.el8.src.rpm`5pyzor-1.0.0-39.20240609git2be00c3.el8.noarch.rpmn *UBBBBBBBBBBBBBBBBBBBbugfixjemalloc-5.2.1-3.el81+https://bugzilla.redhat.com/show_bug.cgi?id=22737402273740jemalloc-debuginfo rpm is corruptedwjemalloc-5.2.1-3.el8.src.rpmwjemalloc-5.2.1-3.el8.aarch64.rpm>wjemalloc-devel-5.2.1-3.el8.aarch64.rpm=wjemalloc-debugsource-5.2.1-3.el8.aarch64.rpmwjemalloc-devel-5.2.1-3.el8.ppc64le.rpm=wjemalloc-debugsource-5.2.1-3.el8.ppc64le.rpmwjemalloc-devel-5.2.1-3.el8.s390x.rpm=wjemalloc-debugsource-5.2.1-3.el8.s390x.rpmwjemalloc-devel-5.2.1-3.el8.x86_64.rpm=wjemalloc-debugsource-5.2.1-3.el8.x86_64.rpmwjemalloc-devel-5.2.1-3.el8.aarch64.rpm=wjemalloc-debugsource-5.2.1-3.el8.aarch64.rpmwjemalloc-devel-5.2.1-3.el8.ppc64le.rpm=wjemalloc-debugsource-5.2.1-3.el8.ppc64le.rpmwjemalloc-devel-5.2.1-3.el8.s390x.rpm=wjemalloc-debugsource-5.2.1-3.el8.s390x.rpmwjemalloc-devel-5.2.1-3.el8.x86_64.rpm=wjemalloc-debugsource-5.2.1-3.el8.x86_64.rpmuSuperLUMT-3.1.0-24.el8.src.rpmFuSuperLUMT64-3.1.0-24.el8.aarch64.rpm>uSuperLUMT-complex-debuginfo-3.1.0-24.el8.aarch64.rpmLuSuperLUMT64-devel-3.1.0-24.el8.aarch64.rpm@uSuperLUMT-complex16-debuginfo-3.1.0-24.el8.aarch64.rpm=uSuperLUMT-complex-3.1.0-24.el8.aarch64.rpmMuSuperLUMT64-double-3.1.0-24.el8.aarch64.rpmGuSuperLUMT64-complex-3.1.0-24.el8.aarch64.rpm5uSuperLUMT-common-3.1.0-24.el8.noarch.rpmHuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.aarch64.rpm>uSuperLUMT-3.1.0-24.el8.aarch64.rpmNuSuperLUMT64-double-debuginfo-3.1.0-24.el8.aarch64.rpmAuSuperLUMT-debuginfo-3.1.0-24.el8.aarch64.rpmCuSuperLUMT-devel-3.1.0-24.el8.aarch64.rpmIuSuperLUMT64-complex16-3.1.0-24.el8.aarch64.rpmEuSuperLUMT-double-debuginfo-3.1.0-24.el8.aarch64.rpmBuSuperLUMT-debugsource-3.1.0-24.el8.aarch64.rpmDuSuperLUMT-double-3.1.0-24.el8.aarch64.rpmJuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.aarch64.rpmKuSuperLUMT64-debuginfo-3.1.0-24.el8.aarch64.rpm?uSuperLUMT-complex16-3.1.0-24.el8.aarch64.rpmIuSuperLUMT64-complex16-3.1.0-24.el8.ppc64le.rpm@uSuperLUMT-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpmDuSuperLUMT-double-3.1.0-24.el8.ppc64le.rpmGuSuperLUMT64-complex-3.1.0-24.el8.ppc64le.rpm>uSuperLUMT-complex-debuginfo-3.1.0-24.el8.ppc64le.rpmNuSuperLUMT64-double-debuginfo-3.1.0-24.el8.ppc64le.rpmMuSuperLUMT64-double-3.1.0-24.el8.ppc64le.rpmLuSuperLUMT64-devel-3.1.0-24.el8.ppc64le.rpmFuSuperLUMT64-3.1.0-24.el8.ppc64le.rpmAuSuperLUMT-debuginfo-3.1.0-24.el8.ppc64le.rpmHuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.ppc64le.rpm=uSuperLUMT-complex-3.1.0-24.el8.ppc64le.rpmEuSuperLUMT-double-debuginfo-3.1.0-24.el8.ppc64le.rpmBuSuperLUMT-debugsource-3.1.0-24.el8.ppc64le.rpm>uSuperLUMT-3.1.0-24.el8.ppc64le.rpmKuSuperLUMT64-debuginfo-3.1.0-24.el8.ppc64le.rpmCuSuperLUMT-devel-3.1.0-24.el8.ppc64le.rpmJuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpm?uSuperLUMT-complex16-3.1.0-24.el8.ppc64le.rpm>uSuperLUMT-3.1.0-24.el8.s390x.rpm>uSuperLUMT-complex-debuginfo-3.1.0-24.el8.s390x.rpmMuSuperLUMT64-double-3.1.0-24.el8.s390x.rpmAuSuperLUMT-debuginfo-3.1.0-24.el8.s390x.rpmIuSuperLUMT64-complex16-3.1.0-24.el8.s390x.rpmEuSuperLUMT-double-debuginfo-3.1.0-24.el8.s390x.rpm?uSuperLUMT-complex16-3.1.0-24.el8.s390x.rpmCuSuperLUMT-devel-3.1.0-24.el8.s390x.rpmFuSuperLUMT64-3.1.0-24.el8.s390x.rpmLuSuperLUMT64-devel-3.1.0-24.el8.s390x.rpmDuSuperLUMT-double-3.1.0-24.el8.s390x.rpmJuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.s390x.rpmGuSuperLUMT64-complex-3.1.0-24.el8.s390x.rpmBuSuperLUMT-debugsource-3.1.0-24.el8.s390x.rpm=uSuperLUMT-complex-3.1.0-24.el8.s390x.rpm@uSuperLUMT-complex16-debuginfo-3.1.0-24.el8.s390x.rpmHuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.s390x.rpmNuSuperLUMT64-double-debuginfo-3.1.0-24.el8.s390x.rpmKuSuperLUMT64-debuginfo-3.1.0-24.el8.s390x.rpm>uSuperLUMT-3.1.0-24.el8.x86_64.rpmBuSuperLUMT-debugsource-3.1.0-24.el8.x86_64.rpm>uSuperLUMT-complex-debuginfo-3.1.0-24.el8.x86_64.rpmAuSuperLUMT-debuginfo-3.1.0-24.el8.x86_64.rpmFuSuperLUMT64-3.1.0-24.el8.x86_64.rpmKuSuperLUMT64-debuginfo-3.1.0-24.el8.x86_64.rpmNuSuperLUMT64-double-debuginfo-3.1.0-24.el8.x86_64.rpm?uSuperLUMT-complex16-3.1.0-24.el8.x86_64.rpm=uSuperLUMT-complex-3.1.0-24.el8.x86_64.rpmDuSuperLUMT-double-3.1.0-24.el8.x86_64.rpm@uSuperLUMT-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmHuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.x86_64.rpmJuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmIuSuperLUMT64-complex16-3.1.0-24.el8.x86_64.rpmGuSuperLUMT64-complex-3.1.0-24.el8.x86_64.rpmLuSuperLUMT64-devel-3.1.0-24.el8.x86_64.rpmEuSuperLUMT-double-debuginfo-3.1.0-24.el8.x86_64.rpmMuSuperLUMT64-double-3.1.0-24.el8.x86_64.rpmCuSuperLUMT-devel-3.1.0-24.el8.x86_64.rpmN>uSuperLUMT-3.1.0-24.el8.src.rpmFuSuperLUMT64-3.1.0-24.el8.aarch64.rpm>uSuperLUMT-complex-debuginfo-3.1.0-24.el8.aarch64.rpmLuSuperLUMT64-devel-3.1.0-24.el8.aarch64.rpm@uSuperLUMT-complex16-debuginfo-3.1.0-24.el8.aarch64.rpm=uSuperLUMT-complex-3.1.0-24.el8.aarch64.rpmMuSuperLUMT64-double-3.1.0-24.el8.aarch64.rpmGuSuperLUMT64-complex-3.1.0-24.el8.aarch64.rpm5uSuperLUMT-common-3.1.0-24.el8.noarch.rpmHuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.aarch64.rpm>uSuperLUMT-3.1.0-24.el8.aarch64.rpmNuSuperLUMT64-double-debuginfo-3.1.0-24.el8.aarch64.rpmAuSuperLUMT-debuginfo-3.1.0-24.el8.aarch64.rpmCuSuperLUMT-devel-3.1.0-24.el8.aarch64.rpmIuSuperLUMT64-complex16-3.1.0-24.el8.aarch64.rpmEuSuperLUMT-double-debuginfo-3.1.0-24.el8.aarch64.rpmBuSuperLUMT-debugsource-3.1.0-24.el8.aarch64.rpmDuSuperLUMT-double-3.1.0-24.el8.aarch64.rpmJuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.aarch64.rpmKuSuperLUMT64-debuginfo-3.1.0-24.el8.aarch64.rpm?uSuperLUMT-complex16-3.1.0-24.el8.aarch64.rpmIuSuperLUMT64-complex16-3.1.0-24.el8.ppc64le.rpm@uSuperLUMT-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpmDuSuperLUMT-double-3.1.0-24.el8.ppc64le.rpmGuSuperLUMT64-complex-3.1.0-24.el8.ppc64le.rpm>uSuperLUMT-complex-debuginfo-3.1.0-24.el8.ppc64le.rpmNuSuperLUMT64-double-debuginfo-3.1.0-24.el8.ppc64le.rpmMuSuperLUMT64-double-3.1.0-24.el8.ppc64le.rpmLuSuperLUMT64-devel-3.1.0-24.el8.ppc64le.rpmFuSuperLUMT64-3.1.0-24.el8.ppc64le.rpmAuSuperLUMT-debuginfo-3.1.0-24.el8.ppc64le.rpmHuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.ppc64le.rpm=uSuperLUMT-complex-3.1.0-24.el8.ppc64le.rpmEuSuperLUMT-double-debuginfo-3.1.0-24.el8.ppc64le.rpmBuSuperLUMT-debugsource-3.1.0-24.el8.ppc64le.rpm>uSuperLUMT-3.1.0-24.el8.ppc64le.rpmKuSuperLUMT64-debuginfo-3.1.0-24.el8.ppc64le.rpmCuSuperLUMT-devel-3.1.0-24.el8.ppc64le.rpmJuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpm?uSuperLUMT-complex16-3.1.0-24.el8.ppc64le.rpm>uSuperLUMT-3.1.0-24.el8.s390x.rpm>uSuperLUMT-complex-debuginfo-3.1.0-24.el8.s390x.rpmMuSuperLUMT64-double-3.1.0-24.el8.s390x.rpmAuSuperLUMT-debuginfo-3.1.0-24.el8.s390x.rpmIuSuperLUMT64-complex16-3.1.0-24.el8.s390x.rpmEuSuperLUMT-double-debuginfo-3.1.0-24.el8.s390x.rpm?uSuperLUMT-complex16-3.1.0-24.el8.s390x.rpmCuSuperLUMT-devel-3.1.0-24.el8.s390x.rpmFuSuperLUMT64-3.1.0-24.el8.s390x.rpmLuSuperLUMT64-devel-3.1.0-24.el8.s390x.rpmDuSuperLUMT-double-3.1.0-24.el8.s390x.rpmJuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.s390x.rpmGuSuperLUMT64-complex-3.1.0-24.el8.s390x.rpmBuSuperLUMT-debugsource-3.1.0-24.el8.s390x.rpm=uSuperLUMT-complex-3.1.0-24.el8.s390x.rpm@uSuperLUMT-complex16-debuginfo-3.1.0-24.el8.s390x.rpmHuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.s390x.rpmNuSuperLUMT64-double-debuginfo-3.1.0-24.el8.s390x.rpmKuSuperLUMT64-debuginfo-3.1.0-24.el8.s390x.rpm>uSuperLUMT-3.1.0-24.el8.x86_64.rpmBuSuperLUMT-debugsource-3.1.0-24.el8.x86_64.rpm>uSuperLUMT-complex-debuginfo-3.1.0-24.el8.x86_64.rpmAuSuperLUMT-debuginfo-3.1.0-24.el8.x86_64.rpmFuSuperLUMT64-3.1.0-24.el8.x86_64.rpmKuSuperLUMT64-debuginfo-3.1.0-24.el8.x86_64.rpmNuSuperLUMT64-double-debuginfo-3.1.0-24.el8.x86_64.rpm?uSuperLUMT-complex16-3.1.0-24.el8.x86_64.rpm=uSuperLUMT-complex-3.1.0-24.el8.x86_64.rpmDuSuperLUMT-double-3.1.0-24.el8.x86_64.rpm@uSuperLUMT-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmHuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.x86_64.rpmJuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmIuSuperLUMT64-complex16-3.1.0-24.el8.x86_64.rpmGuSuperLUMT64-complex-3.1.0-24.el8.x86_64.rpmLuSuperLUMT64-devel-3.1.0-24.el8.x86_64.rpmEuSuperLUMT-double-debuginfo-3.1.0-24.el8.x86_64.rpmMuSuperLUMT64-double-3.1.0-24.el8.x86_64.rpmCuSuperLUMT-devel-3.1.0-24.el8.x86_64.rpm2 2bBBBBBBBBBBBBBBenhancementfcgiwrap-1.1.0-12.20181108git99c942c.el8 / v$fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpma$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpmb$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpmv$fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpmv$fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpma$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmb$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmv$fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpmb$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpma$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpmv$fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpma$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpmb$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpm v$fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpma$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpmb$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpmv$fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpmv$fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpma$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmb$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmv$fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpmb$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpma$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpmv$fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpma$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpmb$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpmفk sBBBBBBBBBBBBBBBBBBBnewpackagecgnslib-3.4.0-3.el8OX]cgnslib-3.4.0-3.el8.src.rpm]cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm]cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm]cgnslib-devel-3.4.0-3.el8.aarch64.rpmX]cgnslib-3.4.0-3.el8.aarch64.rpm]cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm]cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpmX]cgnslib-3.4.0-3.el8.ppc64le.rpm]cgnslib-devel-3.4.0-3.el8.ppc64le.rpmX]cgnslib-3.4.0-3.el8.s390x.rpm]cgnslib-devel-3.4.0-3.el8.s390x.rpm]cgnslib-debugsource-3.4.0-3.el8.s390x.rpm]cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm]cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm]cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpmX]cgnslib-3.4.0-3.el8.x86_64.rpm]cgnslib-devel-3.4.0-3.el8.x86_64.rpmX]cgnslib-3.4.0-3.el8.src.rpm]cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm]cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm]cgnslib-devel-3.4.0-3.el8.aarch64.rpmX]cgnslib-3.4.0-3.el8.aarch64.rpm]cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm]cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpmX]cgnslib-3.4.0-3.el8.ppc64le.rpm]cgnslib-devel-3.4.0-3.el8.ppc64le.rpmX]cgnslib-3.4.0-3.el8.s390x.rpm]cgnslib-devel-3.4.0-3.el8.s390x.rpm]cgnslib-debugsource-3.4.0-3.el8.s390x.rpm]cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm]cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm]cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpmX]cgnslib-3.4.0-3.el8.x86_64.rpm]cgnslib-devel-3.4.0-3.el8.x86_64.rpm즤  IBenhancementcentos-packager-0.7.0-14.el8_FOpcentos-packager-0.7.0-14.el8.src.rpmOpcentos-packager-0.7.0-14.el8.noarch.rpmOpcentos-packager-0.7.0-14.el8.src.rpmOpcentos-packager-0.7.0-14.el8.noarch.rpmض`\ 'MBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedkyua-0.13-15.el8%https://bugzilla.redhat.com/show_bug.cgi?id=22685722268572kyua: create epel{7,8,9} buildshttps://bugzilla.redhat.com/show_bug.cgi?id=22717662271766kyua: please provide epel9 packageV-kyua-0.13-15.el8.src.rpmV-kyua-0.13-15.el8.aarch64.rpmS-kyua-tests-0.13-15.el8.aarch64.rpmR-kyua-debugsource-0.13-15.el8.aarch64.rpmQ-kyua-debuginfo-0.13-15.el8.aarch64.rpmT-kyua-tests-debuginfo-0.13-15.el8.aarch64.rpmV-kyua-0.13-15.el8.ppc64le.rpmS-kyua-tests-0.13-15.el8.ppc64le.rpmR-kyua-debugsource-0.13-15.el8.ppc64le.rpmQ-kyua-debuginfo-0.13-15.el8.ppc64le.rpmT-kyua-tests-debuginfo-0.13-15.el8.ppc64le.rpmV-kyua-0.13-15.el8.s390x.rpmS-kyua-tests-0.13-15.el8.s390x.rpmR-kyua-debugsource-0.13-15.el8.s390x.rpmQ-kyua-debuginfo-0.13-15.el8.s390x.rpmT-kyua-tests-debuginfo-0.13-15.el8.s390x.rpmV-kyua-0.13-15.el8.x86_64.rpmS-kyua-tests-0.13-15.el8.x86_64.rpmR-kyua-debugsource-0.13-15.el8.x86_64.rpmQ-kyua-debuginfo-0.13-15.el8.x86_64.rpmT-kyua-tests-debuginfo-0.13-15.el8.x86_64.rpmV-kyua-0.13-15.el8.src.rpmV-kyua-0.13-15.el8.aarch64.rpmS-kyua-tests-0.13-15.el8.aarch64.rpmR-kyua-debugsource-0.13-15.el8.aarch64.rpmQ-kyua-debuginfo-0.13-15.el8.aarch64.rpmT-kyua-tests-debuginfo-0.13-15.el8.aarch64.rpmV-kyua-0.13-15.el8.ppc64le.rpmS-kyua-tests-0.13-15.el8.ppc64le.rpmR-kyua-debugsource-0.13-15.el8.ppc64le.rpmQ-kyua-debuginfo-0.13-15.el8.ppc64le.rpmT-kyua-tests-debuginfo-0.13-15.el8.ppc64le.rpmV-kyua-0.13-15.el8.s390x.rpmS-kyua-tests-0.13-15.el8.s390x.rpmR-kyua-debugsource-0.13-15.el8.s390x.rpmQ-kyua-debuginfo-0.13-15.el8.s390x.rpmT-kyua-tests-debuginfo-0.13-15.el8.s390x.rpmV-kyua-0.13-15.el8.x86_64.rpmS-kyua-tests-0.13-15.el8.x86_64.rpmR-kyua-debugsource-0.13-15.el8.x86_64.rpmQ-kyua-debuginfo-0.13-15.el8.x86_64.rpmT-kyua-tests-debuginfo-0.13-15.el8.x86_64.rpmSL hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibisoburn1-1.5.6-5.el867@https://bugzilla.redhat.com/show_bug.cgi?id=22226142222614xorriso: symbol lookup error: /lib64/libisoburn.so.1: undefined symbol: iso_write_opts_set_max_ce_entries, version LIBISOFS6VSlibisoburn1-1.5.6-5.el8.src.rpmVSlibisoburn1-1.5.6-5.el8.aarch64.rpmHSlibisoburn1-devel-1.5.6-5.el8.aarch64.rpmtSlibisoburn1-doc-1.5.6-5.el8.noarch.rpmZSxorriso1-1.5.6-5.el8.aarch64.rpmGSlibisoburn1-debugsource-1.5.6-5.el8.aarch64.rpmFSlibisoburn1-debuginfo-1.5.6-5.el8.aarch64.rpm[Sxorriso1-debuginfo-1.5.6-5.el8.aarch64.rpmVSlibisoburn1-1.5.6-5.el8.ppc64le.rpmHSlibisoburn1-devel-1.5.6-5.el8.ppc64le.rpmZSxorriso1-1.5.6-5.el8.ppc64le.rpmGSlibisoburn1-debugsource-1.5.6-5.el8.ppc64le.rpmFSlibisoburn1-debuginfo-1.5.6-5.el8.ppc64le.rpm[Sxorriso1-debuginfo-1.5.6-5.el8.ppc64le.rpmVSlibisoburn1-1.5.6-5.el8.s390x.rpmHSlibisoburn1-devel-1.5.6-5.el8.s390x.rpmZSxorriso1-1.5.6-5.el8.s390x.rpmGSlibisoburn1-debugsource-1.5.6-5.el8.s390x.rpmFSlibisoburn1-debuginfo-1.5.6-5.el8.s390x.rpm[Sxorriso1-debuginfo-1.5.6-5.el8.s390x.rpmVSlibisoburn1-1.5.6-5.el8.x86_64.rpmHSlibisoburn1-devel-1.5.6-5.el8.x86_64.rpmZSxorriso1-1.5.6-5.el8.x86_64.rpmGSlibisoburn1-debugsource-1.5.6-5.el8.x86_64.rpmFSlibisoburn1-debuginfo-1.5.6-5.el8.x86_64.rpm[Sxorriso1-debuginfo-1.5.6-5.el8.x86_64.rpmVSlibisoburn1-1.5.6-5.el8.src.rpmVSlibisoburn1-1.5.6-5.el8.aarch64.rpmHSlibisoburn1-devel-1.5.6-5.el8.aarch64.rpmtSlibisoburn1-doc-1.5.6-5.el8.noarch.rpmZSxorriso1-1.5.6-5.el8.aarch64.rpmGSlibisoburn1-debugsource-1.5.6-5.el8.aarch64.rpmFSlibisoburn1-debuginfo-1.5.6-5.el8.aarch64.rpm[Sxorriso1-debuginfo-1.5.6-5.el8.aarch64.rpmVSlibisoburn1-1.5.6-5.el8.ppc64le.rpmHSlibisoburn1-devel-1.5.6-5.el8.ppc64le.rpmZSxorriso1-1.5.6-5.el8.ppc64le.rpmGSlibisoburn1-debugsource-1.5.6-5.el8.ppc64le.rpmFSlibisoburn1-debuginfo-1.5.6-5.el8.ppc64le.rpm[Sxorriso1-debuginfo-1.5.6-5.el8.ppc64le.rpmVSlibisoburn1-1.5.6-5.el8.s390x.rpmHSlibisoburn1-devel-1.5.6-5.el8.s390x.rpmZSxorriso1-1.5.6-5.el8.s390x.rpmGSlibisoburn1-debugsource-1.5.6-5.el8.s390x.rpmFSlibisoburn1-debuginfo-1.5.6-5.el8.s390x.rpm[Sxorriso1-debuginfo-1.5.6-5.el8.s390x.rpmVSlibisoburn1-1.5.6-5.el8.x86_64.rpmHSlibisoburn1-devel-1.5.6-5.el8.x86_64.rpmZSxorriso1-1.5.6-5.el8.x86_64.rpmGSlibisoburn1-debugsource-1.5.6-5.el8.x86_64.rpmFSlibisoburn1-debuginfo-1.5.6-5.el8.x86_64.rpm[Sxorriso1-debuginfo-1.5.6-5.el8.x86_64.rpmwt 'IBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-colcon-bash-0.5.0-1.el8 python-colcon-cmake-0.2.28-1.el8 python-colcon-core-0.15.2-1.el8 python-colcon-devtools-0.2.5-1.el8 python-colcon-parallel-executor-0.3.0-1.el8 python-colcon-powershell-0.4.0-1.el8 python-colcon-recursive-crawl-0.2.3-1.el8 python-colcon-ros-0.4.1-1.el8 python-colcon-spawn-shell-0.3.0-1.el8 python-colcon-zsh-0.5.0-1.el8w&https://bugzilla.redhat.com/show_bug.cgi?id=21833772183377python-colcon-ros uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=21833822183382python-colcon-core uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=21833892183389python-colcon-cmake uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=22408712240871python-colcon-bash-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408722240872python-colcon-core-0.15.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408732240873python-colcon-devtools-0.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408742240874python-colcon-recursive-crawl-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408752240875python-colcon-parallel-executor-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408762240876python-colcon-ros-0.4.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22424212242421python-colcon-cmake-0.2.28 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22424222242422python-colcon-spawn-shell-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22426762242676python-colcon-powershell-0.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22426772242677python-colcon-zsh-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22596472259647python-colcon-core FTBFS with python-setuptools 69.0.3 (coming to Fedora Rawhide)%python-colcon-bash-0.5.0-1.el8.src.rpmL%python3-colcon-bash-0.5.0-1.el8.noarch.rpm 'python-colcon-cmake-0.2.28-1.el8.src.rpm'python3-colcon-cmake-0.2.28-1.el8.noarch.rpmf2python-colcon-core-0.15.2-1.el8.src.rpmw2python3-colcon-core-0.15.2-1.el8.noarch.rpm:python-colcon-devtools-0.2.5-1.el8.src.rpmq:python3-colcon-devtools-0.2.5-1.el8.noarch.rpm`python-colcon-parallel-executor-0.3.0-1.el8.src.rpmU`python3-colcon-parallel-executor-0.3.0-1.el8.noarch.rpm )python-colcon-powershell-0.4.0-1.el8.src.rpmV)python3-colcon-powershell-0.4.0-1.el8.noarch.rpm!python-colcon-recursive-crawl-0.2.3-1.el8.src.rpmWpython3-colcon-recursive-crawl-0.2.3-1.el8.noarch.rpmspython-colcon-ros-0.4.1-1.el8.src.rpmtspython3-colcon-ros-0.4.1-1.el8.noarch.rpm#`python-colcon-spawn-shell-0.3.0-1.el8.src.rpmY`python3-colcon-spawn-shell-0.3.0-1.el8.noarch.rpm$%python-colcon-zsh-0.5.0-1.el8.src.rpmZ%python3-colcon-zsh-0.5.0-1.el8.noarch.rpm%python-colcon-bash-0.5.0-1.el8.src.rpmL%python3-colcon-bash-0.5.0-1.el8.noarch.rpm 'python-colcon-cmake-0.2.28-1.el8.src.rpm'python3-colcon-cmake-0.2.28-1.el8.noarch.rpmf2python-colcon-core-0.15.2-1.el8.src.rpmw2python3-colcon-core-0.15.2-1.el8.noarch.rpm:python-colcon-devtools-0.2.5-1.el8.src.rpmq:python3-colcon-devtools-0.2.5-1.el8.noarch.rpm`python-colcon-parallel-executor-0.3.0-1.el8.src.rpmU`python3-colcon-parallel-executor-0.3.0-1.el8.noarch.rpm )python-colcon-powershell-0.4.0-1.el8.src.rpmV)python3-colcon-powershell-0.4.0-1.el8.noarch.rpm!python-colcon-recursive-crawl-0.2.3-1.el8.src.rpmWpython3-colcon-recursive-crawl-0.2.3-1.el8.noarch.rpmspython-colcon-ros-0.4.1-1.el8.src.rpmtspython3-colcon-ros-0.4.1-1.el8.noarch.rpm#`python-colcon-spawn-shell-0.3.0-1.el8.src.rpmY`python3-colcon-spawn-shell-0.3.0-1.el8.noarch.rpm$%python-colcon-zsh-0.5.0-1.el8.src.rpmZ%python3-colcon-zsh-0.5.0-1.el8.noarch.rpmw +hBbugfixpython-connect-box-0.2.8-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18746411874641Review Request: python-connect-box - Python client for interacting with Compal CH7465LG devicesHpython-connect-box-0.2.8-1.el8.src.rpmApython3-connect-box-0.2.8-1.el8.noarch.rpmHpython-connect-box-0.2.8-1.el8.src.rpmApython3-connect-box-0.2.8-1.el8.noarch.rpm@ lBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-cheroot-8.2.1-1.el8 python-cherrypy-18.4.0-1.el8 python-jaraco-functools-2.0-4.el8 python-jaraco-packaging-6.2-6.el8 python-path-11.5.0-2.el8 python-portend-2.6-1.el8 python-remoto-1.1.4-4.el8 python-tempora-1.14.1-5.el8v@Upython-cheroot-8.2.1-1.el8.src.rpmJUpython3-cheroot-8.2.1-1.el8.noarch.rpm( python-cherrypy-18.4.0-1.el8.src.rpm! python3-cherrypy-18.4.0-1.el8.noarch.rpmz#python-jaraco-functools-2.0-4.el8.src.rpm#python3-jaraco-functools-2.0-4.el8.noarch.rpm{python-jaraco-packaging-6.2-6.el8.src.rpm}python3-jaraco-6.2-6.el8.noarch.rpmpython3-jaraco-packaging-6.2-6.el8.noarch.rpmpython-path-11.5.0-2.el8.src.rpmpython3-path-11.5.0-2.el8.noarch.rpmmpython-portend-2.6-1.el8.src.rpm$mpython3-portend-2.6-1.el8.noarch.rpm]mpython-portend-doc-2.6-1.el8.noarch.rpm8python-remoto-1.1.4-4.el8.src.rpmppython3-remoto-1.1.4-4.el8.noarch.rpmnApython-tempora-1.14.1-5.el8.src.rpmApython3-tempora-1.14.1-5.el8.noarch.rpmUpython-cheroot-8.2.1-1.el8.src.rpmJUpython3-cheroot-8.2.1-1.el8.noarch.rpm( python-cherrypy-18.4.0-1.el8.src.rpm! python3-cherrypy-18.4.0-1.el8.noarch.rpmz#python-jaraco-functools-2.0-4.el8.src.rpm#python3-jaraco-functools-2.0-4.el8.noarch.rpm{python-jaraco-packaging-6.2-6.el8.src.rpm}python3-jaraco-6.2-6.el8.noarch.rpmpython3-jaraco-packaging-6.2-6.el8.noarch.rpmpython-path-11.5.0-2.el8.src.rpmpython3-path-11.5.0-2.el8.noarch.rpmmpython-portend-2.6-1.el8.src.rpm$mpython3-portend-2.6-1.el8.noarch.rpm]mpython-portend-doc-2.6-1.el8.noarch.rpm8python-remoto-1.1.4-4.el8.src.rpmppython3-remoto-1.1.4-4.el8.noarch.rpmnApython-tempora-1.14.1-5.el8.src.rpmApython3-tempora-1.14.1-5.el8.noarch.rpm;  GBnewpackageperl-Authen-Simple-Passwd-0.6-26.el866=https://bugzilla.redhat.com/show_bug.cgi?id=17447041744704[RFE] EPEL8 branch of perl-Authen-Simple-PasswdISperl-Authen-Simple-Passwd-0.6-26.el8.src.rpmISperl-Authen-Simple-Passwd-0.6-26.el8.noarch.rpmISperl-Authen-Simple-Passwd-0.6-26.el8.src.rpmISperl-Authen-Simple-Passwd-0.6-26.el8.noarch.rpmÕm KBbugfixutf8cpp-2.3.6-1.el86s<:zutf8cpp-2.3.6-1.el8.src.rpm;zutf8cpp-devel-2.3.6-1.el8.noarch.rpm:zutf8cpp-2.3.6-1.el8.src.rpm;zutf8cpp-devel-2.3.6-1.el8.noarch.rpmA7 5OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqscintilla-2.11.2-6.el8/#]qscintilla-2.11.2-6.el8.src.rpm,]qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpmU]python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpm+]qscintilla-qt5-2.11.2-6.el8.aarch64.rpmT]python3-qscintilla-qt5-2.11.2-6.el8.aarch64.rpm-]qscintilla-qt5-devel-2.11.2-6.el8.aarch64.rpm)]qscintilla-debuginfo-2.11.2-6.el8.aarch64.rpm]python3-qscintilla-qt5-devel-2.11.2-6.el8.noarch.rpm*]qscintilla-debugsource-2.11.2-6.el8.aarch64.rpm+]qscintilla-qt5-2.11.2-6.el8.ppc64le.rpm,]qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpmT]python3-qscintilla-qt5-2.11.2-6.el8.ppc64le.rpmU]python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpm-]qscintilla-qt5-devel-2.11.2-6.el8.ppc64le.rpm)]qscintilla-debuginfo-2.11.2-6.el8.ppc64le.rpm*]qscintilla-debugsource-2.11.2-6.el8.ppc64le.rpm)]qscintilla-debuginfo-2.11.2-6.el8.s390x.rpm*]qscintilla-debugsource-2.11.2-6.el8.s390x.rpmT]python3-qscintilla-qt5-2.11.2-6.el8.s390x.rpm,]qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm+]qscintilla-qt5-2.11.2-6.el8.s390x.rpm-]qscintilla-qt5-devel-2.11.2-6.el8.s390x.rpmU]python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm)]qscintilla-debuginfo-2.11.2-6.el8.x86_64.rpm*]qscintilla-debugsource-2.11.2-6.el8.x86_64.rpmT]python3-qscintilla-qt5-2.11.2-6.el8.x86_64.rpm,]qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm-]qscintilla-qt5-devel-2.11.2-6.el8.x86_64.rpm+]qscintilla-qt5-2.11.2-6.el8.x86_64.rpmU]python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm#]qscintilla-2.11.2-6.el8.src.rpm,]qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpmU]python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpm+]qscintilla-qt5-2.11.2-6.el8.aarch64.rpmT]python3-qscintilla-qt5-2.11.2-6.el8.aarch64.rpm-]qscintilla-qt5-devel-2.11.2-6.el8.aarch64.rpm)]qscintilla-debuginfo-2.11.2-6.el8.aarch64.rpm]python3-qscintilla-qt5-devel-2.11.2-6.el8.noarch.rpm*]qscintilla-debugsource-2.11.2-6.el8.aarch64.rpm+]qscintilla-qt5-2.11.2-6.el8.ppc64le.rpm,]qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpmT]python3-qscintilla-qt5-2.11.2-6.el8.ppc64le.rpmU]python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpm-]qscintilla-qt5-devel-2.11.2-6.el8.ppc64le.rpm)]qscintilla-debuginfo-2.11.2-6.el8.ppc64le.rpm*]qscintilla-debugsource-2.11.2-6.el8.ppc64le.rpm)]qscintilla-debuginfo-2.11.2-6.el8.s390x.rpm*]qscintilla-debugsource-2.11.2-6.el8.s390x.rpmT]python3-qscintilla-qt5-2.11.2-6.el8.s390x.rpm,]qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm+]qscintilla-qt5-2.11.2-6.el8.s390x.rpm-]qscintilla-qt5-devel-2.11.2-6.el8.s390x.rpmU]python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm)]qscintilla-debuginfo-2.11.2-6.el8.x86_64.rpm*]qscintilla-debugsource-2.11.2-6.el8.x86_64.rpmT]python3-qscintilla-qt5-2.11.2-6.el8.x86_64.rpm,]qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm-]qscintilla-qt5-devel-2.11.2-6.el8.x86_64.rpm+]qscintilla-qt5-2.11.2-6.el8.x86_64.rpmU]python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpmWX :vBBnewpackagerubygem-introspection-0.0.4-6.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17495351749535build of rubygem-introspection for EPEL 8Zrubygem-introspection-0.0.4-6.el8.src.rpmZrubygem-introspection-0.0.4-6.el8.noarch.rpmcZrubygem-introspection-doc-0.0.4-6.el8.noarch.rpmZrubygem-introspection-0.0.4-6.el8.src.rpmZrubygem-introspection-0.0.4-6.el8.noarch.rpmcZrubygem-introspection-doc-0.0.4-6.el8.noarch.rpm즤 >{Bnewpackagepython-django-email-url-0.2.0-2.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17868551786855Review Request: python-nose-timer - A timer plugin for nosetests{xpython-django-email-url-0.2.0-2.el8.src.rpmuxpython3-django-email-url-0.2.0-2.el8.noarch.rpm{xpython-django-email-url-0.2.0-2.el8.src.rpmuxpython3-django-email-url-0.2.0-2.el8.noarch.rpm N BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementptex-2.4.3-1.el8jQptex-2.4.3-1.el8.src.rpmQptex-2.4.3-1.el8.aarch64.rpmTQptex-devel-2.4.3-1.el8.aarch64.rpmQptex-doc-2.4.3-1.el8.noarch.rpmUQptex-libs-2.4.3-1.el8.aarch64.rpmSQptex-debugsource-2.4.3-1.el8.aarch64.rpmRQptex-debuginfo-2.4.3-1.el8.aarch64.rpmVQptex-libs-debuginfo-2.4.3-1.el8.aarch64.rpmQptex-2.4.3-1.el8.ppc64le.rpmTQptex-devel-2.4.3-1.el8.ppc64le.rpmUQptex-libs-2.4.3-1.el8.ppc64le.rpmSQptex-debugsource-2.4.3-1.el8.ppc64le.rpmRQptex-debuginfo-2.4.3-1.el8.ppc64le.rpmVQptex-libs-debuginfo-2.4.3-1.el8.ppc64le.rpmQptex-2.4.3-1.el8.s390x.rpmTQptex-devel-2.4.3-1.el8.s390x.rpmUQptex-libs-2.4.3-1.el8.s390x.rpmSQptex-debugsource-2.4.3-1.el8.s390x.rpmRQptex-debuginfo-2.4.3-1.el8.s390x.rpmVQptex-libs-debuginfo-2.4.3-1.el8.s390x.rpmQptex-2.4.3-1.el8.x86_64.rpmTQptex-devel-2.4.3-1.el8.x86_64.rpmUQptex-libs-2.4.3-1.el8.x86_64.rpmSQptex-debugsource-2.4.3-1.el8.x86_64.rpmRQptex-debuginfo-2.4.3-1.el8.x86_64.rpmVQptex-libs-debuginfo-2.4.3-1.el8.x86_64.rpmQptex-2.4.3-1.el8.src.rpmQptex-2.4.3-1.el8.aarch64.rpmTQptex-devel-2.4.3-1.el8.aarch64.rpmQptex-doc-2.4.3-1.el8.noarch.rpmUQptex-libs-2.4.3-1.el8.aarch64.rpmSQptex-debugsource-2.4.3-1.el8.aarch64.rpmRQptex-debuginfo-2.4.3-1.el8.aarch64.rpmVQptex-libs-debuginfo-2.4.3-1.el8.aarch64.rpmQptex-2.4.3-1.el8.ppc64le.rpmTQptex-devel-2.4.3-1.el8.ppc64le.rpmUQptex-libs-2.4.3-1.el8.ppc64le.rpmSQptex-debugsource-2.4.3-1.el8.ppc64le.rpmRQptex-debuginfo-2.4.3-1.el8.ppc64le.rpmVQptex-libs-debuginfo-2.4.3-1.el8.ppc64le.rpmQptex-2.4.3-1.el8.s390x.rpmTQptex-devel-2.4.3-1.el8.s390x.rpmUQptex-libs-2.4.3-1.el8.s390x.rpmSQptex-debugsource-2.4.3-1.el8.s390x.rpmRQptex-debuginfo-2.4.3-1.el8.s390x.rpmVQptex-libs-debuginfo-2.4.3-1.el8.s390x.rpmQptex-2.4.3-1.el8.x86_64.rpmTQptex-devel-2.4.3-1.el8.x86_64.rpmUQptex-libs-2.4.3-1.el8.x86_64.rpmSQptex-debugsource-2.4.3-1.el8.x86_64.rpmRQptex-debuginfo-2.4.3-1.el8.x86_64.rpmVQptex-libs-debuginfo-2.4.3-1.el8.x86_64.rpmތaV $`BBbugfixstow-2.4.0-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=22738952273895stow-2.4.0 is available]=stow-2.4.0-1.el8.src.rpm]=stow-2.4.0-1.el8.noarch.rpm:=stow-doc-2.4.0-1.el8.noarch.rpm]=stow-2.4.0-1.el8.src.rpm]=stow-2.4.0-1.el8.noarch.rpm:=stow-doc-2.4.0-1.el8.noarch.rpmƝ ?eBBBBBBBBBBBBBBBBBBBBBBBBbugfixfakeroot-1.33-1.el8S$https://bugzilla.redhat.com/show_bug.cgi?id=22594462259446fakeroot-1.33 is availablem;fakeroot-1.33-1.el8.src.rpmm;fakeroot-1.33-1.el8.aarch64.rpmI;fakeroot-libs-1.33-1.el8.aarch64.rpmH;fakeroot-debugsource-1.33-1.el8.aarch64.rpmG;fakeroot-debuginfo-1.33-1.el8.aarch64.rpmJ;fakeroot-libs-debuginfo-1.33-1.el8.aarch64.rpmm;fakeroot-1.33-1.el8.ppc64le.rpmI;fakeroot-libs-1.33-1.el8.ppc64le.rpmH;fakeroot-debugsource-1.33-1.el8.ppc64le.rpmG;fakeroot-debuginfo-1.33-1.el8.ppc64le.rpmJ;fakeroot-libs-debuginfo-1.33-1.el8.ppc64le.rpmm;fakeroot-1.33-1.el8.s390x.rpmI;fakeroot-libs-1.33-1.el8.s390x.rpmH;fakeroot-debugsource-1.33-1.el8.s390x.rpmG;fakeroot-debuginfo-1.33-1.el8.s390x.rpmJ;fakeroot-libs-debuginfo-1.33-1.el8.s390x.rpmm;fakeroot-1.33-1.el8.x86_64.rpmI;fakeroot-libs-1.33-1.el8.x86_64.rpmH;fakeroot-debugsource-1.33-1.el8.x86_64.rpmG;fakeroot-debuginfo-1.33-1.el8.x86_64.rpmJ;fakeroot-libs-debuginfo-1.33-1.el8.x86_64.rpmm;fakeroot-1.33-1.el8.src.rpmm;fakeroot-1.33-1.el8.aarch64.rpmI;fakeroot-libs-1.33-1.el8.aarch64.rpmH;fakeroot-debugsource-1.33-1.el8.aarch64.rpmG;fakeroot-debuginfo-1.33-1.el8.aarch64.rpmJ;fakeroot-libs-debuginfo-1.33-1.el8.aarch64.rpmm;fakeroot-1.33-1.el8.ppc64le.rpmI;fakeroot-libs-1.33-1.el8.ppc64le.rpmH;fakeroot-debugsource-1.33-1.el8.ppc64le.rpmG;fakeroot-debuginfo-1.33-1.el8.ppc64le.rpmJ;fakeroot-libs-debuginfo-1.33-1.el8.ppc64le.rpmm;fakeroot-1.33-1.el8.s390x.rpmI;fakeroot-libs-1.33-1.el8.s390x.rpmH;fakeroot-debugsource-1.33-1.el8.s390x.rpmG;fakeroot-debuginfo-1.33-1.el8.s390x.rpmJ;fakeroot-libs-debuginfo-1.33-1.el8.s390x.rpmm;fakeroot-1.33-1.el8.x86_64.rpmI;fakeroot-libs-1.33-1.el8.x86_64.rpmH;fakeroot-debugsource-1.33-1.el8.x86_64.rpmG;fakeroot-debuginfo-1.33-1.el8.x86_64.rpmJ;fakeroot-libs-debuginfo-1.33-1.el8.x86_64.rpmԇa~ .@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityatril-1.26.2-1.el8w4https://bugzilla.redhat.com/show_bug.cgi?id=22583922258392CVE-2023-51698 atril: vulnerable to Command Injection Vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22583932258393CVE-2023-51698 atril: vulnerable to Command Injection Vulnerability [fedora-all]%3atril-1.26.2-1.el8.src.rpm3atril-1.26.2-1.el8.aarch64.rpmv3atril-libs-1.26.2-1.el8.aarch64.rpmu3atril-devel-1.26.2-1.el8.aarch64.rpmq3atril-caja-1.26.2-1.el8.aarch64.rpmx3atril-thumbnailer-1.26.2-1.el8.aarch64.rpmt3atril-debugsource-1.26.2-1.el8.aarch64.rpms3atril-debuginfo-1.26.2-1.el8.aarch64.rpmw3atril-libs-debuginfo-1.26.2-1.el8.aarch64.rpmr3atril-caja-debuginfo-1.26.2-1.el8.aarch64.rpm3atril-1.26.2-1.el8.ppc64le.rpmv3atril-libs-1.26.2-1.el8.ppc64le.rpmu3atril-devel-1.26.2-1.el8.ppc64le.rpmq3atril-caja-1.26.2-1.el8.ppc64le.rpmx3atril-thumbnailer-1.26.2-1.el8.ppc64le.rpmt3atril-debugsource-1.26.2-1.el8.ppc64le.rpms3atril-debuginfo-1.26.2-1.el8.ppc64le.rpmw3atril-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmr3atril-caja-debuginfo-1.26.2-1.el8.ppc64le.rpm3atril-1.26.2-1.el8.s390x.rpmv3atril-libs-1.26.2-1.el8.s390x.rpmu3atril-devel-1.26.2-1.el8.s390x.rpmq3atril-caja-1.26.2-1.el8.s390x.rpmx3atril-thumbnailer-1.26.2-1.el8.s390x.rpmt3atril-debugsource-1.26.2-1.el8.s390x.rpms3atril-debuginfo-1.26.2-1.el8.s390x.rpmw3atril-libs-debuginfo-1.26.2-1.el8.s390x.rpmr3atril-caja-debuginfo-1.26.2-1.el8.s390x.rpm3atril-1.26.2-1.el8.x86_64.rpmv3atril-libs-1.26.2-1.el8.x86_64.rpmu3atril-devel-1.26.2-1.el8.x86_64.rpmq3atril-caja-1.26.2-1.el8.x86_64.rpmx3atril-thumbnailer-1.26.2-1.el8.x86_64.rpmt3atril-debugsource-1.26.2-1.el8.x86_64.rpms3atril-debuginfo-1.26.2-1.el8.x86_64.rpmw3atril-libs-debuginfo-1.26.2-1.el8.x86_64.rpmr3atril-caja-debuginfo-1.26.2-1.el8.x86_64.rpm%3atril-1.26.2-1.el8.src.rpm3atril-1.26.2-1.el8.aarch64.rpmv3atril-libs-1.26.2-1.el8.aarch64.rpmu3atril-devel-1.26.2-1.el8.aarch64.rpmq3atril-caja-1.26.2-1.el8.aarch64.rpmx3atril-thumbnailer-1.26.2-1.el8.aarch64.rpmt3atril-debugsource-1.26.2-1.el8.aarch64.rpms3atril-debuginfo-1.26.2-1.el8.aarch64.rpmw3atril-libs-debuginfo-1.26.2-1.el8.aarch64.rpmr3atril-caja-debuginfo-1.26.2-1.el8.aarch64.rpm3atril-1.26.2-1.el8.ppc64le.rpmv3atril-libs-1.26.2-1.el8.ppc64le.rpmu3atril-devel-1.26.2-1.el8.ppc64le.rpmq3atril-caja-1.26.2-1.el8.ppc64le.rpmx3atril-thumbnailer-1.26.2-1.el8.ppc64le.rpmt3atril-debugsource-1.26.2-1.el8.ppc64le.rpms3atril-debuginfo-1.26.2-1.el8.ppc64le.rpmw3atril-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmr3atril-caja-debuginfo-1.26.2-1.el8.ppc64le.rpm3atril-1.26.2-1.el8.s390x.rpmv3atril-libs-1.26.2-1.el8.s390x.rpmu3atril-devel-1.26.2-1.el8.s390x.rpmq3atril-caja-1.26.2-1.el8.s390x.rpmx3atril-thumbnailer-1.26.2-1.el8.s390x.rpmt3atril-debugsource-1.26.2-1.el8.s390x.rpms3atril-debuginfo-1.26.2-1.el8.s390x.rpmw3atril-libs-debuginfo-1.26.2-1.el8.s390x.rpmr3atril-caja-debuginfo-1.26.2-1.el8.s390x.rpm3atril-1.26.2-1.el8.x86_64.rpmv3atril-libs-1.26.2-1.el8.x86_64.rpmu3atril-devel-1.26.2-1.el8.x86_64.rpmq3atril-caja-1.26.2-1.el8.x86_64.rpmx3atril-thumbnailer-1.26.2-1.el8.x86_64.rpmt3atril-debugsource-1.26.2-1.el8.x86_64.rpms3atril-debuginfo-1.26.2-1.el8.x86_64.rpmw3atril-libs-debuginfo-1.26.2-1.el8.x86_64.rpmr3atril-caja-debuginfo-1.26.2-1.el8.x86_64.rpmo' oBBBBBBBBBBBBBBBnewpackagepython-cmarkgfm-0.4.2-2.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18270451827045Review Request: python-cmarkgfm - Minimal bindings to GitHub's fork of cmark 0?python-cmarkgfm-0.4.2-2.el8.src.rpm'?python3-cmarkgfm-0.4.2-2.el8.aarch64.rpm?python-cmarkgfm-debugsource-0.4.2-2.el8.aarch64.rpm(?python3-cmarkgfm-debuginfo-0.4.2-2.el8.aarch64.rpm?python-cmarkgfm-debugsource-0.4.2-2.el8.ppc64le.rpm'?python3-cmarkgfm-0.4.2-2.el8.ppc64le.rpm(?python3-cmarkgfm-debuginfo-0.4.2-2.el8.ppc64le.rpm?python-cmarkgfm-debugsource-0.4.2-2.el8.s390x.rpm(?python3-cmarkgfm-debuginfo-0.4.2-2.el8.s390x.rpm'?python3-cmarkgfm-0.4.2-2.el8.s390x.rpm'?python3-cmarkgfm-0.4.2-2.el8.x86_64.rpm?python-cmarkgfm-debugsource-0.4.2-2.el8.x86_64.rpm(?python3-cmarkgfm-debuginfo-0.4.2-2.el8.x86_64.rpm 0?python-cmarkgfm-0.4.2-2.el8.src.rpm'?python3-cmarkgfm-0.4.2-2.el8.aarch64.rpm?python-cmarkgfm-debugsource-0.4.2-2.el8.aarch64.rpm(?python3-cmarkgfm-debuginfo-0.4.2-2.el8.aarch64.rpm?python-cmarkgfm-debugsource-0.4.2-2.el8.ppc64le.rpm'?python3-cmarkgfm-0.4.2-2.el8.ppc64le.rpm(?python3-cmarkgfm-debuginfo-0.4.2-2.el8.ppc64le.rpm?python-cmarkgfm-debugsource-0.4.2-2.el8.s390x.rpm(?python3-cmarkgfm-debuginfo-0.4.2-2.el8.s390x.rpm'?python3-cmarkgfm-0.4.2-2.el8.s390x.rpm'?python3-cmarkgfm-0.4.2-2.el8.x86_64.rpm?python-cmarkgfm-debugsource-0.4.2-2.el8.x86_64.rpm(?python3-cmarkgfm-debuginfo-0.4.2-2.el8.x86_64.rpm_  ABBBBBBBBnewpackageperl-Apache-Session-Browseable-1.3.3-1.el8 perl-Apache-Session-LDAP-0.4-9.el8 perl-Apache-Session-NoSQL-0.2-13.el86DRFperl-Apache-Session-Browseable-1.3.3-1.el8.src.rpmFperl-Apache-Session-Browseable-1.3.3-1.el8.noarch.rpm3perl-Apache-Session-LDAP-0.4-9.el8.src.rpm3perl-Apache-Session-LDAP-0.4-9.el8.noarch.rpm4operl-Apache-Session-NoSQL-0.2-13.el8.src.rpmoperl-Apache-Session-Redis-0.2-13.el8.noarch.rpm4operl-Apache-Session-NoSQL-0.2-13.el8.noarch.rpmFperl-Apache-Session-Browseable-1.3.3-1.el8.src.rpmFperl-Apache-Session-Browseable-1.3.3-1.el8.noarch.rpm3perl-Apache-Session-LDAP-0.4-9.el8.src.rpm3perl-Apache-Session-LDAP-0.4-9.el8.noarch.rpm4operl-Apache-Session-NoSQL-0.2-13.el8.src.rpmoperl-Apache-Session-Redis-0.2-13.el8.noarch.rpm4operl-Apache-Session-NoSQL-0.2-13.el8.noarch.rpmÕm1 LBBBBBBBBBBBBBBnewpackagewmctrl-1.07-27.el8https://bugzilla.redhat.com/show_bug.cgi?id=17640331764033wmctrl needed for epel8 wmctrl-1.07-27.el8.src.rpm\wmctrl-debuginfo-1.07-27.el8.aarch64.rpm]wmctrl-debugsource-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.ppc64le.rpm\wmctrl-debuginfo-1.07-27.el8.ppc64le.rpm]wmctrl-debugsource-1.07-27.el8.ppc64le.rpmwmctrl-1.07-27.el8.s390x.rpm]wmctrl-debugsource-1.07-27.el8.s390x.rpm\wmctrl-debuginfo-1.07-27.el8.s390x.rpm\wmctrl-debuginfo-1.07-27.el8.x86_64.rpmwmctrl-1.07-27.el8.x86_64.rpm]wmctrl-debugsource-1.07-27.el8.x86_64.rpm wmctrl-1.07-27.el8.src.rpm\wmctrl-debuginfo-1.07-27.el8.aarch64.rpm]wmctrl-debugsource-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.ppc64le.rpm\wmctrl-debuginfo-1.07-27.el8.ppc64le.rpm]wmctrl-debugsource-1.07-27.el8.ppc64le.rpmwmctrl-1.07-27.el8.s390x.rpm]wmctrl-debugsource-1.07-27.el8.s390x.rpm\wmctrl-debuginfo-1.07-27.el8.s390x.rpm\wmctrl-debuginfo-1.07-27.el8.x86_64.rpmwmctrl-1.07-27.el8.x86_64.rpm]wmctrl-debugsource-1.07-27.el8.x86_64.rpmA= 2]BBBBBBBBBBBBBBBBBBBnewpackagepython-paramiko-2.4.3-1.el8 python-pynacl-1.3.0-5.el86+Thttps://bugzilla.redhat.com/show_bug.cgi?id=17550351755035[RFE] EPEL8 branch of python-paramikohttps://bugzilla.redhat.com/show_bug.cgi?id=17551171755117[RFE] EPEL-8 branch for python-pynacl4Qpython-paramiko-2.4.3-1.el8.src.rpmnQpython3-paramiko-2.4.3-1.el8.noarch.rpm5Qpython-paramiko-doc-2.4.3-1.el8.noarch.rpmApython-pynacl-1.3.0-5.el8.src.rpm@python3-pynacl-1.3.0-5.el8.aarch64.rpmApython3-pynacl-debuginfo-1.3.0-5.el8.aarch64.rpmEpython-pynacl-debugsource-1.3.0-5.el8.aarch64.rpmEpython-pynacl-debugsource-1.3.0-5.el8.ppc64le.rpmApython3-pynacl-debuginfo-1.3.0-5.el8.ppc64le.rpm@python3-pynacl-1.3.0-5.el8.ppc64le.rpmApython3-pynacl-debuginfo-1.3.0-5.el8.s390x.rpmEpython-pynacl-debugsource-1.3.0-5.el8.s390x.rpm@python3-pynacl-1.3.0-5.el8.s390x.rpm@python3-pynacl-1.3.0-5.el8.x86_64.rpmEpython-pynacl-debugsource-1.3.0-5.el8.x86_64.rpmApython3-pynacl-debuginfo-1.3.0-5.el8.x86_64.rpm4Qpython-paramiko-2.4.3-1.el8.src.rpmnQpython3-paramiko-2.4.3-1.el8.noarch.rpm5Qpython-paramiko-doc-2.4.3-1.el8.noarch.rpmApython-pynacl-1.3.0-5.el8.src.rpm@python3-pynacl-1.3.0-5.el8.aarch64.rpmApython3-pynacl-debuginfo-1.3.0-5.el8.aarch64.rpmEpython-pynacl-debugsource-1.3.0-5.el8.aarch64.rpmEpython-pynacl-debugsource-1.3.0-5.el8.ppc64le.rpmApython3-pynacl-debuginfo-1.3.0-5.el8.ppc64le.rpm@python3-pynacl-1.3.0-5.el8.ppc64le.rpmApython3-pynacl-debuginfo-1.3.0-5.el8.s390x.rpmEpython-pynacl-debugsource-1.3.0-5.el8.s390x.rpm@python3-pynacl-1.3.0-5.el8.s390x.rpm@python3-pynacl-1.3.0-5.el8.x86_64.rpmEpython-pynacl-debugsource-1.3.0-5.el8.x86_64.rpmApython3-pynacl-debuginfo-1.3.0-5.el8.x86_64.rpmWJ 7sBBnewpackagerubygem-metaclass-0.0.4-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=17495371749537build of rubygem-metaclass for EPEL 8[rubygem-metaclass-0.0.4-8.el8.src.rpm[rubygem-metaclass-0.0.4-8.el8.noarch.rpmh[rubygem-metaclass-doc-0.0.4-8.el8.noarch.rpm[rubygem-metaclass-0.0.4-8.el8.src.rpm[rubygem-metaclass-0.0.4-8.el8.noarch.rpmh[rubygem-metaclass-doc-0.0.4-8.el8.noarch.rpm즤g xBBBBBBBBBBBBBBunspecifiedprwd-1.9.1-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17457441745744prwd: update to 1.9.1 release *prwd-1.9.1-1.el8.src.rpm*prwd-1.9.1-1.el8.aarch64.rpmD*prwd-debuginfo-1.9.1-1.el8.aarch64.rpmE*prwd-debugsource-1.9.1-1.el8.aarch64.rpm*prwd-1.9.1-1.el8.ppc64le.rpmE*prwd-debugsource-1.9.1-1.el8.ppc64le.rpmD*prwd-debuginfo-1.9.1-1.el8.ppc64le.rpmE*prwd-debugsource-1.9.1-1.el8.s390x.rpm*prwd-1.9.1-1.el8.s390x.rpmD*prwd-debuginfo-1.9.1-1.el8.s390x.rpmE*prwd-debugsource-1.9.1-1.el8.x86_64.rpmD*prwd-debuginfo-1.9.1-1.el8.x86_64.rpm*prwd-1.9.1-1.el8.x86_64.rpm *prwd-1.9.1-1.el8.src.rpm*prwd-1.9.1-1.el8.aarch64.rpmD*prwd-debuginfo-1.9.1-1.el8.aarch64.rpmE*prwd-debugsource-1.9.1-1.el8.aarch64.rpm*prwd-1.9.1-1.el8.ppc64le.rpmE*prwd-debugsource-1.9.1-1.el8.ppc64le.rpmD*prwd-debuginfo-1.9.1-1.el8.ppc64le.rpmE*prwd-debugsource-1.9.1-1.el8.s390x.rpm*prwd-1.9.1-1.el8.s390x.rpmD*prwd-debuginfo-1.9.1-1.el8.s390x.rpmE*prwd-debugsource-1.9.1-1.el8.x86_64.rpmD*prwd-debuginfo-1.9.1-1.el8.x86_64.rpm*prwd-1.9.1-1.el8.x86_64.rpm*  IBBnewpackageperl-Type-Tiny-1.004004-2.el862https://bugzilla.redhat.com/show_bug.cgi?id=17624491762449perl-Type-Tiny for EL8Eperl-Type-Tiny-1.004004-2.el8.src.rpmpperl-Test-TypeTiny-1.004004-2.el8.noarch.rpmEperl-Type-Tiny-1.004004-2.el8.noarch.rpmEperl-Type-Tiny-1.004004-2.el8.src.rpmpperl-Test-TypeTiny-1.004004-2.el8.noarch.rpmEperl-Type-Tiny-1.004004-2.el8.noarch.rpmÕm^ NBunspecifiedpython-mmtf-1.1.2-1.el8B6https://bugzilla.redhat.com/show_bug.cgi?id=22911672291167python3-mmtf 1.1.3 has dependency on python3-msgpack >= 1.0.0 which is not available in EPEL86python-mmtf-1.1.2-1.el8.src.rpmGpython3-mmtf-1.1.2-1.el8.noarch.rpm6python-mmtf-1.1.2-1.el8.src.rpmGpython3-mmtf-1.1.2-1.el8.noarch.rpmp RBBnewpackageeasyloggingpp-9.97.1-6.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=22772632277263Please branch and build easyloggingpp in epel8~Xeasyloggingpp-9.97.1-6.el8.src.rpm^Xeasyloggingpp-devel-9.97.1-6.el8.noarch.rpm_Xeasyloggingpp-doc-9.97.1-6.el8.noarch.rpm~Xeasyloggingpp-9.97.1-6.el8.src.rpm^Xeasyloggingpp-devel-9.97.1-6.el8.noarch.rpm_Xeasyloggingpp-doc-9.97.1-6.el8.noarch.rpmL  WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageatf-0.21-3.el86-https://bugzilla.redhat.com/show_bug.cgi?id=22685582268558atf: please create epel7 and epel8 branches5KKatf-0.21-3.el8.src.rpmGKatf-tests-0.21-3.el8.aarch64.rpmWKlibatf-c-0.21-3.el8.aarch64.rpm\Klibatf-c-devel-0.21-3.el8.aarch64.rpmXKlibatf-c++-0.21-3.el8.aarch64.rpmZKlibatf-c++-devel-0.21-3.el8.aarch64.rpm]Klibatf-sh-0.21-3.el8.aarch64.rpm_Klibatf-sh-devel-0.21-3.el8.aarch64.rpmFKatf-debugsource-0.21-3.el8.aarch64.rpmEKatf-debuginfo-0.21-3.el8.aarch64.rpmHKatf-tests-debuginfo-0.21-3.el8.aarch64.rpm[Klibatf-c-debuginfo-0.21-3.el8.aarch64.rpmYKlibatf-c++-debuginfo-0.21-3.el8.aarch64.rpm^Klibatf-sh-debuginfo-0.21-3.el8.aarch64.rpmGKatf-tests-0.21-3.el8.ppc64le.rpmWKlibatf-c-0.21-3.el8.ppc64le.rpm\Klibatf-c-devel-0.21-3.el8.ppc64le.rpmXKlibatf-c++-0.21-3.el8.ppc64le.rpmZKlibatf-c++-devel-0.21-3.el8.ppc64le.rpm]Klibatf-sh-0.21-3.el8.ppc64le.rpm_Klibatf-sh-devel-0.21-3.el8.ppc64le.rpmFKatf-debugsource-0.21-3.el8.ppc64le.rpmEKatf-debuginfo-0.21-3.el8.ppc64le.rpmHKatf-tests-debuginfo-0.21-3.el8.ppc64le.rpm[Klibatf-c-debuginfo-0.21-3.el8.ppc64le.rpmYKlibatf-c++-debuginfo-0.21-3.el8.ppc64le.rpm^Klibatf-sh-debuginfo-0.21-3.el8.ppc64le.rpmGKatf-tests-0.21-3.el8.s390x.rpmWKlibatf-c-0.21-3.el8.s390x.rpm\Klibatf-c-devel-0.21-3.el8.s390x.rpmXKlibatf-c++-0.21-3.el8.s390x.rpmZKlibatf-c++-devel-0.21-3.el8.s390x.rpm]Klibatf-sh-0.21-3.el8.s390x.rpm_Klibatf-sh-devel-0.21-3.el8.s390x.rpmFKatf-debugsource-0.21-3.el8.s390x.rpmEKatf-debuginfo-0.21-3.el8.s390x.rpmHKatf-tests-debuginfo-0.21-3.el8.s390x.rpm[Klibatf-c-debuginfo-0.21-3.el8.s390x.rpmYKlibatf-c++-debuginfo-0.21-3.el8.s390x.rpm^Klibatf-sh-debuginfo-0.21-3.el8.s390x.rpmGKatf-tests-0.21-3.el8.x86_64.rpmWKlibatf-c-0.21-3.el8.x86_64.rpm\Klibatf-c-devel-0.21-3.el8.x86_64.rpmXKlibatf-c++-0.21-3.el8.x86_64.rpmZKlibatf-c++-devel-0.21-3.el8.x86_64.rpm]Klibatf-sh-0.21-3.el8.x86_64.rpm_Klibatf-sh-devel-0.21-3.el8.x86_64.rpmFKatf-debugsource-0.21-3.el8.x86_64.rpmEKatf-debuginfo-0.21-3.el8.x86_64.rpmHKatf-tests-debuginfo-0.21-3.el8.x86_64.rpm[Klibatf-c-debuginfo-0.21-3.el8.x86_64.rpmYKlibatf-c++-debuginfo-0.21-3.el8.x86_64.rpm^Klibatf-sh-debuginfo-0.21-3.el8.x86_64.rpm5KKatf-0.21-3.el8.src.rpmGKatf-tests-0.21-3.el8.aarch64.rpmWKlibatf-c-0.21-3.el8.aarch64.rpm\Klibatf-c-devel-0.21-3.el8.aarch64.rpmXKlibatf-c++-0.21-3.el8.aarch64.rpmZKlibatf-c++-devel-0.21-3.el8.aarch64.rpm]Klibatf-sh-0.21-3.el8.aarch64.rpm_Klibatf-sh-devel-0.21-3.el8.aarch64.rpmFKatf-debugsource-0.21-3.el8.aarch64.rpmEKatf-debuginfo-0.21-3.el8.aarch64.rpmHKatf-tests-debuginfo-0.21-3.el8.aarch64.rpm[Klibatf-c-debuginfo-0.21-3.el8.aarch64.rpmYKlibatf-c++-debuginfo-0.21-3.el8.aarch64.rpm^Klibatf-sh-debuginfo-0.21-3.el8.aarch64.rpmGKatf-tests-0.21-3.el8.ppc64le.rpmWKlibatf-c-0.21-3.el8.ppc64le.rpm\Klibatf-c-devel-0.21-3.el8.ppc64le.rpmXKlibatf-c++-0.21-3.el8.ppc64le.rpmZKlibatf-c++-devel-0.21-3.el8.ppc64le.rpm]Klibatf-sh-0.21-3.el8.ppc64le.rpm_Klibatf-sh-devel-0.21-3.el8.ppc64le.rpmFKatf-debugsource-0.21-3.el8.ppc64le.rpmEKatf-debuginfo-0.21-3.el8.ppc64le.rpmHKatf-tests-debuginfo-0.21-3.el8.ppc64le.rpm[Klibatf-c-debuginfo-0.21-3.el8.ppc64le.rpmYKlibatf-c++-debuginfo-0.21-3.el8.ppc64le.rpm^Klibatf-sh-debuginfo-0.21-3.el8.ppc64le.rpmGKatf-tests-0.21-3.el8.s390x.rpmWKlibatf-c-0.21-3.el8.s390x.rpm\Klibatf-c-devel-0.21-3.el8.s390x.rpmXKlibatf-c++-0.21-3.el8.s390x.rpmZKlibatf-c++-devel-0.21-3.el8.s390x.rpm]Klibatf-sh-0.21-3.el8.s390x.rpm_Klibatf-sh-devel-0.21-3.el8.s390x.rpmFKatf-debugsource-0.21-3.el8.s390x.rpmEKatf-debuginfo-0.21-3.el8.s390x.rpmHKatf-tests-debuginfo-0.21-3.el8.s390x.rpm[Klibatf-c-debuginfo-0.21-3.el8.s390x.rpmYKlibatf-c++-debuginfo-0.21-3.el8.s390x.rpm^Klibatf-sh-debuginfo-0.21-3.el8.s390x.rpmGKatf-tests-0.21-3.el8.x86_64.rpmWKlibatf-c-0.21-3.el8.x86_64.rpm\Klibatf-c-devel-0.21-3.el8.x86_64.rpmXKlibatf-c++-0.21-3.el8.x86_64.rpmZKlibatf-c++-devel-0.21-3.el8.x86_64.rpm]Klibatf-sh-0.21-3.el8.x86_64.rpm_Klibatf-sh-devel-0.21-3.el8.x86_64.rpmFKatf-debugsource-0.21-3.el8.x86_64.rpmEKatf-debuginfo-0.21-3.el8.x86_64.rpmHKatf-tests-debuginfo-0.21-3.el8.x86_64.rpm[Klibatf-c-debuginfo-0.21-3.el8.x86_64.rpmYKlibatf-c++-debuginfo-0.21-3.el8.x86_64.rpm^Klibatf-sh-debuginfo-0.21-3.el8.x86_64.rpm٦\q +[BBBBBBBBBBBBBBsecurityindent-2.2.13-5.el86?https://bugzilla.redhat.com/show_bug.cgi?id=22603992260399CVE-2024-0911 indent: heap-based buffer overflow in set_buf_break()https://bugzilla.redhat.com/show_bug.cgi?id=22604002260400TRIAGE CVE-2024-0911 indent: heap-based buffer overflow in set_buf_break() [epel-all] qindent-2.2.13-5.el8.src.rpmqindent-2.2.13-5.el8.aarch64.rpmlqindent-debugsource-2.2.13-5.el8.aarch64.rpmkqindent-debuginfo-2.2.13-5.el8.aarch64.rpmqindent-2.2.13-5.el8.ppc64le.rpmlqindent-debugsource-2.2.13-5.el8.ppc64le.rpmkqindent-debuginfo-2.2.13-5.el8.ppc64le.rpmqindent-2.2.13-5.el8.s390x.rpmlqindent-debugsource-2.2.13-5.el8.s390x.rpmkqindent-debuginfo-2.2.13-5.el8.s390x.rpmqindent-2.2.13-5.el8.x86_64.rpmlqindent-debugsource-2.2.13-5.el8.x86_64.rpmkqindent-debuginfo-2.2.13-5.el8.x86_64.rpm qindent-2.2.13-5.el8.src.rpmqindent-2.2.13-5.el8.aarch64.rpmlqindent-debugsource-2.2.13-5.el8.aarch64.rpmkqindent-debuginfo-2.2.13-5.el8.aarch64.rpmqindent-2.2.13-5.el8.ppc64le.rpmlqindent-debugsource-2.2.13-5.el8.ppc64le.rpmkqindent-debuginfo-2.2.13-5.el8.ppc64le.rpmqindent-2.2.13-5.el8.s390x.rpmlqindent-debugsource-2.2.13-5.el8.s390x.rpmkqindent-debuginfo-2.2.13-5.el8.s390x.rpmqindent-2.2.13-5.el8.x86_64.rpmlqindent-debugsource-2.2.13-5.el8.x86_64.rpmkqindent-debuginfo-2.2.13-5.el8.x86_64.rpmo  /lBnewpackagepython-chirpstack-api-3.7.7-1.el8Q)python-chirpstack-api-3.7.7-1.el8.src.rpm"python3-chirpstack-api-3.7.7-1.el8.noarch.rpm)python-chirpstack-api-3.7.7-1.el8.src.rpm"python3-chirpstack-api-3.7.7-1.el8.noarch.rpm_! pBBBBBBBBBBBBBBnewpackagepam_url-0.3.3-12.el8l .Npam_url-0.3.3-12.el8.src.rpmONpam_url-debugsource-0.3.3-12.el8.aarch64.rpm.Npam_url-0.3.3-12.el8.aarch64.rpmNNpam_url-debuginfo-0.3.3-12.el8.aarch64.rpmONpam_url-debugsource-0.3.3-12.el8.ppc64le.rpmNNpam_url-debuginfo-0.3.3-12.el8.ppc64le.rpm.Npam_url-0.3.3-12.el8.ppc64le.rpmONpam_url-debugsource-0.3.3-12.el8.s390x.rpm.Npam_url-0.3.3-12.el8.s390x.rpmNNpam_url-debuginfo-0.3.3-12.el8.s390x.rpmONpam_url-debugsource-0.3.3-12.el8.x86_64.rpmNNpam_url-debuginfo-0.3.3-12.el8.x86_64.rpm.Npam_url-0.3.3-12.el8.x86_64.rpm .Npam_url-0.3.3-12.el8.src.rpmONpam_url-debugsource-0.3.3-12.el8.aarch64.rpm.Npam_url-0.3.3-12.el8.aarch64.rpmNNpam_url-debuginfo-0.3.3-12.el8.aarch64.rpmONpam_url-debugsource-0.3.3-12.el8.ppc64le.rpmNNpam_url-debuginfo-0.3.3-12.el8.ppc64le.rpm.Npam_url-0.3.3-12.el8.ppc64le.rpmONpam_url-debugsource-0.3.3-12.el8.s390x.rpm.Npam_url-0.3.3-12.el8.s390x.rpmNNpam_url-debuginfo-0.3.3-12.el8.s390x.rpmONpam_url-debugsource-0.3.3-12.el8.x86_64.rpmNNpam_url-debuginfo-0.3.3-12.el8.x86_64.rpm.Npam_url-0.3.3-12.el8.x86_64.rpmÕm1 ABBBBBBBBBBBBBBnewpackagetofrodos-1.7.13-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17625541762554Please build tofrodos in normal EPEL8 / tofrodos-1.7.13-13.el8.src.rpmh tofrodos-debuginfo-1.7.13-13.el8.aarch64.rpm/ tofrodos-1.7.13-13.el8.aarch64.rpmi tofrodos-debugsource-1.7.13-13.el8.aarch64.rpm/ tofrodos-1.7.13-13.el8.ppc64le.rpmi tofrodos-debugsource-1.7.13-13.el8.ppc64le.rpmh tofrodos-debuginfo-1.7.13-13.el8.ppc64le.rpm/ tofrodos-1.7.13-13.el8.s390x.rpmi tofrodos-debugsource-1.7.13-13.el8.s390x.rpmh tofrodos-debuginfo-1.7.13-13.el8.s390x.rpmi tofrodos-debugsource-1.7.13-13.el8.x86_64.rpmh tofrodos-debuginfo-1.7.13-13.el8.x86_64.rpm/ tofrodos-1.7.13-13.el8.x86_64.rpm / tofrodos-1.7.13-13.el8.src.rpmh tofrodos-debuginfo-1.7.13-13.el8.aarch64.rpm/ tofrodos-1.7.13-13.el8.aarch64.rpmi tofrodos-debugsource-1.7.13-13.el8.aarch64.rpm/ tofrodos-1.7.13-13.el8.ppc64le.rpmi tofrodos-debugsource-1.7.13-13.el8.ppc64le.rpmh tofrodos-debuginfo-1.7.13-13.el8.ppc64le.rpm/ tofrodos-1.7.13-13.el8.s390x.rpmi tofrodos-debugsource-1.7.13-13.el8.s390x.rpmh tofrodos-debuginfo-1.7.13-13.el8.s390x.rpmi tofrodos-debugsource-1.7.13-13.el8.x86_64.rpmh tofrodos-debuginfo-1.7.13-13.el8.x86_64.rpm/ tofrodos-1.7.13-13.el8.x86_64.rpmA RBnewpackagepython-dill-0.3.1.1-2.el8ocpython-dill-0.3.1.1-2.el8.src.rpmicpython3-dill-0.3.1.1-2.el8.noarch.rpmocpython-dill-0.3.1.1-2.el8.src.rpmicpython3-dill-0.3.1.1-2.el8.noarch.rpmW VBnewpackageperl-Term-ProgressBar-2.22-7.el8-Zmperl-Term-ProgressBar-2.22-7.el8.src.rpmZmperl-Term-ProgressBar-2.22-7.el8.noarch.rpmZmperl-Term-ProgressBar-2.22-7.el8.src.rpmZmperl-Term-ProgressBar-2.22-7.el8.noarch.rpm얊 ZBunspecifiedperl-XML-Entities-1.0002-12.el8A#https://bugzilla.redhat.com/show_bug.cgi?id=17446921744692[RFE] EPEL8 branch of perl-XML-EntitiescVperl-XML-Entities-1.0002-12.el8.src.rpmcVperl-XML-Entities-1.0002-12.el8.noarch.rpmcVperl-XML-Entities-1.0002-12.el8.src.rpmcVperl-XML-Entities-1.0002-12.el8.noarch.rpmb !^Bnewpackageranger-1.9.3-4.el86dhttps://bugzilla.redhat.com/show_bug.cgi?id=18724461872446Please branch and build ranger for EPEL8dtranger-1.9.3-4.el8.src.rpmdtranger-1.9.3-4.el8.noarch.rpmdtranger-1.9.3-4.el8.src.rpmdtranger-1.9.3-4.el8.noarch.rpmP %bBbugfixpython-hstspreload-2024.6.1-3.el8|"_5python-hstspreload-2024.6.1-3.el8.src.rpma5python3-hstspreload-2024.6.1-3.el8.noarch.rpm_5python-hstspreload-2024.6.1-3.el8.src.rpma5python3-hstspreload-2024.6.1-3.el8.noarch.rpm1 0fBBBBBBBBenhancementfluent-bit-2.2.2-1.el8fluent-bit-2.2.2-1.el8.src.rpmfluent-bit-2.2.2-1.el8.aarch64.rpm>fluent-bit-debugsource-2.2.2-1.el8.aarch64.rpm=fluent-bit-debuginfo-2.2.2-1.el8.aarch64.rpmfluent-bit-2.2.2-1.el8.x86_64.rpm>fluent-bit-debugsource-2.2.2-1.el8.x86_64.rpm=fluent-bit-debuginfo-2.2.2-1.el8.x86_64.rpmfluent-bit-2.2.2-1.el8.src.rpmfluent-bit-2.2.2-1.el8.aarch64.rpm>fluent-bit-debugsource-2.2.2-1.el8.aarch64.rpm=fluent-bit-debuginfo-2.2.2-1.el8.aarch64.rpmfluent-bit-2.2.2-1.el8.x86_64.rpm>fluent-bit-debugsource-2.2.2-1.el8.x86_64.rpm=fluent-bit-debuginfo-2.2.2-1.el8.x86_64.rpmLe qBBBBBBBBBBBBBBenhancementsignify-32-1.el86.zhttps://bugzilla.redhat.com/show_bug.cgi?id=22683732268373signify-32 is available 7msignify-32-1.el8.src.rpm7msignify-32-1.el8.aarch64.rpm$msignify-debugsource-32-1.el8.aarch64.rpm#msignify-debuginfo-32-1.el8.aarch64.rpm7msignify-32-1.el8.ppc64le.rpm$msignify-debugsource-32-1.el8.ppc64le.rpm#msignify-debuginfo-32-1.el8.ppc64le.rpm7msignify-32-1.el8.s390x.rpm$msignify-debugsource-32-1.el8.s390x.rpm#msignify-debuginfo-32-1.el8.s390x.rpm7msignify-32-1.el8.x86_64.rpm$msignify-debugsource-32-1.el8.x86_64.rpm#msignify-debuginfo-32-1.el8.x86_64.rpm 7msignify-32-1.el8.src.rpm7msignify-32-1.el8.aarch64.rpm$msignify-debugsource-32-1.el8.aarch64.rpm#msignify-debuginfo-32-1.el8.aarch64.rpm7msignify-32-1.el8.ppc64le.rpm$msignify-debugsource-32-1.el8.ppc64le.rpm#msignify-debuginfo-32-1.el8.ppc64le.rpm7msignify-32-1.el8.s390x.rpm$msignify-debugsource-32-1.el8.s390x.rpm#msignify-debuginfo-32-1.el8.s390x.rpm7msignify-32-1.el8.x86_64.rpm$msignify-debugsource-32-1.el8.x86_64.rpm#msignify-debuginfo-32-1.el8.x86_64.rpm^ !BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementinih-58-1.el86(\https://bugzilla.redhat.com/show_bug.cgi?id=22602722260272inih-58 is availableXinih-58-1.el8.src.rpmXinih-58-1.el8.aarch64.rpmoXinih-cpp-58-1.el8.aarch64.rpmsXinih-devel-58-1.el8.aarch64.rpmrXinih-debugsource-58-1.el8.aarch64.rpmqXinih-debuginfo-58-1.el8.aarch64.rpmpXinih-cpp-debuginfo-58-1.el8.aarch64.rpmXinih-58-1.el8.ppc64le.rpmoXinih-cpp-58-1.el8.ppc64le.rpmsXinih-devel-58-1.el8.ppc64le.rpmrXinih-debugsource-58-1.el8.ppc64le.rpmqXinih-debuginfo-58-1.el8.ppc64le.rpmpXinih-cpp-debuginfo-58-1.el8.ppc64le.rpmXinih-58-1.el8.s390x.rpmoXinih-cpp-58-1.el8.s390x.rpmsXinih-devel-58-1.el8.s390x.rpmrXinih-debugsource-58-1.el8.s390x.rpmqXinih-debuginfo-58-1.el8.s390x.rpmpXinih-cpp-debuginfo-58-1.el8.s390x.rpmXinih-58-1.el8.x86_64.rpmoXinih-cpp-58-1.el8.x86_64.rpmsXinih-devel-58-1.el8.x86_64.rpmrXinih-debugsource-58-1.el8.x86_64.rpmqXinih-debuginfo-58-1.el8.x86_64.rpmpXinih-cpp-debuginfo-58-1.el8.x86_64.rpmXinih-58-1.el8.src.rpmXinih-58-1.el8.aarch64.rpmoXinih-cpp-58-1.el8.aarch64.rpmsXinih-devel-58-1.el8.aarch64.rpmrXinih-debugsource-58-1.el8.aarch64.rpmqXinih-debuginfo-58-1.el8.aarch64.rpmpXinih-cpp-debuginfo-58-1.el8.aarch64.rpmXinih-58-1.el8.ppc64le.rpmoXinih-cpp-58-1.el8.ppc64le.rpmsXinih-devel-58-1.el8.ppc64le.rpmrXinih-debugsource-58-1.el8.ppc64le.rpmqXinih-debuginfo-58-1.el8.ppc64le.rpmpXinih-cpp-debuginfo-58-1.el8.ppc64le.rpmXinih-58-1.el8.s390x.rpmoXinih-cpp-58-1.el8.s390x.rpmsXinih-devel-58-1.el8.s390x.rpmrXinih-debugsource-58-1.el8.s390x.rpmqXinih-debuginfo-58-1.el8.s390x.rpmpXinih-cpp-debuginfo-58-1.el8.s390x.rpmXinih-58-1.el8.x86_64.rpmoXinih-cpp-58-1.el8.x86_64.rpmsXinih-devel-58-1.el8.x86_64.rpmrXinih-debugsource-58-1.el8.x86_64.rpmqXinih-debuginfo-58-1.el8.x86_64.rpmpXinih-cpp-debuginfo-58-1.el8.x86_64.rpmis %bBunspecifiedperl-POE-Loop-Event-1.305-15.el8'perl-POE-Loop-Event-1.305-15.el8.src.rpmperl-POE-Loop-Event-1.305-15.el8.noarch.rpmperl-POE-Loop-Event-1.305-15.el8.src.rpmperl-POE-Loop-Event-1.305-15.el8.noarch.rpm_| fBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgpsbabel-1.6.0-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17415701741570Request to package gpsbabel for EPEL 8<=gpsbabel-1.6.0-3.el8.src.rpm\=gpsbabel-debugsource-1.6.0-3.el8.aarch64.rpm[=gpsbabel-debuginfo-1.6.0-3.el8.aarch64.rpm^=gpsbabel-gui-debuginfo-1.6.0-3.el8.aarch64.rpm]=gpsbabel-gui-1.6.0-3.el8.aarch64.rpm<=gpsbabel-1.6.0-3.el8.aarch64.rpm[=gpsbabel-debuginfo-1.6.0-3.el8.ppc64le.rpm]=gpsbabel-gui-1.6.0-3.el8.ppc64le.rpm^=gpsbabel-gui-debuginfo-1.6.0-3.el8.ppc64le.rpm\=gpsbabel-debugsource-1.6.0-3.el8.ppc64le.rpm<=gpsbabel-1.6.0-3.el8.ppc64le.rpm^=gpsbabel-gui-debuginfo-1.6.0-3.el8.s390x.rpm\=gpsbabel-debugsource-1.6.0-3.el8.s390x.rpm[=gpsbabel-debuginfo-1.6.0-3.el8.s390x.rpm<=gpsbabel-1.6.0-3.el8.s390x.rpm]=gpsbabel-gui-1.6.0-3.el8.s390x.rpm<=gpsbabel-1.6.0-3.el8.x86_64.rpm[=gpsbabel-debuginfo-1.6.0-3.el8.x86_64.rpm]=gpsbabel-gui-1.6.0-3.el8.x86_64.rpm\=gpsbabel-debugsource-1.6.0-3.el8.x86_64.rpm^=gpsbabel-gui-debuginfo-1.6.0-3.el8.x86_64.rpm<=gpsbabel-1.6.0-3.el8.src.rpm\=gpsbabel-debugsource-1.6.0-3.el8.aarch64.rpm[=gpsbabel-debuginfo-1.6.0-3.el8.aarch64.rpm^=gpsbabel-gui-debuginfo-1.6.0-3.el8.aarch64.rpm]=gpsbabel-gui-1.6.0-3.el8.aarch64.rpm<=gpsbabel-1.6.0-3.el8.aarch64.rpm[=gpsbabel-debuginfo-1.6.0-3.el8.ppc64le.rpm]=gpsbabel-gui-1.6.0-3.el8.ppc64le.rpm^=gpsbabel-gui-debuginfo-1.6.0-3.el8.ppc64le.rpm\=gpsbabel-debugsource-1.6.0-3.el8.ppc64le.rpm<=gpsbabel-1.6.0-3.el8.ppc64le.rpm^=gpsbabel-gui-debuginfo-1.6.0-3.el8.s390x.rpm\=gpsbabel-debugsource-1.6.0-3.el8.s390x.rpm[=gpsbabel-debuginfo-1.6.0-3.el8.s390x.rpm<=gpsbabel-1.6.0-3.el8.s390x.rpm]=gpsbabel-gui-1.6.0-3.el8.s390x.rpm<=gpsbabel-1.6.0-3.el8.x86_64.rpm[=gpsbabel-debuginfo-1.6.0-3.el8.x86_64.rpm]=gpsbabel-gui-1.6.0-3.el8.x86_64.rpm\=gpsbabel-debugsource-1.6.0-3.el8.x86_64.rpm^=gpsbabel-gui-debuginfo-1.6.0-3.el8.x86_64.rpmÕmI ABBBnewpackagesj-fonts-2.0.2-19.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17625561762556Please build sj-fonts in normal EPEL8Ssj-fonts-2.0.2-19.el8.src.rpm(sj-stevehand-fonts-2.0.2-19.el8.noarch.rpm&sj-delphine-fonts-2.0.2-19.el8.noarch.rpm'sj-fonts-common-2.0.2-19.el8.noarch.rpmSsj-fonts-2.0.2-19.el8.src.rpm(sj-stevehand-fonts-2.0.2-19.el8.noarch.rpm&sj-delphine-fonts-2.0.2-19.el8.noarch.rpm'sj-fonts-common-2.0.2-19.el8.noarch.rpmA  GBnewpackageperl-Params-Coerce-0.14-30.el86[6https://bugzilla.redhat.com/show_bug.cgi?id=17601111760111[RFE] EPEL8 branch of perl-Params-Coerce 0perl-Params-Coerce-0.14-30.el8.src.rpm 0perl-Params-Coerce-0.14-30.el8.noarch.rpm 0perl-Params-Coerce-0.14-30.el8.src.rpm 0perl-Params-Coerce-0.14-30.el8.noarch.rpmW@ KBnewpackageperl-Net-CIDR-0.20-1.el861https://bugzilla.redhat.com/show_bug.cgi?id=17492291749229perl-Net-CIDR for EL8Ucperl-Net-CIDR-0.20-1.el8.src.rpmUcperl-Net-CIDR-0.20-1.el8.noarch.rpmUcperl-Net-CIDR-0.20-1.el8.src.rpmUcperl-Net-CIDR-0.20-1.el8.noarch.rpm얊a OBnewpackageperl-Path-Class-0.37-14.el86B' perl-Path-Class-0.37-14.el8.src.rpm perl-Path-Class-0.37-14.el8.noarch.rpm perl-Path-Class-0.37-14.el8.src.rpm perl-Path-Class-0.37-14.el8.noarch.rpmC SBunspecifiedpython-flask-script-2.0.6-8.el8i<5python-flask-script-2.0.6-8.el8.src.rpm:5python3-flask-script-2.0.6-8.el8.noarch.rpm<5python-flask-script-2.0.6-8.el8.src.rpm:5python3-flask-script-2.0.6-8.el8.noarch.rpm܋tW WBnewpackagedummy-package-canary-2-1.el8|$https://bugzilla.redhat.com/show_bug.cgi?id=20755832075583Review Request: dummy-package-canary - Dummy package to exercise the packaging stack)dummy-package-canary-2-1.el8.src.rpm)dummy-package-canary-2-1.el8.noarch.rpm)dummy-package-canary-2-1.el8.src.rpm)dummy-package-canary-2-1.el8.noarch.rpmp  [Benhancementopenscap-report-0.2.9-1.el8 Qopenscap-report-0.2.9-1.el8.src.rpmQopenscap-report-0.2.9-1.el8.noarch.rpmQopenscap-report-0.2.9-1.el8.src.rpmQopenscap-report-0.2.9-1.el8.noarch.rpmѴ "_Benhancementc4project-0^20230525gita1f9d73-3.el88:f(c4project-0^20230525gita1f9d73-3.el8.src.rpmf(c4project-0^20230525gita1f9d73-3.el8.noarch.rpmf(c4project-0^20230525gita1f9d73-3.el8.src.rpmf(c4project-0^20230525gita1f9d73-3.el8.noarch.rpm3o 3cBBBBBBBBBBBBBBbugfixddrescue-1.28-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=22599102259910ddrescue-1.28 is available  ]ddrescue-1.28-1.el8.src.rpm ]ddrescue-1.28-1.el8.aarch64.rpm]ddrescue-debugsource-1.28-1.el8.aarch64.rpm]ddrescue-debuginfo-1.28-1.el8.aarch64.rpm ]ddrescue-1.28-1.el8.ppc64le.rpm]ddrescue-debugsource-1.28-1.el8.ppc64le.rpm]ddrescue-debuginfo-1.28-1.el8.ppc64le.rpm ]ddrescue-1.28-1.el8.s390x.rpm]ddrescue-debugsource-1.28-1.el8.s390x.rpm]ddrescue-debuginfo-1.28-1.el8.s390x.rpm ]ddrescue-1.28-1.el8.x86_64.rpm]ddrescue-debugsource-1.28-1.el8.x86_64.rpm]ddrescue-debuginfo-1.28-1.el8.x86_64.rpm  ]ddrescue-1.28-1.el8.src.rpm ]ddrescue-1.28-1.el8.aarch64.rpm]ddrescue-debugsource-1.28-1.el8.aarch64.rpm]ddrescue-debuginfo-1.28-1.el8.aarch64.rpm ]ddrescue-1.28-1.el8.ppc64le.rpm]ddrescue-debugsource-1.28-1.el8.ppc64le.rpm]ddrescue-debuginfo-1.28-1.el8.ppc64le.rpm ]ddrescue-1.28-1.el8.s390x.rpm]ddrescue-debugsource-1.28-1.el8.s390x.rpm]ddrescue-debuginfo-1.28-1.el8.s390x.rpm ]ddrescue-1.28-1.el8.x86_64.rpm]ddrescue-debugsource-1.28-1.el8.x86_64.rpm]ddrescue-debuginfo-1.28-1.el8.x86_64.rpmih 7tBnewpackagemenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17732411773241Request to add menulibre for EPEL8]cmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.src.rpm]cmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.noarch.rpm]cmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.src.rpm]cmenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.noarch.rpmB ;xBunspecifiedpython-straight-plugin-1.5.0-10.el8*]>python-straight-plugin-1.5.0-10.el8.src.rpmo>python3-straight-plugin-1.5.0-10.el8.noarch.rpm]>python-straight-plugin-1.5.0-10.el8.src.rpmo>python3-straight-plugin-1.5.0-10.el8.noarch.rpm] |BBBBBunspecifiedcppzmq-4.4.1-1.el8Afacppzmq-4.4.1-1.el8.src.rpm~acppzmq-devel-4.4.1-1.el8.aarch64.rpm~acppzmq-devel-4.4.1-1.el8.ppc64le.rpm~acppzmq-devel-4.4.1-1.el8.s390x.rpm~acppzmq-devel-4.4.1-1.el8.x86_64.rpmfacppzmq-4.4.1-1.el8.src.rpm~acppzmq-devel-4.4.1-1.el8.aarch64.rpm~acppzmq-devel-4.4.1-1.el8.ppc64le.rpm~acppzmq-devel-4.4.1-1.el8.s390x.rpm~acppzmq-devel-4.4.1-1.el8.x86_64.rpmÕmp DBBnewpackagerubygem-ronn-0.7.3-13.el8W. rubygem-ronn-0.7.3-13.el8.src.rpm. rubygem-ronn-0.7.3-13.el8.noarch.rpm rubygem-ronn-doc-0.7.3-13.el8.noarch.rpm. rubygem-ronn-0.7.3-13.el8.src.rpm. rubygem-ronn-0.7.3-13.el8.noarch.rpm rubygem-ronn-doc-0.7.3-13.el8.noarch.rpmA IBBBBBBBBBBBBBBunspecifiedperl-Time-Moment-0.44-6.el8g$ L:perl-Time-Moment-0.44-6.el8.src.rpmL:perl-Time-Moment-0.44-6.el8.aarch64.rpmO:perl-Time-Moment-debugsource-0.44-6.el8.aarch64.rpmN:perl-Time-Moment-debuginfo-0.44-6.el8.aarch64.rpmO:perl-Time-Moment-debugsource-0.44-6.el8.ppc64le.rpmL:perl-Time-Moment-0.44-6.el8.ppc64le.rpmN:perl-Time-Moment-debuginfo-0.44-6.el8.ppc64le.rpmO:perl-Time-Moment-debugsource-0.44-6.el8.s390x.rpmN:perl-Time-Moment-debuginfo-0.44-6.el8.s390x.rpmL:perl-Time-Moment-0.44-6.el8.s390x.rpmN:perl-Time-Moment-debuginfo-0.44-6.el8.x86_64.rpmO:perl-Time-Moment-debugsource-0.44-6.el8.x86_64.rpmL:perl-Time-Moment-0.44-6.el8.x86_64.rpm L:perl-Time-Moment-0.44-6.el8.src.rpmL:perl-Time-Moment-0.44-6.el8.aarch64.rpmO:perl-Time-Moment-debugsource-0.44-6.el8.aarch64.rpmN:perl-Time-Moment-debuginfo-0.44-6.el8.aarch64.rpmO:perl-Time-Moment-debugsource-0.44-6.el8.ppc64le.rpmL:perl-Time-Moment-0.44-6.el8.ppc64le.rpmN:perl-Time-Moment-debuginfo-0.44-6.el8.ppc64le.rpmO:perl-Time-Moment-debugsource-0.44-6.el8.s390x.rpmN:perl-Time-Moment-debuginfo-0.44-6.el8.s390x.rpmL:perl-Time-Moment-0.44-6.el8.s390x.rpmN:perl-Time-Moment-debuginfo-0.44-6.el8.x86_64.rpmO:perl-Time-Moment-debugsource-0.44-6.el8.x86_64.rpmL:perl-Time-Moment-0.44-6.el8.x86_64.rpmW ZBnewpackageperl-Mail-Sendmail-0.80-4.el86 5https://bugzilla.redhat.com/show_bug.cgi?id=17494191749419[RFE] EPEL8 branch of perl-Mail-Sendmail perl-Mail-Sendmail-0.80-4.el8.src.rpm perl-Mail-Sendmail-0.80-4.el8.noarch.rpm perl-Mail-Sendmail-0.80-4.el8.src.rpm perl-Mail-Sendmail-0.80-4.el8.noarch.rpm얊+ 3^BBBBBBBBBBBBBBBBBBBnewpackageSDL_ttf-2.0.11-29.el86@https://bugzilla.redhat.com/show_bug.cgi?id=22942382294238Please branch and build SDL_gfx in epel9https://bugzilla.redhat.com/show_bug.cgi?id=22942392294239Please branch and build SDL_net in epel9https://bugzilla.redhat.com/show_bug.cgi?id=22942402294240Please branch and build SDL_ttf in epel8/epel9;SDL_ttf-2.0.11-29.el8.src.rpm;SDL_ttf-2.0.11-29.el8.aarch64.rpm9SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm8SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm7SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpm;SDL_ttf-2.0.11-29.el8.ppc64le.rpm9SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm8SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm7SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpm;SDL_ttf-2.0.11-29.el8.s390x.rpm9SDL_ttf-devel-2.0.11-29.el8.s390x.rpm8SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm7SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpm;SDL_ttf-2.0.11-29.el8.x86_64.rpm9SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm8SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm7SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpm;SDL_ttf-2.0.11-29.el8.src.rpm;SDL_ttf-2.0.11-29.el8.aarch64.rpm9SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm8SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm7SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpm;SDL_ttf-2.0.11-29.el8.ppc64le.rpm9SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm8SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm7SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpm;SDL_ttf-2.0.11-29.el8.s390x.rpm9SDL_ttf-devel-2.0.11-29.el8.s390x.rpm8SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm7SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpm;SDL_ttf-2.0.11-29.el8.x86_64.rpm9SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm8SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm7SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpmpF  tBBBBBBBBBBBBBBBBBBBenhancementc4core-0.1.10-14.el8T1oc4core-0.1.10-14.el8.src.rpmoc4core-0.1.10-14.el8.aarch64.rpmoc4core-devel-0.1.10-14.el8.aarch64.rpmoc4core-debugsource-0.1.10-14.el8.aarch64.rpmoc4core-debuginfo-0.1.10-14.el8.aarch64.rpmoc4core-0.1.10-14.el8.ppc64le.rpmoc4core-devel-0.1.10-14.el8.ppc64le.rpmoc4core-debugsource-0.1.10-14.el8.ppc64le.rpmoc4core-debuginfo-0.1.10-14.el8.ppc64le.rpmoc4core-0.1.10-14.el8.s390x.rpmoc4core-devel-0.1.10-14.el8.s390x.rpmoc4core-debugsource-0.1.10-14.el8.s390x.rpmoc4core-debuginfo-0.1.10-14.el8.s390x.rpmoc4core-0.1.10-14.el8.x86_64.rpmoc4core-devel-0.1.10-14.el8.x86_64.rpmoc4core-debugsource-0.1.10-14.el8.x86_64.rpmoc4core-debuginfo-0.1.10-14.el8.x86_64.rpmoc4core-0.1.10-14.el8.src.rpmoc4core-0.1.10-14.el8.aarch64.rpmoc4core-devel-0.1.10-14.el8.aarch64.rpmoc4core-debugsource-0.1.10-14.el8.aarch64.rpmoc4core-debuginfo-0.1.10-14.el8.aarch64.rpmoc4core-0.1.10-14.el8.ppc64le.rpmoc4core-devel-0.1.10-14.el8.ppc64le.rpmoc4core-debugsource-0.1.10-14.el8.ppc64le.rpmoc4core-debuginfo-0.1.10-14.el8.ppc64le.rpmoc4core-0.1.10-14.el8.s390x.rpmoc4core-devel-0.1.10-14.el8.s390x.rpmoc4core-debugsource-0.1.10-14.el8.s390x.rpmoc4core-debuginfo-0.1.10-14.el8.s390x.rpmoc4core-0.1.10-14.el8.x86_64.rpmoc4core-devel-0.1.10-14.el8.x86_64.rpmoc4core-debugsource-0.1.10-14.el8.x86_64.rpmoc4core-debuginfo-0.1.10-14.el8.x86_64.rpmLl JBBBBBBBBBBBBBBBBBBBsecuritylibuev-2.4.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22580502258050CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large numberhttps://bugzilla.redhat.com/show_bug.cgi?id=22580512258051CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large number [epel-8] (libuev-2.4.1-1.el8.src.rpm (libuev-2.4.1-1.el8.aarch64.rpm$(libuev-devel-2.4.1-1.el8.aarch64.rpm#(libuev-debugsource-2.4.1-1.el8.aarch64.rpm"(libuev-debuginfo-2.4.1-1.el8.aarch64.rpm (libuev-2.4.1-1.el8.ppc64le.rpm$(libuev-devel-2.4.1-1.el8.ppc64le.rpm#(libuev-debugsource-2.4.1-1.el8.ppc64le.rpm"(libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm (libuev-2.4.1-1.el8.s390x.rpm$(libuev-devel-2.4.1-1.el8.s390x.rpm#(libuev-debugsource-2.4.1-1.el8.s390x.rpm"(libuev-debuginfo-2.4.1-1.el8.s390x.rpm (libuev-2.4.1-1.el8.x86_64.rpm$(libuev-devel-2.4.1-1.el8.x86_64.rpm#(libuev-debugsource-2.4.1-1.el8.x86_64.rpm"(libuev-debuginfo-2.4.1-1.el8.x86_64.rpm (libuev-2.4.1-1.el8.src.rpm (libuev-2.4.1-1.el8.aarch64.rpm$(libuev-devel-2.4.1-1.el8.aarch64.rpm#(libuev-debugsource-2.4.1-1.el8.aarch64.rpm"(libuev-debuginfo-2.4.1-1.el8.aarch64.rpm (libuev-2.4.1-1.el8.ppc64le.rpm$(libuev-devel-2.4.1-1.el8.ppc64le.rpm#(libuev-debugsource-2.4.1-1.el8.ppc64le.rpm"(libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm (libuev-2.4.1-1.el8.s390x.rpm$(libuev-devel-2.4.1-1.el8.s390x.rpm#(libuev-debugsource-2.4.1-1.el8.s390x.rpm"(libuev-debuginfo-2.4.1-1.el8.s390x.rpm (libuev-2.4.1-1.el8.x86_64.rpm$(libuev-devel-2.4.1-1.el8.x86_64.rpm#(libuev-debugsource-2.4.1-1.el8.x86_64.rpm"(libuev-debuginfo-2.4.1-1.el8.x86_64.rpm8 `BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlightdm-1.30.0-19.el8%Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21673862167386Login only works on 2nd attempt%hlightdm-1.30.0-19.el8.src.rpmhlightdm-1.30.0-19.el8.aarch64.rpm_hlightdm-gobject-1.30.0-19.el8.aarch64.rpmahlightdm-gobject-devel-1.30.0-19.el8.aarch64.rpmbhlightdm-qt5-1.30.0-19.el8.aarch64.rpmdhlightdm-qt5-devel-1.30.0-19.el8.aarch64.rpm^hlightdm-debugsource-1.30.0-19.el8.aarch64.rpm]hlightdm-debuginfo-1.30.0-19.el8.aarch64.rpm`hlightdm-gobject-debuginfo-1.30.0-19.el8.aarch64.rpmchlightdm-qt5-debuginfo-1.30.0-19.el8.aarch64.rpmhlightdm-1.30.0-19.el8.ppc64le.rpm_hlightdm-gobject-1.30.0-19.el8.ppc64le.rpmahlightdm-gobject-devel-1.30.0-19.el8.ppc64le.rpmbhlightdm-qt5-1.30.0-19.el8.ppc64le.rpmdhlightdm-qt5-devel-1.30.0-19.el8.ppc64le.rpm^hlightdm-debugsource-1.30.0-19.el8.ppc64le.rpm]hlightdm-debuginfo-1.30.0-19.el8.ppc64le.rpm`hlightdm-gobject-debuginfo-1.30.0-19.el8.ppc64le.rpmchlightdm-qt5-debuginfo-1.30.0-19.el8.ppc64le.rpmhlightdm-1.30.0-19.el8.s390x.rpm_hlightdm-gobject-1.30.0-19.el8.s390x.rpmahlightdm-gobject-devel-1.30.0-19.el8.s390x.rpmbhlightdm-qt5-1.30.0-19.el8.s390x.rpmdhlightdm-qt5-devel-1.30.0-19.el8.s390x.rpm^hlightdm-debugsource-1.30.0-19.el8.s390x.rpm]hlightdm-debuginfo-1.30.0-19.el8.s390x.rpm`hlightdm-gobject-debuginfo-1.30.0-19.el8.s390x.rpmchlightdm-qt5-debuginfo-1.30.0-19.el8.s390x.rpmhlightdm-1.30.0-19.el8.x86_64.rpm_hlightdm-gobject-1.30.0-19.el8.x86_64.rpmahlightdm-gobject-devel-1.30.0-19.el8.x86_64.rpmbhlightdm-qt5-1.30.0-19.el8.x86_64.rpmdhlightdm-qt5-devel-1.30.0-19.el8.x86_64.rpm^hlightdm-debugsource-1.30.0-19.el8.x86_64.rpm]hlightdm-debuginfo-1.30.0-19.el8.x86_64.rpm`hlightdm-gobject-debuginfo-1.30.0-19.el8.x86_64.rpmchlightdm-qt5-debuginfo-1.30.0-19.el8.x86_64.rpm%hlightdm-1.30.0-19.el8.src.rpmhlightdm-1.30.0-19.el8.aarch64.rpm_hlightdm-gobject-1.30.0-19.el8.aarch64.rpmahlightdm-gobject-devel-1.30.0-19.el8.aarch64.rpmbhlightdm-qt5-1.30.0-19.el8.aarch64.rpmdhlightdm-qt5-devel-1.30.0-19.el8.aarch64.rpm^hlightdm-debugsource-1.30.0-19.el8.aarch64.rpm]hlightdm-debuginfo-1.30.0-19.el8.aarch64.rpm`hlightdm-gobject-debuginfo-1.30.0-19.el8.aarch64.rpmchlightdm-qt5-debuginfo-1.30.0-19.el8.aarch64.rpmhlightdm-1.30.0-19.el8.ppc64le.rpm_hlightdm-gobject-1.30.0-19.el8.ppc64le.rpmahlightdm-gobject-devel-1.30.0-19.el8.ppc64le.rpmbhlightdm-qt5-1.30.0-19.el8.ppc64le.rpmdhlightdm-qt5-devel-1.30.0-19.el8.ppc64le.rpm^hlightdm-debugsource-1.30.0-19.el8.ppc64le.rpm]hlightdm-debuginfo-1.30.0-19.el8.ppc64le.rpm`hlightdm-gobject-debuginfo-1.30.0-19.el8.ppc64le.rpmchlightdm-qt5-debuginfo-1.30.0-19.el8.ppc64le.rpmhlightdm-1.30.0-19.el8.s390x.rpm_hlightdm-gobject-1.30.0-19.el8.s390x.rpmahlightdm-gobject-devel-1.30.0-19.el8.s390x.rpmbhlightdm-qt5-1.30.0-19.el8.s390x.rpmdhlightdm-qt5-devel-1.30.0-19.el8.s390x.rpm^hlightdm-debugsource-1.30.0-19.el8.s390x.rpm]hlightdm-debuginfo-1.30.0-19.el8.s390x.rpm`hlightdm-gobject-debuginfo-1.30.0-19.el8.s390x.rpmchlightdm-qt5-debuginfo-1.30.0-19.el8.s390x.rpmhlightdm-1.30.0-19.el8.x86_64.rpm_hlightdm-gobject-1.30.0-19.el8.x86_64.rpmahlightdm-gobject-devel-1.30.0-19.el8.x86_64.rpmbhlightdm-qt5-1.30.0-19.el8.x86_64.rpmdhlightdm-qt5-devel-1.30.0-19.el8.x86_64.rpm^hlightdm-debugsource-1.30.0-19.el8.x86_64.rpm]hlightdm-debuginfo-1.30.0-19.el8.x86_64.rpm`hlightdm-gobject-debuginfo-1.30.0-19.el8.x86_64.rpmchlightdm-qt5-debuginfo-1.30.0-19.el8.x86_64.rpmi  OBunspecifiedsshuttle-1.0.4-1.el8iphttps://bugzilla.redhat.com/show_bug.cgi?id=18516221851622sshuttle crashes on "from shutil import which"https://bugzilla.redhat.com/show_bug.cgi?id=18560631856063sshuttle-1.0.4 is availableX8sshuttle-1.0.4-1.el8.src.rpmX8sshuttle-1.0.4-1.el8.noarch.rpmX8sshuttle-1.0.4-1.el8.src.rpmX8sshuttle-1.0.4-1.el8.noarch.rpmB (SBBBBBBBBBBBBBBBBBBBnewpackageudns-0.4-13.el86Y)https://bugzilla.redhat.com/show_bug.cgi?id=17666841766684udns package build for EPEL8Ludns-0.4-13.el8.src.rpm<udns-devel-0.4-13.el8.aarch64.rpm;udns-debugsource-0.4-13.el8.aarch64.rpmLudns-0.4-13.el8.aarch64.rpm:udns-debuginfo-0.4-13.el8.aarch64.rpmLudns-0.4-13.el8.ppc64le.rpm<udns-devel-0.4-13.el8.ppc64le.rpm:udns-debuginfo-0.4-13.el8.ppc64le.rpm;udns-debugsource-0.4-13.el8.ppc64le.rpmLudns-0.4-13.el8.s390x.rpm<udns-devel-0.4-13.el8.s390x.rpm;udns-debugsource-0.4-13.el8.s390x.rpm:udns-debuginfo-0.4-13.el8.s390x.rpmLudns-0.4-13.el8.x86_64.rpm;udns-debugsource-0.4-13.el8.x86_64.rpm<udns-devel-0.4-13.el8.x86_64.rpm:udns-debuginfo-0.4-13.el8.x86_64.rpmLudns-0.4-13.el8.src.rpm<udns-devel-0.4-13.el8.aarch64.rpm;udns-debugsource-0.4-13.el8.aarch64.rpmLudns-0.4-13.el8.aarch64.rpm:udns-debuginfo-0.4-13.el8.aarch64.rpmLudns-0.4-13.el8.ppc64le.rpm<udns-devel-0.4-13.el8.ppc64le.rpm:udns-debuginfo-0.4-13.el8.ppc64le.rpm;udns-debugsource-0.4-13.el8.ppc64le.rpmLudns-0.4-13.el8.s390x.rpm<udns-devel-0.4-13.el8.s390x.rpm;udns-debugsource-0.4-13.el8.s390x.rpm:udns-debuginfo-0.4-13.el8.s390x.rpmLudns-0.4-13.el8.x86_64.rpm;udns-debugsource-0.4-13.el8.x86_64.rpm<udns-devel-0.4-13.el8.x86_64.rpm:udns-debuginfo-0.4-13.el8.x86_64.rpmW -iBBunspecifiedrubygem-rake-compiler-1.0.8-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=17625251762525Please build rubygem-rake-compiler in normal EPEL8+.rubygem-rake-compiler-1.0.8-1.el8.src.rpmz.rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm+.rubygem-rake-compiler-1.0.8-1.el8.noarch.rpm+.rubygem-rake-compiler-1.0.8-1.el8.src.rpmz.rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm+.rubygem-rake-compiler-1.0.8-1.el8.noarch.rpmA 1nBnewpackageperl-Test-Number-Delta-1.06-15.el86+:https://bugzilla.redhat.com/show_bug.cgi?id=17601121760112[RFE] EPEL8 branch of perl-Test-Number-Deltaperl-Test-Number-Delta-1.06-15.el8.src.rpmperl-Test-Number-Delta-1.06-15.el8.noarch.rpmperl-Test-Number-Delta-1.06-15.el8.src.rpmperl-Test-Number-Delta-1.06-15.el8.noarch.rpmW} rBBBBBBBBBBBBBBBBnewpackageperl-Hook-LexWrap-0.26-6.el8 perl-Lingua-EN-Inflect-1.904-1.el8 perl-PPI-1.270-1.el8 perl-String-Format-1.18-1.el8 perl-Test-Object-0.08-4.el8 perl-Test-SubCalls-1.10-2.el86eZhttps://bugzilla.redhat.com/show_bug.cgi?id=17490831749083RFE: EPEL-8 builds of perl-Test-Object and other PPI dependencies SQperl-Hook-LexWrap-0.26-6.el8.src.rpmSQperl-Hook-LexWrap-0.26-6.el8.noarch.rpmuvperl-Lingua-EN-Inflect-1.904-1.el8.src.rpmuvperl-Lingua-EN-Inflect-1.904-1.el8.noarch.rpm~perl-PPI-1.270-1.el8.src.rpm~perl-PPI-1.270-1.el8.noarch.rpmMOperl-String-Format-1.18-1.el8.src.rpmMOperl-String-Format-1.18-1.el8.noarch.rpm$perl-Test-Object-0.08-4.el8.src.rpm$perl-Test-Object-0.08-4.el8.noarch.rpmlperl-Test-SubCalls-1.10-2.el8.src.rpmlperl-Test-SubCalls-1.10-2.el8.noarch.rpm SQperl-Hook-LexWrap-0.26-6.el8.src.rpmSQperl-Hook-LexWrap-0.26-6.el8.noarch.rpmuvperl-Lingua-EN-Inflect-1.904-1.el8.src.rpmuvperl-Lingua-EN-Inflect-1.904-1.el8.noarch.rpm~perl-PPI-1.270-1.el8.src.rpm~perl-PPI-1.270-1.el8.noarch.rpmMOperl-String-Format-1.18-1.el8.src.rpmMOperl-String-Format-1.18-1.el8.noarch.rpm$perl-Test-Object-0.08-4.el8.src.rpm$perl-Test-Object-0.08-4.el8.noarch.rpmlperl-Test-SubCalls-1.10-2.el8.src.rpmlperl-Test-SubCalls-1.10-2.el8.noarch.rpm얊[ EBBBBBBBBBBBBBBunspecifiedperl-Authen-PAM-0.16-37.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17447011744701[RFE] EPEL8 branch of perl-Authen-PAM Gperl-Authen-PAM-0.16-37.el8.src.rpm;perl-Authen-PAM-debuginfo-0.16-37.el8.aarch64.rpmGperl-Authen-PAM-0.16-37.el8.aarch64.rpm<perl-Authen-PAM-debugsource-0.16-37.el8.aarch64.rpmGperl-Authen-PAM-0.16-37.el8.ppc64le.rpm;perl-Authen-PAM-debuginfo-0.16-37.el8.ppc64le.rpm<perl-Authen-PAM-debugsource-0.16-37.el8.ppc64le.rpmGperl-Authen-PAM-0.16-37.el8.s390x.rpm<perl-Authen-PAM-debugsource-0.16-37.el8.s390x.rpm;perl-Authen-PAM-debuginfo-0.16-37.el8.s390x.rpm<perl-Authen-PAM-debugsource-0.16-37.el8.x86_64.rpm;perl-Authen-PAM-debuginfo-0.16-37.el8.x86_64.rpmGperl-Authen-PAM-0.16-37.el8.x86_64.rpm Gperl-Authen-PAM-0.16-37.el8.src.rpm;perl-Authen-PAM-debuginfo-0.16-37.el8.aarch64.rpmGperl-Authen-PAM-0.16-37.el8.aarch64.rpm<perl-Authen-PAM-debugsource-0.16-37.el8.aarch64.rpmGperl-Authen-PAM-0.16-37.el8.ppc64le.rpm;perl-Authen-PAM-debuginfo-0.16-37.el8.ppc64le.rpm<perl-Authen-PAM-debugsource-0.16-37.el8.ppc64le.rpmGperl-Authen-PAM-0.16-37.el8.s390x.rpm<perl-Authen-PAM-debugsource-0.16-37.el8.s390x.rpm;perl-Authen-PAM-debuginfo-0.16-37.el8.s390x.rpm<perl-Authen-PAM-debugsource-0.16-37.el8.x86_64.rpm;perl-Authen-PAM-debuginfo-0.16-37.el8.x86_64.rpmGperl-Authen-PAM-0.16-37.el8.x86_64.rpmX 'VBBBBBBBBBBBBBBBenhancementlibdispatch-5.10-1.el8[ ilibdispatch-5.10-1.el8.src.rpmilibdispatch-5.10-1.el8.aarch64.rpmJlibdispatch-devel-5.10-1.el8.aarch64.rpmIlibdispatch-debugsource-5.10-1.el8.aarch64.rpmHlibdispatch-debuginfo-5.10-1.el8.aarch64.rpmilibdispatch-5.10-1.el8.ppc64le.rpmJlibdispatch-devel-5.10-1.el8.ppc64le.rpmIlibdispatch-debugsource-5.10-1.el8.ppc64le.rpmHlibdispatch-debuginfo-5.10-1.el8.ppc64le.rpmilibdispatch-5.10-1.el8.x86_64.rpmJlibdispatch-devel-5.10-1.el8.x86_64.rpmIlibdispatch-debugsource-5.10-1.el8.x86_64.rpmHlibdispatch-debuginfo-5.10-1.el8.x86_64.rpm ilibdispatch-5.10-1.el8.src.rpmilibdispatch-5.10-1.el8.aarch64.rpmJlibdispatch-devel-5.10-1.el8.aarch64.rpmIlibdispatch-debugsource-5.10-1.el8.aarch64.rpmHlibdispatch-debuginfo-5.10-1.el8.aarch64.rpmilibdispatch-5.10-1.el8.ppc64le.rpmJlibdispatch-devel-5.10-1.el8.ppc64le.rpmIlibdispatch-debugsource-5.10-1.el8.ppc64le.rpmHlibdispatch-debuginfo-5.10-1.el8.ppc64le.rpmilibdispatch-5.10-1.el8.x86_64.rpmJlibdispatch-devel-5.10-1.el8.x86_64.rpmIlibdispatch-debugsource-5.10-1.el8.x86_64.rpmHlibdispatch-debuginfo-5.10-1.el8.x86_64.rpmpn =hBBBBBBBBBBBBBBBBBBBenhancementgtk-layer-shell-0.8.2-3.el8uMRgtk-layer-shell-0.8.2-3.el8.src.rpmMRgtk-layer-shell-0.8.2-3.el8.aarch64.rpm"Rgtk-layer-shell-devel-0.8.2-3.el8.aarch64.rpm!Rgtk-layer-shell-debugsource-0.8.2-3.el8.aarch64.rpm Rgtk-layer-shell-debuginfo-0.8.2-3.el8.aarch64.rpmMRgtk-layer-shell-0.8.2-3.el8.ppc64le.rpm"Rgtk-layer-shell-devel-0.8.2-3.el8.ppc64le.rpm!Rgtk-layer-shell-debugsource-0.8.2-3.el8.ppc64le.rpm Rgtk-layer-shell-debuginfo-0.8.2-3.el8.ppc64le.rpmMRgtk-layer-shell-0.8.2-3.el8.s390x.rpm"Rgtk-layer-shell-devel-0.8.2-3.el8.s390x.rpm!Rgtk-layer-shell-debugsource-0.8.2-3.el8.s390x.rpm Rgtk-layer-shell-debuginfo-0.8.2-3.el8.s390x.rpmMRgtk-layer-shell-0.8.2-3.el8.x86_64.rpm"Rgtk-layer-shell-devel-0.8.2-3.el8.x86_64.rpm!Rgtk-layer-shell-debugsource-0.8.2-3.el8.x86_64.rpm Rgtk-layer-shell-debuginfo-0.8.2-3.el8.x86_64.rpmMRgtk-layer-shell-0.8.2-3.el8.src.rpmMRgtk-layer-shell-0.8.2-3.el8.aarch64.rpm"Rgtk-layer-shell-devel-0.8.2-3.el8.aarch64.rpm!Rgtk-layer-shell-debugsource-0.8.2-3.el8.aarch64.rpm Rgtk-layer-shell-debuginfo-0.8.2-3.el8.aarch64.rpmMRgtk-layer-shell-0.8.2-3.el8.ppc64le.rpm"Rgtk-layer-shell-devel-0.8.2-3.el8.ppc64le.rpm!Rgtk-layer-shell-debugsource-0.8.2-3.el8.ppc64le.rpm Rgtk-layer-shell-debuginfo-0.8.2-3.el8.ppc64le.rpmMRgtk-layer-shell-0.8.2-3.el8.s390x.rpm"Rgtk-layer-shell-devel-0.8.2-3.el8.s390x.rpm!Rgtk-layer-shell-debugsource-0.8.2-3.el8.s390x.rpm Rgtk-layer-shell-debuginfo-0.8.2-3.el8.s390x.rpmMRgtk-layer-shell-0.8.2-3.el8.x86_64.rpm"Rgtk-layer-shell-devel-0.8.2-3.el8.x86_64.rpm!Rgtk-layer-shell-debugsource-0.8.2-3.el8.x86_64.rpm Rgtk-layer-shell-debuginfo-0.8.2-3.el8.x86_64.rpmLp ~BBBBsecurityamavis-2.13.1-1.el8_,zamavis-2.13.1-1.el8.src.rpmzamavis-2.13.1-1.el8.noarch.rpmzperl-Amavis-2.13.1-1.el8.noarch.rpmiBBBBBBBBBBBBBBBBBBBnewpackagerubygem-hpricot-0.8.6-26.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17625301762530Please build rubygem-hpricot in normal EPEL8"rubygem-hpricot-0.8.6-26.el8.src.rpm"rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-0.8.6-26.el8.src.rpm"rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-0.8.6-26.el8.x86_64.rpmAh Bnewpackageperl-Test2-Plugin-NoWarnings-0.08-1.el86 @)*perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm)*perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpm)*perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm)*perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpmWD CBnewpackageperl-File-ShareDir-Install-0.13-7.el86M>Hperl-File-ShareDir-Install-0.13-7.el8.src.rpmHperl-File-ShareDir-Install-0.13-7.el8.noarch.rpmHperl-File-ShareDir-Install-0.13-7.el8.src.rpmHperl-File-ShareDir-Install-0.13-7.el8.noarch.rpm얊H  GBenhancementperl-Test-Trap-0.3.4-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17648231764823[RFE] EPEL-8 branch for perl-Test-Trappperl-Test-Trap-0.3.4-4.el8.src.rpmpperl-Test-Trap-0.3.4-4.el8.noarch.rpmpperl-Test-Trap-0.3.4-4.el8.src.rpmpperl-Test-Trap-0.3.4-4.el8.noarch.rpmÕm} KBBBBBBBnewpackagelibmfx-1.25-4.el8'1klibmfx-1.25-4.el8.src.rpmCklibmfx-devel-1.25-4.el8.x86_64.rpmBklibmfx-debugsource-1.25-4.el8.x86_64.rpmAklibmfx-debuginfo-1.25-4.el8.x86_64.rpm1klibmfx-1.25-4.el8.x86_64.rpm1klibmfx-1.25-4.el8.src.rpmCklibmfx-devel-1.25-4.el8.x86_64.rpmBklibmfx-debugsource-1.25-4.el8.x86_64.rpmAklibmfx-debuginfo-1.25-4.el8.x86_64.rpm1klibmfx-1.25-4.el8.x86_64.rpm3  UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcscppc-2.2.5-1.el8 csdiff-3.4.0-1.el8 csmock-3.6.0-1.el8 cswrap-2.2.4-1.el8;$dkcscppc-2.2.5-1.el8.src.rpmkcscppc-2.2.5-1.el8.aarch64.rpm kcsclng-2.2.5-1.el8.aarch64.rpmkcsgcca-2.2.5-1.el8.aarch64.rpmkcsmatch-2.2.5-1.el8.aarch64.rpm kcscppc-debugsource-2.2.5-1.el8.aarch64.rpm kcscppc-debuginfo-2.2.5-1.el8.aarch64.rpm kcsclng-debuginfo-2.2.5-1.el8.aarch64.rpmkcsgcca-debuginfo-2.2.5-1.el8.aarch64.rpmkcsmatch-debuginfo-2.2.5-1.el8.aarch64.rpmkcscppc-2.2.5-1.el8.ppc64le.rpm kcsclng-2.2.5-1.el8.ppc64le.rpmkcsgcca-2.2.5-1.el8.ppc64le.rpmkcsmatch-2.2.5-1.el8.ppc64le.rpm kcscppc-debugsource-2.2.5-1.el8.ppc64le.rpm kcscppc-debuginfo-2.2.5-1.el8.ppc64le.rpm kcsclng-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsgcca-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsmatch-debuginfo-2.2.5-1.el8.ppc64le.rpmkcscppc-2.2.5-1.el8.s390x.rpm kcsclng-2.2.5-1.el8.s390x.rpmkcsgcca-2.2.5-1.el8.s390x.rpmkcsmatch-2.2.5-1.el8.s390x.rpm kcscppc-debugsource-2.2.5-1.el8.s390x.rpm kcscppc-debuginfo-2.2.5-1.el8.s390x.rpm kcsclng-debuginfo-2.2.5-1.el8.s390x.rpmkcsgcca-debuginfo-2.2.5-1.el8.s390x.rpmkcsmatch-debuginfo-2.2.5-1.el8.s390x.rpmkcscppc-2.2.5-1.el8.x86_64.rpm kcsclng-2.2.5-1.el8.x86_64.rpmkcsgcca-2.2.5-1.el8.x86_64.rpmkcsmatch-2.2.5-1.el8.x86_64.rpm kcscppc-debugsource-2.2.5-1.el8.x86_64.rpm kcscppc-debuginfo-2.2.5-1.el8.x86_64.rpm kcsclng-debuginfo-2.2.5-1.el8.x86_64.rpmkcsgcca-debuginfo-2.2.5-1.el8.x86_64.rpmkcsmatch-debuginfo-2.2.5-1.el8.x86_64.rpmacsdiff-3.4.0-1.el8.src.rpmacsdiff-3.4.0-1.el8.aarch64.rpmbapython3-csdiff-3.4.0-1.el8.aarch64.rpmacsdiff-debugsource-3.4.0-1.el8.aarch64.rpm acsdiff-debuginfo-3.4.0-1.el8.aarch64.rpmcapython3-csdiff-debuginfo-3.4.0-1.el8.aarch64.rpmacsdiff-3.4.0-1.el8.ppc64le.rpmbapython3-csdiff-3.4.0-1.el8.ppc64le.rpmacsdiff-debugsource-3.4.0-1.el8.ppc64le.rpm acsdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmcapython3-csdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmacsdiff-3.4.0-1.el8.s390x.rpmbapython3-csdiff-3.4.0-1.el8.s390x.rpmacsdiff-debugsource-3.4.0-1.el8.s390x.rpm acsdiff-debuginfo-3.4.0-1.el8.s390x.rpmcapython3-csdiff-debuginfo-3.4.0-1.el8.s390x.rpmacsdiff-3.4.0-1.el8.x86_64.rpmbapython3-csdiff-3.4.0-1.el8.x86_64.rpmacsdiff-debugsource-3.4.0-1.el8.x86_64.rpm acsdiff-debuginfo-3.4.0-1.el8.x86_64.rpmcapython3-csdiff-debuginfo-3.4.0-1.el8.x86_64.rpmi2csmock-3.6.0-1.el8.src.rpmi2csmock-3.6.0-1.el8.noarch.rpmF2csbuild-3.6.0-1.el8.noarch.rpmG2csmock-common-3.6.0-1.el8.noarch.rpmH2csmock-plugin-bandit-3.6.0-1.el8.noarch.rpmI2csmock-plugin-cbmc-3.6.0-1.el8.noarch.rpmJ2csmock-plugin-clang-3.6.0-1.el8.noarch.rpmK2csmock-plugin-clippy-3.6.0-1.el8.noarch.rpmL2csmock-plugin-cppcheck-3.6.0-1.el8.noarch.rpmM2csmock-plugin-divine-3.6.0-1.el8.noarch.rpmN2csmock-plugin-gitleaks-3.6.0-1.el8.noarch.rpmO2csmock-plugin-infer-3.6.0-1.el8.noarch.rpmP2csmock-plugin-pylint-3.6.0-1.el8.noarch.rpmQ2csmock-plugin-semgrep-3.6.0-1.el8.noarch.rpmR2csmock-plugin-shellcheck-3.6.0-1.el8.noarch.rpmS2csmock-plugin-smatch-3.6.0-1.el8.noarch.rpmT2csmock-plugin-snyk-3.6.0-1.el8.noarch.rpmU2csmock-plugin-strace-3.6.0-1.el8.noarch.rpmV2csmock-plugin-symbiotic-3.6.0-1.el8.noarch.rpmX2csmock-plugin-valgrind-3.6.0-1.el8.noarch.rpmW2csmock-plugin-unicontrol-3.6.0-1.el8.noarch.rpm-cswrap-2.2.4-1.el8.src.rpm-cswrap-2.2.4-1.el8.aarch64.rpm-csexec-2.2.4-1.el8.aarch64.rpm-cswrap-debugsource-2.2.4-1.el8.aarch64.rpm-cswrap-debuginfo-2.2.4-1.el8.aarch64.rpm-csexec-debuginfo-2.2.4-1.el8.aarch64.rpm-cswrap-2.2.4-1.el8.ppc64le.rpm-csexec-2.2.4-1.el8.ppc64le.rpm-cswrap-debugsource-2.2.4-1.el8.ppc64le.rpm-cswrap-debuginfo-2.2.4-1.el8.ppc64le.rpm-csexec-debuginfo-2.2.4-1.el8.ppc64le.rpm-cswrap-2.2.4-1.el8.s390x.rpm-csexec-2.2.4-1.el8.s390x.rpm-cswrap-debugsource-2.2.4-1.el8.s390x.rpm-cswrap-debuginfo-2.2.4-1.el8.s390x.rpm-csexec-debuginfo-2.2.4-1.el8.s390x.rpm-cswrap-2.2.4-1.el8.x86_64.rpm-csexec-2.2.4-1.el8.x86_64.rpm-cswrap-debugsource-2.2.4-1.el8.x86_64.rpm-cswrap-debuginfo-2.2.4-1.el8.x86_64.rpm-csexec-debuginfo-2.2.4-1.el8.x86_64.rpmdkcscppc-2.2.5-1.el8.src.rpmkcscppc-2.2.5-1.el8.aarch64.rpm kcsclng-2.2.5-1.el8.aarch64.rpmkcsgcca-2.2.5-1.el8.aarch64.rpmkcsmatch-2.2.5-1.el8.aarch64.rpm kcscppc-debugsource-2.2.5-1.el8.aarch64.rpm kcscppc-debuginfo-2.2.5-1.el8.aarch64.rpm kcsclng-debuginfo-2.2.5-1.el8.aarch64.rpmkcsgcca-debuginfo-2.2.5-1.el8.aarch64.rpmkcsmatch-debuginfo-2.2.5-1.el8.aarch64.rpmkcscppc-2.2.5-1.el8.ppc64le.rpm kcsclng-2.2.5-1.el8.ppc64le.rpmkcsgcca-2.2.5-1.el8.ppc64le.rpmkcsmatch-2.2.5-1.el8.ppc64le.rpm kcscppc-debugsource-2.2.5-1.el8.ppc64le.rpm kcscppc-debuginfo-2.2.5-1.el8.ppc64le.rpm kcsclng-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsgcca-debuginfo-2.2.5-1.el8.ppc64le.rpmkcsmatch-debuginfo-2.2.5-1.el8.ppc64le.rpmkcscppc-2.2.5-1.el8.s390x.rpm kcsclng-2.2.5-1.el8.s390x.rpmkcsgcca-2.2.5-1.el8.s390x.rpmkcsmatch-2.2.5-1.el8.s390x.rpm kcscppc-debugsource-2.2.5-1.el8.s390x.rpm kcscppc-debuginfo-2.2.5-1.el8.s390x.rpm kcsclng-debuginfo-2.2.5-1.el8.s390x.rpmkcsgcca-debuginfo-2.2.5-1.el8.s390x.rpmkcsmatch-debuginfo-2.2.5-1.el8.s390x.rpmkcscppc-2.2.5-1.el8.x86_64.rpm kcsclng-2.2.5-1.el8.x86_64.rpmkcsgcca-2.2.5-1.el8.x86_64.rpmkcsmatch-2.2.5-1.el8.x86_64.rpm kcscppc-debugsource-2.2.5-1.el8.x86_64.rpm kcscppc-debuginfo-2.2.5-1.el8.x86_64.rpm kcsclng-debuginfo-2.2.5-1.el8.x86_64.rpmkcsgcca-debuginfo-2.2.5-1.el8.x86_64.rpmkcsmatch-debuginfo-2.2.5-1.el8.x86_64.rpmacsdiff-3.4.0-1.el8.src.rpmacsdiff-3.4.0-1.el8.aarch64.rpmbapython3-csdiff-3.4.0-1.el8.aarch64.rpmacsdiff-debugsource-3.4.0-1.el8.aarch64.rpm acsdiff-debuginfo-3.4.0-1.el8.aarch64.rpmcapython3-csdiff-debuginfo-3.4.0-1.el8.aarch64.rpmacsdiff-3.4.0-1.el8.ppc64le.rpmbapython3-csdiff-3.4.0-1.el8.ppc64le.rpmacsdiff-debugsource-3.4.0-1.el8.ppc64le.rpm acsdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmcapython3-csdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmacsdiff-3.4.0-1.el8.s390x.rpmbapython3-csdiff-3.4.0-1.el8.s390x.rpmacsdiff-debugsource-3.4.0-1.el8.s390x.rpm acsdiff-debuginfo-3.4.0-1.el8.s390x.rpmcapython3-csdiff-debuginfo-3.4.0-1.el8.s390x.rpmacsdiff-3.4.0-1.el8.x86_64.rpmbapython3-csdiff-3.4.0-1.el8.x86_64.rpmacsdiff-debugsource-3.4.0-1.el8.x86_64.rpm acsdiff-debuginfo-3.4.0-1.el8.x86_64.rpmcapython3-csdiff-debuginfo-3.4.0-1.el8.x86_64.rpmi2csmock-3.6.0-1.el8.src.rpmi2csmock-3.6.0-1.el8.noarch.rpmF2csbuild-3.6.0-1.el8.noarch.rpmG2csmock-common-3.6.0-1.el8.noarch.rpmH2csmock-plugin-bandit-3.6.0-1.el8.noarch.rpmI2csmock-plugin-cbmc-3.6.0-1.el8.noarch.rpmJ2csmock-plugin-clang-3.6.0-1.el8.noarch.rpmK2csmock-plugin-clippy-3.6.0-1.el8.noarch.rpmL2csmock-plugin-cppcheck-3.6.0-1.el8.noarch.rpmM2csmock-plugin-divine-3.6.0-1.el8.noarch.rpmN2csmock-plugin-gitleaks-3.6.0-1.el8.noarch.rpmO2csmock-plugin-infer-3.6.0-1.el8.noarch.rpmP2csmock-plugin-pylint-3.6.0-1.el8.noarch.rpmQ2csmock-plugin-semgrep-3.6.0-1.el8.noarch.rpmR2csmock-plugin-shellcheck-3.6.0-1.el8.noarch.rpmS2csmock-plugin-smatch-3.6.0-1.el8.noarch.rpmT2csmock-plugin-snyk-3.6.0-1.el8.noarch.rpmU2csmock-plugin-strace-3.6.0-1.el8.noarch.rpmV2csmock-plugin-symbiotic-3.6.0-1.el8.noarch.rpmX2csmock-plugin-valgrind-3.6.0-1.el8.noarch.rpmW2csmock-plugin-unicontrol-3.6.0-1.el8.noarch.rpm-cswrap-2.2.4-1.el8.src.rpm-cswrap-2.2.4-1.el8.aarch64.rpm-csexec-2.2.4-1.el8.aarch64.rpm-cswrap-debugsource-2.2.4-1.el8.aarch64.rpm-cswrap-debuginfo-2.2.4-1.el8.aarch64.rpm-csexec-debuginfo-2.2.4-1.el8.aarch64.rpm-cswrap-2.2.4-1.el8.ppc64le.rpm-csexec-2.2.4-1.el8.ppc64le.rpm-cswrap-debugsource-2.2.4-1.el8.ppc64le.rpm-cswrap-debuginfo-2.2.4-1.el8.ppc64le.rpm-csexec-debuginfo-2.2.4-1.el8.ppc64le.rpm-cswrap-2.2.4-1.el8.s390x.rpm-csexec-2.2.4-1.el8.s390x.rpm-cswrap-debugsource-2.2.4-1.el8.s390x.rpm-cswrap-debuginfo-2.2.4-1.el8.s390x.rpm-csexec-debuginfo-2.2.4-1.el8.s390x.rpm-cswrap-2.2.4-1.el8.x86_64.rpm-csexec-2.2.4-1.el8.x86_64.rpm-cswrap-debugsource-2.2.4-1.el8.x86_64.rpm-cswrap-debuginfo-2.2.4-1.el8.x86_64.rpm-csexec-debuginfo-2.2.4-1.el8.x86_64.rpmWv NBenhancementjs-jquery-ui-1.13.3-1.el8_<js-jquery-ui-1.13.3-1.el8.src.rpm<js-jquery-ui-1.13.3-1.el8.noarch.rpm<js-jquery-ui-1.13.3-1.el8.src.rpm<js-jquery-ui-1.13.3-1.el8.noarch.rpmFw 2RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlutok-0.4-26.el8pBhttps://bugzilla.redhat.com/show_bug.cgi?id=22685702268570lutok: please create epel{7,8,9} branchesAHlutok-0.4-26.el8.src.rpmAHlutok-0.4-26.el8.aarch64.rpmHlutok-debugsource-0.4-26.el8.aarch64.rpmHlutok-devel-0.4-26.el8.aarch64.rpmHlutok-doc-0.4-26.el8.noarch.rpmHlutok-tests-0.4-26.el8.aarch64.rpmHlutok-debuginfo-0.4-26.el8.aarch64.rpmHlutok-tests-debuginfo-0.4-26.el8.aarch64.rpmAHlutok-0.4-26.el8.ppc64le.rpmHlutok-debugsource-0.4-26.el8.ppc64le.rpmHlutok-devel-0.4-26.el8.ppc64le.rpmHlutok-tests-0.4-26.el8.ppc64le.rpmHlutok-debuginfo-0.4-26.el8.ppc64le.rpmHlutok-tests-debuginfo-0.4-26.el8.ppc64le.rpmAHlutok-0.4-26.el8.s390x.rpmHlutok-debugsource-0.4-26.el8.s390x.rpmHlutok-devel-0.4-26.el8.s390x.rpmHlutok-tests-0.4-26.el8.s390x.rpmHlutok-debuginfo-0.4-26.el8.s390x.rpmHlutok-tests-debuginfo-0.4-26.el8.s390x.rpmAHlutok-0.4-26.el8.x86_64.rpmHlutok-debugsource-0.4-26.el8.x86_64.rpmHlutok-devel-0.4-26.el8.x86_64.rpmHlutok-tests-0.4-26.el8.x86_64.rpmHlutok-debuginfo-0.4-26.el8.x86_64.rpmHlutok-tests-debuginfo-0.4-26.el8.x86_64.rpmAHlutok-0.4-26.el8.src.rpmAHlutok-0.4-26.el8.aarch64.rpmHlutok-debugsource-0.4-26.el8.aarch64.rpmHlutok-devel-0.4-26.el8.aarch64.rpmHlutok-doc-0.4-26.el8.noarch.rpmHlutok-tests-0.4-26.el8.aarch64.rpmHlutok-debuginfo-0.4-26.el8.aarch64.rpmHlutok-tests-debuginfo-0.4-26.el8.aarch64.rpmAHlutok-0.4-26.el8.ppc64le.rpmHlutok-debugsource-0.4-26.el8.ppc64le.rpmHlutok-devel-0.4-26.el8.ppc64le.rpmHlutok-tests-0.4-26.el8.ppc64le.rpmHlutok-debuginfo-0.4-26.el8.ppc64le.rpmHlutok-tests-debuginfo-0.4-26.el8.ppc64le.rpmAHlutok-0.4-26.el8.s390x.rpmHlutok-debugsource-0.4-26.el8.s390x.rpmHlutok-devel-0.4-26.el8.s390x.rpmHlutok-tests-0.4-26.el8.s390x.rpmHlutok-debuginfo-0.4-26.el8.s390x.rpmHlutok-tests-debuginfo-0.4-26.el8.s390x.rpmAHlutok-0.4-26.el8.x86_64.rpmHlutok-debugsource-0.4-26.el8.x86_64.rpmHlutok-devel-0.4-26.el8.x86_64.rpmHlutok-tests-0.4-26.el8.x86_64.rpmHlutok-debuginfo-0.4-26.el8.x86_64.rpmHlutok-tests-debuginfo-0.4-26.el8.x86_64.rpm 7sBBsecuritypython-paramiko-2.12.0-2.el82https://bugzilla.redhat.com/show_bug.cgi?id=22542102254210CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)https://bugzilla.redhat.com/show_bug.cgi?id=22559072255907TRIAGE CVE-2023-48795 python-paramiko: ssh: Prefix truncation attack on Binary Packet Protocol (BPP) [epel-all]4bpython-paramiko-2.12.0-2.el8.src.rpmnbpython3-paramiko-2.12.0-2.el8.noarch.rpm5bpython-paramiko-doc-2.12.0-2.el8.noarch.rpm4bpython-paramiko-2.12.0-2.el8.src.rpmnbpython3-paramiko-2.12.0-2.el8.noarch.rpm5bpython-paramiko-doc-2.12.0-2.el8.noarch.rpm 4 xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython-mysql-1.4.6-5.el8Q3J{python-mysql-1.4.6-5.el8.src.rpm0{python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm/{python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm{python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|{python3-mysql-1.4.6-5.el8.aarch64.rpm}{python3-mysql-debug-1.4.6-5.el8.aarch64.rpm~{python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpm}{python3-mysql-debug-1.4.6-5.el8.ppc64le.rpm{python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm0{python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm/{python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm|{python3-mysql-1.4.6-5.el8.ppc64le.rpm~{python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpm|{python3-mysql-1.4.6-5.el8.s390x.rpm~{python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpm{python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm/{python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm0{python-mysql-debugsource-1.4.6-5.el8.s390x.rpm}{python3-mysql-debug-1.4.6-5.el8.s390x.rpm|{python3-mysql-1.4.6-5.el8.x86_64.rpm}{python3-mysql-debug-1.4.6-5.el8.x86_64.rpm0{python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm/{python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm{python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm~{python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmJ{python-mysql-1.4.6-5.el8.src.rpm0{python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm/{python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm{python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|{python3-mysql-1.4.6-5.el8.aarch64.rpm}{python3-mysql-debug-1.4.6-5.el8.aarch64.rpm~{python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpm}{python3-mysql-debug-1.4.6-5.el8.ppc64le.rpm{python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm0{python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm/{python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm|{python3-mysql-1.4.6-5.el8.ppc64le.rpm~{python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpm|{python3-mysql-1.4.6-5.el8.s390x.rpm~{python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpm{python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm/{python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm0{python-mysql-debugsource-1.4.6-5.el8.s390x.rpm}{python3-mysql-debug-1.4.6-5.el8.s390x.rpm|{python3-mysql-1.4.6-5.el8.x86_64.rpm}{python3-mysql-debug-1.4.6-5.el8.x86_64.rpm0{python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm/{python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm{python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm~{python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmvC YBnewpackageperl-Test-Refcount-0.10-3.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17648221764822[RFE] EPEL-8 branch for perl-Test-RefcountKperl-Test-Refcount-0.10-3.el8.src.rpmKperl-Test-Refcount-0.10-3.el8.noarch.rpmKperl-Test-Refcount-0.10-3.el8.src.rpmKperl-Test-Refcount-0.10-3.el8.noarch.rpmU  ]Bnewpackagepython-websocket-client-0.56.0-5.el8d9Npython-websocket-client-0.56.0-5.el8.src.rpmLNpython3-websocket-client-0.56.0-5.el8.noarch.rpm9Npython-websocket-client-0.56.0-5.el8.src.rpmLNpython3-websocket-client-0.56.0-5.el8.noarch.rpmA $aBenhancementperl-LWP-UserAgent-Determined-1.07-7.el8z https://bugzilla.redhat.com/show_bug.cgi?id=17560291756029[RFE] perl-LWP-UserAgent-Determined build for epel8sperl-LWP-UserAgent-Determined-1.07-7.el8.src.rpmsperl-LWP-UserAgent-Determined-1.07-7.el8.noarch.rpmsperl-LWP-UserAgent-Determined-1.07-7.el8.src.rpmsperl-LWP-UserAgent-Determined-1.07-7.el8.noarch.rpmWI (eBnewpackageperl-Config-Tiny-2.24-1.el864&perl-Config-Tiny-2.24-1.el8.src.rpm&perl-Config-Tiny-2.24-1.el8.noarch.rpm&perl-Config-Tiny-2.24-1.el8.src.rpm&perl-Config-Tiny-2.24-1.el8.noarch.rpm얊% ,iBnewpackageperl-Convert-TNEF-0.18-17.el89;https://bugzilla.redhat.com/show_bug.cgi?id=17465331746533Please build perl-Convert-TNEF for EPEL 8 Nperl-Convert-TNEF-0.18-17.el8.src.rpm Nperl-Convert-TNEF-0.18-17.el8.noarch.rpm Nperl-Convert-TNEF-0.18-17.el8.src.rpm Nperl-Convert-TNEF-0.18-17.el8.noarch.rpm) 6mBBBBBBBenhancementpython-colcon-alias-0.1.1-1.el8 python-colcon-core-0.17.0-1.el8 python-colcon-ros-0.5.0-1.el8t&https://bugzilla.redhat.com/show_bug.cgi?id=22941852294185python-colcon-alias-0.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22941862294186python-colcon-core-0.17.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22941872294187python-colcon-ros-0.5.0 is availablejpython-colcon-alias-0.1.1-1.el8.src.rpmKjpython3-colcon-alias-0.1.1-1.el8.noarch.rpmf8python-colcon-core-0.17.0-1.el8.src.rpmw8python3-colcon-core-0.17.0-1.el8.noarch.rpm%python-colcon-ros-0.5.0-1.el8.src.rpmt%python3-colcon-ros-0.5.0-1.el8.noarch.rpmjpython-colcon-alias-0.1.1-1.el8.src.rpmKjpython3-colcon-alias-0.1.1-1.el8.noarch.rpmf8python-colcon-core-0.17.0-1.el8.src.rpmw8python3-colcon-core-0.17.0-1.el8.noarch.rpm%python-colcon-ros-0.5.0-1.el8.src.rpmt%python3-colcon-ros-0.5.0-1.el8.noarch.rpmW wBBBBBBBBBBBBBBsecurityet-6.2.8-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=21612462161246CVE-2022-48257 et: EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21612492161249CVE-2022-48258 et: MisterTea/EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21621552162155et-6.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22110772211077CVE-2023-26130 et: cpp-httplib: CRLF Injection [epel-all] d.et-6.2.8-2.el8.src.rpmd.et-6.2.8-2.el8.aarch64.rpm%.et-debugsource-6.2.8-2.el8.aarch64.rpm$.et-debuginfo-6.2.8-2.el8.aarch64.rpmd.et-6.2.8-2.el8.ppc64le.rpm%.et-debugsource-6.2.8-2.el8.ppc64le.rpm$.et-debuginfo-6.2.8-2.el8.ppc64le.rpmd.et-6.2.8-2.el8.s390x.rpm%.et-debugsource-6.2.8-2.el8.s390x.rpm$.et-debuginfo-6.2.8-2.el8.s390x.rpmd.et-6.2.8-2.el8.x86_64.rpm%.et-debugsource-6.2.8-2.el8.x86_64.rpm$.et-debuginfo-6.2.8-2.el8.x86_64.rpm d.et-6.2.8-2.el8.src.rpmd.et-6.2.8-2.el8.aarch64.rpm%.et-debugsource-6.2.8-2.el8.aarch64.rpm$.et-debuginfo-6.2.8-2.el8.aarch64.rpmd.et-6.2.8-2.el8.ppc64le.rpm%.et-debugsource-6.2.8-2.el8.ppc64le.rpm$.et-debuginfo-6.2.8-2.el8.ppc64le.rpmd.et-6.2.8-2.el8.s390x.rpm%.et-debugsource-6.2.8-2.el8.s390x.rpm$.et-debuginfo-6.2.8-2.el8.s390x.rpmd.et-6.2.8-2.el8.x86_64.rpm%.et-debugsource-6.2.8-2.el8.x86_64.rpm$.et-debuginfo-6.2.8-2.el8.x86_64.rpmEi HBBBBBBBBBBBBBBnewpackagepython3.11-pygit2-1.14.0-1.el8TG )npython3.11-pygit2-1.14.0-1.el8.src.rpm)npython3.11-pygit2-1.14.0-1.el8.aarch64.rpmFnpython3.11-pygit2-debugsource-1.14.0-1.el8.aarch64.rpmEnpython3.11-pygit2-debuginfo-1.14.0-1.el8.aarch64.rpm)npython3.11-pygit2-1.14.0-1.el8.ppc64le.rpmFnpython3.11-pygit2-debugsource-1.14.0-1.el8.ppc64le.rpmEnpython3.11-pygit2-debuginfo-1.14.0-1.el8.ppc64le.rpm)npython3.11-pygit2-1.14.0-1.el8.s390x.rpmFnpython3.11-pygit2-debugsource-1.14.0-1.el8.s390x.rpmEnpython3.11-pygit2-debuginfo-1.14.0-1.el8.s390x.rpm)npython3.11-pygit2-1.14.0-1.el8.x86_64.rpmFnpython3.11-pygit2-debugsource-1.14.0-1.el8.x86_64.rpmEnpython3.11-pygit2-debuginfo-1.14.0-1.el8.x86_64.rpm )npython3.11-pygit2-1.14.0-1.el8.src.rpm)npython3.11-pygit2-1.14.0-1.el8.aarch64.rpmFnpython3.11-pygit2-debugsource-1.14.0-1.el8.aarch64.rpmEnpython3.11-pygit2-debuginfo-1.14.0-1.el8.aarch64.rpm)npython3.11-pygit2-1.14.0-1.el8.ppc64le.rpmFnpython3.11-pygit2-debugsource-1.14.0-1.el8.ppc64le.rpmEnpython3.11-pygit2-debuginfo-1.14.0-1.el8.ppc64le.rpm)npython3.11-pygit2-1.14.0-1.el8.s390x.rpmFnpython3.11-pygit2-debugsource-1.14.0-1.el8.s390x.rpmEnpython3.11-pygit2-debuginfo-1.14.0-1.el8.s390x.rpm)npython3.11-pygit2-1.14.0-1.el8.x86_64.rpmFnpython3.11-pygit2-debugsource-1.14.0-1.el8.x86_64.rpmEnpython3.11-pygit2-debuginfo-1.14.0-1.el8.x86_64.rpm5 YBBBenhancementbarman-3.10.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22601082260108barman-3.10.0 is available%barman-3.10.0-1.el8.src.rpm%barman-3.10.0-1.el8.noarch.rpmcbarman-cli-3.10.0-1.el8.noarch.rpmhpython3-barman-3.10.0-1.el8.noarch.rpm%barman-3.10.0-1.el8.src.rpm%barman-3.10.0-1.el8.noarch.rpmcbarman-cli-3.10.0-1.el8.noarch.rpmhpython3-barman-3.10.0-1.el8.noarch.rpm1. /_BBBBBBBBBBBBBBnewpackagenoip-2.1.9-30.el8, Tgnoip-2.1.9-30.el8.src.rpmTgnoip-2.1.9-30.el8.aarch64.rpmJgnoip-debugsource-2.1.9-30.el8.aarch64.rpmIgnoip-debuginfo-2.1.9-30.el8.aarch64.rpmJgnoip-debugsource-2.1.9-30.el8.ppc64le.rpmTgnoip-2.1.9-30.el8.ppc64le.rpmIgnoip-debuginfo-2.1.9-30.el8.ppc64le.rpmIgnoip-debuginfo-2.1.9-30.el8.s390x.rpmJgnoip-debugsource-2.1.9-30.el8.s390x.rpmTgnoip-2.1.9-30.el8.s390x.rpmTgnoip-2.1.9-30.el8.x86_64.rpmJgnoip-debugsource-2.1.9-30.el8.x86_64.rpmIgnoip-debuginfo-2.1.9-30.el8.x86_64.rpm Tgnoip-2.1.9-30.el8.src.rpmTgnoip-2.1.9-30.el8.aarch64.rpmJgnoip-debugsource-2.1.9-30.el8.aarch64.rpmIgnoip-debuginfo-2.1.9-30.el8.aarch64.rpmJgnoip-debugsource-2.1.9-30.el8.ppc64le.rpmTgnoip-2.1.9-30.el8.ppc64le.rpmIgnoip-debuginfo-2.1.9-30.el8.ppc64le.rpmIgnoip-debuginfo-2.1.9-30.el8.s390x.rpmJgnoip-debugsource-2.1.9-30.el8.s390x.rpmTgnoip-2.1.9-30.el8.s390x.rpmTgnoip-2.1.9-30.el8.x86_64.rpmJgnoip-debugsource-2.1.9-30.el8.x86_64.rpmIgnoip-debuginfo-2.1.9-30.el8.x86_64.rpmvy 3pBenhancementperl-Object-Accessor-0.48-19.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17652711765271[RFE] EPEL-8 branch for perl-Object-Accessorvperl-Object-Accessor-0.48-19.el8.src.rpmvperl-Object-Accessor-0.48-19.el8.noarch.rpmvperl-Object-Accessor-0.48-19.el8.src.rpmvperl-Object-Accessor-0.48-19.el8.noarch.rpm} 7tBnewpackagepython-pam-1.8.4-6.el8Z+https://bugzilla.redhat.com/show_bug.cgi?id=17595731759573[RFE] Can python-pam be branched for EPEL8vpython-pam-1.8.4-6.el8.src.rpmpython3-pam-1.8.4-6.el8.noarch.rpmvpython-pam-1.8.4-6.el8.src.rpmpython3-pam-1.8.4-6.el8.noarch.rpmA1 ;xBunspecifiedperl-IO-Pipely-0.005-16.el8"XCperl-IO-Pipely-0.005-16.el8.src.rpmXCperl-IO-Pipely-0.005-16.el8.noarch.rpmXCperl-IO-Pipely-0.005-16.el8.src.rpmXCperl-IO-Pipely-0.005-16.el8.noarch.rpmW  |BBBBBBBBBBBBBBnewpackageperl-Class-MethodMaker-2.24-17.el86':https://bugzilla.redhat.com/show_bug.cgi?id=17492401749240perl-Class-MethodMaker for EL8 Wwperl-Class-MethodMaker-2.24-17.el8.src.rpmWwperl-Class-MethodMaker-2.24-17.el8.aarch64.rpm\wperl-Class-MethodMaker-debugsource-2.24-17.el8.aarch64.rpm[wperl-Class-MethodMaker-debuginfo-2.24-17.el8.aarch64.rpmWwperl-Class-MethodMaker-2.24-17.el8.ppc64le.rpm[wperl-Class-MethodMaker-debuginfo-2.24-17.el8.ppc64le.rpm\wperl-Class-MethodMaker-debugsource-2.24-17.el8.ppc64le.rpmWwperl-Class-MethodMaker-2.24-17.el8.s390x.rpm\wperl-Class-MethodMaker-debugsource-2.24-17.el8.s390x.rpm[wperl-Class-MethodMaker-debuginfo-2.24-17.el8.s390x.rpm[wperl-Class-MethodMaker-debuginfo-2.24-17.el8.x86_64.rpmWwperl-Class-MethodMaker-2.24-17.el8.x86_64.rpm\wperl-Class-MethodMaker-debugsource-2.24-17.el8.x86_64.rpm Wwperl-Class-MethodMaker-2.24-17.el8.src.rpmWwperl-Class-MethodMaker-2.24-17.el8.aarch64.rpm\wperl-Class-MethodMaker-debugsource-2.24-17.el8.aarch64.rpm[wperl-Class-MethodMaker-debuginfo-2.24-17.el8.aarch64.rpmWwperl-Class-MethodMaker-2.24-17.el8.ppc64le.rpm[wperl-Class-MethodMaker-debuginfo-2.24-17.el8.ppc64le.rpm\wperl-Class-MethodMaker-debugsource-2.24-17.el8.ppc64le.rpmWwperl-Class-MethodMaker-2.24-17.el8.s390x.rpm\wperl-Class-MethodMaker-debugsource-2.24-17.el8.s390x.rpm[wperl-Class-MethodMaker-debuginfo-2.24-17.el8.s390x.rpm[wperl-Class-MethodMaker-debuginfo-2.24-17.el8.x86_64.rpmWwperl-Class-MethodMaker-2.24-17.el8.x86_64.rpm\wperl-Class-MethodMaker-debugsource-2.24-17.el8.x86_64.rpm얊  MBBBBnewpackageperl-Convert-BinHex-1.125-13.el8 perl-MIME-tools-5.509-9.el86a@https://bugzilla.redhat.com/show_bug.cgi?id=17443601744360Please build perl-Convert-BinHex for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17443611744361Please build perl-MIME-tools for EPEL 84perl-Convert-BinHex-1.125-13.el8.src.rpm4perl-Convert-BinHex-1.125-13.el8.noarch.rpm 6perl-MIME-tools-5.509-9.el8.src.rpm 6perl-MIME-tools-5.509-9.el8.noarch.rpm4perl-Convert-BinHex-1.125-13.el8.src.rpm4perl-Convert-BinHex-1.125-13.el8.noarch.rpm 6perl-MIME-tools-5.509-9.el8.src.rpm 6perl-MIME-tools-5.509-9.el8.noarch.rpmN TBnewpackagepython-pystalk-0.5.1-4.el8!U<python-pystalk-0.5.1-4.el8.src.rpmf<python3-pystalk-0.5.1-4.el8.noarch.rpmU<python-pystalk-0.5.1-4.el8.src.rpmf<python3-pystalk-0.5.1-4.el8.noarch.rpmNx XBunspecifiedamazon-ec2-utils-2.2.0-1.el81)https://bugzilla.redhat.com/show_bug.cgi?id=22943952294395Please branch and build amazon-ec2-utils for epel89amazon-ec2-utils-2.2.0-1.el8.src.rpm9amazon-ec2-utils-2.2.0-1.el8.noarch.rpm9amazon-ec2-utils-2.2.0-1.el8.src.rpm9amazon-ec2-utils-2.2.0-1.el8.noarch.rpm  (\BBBBBBBBBBenhancementpython-rosdep-0.23.0-1.el8 python-rosdistro-0.9.1-1.el8 python-rospkg-1.5.1-1.el8Z9https://bugzilla.redhat.com/show_bug.cgi?id=22761822276182python-rospkg-1.5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22767932276793python-rosdep-0.23.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22789712278971python-rosdistro-0.9.1 is available 9wpython-rosdep-0.23.0-1.el8.src.rpm:wpython-rosdep-doc-0.23.0-1.el8.noarch.rpmrwpython3-rosdep-0.23.0-1.el8.noarch.rpmqpython-rosdistro-0.9.1-1.el8.src.rpmlqpython-rosdistro-doc-0.9.1-1.el8.noarch.rpm%qpython3-rosdistro-0.9.1-1.el8.noarch.rpmJpython-rospkg-1.5.1-1.el8.src.rpmoJpython-rospkg-doc-1.5.1-1.el8.noarch.rpm|Jpython3-rospkg-1.5.1-1.el8.noarch.rpm 9wpython-rosdep-0.23.0-1.el8.src.rpm:wpython-rosdep-doc-0.23.0-1.el8.noarch.rpmrwpython3-rosdep-0.23.0-1.el8.noarch.rpmqpython-rosdistro-0.9.1-1.el8.src.rpmlqpython-rosdistro-doc-0.9.1-1.el8.noarch.rpm%qpython3-rosdistro-0.9.1-1.el8.noarch.rpmJpython-rospkg-1.5.1-1.el8.src.rpmoJpython-rospkg-doc-1.5.1-1.el8.noarch.rpm|Jpython3-rospkg-1.5.1-1.el8.noarch.rpmWW >iBBBBBBBBBBBBBBBBBBBnewpackagelibgit2_1.7-1.7.2-1.el8J'libgit2_1.7-1.7.2-1.el8.src.rpm'libgit2_1.7-1.7.2-1.el8.aarch64.rpmFlibgit2_1.7-devel-1.7.2-1.el8.aarch64.rpmElibgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpmDlibgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm'libgit2_1.7-1.7.2-1.el8.ppc64le.rpmFlibgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpmElibgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpmDlibgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm'libgit2_1.7-1.7.2-1.el8.s390x.rpmFlibgit2_1.7-devel-1.7.2-1.el8.s390x.rpmElibgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpmDlibgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm'libgit2_1.7-1.7.2-1.el8.x86_64.rpmFlibgit2_1.7-devel-1.7.2-1.el8.x86_64.rpmElibgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpmDlibgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm'libgit2_1.7-1.7.2-1.el8.src.rpm'libgit2_1.7-1.7.2-1.el8.aarch64.rpmFlibgit2_1.7-devel-1.7.2-1.el8.aarch64.rpmElibgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpmDlibgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm'libgit2_1.7-1.7.2-1.el8.ppc64le.rpmFlibgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpmElibgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpmDlibgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm'libgit2_1.7-1.7.2-1.el8.s390x.rpmFlibgit2_1.7-devel-1.7.2-1.el8.s390x.rpmElibgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpmDlibgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm'libgit2_1.7-1.7.2-1.el8.x86_64.rpmFlibgit2_1.7-devel-1.7.2-1.el8.x86_64.rpmElibgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpmDlibgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm5. BBBBBBBBBBBBBBenhancementdfuzzer-2.3-2.el8] %gdfuzzer-2.3-2.el8.s390x.rpm%gdfuzzer-2.3-2.el8.src.rpm%gdfuzzer-2.3-2.el8.aarch64.rpmgdfuzzer-debugsource-2.3-2.el8.aarch64.rpmgdfuzzer-debuginfo-2.3-2.el8.aarch64.rpm%gdfuzzer-2.3-2.el8.ppc64le.rpmgdfuzzer-debugsource-2.3-2.el8.ppc64le.rpmgdfuzzer-debuginfo-2.3-2.el8.ppc64le.rpmgdfuzzer-debugsource-2.3-2.el8.s390x.rpmgdfuzzer-debuginfo-2.3-2.el8.s390x.rpm%gdfuzzer-2.3-2.el8.x86_64.rpmgdfuzzer-debugsource-2.3-2.el8.x86_64.rpmgdfuzzer-debuginfo-2.3-2.el8.x86_64.rpm %gdfuzzer-2.3-2.el8.s390x.rpm%gdfuzzer-2.3-2.el8.src.rpm%gdfuzzer-2.3-2.el8.aarch64.rpmgdfuzzer-debugsource-2.3-2.el8.aarch64.rpmgdfuzzer-debuginfo-2.3-2.el8.aarch64.rpm%gdfuzzer-2.3-2.el8.ppc64le.rpmgdfuzzer-debugsource-2.3-2.el8.ppc64le.rpmgdfuzzer-debuginfo-2.3-2.el8.ppc64le.rpmgdfuzzer-debugsource-2.3-2.el8.s390x.rpmgdfuzzer-debuginfo-2.3-2.el8.s390x.rpm%gdfuzzer-2.3-2.el8.x86_64.rpmgdfuzzer-debugsource-2.3-2.el8.x86_64.rpmgdfuzzer-debuginfo-2.3-2.el8.x86_64.rpm1~ +PBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegdl-0.9.9-20.20190915git2870075.el8z/gdl-0.9.9-20.20190915git2870075.el8.src.rpm/gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm`gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpm<python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmgdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpm=python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpm=python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm/gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpmgdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm<python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm/gdl-0.9.9-20.20190915git2870075.el8.s390x.rpmgdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm=python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm<python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm/gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm<python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpmgdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm=python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm/gdl-0.9.9-20.20190915git2870075.el8.src.rpm/gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm`gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpm<python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmgdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpm=python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpm=python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm/gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpmgdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm<python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm/gdl-0.9.9-20.20190915git2870075.el8.s390x.rpmgdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm=python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm<python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm/gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm<python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpmgdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm=python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmv /lBenhancementperl-CGI-Compile-0.23-1.el8 bRyperl-CGI-Compile-0.23-1.el8.src.rpmRyperl-CGI-Compile-0.23-1.el8.noarch.rpmRyperl-CGI-Compile-0.23-1.el8.src.rpmRyperl-CGI-Compile-0.23-1.el8.noarch.rpmk# 3pBnewpackageperl-MooseX-Types-Stringlike-0.003-17.el86l@O6perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmO6perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpmO6perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmO6perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpm5 7tBnewpackagepython-cachetools-3.1.1-4.el8,fpython-cachetools-3.1.1-4.el8.src.rpmfpython3-cachetools-3.1.1-4.el8.noarch.rpmfpython-cachetools-3.1.1-4.el8.src.rpmfpython3-cachetools-3.1.1-4.el8.noarch.rpmA ;xBnewpackageperl-Convert-Base32-0.06-5.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17618401761840perl-Convert-Base32 for EL8perl-Convert-Base32-0.06-5.el8.src.rpmperl-Convert-Base32-0.06-5.el8.noarch.rpmperl-Convert-Base32-0.06-5.el8.src.rpmperl-Convert-Base32-0.06-5.el8.noarch.rpmW |BBBBnewpackageperl-Devel-Cycle-1.12-16.el8 perl-Test-Memory-Cycle-1.06-13.el86V^[/perl-Devel-Cycle-1.12-16.el8.src.rpm[/perl-Devel-Cycle-1.12-16.el8.noarch.rpmyperl-Test-Memory-Cycle-1.06-13.el8.src.rpmyperl-Test-Memory-Cycle-1.06-13.el8.noarch.rpm[/perl-Devel-Cycle-1.12-16.el8.src.rpm[/perl-Devel-Cycle-1.12-16.el8.noarch.rpmyperl-Test-Memory-Cycle-1.06-13.el8.src.rpmyperl-Test-Memory-Cycle-1.06-13.el8.noarch.rpm얊M CBBsecuritypython-waitress-1.4.3-2.el8=4]https://bugzilla.redhat.com/show_bug.cgi?id=20657912065791CVE-2022-24761 python-waitress: waitress: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') [epel-all]2python-waitress-1.4.3-2.el8.src.rpmpython2-waitress-1.4.3-2.el8.noarch.rpmEpython3-waitress-1.4.3-2.el8.noarch.rpm2python-waitress-1.4.3-2.el8.src.rpmpython2-waitress-1.4.3-2.el8.noarch.rpmEpython3-waitress-1.4.3-2.el8.noarch.rpmi HBBBBBBBBBBBBBBenhancementocserv-1.3.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22791862279186ocserv-1.3.0 is available }>ocserv-1.3.0-1.el8.src.rpm}>ocserv-1.3.0-1.el8.aarch64.rpm >ocserv-debugsource-1.3.0-1.el8.aarch64.rpm >ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm}>ocserv-1.3.0-1.el8.ppc64le.rpm >ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm >ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm}>ocserv-1.3.0-1.el8.s390x.rpm >ocserv-debugsource-1.3.0-1.el8.s390x.rpm >ocserv-debuginfo-1.3.0-1.el8.s390x.rpm}>ocserv-1.3.0-1.el8.x86_64.rpm >ocserv-debugsource-1.3.0-1.el8.x86_64.rpm >ocserv-debuginfo-1.3.0-1.el8.x86_64.rpm }>ocserv-1.3.0-1.el8.src.rpm}>ocserv-1.3.0-1.el8.aarch64.rpm >ocserv-debugsource-1.3.0-1.el8.aarch64.rpm >ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm}>ocserv-1.3.0-1.el8.ppc64le.rpm >ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm >ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm}>ocserv-1.3.0-1.el8.s390x.rpm >ocserv-debugsource-1.3.0-1.el8.s390x.rpm >ocserv-debuginfo-1.3.0-1.el8.s390x.rpm}>ocserv-1.3.0-1.el8.x86_64.rpm >ocserv-debugsource-1.3.0-1.el8.x86_64.rpm >ocserv-debuginfo-1.3.0-1.el8.x86_64.rpmG 3YBBBBBBBBBBBBBBBBBBBBBBBBsecurityw3m-0.5.3-63.git20230121.el8https://bugzilla.redhat.com/show_bug.cgi?id=22227752222775CVE-2023-38252 w3m: Out of bounds read in Strnew_size() at w3m/Str.chttps://bugzilla.redhat.com/show_bug.cgi?id=22227772222777CVE-2023-38252 w3m: Out of bounds read in Strnew_size() at w3m/Str.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22227792222779CVE-2023-38253 w3m: Out of bounds read in growbuf_to_Str() at w3m/indep.chttps://bugzilla.redhat.com/show_bug.cgi?id=22227812222781CVE-2023-38253 w3m: Out of bounds read in growbuf_to_Str() at w3m/indep.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22552072255207CVE-2023-4255 w3m: out-of-bounds write in function checkType() in etc.c (incomplete fix for CVE-2022-38223)https://bugzilla.redhat.com/show_bug.cgi?id=22552092255209CVE-2023-4255 w3m: out-of-bounds write in function checkType() in etc.c (incomplete fix for CVE-2022-38223) [epel-all]~*w3m-0.5.3-63.git20230121.el8.src.rpm~*w3m-0.5.3-63.git20230121.el8.aarch64.rpm%*w3m-img-0.5.3-63.git20230121.el8.aarch64.rpm$*w3m-debugsource-0.5.3-63.git20230121.el8.aarch64.rpm#*w3m-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm&*w3m-img-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm~*w3m-0.5.3-63.git20230121.el8.ppc64le.rpm%*w3m-img-0.5.3-63.git20230121.el8.ppc64le.rpm$*w3m-debugsource-0.5.3-63.git20230121.el8.ppc64le.rpm#*w3m-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm&*w3m-img-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm~*w3m-0.5.3-63.git20230121.el8.s390x.rpm%*w3m-img-0.5.3-63.git20230121.el8.s390x.rpm$*w3m-debugsource-0.5.3-63.git20230121.el8.s390x.rpm#*w3m-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm&*w3m-img-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm~*w3m-0.5.3-63.git20230121.el8.x86_64.rpm%*w3m-img-0.5.3-63.git20230121.el8.x86_64.rpm$*w3m-debugsource-0.5.3-63.git20230121.el8.x86_64.rpm#*w3m-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm&*w3m-img-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm~*w3m-0.5.3-63.git20230121.el8.src.rpm~*w3m-0.5.3-63.git20230121.el8.aarch64.rpm%*w3m-img-0.5.3-63.git20230121.el8.aarch64.rpm$*w3m-debugsource-0.5.3-63.git20230121.el8.aarch64.rpm#*w3m-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm&*w3m-img-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm~*w3m-0.5.3-63.git20230121.el8.ppc64le.rpm%*w3m-img-0.5.3-63.git20230121.el8.ppc64le.rpm$*w3m-debugsource-0.5.3-63.git20230121.el8.ppc64le.rpm#*w3m-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm&*w3m-img-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm~*w3m-0.5.3-63.git20230121.el8.s390x.rpm%*w3m-img-0.5.3-63.git20230121.el8.s390x.rpm$*w3m-debugsource-0.5.3-63.git20230121.el8.s390x.rpm#*w3m-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm&*w3m-img-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm~*w3m-0.5.3-63.git20230121.el8.x86_64.rpm%*w3m-img-0.5.3-63.git20230121.el8.x86_64.rpm$*w3m-debugsource-0.5.3-63.git20230121.el8.x86_64.rpm#*w3m-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm&*w3m-img-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm5< tBBBBBBBBBBBBBBenhancementtrader-7.20-1.el86Ihttps://bugzilla.redhat.com/show_bug.cgi?id=22619942261994trader-7.20 is available 8;trader-7.20-1.el8.src.rpm8;trader-7.20-1.el8.aarch64.rpm;trader-debugsource-7.20-1.el8.aarch64.rpm;trader-debuginfo-7.20-1.el8.aarch64.rpm8;trader-7.20-1.el8.ppc64le.rpm;trader-debugsource-7.20-1.el8.ppc64le.rpm;trader-debuginfo-7.20-1.el8.ppc64le.rpm8;trader-7.20-1.el8.s390x.rpm;trader-debugsource-7.20-1.el8.s390x.rpm;trader-debuginfo-7.20-1.el8.s390x.rpm8;trader-7.20-1.el8.x86_64.rpm;trader-debugsource-7.20-1.el8.x86_64.rpm;trader-debuginfo-7.20-1.el8.x86_64.rpm 8;trader-7.20-1.el8.src.rpm8;trader-7.20-1.el8.aarch64.rpm;trader-debugsource-7.20-1.el8.aarch64.rpm;trader-debuginfo-7.20-1.el8.aarch64.rpm8;trader-7.20-1.el8.ppc64le.rpm;trader-debugsource-7.20-1.el8.ppc64le.rpm;trader-debuginfo-7.20-1.el8.ppc64le.rpm8;trader-7.20-1.el8.s390x.rpm;trader-debugsource-7.20-1.el8.s390x.rpm;trader-debuginfo-7.20-1.el8.s390x.rpm8;trader-7.20-1.el8.x86_64.rpm;trader-debugsource-7.20-1.el8.x86_64.rpm;trader-debuginfo-7.20-1.el8.x86_64.rpm_( EBBBBBBBBBBBBBBbugfixpatchelf-0.12-1.el8 6)patchelf-0.12-1.el8.src.rpm6)patchelf-0.12-1.el8.aarch64.rpmt)patchelf-debugsource-0.12-1.el8.aarch64.rpms)patchelf-debuginfo-0.12-1.el8.aarch64.rpm6)patchelf-0.12-1.el8.ppc64le.rpmt)patchelf-debugsource-0.12-1.el8.ppc64le.rpms)patchelf-debuginfo-0.12-1.el8.ppc64le.rpm6)patchelf-0.12-1.el8.s390x.rpmt)patchelf-debugsource-0.12-1.el8.s390x.rpms)patchelf-debuginfo-0.12-1.el8.s390x.rpm6)patchelf-0.12-1.el8.x86_64.rpmt)patchelf-debugsource-0.12-1.el8.x86_64.rpms)patchelf-debuginfo-0.12-1.el8.x86_64.rpm 6)patchelf-0.12-1.el8.src.rpm6)patchelf-0.12-1.el8.aarch64.rpmt)patchelf-debugsource-0.12-1.el8.aarch64.rpms)patchelf-debuginfo-0.12-1.el8.aarch64.rpm6)patchelf-0.12-1.el8.ppc64le.rpmt)patchelf-debugsource-0.12-1.el8.ppc64le.rpms)patchelf-debuginfo-0.12-1.el8.ppc64le.rpm6)patchelf-0.12-1.el8.s390x.rpmt)patchelf-debugsource-0.12-1.el8.s390x.rpms)patchelf-debuginfo-0.12-1.el8.s390x.rpm6)patchelf-0.12-1.el8.x86_64.rpmt)patchelf-debugsource-0.12-1.el8.x86_64.rpms)patchelf-debuginfo-0.12-1.el8.x86_64.rpmm: VBBBBnewpackageperl-MooX-HandlesVia-0.001008-16.el8 perl-MooX-Types-MooseLike-0.29-13.el86fhttps://bugzilla.redhat.com/show_bug.cgi?id=17622541762254perl-MooX-Types-MooseLike for EL88/perl-MooX-HandlesVia-0.001008-16.el8.src.rpm8/perl-MooX-HandlesVia-0.001008-16.el8.noarch.rpm:Zperl-MooX-Types-MooseLike-0.29-13.el8.src.rpm:Zperl-MooX-Types-MooseLike-0.29-13.el8.noarch.rpm8/perl-MooX-HandlesVia-0.001008-16.el8.src.rpm8/perl-MooX-HandlesVia-0.001008-16.el8.noarch.rpm:Zperl-MooX-Types-MooseLike-0.29-13.el8.src.rpm:Zperl-MooX-Types-MooseLike-0.29-13.el8.noarch.rpm  ]Bnewpackagepython-certifi-2018.10.15-7.el8$&python-certifi-2018.10.15-7.el8.src.rpm&python3-certifi-2018.10.15-7.el8.noarch.rpm$&python-certifi-2018.10.15-7.el8.src.rpm&python3-certifi-2018.10.15-7.el8.noarch.rpmA( $aBenhancementperl-Class-Std-0.013-12.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17587191758719Plans for EPEL8lYperl-Class-Std-0.013-12.el8.src.rpmlYperl-Class-Std-0.013-12.el8.noarch.rpmlYperl-Class-Std-0.013-12.el8.src.rpmlYperl-Class-Std-0.013-12.el8.noarch.rpmWq (eBnewpackageperl-Email-Date-Format-1.005-11.el86[:https://bugzilla.redhat.com/show_bug.cgi?id=17489131748913Please build perl-Email-Date-Format for EPEL 8laperl-Email-Date-Format-1.005-11.el8.src.rpmlaperl-Email-Date-Format-1.005-11.el8.noarch.rpmlaperl-Email-Date-Format-1.005-11.el8.src.rpmlaperl-Email-Date-Format-1.005-11.el8.noarch.rpm얊) 9iBBBBBBBBBBBBBBnewpackagelibnss-mysql-1.5-35.el8 Xlibnss-mysql-1.5-35.el8.src.rpm libnss-mysql-debugsource-1.5-35.el8.aarch64.rpmlibnss-mysql-debuginfo-1.5-35.el8.aarch64.rpmXlibnss-mysql-1.5-35.el8.aarch64.rpmlibnss-mysql-debuginfo-1.5-35.el8.ppc64le.rpm libnss-mysql-debugsource-1.5-35.el8.ppc64le.rpmXlibnss-mysql-1.5-35.el8.ppc64le.rpmlibnss-mysql-debuginfo-1.5-35.el8.s390x.rpmXlibnss-mysql-1.5-35.el8.s390x.rpm libnss-mysql-debugsource-1.5-35.el8.s390x.rpmXlibnss-mysql-1.5-35.el8.x86_64.rpmlibnss-mysql-debuginfo-1.5-35.el8.x86_64.rpm libnss-mysql-debugsource-1.5-35.el8.x86_64.rpm Xlibnss-mysql-1.5-35.el8.src.rpm libnss-mysql-debugsource-1.5-35.el8.aarch64.rpmlibnss-mysql-debuginfo-1.5-35.el8.aarch64.rpmXlibnss-mysql-1.5-35.el8.aarch64.rpmlibnss-mysql-debuginfo-1.5-35.el8.ppc64le.rpm libnss-mysql-debugsource-1.5-35.el8.ppc64le.rpmXlibnss-mysql-1.5-35.el8.ppc64le.rpmlibnss-mysql-debuginfo-1.5-35.el8.s390x.rpmXlibnss-mysql-1.5-35.el8.s390x.rpm libnss-mysql-debugsource-1.5-35.el8.s390x.rpmXlibnss-mysql-1.5-35.el8.x86_64.rpmlibnss-mysql-debuginfo-1.5-35.el8.x86_64.rpm libnss-mysql-debugsource-1.5-35.el8.x86_64.rpm =zBenhancementpython-rpmautospec-core-0.1.5-1.el86(1spython-rpmautospec-core-0.1.5-1.el8.src.rpm)spython3-rpmautospec-core-0.1.5-1.el8.noarch.rpmspython-rpmautospec-core-0.1.5-1.el8.src.rpm)spython3-rpmautospec-core-0.1.5-1.el8.noarch.rpmI4 ~BBBenhancementec2-instance-connect-1.1.17-1.el8Y8xec2-instance-connect-1.1.17-1.el8.src.rpmxec2-instance-connect-1.1.17-1.el8.noarch.rpmbxec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmaxec2-instance-connect-config-1.1.17-1.el8.noarch.rpmxec2-instance-connect-1.1.17-1.el8.src.rpmxec2-instance-connect-1.1.17-1.el8.noarch.rpmbxec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmaxec2-instance-connect-config-1.1.17-1.el8.noarch.rpmg DBBBBBBBBBBBBBBBBBBBbugfixopenelp-0.9.3-1.el8 openelp-0.9.3-1.el8.src.rpm openelp-0.9.3-1.el8.aarch64.rpmp openelp-devel-0.9.3-1.el8.aarch64.rpmo openelp-debugsource-0.9.3-1.el8.aarch64.rpmn openelp-debuginfo-0.9.3-1.el8.aarch64.rpm openelp-0.9.3-1.el8.ppc64le.rpmp openelp-devel-0.9.3-1.el8.ppc64le.rpmo openelp-debugsource-0.9.3-1.el8.ppc64le.rpmn openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm openelp-0.9.3-1.el8.s390x.rpmp openelp-devel-0.9.3-1.el8.s390x.rpmo openelp-debugsource-0.9.3-1.el8.s390x.rpmn openelp-debuginfo-0.9.3-1.el8.s390x.rpm openelp-0.9.3-1.el8.x86_64.rpmp openelp-devel-0.9.3-1.el8.x86_64.rpmo openelp-debugsource-0.9.3-1.el8.x86_64.rpmn openelp-debuginfo-0.9.3-1.el8.x86_64.rpm openelp-0.9.3-1.el8.src.rpm openelp-0.9.3-1.el8.aarch64.rpmp openelp-devel-0.9.3-1.el8.aarch64.rpmo openelp-debugsource-0.9.3-1.el8.aarch64.rpmn openelp-debuginfo-0.9.3-1.el8.aarch64.rpm openelp-0.9.3-1.el8.ppc64le.rpmp openelp-devel-0.9.3-1.el8.ppc64le.rpmo openelp-debugsource-0.9.3-1.el8.ppc64le.rpmn openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm openelp-0.9.3-1.el8.s390x.rpmp openelp-devel-0.9.3-1.el8.s390x.rpmo openelp-debugsource-0.9.3-1.el8.s390x.rpmn openelp-debuginfo-0.9.3-1.el8.s390x.rpm openelp-0.9.3-1.el8.x86_64.rpmp openelp-devel-0.9.3-1.el8.x86_64.rpmo openelp-debugsource-0.9.3-1.el8.x86_64.rpmn openelp-debuginfo-0.9.3-1.el8.x86_64.rpm5Q  ZBBBBenhancementpython-colcon-alias-0.1.0-1.el8 python-colcon-rerun-0.1.1-1.el8)"6python-colcon-alias-0.1.0-1.el8.src.rpmK6python3-colcon-alias-0.1.0-1.el8.noarch.rpm8jpython-colcon-rerun-0.1.1-1.el8.src.rpm1jpython3-colcon-rerun-0.1.1-1.el8.noarch.rpm6python-colcon-alias-0.1.0-1.el8.src.rpmK6python3-colcon-alias-0.1.0-1.el8.noarch.rpm8jpython-colcon-rerun-0.1.1-1.el8.src.rpm1jpython3-colcon-rerun-0.1.1-1.el8.noarch.rpma ;aBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegrib_api-1.27.0-6.el8KB8grib_api-1.27.0-6.el8.src.rpms8grib_api-devel-1.27.0-6.el8.aarch64.rpmt8grib_api-static-1.27.0-6.el8.aarch64.rpmq8grib_api-debuginfo-1.27.0-6.el8.aarch64.rpmB8grib_api-1.27.0-6.el8.aarch64.rpmr8grib_api-debugsource-1.27.0-6.el8.aarch64.rpmt8grib_api-static-1.27.0-6.el8.ppc64le.rpmq8grib_api-debuginfo-1.27.0-6.el8.ppc64le.rpms8grib_api-devel-1.27.0-6.el8.ppc64le.rpmr8grib_api-debugsource-1.27.0-6.el8.ppc64le.rpmB8grib_api-1.27.0-6.el8.ppc64le.rpmB8grib_api-1.27.0-6.el8.s390x.rpms8grib_api-devel-1.27.0-6.el8.s390x.rpmt8grib_api-static-1.27.0-6.el8.s390x.rpmr8grib_api-debugsource-1.27.0-6.el8.s390x.rpmq8grib_api-debuginfo-1.27.0-6.el8.s390x.rpmB8grib_api-1.27.0-6.el8.x86_64.rpms8grib_api-devel-1.27.0-6.el8.x86_64.rpmt8grib_api-static-1.27.0-6.el8.x86_64.rpmr8grib_api-debugsource-1.27.0-6.el8.x86_64.rpmq8grib_api-debuginfo-1.27.0-6.el8.x86_64.rpmB8grib_api-1.27.0-6.el8.src.rpms8grib_api-devel-1.27.0-6.el8.aarch64.rpmt8grib_api-static-1.27.0-6.el8.aarch64.rpmq8grib_api-debuginfo-1.27.0-6.el8.aarch64.rpmB8grib_api-1.27.0-6.el8.aarch64.rpmr8grib_api-debugsource-1.27.0-6.el8.aarch64.rpmt8grib_api-static-1.27.0-6.el8.ppc64le.rpmq8grib_api-debuginfo-1.27.0-6.el8.ppc64le.rpms8grib_api-devel-1.27.0-6.el8.ppc64le.rpmr8grib_api-debugsource-1.27.0-6.el8.ppc64le.rpmB8grib_api-1.27.0-6.el8.ppc64le.rpmB8grib_api-1.27.0-6.el8.s390x.rpms8grib_api-devel-1.27.0-6.el8.s390x.rpmt8grib_api-static-1.27.0-6.el8.s390x.rpmr8grib_api-debugsource-1.27.0-6.el8.s390x.rpmq8grib_api-debuginfo-1.27.0-6.el8.s390x.rpmB8grib_api-1.27.0-6.el8.x86_64.rpms8grib_api-devel-1.27.0-6.el8.x86_64.rpmt8grib_api-static-1.27.0-6.el8.x86_64.rpmr8grib_api-debugsource-1.27.0-6.el8.x86_64.rpmq8grib_api-debuginfo-1.27.0-6.el8.x86_64.rpmm  ?|Bnewpackagepython-crcelk-1.3-4.el8[(Vpython-crcelk-1.3-4.el8.src.rpmRpython3-crcelk-1.3-4.el8.noarch.rpmVpython-crcelk-1.3-4.el8.src.rpmRpython3-crcelk-1.3-4.el8.noarch.rpm W @Bnewpackageperl-Config-Any-0.32-10.el863x~perl-Config-Any-0.32-10.el8.src.rpmx~perl-Config-Any-0.32-10.el8.noarch.rpmx~perl-Config-Any-0.32-10.el8.src.rpmx~perl-Config-Any-0.32-10.el8.noarch.rpm| DBenhancementperl-XML-Dumper-0.81-35.el86https://bugzilla.redhat.com/show_bug.cgi?id=17640451764045perl-XML-Dumper needed for epel8bperl-XML-Dumper-0.81-35.el8.src.rpmbperl-XML-Dumper-0.81-35.el8.noarch.rpmbperl-XML-Dumper-0.81-35.el8.src.rpmbperl-XML-Dumper-0.81-35.el8.noarch.rpmA? HBBBBBBBBBBBBBBnewpackageocspd-1.9.0-16.el8RB ~1ocspd-1.9.0-16.el8.src.rpm~1ocspd-1.9.0-16.el8.aarch64.rpm1ocspd-debugsource-1.9.0-16.el8.aarch64.rpm1ocspd-debuginfo-1.9.0-16.el8.aarch64.rpm~1ocspd-1.9.0-16.el8.ppc64le.rpm1ocspd-debugsource-1.9.0-16.el8.ppc64le.rpm1ocspd-debuginfo-1.9.0-16.el8.ppc64le.rpm1ocspd-debugsource-1.9.0-16.el8.s390x.rpm~1ocspd-1.9.0-16.el8.s390x.rpm1ocspd-debuginfo-1.9.0-16.el8.s390x.rpm~1ocspd-1.9.0-16.el8.x86_64.rpm1ocspd-debugsource-1.9.0-16.el8.x86_64.rpm1ocspd-debuginfo-1.9.0-16.el8.x86_64.rpm ~1ocspd-1.9.0-16.el8.src.rpm~1ocspd-1.9.0-16.el8.aarch64.rpm1ocspd-debugsource-1.9.0-16.el8.aarch64.rpm1ocspd-debuginfo-1.9.0-16.el8.aarch64.rpm~1ocspd-1.9.0-16.el8.ppc64le.rpm1ocspd-debugsource-1.9.0-16.el8.ppc64le.rpm1ocspd-debuginfo-1.9.0-16.el8.ppc64le.rpm1ocspd-debugsource-1.9.0-16.el8.s390x.rpm~1ocspd-1.9.0-16.el8.s390x.rpm1ocspd-debuginfo-1.9.0-16.el8.s390x.rpm~1ocspd-1.9.0-16.el8.x86_64.rpm1ocspd-debugsource-1.9.0-16.el8.x86_64.rpm1ocspd-debuginfo-1.9.0-16.el8.x86_64.rpmW@ 1YBBBBBBBBBBBBBBBBBBBBBBnewpackagemod_perl-2.0.10-17.el8 perl-Apache-Reload-0.13-12.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17383851738385Request mod_perl package for EPEL 8cmod_perl-2.0.10-17.el8.src.rpmmod_perl-devel-2.0.10-17.el8.aarch64.rpmcmod_perl-2.0.10-17.el8.aarch64.rpm~mod_perl-debuginfo-2.0.10-17.el8.aarch64.rpmmod_perl-debugsource-2.0.10-17.el8.aarch64.rpm~mod_perl-debuginfo-2.0.10-17.el8.ppc64le.rpmmod_perl-debugsource-2.0.10-17.el8.ppc64le.rpmcmod_perl-2.0.10-17.el8.ppc64le.rpmmod_perl-devel-2.0.10-17.el8.ppc64le.rpmcmod_perl-2.0.10-17.el8.s390x.rpmmod_perl-devel-2.0.10-17.el8.s390x.rpmmod_perl-debugsource-2.0.10-17.el8.s390x.rpm~mod_perl-debuginfo-2.0.10-17.el8.s390x.rpmcmod_perl-2.0.10-17.el8.x86_64.rpmmod_perl-debugsource-2.0.10-17.el8.x86_64.rpm~mod_perl-debuginfo-2.0.10-17.el8.x86_64.rpmmod_perl-devel-2.0.10-17.el8.x86_64.rpm1operl-Apache-Reload-0.13-12.el8.src.rpm1operl-Apache-Reload-0.13-12.el8.noarch.rpmcmod_perl-2.0.10-17.el8.src.rpmmod_perl-devel-2.0.10-17.el8.aarch64.rpmcmod_perl-2.0.10-17.el8.aarch64.rpm~mod_perl-debuginfo-2.0.10-17.el8.aarch64.rpmmod_perl-debugsource-2.0.10-17.el8.aarch64.rpm~mod_perl-debuginfo-2.0.10-17.el8.ppc64le.rpmmod_perl-debugsource-2.0.10-17.el8.ppc64le.rpmcmod_perl-2.0.10-17.el8.ppc64le.rpmmod_perl-devel-2.0.10-17.el8.ppc64le.rpmcmod_perl-2.0.10-17.el8.s390x.rpmmod_perl-devel-2.0.10-17.el8.s390x.rpmmod_perl-debugsource-2.0.10-17.el8.s390x.rpm~mod_perl-debuginfo-2.0.10-17.el8.s390x.rpmcmod_perl-2.0.10-17.el8.x86_64.rpmmod_perl-debugsource-2.0.10-17.el8.x86_64.rpm~mod_perl-debuginfo-2.0.10-17.el8.x86_64.rpmmod_perl-devel-2.0.10-17.el8.x86_64.rpm1operl-Apache-Reload-0.13-12.el8.src.rpm1operl-Apache-Reload-0.13-12.el8.noarch.rpm얊z 5rBnewpackageperl-Return-Type-0.005-10.el86_4.Aperl-Return-Type-0.005-10.el8.src.rpm.Aperl-Return-Type-0.005-10.el8.noarch.rpm.Aperl-Return-Type-0.005-10.el8.src.rpm.Aperl-Return-Type-0.005-10.el8.noarch.rpmÕm  vBBBBBBBBBBBBBBBBBBBbugfixlibmacaroons-0.3.0-6.el8!DJlibmacaroons-0.3.0-6.el8.src.rpmWJlibmacaroons-debugsource-0.3.0-6.el8.aarch64.rpmXJlibmacaroons-devel-0.3.0-6.el8.aarch64.rpmVJlibmacaroons-debuginfo-0.3.0-6.el8.aarch64.rpmDJlibmacaroons-0.3.0-6.el8.aarch64.rpmWJlibmacaroons-debugsource-0.3.0-6.el8.ppc64le.rpmVJlibmacaroons-debuginfo-0.3.0-6.el8.ppc64le.rpmDJlibmacaroons-0.3.0-6.el8.ppc64le.rpmXJlibmacaroons-devel-0.3.0-6.el8.ppc64le.rpmXJlibmacaroons-devel-0.3.0-6.el8.s390x.rpmVJlibmacaroons-debuginfo-0.3.0-6.el8.s390x.rpmDJlibmacaroons-0.3.0-6.el8.s390x.rpmWJlibmacaroons-debugsource-0.3.0-6.el8.s390x.rpmXJlibmacaroons-devel-0.3.0-6.el8.x86_64.rpmDJlibmacaroons-0.3.0-6.el8.x86_64.rpmVJlibmacaroons-debuginfo-0.3.0-6.el8.x86_64.rpmWJlibmacaroons-debugsource-0.3.0-6.el8.x86_64.rpmDJlibmacaroons-0.3.0-6.el8.src.rpmWJlibmacaroons-debugsource-0.3.0-6.el8.aarch64.rpmXJlibmacaroons-devel-0.3.0-6.el8.aarch64.rpmVJlibmacaroons-debuginfo-0.3.0-6.el8.aarch64.rpmDJlibmacaroons-0.3.0-6.el8.aarch64.rpmWJlibmacaroons-debugsource-0.3.0-6.el8.ppc64le.rpmVJlibmacaroons-debuginfo-0.3.0-6.el8.ppc64le.rpmDJlibmacaroons-0.3.0-6.el8.ppc64le.rpmXJlibmacaroons-devel-0.3.0-6.el8.ppc64le.rpmXJlibmacaroons-devel-0.3.0-6.el8.s390x.rpmVJlibmacaroons-debuginfo-0.3.0-6.el8.s390x.rpmDJlibmacaroons-0.3.0-6.el8.s390x.rpmWJlibmacaroons-debugsource-0.3.0-6.el8.s390x.rpmXJlibmacaroons-devel-0.3.0-6.el8.x86_64.rpmDJlibmacaroons-0.3.0-6.el8.x86_64.rpmVJlibmacaroons-debuginfo-0.3.0-6.el8.x86_64.rpmWJlibmacaroons-debugsource-0.3.0-6.el8.x86_64.rpmY LBunspecifiedbdii-6.0.3-1.el84 )?bdii-6.0.3-1.el8.src.rpm)?bdii-6.0.3-1.el8.noarch.rpm)?bdii-6.0.3-1.el8.src.rpm)?bdii-6.0.3-1.el8.noarch.rpm~! /PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritydjvulibre-3.5.28-5.el8?4https://bugzilla.redhat.com/show_bug.cgi?id=22347362234736CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347372234737CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpp [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22347392234739CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347402234740CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpp [epel-8]5Odjvulibre-3.5.28-5.el8.src.rpm5Odjvulibre-3.5.28-5.el8.aarch64.rpm9Odjvulibre-libs-3.5.28-5.el8.aarch64.rpm8Odjvulibre-devel-3.5.28-5.el8.aarch64.rpm7Odjvulibre-debugsource-3.5.28-5.el8.aarch64.rpm6Odjvulibre-debuginfo-3.5.28-5.el8.aarch64.rpm:Odjvulibre-libs-debuginfo-3.5.28-5.el8.aarch64.rpm5Odjvulibre-3.5.28-5.el8.ppc64le.rpm9Odjvulibre-libs-3.5.28-5.el8.ppc64le.rpm8Odjvulibre-devel-3.5.28-5.el8.ppc64le.rpm7Odjvulibre-debugsource-3.5.28-5.el8.ppc64le.rpm6Odjvulibre-debuginfo-3.5.28-5.el8.ppc64le.rpm:Odjvulibre-libs-debuginfo-3.5.28-5.el8.ppc64le.rpm5Odjvulibre-3.5.28-5.el8.s390x.rpm9Odjvulibre-libs-3.5.28-5.el8.s390x.rpm8Odjvulibre-devel-3.5.28-5.el8.s390x.rpm7Odjvulibre-debugsource-3.5.28-5.el8.s390x.rpm6Odjvulibre-debuginfo-3.5.28-5.el8.s390x.rpm:Odjvulibre-libs-debuginfo-3.5.28-5.el8.s390x.rpm5Odjvulibre-3.5.28-5.el8.x86_64.rpm9Odjvulibre-libs-3.5.28-5.el8.x86_64.rpm8Odjvulibre-devel-3.5.28-5.el8.x86_64.rpm7Odjvulibre-debugsource-3.5.28-5.el8.x86_64.rpm6Odjvulibre-debuginfo-3.5.28-5.el8.x86_64.rpm:Odjvulibre-libs-debuginfo-3.5.28-5.el8.x86_64.rpm5Odjvulibre-3.5.28-5.el8.src.rpm5Odjvulibre-3.5.28-5.el8.aarch64.rpm9Odjvulibre-libs-3.5.28-5.el8.aarch64.rpm8Odjvulibre-devel-3.5.28-5.el8.aarch64.rpm7Odjvulibre-debugsource-3.5.28-5.el8.aarch64.rpm6Odjvulibre-debuginfo-3.5.28-5.el8.aarch64.rpm:Odjvulibre-libs-debuginfo-3.5.28-5.el8.aarch64.rpm5Odjvulibre-3.5.28-5.el8.ppc64le.rpm9Odjvulibre-libs-3.5.28-5.el8.ppc64le.rpm8Odjvulibre-devel-3.5.28-5.el8.ppc64le.rpm7Odjvulibre-debugsource-3.5.28-5.el8.ppc64le.rpm6Odjvulibre-debuginfo-3.5.28-5.el8.ppc64le.rpm:Odjvulibre-libs-debuginfo-3.5.28-5.el8.ppc64le.rpm5Odjvulibre-3.5.28-5.el8.s390x.rpm9Odjvulibre-libs-3.5.28-5.el8.s390x.rpm8Odjvulibre-devel-3.5.28-5.el8.s390x.rpm7Odjvulibre-debugsource-3.5.28-5.el8.s390x.rpm6Odjvulibre-debuginfo-3.5.28-5.el8.s390x.rpm:Odjvulibre-libs-debuginfo-3.5.28-5.el8.s390x.rpm5Odjvulibre-3.5.28-5.el8.x86_64.rpm9Odjvulibre-libs-3.5.28-5.el8.x86_64.rpm8Odjvulibre-devel-3.5.28-5.el8.x86_64.rpm7Odjvulibre-debugsource-3.5.28-5.el8.x86_64.rpm6Odjvulibre-debuginfo-3.5.28-5.el8.x86_64.rpm:Odjvulibre-libs-debuginfo-3.5.28-5.el8.x86_64.rpmX (pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqgis-3.18.3-3.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=17894241789424Request to add qgis to EPEL 8--!qgis-3.18.3-3.el8.src.rpm-!qgis-3.18.3-3.el8.aarch64.rpmx!qgis-devel-3.18.3-3.el8.aarch64.rpmz!qgis-grass-3.18.3-3.el8.aarch64.rpmP!python3-qgis-3.18.3-3.el8.aarch64.rpm|!qgis-server-3.18.3-3.el8.aarch64.rpmw!qgis-debugsource-3.18.3-3.el8.aarch64.rpmv!qgis-debuginfo-3.18.3-3.el8.aarch64.rpmy!qgis-devel-debuginfo-3.18.3-3.el8.aarch64.rpm{!qgis-grass-debuginfo-3.18.3-3.el8.aarch64.rpmQ!python3-qgis-debuginfo-3.18.3-3.el8.aarch64.rpm}!qgis-server-debuginfo-3.18.3-3.el8.aarch64.rpm-!qgis-3.18.3-3.el8.ppc64le.rpmx!qgis-devel-3.18.3-3.el8.ppc64le.rpmz!qgis-grass-3.18.3-3.el8.ppc64le.rpmP!python3-qgis-3.18.3-3.el8.ppc64le.rpm|!qgis-server-3.18.3-3.el8.ppc64le.rpmw!qgis-debugsource-3.18.3-3.el8.ppc64le.rpmv!qgis-debuginfo-3.18.3-3.el8.ppc64le.rpmy!qgis-devel-debuginfo-3.18.3-3.el8.ppc64le.rpm{!qgis-grass-debuginfo-3.18.3-3.el8.ppc64le.rpmQ!python3-qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm}!qgis-server-debuginfo-3.18.3-3.el8.ppc64le.rpm-!qgis-3.18.3-3.el8.s390x.rpmx!qgis-devel-3.18.3-3.el8.s390x.rpmz!qgis-grass-3.18.3-3.el8.s390x.rpmP!python3-qgis-3.18.3-3.el8.s390x.rpm|!qgis-server-3.18.3-3.el8.s390x.rpmw!qgis-debugsource-3.18.3-3.el8.s390x.rpmv!qgis-debuginfo-3.18.3-3.el8.s390x.rpmy!qgis-devel-debuginfo-3.18.3-3.el8.s390x.rpm{!qgis-grass-debuginfo-3.18.3-3.el8.s390x.rpmQ!python3-qgis-debuginfo-3.18.3-3.el8.s390x.rpm}!qgis-server-debuginfo-3.18.3-3.el8.s390x.rpm-!qgis-3.18.3-3.el8.x86_64.rpmx!qgis-devel-3.18.3-3.el8.x86_64.rpmz!qgis-grass-3.18.3-3.el8.x86_64.rpmP!python3-qgis-3.18.3-3.el8.x86_64.rpm|!qgis-server-3.18.3-3.el8.x86_64.rpmw!qgis-debugsource-3.18.3-3.el8.x86_64.rpmv!qgis-debuginfo-3.18.3-3.el8.x86_64.rpmy!qgis-devel-debuginfo-3.18.3-3.el8.x86_64.rpm{!qgis-grass-debuginfo-3.18.3-3.el8.x86_64.rpmQ!python3-qgis-debuginfo-3.18.3-3.el8.x86_64.rpm}!qgis-server-debuginfo-3.18.3-3.el8.x86_64.rpm--!qgis-3.18.3-3.el8.src.rpm-!qgis-3.18.3-3.el8.aarch64.rpmx!qgis-devel-3.18.3-3.el8.aarch64.rpmz!qgis-grass-3.18.3-3.el8.aarch64.rpmP!python3-qgis-3.18.3-3.el8.aarch64.rpm|!qgis-server-3.18.3-3.el8.aarch64.rpmw!qgis-debugsource-3.18.3-3.el8.aarch64.rpmv!qgis-debuginfo-3.18.3-3.el8.aarch64.rpmy!qgis-devel-debuginfo-3.18.3-3.el8.aarch64.rpm{!qgis-grass-debuginfo-3.18.3-3.el8.aarch64.rpmQ!python3-qgis-debuginfo-3.18.3-3.el8.aarch64.rpm}!qgis-server-debuginfo-3.18.3-3.el8.aarch64.rpm-!qgis-3.18.3-3.el8.ppc64le.rpmx!qgis-devel-3.18.3-3.el8.ppc64le.rpmz!qgis-grass-3.18.3-3.el8.ppc64le.rpmP!python3-qgis-3.18.3-3.el8.ppc64le.rpm|!qgis-server-3.18.3-3.el8.ppc64le.rpmw!qgis-debugsource-3.18.3-3.el8.ppc64le.rpmv!qgis-debuginfo-3.18.3-3.el8.ppc64le.rpmy!qgis-devel-debuginfo-3.18.3-3.el8.ppc64le.rpm{!qgis-grass-debuginfo-3.18.3-3.el8.ppc64le.rpmQ!python3-qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm}!qgis-server-debuginfo-3.18.3-3.el8.ppc64le.rpm-!qgis-3.18.3-3.el8.s390x.rpmx!qgis-devel-3.18.3-3.el8.s390x.rpmz!qgis-grass-3.18.3-3.el8.s390x.rpmP!python3-qgis-3.18.3-3.el8.s390x.rpm|!qgis-server-3.18.3-3.el8.s390x.rpmw!qgis-debugsource-3.18.3-3.el8.s390x.rpmv!qgis-debuginfo-3.18.3-3.el8.s390x.rpmy!qgis-devel-debuginfo-3.18.3-3.el8.s390x.rpm{!qgis-grass-debuginfo-3.18.3-3.el8.s390x.rpmQ!python3-qgis-debuginfo-3.18.3-3.el8.s390x.rpm}!qgis-server-debuginfo-3.18.3-3.el8.s390x.rpm-!qgis-3.18.3-3.el8.x86_64.rpmx!qgis-devel-3.18.3-3.el8.x86_64.rpmz!qgis-grass-3.18.3-3.el8.x86_64.rpmP!python3-qgis-3.18.3-3.el8.x86_64.rpm|!qgis-server-3.18.3-3.el8.x86_64.rpmw!qgis-debugsource-3.18.3-3.el8.x86_64.rpmv!qgis-debuginfo-3.18.3-3.el8.x86_64.rpmy!qgis-devel-debuginfo-3.18.3-3.el8.x86_64.rpm{!qgis-grass-debuginfo-3.18.3-3.el8.x86_64.rpmQ!python3-qgis-debuginfo-3.18.3-3.el8.x86_64.rpm}!qgis-server-debuginfo-3.18.3-3.el8.x86_64.rpm4  0iBBBBBenhancementboxed-cpp-1.2.2-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=22621882262188boxed-cpp-1.2.2 is availableRboxed-cpp-1.2.2-1.el8.src.rpmaboxed-cpp-devel-1.2.2-1.el8.aarch64.rpmaboxed-cpp-devel-1.2.2-1.el8.ppc64le.rpmaboxed-cpp-devel-1.2.2-1.el8.s390x.rpmaboxed-cpp-devel-1.2.2-1.el8.x86_64.rpmRboxed-cpp-1.2.2-1.el8.src.rpmaboxed-cpp-devel-1.2.2-1.el8.aarch64.rpmaboxed-cpp-devel-1.2.2-1.el8.ppc64le.rpmaboxed-cpp-devel-1.2.2-1.el8.s390x.rpmaboxed-cpp-devel-1.2.2-1.el8.x86_64.rpm! 4qBnewpackagepython-aiohomekit-0.2.50-1.el8L+https://bugzilla.redhat.com/show_bug.cgi?id=18719081871908Review Request: python-aiohomekit - Python HomeKit client8.python-aiohomekit-0.2.50-1.el8.src.rpm+.python3-aiohomekit-0.2.50-1.el8.noarch.rpm8.python-aiohomekit-0.2.50-1.el8.src.rpm+.python3-aiohomekit-0.2.50-1.el8.noarch.rpmU >uBBBBBBBunspecifiedlibx86-1.1-30.el8w4ilibx86-1.1-30.el8.src.rpm4ilibx86-1.1-30.el8.x86_64.rpmXilibx86-debugsource-1.1-30.el8.x86_64.rpmYilibx86-devel-1.1-30.el8.x86_64.rpmWilibx86-debuginfo-1.1-30.el8.x86_64.rpm4ilibx86-1.1-30.el8.src.rpm4ilibx86-1.1-30.el8.x86_64.rpmXilibx86-debugsource-1.1-30.el8.x86_64.rpmYilibx86-devel-1.1-30.el8.x86_64.rpmWilibx86-debuginfo-1.1-30.el8.x86_64.rpm1 Bnewpackageperl-match-simple-0.010-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17652401765240[RFE] EPEL8 branch of perl-match-simpleQperl-match-simple-0.010-4.el8.src.rpmQperl-match-simple-0.010-4.el8.noarch.rpmQperl-match-simple-0.010-4.el8.src.rpmQperl-match-simple-0.010-4.el8.noarch.rpmAR  CBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagempi4py-3.0.2-5.el8p}mpi4py-3.0.2-5.el8.src.rpm3}mpi4py-debugsource-3.0.2-5.el8.aarch64.rpmE}mpi4py-common-3.0.2-5.el8.noarch.rpmv}python3-mpi4py-openmpi-3.0.2-5.el8.aarch64.rpmt}python3-mpi4py-mpich-3.0.2-5.el8.aarch64.rpmu}python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.aarch64.rpmF}mpi4py-docs-3.0.2-5.el8.noarch.rpmw}python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.aarch64.rpmt}python3-mpi4py-mpich-3.0.2-5.el8.ppc64le.rpmu}python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.ppc64le.rpm3}mpi4py-debugsource-3.0.2-5.el8.ppc64le.rpmw}python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.ppc64le.rpmv}python3-mpi4py-openmpi-3.0.2-5.el8.ppc64le.rpmt}python3-mpi4py-mpich-3.0.2-5.el8.s390x.rpm3}mpi4py-debugsource-3.0.2-5.el8.s390x.rpmu}python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.s390x.rpmv}python3-mpi4py-openmpi-3.0.2-5.el8.s390x.rpmw}python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.s390x.rpmw}python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.x86_64.rpmu}python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.x86_64.rpmv}python3-mpi4py-openmpi-3.0.2-5.el8.x86_64.rpm3}mpi4py-debugsource-3.0.2-5.el8.x86_64.rpmt}python3-mpi4py-mpich-3.0.2-5.el8.x86_64.rpmp}mpi4py-3.0.2-5.el8.src.rpm3}mpi4py-debugsource-3.0.2-5.el8.aarch64.rpmE}mpi4py-common-3.0.2-5.el8.noarch.rpmv}python3-mpi4py-openmpi-3.0.2-5.el8.aarch64.rpmt}python3-mpi4py-mpich-3.0.2-5.el8.aarch64.rpmu}python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.aarch64.rpmF}mpi4py-docs-3.0.2-5.el8.noarch.rpmw}python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.aarch64.rpmt}python3-mpi4py-mpich-3.0.2-5.el8.ppc64le.rpmu}python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.ppc64le.rpm3}mpi4py-debugsource-3.0.2-5.el8.ppc64le.rpmw}python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.ppc64le.rpmv}python3-mpi4py-openmpi-3.0.2-5.el8.ppc64le.rpmt}python3-mpi4py-mpich-3.0.2-5.el8.s390x.rpm3}mpi4py-debugsource-3.0.2-5.el8.s390x.rpmu}python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.s390x.rpmv}python3-mpi4py-openmpi-3.0.2-5.el8.s390x.rpmw}python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.s390x.rpmw}python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.x86_64.rpmu}python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.x86_64.rpmv}python3-mpi4py-openmpi-3.0.2-5.el8.x86_64.rpm3}mpi4py-debugsource-3.0.2-5.el8.x86_64.rpmt}python3-mpi4py-mpich-3.0.2-5.el8.x86_64.rpmWj $aBunspecifiedperl-CGI-Fast-2.15-3.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17492371749237perl-CGI-Fast for EL8T\perl-CGI-Fast-2.15-3.el8.src.rpmT\perl-CGI-Fast-2.15-3.el8.noarch.rpmT\perl-CGI-Fast-2.15-3.el8.src.rpmT\perl-CGI-Fast-2.15-3.el8.noarch.rpm얊y :eBBBBBBBBBBBBBBBBBBBunspecifiedminizip-2.8.9-2.el8@y:minizip-2.8.9-2.el8.s390x.rpmy:minizip-2.8.9-2.el8.src.rpm6:minizip-debuginfo-2.8.9-2.el8.aarch64.rpm7:minizip-debugsource-2.8.9-2.el8.aarch64.rpm8:minizip-devel-2.8.9-2.el8.aarch64.rpmy:minizip-2.8.9-2.el8.aarch64.rpmy:minizip-2.8.9-2.el8.ppc64le.rpm8:minizip-devel-2.8.9-2.el8.ppc64le.rpm7:minizip-debugsource-2.8.9-2.el8.ppc64le.rpm6:minizip-debuginfo-2.8.9-2.el8.ppc64le.rpm7:minizip-debugsource-2.8.9-2.el8.s390x.rpm6:minizip-debuginfo-2.8.9-2.el8.s390x.rpm8:minizip-devel-2.8.9-2.el8.s390x.rpm6:minizip-debuginfo-2.8.9-2.el8.x86_64.rpmy:minizip-2.8.9-2.el8.x86_64.rpm8:minizip-devel-2.8.9-2.el8.x86_64.rpm7:minizip-debugsource-2.8.9-2.el8.x86_64.rpmy:minizip-2.8.9-2.el8.s390x.rpmy:minizip-2.8.9-2.el8.src.rpm6:minizip-debuginfo-2.8.9-2.el8.aarch64.rpm7:minizip-debugsource-2.8.9-2.el8.aarch64.rpm8:minizip-devel-2.8.9-2.el8.aarch64.rpmy:minizip-2.8.9-2.el8.aarch64.rpmy:minizip-2.8.9-2.el8.ppc64le.rpm8:minizip-devel-2.8.9-2.el8.ppc64le.rpm7:minizip-debugsource-2.8.9-2.el8.ppc64le.rpm6:minizip-debuginfo-2.8.9-2.el8.ppc64le.rpm7:minizip-debugsource-2.8.9-2.el8.s390x.rpm6:minizip-debuginfo-2.8.9-2.el8.s390x.rpm8:minizip-devel-2.8.9-2.el8.s390x.rpm6:minizip-debuginfo-2.8.9-2.el8.x86_64.rpmy:minizip-2.8.9-2.el8.x86_64.rpm8:minizip-devel-2.8.9-2.el8.x86_64.rpm7:minizip-debugsource-2.8.9-2.el8.x86_64.rpm^ >{Bbugfixpython-nitrate-1.9.0-1.el8S/YHpython-nitrate-1.9.0-1.el8.src.rpmlHpython3-nitrate-1.9.0-1.el8.noarch.rpmYHpython-nitrate-1.9.0-1.el8.src.rpmlHpython3-nitrate-1.9.0-1.el8.noarch.rpm~N BBBBBBBBBBBBBBBBBBBnewpackagexvidcore-1.3.7-9.el86https://bugzilla.redhat.com/show_bug.cgi?id=22794322279432Please branch and build xvidcore for EPEL8Xixvidcore-1.3.7-9.el8.src.rpmXixvidcore-1.3.7-9.el8.aarch64.rpm>ixvidcore-devel-1.3.7-9.el8.aarch64.rpm=ixvidcore-debugsource-1.3.7-9.el8.aarch64.rpmixvidcore-devel-1.3.7-9.el8.ppc64le.rpm=ixvidcore-debugsource-1.3.7-9.el8.ppc64le.rpmixvidcore-devel-1.3.7-9.el8.s390x.rpm=ixvidcore-debugsource-1.3.7-9.el8.s390x.rpmixvidcore-devel-1.3.7-9.el8.x86_64.rpm=ixvidcore-debugsource-1.3.7-9.el8.x86_64.rpmixvidcore-devel-1.3.7-9.el8.aarch64.rpm=ixvidcore-debugsource-1.3.7-9.el8.aarch64.rpmixvidcore-devel-1.3.7-9.el8.ppc64le.rpm=ixvidcore-debugsource-1.3.7-9.el8.ppc64le.rpmixvidcore-devel-1.3.7-9.el8.s390x.rpm=ixvidcore-debugsource-1.3.7-9.el8.s390x.rpmixvidcore-devel-1.3.7-9.el8.x86_64.rpm=ixvidcore-debugsource-1.3.7-9.el8.x86_64.rpmUBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlcmaps-1.6.6-14.el8,!_3lcmaps-1.6.6-14.el8.src.rpm_3lcmaps-1.6.6-14.el8.aarch64.rpmp3lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpmo3lcmaps-devel-1.6.6-14.el8.aarch64.rpml3lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmr3lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpmn3lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmm3lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmq3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpm_3lcmaps-1.6.6-14.el8.ppc64le.rpmp3lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpmo3lcmaps-devel-1.6.6-14.el8.ppc64le.rpml3lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmr3lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpmn3lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmm3lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmq3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpm_3lcmaps-1.6.6-14.el8.s390x.rpmp3lcmaps-without-gsi-1.6.6-14.el8.s390x.rpmo3lcmaps-devel-1.6.6-14.el8.s390x.rpml3lcmaps-common-devel-1.6.6-14.el8.s390x.rpmr3lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpmn3lcmaps-debugsource-1.6.6-14.el8.s390x.rpmm3lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmq3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpm_3lcmaps-1.6.6-14.el8.x86_64.rpmp3lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpmo3lcmaps-devel-1.6.6-14.el8.x86_64.rpml3lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmr3lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpmn3lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmm3lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmq3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpm!_3lcmaps-1.6.6-14.el8.src.rpm_3lcmaps-1.6.6-14.el8.aarch64.rpmp3lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpmo3lcmaps-devel-1.6.6-14.el8.aarch64.rpml3lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmr3lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpmn3lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmm3lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmq3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpm_3lcmaps-1.6.6-14.el8.ppc64le.rpmp3lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpmo3lcmaps-devel-1.6.6-14.el8.ppc64le.rpml3lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmr3lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpmn3lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmm3lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmq3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpm_3lcmaps-1.6.6-14.el8.s390x.rpmp3lcmaps-without-gsi-1.6.6-14.el8.s390x.rpmo3lcmaps-devel-1.6.6-14.el8.s390x.rpml3lcmaps-common-devel-1.6.6-14.el8.s390x.rpmr3lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpmn3lcmaps-debugsource-1.6.6-14.el8.s390x.rpmm3lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmq3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpm_3lcmaps-1.6.6-14.el8.x86_64.rpmp3lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpmo3lcmaps-devel-1.6.6-14.el8.x86_64.rpml3lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmr3lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpmn3lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmm3lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmq3lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpmw^ BBBBBBBBBBBBBBBBBBBsecuritylibebml-1.3.9-2.el8H6https://bugzilla.redhat.com/show_bug.cgi?id=22580462258046CVE-2023-52339 libebml: integer overflow in MemIOCallback::readhttps://bugzilla.redhat.com/show_bug.cgi?id=22580482258048CVE-2023-52339 libebml: integer overflow in MemIOCallback::read [epel-all]Uklibebml-1.3.9-2.el8.src.rpmUklibebml-1.3.9-2.el8.aarch64.rpmDklibebml-devel-1.3.9-2.el8.aarch64.rpmCklibebml-debugsource-1.3.9-2.el8.aarch64.rpmBklibebml-debuginfo-1.3.9-2.el8.aarch64.rpmUklibebml-1.3.9-2.el8.ppc64le.rpmDklibebml-devel-1.3.9-2.el8.ppc64le.rpmCklibebml-debugsource-1.3.9-2.el8.ppc64le.rpmBklibebml-debuginfo-1.3.9-2.el8.ppc64le.rpmUklibebml-1.3.9-2.el8.s390x.rpmDklibebml-devel-1.3.9-2.el8.s390x.rpmCklibebml-debugsource-1.3.9-2.el8.s390x.rpmBklibebml-debuginfo-1.3.9-2.el8.s390x.rpmUklibebml-1.3.9-2.el8.x86_64.rpmDklibebml-devel-1.3.9-2.el8.x86_64.rpmCklibebml-debugsource-1.3.9-2.el8.x86_64.rpmBklibebml-debuginfo-1.3.9-2.el8.x86_64.rpmUklibebml-1.3.9-2.el8.src.rpmUklibebml-1.3.9-2.el8.aarch64.rpmDklibebml-devel-1.3.9-2.el8.aarch64.rpmCklibebml-debugsource-1.3.9-2.el8.aarch64.rpmBklibebml-debuginfo-1.3.9-2.el8.aarch64.rpmUklibebml-1.3.9-2.el8.ppc64le.rpmDklibebml-devel-1.3.9-2.el8.ppc64le.rpmCklibebml-debugsource-1.3.9-2.el8.ppc64le.rpmBklibebml-debuginfo-1.3.9-2.el8.ppc64le.rpmUklibebml-1.3.9-2.el8.s390x.rpmDklibebml-devel-1.3.9-2.el8.s390x.rpmCklibebml-debugsource-1.3.9-2.el8.s390x.rpmBklibebml-debuginfo-1.3.9-2.el8.s390x.rpmUklibebml-1.3.9-2.el8.x86_64.rpmDklibebml-devel-1.3.9-2.el8.x86_64.rpmCklibebml-debugsource-1.3.9-2.el8.x86_64.rpmBklibebml-debuginfo-1.3.9-2.el8.x86_64.rpm#? UBunspecifiedlcg-infosites-3.1.0-19.el8~8https://bugzilla.redhat.com/show_bug.cgi?id=17829151782915rfe - please build epel8 version of lcg-infosites,Xlcg-infosites-3.1.0-19.el8.src.rpm,Xlcg-infosites-3.1.0-19.el8.noarch.rpm,Xlcg-infosites-3.1.0-19.el8.src.rpm,Xlcg-infosites-3.1.0-19.el8.noarch.rpmU/ )YBBBBBBBBBBBBBBbugfixlibfaketime-0.9.8-5.el86Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17667491766749libfaketime rfe: please add Provides:faketime wlibfaketime-0.9.8-5.el8.src.rpmwlibfaketime-debugsource-0.9.8-5.el8.aarch64.rpmwlibfaketime-0.9.8-5.el8.aarch64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.aarch64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.ppc64le.rpmwlibfaketime-debugsource-0.9.8-5.el8.ppc64le.rpmwlibfaketime-0.9.8-5.el8.ppc64le.rpmwlibfaketime-debugsource-0.9.8-5.el8.s390x.rpmwlibfaketime-0.9.8-5.el8.s390x.rpmwlibfaketime-debuginfo-0.9.8-5.el8.s390x.rpmwlibfaketime-0.9.8-5.el8.x86_64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.x86_64.rpmwlibfaketime-debugsource-0.9.8-5.el8.x86_64.rpm wlibfaketime-0.9.8-5.el8.src.rpmwlibfaketime-debugsource-0.9.8-5.el8.aarch64.rpmwlibfaketime-0.9.8-5.el8.aarch64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.aarch64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.ppc64le.rpmwlibfaketime-debugsource-0.9.8-5.el8.ppc64le.rpmwlibfaketime-0.9.8-5.el8.ppc64le.rpmwlibfaketime-debugsource-0.9.8-5.el8.s390x.rpmwlibfaketime-0.9.8-5.el8.s390x.rpmwlibfaketime-debuginfo-0.9.8-5.el8.s390x.rpmwlibfaketime-0.9.8-5.el8.x86_64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.x86_64.rpmwlibfaketime-debugsource-0.9.8-5.el8.x86_64.rpm& -jBenhancementperl-asa-1.04-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17652091765209[RFE] EPEL8 branch of perl-asawIperl-asa-1.04-1.el8.src.rpmwIperl-asa-1.04-1.el8.noarch.rpmwIperl-asa-1.04-1.el8.src.rpmwIperl-asa-1.04-1.el8.noarch.rpmA nBBBBBBBBBBBBBBBBBBBnewpackagelibotr-4.1.1-8.el8B]ilibotr-4.1.1-8.el8.src.rpmRilibotr-debuginfo-4.1.1-8.el8.aarch64.rpm]ilibotr-4.1.1-8.el8.aarch64.rpmTilibotr-devel-4.1.1-8.el8.aarch64.rpmSilibotr-debugsource-4.1.1-8.el8.aarch64.rpmRilibotr-debuginfo-4.1.1-8.el8.ppc64le.rpmTilibotr-devel-4.1.1-8.el8.ppc64le.rpm]ilibotr-4.1.1-8.el8.ppc64le.rpmSilibotr-debugsource-4.1.1-8.el8.ppc64le.rpm]ilibotr-4.1.1-8.el8.s390x.rpmSilibotr-debugsource-4.1.1-8.el8.s390x.rpmTilibotr-devel-4.1.1-8.el8.s390x.rpmRilibotr-debuginfo-4.1.1-8.el8.s390x.rpm]ilibotr-4.1.1-8.el8.x86_64.rpmSilibotr-debugsource-4.1.1-8.el8.x86_64.rpmRilibotr-debuginfo-4.1.1-8.el8.x86_64.rpmTilibotr-devel-4.1.1-8.el8.x86_64.rpm]ilibotr-4.1.1-8.el8.src.rpmRilibotr-debuginfo-4.1.1-8.el8.aarch64.rpm]ilibotr-4.1.1-8.el8.aarch64.rpmTilibotr-devel-4.1.1-8.el8.aarch64.rpmSilibotr-debugsource-4.1.1-8.el8.aarch64.rpmRilibotr-debuginfo-4.1.1-8.el8.ppc64le.rpmTilibotr-devel-4.1.1-8.el8.ppc64le.rpm]ilibotr-4.1.1-8.el8.ppc64le.rpmSilibotr-debugsource-4.1.1-8.el8.ppc64le.rpm]ilibotr-4.1.1-8.el8.s390x.rpmSilibotr-debugsource-4.1.1-8.el8.s390x.rpmTilibotr-devel-4.1.1-8.el8.s390x.rpmRilibotr-debuginfo-4.1.1-8.el8.s390x.rpm]ilibotr-4.1.1-8.el8.x86_64.rpmSilibotr-debugsource-4.1.1-8.el8.x86_64.rpmRilibotr-debuginfo-4.1.1-8.el8.x86_64.rpmTilibotr-devel-4.1.1-8.el8.x86_64.rpmW  DBnewpackageperl-B-Keywords-1.20-1.el86Y3Lsperl-B-Keywords-1.20-1.el8.src.rpmLsperl-B-Keywords-1.20-1.el8.noarch.rpmLsperl-B-Keywords-1.20-1.el8.src.rpmLsperl-B-Keywords-1.20-1.el8.noarch.rpm얊 HBBBBBBBBBBBBBBBBBBBunspecifiedlibscrypt-1.21-10.el8 r]libscrypt-1.21-10.el8.src.rpm6]libscrypt-devel-1.21-10.el8.aarch64.rpm4]libscrypt-debuginfo-1.21-10.el8.aarch64.rpmr]libscrypt-1.21-10.el8.aarch64.rpm5]libscrypt-debugsource-1.21-10.el8.aarch64.rpm4]libscrypt-debuginfo-1.21-10.el8.ppc64le.rpm6]libscrypt-devel-1.21-10.el8.ppc64le.rpm5]libscrypt-debugsource-1.21-10.el8.ppc64le.rpmr]libscrypt-1.21-10.el8.ppc64le.rpm6]libscrypt-devel-1.21-10.el8.s390x.rpmr]libscrypt-1.21-10.el8.s390x.rpm5]libscrypt-debugsource-1.21-10.el8.s390x.rpm4]libscrypt-debuginfo-1.21-10.el8.s390x.rpmr]libscrypt-1.21-10.el8.x86_64.rpm5]libscrypt-debugsource-1.21-10.el8.x86_64.rpm4]libscrypt-debuginfo-1.21-10.el8.x86_64.rpm6]libscrypt-devel-1.21-10.el8.x86_64.rpmr]libscrypt-1.21-10.el8.src.rpm6]libscrypt-devel-1.21-10.el8.aarch64.rpm4]libscrypt-debuginfo-1.21-10.el8.aarch64.rpmr]libscrypt-1.21-10.el8.aarch64.rpm5]libscrypt-debugsource-1.21-10.el8.aarch64.rpm4]libscrypt-debuginfo-1.21-10.el8.ppc64le.rpm6]libscrypt-devel-1.21-10.el8.ppc64le.rpm5]libscrypt-debugsource-1.21-10.el8.ppc64le.rpmr]libscrypt-1.21-10.el8.ppc64le.rpm6]libscrypt-devel-1.21-10.el8.s390x.rpmr]libscrypt-1.21-10.el8.s390x.rpm5]libscrypt-debugsource-1.21-10.el8.s390x.rpm4]libscrypt-debuginfo-1.21-10.el8.s390x.rpmr]libscrypt-1.21-10.el8.x86_64.rpm5]libscrypt-debugsource-1.21-10.el8.x86_64.rpm4]libscrypt-debuginfo-1.21-10.el8.x86_64.rpm6]libscrypt-devel-1.21-10.el8.x86_64.rpm' !^Bunspecifiedpython-flask-login-0.4.1-10.el8)7python-flask-login-0.4.1-10.el8.src.rpm5python3-flask-login-0.4.1-10.el8.noarch.rpm7python-flask-login-0.4.1-10.el8.src.rpm5python3-flask-login-0.4.1-10.el8.noarch.rpm܋t} &bBBenhancementplantuml-1.2024.6-1.el8<&Uplantuml-1.2024.6-1.el8.src.rpm&Uplantuml-1.2024.6-1.el8.noarch.rpmUplantuml-javadoc-1.2024.6-1.el8.noarch.rpm&Uplantuml-1.2024.6-1.el8.src.rpm&Uplantuml-1.2024.6-1.el8.noarch.rpmUplantuml-javadoc-1.2024.6-1.el8.noarch.rpm׷E gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-tkrzw-0.1.31-1.el8 tkrzw-1.0.29-1.el8W (} python-tkrzw-0.1.31-1.el8.src.rpm python3-tkrzw-0.1.31-1.el8.aarch64.rpmv python-tkrzw-doc-0.1.31-1.el8.noarch.rpm\ python-tkrzw-debugsource-0.1.31-1.el8.aarch64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.aarch64.rpm python3-tkrzw-0.1.31-1.el8.ppc64le.rpm\ python-tkrzw-debugsource-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-0.1.31-1.el8.s390x.rpm\ python-tkrzw-debugsource-0.1.31-1.el8.s390x.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.s390x.rpm python3-tkrzw-0.1.31-1.el8.x86_64.rpm\ python-tkrzw-debugsource-0.1.31-1.el8.x86_64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.x86_64.rpmLtkrzw-1.0.29-1.el8.src.rpmLtkrzw-1.0.29-1.el8.aarch64.rpmLtkrzw-libs-1.0.29-1.el8.aarch64.rpmLtkrzw-devel-1.0.29-1.el8.aarch64.rpm8Ltkrzw-doc-1.0.29-1.el8.noarch.rpmLtkrzw-debugsource-1.0.29-1.el8.aarch64.rpmLtkrzw-debuginfo-1.0.29-1.el8.aarch64.rpmLtkrzw-libs-debuginfo-1.0.29-1.el8.aarch64.rpmLtkrzw-1.0.29-1.el8.ppc64le.rpmLtkrzw-libs-1.0.29-1.el8.ppc64le.rpmLtkrzw-devel-1.0.29-1.el8.ppc64le.rpmLtkrzw-debugsource-1.0.29-1.el8.ppc64le.rpmLtkrzw-debuginfo-1.0.29-1.el8.ppc64le.rpmLtkrzw-libs-debuginfo-1.0.29-1.el8.ppc64le.rpmLtkrzw-1.0.29-1.el8.s390x.rpmLtkrzw-libs-1.0.29-1.el8.s390x.rpmLtkrzw-devel-1.0.29-1.el8.s390x.rpmLtkrzw-debugsource-1.0.29-1.el8.s390x.rpmLtkrzw-debuginfo-1.0.29-1.el8.s390x.rpmLtkrzw-libs-debuginfo-1.0.29-1.el8.s390x.rpmLtkrzw-1.0.29-1.el8.x86_64.rpmLtkrzw-libs-1.0.29-1.el8.x86_64.rpmLtkrzw-devel-1.0.29-1.el8.x86_64.rpmLtkrzw-debugsource-1.0.29-1.el8.x86_64.rpmLtkrzw-debuginfo-1.0.29-1.el8.x86_64.rpmLtkrzw-libs-debuginfo-1.0.29-1.el8.x86_64.rpm(} python-tkrzw-0.1.31-1.el8.src.rpm python3-tkrzw-0.1.31-1.el8.aarch64.rpmv python-tkrzw-doc-0.1.31-1.el8.noarch.rpm\ python-tkrzw-debugsource-0.1.31-1.el8.aarch64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.aarch64.rpm python3-tkrzw-0.1.31-1.el8.ppc64le.rpm\ python-tkrzw-debugsource-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-0.1.31-1.el8.s390x.rpm\ python-tkrzw-debugsource-0.1.31-1.el8.s390x.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.s390x.rpm python3-tkrzw-0.1.31-1.el8.x86_64.rpm\ python-tkrzw-debugsource-0.1.31-1.el8.x86_64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.x86_64.rpmLtkrzw-1.0.29-1.el8.src.rpmLtkrzw-1.0.29-1.el8.aarch64.rpmLtkrzw-libs-1.0.29-1.el8.aarch64.rpmLtkrzw-devel-1.0.29-1.el8.aarch64.rpm8Ltkrzw-doc-1.0.29-1.el8.noarch.rpmLtkrzw-debugsource-1.0.29-1.el8.aarch64.rpmLtkrzw-debuginfo-1.0.29-1.el8.aarch64.rpmLtkrzw-libs-debuginfo-1.0.29-1.el8.aarch64.rpmLtkrzw-1.0.29-1.el8.ppc64le.rpmLtkrzw-libs-1.0.29-1.el8.ppc64le.rpmLtkrzw-devel-1.0.29-1.el8.ppc64le.rpmLtkrzw-debugsource-1.0.29-1.el8.ppc64le.rpmLtkrzw-debuginfo-1.0.29-1.el8.ppc64le.rpmLtkrzw-libs-debuginfo-1.0.29-1.el8.ppc64le.rpmLtkrzw-1.0.29-1.el8.s390x.rpmLtkrzw-libs-1.0.29-1.el8.s390x.rpmLtkrzw-devel-1.0.29-1.el8.s390x.rpmLtkrzw-debugsource-1.0.29-1.el8.s390x.rpmLtkrzw-debuginfo-1.0.29-1.el8.s390x.rpmLtkrzw-libs-debuginfo-1.0.29-1.el8.s390x.rpmLtkrzw-1.0.29-1.el8.x86_64.rpmLtkrzw-libs-1.0.29-1.el8.x86_64.rpmLtkrzw-devel-1.0.29-1.el8.x86_64.rpmLtkrzw-debugsource-1.0.29-1.el8.x86_64.rpmLtkrzw-debuginfo-1.0.29-1.el8.x86_64.rpmLtkrzw-libs-debuginfo-1.0.29-1.el8.x86_64.rpm+, ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementedac-utils-0.18-27.el8d8%Qpedac-utils-0.18-27.el8.src.rpmQpedac-utils-0.18-27.el8.aarch64.rpmplibedac-0.18-27.el8.aarch64.rpmplibedac-devel-0.18-27.el8.aarch64.rpm6pedac-util-0.18-27.el8.aarch64.rpm5pedac-ctl-0.18-27.el8.aarch64.rpm9pedac-utils-debugsource-0.18-27.el8.aarch64.rpm8pedac-utils-debuginfo-0.18-27.el8.aarch64.rpmplibedac-debuginfo-0.18-27.el8.aarch64.rpm7pedac-util-debuginfo-0.18-27.el8.aarch64.rpmQpedac-utils-0.18-27.el8.ppc64le.rpmplibedac-0.18-27.el8.ppc64le.rpmplibedac-devel-0.18-27.el8.ppc64le.rpm6pedac-util-0.18-27.el8.ppc64le.rpm5pedac-ctl-0.18-27.el8.ppc64le.rpm9pedac-utils-debugsource-0.18-27.el8.ppc64le.rpm8pedac-utils-debuginfo-0.18-27.el8.ppc64le.rpmplibedac-debuginfo-0.18-27.el8.ppc64le.rpm7pedac-util-debuginfo-0.18-27.el8.ppc64le.rpmQpedac-utils-0.18-27.el8.s390x.rpmplibedac-0.18-27.el8.s390x.rpmplibedac-devel-0.18-27.el8.s390x.rpm6pedac-util-0.18-27.el8.s390x.rpm5pedac-ctl-0.18-27.el8.s390x.rpm9pedac-utils-debugsource-0.18-27.el8.s390x.rpm8pedac-utils-debuginfo-0.18-27.el8.s390x.rpmplibedac-debuginfo-0.18-27.el8.s390x.rpm7pedac-util-debuginfo-0.18-27.el8.s390x.rpmQpedac-utils-0.18-27.el8.x86_64.rpmplibedac-0.18-27.el8.x86_64.rpmplibedac-devel-0.18-27.el8.x86_64.rpm6pedac-util-0.18-27.el8.x86_64.rpm5pedac-ctl-0.18-27.el8.x86_64.rpm9pedac-utils-debugsource-0.18-27.el8.x86_64.rpm8pedac-utils-debuginfo-0.18-27.el8.x86_64.rpmplibedac-debuginfo-0.18-27.el8.x86_64.rpm7pedac-util-debuginfo-0.18-27.el8.x86_64.rpm%Qpedac-utils-0.18-27.el8.src.rpmQpedac-utils-0.18-27.el8.aarch64.rpmplibedac-0.18-27.el8.aarch64.rpmplibedac-devel-0.18-27.el8.aarch64.rpm6pedac-util-0.18-27.el8.aarch64.rpm5pedac-ctl-0.18-27.el8.aarch64.rpm9pedac-utils-debugsource-0.18-27.el8.aarch64.rpm8pedac-utils-debuginfo-0.18-27.el8.aarch64.rpmplibedac-debuginfo-0.18-27.el8.aarch64.rpm7pedac-util-debuginfo-0.18-27.el8.aarch64.rpmQpedac-utils-0.18-27.el8.ppc64le.rpmplibedac-0.18-27.el8.ppc64le.rpmplibedac-devel-0.18-27.el8.ppc64le.rpm6pedac-util-0.18-27.el8.ppc64le.rpm5pedac-ctl-0.18-27.el8.ppc64le.rpm9pedac-utils-debugsource-0.18-27.el8.ppc64le.rpm8pedac-utils-debuginfo-0.18-27.el8.ppc64le.rpmplibedac-debuginfo-0.18-27.el8.ppc64le.rpm7pedac-util-debuginfo-0.18-27.el8.ppc64le.rpmQpedac-utils-0.18-27.el8.s390x.rpmplibedac-0.18-27.el8.s390x.rpmplibedac-devel-0.18-27.el8.s390x.rpm6pedac-util-0.18-27.el8.s390x.rpm5pedac-ctl-0.18-27.el8.s390x.rpm9pedac-utils-debugsource-0.18-27.el8.s390x.rpm8pedac-utils-debuginfo-0.18-27.el8.s390x.rpmplibedac-debuginfo-0.18-27.el8.s390x.rpm7pedac-util-debuginfo-0.18-27.el8.s390x.rpmQpedac-utils-0.18-27.el8.x86_64.rpmplibedac-0.18-27.el8.x86_64.rpmplibedac-devel-0.18-27.el8.x86_64.rpm6pedac-util-0.18-27.el8.x86_64.rpm5pedac-ctl-0.18-27.el8.x86_64.rpm9pedac-utils-debugsource-0.18-27.el8.x86_64.rpm8pedac-utils-debuginfo-0.18-27.el8.x86_64.rpmplibedac-debuginfo-0.18-27.el8.x86_64.rpm7pedac-util-debuginfo-0.18-27.el8.x86_64.rpmw$  IBBbugfixansible-packaging-1-12.el8/ansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpmBansible-srpm-macros-1-12.el8.noarch.rpmansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpmBansible-srpm-macros-1-12.el8.noarch.rpm6 NBBBBunspecifiedperl-POE-1.368-5.el8 perl-POE-Test-Loops-1.360-18.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18313221831322perl-POE-Test-Loops: please add epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=18313241831324perl-POE: please add epel8 branch~perl-POE-1.368-5.el8.src.rpm~perl-POE-1.368-5.el8.noarch.rpmperl-POE-Test-Loops-1.360-18.el8.src.rpmperl-POE-Test-Loops-1.360-18.el8.noarch.rpm~perl-POE-1.368-5.el8.src.rpm~perl-POE-1.368-5.el8.noarch.rpmperl-POE-Test-Loops-1.360-18.el8.src.rpmperl-POE-Test-Loops-1.360-18.el8.noarch.rpmUx +UBBBBBBBBBBBBBBBBBBBBenhancementpercolator-3.05-1.el8bBpercolator-3.05-1.el8.src.rpm1percolator-debugsource-3.05-1.el8.aarch64.rpm2percolator-static-3.05-1.el8.aarch64.rpmpercolator-data-3.05-1.el8.noarch.rpmBpercolator-3.05-1.el8.aarch64.rpm0percolator-debuginfo-3.05-1.el8.aarch64.rpmBpercolator-3.05-1.el8.ppc64le.rpm1percolator-debugsource-3.05-1.el8.ppc64le.rpm0percolator-debuginfo-3.05-1.el8.ppc64le.rpm2percolator-static-3.05-1.el8.ppc64le.rpm0percolator-debuginfo-3.05-1.el8.s390x.rpm2percolator-static-3.05-1.el8.s390x.rpm1percolator-debugsource-3.05-1.el8.s390x.rpmBpercolator-3.05-1.el8.s390x.rpmBpercolator-3.05-1.el8.x86_64.rpm2percolator-static-3.05-1.el8.x86_64.rpm1percolator-debugsource-3.05-1.el8.x86_64.rpm0percolator-debuginfo-3.05-1.el8.x86_64.rpmBpercolator-3.05-1.el8.src.rpm1percolator-debugsource-3.05-1.el8.aarch64.rpm2percolator-static-3.05-1.el8.aarch64.rpmpercolator-data-3.05-1.el8.noarch.rpmBpercolator-3.05-1.el8.aarch64.rpm0percolator-debuginfo-3.05-1.el8.aarch64.rpmBpercolator-3.05-1.el8.ppc64le.rpm1percolator-debugsource-3.05-1.el8.ppc64le.rpm0percolator-debuginfo-3.05-1.el8.ppc64le.rpm2percolator-static-3.05-1.el8.ppc64le.rpm0percolator-debuginfo-3.05-1.el8.s390x.rpm2percolator-static-3.05-1.el8.s390x.rpm1percolator-debugsource-3.05-1.el8.s390x.rpmBpercolator-3.05-1.el8.s390x.rpmBpercolator-3.05-1.el8.x86_64.rpm2percolator-static-3.05-1.el8.x86_64.rpm1percolator-debugsource-3.05-1.el8.x86_64.rpm0percolator-debuginfo-3.05-1.el8.x86_64.rpmz= /lBbugfixpython-opendata-transport-0.2.1-1.el8qWl:python-opendata-transport-0.2.1-1.el8.src.rpm~:python3-opendata-transport-0.2.1-1.el8.noarch.rpml:python-opendata-transport-0.2.1-1.el8.src.rpm~:python3-opendata-transport-0.2.1-1.el8.noarch.rpm22 pBBBBBBBBBBBBBBBnewpackagem2crypto-0.35.2-5.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17698911769891RFE - create an epel8 branch and build of mcrypto em2crypto-0.35.2-5.el8.src.rpmepython3-m2crypto-0.35.2-5.el8.aarch64.rpm2m2crypto-debugsource-0.35.2-5.el8.aarch64.rpmfpython3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpmfpython3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm2m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpmepython3-m2crypto-0.35.2-5.el8.ppc64le.rpmepython3-m2crypto-0.35.2-5.el8.s390x.rpm2m2crypto-debugsource-0.35.2-5.el8.s390x.rpmfpython3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpmepython3-m2crypto-0.35.2-5.el8.x86_64.rpmfpython3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm2m2crypto-debugsource-0.35.2-5.el8.x86_64.rpm em2crypto-0.35.2-5.el8.src.rpmepython3-m2crypto-0.35.2-5.el8.aarch64.rpm2m2crypto-debugsource-0.35.2-5.el8.aarch64.rpmfpython3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpmfpython3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm2m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpmepython3-m2crypto-0.35.2-5.el8.ppc64le.rpmepython3-m2crypto-0.35.2-5.el8.s390x.rpm2m2crypto-debugsource-0.35.2-5.el8.s390x.rpmfpython3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpmepython3-m2crypto-0.35.2-5.el8.x86_64.rpmfpython3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm2m2crypto-debugsource-0.35.2-5.el8.x86_64.rpmR  BBunspecifiedperl-Test-TCP-2.22-1.el8b!https://bugzilla.redhat.com/show_bug.cgi?id=17615231761523Upgrade perl-Test-TCP to 2.22[perl-Test-TCP-2.22-1.el8.src.rpm[perl-Test-TCP-2.22-1.el8.noarch.rpm[perl-Test-TCP-2.22-1.el8.src.rpm[perl-Test-TCP-2.22-1.el8.noarch.rpmAy FBBBBBBBBBBBBBBnewpackagehping3-0.0.20051105-33.el8B dKhping3-0.0.20051105-33.el8.src.rpmKhping3-debugsource-0.0.20051105-33.el8.aarch64.rpmdKhping3-0.0.20051105-33.el8.aarch64.rpmKhping3-debuginfo-0.0.20051105-33.el8.aarch64.rpmKhping3-debugsource-0.0.20051105-33.el8.ppc64le.rpmKhping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmdKhping3-0.0.20051105-33.el8.ppc64le.rpmKhping3-debugsource-0.0.20051105-33.el8.s390x.rpmKhping3-debuginfo-0.0.20051105-33.el8.s390x.rpmdKhping3-0.0.20051105-33.el8.s390x.rpmKhping3-debugsource-0.0.20051105-33.el8.x86_64.rpmKhping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmdKhping3-0.0.20051105-33.el8.x86_64.rpm dKhping3-0.0.20051105-33.el8.src.rpmKhping3-debugsource-0.0.20051105-33.el8.aarch64.rpmdKhping3-0.0.20051105-33.el8.aarch64.rpmKhping3-debuginfo-0.0.20051105-33.el8.aarch64.rpmKhping3-debugsource-0.0.20051105-33.el8.ppc64le.rpmKhping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmdKhping3-0.0.20051105-33.el8.ppc64le.rpmKhping3-debugsource-0.0.20051105-33.el8.s390x.rpmKhping3-debuginfo-0.0.20051105-33.el8.s390x.rpmdKhping3-0.0.20051105-33.el8.s390x.rpmKhping3-debugsource-0.0.20051105-33.el8.x86_64.rpmKhping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmdKhping3-0.0.20051105-33.el8.x86_64.rpmW WBnewpackagednsviz-0.10.0-1.el8E-^dnsviz-0.10.0-1.el8.src.rpm^dnsviz-0.10.0-1.el8.noarch.rpm^dnsviz-0.10.0-1.el8.src.rpm^dnsviz-0.10.0-1.el8.noarch.rpmZ{ :[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsquashfs-tools-ng-1.3.1-2.el8r"dsquashfs-tools-ng-1.3.1-2.el8.src.rpmdsquashfs-tools-ng-1.3.1-2.el8.aarch64.rpm3squashfs-tools-ng-libs-1.3.1-2.el8.aarch64.rpm2squashfs-tools-ng-devel-1.3.1-2.el8.aarch64.rpm1squashfs-tools-ng-debugsource-1.3.1-2.el8.aarch64.rpm0squashfs-tools-ng-debuginfo-1.3.1-2.el8.aarch64.rpm4squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.aarch64.rpmdsquashfs-tools-ng-1.3.1-2.el8.ppc64le.rpm3squashfs-tools-ng-libs-1.3.1-2.el8.ppc64le.rpm2squashfs-tools-ng-devel-1.3.1-2.el8.ppc64le.rpm1squashfs-tools-ng-debugsource-1.3.1-2.el8.ppc64le.rpm0squashfs-tools-ng-debuginfo-1.3.1-2.el8.ppc64le.rpm4squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.ppc64le.rpmdsquashfs-tools-ng-1.3.1-2.el8.s390x.rpm3squashfs-tools-ng-libs-1.3.1-2.el8.s390x.rpm2squashfs-tools-ng-devel-1.3.1-2.el8.s390x.rpm1squashfs-tools-ng-debugsource-1.3.1-2.el8.s390x.rpm0squashfs-tools-ng-debuginfo-1.3.1-2.el8.s390x.rpm4squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.s390x.rpmdsquashfs-tools-ng-1.3.1-2.el8.x86_64.rpm3squashfs-tools-ng-libs-1.3.1-2.el8.x86_64.rpm2squashfs-tools-ng-devel-1.3.1-2.el8.x86_64.rpm1squashfs-tools-ng-debugsource-1.3.1-2.el8.x86_64.rpm0squashfs-tools-ng-debuginfo-1.3.1-2.el8.x86_64.rpm4squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.x86_64.rpmdsquashfs-tools-ng-1.3.1-2.el8.src.rpmdsquashfs-tools-ng-1.3.1-2.el8.aarch64.rpm3squashfs-tools-ng-libs-1.3.1-2.el8.aarch64.rpm2squashfs-tools-ng-devel-1.3.1-2.el8.aarch64.rpm1squashfs-tools-ng-debugsource-1.3.1-2.el8.aarch64.rpm0squashfs-tools-ng-debuginfo-1.3.1-2.el8.aarch64.rpm4squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.aarch64.rpmdsquashfs-tools-ng-1.3.1-2.el8.ppc64le.rpm3squashfs-tools-ng-libs-1.3.1-2.el8.ppc64le.rpm2squashfs-tools-ng-devel-1.3.1-2.el8.ppc64le.rpm1squashfs-tools-ng-debugsource-1.3.1-2.el8.ppc64le.rpm0squashfs-tools-ng-debuginfo-1.3.1-2.el8.ppc64le.rpm4squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.ppc64le.rpmdsquashfs-tools-ng-1.3.1-2.el8.s390x.rpm3squashfs-tools-ng-libs-1.3.1-2.el8.s390x.rpm2squashfs-tools-ng-devel-1.3.1-2.el8.s390x.rpm1squashfs-tools-ng-debugsource-1.3.1-2.el8.s390x.rpm0squashfs-tools-ng-debuginfo-1.3.1-2.el8.s390x.rpm4squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.s390x.rpmdsquashfs-tools-ng-1.3.1-2.el8.x86_64.rpm3squashfs-tools-ng-libs-1.3.1-2.el8.x86_64.rpm2squashfs-tools-ng-devel-1.3.1-2.el8.x86_64.rpm1squashfs-tools-ng-debugsource-1.3.1-2.el8.x86_64.rpm0squashfs-tools-ng-debuginfo-1.3.1-2.el8.x86_64.rpm4squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.x86_64.rpm+E  {BBBBBBBBBBBBBBBBenhancementpython-colcon-cd-0.2.1-1.el8 python-colcon-core-0.16.0-1.el8 python-colcon-devtools-0.3.0-1.el8 python-colcon-installed-package-information-0.2.1-1.el8 python-colcon-notification-0.3.0-1.el8 python-colcon-package-information-0.4.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22695322269532python-colcon-installed-package-information-0.2.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22695342269534python-colcon-package-information-0.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22695352269535python-colcon-devtools-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22695362269536python-colcon-notification-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22695372269537python-colcon-core-0.16.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22702162270216python-colcon-cd-0.2.1 is available :python-colcon-cd-0.2.1-1.el8.src.rpmM:python3-colcon-cd-0.2.1-1.el8.noarch.rpmfpython-colcon-core-0.16.0-1.el8.src.rpmwpython3-colcon-core-0.16.0-1.el8.noarch.rpm`python-colcon-devtools-0.3.0-1.el8.src.rpmq`python3-colcon-devtools-0.3.0-1.el8.noarch.rpm4:python-colcon-installed-package-information-0.2.1-1.el8.src.rpm-:python3-colcon-installed-package-information-0.2.1-1.el8.noarch.rpm`python-colcon-notification-0.3.0-1.el8.src.rpmR`python3-colcon-notification-0.3.0-1.el8.noarch.rpm)python-colcon-package-information-0.4.0-1.el8.src.rpmS)python3-colcon-package-information-0.4.0-1.el8.noarch.rpm :python-colcon-cd-0.2.1-1.el8.src.rpmM:python3-colcon-cd-0.2.1-1.el8.noarch.rpmfpython-colcon-core-0.16.0-1.el8.src.rpmwpython3-colcon-core-0.16.0-1.el8.noarch.rpm`python-colcon-devtools-0.3.0-1.el8.src.rpmq`python3-colcon-devtools-0.3.0-1.el8.noarch.rpm4:python-colcon-installed-package-information-0.2.1-1.el8.src.rpm-:python3-colcon-installed-package-information-0.2.1-1.el8.noarch.rpm`python-colcon-notification-0.3.0-1.el8.src.rpmR`python3-colcon-notification-0.3.0-1.el8.noarch.rpm)python-colcon-package-information-0.4.0-1.el8.src.rpmS)python3-colcon-package-information-0.4.0-1.el8.noarch.rpmN -NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageode-0.16.4-2.el86:https://bugzilla.redhat.com/show_bug.cgi?id=20358362035836Please build ode for EPEL 8ode-0.16.4-2.el8.src.rpmode-0.16.4-2.el8.aarch64.rpmode-double-0.16.4-2.el8.aarch64.rpmode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpmode-double-debuginfo-0.16.4-2.el8.aarch64.rpmode-0.16.4-2.el8.ppc64le.rpmode-double-0.16.4-2.el8.ppc64le.rpmode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpmode-double-debuginfo-0.16.4-2.el8.ppc64le.rpmode-0.16.4-2.el8.s390x.rpmode-double-0.16.4-2.el8.s390x.rpmode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpmode-double-debuginfo-0.16.4-2.el8.s390x.rpmode-0.16.4-2.el8.x86_64.rpmode-double-0.16.4-2.el8.x86_64.rpmode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpmode-double-debuginfo-0.16.4-2.el8.x86_64.rpmode-0.16.4-2.el8.src.rpmode-0.16.4-2.el8.aarch64.rpmode-double-0.16.4-2.el8.aarch64.rpmode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpmode-double-debuginfo-0.16.4-2.el8.aarch64.rpmode-0.16.4-2.el8.ppc64le.rpmode-double-0.16.4-2.el8.ppc64le.rpmode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpmode-double-debuginfo-0.16.4-2.el8.ppc64le.rpmode-0.16.4-2.el8.s390x.rpmode-double-0.16.4-2.el8.s390x.rpmode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpmode-double-debuginfo-0.16.4-2.el8.s390x.rpmode-0.16.4-2.el8.x86_64.rpmode-double-0.16.4-2.el8.x86_64.rpmode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpmode-double-debuginfo-0.16.4-2.el8.x86_64.rpm#S >nBBBBBBBBBBBBBBunspecifiedslowhttptest-1.8.2-1.el8M%https://bugzilla.redhat.com/show_bug.cgi?id=18724611872461slowhttptest: 1.8.2 release Egslowhttptest-1.8.2-1.el8.src.rpmEgslowhttptest-1.8.2-1.el8.aarch64.rpmHgslowhttptest-debugsource-1.8.2-1.el8.aarch64.rpmGgslowhttptest-debuginfo-1.8.2-1.el8.aarch64.rpmEgslowhttptest-1.8.2-1.el8.ppc64le.rpmGgslowhttptest-debuginfo-1.8.2-1.el8.ppc64le.rpmHgslowhttptest-debugsource-1.8.2-1.el8.ppc64le.rpmEgslowhttptest-1.8.2-1.el8.s390x.rpmHgslowhttptest-debugsource-1.8.2-1.el8.s390x.rpmGgslowhttptest-debuginfo-1.8.2-1.el8.s390x.rpmEgslowhttptest-1.8.2-1.el8.x86_64.rpmHgslowhttptest-debugsource-1.8.2-1.el8.x86_64.rpmGgslowhttptest-debuginfo-1.8.2-1.el8.x86_64.rpm Egslowhttptest-1.8.2-1.el8.src.rpmEgslowhttptest-1.8.2-1.el8.aarch64.rpmHgslowhttptest-debugsource-1.8.2-1.el8.aarch64.rpmGgslowhttptest-debuginfo-1.8.2-1.el8.aarch64.rpmEgslowhttptest-1.8.2-1.el8.ppc64le.rpmGgslowhttptest-debuginfo-1.8.2-1.el8.ppc64le.rpmHgslowhttptest-debugsource-1.8.2-1.el8.ppc64le.rpmEgslowhttptest-1.8.2-1.el8.s390x.rpmHgslowhttptest-debugsource-1.8.2-1.el8.s390x.rpmGgslowhttptest-debuginfo-1.8.2-1.el8.s390x.rpmEgslowhttptest-1.8.2-1.el8.x86_64.rpmHgslowhttptest-debugsource-1.8.2-1.el8.x86_64.rpmGgslowhttptest-debuginfo-1.8.2-1.el8.x86_64.rpmU BBBBBBBBBBBBBBBBBBBnewpackageSDL_gfx-2.0.26-1.el86rhttps://bugzilla.redhat.com/show_bug.cgi?id=18316171831617Request for SDL_gfx in EPEL87SDL_gfx-2.0.26-1.el8.src.rpm+SDL_gfx-debuginfo-2.0.26-1.el8.aarch64.rpm,SDL_gfx-debugsource-2.0.26-1.el8.aarch64.rpm-SDL_gfx-devel-2.0.26-1.el8.aarch64.rpm7SDL_gfx-2.0.26-1.el8.aarch64.rpm+SDL_gfx-debuginfo-2.0.26-1.el8.ppc64le.rpm7SDL_gfx-2.0.26-1.el8.ppc64le.rpm-SDL_gfx-devel-2.0.26-1.el8.ppc64le.rpm,SDL_gfx-debugsource-2.0.26-1.el8.ppc64le.rpm7SDL_gfx-2.0.26-1.el8.s390x.rpm,SDL_gfx-debugsource-2.0.26-1.el8.s390x.rpm-SDL_gfx-devel-2.0.26-1.el8.s390x.rpm+SDL_gfx-debuginfo-2.0.26-1.el8.s390x.rpm7SDL_gfx-2.0.26-1.el8.x86_64.rpm-SDL_gfx-devel-2.0.26-1.el8.x86_64.rpm,SDL_gfx-debugsource-2.0.26-1.el8.x86_64.rpm+SDL_gfx-debuginfo-2.0.26-1.el8.x86_64.rpm7SDL_gfx-2.0.26-1.el8.src.rpm+SDL_gfx-debuginfo-2.0.26-1.el8.aarch64.rpm,SDL_gfx-debugsource-2.0.26-1.el8.aarch64.rpm-SDL_gfx-devel-2.0.26-1.el8.aarch64.rpm7SDL_gfx-2.0.26-1.el8.aarch64.rpm+SDL_gfx-debuginfo-2.0.26-1.el8.ppc64le.rpm7SDL_gfx-2.0.26-1.el8.ppc64le.rpm-SDL_gfx-devel-2.0.26-1.el8.ppc64le.rpm,SDL_gfx-debugsource-2.0.26-1.el8.ppc64le.rpm7SDL_gfx-2.0.26-1.el8.s390x.rpm,SDL_gfx-debugsource-2.0.26-1.el8.s390x.rpm-SDL_gfx-devel-2.0.26-1.el8.s390x.rpm+SDL_gfx-debuginfo-2.0.26-1.el8.s390x.rpm7SDL_gfx-2.0.26-1.el8.x86_64.rpm-SDL_gfx-devel-2.0.26-1.el8.x86_64.rpm,SDL_gfx-debugsource-2.0.26-1.el8.x86_64.rpm+SDL_gfx-debuginfo-2.0.26-1.el8.x86_64.rpm;B 5UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedrmol-1.00.3-1.el8_%rmol-1.00.3-1.el8.src.rpmV%rmol-debuginfo-1.00.3-1.el8.aarch64.rpmX%rmol-devel-1.00.3-1.el8.aarch64.rpmc%python3-rmol-debuginfo-1.00.3-1.el8.aarch64.rpmb%python3-rmol-1.00.3-1.el8.aarch64.rpmW%rmol-debugsource-1.00.3-1.el8.aarch64.rpm_%rmol-1.00.3-1.el8.aarch64.rpmG%rmol-doc-1.00.3-1.el8.noarch.rpmV%rmol-debuginfo-1.00.3-1.el8.ppc64le.rpmX%rmol-devel-1.00.3-1.el8.ppc64le.rpmb%python3-rmol-1.00.3-1.el8.ppc64le.rpmW%rmol-debugsource-1.00.3-1.el8.ppc64le.rpm_%rmol-1.00.3-1.el8.ppc64le.rpmc%python3-rmol-debuginfo-1.00.3-1.el8.ppc64le.rpmW%rmol-debugsource-1.00.3-1.el8.s390x.rpmc%python3-rmol-debuginfo-1.00.3-1.el8.s390x.rpmX%rmol-devel-1.00.3-1.el8.s390x.rpmV%rmol-debuginfo-1.00.3-1.el8.s390x.rpm_%rmol-1.00.3-1.el8.s390x.rpmb%python3-rmol-1.00.3-1.el8.s390x.rpmW%rmol-debugsource-1.00.3-1.el8.x86_64.rpmc%python3-rmol-debuginfo-1.00.3-1.el8.x86_64.rpmX%rmol-devel-1.00.3-1.el8.x86_64.rpmb%python3-rmol-1.00.3-1.el8.x86_64.rpmV%rmol-debuginfo-1.00.3-1.el8.x86_64.rpm_%rmol-1.00.3-1.el8.x86_64.rpm_%rmol-1.00.3-1.el8.src.rpmV%rmol-debuginfo-1.00.3-1.el8.aarch64.rpmX%rmol-devel-1.00.3-1.el8.aarch64.rpmc%python3-rmol-debuginfo-1.00.3-1.el8.aarch64.rpmb%python3-rmol-1.00.3-1.el8.aarch64.rpmW%rmol-debugsource-1.00.3-1.el8.aarch64.rpm_%rmol-1.00.3-1.el8.aarch64.rpmG%rmol-doc-1.00.3-1.el8.noarch.rpmV%rmol-debuginfo-1.00.3-1.el8.ppc64le.rpmX%rmol-devel-1.00.3-1.el8.ppc64le.rpmb%python3-rmol-1.00.3-1.el8.ppc64le.rpmW%rmol-debugsource-1.00.3-1.el8.ppc64le.rpm_%rmol-1.00.3-1.el8.ppc64le.rpmc%python3-rmol-debuginfo-1.00.3-1.el8.ppc64le.rpmW%rmol-debugsource-1.00.3-1.el8.s390x.rpmc%python3-rmol-debuginfo-1.00.3-1.el8.s390x.rpmX%rmol-devel-1.00.3-1.el8.s390x.rpmV%rmol-debuginfo-1.00.3-1.el8.s390x.rpm_%rmol-1.00.3-1.el8.s390x.rpmb%python3-rmol-1.00.3-1.el8.s390x.rpmW%rmol-debugsource-1.00.3-1.el8.x86_64.rpmc%python3-rmol-debuginfo-1.00.3-1.el8.x86_64.rpmX%rmol-devel-1.00.3-1.el8.x86_64.rpmb%python3-rmol-1.00.3-1.el8.x86_64.rpmV%rmol-debuginfo-1.00.3-1.el8.x86_64.rpm_%rmol-1.00.3-1.el8.x86_64.rpmm 9vBnewpackageperl-Sub-Infix-0.004-10.el862R:perl-Sub-Infix-0.004-10.el8.src.rpmR:perl-Sub-Infix-0.004-10.el8.noarch.rpmR:perl-Sub-Infix-0.004-10.el8.src.rpmR:perl-Sub-Infix-0.004-10.el8.noarch.rpmAn  zBBBBBBBBBBBBBBnewpackageddd-3.3.12-33.el86L Zddd-3.3.12-33.el8.src.rpmZddd-3.3.12-33.el8.aarch64.rpm~Zddd-debuginfo-3.3.12-33.el8.aarch64.rpmZddd-debugsource-3.3.12-33.el8.aarch64.rpmZddd-debugsource-3.3.12-33.el8.ppc64le.rpmZddd-3.3.12-33.el8.ppc64le.rpm~Zddd-debuginfo-3.3.12-33.el8.ppc64le.rpm~Zddd-debuginfo-3.3.12-33.el8.s390x.rpmZddd-debugsource-3.3.12-33.el8.s390x.rpmZddd-3.3.12-33.el8.s390x.rpmZddd-debugsource-3.3.12-33.el8.x86_64.rpm~Zddd-debuginfo-3.3.12-33.el8.x86_64.rpmZddd-3.3.12-33.el8.x86_64.rpm Zddd-3.3.12-33.el8.src.rpmZddd-3.3.12-33.el8.aarch64.rpm~Zddd-debuginfo-3.3.12-33.el8.aarch64.rpmZddd-debugsource-3.3.12-33.el8.aarch64.rpmZddd-debugsource-3.3.12-33.el8.ppc64le.rpmZddd-3.3.12-33.el8.ppc64le.rpm~Zddd-debuginfo-3.3.12-33.el8.ppc64le.rpm~Zddd-debuginfo-3.3.12-33.el8.s390x.rpmZddd-debugsource-3.3.12-33.el8.s390x.rpmZddd-3.3.12-33.el8.s390x.rpmZddd-debugsource-3.3.12-33.el8.x86_64.rpm~Zddd-debuginfo-3.3.12-33.el8.x86_64.rpmZddd-3.3.12-33.el8.x86_64.rpmW< KBunspecifiedtxt2tags-2.5-23.el8]~ txt2tags-2.5-23.el8.src.rpm~ txt2tags-2.5-23.el8.noarch.rpm~ txt2tags-2.5-23.el8.src.rpm~ txt2tags-2.5-23.el8.noarch.rpm쑀{o OBBBBBBBBBBBBBBunspecifiedtmate-2.4.0-10.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=21672022167202epel8 and epel9 build -tmate-2.4.0-10.el8.src.rpm-tmate-2.4.0-10.el8.aarch64.rpmdtmate-debugsource-2.4.0-10.el8.aarch64.rpmctmate-debuginfo-2.4.0-10.el8.aarch64.rpm-tmate-2.4.0-10.el8.ppc64le.rpmdtmate-debugsource-2.4.0-10.el8.ppc64le.rpmctmate-debuginfo-2.4.0-10.el8.ppc64le.rpm-tmate-2.4.0-10.el8.s390x.rpmdtmate-debugsource-2.4.0-10.el8.s390x.rpmctmate-debuginfo-2.4.0-10.el8.s390x.rpm-tmate-2.4.0-10.el8.x86_64.rpmdtmate-debugsource-2.4.0-10.el8.x86_64.rpmctmate-debuginfo-2.4.0-10.el8.x86_64.rpm -tmate-2.4.0-10.el8.src.rpm-tmate-2.4.0-10.el8.aarch64.rpmdtmate-debugsource-2.4.0-10.el8.aarch64.rpmctmate-debuginfo-2.4.0-10.el8.aarch64.rpm-tmate-2.4.0-10.el8.ppc64le.rpmdtmate-debugsource-2.4.0-10.el8.ppc64le.rpmctmate-debuginfo-2.4.0-10.el8.ppc64le.rpm-tmate-2.4.0-10.el8.s390x.rpmdtmate-debugsource-2.4.0-10.el8.s390x.rpmctmate-debuginfo-2.4.0-10.el8.s390x.rpm-tmate-2.4.0-10.el8.x86_64.rpmdtmate-debugsource-2.4.0-10.el8.x86_64.rpmctmate-debuginfo-2.4.0-10.el8.x86_64.rpm0 5`BBBBBBBBBBBBBBBBBBBbugfixlibwbxml-0.11.10-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=22930422293042libwbxml-0.11.10 is availablelibwbxml-0.11.10-1.el8.src.rpmlibwbxml-0.11.10-1.el8.aarch64.rpm8libwbxml-devel-0.11.10-1.el8.aarch64.rpm7libwbxml-debugsource-0.11.10-1.el8.aarch64.rpm6libwbxml-debuginfo-0.11.10-1.el8.aarch64.rpmlibwbxml-0.11.10-1.el8.ppc64le.rpm8libwbxml-devel-0.11.10-1.el8.ppc64le.rpm7libwbxml-debugsource-0.11.10-1.el8.ppc64le.rpm6libwbxml-debuginfo-0.11.10-1.el8.ppc64le.rpmlibwbxml-0.11.10-1.el8.s390x.rpm8libwbxml-devel-0.11.10-1.el8.s390x.rpm7libwbxml-debugsource-0.11.10-1.el8.s390x.rpm6libwbxml-debuginfo-0.11.10-1.el8.s390x.rpmlibwbxml-0.11.10-1.el8.x86_64.rpm8libwbxml-devel-0.11.10-1.el8.x86_64.rpm7libwbxml-debugsource-0.11.10-1.el8.x86_64.rpm6libwbxml-debuginfo-0.11.10-1.el8.x86_64.rpmlibwbxml-0.11.10-1.el8.src.rpmlibwbxml-0.11.10-1.el8.aarch64.rpm8libwbxml-devel-0.11.10-1.el8.aarch64.rpm7libwbxml-debugsource-0.11.10-1.el8.aarch64.rpm6libwbxml-debuginfo-0.11.10-1.el8.aarch64.rpmlibwbxml-0.11.10-1.el8.ppc64le.rpm8libwbxml-devel-0.11.10-1.el8.ppc64le.rpm7libwbxml-debugsource-0.11.10-1.el8.ppc64le.rpm6libwbxml-debuginfo-0.11.10-1.el8.ppc64le.rpmlibwbxml-0.11.10-1.el8.s390x.rpm8libwbxml-devel-0.11.10-1.el8.s390x.rpm7libwbxml-debugsource-0.11.10-1.el8.s390x.rpm6libwbxml-debuginfo-0.11.10-1.el8.s390x.rpmlibwbxml-0.11.10-1.el8.x86_64.rpm8libwbxml-devel-0.11.10-1.el8.x86_64.rpm7libwbxml-debugsource-0.11.10-1.el8.x86_64.rpm6libwbxml-debuginfo-0.11.10-1.el8.x86_64.rpmK vBBBBBBBBBBBBBBBBnewpackagepython39-pyrsistent-epel-0.17.3-1.el8Z python39-pyrsistent-epel-0.17.3-1.el8.src.rpmc python39-pyrsistent-0.17.3-1.el8.aarch64.rpm# python39-pyrsistent-epel-doc-0.17.3-1.el8.noarch.rpme python39-pyrsistent-epel-debugsource-0.17.3-1.el8.aarch64.rpmd python39-pyrsistent-debuginfo-0.17.3-1.el8.aarch64.rpmc python39-pyrsistent-0.17.3-1.el8.ppc64le.rpme python39-pyrsistent-epel-debugsource-0.17.3-1.el8.ppc64le.rpmd python39-pyrsistent-debuginfo-0.17.3-1.el8.ppc64le.rpmc python39-pyrsistent-0.17.3-1.el8.s390x.rpme python39-pyrsistent-epel-debugsource-0.17.3-1.el8.s390x.rpmd python39-pyrsistent-debuginfo-0.17.3-1.el8.s390x.rpmc python39-pyrsistent-0.17.3-1.el8.x86_64.rpme python39-pyrsistent-epel-debugsource-0.17.3-1.el8.x86_64.rpmd python39-pyrsistent-debuginfo-0.17.3-1.el8.x86_64.rpm python39-pyrsistent-epel-0.17.3-1.el8.src.rpmc python39-pyrsistent-0.17.3-1.el8.aarch64.rpm# python39-pyrsistent-epel-doc-0.17.3-1.el8.noarch.rpme python39-pyrsistent-epel-debugsource-0.17.3-1.el8.aarch64.rpmd python39-pyrsistent-debuginfo-0.17.3-1.el8.aarch64.rpmc python39-pyrsistent-0.17.3-1.el8.ppc64le.rpme python39-pyrsistent-epel-debugsource-0.17.3-1.el8.ppc64le.rpmd python39-pyrsistent-debuginfo-0.17.3-1.el8.ppc64le.rpmc python39-pyrsistent-0.17.3-1.el8.s390x.rpme python39-pyrsistent-epel-debugsource-0.17.3-1.el8.s390x.rpmd python39-pyrsistent-debuginfo-0.17.3-1.el8.s390x.rpmc python39-pyrsistent-0.17.3-1.el8.x86_64.rpme python39-pyrsistent-epel-debugsource-0.17.3-1.el8.x86_64.rpmd python39-pyrsistent-debuginfo-0.17.3-1.el8.x86_64.rpm+~  IBnewpackagepython3.11-pytz-2024.1-1.el8j9X4python3.11-pytz-2024.1-1.el8.src.rpmX4python3.11-pytz-2024.1-1.el8.noarch.rpmX4python3.11-pytz-2024.1-1.el8.src.rpmX4python3.11-pytz-2024.1-1.el8.noarch.rpm f MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.14-1.el8 globus-gass-copy-10.13-1.el8 globus-gridftp-server-13.25-1.el8 globus-gsi-cert-utils-10.11-1.el8 globus-gsi-credential-8.4-1.el8 globus-gsi-sysconfig-9.6-1.el8 globus-rsl-11.4-1.el8 myproxy-6.2.16-1.el8#+H|]globus-common-18.14-1.el8.src.rpm|]globus-common-18.14-1.el8.aarch64.rpm!]globus-common-progs-18.14-1.el8.aarch64.rpm ]globus-common-devel-18.14-1.el8.aarch64.rpm-]globus-common-doc-18.14-1.el8.noarch.rpm]globus-common-debugsource-18.14-1.el8.aarch64.rpm]globus-common-debuginfo-18.14-1.el8.aarch64.rpm"]globus-common-progs-debuginfo-18.14-1.el8.aarch64.rpm|]globus-common-18.14-1.el8.ppc64le.rpm!]globus-common-progs-18.14-1.el8.ppc64le.rpm ]globus-common-devel-18.14-1.el8.ppc64le.rpm]globus-common-debugsource-18.14-1.el8.ppc64le.rpm]globus-common-debuginfo-18.14-1.el8.ppc64le.rpm"]globus-common-progs-debuginfo-18.14-1.el8.ppc64le.rpm|]globus-common-18.14-1.el8.s390x.rpm!]globus-common-progs-18.14-1.el8.s390x.rpm ]globus-common-devel-18.14-1.el8.s390x.rpm]globus-common-debugsource-18.14-1.el8.s390x.rpm]globus-common-debuginfo-18.14-1.el8.s390x.rpm"]globus-common-progs-debuginfo-18.14-1.el8.s390x.rpm|]globus-common-18.14-1.el8.x86_64.rpm!]globus-common-progs-18.14-1.el8.x86_64.rpm ]globus-common-devel-18.14-1.el8.x86_64.rpm]globus-common-debugsource-18.14-1.el8.x86_64.rpm]globus-common-debuginfo-18.14-1.el8.x86_64.rpm"]globus-common-progs-debuginfo-18.14-1.el8.x86_64.rpm}Vglobus-gass-copy-10.13-1.el8.src.rpm}Vglobus-gass-copy-10.13-1.el8.aarch64.rpm&Vglobus-gass-copy-progs-10.13-1.el8.aarch64.rpm%Vglobus-gass-copy-devel-10.13-1.el8.aarch64.rpm.Vglobus-gass-copy-doc-10.13-1.el8.noarch.rpm$Vglobus-gass-copy-debugsource-10.13-1.el8.aarch64.rpm#Vglobus-gass-copy-debuginfo-10.13-1.el8.aarch64.rpm'Vglobus-gass-copy-progs-debuginfo-10.13-1.el8.aarch64.rpm}Vglobus-gass-copy-10.13-1.el8.ppc64le.rpm&Vglobus-gass-copy-progs-10.13-1.el8.ppc64le.rpm%Vglobus-gass-copy-devel-10.13-1.el8.ppc64le.rpm$Vglobus-gass-copy-debugsource-10.13-1.el8.ppc64le.rpm#Vglobus-gass-copy-debuginfo-10.13-1.el8.ppc64le.rpm'Vglobus-gass-copy-progs-debuginfo-10.13-1.el8.ppc64le.rpm}Vglobus-gass-copy-10.13-1.el8.s390x.rpm&Vglobus-gass-copy-progs-10.13-1.el8.s390x.rpm%Vglobus-gass-copy-devel-10.13-1.el8.s390x.rpm$Vglobus-gass-copy-debugsource-10.13-1.el8.s390x.rpm#Vglobus-gass-copy-debuginfo-10.13-1.el8.s390x.rpm'Vglobus-gass-copy-progs-debuginfo-10.13-1.el8.s390x.rpm}Vglobus-gass-copy-10.13-1.el8.x86_64.rpm&Vglobus-gass-copy-progs-10.13-1.el8.x86_64.rpm%Vglobus-gass-copy-devel-10.13-1.el8.x86_64.rpm$Vglobus-gass-copy-debugsource-10.13-1.el8.x86_64.rpm#Vglobus-gass-copy-debuginfo-10.13-1.el8.x86_64.rpm'Vglobus-gass-copy-progs-debuginfo-10.13-1.el8.x86_64.rpmB,globus-gridftp-server-13.25-1.el8.src.rpmB,globus-gridftp-server-13.25-1.el8.aarch64.rpm,globus-gridftp-server-progs-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-devel-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.aarch64.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.aarch64.rpmB,globus-gridftp-server-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-progs-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-devel-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.ppc64le.rpmB,globus-gridftp-server-13.25-1.el8.s390x.rpm,globus-gridftp-server-progs-13.25-1.el8.s390x.rpm ,globus-gridftp-server-devel-13.25-1.el8.s390x.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.s390x.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.s390x.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.s390x.rpmB,globus-gridftp-server-13.25-1.el8.x86_64.rpm,globus-gridftp-server-progs-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-devel-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.x86_64.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.x86_64.rpmC#globus-gsi-cert-utils-10.11-1.el8.src.rpmC#globus-gsi-cert-utils-10.11-1.el8.aarch64.rpm#globus-gsi-cert-utils-progs-10.11-1.el8.noarch.rpm#globus-gsi-cert-utils-devel-10.11-1.el8.aarch64.rpm#globus-gsi-cert-utils-doc-10.11-1.el8.noarch.rpm#globus-gsi-cert-utils-debugsource-10.11-1.el8.aarch64.rpm#globus-gsi-cert-utils-debuginfo-10.11-1.el8.aarch64.rpmC#globus-gsi-cert-utils-10.11-1.el8.ppc64le.rpm#globus-gsi-cert-utils-devel-10.11-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debugsource-10.11-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debuginfo-10.11-1.el8.ppc64le.rpmC#globus-gsi-cert-utils-10.11-1.el8.s390x.rpm#globus-gsi-cert-utils-devel-10.11-1.el8.s390x.rpm#globus-gsi-cert-utils-debugsource-10.11-1.el8.s390x.rpm#globus-gsi-cert-utils-debuginfo-10.11-1.el8.s390x.rpmC#globus-gsi-cert-utils-10.11-1.el8.x86_64.rpm#globus-gsi-cert-utils-devel-10.11-1.el8.x86_64.rpm#globus-gsi-cert-utils-debugsource-10.11-1.el8.x86_64.rpm#globus-gsi-cert-utils-debuginfo-10.11-1.el8.x86_64.rpm,globus-gsi-credential-8.4-1.el8.src.rpm,globus-gsi-credential-8.4-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.4-1.el8.aarch64.rpmtglobus-gsi-credential-doc-8.4-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.4-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.aarch64.rpm,globus-gsi-credential-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.ppc64le.rpm,globus-gsi-credential-8.4-1.el8.s390x.rpmglobus-gsi-credential-devel-8.4-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.4-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.s390x.rpm,globus-gsi-credential-8.4-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.x86_64.rpmDglobus-gsi-sysconfig-9.6-1.el8.src.rpmDglobus-gsi-sysconfig-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.6-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.aarch64.rpmDglobus-gsi-sysconfig-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.ppc64le.rpmDglobus-gsi-sysconfig-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.s390x.rpmDglobus-gsi-sysconfig-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.x86_64.rpm2Uglobus-rsl-11.4-1.el8.src.rpm2Uglobus-rsl-11.4-1.el8.aarch64.rpmUglobus-rsl-devel-11.4-1.el8.aarch64.rpmyUglobus-rsl-doc-11.4-1.el8.noarch.rpmUglobus-rsl-debugsource-11.4-1.el8.aarch64.rpmUglobus-rsl-debuginfo-11.4-1.el8.aarch64.rpm2Uglobus-rsl-11.4-1.el8.ppc64le.rpmUglobus-rsl-devel-11.4-1.el8.ppc64le.rpmUglobus-rsl-debugsource-11.4-1.el8.ppc64le.rpmUglobus-rsl-debuginfo-11.4-1.el8.ppc64le.rpm2Uglobus-rsl-11.4-1.el8.s390x.rpmUglobus-rsl-devel-11.4-1.el8.s390x.rpmUglobus-rsl-debugsource-11.4-1.el8.s390x.rpmUglobus-rsl-debuginfo-11.4-1.el8.s390x.rpm2Uglobus-rsl-11.4-1.el8.x86_64.rpmUglobus-rsl-devel-11.4-1.el8.x86_64.rpmUglobus-rsl-debugsource-11.4-1.el8.x86_64.rpmUglobus-rsl-debuginfo-11.4-1.el8.x86_64.rpmpvmyproxy-6.2.16-1.el8.src.rpmpvmyproxy-6.2.16-1.el8.aarch64.rpm4vmyproxy-libs-6.2.16-1.el8.aarch64.rpm3vmyproxy-devel-6.2.16-1.el8.aarch64.rpm6vmyproxy-server-6.2.16-1.el8.aarch64.rpm/vmyproxy-admin-6.2.16-1.el8.aarch64.rpm8vmyproxy-voms-6.2.16-1.el8.aarch64.rpmvmyproxy-doc-6.2.16-1.el8.noarch.rpm2vmyproxy-debugsource-6.2.16-1.el8.aarch64.rpm1vmyproxy-debuginfo-6.2.16-1.el8.aarch64.rpm5vmyproxy-libs-debuginfo-6.2.16-1.el8.aarch64.rpm7vmyproxy-server-debuginfo-6.2.16-1.el8.aarch64.rpm0vmyproxy-admin-debuginfo-6.2.16-1.el8.aarch64.rpm9vmyproxy-voms-debuginfo-6.2.16-1.el8.aarch64.rpmpvmyproxy-6.2.16-1.el8.ppc64le.rpm4vmyproxy-libs-6.2.16-1.el8.ppc64le.rpm3vmyproxy-devel-6.2.16-1.el8.ppc64le.rpm6vmyproxy-server-6.2.16-1.el8.ppc64le.rpm/vmyproxy-admin-6.2.16-1.el8.ppc64le.rpm8vmyproxy-voms-6.2.16-1.el8.ppc64le.rpm2vmyproxy-debugsource-6.2.16-1.el8.ppc64le.rpm1vmyproxy-debuginfo-6.2.16-1.el8.ppc64le.rpm5vmyproxy-libs-debuginfo-6.2.16-1.el8.ppc64le.rpm7vmyproxy-server-debuginfo-6.2.16-1.el8.ppc64le.rpm0vmyproxy-admin-debuginfo-6.2.16-1.el8.ppc64le.rpm9vmyproxy-voms-debuginfo-6.2.16-1.el8.ppc64le.rpmpvmyproxy-6.2.16-1.el8.s390x.rpm4vmyproxy-libs-6.2.16-1.el8.s390x.rpm3vmyproxy-devel-6.2.16-1.el8.s390x.rpm6vmyproxy-server-6.2.16-1.el8.s390x.rpm/vmyproxy-admin-6.2.16-1.el8.s390x.rpm8vmyproxy-voms-6.2.16-1.el8.s390x.rpm2vmyproxy-debugsource-6.2.16-1.el8.s390x.rpm1vmyproxy-debuginfo-6.2.16-1.el8.s390x.rpm5vmyproxy-libs-debuginfo-6.2.16-1.el8.s390x.rpm7vmyproxy-server-debuginfo-6.2.16-1.el8.s390x.rpm0vmyproxy-admin-debuginfo-6.2.16-1.el8.s390x.rpm9vmyproxy-voms-debuginfo-6.2.16-1.el8.s390x.rpmpvmyproxy-6.2.16-1.el8.x86_64.rpm4vmyproxy-libs-6.2.16-1.el8.x86_64.rpm3vmyproxy-devel-6.2.16-1.el8.x86_64.rpm6vmyproxy-server-6.2.16-1.el8.x86_64.rpm/vmyproxy-admin-6.2.16-1.el8.x86_64.rpm8vmyproxy-voms-6.2.16-1.el8.x86_64.rpm2vmyproxy-debugsource-6.2.16-1.el8.x86_64.rpm1vmyproxy-debuginfo-6.2.16-1.el8.x86_64.rpm5vmyproxy-libs-debuginfo-6.2.16-1.el8.x86_64.rpm7vmyproxy-server-debuginfo-6.2.16-1.el8.x86_64.rpm0vmyproxy-admin-debuginfo-6.2.16-1.el8.x86_64.rpm9vmyproxy-voms-debuginfo-6.2.16-1.el8.x86_64.rpmH|]globus-common-18.14-1.el8.src.rpm|]globus-common-18.14-1.el8.aarch64.rpm!]globus-common-progs-18.14-1.el8.aarch64.rpm ]globus-common-devel-18.14-1.el8.aarch64.rpm-]globus-common-doc-18.14-1.el8.noarch.rpm]globus-common-debugsource-18.14-1.el8.aarch64.rpm]globus-common-debuginfo-18.14-1.el8.aarch64.rpm"]globus-common-progs-debuginfo-18.14-1.el8.aarch64.rpm|]globus-common-18.14-1.el8.ppc64le.rpm!]globus-common-progs-18.14-1.el8.ppc64le.rpm ]globus-common-devel-18.14-1.el8.ppc64le.rpm]globus-common-debugsource-18.14-1.el8.ppc64le.rpm]globus-common-debuginfo-18.14-1.el8.ppc64le.rpm"]globus-common-progs-debuginfo-18.14-1.el8.ppc64le.rpm|]globus-common-18.14-1.el8.s390x.rpm!]globus-common-progs-18.14-1.el8.s390x.rpm ]globus-common-devel-18.14-1.el8.s390x.rpm]globus-common-debugsource-18.14-1.el8.s390x.rpm]globus-common-debuginfo-18.14-1.el8.s390x.rpm"]globus-common-progs-debuginfo-18.14-1.el8.s390x.rpm|]globus-common-18.14-1.el8.x86_64.rpm!]globus-common-progs-18.14-1.el8.x86_64.rpm ]globus-common-devel-18.14-1.el8.x86_64.rpm]globus-common-debugsource-18.14-1.el8.x86_64.rpm]globus-common-debuginfo-18.14-1.el8.x86_64.rpm"]globus-common-progs-debuginfo-18.14-1.el8.x86_64.rpm}Vglobus-gass-copy-10.13-1.el8.src.rpm}Vglobus-gass-copy-10.13-1.el8.aarch64.rpm&Vglobus-gass-copy-progs-10.13-1.el8.aarch64.rpm%Vglobus-gass-copy-devel-10.13-1.el8.aarch64.rpm.Vglobus-gass-copy-doc-10.13-1.el8.noarch.rpm$Vglobus-gass-copy-debugsource-10.13-1.el8.aarch64.rpm#Vglobus-gass-copy-debuginfo-10.13-1.el8.aarch64.rpm'Vglobus-gass-copy-progs-debuginfo-10.13-1.el8.aarch64.rpm}Vglobus-gass-copy-10.13-1.el8.ppc64le.rpm&Vglobus-gass-copy-progs-10.13-1.el8.ppc64le.rpm%Vglobus-gass-copy-devel-10.13-1.el8.ppc64le.rpm$Vglobus-gass-copy-debugsource-10.13-1.el8.ppc64le.rpm#Vglobus-gass-copy-debuginfo-10.13-1.el8.ppc64le.rpm'Vglobus-gass-copy-progs-debuginfo-10.13-1.el8.ppc64le.rpm}Vglobus-gass-copy-10.13-1.el8.s390x.rpm&Vglobus-gass-copy-progs-10.13-1.el8.s390x.rpm%Vglobus-gass-copy-devel-10.13-1.el8.s390x.rpm$Vglobus-gass-copy-debugsource-10.13-1.el8.s390x.rpm#Vglobus-gass-copy-debuginfo-10.13-1.el8.s390x.rpm'Vglobus-gass-copy-progs-debuginfo-10.13-1.el8.s390x.rpm}Vglobus-gass-copy-10.13-1.el8.x86_64.rpm&Vglobus-gass-copy-progs-10.13-1.el8.x86_64.rpm%Vglobus-gass-copy-devel-10.13-1.el8.x86_64.rpm$Vglobus-gass-copy-debugsource-10.13-1.el8.x86_64.rpm#Vglobus-gass-copy-debuginfo-10.13-1.el8.x86_64.rpm'Vglobus-gass-copy-progs-debuginfo-10.13-1.el8.x86_64.rpmB,globus-gridftp-server-13.25-1.el8.src.rpmB,globus-gridftp-server-13.25-1.el8.aarch64.rpm,globus-gridftp-server-progs-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-devel-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.aarch64.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.aarch64.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.aarch64.rpmB,globus-gridftp-server-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-progs-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-devel-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.ppc64le.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.ppc64le.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.ppc64le.rpmB,globus-gridftp-server-13.25-1.el8.s390x.rpm,globus-gridftp-server-progs-13.25-1.el8.s390x.rpm ,globus-gridftp-server-devel-13.25-1.el8.s390x.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.s390x.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.s390x.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.s390x.rpmB,globus-gridftp-server-13.25-1.el8.x86_64.rpm,globus-gridftp-server-progs-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-devel-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-debugsource-13.25-1.el8.x86_64.rpm ,globus-gridftp-server-debuginfo-13.25-1.el8.x86_64.rpm,globus-gridftp-server-progs-debuginfo-13.25-1.el8.x86_64.rpmC#globus-gsi-cert-utils-10.11-1.el8.src.rpmC#globus-gsi-cert-utils-10.11-1.el8.aarch64.rpm#globus-gsi-cert-utils-progs-10.11-1.el8.noarch.rpm#globus-gsi-cert-utils-devel-10.11-1.el8.aarch64.rpm#globus-gsi-cert-utils-doc-10.11-1.el8.noarch.rpm#globus-gsi-cert-utils-debugsource-10.11-1.el8.aarch64.rpm#globus-gsi-cert-utils-debuginfo-10.11-1.el8.aarch64.rpmC#globus-gsi-cert-utils-10.11-1.el8.ppc64le.rpm#globus-gsi-cert-utils-devel-10.11-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debugsource-10.11-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debuginfo-10.11-1.el8.ppc64le.rpmC#globus-gsi-cert-utils-10.11-1.el8.s390x.rpm#globus-gsi-cert-utils-devel-10.11-1.el8.s390x.rpm#globus-gsi-cert-utils-debugsource-10.11-1.el8.s390x.rpm#globus-gsi-cert-utils-debuginfo-10.11-1.el8.s390x.rpmC#globus-gsi-cert-utils-10.11-1.el8.x86_64.rpm#globus-gsi-cert-utils-devel-10.11-1.el8.x86_64.rpm#globus-gsi-cert-utils-debugsource-10.11-1.el8.x86_64.rpm#globus-gsi-cert-utils-debuginfo-10.11-1.el8.x86_64.rpm,globus-gsi-credential-8.4-1.el8.src.rpm,globus-gsi-credential-8.4-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.4-1.el8.aarch64.rpmtglobus-gsi-credential-doc-8.4-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.4-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.aarch64.rpm,globus-gsi-credential-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.ppc64le.rpm,globus-gsi-credential-8.4-1.el8.s390x.rpmglobus-gsi-credential-devel-8.4-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.4-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.s390x.rpm,globus-gsi-credential-8.4-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.x86_64.rpmDglobus-gsi-sysconfig-9.6-1.el8.src.rpmDglobus-gsi-sysconfig-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.6-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.aarch64.rpmDglobus-gsi-sysconfig-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.ppc64le.rpmDglobus-gsi-sysconfig-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.s390x.rpmDglobus-gsi-sysconfig-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.x86_64.rpm2Uglobus-rsl-11.4-1.el8.src.rpm2Uglobus-rsl-11.4-1.el8.aarch64.rpmUglobus-rsl-devel-11.4-1.el8.aarch64.rpmyUglobus-rsl-doc-11.4-1.el8.noarch.rpmUglobus-rsl-debugsource-11.4-1.el8.aarch64.rpmUglobus-rsl-debuginfo-11.4-1.el8.aarch64.rpm2Uglobus-rsl-11.4-1.el8.ppc64le.rpmUglobus-rsl-devel-11.4-1.el8.ppc64le.rpmUglobus-rsl-debugsource-11.4-1.el8.ppc64le.rpmUglobus-rsl-debuginfo-11.4-1.el8.ppc64le.rpm2Uglobus-rsl-11.4-1.el8.s390x.rpmUglobus-rsl-devel-11.4-1.el8.s390x.rpmUglobus-rsl-debugsource-11.4-1.el8.s390x.rpmUglobus-rsl-debuginfo-11.4-1.el8.s390x.rpm2Uglobus-rsl-11.4-1.el8.x86_64.rpmUglobus-rsl-devel-11.4-1.el8.x86_64.rpmUglobus-rsl-debugsource-11.4-1.el8.x86_64.rpmUglobus-rsl-debuginfo-11.4-1.el8.x86_64.rpmpvmyproxy-6.2.16-1.el8.src.rpmpvmyproxy-6.2.16-1.el8.aarch64.rpm4vmyproxy-libs-6.2.16-1.el8.aarch64.rpm3vmyproxy-devel-6.2.16-1.el8.aarch64.rpm6vmyproxy-server-6.2.16-1.el8.aarch64.rpm/vmyproxy-admin-6.2.16-1.el8.aarch64.rpm8vmyproxy-voms-6.2.16-1.el8.aarch64.rpmvmyproxy-doc-6.2.16-1.el8.noarch.rpm2vmyproxy-debugsource-6.2.16-1.el8.aarch64.rpm1vmyproxy-debuginfo-6.2.16-1.el8.aarch64.rpm5vmyproxy-libs-debuginfo-6.2.16-1.el8.aarch64.rpm7vmyproxy-server-debuginfo-6.2.16-1.el8.aarch64.rpm0vmyproxy-admin-debuginfo-6.2.16-1.el8.aarch64.rpm9vmyproxy-voms-debuginfo-6.2.16-1.el8.aarch64.rpmpvmyproxy-6.2.16-1.el8.ppc64le.rpm4vmyproxy-libs-6.2.16-1.el8.ppc64le.rpm3vmyproxy-devel-6.2.16-1.el8.ppc64le.rpm6vmyproxy-server-6.2.16-1.el8.ppc64le.rpm/vmyproxy-admin-6.2.16-1.el8.ppc64le.rpm8vmyproxy-voms-6.2.16-1.el8.ppc64le.rpm2vmyproxy-debugsource-6.2.16-1.el8.ppc64le.rpm1vmyproxy-debuginfo-6.2.16-1.el8.ppc64le.rpm5vmyproxy-libs-debuginfo-6.2.16-1.el8.ppc64le.rpm7vmyproxy-server-debuginfo-6.2.16-1.el8.ppc64le.rpm0vmyproxy-admin-debuginfo-6.2.16-1.el8.ppc64le.rpm9vmyproxy-voms-debuginfo-6.2.16-1.el8.ppc64le.rpmpvmyproxy-6.2.16-1.el8.s390x.rpm4vmyproxy-libs-6.2.16-1.el8.s390x.rpm3vmyproxy-devel-6.2.16-1.el8.s390x.rpm6vmyproxy-server-6.2.16-1.el8.s390x.rpm/vmyproxy-admin-6.2.16-1.el8.s390x.rpm8vmyproxy-voms-6.2.16-1.el8.s390x.rpm2vmyproxy-debugsource-6.2.16-1.el8.s390x.rpm1vmyproxy-debuginfo-6.2.16-1.el8.s390x.rpm5vmyproxy-libs-debuginfo-6.2.16-1.el8.s390x.rpm7vmyproxy-server-debuginfo-6.2.16-1.el8.s390x.rpm0vmyproxy-admin-debuginfo-6.2.16-1.el8.s390x.rpm9vmyproxy-voms-debuginfo-6.2.16-1.el8.s390x.rpmpvmyproxy-6.2.16-1.el8.x86_64.rpm4vmyproxy-libs-6.2.16-1.el8.x86_64.rpm3vmyproxy-devel-6.2.16-1.el8.x86_64.rpm6vmyproxy-server-6.2.16-1.el8.x86_64.rpm/vmyproxy-admin-6.2.16-1.el8.x86_64.rpm8vmyproxy-voms-6.2.16-1.el8.x86_64.rpm2vmyproxy-debugsource-6.2.16-1.el8.x86_64.rpm1vmyproxy-debuginfo-6.2.16-1.el8.x86_64.rpm5vmyproxy-libs-debuginfo-6.2.16-1.el8.x86_64.rpm7vmyproxy-server-debuginfo-6.2.16-1.el8.x86_64.rpm0vmyproxy-admin-debuginfo-6.2.16-1.el8.x86_64.rpm9vmyproxy-voms-debuginfo-6.2.16-1.el8.x86_64.rpm DBnewpackagepython-whichcraft-0.6.1-1.el8N>Dpython-whichcraft-0.6.1-1.el8.src.rpmPDpython3-whichcraft-0.6.1-1.el8.noarch.rpm>Dpython-whichcraft-0.6.1-1.el8.src.rpmPDpython3-whichcraft-0.6.1-1.el8.noarch.rpmm  HBnewpackagepython-nmap-0.6.1-15.el8^'ZYpython-nmap-0.6.1-15.el8.src.rpmmYpython3-nmap-0.6.1-15.el8.noarch.rpmZYpython-nmap-0.6.1-15.el8.src.rpmmYpython3-nmap-0.6.1-15.el8.noarch.rpm  LBBBBBBBBBBBBBBnewpackageperl-Unicode-CheckUTF8-1.03-27.el86: Qcperl-Unicode-CheckUTF8-1.03-27.el8.src.rpmXcperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.aarch64.rpmQcperl-Unicode-CheckUTF8-1.03-27.el8.aarch64.rpmYcperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.aarch64.rpmQcperl-Unicode-CheckUTF8-1.03-27.el8.ppc64le.rpmYcperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.ppc64le.rpmXcperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.ppc64le.rpmQcperl-Unicode-CheckUTF8-1.03-27.el8.s390x.rpmYcperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.s390x.rpmXcperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.s390x.rpmYcperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.x86_64.rpmQcperl-Unicode-CheckUTF8-1.03-27.el8.x86_64.rpmXcperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.x86_64.rpm Qcperl-Unicode-CheckUTF8-1.03-27.el8.src.rpmXcperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.aarch64.rpmQcperl-Unicode-CheckUTF8-1.03-27.el8.aarch64.rpmYcperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.aarch64.rpmQcperl-Unicode-CheckUTF8-1.03-27.el8.ppc64le.rpmYcperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.ppc64le.rpmXcperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.ppc64le.rpmQcperl-Unicode-CheckUTF8-1.03-27.el8.s390x.rpmYcperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.s390x.rpmXcperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.s390x.rpmYcperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.x86_64.rpmQcperl-Unicode-CheckUTF8-1.03-27.el8.x86_64.rpmXcperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.x86_64.rpm  ]Bnewpackageperl-Socket-GetAddrInfo-0.22-19.el8?yhttps://bugzilla.redhat.com/show_bug.cgi?id=17617751761775[RFE] Please build for EPEL8?=perl-Socket-GetAddrInfo-0.22-19.el8.src.rpm?=perl-Socket-GetAddrInfo-0.22-19.el8.noarch.rpm?=perl-Socket-GetAddrInfo-0.22-19.el8.src.rpm?=perl-Socket-GetAddrInfo-0.22-19.el8.noarch.rpmAb ;aBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedouble-conversion-3.1.5-1.el88=]double-conversion-3.1.5-1.el8.src.rpmm]double-conversion-debuginfo-3.1.5-1.el8.aarch64.rpmo]double-conversion-devel-3.1.5-1.el8.aarch64.rpmp]double-conversion-static-3.1.5-1.el8.aarch64.rpmn]double-conversion-debugsource-3.1.5-1.el8.aarch64.rpm=]double-conversion-3.1.5-1.el8.aarch64.rpmn]double-conversion-debugsource-3.1.5-1.el8.ppc64le.rpm=]double-conversion-3.1.5-1.el8.ppc64le.rpmm]double-conversion-debuginfo-3.1.5-1.el8.ppc64le.rpmo]double-conversion-devel-3.1.5-1.el8.ppc64le.rpmp]double-conversion-static-3.1.5-1.el8.ppc64le.rpmn]double-conversion-debugsource-3.1.5-1.el8.s390x.rpm=]double-conversion-3.1.5-1.el8.s390x.rpmo]double-conversion-devel-3.1.5-1.el8.s390x.rpmp]double-conversion-static-3.1.5-1.el8.s390x.rpmm]double-conversion-debuginfo-3.1.5-1.el8.s390x.rpmp]double-conversion-static-3.1.5-1.el8.x86_64.rpm=]double-conversion-3.1.5-1.el8.x86_64.rpmn]double-conversion-debugsource-3.1.5-1.el8.x86_64.rpmm]double-conversion-debuginfo-3.1.5-1.el8.x86_64.rpmo]double-conversion-devel-3.1.5-1.el8.x86_64.rpm=]double-conversion-3.1.5-1.el8.src.rpmm]double-conversion-debuginfo-3.1.5-1.el8.aarch64.rpmo]double-conversion-devel-3.1.5-1.el8.aarch64.rpmp]double-conversion-static-3.1.5-1.el8.aarch64.rpmn]double-conversion-debugsource-3.1.5-1.el8.aarch64.rpm=]double-conversion-3.1.5-1.el8.aarch64.rpmn]double-conversion-debugsource-3.1.5-1.el8.ppc64le.rpm=]double-conversion-3.1.5-1.el8.ppc64le.rpmm]double-conversion-debuginfo-3.1.5-1.el8.ppc64le.rpmo]double-conversion-devel-3.1.5-1.el8.ppc64le.rpmp]double-conversion-static-3.1.5-1.el8.ppc64le.rpmn]double-conversion-debugsource-3.1.5-1.el8.s390x.rpm=]double-conversion-3.1.5-1.el8.s390x.rpmo]double-conversion-devel-3.1.5-1.el8.s390x.rpmp]double-conversion-static-3.1.5-1.el8.s390x.rpmm]double-conversion-debuginfo-3.1.5-1.el8.s390x.rpmp]double-conversion-static-3.1.5-1.el8.x86_64.rpm=]double-conversion-3.1.5-1.el8.x86_64.rpmn]double-conversion-debugsource-3.1.5-1.el8.x86_64.rpmm]double-conversion-debuginfo-3.1.5-1.el8.x86_64.rpmo]double-conversion-devel-3.1.5-1.el8.x86_64.rpmW  ?|Benhancementperl-Test-Assertions-1.054-30.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17655351765535[RFE] EPEL8 branch of perl-Test-Assertionsaperl-Test-Assertions-1.054-30.el8.src.rpmaperl-Test-Assertions-1.054-30.el8.noarch.rpmaperl-Test-Assertions-1.054-30.el8.src.rpmaperl-Test-Assertions-1.054-30.el8.noarch.rpmÕm 6@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibkate-0.4.1-18.el8 libtiger-0.3.4-18.el8d,=}libkate-0.4.1-18.el8.src.rpm=}libkate-0.4.1-18.el8.aarch64.rpm+}libkate-debugsource-0.4.1-18.el8.aarch64.rpm,}libkate-devel-0.4.1-18.el8.aarch64.rpm.}libkate-utils-debuginfo-0.4.1-18.el8.aarch64.rpme}libkate-docs-0.4.1-18.el8.noarch.rpm*}libkate-debuginfo-0.4.1-18.el8.aarch64.rpm-}libkate-utils-0.4.1-18.el8.aarch64.rpm+}libkate-debugsource-0.4.1-18.el8.ppc64le.rpm,}libkate-devel-0.4.1-18.el8.ppc64le.rpm*}libkate-debuginfo-0.4.1-18.el8.ppc64le.rpm=}libkate-0.4.1-18.el8.ppc64le.rpm.}libkate-utils-debuginfo-0.4.1-18.el8.ppc64le.rpm-}libkate-utils-0.4.1-18.el8.ppc64le.rpm,}libkate-devel-0.4.1-18.el8.s390x.rpm=}libkate-0.4.1-18.el8.s390x.rpm*}libkate-debuginfo-0.4.1-18.el8.s390x.rpm+}libkate-debugsource-0.4.1-18.el8.s390x.rpm.}libkate-utils-debuginfo-0.4.1-18.el8.s390x.rpm-}libkate-utils-0.4.1-18.el8.s390x.rpm*}libkate-debuginfo-0.4.1-18.el8.x86_64.rpm-}libkate-utils-0.4.1-18.el8.x86_64.rpm+}libkate-debugsource-0.4.1-18.el8.x86_64.rpm.}libkate-utils-debuginfo-0.4.1-18.el8.x86_64.rpm=}libkate-0.4.1-18.el8.x86_64.rpm,}libkate-devel-0.4.1-18.el8.x86_64.rpmPlibtiger-0.3.4-18.el8.src.rpm Plibtiger-debugsource-0.3.4-18.el8.aarch64.rpmPlibtiger-0.3.4-18.el8.aarch64.rpm Plibtiger-devel-0.3.4-18.el8.aarch64.rpmyPlibtiger-doc-0.3.4-18.el8.noarch.rpm Plibtiger-debuginfo-0.3.4-18.el8.aarch64.rpm Plibtiger-debuginfo-0.3.4-18.el8.ppc64le.rpm Plibtiger-debugsource-0.3.4-18.el8.ppc64le.rpmPlibtiger-0.3.4-18.el8.ppc64le.rpm Plibtiger-devel-0.3.4-18.el8.ppc64le.rpmPlibtiger-0.3.4-18.el8.s390x.rpm Plibtiger-debugsource-0.3.4-18.el8.s390x.rpm Plibtiger-debuginfo-0.3.4-18.el8.s390x.rpm Plibtiger-devel-0.3.4-18.el8.s390x.rpmPlibtiger-0.3.4-18.el8.x86_64.rpm Plibtiger-debuginfo-0.3.4-18.el8.x86_64.rpm Plibtiger-devel-0.3.4-18.el8.x86_64.rpm Plibtiger-debugsource-0.3.4-18.el8.x86_64.rpm,=}libkate-0.4.1-18.el8.src.rpm=}libkate-0.4.1-18.el8.aarch64.rpm+}libkate-debugsource-0.4.1-18.el8.aarch64.rpm,}libkate-devel-0.4.1-18.el8.aarch64.rpm.}libkate-utils-debuginfo-0.4.1-18.el8.aarch64.rpme}libkate-docs-0.4.1-18.el8.noarch.rpm*}libkate-debuginfo-0.4.1-18.el8.aarch64.rpm-}libkate-utils-0.4.1-18.el8.aarch64.rpm+}libkate-debugsource-0.4.1-18.el8.ppc64le.rpm,}libkate-devel-0.4.1-18.el8.ppc64le.rpm*}libkate-debuginfo-0.4.1-18.el8.ppc64le.rpm=}libkate-0.4.1-18.el8.ppc64le.rpm.}libkate-utils-debuginfo-0.4.1-18.el8.ppc64le.rpm-}libkate-utils-0.4.1-18.el8.ppc64le.rpm,}libkate-devel-0.4.1-18.el8.s390x.rpm=}libkate-0.4.1-18.el8.s390x.rpm*}libkate-debuginfo-0.4.1-18.el8.s390x.rpm+}libkate-debugsource-0.4.1-18.el8.s390x.rpm.}libkate-utils-debuginfo-0.4.1-18.el8.s390x.rpm-}libkate-utils-0.4.1-18.el8.s390x.rpm*}libkate-debuginfo-0.4.1-18.el8.x86_64.rpm-}libkate-utils-0.4.1-18.el8.x86_64.rpm+}libkate-debugsource-0.4.1-18.el8.x86_64.rpm.}libkate-utils-debuginfo-0.4.1-18.el8.x86_64.rpm=}libkate-0.4.1-18.el8.x86_64.rpm,}libkate-devel-0.4.1-18.el8.x86_64.rpmPlibtiger-0.3.4-18.el8.src.rpm Plibtiger-debugsource-0.3.4-18.el8.aarch64.rpmPlibtiger-0.3.4-18.el8.aarch64.rpm Plibtiger-devel-0.3.4-18.el8.aarch64.rpmyPlibtiger-doc-0.3.4-18.el8.noarch.rpm Plibtiger-debuginfo-0.3.4-18.el8.aarch64.rpm Plibtiger-debuginfo-0.3.4-18.el8.ppc64le.rpm Plibtiger-debugsource-0.3.4-18.el8.ppc64le.rpmPlibtiger-0.3.4-18.el8.ppc64le.rpm Plibtiger-devel-0.3.4-18.el8.ppc64le.rpmPlibtiger-0.3.4-18.el8.s390x.rpm Plibtiger-debugsource-0.3.4-18.el8.s390x.rpm Plibtiger-debuginfo-0.3.4-18.el8.s390x.rpm Plibtiger-devel-0.3.4-18.el8.s390x.rpmPlibtiger-0.3.4-18.el8.x86_64.rpm Plibtiger-debuginfo-0.3.4-18.el8.x86_64.rpm Plibtiger-devel-0.3.4-18.el8.x86_64.rpm Plibtiger-debugsource-0.3.4-18.el8.x86_64.rpmB wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedklt-1.3.4-30.el8}https://bugzilla.redhat.com/show_bug.cgi?id=22946132294613Please branch and build klt in epel9Jklt-1.3.4-30.el8.src.rpmJklt-1.3.4-30.el8.aarch64.rpm.klt-devel-1.3.4-30.el8.aarch64.rpm0klt-static-1.3.4-30.el8.aarch64.rpm/klt-doc-1.3.4-30.el8.aarch64.rpm-klt-debugsource-1.3.4-30.el8.aarch64.rpm,klt-debuginfo-1.3.4-30.el8.aarch64.rpmJklt-1.3.4-30.el8.ppc64le.rpm.klt-devel-1.3.4-30.el8.ppc64le.rpm0klt-static-1.3.4-30.el8.ppc64le.rpm/klt-doc-1.3.4-30.el8.ppc64le.rpm-klt-debugsource-1.3.4-30.el8.ppc64le.rpm,klt-debuginfo-1.3.4-30.el8.ppc64le.rpmJklt-1.3.4-30.el8.s390x.rpm.klt-devel-1.3.4-30.el8.s390x.rpm0klt-static-1.3.4-30.el8.s390x.rpm/klt-doc-1.3.4-30.el8.s390x.rpm-klt-debugsource-1.3.4-30.el8.s390x.rpm,klt-debuginfo-1.3.4-30.el8.s390x.rpmJklt-1.3.4-30.el8.x86_64.rpm.klt-devel-1.3.4-30.el8.x86_64.rpm0klt-static-1.3.4-30.el8.x86_64.rpm/klt-doc-1.3.4-30.el8.x86_64.rpm-klt-debugsource-1.3.4-30.el8.x86_64.rpm,klt-debuginfo-1.3.4-30.el8.x86_64.rpmJklt-1.3.4-30.el8.src.rpmJklt-1.3.4-30.el8.aarch64.rpm.klt-devel-1.3.4-30.el8.aarch64.rpm0klt-static-1.3.4-30.el8.aarch64.rpm/klt-doc-1.3.4-30.el8.aarch64.rpm-klt-debugsource-1.3.4-30.el8.aarch64.rpm,klt-debuginfo-1.3.4-30.el8.aarch64.rpmJklt-1.3.4-30.el8.ppc64le.rpm.klt-devel-1.3.4-30.el8.ppc64le.rpm0klt-static-1.3.4-30.el8.ppc64le.rpm/klt-doc-1.3.4-30.el8.ppc64le.rpm-klt-debugsource-1.3.4-30.el8.ppc64le.rpm,klt-debuginfo-1.3.4-30.el8.ppc64le.rpmJklt-1.3.4-30.el8.s390x.rpm.klt-devel-1.3.4-30.el8.s390x.rpm0klt-static-1.3.4-30.el8.s390x.rpm/klt-doc-1.3.4-30.el8.s390x.rpm-klt-debugsource-1.3.4-30.el8.s390x.rpm,klt-debuginfo-1.3.4-30.el8.s390x.rpmJklt-1.3.4-30.el8.x86_64.rpm.klt-devel-1.3.4-30.el8.x86_64.rpm0klt-static-1.3.4-30.el8.x86_64.rpm/klt-doc-1.3.4-30.el8.x86_64.rpm-klt-debugsource-1.3.4-30.el8.x86_64.rpm,klt-debuginfo-1.3.4-30.el8.x86_64.rpm(` WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegpgme1.22-1.22.0-3.el8k9;@gpgme1.22-1.22.0-3.el8.src.rpm;@gpgme1.22-1.22.0-3.el8.aarch64.rpmV@gpgme1.22-devel-1.22.0-3.el8.aarch64.rpmX@gpgme1.22pp-1.22.0-3.el8.aarch64.rpmZ@gpgme1.22pp-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.aarch64.rpm~@qgpgme1.22-common-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.aarch64.rpm:@python3.11-gpg-1.22.0-3.el8.aarch64.rpmU@gpgme1.22-debugsource-1.22.0-3.el8.aarch64.rpmT@gpgme1.22-debuginfo-1.22.0-3.el8.aarch64.rpmW@gpgme1.22-devel-debuginfo-1.22.0-3.el8.aarch64.rpmY@gpgme1.22pp-debuginfo-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.aarch64.rpm;@python3.11-gpg-debuginfo-1.22.0-3.el8.aarch64.rpm;@gpgme1.22-1.22.0-3.el8.ppc64le.rpmV@gpgme1.22-devel-1.22.0-3.el8.ppc64le.rpmX@gpgme1.22pp-1.22.0-3.el8.ppc64le.rpmZ@gpgme1.22pp-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-1.22.0-3.el8.ppc64le.rpm~@qgpgme1.22-common-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.ppc64le.rpm:@python3.11-gpg-1.22.0-3.el8.ppc64le.rpmU@gpgme1.22-debugsource-1.22.0-3.el8.ppc64le.rpmT@gpgme1.22-debuginfo-1.22.0-3.el8.ppc64le.rpmW@gpgme1.22-devel-debuginfo-1.22.0-3.el8.ppc64le.rpmY@gpgme1.22pp-debuginfo-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.ppc64le.rpm;@python3.11-gpg-debuginfo-1.22.0-3.el8.ppc64le.rpm;@gpgme1.22-1.22.0-3.el8.s390x.rpmV@gpgme1.22-devel-1.22.0-3.el8.s390x.rpmX@gpgme1.22pp-1.22.0-3.el8.s390x.rpmZ@gpgme1.22pp-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-1.22.0-3.el8.s390x.rpm~@qgpgme1.22-common-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.s390x.rpm:@python3.11-gpg-1.22.0-3.el8.s390x.rpmU@gpgme1.22-debugsource-1.22.0-3.el8.s390x.rpmT@gpgme1.22-debuginfo-1.22.0-3.el8.s390x.rpmW@gpgme1.22-devel-debuginfo-1.22.0-3.el8.s390x.rpmY@gpgme1.22pp-debuginfo-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.s390x.rpm;@python3.11-gpg-debuginfo-1.22.0-3.el8.s390x.rpm;@gpgme1.22-1.22.0-3.el8.x86_64.rpmV@gpgme1.22-devel-1.22.0-3.el8.x86_64.rpmX@gpgme1.22pp-1.22.0-3.el8.x86_64.rpmZ@gpgme1.22pp-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.x86_64.rpm~@qgpgme1.22-common-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.x86_64.rpm:@python3.11-gpg-1.22.0-3.el8.x86_64.rpmU@gpgme1.22-debugsource-1.22.0-3.el8.x86_64.rpmT@gpgme1.22-debuginfo-1.22.0-3.el8.x86_64.rpmW@gpgme1.22-devel-debuginfo-1.22.0-3.el8.x86_64.rpmY@gpgme1.22pp-debuginfo-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.x86_64.rpm;@python3.11-gpg-debuginfo-1.22.0-3.el8.x86_64.rpm9;@gpgme1.22-1.22.0-3.el8.src.rpm;@gpgme1.22-1.22.0-3.el8.aarch64.rpmV@gpgme1.22-devel-1.22.0-3.el8.aarch64.rpmX@gpgme1.22pp-1.22.0-3.el8.aarch64.rpmZ@gpgme1.22pp-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.aarch64.rpm~@qgpgme1.22-common-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.aarch64.rpm:@python3.11-gpg-1.22.0-3.el8.aarch64.rpmU@gpgme1.22-debugsource-1.22.0-3.el8.aarch64.rpmT@gpgme1.22-debuginfo-1.22.0-3.el8.aarch64.rpmW@gpgme1.22-devel-debuginfo-1.22.0-3.el8.aarch64.rpmY@gpgme1.22pp-debuginfo-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.aarch64.rpm;@python3.11-gpg-debuginfo-1.22.0-3.el8.aarch64.rpm;@gpgme1.22-1.22.0-3.el8.ppc64le.rpmV@gpgme1.22-devel-1.22.0-3.el8.ppc64le.rpmX@gpgme1.22pp-1.22.0-3.el8.ppc64le.rpmZ@gpgme1.22pp-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-1.22.0-3.el8.ppc64le.rpm~@qgpgme1.22-common-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.ppc64le.rpm:@python3.11-gpg-1.22.0-3.el8.ppc64le.rpmU@gpgme1.22-debugsource-1.22.0-3.el8.ppc64le.rpmT@gpgme1.22-debuginfo-1.22.0-3.el8.ppc64le.rpmW@gpgme1.22-devel-debuginfo-1.22.0-3.el8.ppc64le.rpmY@gpgme1.22pp-debuginfo-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.ppc64le.rpm;@python3.11-gpg-debuginfo-1.22.0-3.el8.ppc64le.rpm;@gpgme1.22-1.22.0-3.el8.s390x.rpmV@gpgme1.22-devel-1.22.0-3.el8.s390x.rpmX@gpgme1.22pp-1.22.0-3.el8.s390x.rpmZ@gpgme1.22pp-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-1.22.0-3.el8.s390x.rpm~@qgpgme1.22-common-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.s390x.rpm:@python3.11-gpg-1.22.0-3.el8.s390x.rpmU@gpgme1.22-debugsource-1.22.0-3.el8.s390x.rpmT@gpgme1.22-debuginfo-1.22.0-3.el8.s390x.rpmW@gpgme1.22-devel-debuginfo-1.22.0-3.el8.s390x.rpmY@gpgme1.22pp-debuginfo-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.s390x.rpm;@python3.11-gpg-debuginfo-1.22.0-3.el8.s390x.rpm;@gpgme1.22-1.22.0-3.el8.x86_64.rpmV@gpgme1.22-devel-1.22.0-3.el8.x86_64.rpmX@gpgme1.22pp-1.22.0-3.el8.x86_64.rpmZ@gpgme1.22pp-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.x86_64.rpm~@qgpgme1.22-common-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.x86_64.rpm:@python3.11-gpg-1.22.0-3.el8.x86_64.rpmU@gpgme1.22-debugsource-1.22.0-3.el8.x86_64.rpmT@gpgme1.22-debuginfo-1.22.0-3.el8.x86_64.rpmW@gpgme1.22-devel-debuginfo-1.22.0-3.el8.x86_64.rpmY@gpgme1.22pp-debuginfo-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.x86_64.rpm;@python3.11-gpg-debuginfo-1.22.0-3.el8.x86_64.rpm!/ "_Bnewpackagepython3.11-babel-2.14.0-1.el89W[python3.11-babel-2.14.0-1.el8.src.rpmW[python3.11-babel-2.14.0-1.el8.noarch.rpmW[python3.11-babel-2.14.0-1.el8.src.rpmW[python3.11-babel-2.14.0-1.el8.noarch.rpm ) 3cBBBBBBBBBBBBBBsecurityengrampa-1.26.2-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=22628412262841TRIAGE CVE-2023-52138 engrampa: remote command execution via path traversal vulnerability [epel-all] \3engrampa-1.26.2-1.el8.src.rpm\3engrampa-1.26.2-1.el8.aarch64.rpmU3engrampa-debugsource-1.26.2-1.el8.aarch64.rpmT3engrampa-debuginfo-1.26.2-1.el8.aarch64.rpm\3engrampa-1.26.2-1.el8.ppc64le.rpmU3engrampa-debugsource-1.26.2-1.el8.ppc64le.rpmT3engrampa-debuginfo-1.26.2-1.el8.ppc64le.rpm\3engrampa-1.26.2-1.el8.s390x.rpmU3engrampa-debugsource-1.26.2-1.el8.s390x.rpmT3engrampa-debuginfo-1.26.2-1.el8.s390x.rpm\3engrampa-1.26.2-1.el8.x86_64.rpmU3engrampa-debugsource-1.26.2-1.el8.x86_64.rpmT3engrampa-debuginfo-1.26.2-1.el8.x86_64.rpm \3engrampa-1.26.2-1.el8.src.rpm\3engrampa-1.26.2-1.el8.aarch64.rpmU3engrampa-debugsource-1.26.2-1.el8.aarch64.rpmT3engrampa-debuginfo-1.26.2-1.el8.aarch64.rpm\3engrampa-1.26.2-1.el8.ppc64le.rpmU3engrampa-debugsource-1.26.2-1.el8.ppc64le.rpmT3engrampa-debuginfo-1.26.2-1.el8.ppc64le.rpm\3engrampa-1.26.2-1.el8.s390x.rpmU3engrampa-debugsource-1.26.2-1.el8.s390x.rpmT3engrampa-debuginfo-1.26.2-1.el8.s390x.rpm\3engrampa-1.26.2-1.el8.x86_64.rpmU3engrampa-debugsource-1.26.2-1.el8.x86_64.rpmT3engrampa-debuginfo-1.26.2-1.el8.x86_64.rpm$. 7tBnewpackagepython-serpent-1.30.2-1.el8L+python-serpent-1.30.2-1.el8.src.rpm=python3-serpent-1.30.2-1.el8.noarch.rpm+python-serpent-1.30.2-1.el8.src.rpm=python3-serpent-1.30.2-1.el8.noarch.rpmm >xBBBBnewpackageperl-Test-CPAN-Meta-JSON-0.16-15.el8 perl-Test-Version-2.09-8.el86gge3perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpme3perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpm#Qperl-Test-Version-2.09-8.el8.src.rpm#Qperl-Test-Version-2.09-8.el8.noarch.rpme3perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpme3perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpm#Qperl-Test-Version-2.09-8.el8.src.rpm#Qperl-Test-Version-2.09-8.el8.noarch.rpm  Benhancementperl-Parallel-Iterator-1.00-24.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17650991765099[RFE] EPEL8 branch of perl-Parallel-Iterator Nperl-Parallel-Iterator-1.00-24.el8.src.rpm Nperl-Parallel-Iterator-1.00-24.el8.noarch.rpm Nperl-Parallel-Iterator-1.00-24.el8.src.rpm Nperl-Parallel-Iterator-1.00-24.el8.noarch.rpmA CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetesseract-4.1.0-1.el8 tesseract-tessdata-4.0.0-6.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17573831757383tesseract packages for EPEL 8</tesseract-4.1.0-1.el8.src.rpm/tesseract-4.1.0-1.el8.aarch64.rpm/tesseract-tools-4.1.0-1.el8.aarch64.rpm/tesseract-debugsource-4.1.0-1.el8.aarch64.rpm/tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm/tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm/tesseract-devel-4.1.0-1.el8.aarch64.rpm/tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm/tesseract-4.1.0-1.el8.ppc64le.rpm/tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm/tesseract-devel-4.1.0-1.el8.ppc64le.rpm/tesseract-tools-4.1.0-1.el8.ppc64le.rpm/tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm/tesseract-tools-4.1.0-1.el8.s390x.rpm/tesseract-4.1.0-1.el8.s390x.rpm/tesseract-devel-4.1.0-1.el8.s390x.rpm/tesseract-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-debugsource-4.1.0-1.el8.s390x.rpm/tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-4.1.0-1.el8.x86_64.rpm/tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-devel-4.1.0-1.el8.x86_64.rpm/tesseract-tools-4.1.0-1.el8.x86_64.rpm/tesseract-debugsource-4.1.0-1.el8.x86_64.rpmh8tesseract-tessdata-4.0.0-6.el8.src.rpm8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpmG8tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmS8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm48tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmd8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm88tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm58tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm8tesseract-langpack-por-4.0.0-6.el8.noarch.rpmW8tesseract-script-japanese-4.0.0-6.el8.noarch.rpmK8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpmh8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpmM8tesseract-script-greek-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm78tesseract-langpack-tir-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpmX8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-yid-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmQ8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmb8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-san-4.0.0-6.el8.noarch.rpmH8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpmG8tesseract-script-cherokee-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-sun-4.0.0-6.el8.noarch.rpm`8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpmD8tesseract-script-armenian-4.0.0-6.el8.noarch.rpmY8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm18tesseract-langpack-syr-4.0.0-6.el8.noarch.rpmE8tesseract-script-bengali-4.0.0-6.el8.noarch.rpm8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpme8tesseract-langpack-est-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmf8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-swa-4.0.0-6.el8.noarch.rpmF8tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpm[8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpm]8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpmB8tesseract-osd-4.0.0-6.el8.noarch.rpm\8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpma8tesseract-script-syriac-4.0.0-6.el8.noarch.rpmH8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpm8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpmI8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpmI8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpmC8tesseract-script-arabic-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmU8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm38tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpmN8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-srp-4.0.0-6.el8.noarch.rpmZ8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm28tesseract-langpack-tam-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpme8tesseract-script-thai-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmR8tesseract-script-hans-4.0.0-6.el8.noarch.rpmJ8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-yor-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm98tesseract-langpack-tur-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm08tesseract-langpack-swe-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpma8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpm^8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmP8tesseract-script-hangul-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-que-4.0.0-6.el8.noarch.rpml8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpm_8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmT8tesseract-script-hant-4.0.0-6.el8.noarch.rpmg8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpmL8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm68tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmO8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpms8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpmV8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpmK8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmc8tesseract-script-telugu-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpmJ8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpm</tesseract-4.1.0-1.el8.src.rpm/tesseract-4.1.0-1.el8.aarch64.rpm/tesseract-tools-4.1.0-1.el8.aarch64.rpm/tesseract-debugsource-4.1.0-1.el8.aarch64.rpm/tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm/tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm/tesseract-devel-4.1.0-1.el8.aarch64.rpm/tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm/tesseract-4.1.0-1.el8.ppc64le.rpm/tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm/tesseract-devel-4.1.0-1.el8.ppc64le.rpm/tesseract-tools-4.1.0-1.el8.ppc64le.rpm/tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm/tesseract-tools-4.1.0-1.el8.s390x.rpm/tesseract-4.1.0-1.el8.s390x.rpm/tesseract-devel-4.1.0-1.el8.s390x.rpm/tesseract-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-debugsource-4.1.0-1.el8.s390x.rpm/tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-4.1.0-1.el8.x86_64.rpm/tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-devel-4.1.0-1.el8.x86_64.rpm/tesseract-tools-4.1.0-1.el8.x86_64.rpm/tesseract-debugsource-4.1.0-1.el8.x86_64.rpmh8tesseract-tessdata-4.0.0-6.el8.src.rpm8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpmG8tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmS8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm48tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmd8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm88tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm58tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm8tesseract-langpack-por-4.0.0-6.el8.noarch.rpmW8tesseract-script-japanese-4.0.0-6.el8.noarch.rpmK8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpmh8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpmM8tesseract-script-greek-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm78tesseract-langpack-tir-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpmX8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-yid-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmQ8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmb8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-san-4.0.0-6.el8.noarch.rpmH8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpmG8tesseract-script-cherokee-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-sun-4.0.0-6.el8.noarch.rpm`8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpmD8tesseract-script-armenian-4.0.0-6.el8.noarch.rpmY8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm18tesseract-langpack-syr-4.0.0-6.el8.noarch.rpmE8tesseract-script-bengali-4.0.0-6.el8.noarch.rpm8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpme8tesseract-langpack-est-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmf8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-swa-4.0.0-6.el8.noarch.rpmF8tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpm[8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpm]8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpmB8tesseract-osd-4.0.0-6.el8.noarch.rpm\8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpma8tesseract-script-syriac-4.0.0-6.el8.noarch.rpmH8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpm8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpmI8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpmI8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpmC8tesseract-script-arabic-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmU8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm38tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpmN8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-srp-4.0.0-6.el8.noarch.rpmZ8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm28tesseract-langpack-tam-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpme8tesseract-script-thai-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmR8tesseract-script-hans-4.0.0-6.el8.noarch.rpmJ8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-yor-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm98tesseract-langpack-tur-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm08tesseract-langpack-swe-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpma8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpm^8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmP8tesseract-script-hangul-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-que-4.0.0-6.el8.noarch.rpml8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpm_8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmT8tesseract-script-hant-4.0.0-6.el8.noarch.rpmg8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpmL8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm68tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmO8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpms8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpmV8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpmK8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmc8tesseract-script-telugu-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpmJ8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpm   GBnewpackageperl-Task-Weaken-1.06-1.el86{4XEperl-Task-Weaken-1.06-1.el8.src.rpmXEperl-Task-Weaken-1.06-1.el8.noarch.rpmXEperl-Task-Weaken-1.06-1.el8.src.rpmXEperl-Task-Weaken-1.06-1.el8.noarch.rpm쑀{"  KBBBBBBBBBBBBBBBBBBBunspecifiedlibid3tag-0.15.1b-30.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17391731739173libid3tag for EPEL 81|libid3tag-0.15.1b-30.el8.src.rpm|libid3tag-devel-0.15.1b-30.el8.aarch64.rpm~|libid3tag-debugsource-0.15.1b-30.el8.aarch64.rpm1|libid3tag-0.15.1b-30.el8.aarch64.rpm}|libid3tag-debuginfo-0.15.1b-30.el8.aarch64.rpm~|libid3tag-debugsource-0.15.1b-30.el8.ppc64le.rpm}|libid3tag-debuginfo-0.15.1b-30.el8.ppc64le.rpm|libid3tag-devel-0.15.1b-30.el8.ppc64le.rpm1|libid3tag-0.15.1b-30.el8.ppc64le.rpm1|libid3tag-0.15.1b-30.el8.s390x.rpm~|libid3tag-debugsource-0.15.1b-30.el8.s390x.rpm|libid3tag-devel-0.15.1b-30.el8.s390x.rpm}|libid3tag-debuginfo-0.15.1b-30.el8.s390x.rpm}|libid3tag-debuginfo-0.15.1b-30.el8.x86_64.rpm|libid3tag-devel-0.15.1b-30.el8.x86_64.rpm1|libid3tag-0.15.1b-30.el8.x86_64.rpm~|libid3tag-debugsource-0.15.1b-30.el8.x86_64.rpm1|libid3tag-0.15.1b-30.el8.src.rpm|libid3tag-devel-0.15.1b-30.el8.aarch64.rpm~|libid3tag-debugsource-0.15.1b-30.el8.aarch64.rpm1|libid3tag-0.15.1b-30.el8.aarch64.rpm}|libid3tag-debuginfo-0.15.1b-30.el8.aarch64.rpm~|libid3tag-debugsource-0.15.1b-30.el8.ppc64le.rpm}|libid3tag-debuginfo-0.15.1b-30.el8.ppc64le.rpm|libid3tag-devel-0.15.1b-30.el8.ppc64le.rpm1|libid3tag-0.15.1b-30.el8.ppc64le.rpm1|libid3tag-0.15.1b-30.el8.s390x.rpm~|libid3tag-debugsource-0.15.1b-30.el8.s390x.rpm|libid3tag-devel-0.15.1b-30.el8.s390x.rpm}|libid3tag-debuginfo-0.15.1b-30.el8.s390x.rpm}|libid3tag-debuginfo-0.15.1b-30.el8.x86_64.rpm|libid3tag-devel-0.15.1b-30.el8.x86_64.rpm1|libid3tag-0.15.1b-30.el8.x86_64.rpm~|libid3tag-debugsource-0.15.1b-30.el8.x86_64.rpm- 6aBBBBBBBBBBBBBBBBBBBunspecifiedyyjson-0.10.0-1.el8Ak^yyjson-0.10.0-1.el8.src.rpmk^yyjson-0.10.0-1.el8.aarch64.rpmp^yyjson-devel-0.10.0-1.el8.aarch64.rpmo^yyjson-debugsource-0.10.0-1.el8.aarch64.rpmn^yyjson-debuginfo-0.10.0-1.el8.aarch64.rpmk^yyjson-0.10.0-1.el8.ppc64le.rpmp^yyjson-devel-0.10.0-1.el8.ppc64le.rpmo^yyjson-debugsource-0.10.0-1.el8.ppc64le.rpmn^yyjson-debuginfo-0.10.0-1.el8.ppc64le.rpmk^yyjson-0.10.0-1.el8.s390x.rpmp^yyjson-devel-0.10.0-1.el8.s390x.rpmo^yyjson-debugsource-0.10.0-1.el8.s390x.rpmn^yyjson-debuginfo-0.10.0-1.el8.s390x.rpmk^yyjson-0.10.0-1.el8.x86_64.rpmp^yyjson-devel-0.10.0-1.el8.x86_64.rpmo^yyjson-debugsource-0.10.0-1.el8.x86_64.rpmn^yyjson-debuginfo-0.10.0-1.el8.x86_64.rpmk^yyjson-0.10.0-1.el8.src.rpmk^yyjson-0.10.0-1.el8.aarch64.rpmp^yyjson-devel-0.10.0-1.el8.aarch64.rpmo^yyjson-debugsource-0.10.0-1.el8.aarch64.rpmn^yyjson-debuginfo-0.10.0-1.el8.aarch64.rpmk^yyjson-0.10.0-1.el8.ppc64le.rpmp^yyjson-devel-0.10.0-1.el8.ppc64le.rpmo^yyjson-debugsource-0.10.0-1.el8.ppc64le.rpmn^yyjson-debuginfo-0.10.0-1.el8.ppc64le.rpmk^yyjson-0.10.0-1.el8.s390x.rpmp^yyjson-devel-0.10.0-1.el8.s390x.rpmo^yyjson-debugsource-0.10.0-1.el8.s390x.rpmn^yyjson-debuginfo-0.10.0-1.el8.s390x.rpmk^yyjson-0.10.0-1.el8.x86_64.rpmp^yyjson-devel-0.10.0-1.el8.x86_64.rpmo^yyjson-debugsource-0.10.0-1.el8.x86_64.rpmn^yyjson-debuginfo-0.10.0-1.el8.x86_64.rpm` :wBbugfixwsdd-0.8-1.el8R&<wsdd-0.8-1.el8.src.rpm&<wsdd-0.8-1.el8.noarch.rpm&<wsdd-0.8-1.el8.src.rpm&<wsdd-0.8-1.el8.noarch.rpm!g  {BBBBBBBBBBBBBBenhancementpdfgrep-2.2.0-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=21283462128346Please port your pcre dependency to pcre2. Pcre has been deprecatedhttps://bugzilla.redhat.com/show_bug.cgi?id=22713842271384pdfgrep-2.2.0 is available =9pdfgrep-2.2.0-1.el8.src.rpm=9pdfgrep-2.2.0-1.el8.aarch64.rpm9pdfgrep-debugsource-2.2.0-1.el8.aarch64.rpm9pdfgrep-debuginfo-2.2.0-1.el8.aarch64.rpm=9pdfgrep-2.2.0-1.el8.ppc64le.rpm9pdfgrep-debugsource-2.2.0-1.el8.ppc64le.rpm9pdfgrep-debuginfo-2.2.0-1.el8.ppc64le.rpm=9pdfgrep-2.2.0-1.el8.s390x.rpm9pdfgrep-debugsource-2.2.0-1.el8.s390x.rpm9pdfgrep-debuginfo-2.2.0-1.el8.s390x.rpm=9pdfgrep-2.2.0-1.el8.x86_64.rpm9pdfgrep-debugsource-2.2.0-1.el8.x86_64.rpm9pdfgrep-debuginfo-2.2.0-1.el8.x86_64.rpm =9pdfgrep-2.2.0-1.el8.src.rpm=9pdfgrep-2.2.0-1.el8.aarch64.rpm9pdfgrep-debugsource-2.2.0-1.el8.aarch64.rpm9pdfgrep-debuginfo-2.2.0-1.el8.aarch64.rpm=9pdfgrep-2.2.0-1.el8.ppc64le.rpm9pdfgrep-debugsource-2.2.0-1.el8.ppc64le.rpm9pdfgrep-debuginfo-2.2.0-1.el8.ppc64le.rpm=9pdfgrep-2.2.0-1.el8.s390x.rpm9pdfgrep-debugsource-2.2.0-1.el8.s390x.rpm9pdfgrep-debuginfo-2.2.0-1.el8.s390x.rpm=9pdfgrep-2.2.0-1.el8.x86_64.rpm9pdfgrep-debugsource-2.2.0-1.el8.x86_64.rpm9pdfgrep-debuginfo-2.2.0-1.el8.x86_64.rpm  LBBunspecifiedperl-SQL-Translator-1.61-3.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18707631870763EPEL8 Branch Request: perl-SQL-Translator6Dperl-SQL-Translator-1.61-3.el8.src.rpm6Dperl-SQL-Translator-1.61-3.el8.noarch.rpmgDperl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpm6Dperl-SQL-Translator-1.61-3.el8.src.rpm6Dperl-SQL-Translator-1.61-3.el8.noarch.rpmgDperl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpmmm QBnewpackageperl-MooseX-Role-Parameterized-1.11-2.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17648171764817[RFE] EPEL-8 branch for perl-MooseX-Role-ParameterizedCMperl-MooseX-Role-Parameterized-1.11-2.el8.src.rpmCMperl-MooseX-Role-Parameterized-1.11-2.el8.noarch.rpmCMperl-MooseX-Role-Parameterized-1.11-2.el8.src.rpmCMperl-MooseX-Role-Parameterized-1.11-2.el8.noarch.rpm %UBBBBBBBBBBBBBBenhancementperl-Scope-Upper-0.32-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17652771765277[RFE] EPEL-8 branch for perl-Scope-Upper ;.perl-Scope-Upper-0.32-2.el8.src.rpm;.perl-Scope-Upper-0.32-2.el8.aarch64.rpm,.perl-Scope-Upper-debuginfo-0.32-2.el8.aarch64.rpm-.perl-Scope-Upper-debugsource-0.32-2.el8.aarch64.rpm-.perl-Scope-Upper-debugsource-0.32-2.el8.ppc64le.rpm,.perl-Scope-Upper-debuginfo-0.32-2.el8.ppc64le.rpm;.perl-Scope-Upper-0.32-2.el8.ppc64le.rpm-.perl-Scope-Upper-debugsource-0.32-2.el8.s390x.rpm,.perl-Scope-Upper-debuginfo-0.32-2.el8.s390x.rpm;.perl-Scope-Upper-0.32-2.el8.s390x.rpm;.perl-Scope-Upper-0.32-2.el8.x86_64.rpm-.perl-Scope-Upper-debugsource-0.32-2.el8.x86_64.rpm,.perl-Scope-Upper-debuginfo-0.32-2.el8.x86_64.rpm ;.perl-Scope-Upper-0.32-2.el8.src.rpm;.perl-Scope-Upper-0.32-2.el8.aarch64.rpm,.perl-Scope-Upper-debuginfo-0.32-2.el8.aarch64.rpm-.perl-Scope-Upper-debugsource-0.32-2.el8.aarch64.rpm-.perl-Scope-Upper-debugsource-0.32-2.el8.ppc64le.rpm,.perl-Scope-Upper-debuginfo-0.32-2.el8.ppc64le.rpm;.perl-Scope-Upper-0.32-2.el8.ppc64le.rpm-.perl-Scope-Upper-debugsource-0.32-2.el8.s390x.rpm,.perl-Scope-Upper-debuginfo-0.32-2.el8.s390x.rpm;.perl-Scope-Upper-0.32-2.el8.s390x.rpm;.perl-Scope-Upper-0.32-2.el8.x86_64.rpm-.perl-Scope-Upper-debugsource-0.32-2.el8.x86_64.rpm,.perl-Scope-Upper-debuginfo-0.32-2.el8.x86_64.rpmA ;fBBBBBBBBBBBBBBBBBBBunspecifiedustl-2.8-3.el8(d6ustl-2.8-3.el8.src.rpm6ustl-debugsource-2.8-3.el8.aarch64.rpm6ustl-devel-2.8-3.el8.aarch64.rpm6ustl-debuginfo-2.8-3.el8.aarch64.rpmd6ustl-2.8-3.el8.aarch64.rpm6ustl-debugsource-2.8-3.el8.ppc64le.rpmd6ustl-2.8-3.el8.ppc64le.rpm6ustl-devel-2.8-3.el8.ppc64le.rpm6ustl-debuginfo-2.8-3.el8.ppc64le.rpmd6ustl-2.8-3.el8.s390x.rpm6ustl-devel-2.8-3.el8.s390x.rpm6ustl-debuginfo-2.8-3.el8.s390x.rpm6ustl-debugsource-2.8-3.el8.s390x.rpm6ustl-debugsource-2.8-3.el8.x86_64.rpmd6ustl-2.8-3.el8.x86_64.rpm6ustl-devel-2.8-3.el8.x86_64.rpm6ustl-debuginfo-2.8-3.el8.x86_64.rpmd6ustl-2.8-3.el8.src.rpm6ustl-debugsource-2.8-3.el8.aarch64.rpm6ustl-devel-2.8-3.el8.aarch64.rpm6ustl-debuginfo-2.8-3.el8.aarch64.rpmd6ustl-2.8-3.el8.aarch64.rpm6ustl-debugsource-2.8-3.el8.ppc64le.rpmd6ustl-2.8-3.el8.ppc64le.rpm6ustl-devel-2.8-3.el8.ppc64le.rpm6ustl-debuginfo-2.8-3.el8.ppc64le.rpmd6ustl-2.8-3.el8.s390x.rpm6ustl-devel-2.8-3.el8.s390x.rpm6ustl-debuginfo-2.8-3.el8.s390x.rpm6ustl-debugsource-2.8-3.el8.s390x.rpm6ustl-debugsource-2.8-3.el8.x86_64.rpmd6ustl-2.8-3.el8.x86_64.rpm6ustl-devel-2.8-3.el8.x86_64.rpm6ustl-debuginfo-2.8-3.el8.x86_64.rpmM ?|Bnewpackageperl-Test-UseAllModules-0.17-15.el86@;https://bugzilla.redhat.com/show_bug.cgi?id=17487541748754[RFE] EPEL8 branch of perl-Test-UseAllModules Zperl-Test-UseAllModules-0.17-15.el8.src.rpm Zperl-Test-UseAllModules-0.17-15.el8.noarch.rpm Zperl-Test-UseAllModules-0.17-15.el8.src.rpm Zperl-Test-UseAllModules-0.17-15.el8.noarch.rpm쑀{B -@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibebml-1.3.7-2.el8 libmatroska-1.5.0-1.el8 utf8cpp-2.3.4-13.el8{$Uhlibebml-1.3.7-2.el8.src.rpmChlibebml-debugsource-1.3.7-2.el8.aarch64.rpmUhlibebml-1.3.7-2.el8.aarch64.rpmDhlibebml-devel-1.3.7-2.el8.aarch64.rpmBhlibebml-debuginfo-1.3.7-2.el8.aarch64.rpmBhlibebml-debuginfo-1.3.7-2.el8.ppc64le.rpmDhlibebml-devel-1.3.7-2.el8.ppc64le.rpmUhlibebml-1.3.7-2.el8.ppc64le.rpmChlibebml-debugsource-1.3.7-2.el8.ppc64le.rpmUhlibebml-1.3.7-2.el8.s390x.rpmBhlibebml-debuginfo-1.3.7-2.el8.s390x.rpmDhlibebml-devel-1.3.7-2.el8.s390x.rpmChlibebml-debugsource-1.3.7-2.el8.s390x.rpmDhlibebml-devel-1.3.7-2.el8.x86_64.rpmChlibebml-debugsource-1.3.7-2.el8.x86_64.rpmUhlibebml-1.3.7-2.el8.x86_64.rpmBhlibebml-debuginfo-1.3.7-2.el8.x86_64.rpmIblibmatroska-1.5.0-1.el8.src.rpmjblibmatroska-debuginfo-1.5.0-1.el8.aarch64.rpmkblibmatroska-debugsource-1.5.0-1.el8.aarch64.rpmIblibmatroska-1.5.0-1.el8.aarch64.rpmlblibmatroska-devel-1.5.0-1.el8.aarch64.rpmIblibmatroska-1.5.0-1.el8.ppc64le.rpmlblibmatroska-devel-1.5.0-1.el8.ppc64le.rpmkblibmatroska-debugsource-1.5.0-1.el8.ppc64le.rpmjblibmatroska-debuginfo-1.5.0-1.el8.ppc64le.rpmkblibmatroska-debugsource-1.5.0-1.el8.s390x.rpmjblibmatroska-debuginfo-1.5.0-1.el8.s390x.rpmIblibmatroska-1.5.0-1.el8.s390x.rpmlblibmatroska-devel-1.5.0-1.el8.s390x.rpmIblibmatroska-1.5.0-1.el8.x86_64.rpmkblibmatroska-debugsource-1.5.0-1.el8.x86_64.rpmlblibmatroska-devel-1.5.0-1.el8.x86_64.rpmjblibmatroska-debuginfo-1.5.0-1.el8.x86_64.rpm:yutf8cpp-2.3.4-13.el8.src.rpm;yutf8cpp-devel-2.3.4-13.el8.noarch.rpm$Uhlibebml-1.3.7-2.el8.src.rpmChlibebml-debugsource-1.3.7-2.el8.aarch64.rpmUhlibebml-1.3.7-2.el8.aarch64.rpmDhlibebml-devel-1.3.7-2.el8.aarch64.rpmBhlibebml-debuginfo-1.3.7-2.el8.aarch64.rpmBhlibebml-debuginfo-1.3.7-2.el8.ppc64le.rpmDhlibebml-devel-1.3.7-2.el8.ppc64le.rpmUhlibebml-1.3.7-2.el8.ppc64le.rpmChlibebml-debugsource-1.3.7-2.el8.ppc64le.rpmUhlibebml-1.3.7-2.el8.s390x.rpmBhlibebml-debuginfo-1.3.7-2.el8.s390x.rpmDhlibebml-devel-1.3.7-2.el8.s390x.rpmChlibebml-debugsource-1.3.7-2.el8.s390x.rpmDhlibebml-devel-1.3.7-2.el8.x86_64.rpmChlibebml-debugsource-1.3.7-2.el8.x86_64.rpmUhlibebml-1.3.7-2.el8.x86_64.rpmBhlibebml-debuginfo-1.3.7-2.el8.x86_64.rpmIblibmatroska-1.5.0-1.el8.src.rpmjblibmatroska-debuginfo-1.5.0-1.el8.aarch64.rpmkblibmatroska-debugsource-1.5.0-1.el8.aarch64.rpmIblibmatroska-1.5.0-1.el8.aarch64.rpmlblibmatroska-devel-1.5.0-1.el8.aarch64.rpmIblibmatroska-1.5.0-1.el8.ppc64le.rpmlblibmatroska-devel-1.5.0-1.el8.ppc64le.rpmkblibmatroska-debugsource-1.5.0-1.el8.ppc64le.rpmjblibmatroska-debuginfo-1.5.0-1.el8.ppc64le.rpmkblibmatroska-debugsource-1.5.0-1.el8.s390x.rpmjblibmatroska-debuginfo-1.5.0-1.el8.s390x.rpmIblibmatroska-1.5.0-1.el8.s390x.rpmlblibmatroska-devel-1.5.0-1.el8.s390x.rpmIblibmatroska-1.5.0-1.el8.x86_64.rpmkblibmatroska-debugsource-1.5.0-1.el8.x86_64.rpmlblibmatroska-devel-1.5.0-1.el8.x86_64.rpmjblibmatroska-debuginfo-1.5.0-1.el8.x86_64.rpm:yutf8cpp-2.3.4-13.el8.src.rpm;yutf8cpp-devel-2.3.4-13.el8.noarch.rpms !nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibgpiod-1.4.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18367801836780Please add libgpiod to EPEL8))libgpiod-1.4.3-1.el8.src.rpmVpython3-libgpiod-1.4.3-1.el8.aarch64.rpmWpython3-libgpiod-debuginfo-1.4.3-1.el8.aarch64.rpmRlibgpiod-c++-debuginfo-1.4.3-1.el8.aarch64.rpmWlibgpiod-utils-debuginfo-1.4.3-1.el8.aarch64.rpmTlibgpiod-debugsource-1.4.3-1.el8.aarch64.rpmUlibgpiod-devel-1.4.3-1.el8.aarch64.rpmVlibgpiod-utils-1.4.3-1.el8.aarch64.rpmQlibgpiod-c++-1.4.3-1.el8.aarch64.rpmSlibgpiod-debuginfo-1.4.3-1.el8.aarch64.rpm)libgpiod-1.4.3-1.el8.aarch64.rpmUlibgpiod-devel-1.4.3-1.el8.ppc64le.rpmWlibgpiod-utils-debuginfo-1.4.3-1.el8.ppc64le.rpm)libgpiod-1.4.3-1.el8.ppc64le.rpmVlibgpiod-utils-1.4.3-1.el8.ppc64le.rpmSlibgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpmQlibgpiod-c++-1.4.3-1.el8.ppc64le.rpmVpython3-libgpiod-1.4.3-1.el8.ppc64le.rpmTlibgpiod-debugsource-1.4.3-1.el8.ppc64le.rpmRlibgpiod-c++-debuginfo-1.4.3-1.el8.ppc64le.rpmWpython3-libgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpm)libgpiod-1.4.3-1.el8.s390x.rpmVlibgpiod-utils-1.4.3-1.el8.s390x.rpmQlibgpiod-c++-1.4.3-1.el8.s390x.rpmVpython3-libgpiod-1.4.3-1.el8.s390x.rpmUlibgpiod-devel-1.4.3-1.el8.s390x.rpmTlibgpiod-debugsource-1.4.3-1.el8.s390x.rpmSlibgpiod-debuginfo-1.4.3-1.el8.s390x.rpmWlibgpiod-utils-debuginfo-1.4.3-1.el8.s390x.rpmRlibgpiod-c++-debuginfo-1.4.3-1.el8.s390x.rpmWpython3-libgpiod-debuginfo-1.4.3-1.el8.s390x.rpm)libgpiod-1.4.3-1.el8.x86_64.rpmVlibgpiod-utils-1.4.3-1.el8.x86_64.rpmQlibgpiod-c++-1.4.3-1.el8.x86_64.rpmVpython3-libgpiod-1.4.3-1.el8.x86_64.rpmUlibgpiod-devel-1.4.3-1.el8.x86_64.rpmTlibgpiod-debugsource-1.4.3-1.el8.x86_64.rpmSlibgpiod-debuginfo-1.4.3-1.el8.x86_64.rpmWlibgpiod-utils-debuginfo-1.4.3-1.el8.x86_64.rpmRlibgpiod-c++-debuginfo-1.4.3-1.el8.x86_64.rpmWpython3-libgpiod-debuginfo-1.4.3-1.el8.x86_64.rpm))libgpiod-1.4.3-1.el8.src.rpmVpython3-libgpiod-1.4.3-1.el8.aarch64.rpmWpython3-libgpiod-debuginfo-1.4.3-1.el8.aarch64.rpmRlibgpiod-c++-debuginfo-1.4.3-1.el8.aarch64.rpmWlibgpiod-utils-debuginfo-1.4.3-1.el8.aarch64.rpmTlibgpiod-debugsource-1.4.3-1.el8.aarch64.rpmUlibgpiod-devel-1.4.3-1.el8.aarch64.rpmVlibgpiod-utils-1.4.3-1.el8.aarch64.rpmQlibgpiod-c++-1.4.3-1.el8.aarch64.rpmSlibgpiod-debuginfo-1.4.3-1.el8.aarch64.rpm)libgpiod-1.4.3-1.el8.aarch64.rpmUlibgpiod-devel-1.4.3-1.el8.ppc64le.rpmWlibgpiod-utils-debuginfo-1.4.3-1.el8.ppc64le.rpm)libgpiod-1.4.3-1.el8.ppc64le.rpmVlibgpiod-utils-1.4.3-1.el8.ppc64le.rpmSlibgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpmQlibgpiod-c++-1.4.3-1.el8.ppc64le.rpmVpython3-libgpiod-1.4.3-1.el8.ppc64le.rpmTlibgpiod-debugsource-1.4.3-1.el8.ppc64le.rpmRlibgpiod-c++-debuginfo-1.4.3-1.el8.ppc64le.rpmWpython3-libgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpm)libgpiod-1.4.3-1.el8.s390x.rpmVlibgpiod-utils-1.4.3-1.el8.s390x.rpmQlibgpiod-c++-1.4.3-1.el8.s390x.rpmVpython3-libgpiod-1.4.3-1.el8.s390x.rpmUlibgpiod-devel-1.4.3-1.el8.s390x.rpmTlibgpiod-debugsource-1.4.3-1.el8.s390x.rpmSlibgpiod-debuginfo-1.4.3-1.el8.s390x.rpmWlibgpiod-utils-debuginfo-1.4.3-1.el8.s390x.rpmRlibgpiod-c++-debuginfo-1.4.3-1.el8.s390x.rpmWpython3-libgpiod-debuginfo-1.4.3-1.el8.s390x.rpm)libgpiod-1.4.3-1.el8.x86_64.rpmVlibgpiod-utils-1.4.3-1.el8.x86_64.rpmQlibgpiod-c++-1.4.3-1.el8.x86_64.rpmVpython3-libgpiod-1.4.3-1.el8.x86_64.rpmUlibgpiod-devel-1.4.3-1.el8.x86_64.rpmTlibgpiod-debugsource-1.4.3-1.el8.x86_64.rpmSlibgpiod-debuginfo-1.4.3-1.el8.x86_64.rpmWlibgpiod-utils-debuginfo-1.4.3-1.el8.x86_64.rpmRlibgpiod-c++-debuginfo-1.4.3-1.el8.x86_64.rpmWpython3-libgpiod-debuginfo-1.4.3-1.el8.x86_64.rpm܋tb bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixeditorconfig-0.12.9-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=22926152292615editorconfig-0.12.9 is available#editorconfig-0.12.9-1.el8.src.rpm#editorconfig-0.12.9-1.el8.aarch64.rpm editorconfig-libs-0.12.9-1.el8.aarch64.rpmeditorconfig-devel-0.12.9-1.el8.aarch64.rpmeditorconfig-debugsource-0.12.9-1.el8.aarch64.rpmeditorconfig-debuginfo-0.12.9-1.el8.aarch64.rpm!editorconfig-libs-debuginfo-0.12.9-1.el8.aarch64.rpm#editorconfig-0.12.9-1.el8.ppc64le.rpm editorconfig-libs-0.12.9-1.el8.ppc64le.rpmeditorconfig-devel-0.12.9-1.el8.ppc64le.rpmeditorconfig-debugsource-0.12.9-1.el8.ppc64le.rpmeditorconfig-debuginfo-0.12.9-1.el8.ppc64le.rpm!editorconfig-libs-debuginfo-0.12.9-1.el8.ppc64le.rpm#editorconfig-0.12.9-1.el8.s390x.rpm editorconfig-libs-0.12.9-1.el8.s390x.rpmeditorconfig-devel-0.12.9-1.el8.s390x.rpmeditorconfig-debugsource-0.12.9-1.el8.s390x.rpmeditorconfig-debuginfo-0.12.9-1.el8.s390x.rpm!editorconfig-libs-debuginfo-0.12.9-1.el8.s390x.rpm#editorconfig-0.12.9-1.el8.x86_64.rpm editorconfig-libs-0.12.9-1.el8.x86_64.rpmeditorconfig-devel-0.12.9-1.el8.x86_64.rpmeditorconfig-debugsource-0.12.9-1.el8.x86_64.rpmeditorconfig-debuginfo-0.12.9-1.el8.x86_64.rpm!editorconfig-libs-debuginfo-0.12.9-1.el8.x86_64.rpm#editorconfig-0.12.9-1.el8.src.rpm#editorconfig-0.12.9-1.el8.aarch64.rpm editorconfig-libs-0.12.9-1.el8.aarch64.rpmeditorconfig-devel-0.12.9-1.el8.aarch64.rpmeditorconfig-debugsource-0.12.9-1.el8.aarch64.rpmeditorconfig-debuginfo-0.12.9-1.el8.aarch64.rpm!editorconfig-libs-debuginfo-0.12.9-1.el8.aarch64.rpm#editorconfig-0.12.9-1.el8.ppc64le.rpm editorconfig-libs-0.12.9-1.el8.ppc64le.rpmeditorconfig-devel-0.12.9-1.el8.ppc64le.rpmeditorconfig-debugsource-0.12.9-1.el8.ppc64le.rpmeditorconfig-debuginfo-0.12.9-1.el8.ppc64le.rpm!editorconfig-libs-debuginfo-0.12.9-1.el8.ppc64le.rpm#editorconfig-0.12.9-1.el8.s390x.rpm editorconfig-libs-0.12.9-1.el8.s390x.rpmeditorconfig-devel-0.12.9-1.el8.s390x.rpmeditorconfig-debugsource-0.12.9-1.el8.s390x.rpmeditorconfig-debuginfo-0.12.9-1.el8.s390x.rpm!editorconfig-libs-debuginfo-0.12.9-1.el8.s390x.rpm#editorconfig-0.12.9-1.el8.x86_64.rpm editorconfig-libs-0.12.9-1.el8.x86_64.rpmeditorconfig-devel-0.12.9-1.el8.x86_64.rpmeditorconfig-debugsource-0.12.9-1.el8.x86_64.rpmeditorconfig-debuginfo-0.12.9-1.el8.x86_64.rpm!editorconfig-libs-debuginfo-0.12.9-1.el8.x86_64.rpmf BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementanope-2.1.4-1.el8ojhttps://bugzilla.redhat.com/show_bug.cgi?id=22724602272460anope-2.1.5 is availableE_ anope-2.1.4-1.el8.src.rpm_ anope-2.1.4-1.el8.aarch64.rpm& anope-ldap-2.1.4-1.el8.aarch64.rpm( anope-mysql-2.1.4-1.el8.aarch64.rpm, anope-pcre2-2.1.4-1.el8.aarch64.rpm0 anope-tre-2.1.4-1.el8.aarch64.rpm. anope-sqlite-2.1.4-1.el8.aarch64.rpm$ anope-gnutls-2.1.4-1.el8.aarch64.rpm* anope-openssl-2.1.4-1.el8.aarch64.rpm# anope-debugsource-2.1.4-1.el8.aarch64.rpm" anope-debuginfo-2.1.4-1.el8.aarch64.rpm' anope-ldap-debuginfo-2.1.4-1.el8.aarch64.rpm) anope-mysql-debuginfo-2.1.4-1.el8.aarch64.rpm- anope-pcre2-debuginfo-2.1.4-1.el8.aarch64.rpm1 anope-tre-debuginfo-2.1.4-1.el8.aarch64.rpm/ anope-sqlite-debuginfo-2.1.4-1.el8.aarch64.rpm% anope-gnutls-debuginfo-2.1.4-1.el8.aarch64.rpm+ anope-openssl-debuginfo-2.1.4-1.el8.aarch64.rpm_ anope-2.1.4-1.el8.ppc64le.rpm& anope-ldap-2.1.4-1.el8.ppc64le.rpm( anope-mysql-2.1.4-1.el8.ppc64le.rpm, anope-pcre2-2.1.4-1.el8.ppc64le.rpm0 anope-tre-2.1.4-1.el8.ppc64le.rpm. anope-sqlite-2.1.4-1.el8.ppc64le.rpm$ anope-gnutls-2.1.4-1.el8.ppc64le.rpm* anope-openssl-2.1.4-1.el8.ppc64le.rpm# anope-debugsource-2.1.4-1.el8.ppc64le.rpm" anope-debuginfo-2.1.4-1.el8.ppc64le.rpm' anope-ldap-debuginfo-2.1.4-1.el8.ppc64le.rpm) anope-mysql-debuginfo-2.1.4-1.el8.ppc64le.rpm- anope-pcre2-debuginfo-2.1.4-1.el8.ppc64le.rpm1 anope-tre-debuginfo-2.1.4-1.el8.ppc64le.rpm/ anope-sqlite-debuginfo-2.1.4-1.el8.ppc64le.rpm% anope-gnutls-debuginfo-2.1.4-1.el8.ppc64le.rpm+ anope-openssl-debuginfo-2.1.4-1.el8.ppc64le.rpm_ anope-2.1.4-1.el8.s390x.rpm& anope-ldap-2.1.4-1.el8.s390x.rpm( anope-mysql-2.1.4-1.el8.s390x.rpm, anope-pcre2-2.1.4-1.el8.s390x.rpm0 anope-tre-2.1.4-1.el8.s390x.rpm. anope-sqlite-2.1.4-1.el8.s390x.rpm$ anope-gnutls-2.1.4-1.el8.s390x.rpm* anope-openssl-2.1.4-1.el8.s390x.rpm# anope-debugsource-2.1.4-1.el8.s390x.rpm" anope-debuginfo-2.1.4-1.el8.s390x.rpm' anope-ldap-debuginfo-2.1.4-1.el8.s390x.rpm) anope-mysql-debuginfo-2.1.4-1.el8.s390x.rpm- anope-pcre2-debuginfo-2.1.4-1.el8.s390x.rpm1 anope-tre-debuginfo-2.1.4-1.el8.s390x.rpm/ anope-sqlite-debuginfo-2.1.4-1.el8.s390x.rpm% anope-gnutls-debuginfo-2.1.4-1.el8.s390x.rpm+ anope-openssl-debuginfo-2.1.4-1.el8.s390x.rpm_ anope-2.1.4-1.el8.x86_64.rpm& anope-ldap-2.1.4-1.el8.x86_64.rpm( anope-mysql-2.1.4-1.el8.x86_64.rpm, anope-pcre2-2.1.4-1.el8.x86_64.rpm0 anope-tre-2.1.4-1.el8.x86_64.rpm. anope-sqlite-2.1.4-1.el8.x86_64.rpm$ anope-gnutls-2.1.4-1.el8.x86_64.rpm* anope-openssl-2.1.4-1.el8.x86_64.rpm# anope-debugsource-2.1.4-1.el8.x86_64.rpm" anope-debuginfo-2.1.4-1.el8.x86_64.rpm' anope-ldap-debuginfo-2.1.4-1.el8.x86_64.rpm) anope-mysql-debuginfo-2.1.4-1.el8.x86_64.rpm- anope-pcre2-debuginfo-2.1.4-1.el8.x86_64.rpm1 anope-tre-debuginfo-2.1.4-1.el8.x86_64.rpm/ anope-sqlite-debuginfo-2.1.4-1.el8.x86_64.rpm% anope-gnutls-debuginfo-2.1.4-1.el8.x86_64.rpm+ anope-openssl-debuginfo-2.1.4-1.el8.x86_64.rpmE_ anope-2.1.4-1.el8.src.rpm_ anope-2.1.4-1.el8.aarch64.rpm& anope-ldap-2.1.4-1.el8.aarch64.rpm( anope-mysql-2.1.4-1.el8.aarch64.rpm, anope-pcre2-2.1.4-1.el8.aarch64.rpm0 anope-tre-2.1.4-1.el8.aarch64.rpm. anope-sqlite-2.1.4-1.el8.aarch64.rpm$ anope-gnutls-2.1.4-1.el8.aarch64.rpm* anope-openssl-2.1.4-1.el8.aarch64.rpm# anope-debugsource-2.1.4-1.el8.aarch64.rpm" anope-debuginfo-2.1.4-1.el8.aarch64.rpm' anope-ldap-debuginfo-2.1.4-1.el8.aarch64.rpm) anope-mysql-debuginfo-2.1.4-1.el8.aarch64.rpm- anope-pcre2-debuginfo-2.1.4-1.el8.aarch64.rpm1 anope-tre-debuginfo-2.1.4-1.el8.aarch64.rpm/ anope-sqlite-debuginfo-2.1.4-1.el8.aarch64.rpm% anope-gnutls-debuginfo-2.1.4-1.el8.aarch64.rpm+ anope-openssl-debuginfo-2.1.4-1.el8.aarch64.rpm_ anope-2.1.4-1.el8.ppc64le.rpm& anope-ldap-2.1.4-1.el8.ppc64le.rpm( anope-mysql-2.1.4-1.el8.ppc64le.rpm, anope-pcre2-2.1.4-1.el8.ppc64le.rpm0 anope-tre-2.1.4-1.el8.ppc64le.rpm. anope-sqlite-2.1.4-1.el8.ppc64le.rpm$ anope-gnutls-2.1.4-1.el8.ppc64le.rpm* anope-openssl-2.1.4-1.el8.ppc64le.rpm# anope-debugsource-2.1.4-1.el8.ppc64le.rpm" anope-debuginfo-2.1.4-1.el8.ppc64le.rpm' anope-ldap-debuginfo-2.1.4-1.el8.ppc64le.rpm) anope-mysql-debuginfo-2.1.4-1.el8.ppc64le.rpm- anope-pcre2-debuginfo-2.1.4-1.el8.ppc64le.rpm1 anope-tre-debuginfo-2.1.4-1.el8.ppc64le.rpm/ anope-sqlite-debuginfo-2.1.4-1.el8.ppc64le.rpm% anope-gnutls-debuginfo-2.1.4-1.el8.ppc64le.rpm+ anope-openssl-debuginfo-2.1.4-1.el8.ppc64le.rpm_ anope-2.1.4-1.el8.s390x.rpm& anope-ldap-2.1.4-1.el8.s390x.rpm( anope-mysql-2.1.4-1.el8.s390x.rpm, anope-pcre2-2.1.4-1.el8.s390x.rpm0 anope-tre-2.1.4-1.el8.s390x.rpm. anope-sqlite-2.1.4-1.el8.s390x.rpm$ anope-gnutls-2.1.4-1.el8.s390x.rpm* anope-openssl-2.1.4-1.el8.s390x.rpm# anope-debugsource-2.1.4-1.el8.s390x.rpm" anope-debuginfo-2.1.4-1.el8.s390x.rpm' anope-ldap-debuginfo-2.1.4-1.el8.s390x.rpm) anope-mysql-debuginfo-2.1.4-1.el8.s390x.rpm- anope-pcre2-debuginfo-2.1.4-1.el8.s390x.rpm1 anope-tre-debuginfo-2.1.4-1.el8.s390x.rpm/ anope-sqlite-debuginfo-2.1.4-1.el8.s390x.rpm% anope-gnutls-debuginfo-2.1.4-1.el8.s390x.rpm+ anope-openssl-debuginfo-2.1.4-1.el8.s390x.rpm_ anope-2.1.4-1.el8.x86_64.rpm& anope-ldap-2.1.4-1.el8.x86_64.rpm( anope-mysql-2.1.4-1.el8.x86_64.rpm, anope-pcre2-2.1.4-1.el8.x86_64.rpm0 anope-tre-2.1.4-1.el8.x86_64.rpm. anope-sqlite-2.1.4-1.el8.x86_64.rpm$ anope-gnutls-2.1.4-1.el8.x86_64.rpm* anope-openssl-2.1.4-1.el8.x86_64.rpm# anope-debugsource-2.1.4-1.el8.x86_64.rpm" anope-debuginfo-2.1.4-1.el8.x86_64.rpm' anope-ldap-debuginfo-2.1.4-1.el8.x86_64.rpm) anope-mysql-debuginfo-2.1.4-1.el8.x86_64.rpm- anope-pcre2-debuginfo-2.1.4-1.el8.x86_64.rpm1 anope-tre-debuginfo-2.1.4-1.el8.x86_64.rpm/ anope-sqlite-debuginfo-2.1.4-1.el8.x86_64.rpm% anope-gnutls-debuginfo-2.1.4-1.el8.x86_64.rpm+ anope-openssl-debuginfo-2.1.4-1.el8.x86_64.rpmZ .YBBBBBBBBBBBBBBBBBBBsecuritytinyxml-2.6.2-28.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=22537172253717CVE-2021-42260 tinyxml: infinite loop causes crash [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22543802254380TRIAGE CVE-2023-34194 tinyxml: reachable assertion may lead to denial of service [epel-all]*0tinyxml-2.6.2-28.el8.src.rpm*0tinyxml-2.6.2-28.el8.aarch64.rpm^0tinyxml-devel-2.6.2-28.el8.aarch64.rpm]0tinyxml-debugsource-2.6.2-28.el8.aarch64.rpm\0tinyxml-debuginfo-2.6.2-28.el8.aarch64.rpm*0tinyxml-2.6.2-28.el8.ppc64le.rpm^0tinyxml-devel-2.6.2-28.el8.ppc64le.rpm]0tinyxml-debugsource-2.6.2-28.el8.ppc64le.rpm\0tinyxml-debuginfo-2.6.2-28.el8.ppc64le.rpm*0tinyxml-2.6.2-28.el8.s390x.rpm^0tinyxml-devel-2.6.2-28.el8.s390x.rpm]0tinyxml-debugsource-2.6.2-28.el8.s390x.rpm\0tinyxml-debuginfo-2.6.2-28.el8.s390x.rpm*0tinyxml-2.6.2-28.el8.x86_64.rpm^0tinyxml-devel-2.6.2-28.el8.x86_64.rpm]0tinyxml-debugsource-2.6.2-28.el8.x86_64.rpm\0tinyxml-debuginfo-2.6.2-28.el8.x86_64.rpm*0tinyxml-2.6.2-28.el8.src.rpm*0tinyxml-2.6.2-28.el8.aarch64.rpm^0tinyxml-devel-2.6.2-28.el8.aarch64.rpm]0tinyxml-debugsource-2.6.2-28.el8.aarch64.rpm\0tinyxml-debuginfo-2.6.2-28.el8.aarch64.rpm*0tinyxml-2.6.2-28.el8.ppc64le.rpm^0tinyxml-devel-2.6.2-28.el8.ppc64le.rpm]0tinyxml-debugsource-2.6.2-28.el8.ppc64le.rpm\0tinyxml-debuginfo-2.6.2-28.el8.ppc64le.rpm*0tinyxml-2.6.2-28.el8.s390x.rpm^0tinyxml-devel-2.6.2-28.el8.s390x.rpm]0tinyxml-debugsource-2.6.2-28.el8.s390x.rpm\0tinyxml-debuginfo-2.6.2-28.el8.s390x.rpm*0tinyxml-2.6.2-28.el8.x86_64.rpm^0tinyxml-devel-2.6.2-28.el8.x86_64.rpm]0tinyxml-debugsource-2.6.2-28.el8.x86_64.rpm\0tinyxml-debuginfo-2.6.2-28.el8.x86_64.rpmA #oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpdns-4.8.4-1.el8vi]>Wpdns-4.8.4-1.el8.src.rpm>Wpdns-4.8.4-1.el8.aarch64.rpmWpdns-tools-4.8.4-1.el8.aarch64.rpm Wpdns-backend-mysql-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-4.8.4-1.el8.aarch64.rpmWpdns-backend-ldap-4.8.4-1.el8.aarch64.rpm Wpdns-backend-lua2-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-4.8.4-1.el8.aarch64.rpmWpdns-debugsource-4.8.4-1.el8.aarch64.rpmWpdns-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-tools-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-backend-mysql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-backend-lua2-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.aarch64.rpm>Wpdns-4.8.4-1.el8.ppc64le.rpmWpdns-tools-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-mysql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-4.8.4-1.el8.ppc64le.rpmWpdns-backend-ldap-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-lua2-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-4.8.4-1.el8.ppc64le.rpmWpdns-debugsource-4.8.4-1.el8.ppc64le.rpmWpdns-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-tools-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-mysql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-lua2-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.ppc64le.rpm>Wpdns-4.8.4-1.el8.s390x.rpmWpdns-tools-4.8.4-1.el8.s390x.rpm Wpdns-backend-mysql-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-4.8.4-1.el8.s390x.rpmWpdns-backend-ldap-4.8.4-1.el8.s390x.rpm Wpdns-backend-lua2-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-4.8.4-1.el8.s390x.rpmWpdns-debugsource-4.8.4-1.el8.s390x.rpmWpdns-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-tools-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-backend-mysql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-backend-lua2-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.s390x.rpm>Wpdns-4.8.4-1.el8.x86_64.rpmWpdns-tools-4.8.4-1.el8.x86_64.rpm Wpdns-backend-mysql-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-4.8.4-1.el8.x86_64.rpmWpdns-backend-ldap-4.8.4-1.el8.x86_64.rpm Wpdns-backend-lua2-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-4.8.4-1.el8.x86_64.rpmWpdns-debugsource-4.8.4-1.el8.x86_64.rpmWpdns-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-tools-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-backend-mysql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-backend-lua2-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.x86_64.rpm]>Wpdns-4.8.4-1.el8.src.rpm>Wpdns-4.8.4-1.el8.aarch64.rpmWpdns-tools-4.8.4-1.el8.aarch64.rpm Wpdns-backend-mysql-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-4.8.4-1.el8.aarch64.rpmWpdns-backend-ldap-4.8.4-1.el8.aarch64.rpm Wpdns-backend-lua2-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-4.8.4-1.el8.aarch64.rpmWpdns-debugsource-4.8.4-1.el8.aarch64.rpmWpdns-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-tools-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-backend-mysql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-backend-lua2-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.aarch64.rpm>Wpdns-4.8.4-1.el8.ppc64le.rpmWpdns-tools-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-mysql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-4.8.4-1.el8.ppc64le.rpmWpdns-backend-ldap-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-lua2-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-4.8.4-1.el8.ppc64le.rpmWpdns-debugsource-4.8.4-1.el8.ppc64le.rpmWpdns-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-tools-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-mysql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-lua2-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.ppc64le.rpm>Wpdns-4.8.4-1.el8.s390x.rpmWpdns-tools-4.8.4-1.el8.s390x.rpm Wpdns-backend-mysql-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-4.8.4-1.el8.s390x.rpmWpdns-backend-ldap-4.8.4-1.el8.s390x.rpm Wpdns-backend-lua2-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-4.8.4-1.el8.s390x.rpmWpdns-debugsource-4.8.4-1.el8.s390x.rpmWpdns-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-tools-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-backend-mysql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-backend-lua2-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.s390x.rpm>Wpdns-4.8.4-1.el8.x86_64.rpmWpdns-tools-4.8.4-1.el8.x86_64.rpm Wpdns-backend-mysql-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-4.8.4-1.el8.x86_64.rpmWpdns-backend-ldap-4.8.4-1.el8.x86_64.rpm Wpdns-backend-lua2-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-4.8.4-1.el8.x86_64.rpmWpdns-debugsource-4.8.4-1.el8.x86_64.rpmWpdns-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-tools-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-backend-mysql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-backend-lua2-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.x86_64.rpm$e 'dBnewpackageperl-MetaCPAN-Client-2.028000-1.el86_8Hperl-MetaCPAN-Client-2.028000-1.el8.src.rpmHperl-MetaCPAN-Client-2.028000-1.el8.noarch.rpmHperl-MetaCPAN-Client-2.028000-1.el8.src.rpmHperl-MetaCPAN-Client-2.028000-1.el8.noarch.rpmm calceph-fortran-devel-3.5.5-1.el8.aarch64.rpm<calceph-debugsource-3.5.5-1.el8.aarch64.rpm;calceph-debuginfo-3.5.5-1.el8.aarch64.rpm@calceph-libs-debuginfo-3.5.5-1.el8.aarch64.rpmCcalceph-3.5.5-1.el8.ppc64le.rpm?calceph-libs-3.5.5-1.el8.ppc64le.rpm=calceph-devel-3.5.5-1.el8.ppc64le.rpm>calceph-fortran-devel-3.5.5-1.el8.ppc64le.rpm<calceph-debugsource-3.5.5-1.el8.ppc64le.rpm;calceph-debuginfo-3.5.5-1.el8.ppc64le.rpm@calceph-libs-debuginfo-3.5.5-1.el8.ppc64le.rpmCcalceph-3.5.5-1.el8.s390x.rpm?calceph-libs-3.5.5-1.el8.s390x.rpm=calceph-devel-3.5.5-1.el8.s390x.rpm>calceph-fortran-devel-3.5.5-1.el8.s390x.rpm<calceph-debugsource-3.5.5-1.el8.s390x.rpm;calceph-debuginfo-3.5.5-1.el8.s390x.rpm@calceph-libs-debuginfo-3.5.5-1.el8.s390x.rpmCcalceph-3.5.5-1.el8.x86_64.rpm?calceph-libs-3.5.5-1.el8.x86_64.rpm=calceph-devel-3.5.5-1.el8.x86_64.rpm>calceph-fortran-devel-3.5.5-1.el8.x86_64.rpm<calceph-debugsource-3.5.5-1.el8.x86_64.rpm;calceph-debuginfo-3.5.5-1.el8.x86_64.rpm@calceph-libs-debuginfo-3.5.5-1.el8.x86_64.rpm python-calcephpy-3.5.5-1.el8.src.rpmpython3-calcephpy-3.5.5-1.el8.aarch64.rpm1python-calcephpy-doc-3.5.5-1.el8.noarch.rpmpython-calcephpy-debugsource-3.5.5-1.el8.aarch64.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.aarch64.rpmpython3-calcephpy-3.5.5-1.el8.ppc64le.rpmpython-calcephpy-debugsource-3.5.5-1.el8.ppc64le.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.ppc64le.rpmpython3-calcephpy-3.5.5-1.el8.s390x.rpmpython-calcephpy-debugsource-3.5.5-1.el8.s390x.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.s390x.rpmpython3-calcephpy-3.5.5-1.el8.x86_64.rpmpython-calcephpy-debugsource-3.5.5-1.el8.x86_64.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.x86_64.rpm,Ccalceph-3.5.5-1.el8.src.rpmCcalceph-3.5.5-1.el8.aarch64.rpm?calceph-libs-3.5.5-1.el8.aarch64.rpm=calceph-devel-3.5.5-1.el8.aarch64.rpmcalceph-doc-3.5.5-1.el8.noarch.rpm>calceph-fortran-devel-3.5.5-1.el8.aarch64.rpm<calceph-debugsource-3.5.5-1.el8.aarch64.rpm;calceph-debuginfo-3.5.5-1.el8.aarch64.rpm@calceph-libs-debuginfo-3.5.5-1.el8.aarch64.rpmCcalceph-3.5.5-1.el8.ppc64le.rpm?calceph-libs-3.5.5-1.el8.ppc64le.rpm=calceph-devel-3.5.5-1.el8.ppc64le.rpm>calceph-fortran-devel-3.5.5-1.el8.ppc64le.rpm<calceph-debugsource-3.5.5-1.el8.ppc64le.rpm;calceph-debuginfo-3.5.5-1.el8.ppc64le.rpm@calceph-libs-debuginfo-3.5.5-1.el8.ppc64le.rpmCcalceph-3.5.5-1.el8.s390x.rpm?calceph-libs-3.5.5-1.el8.s390x.rpm=calceph-devel-3.5.5-1.el8.s390x.rpm>calceph-fortran-devel-3.5.5-1.el8.s390x.rpm<calceph-debugsource-3.5.5-1.el8.s390x.rpm;calceph-debuginfo-3.5.5-1.el8.s390x.rpm@calceph-libs-debuginfo-3.5.5-1.el8.s390x.rpmCcalceph-3.5.5-1.el8.x86_64.rpm?calceph-libs-3.5.5-1.el8.x86_64.rpm=calceph-devel-3.5.5-1.el8.x86_64.rpm>calceph-fortran-devel-3.5.5-1.el8.x86_64.rpm<calceph-debugsource-3.5.5-1.el8.x86_64.rpm;calceph-debuginfo-3.5.5-1.el8.x86_64.rpm@calceph-libs-debuginfo-3.5.5-1.el8.x86_64.rpm python-calcephpy-3.5.5-1.el8.src.rpmpython3-calcephpy-3.5.5-1.el8.aarch64.rpm1python-calcephpy-doc-3.5.5-1.el8.noarch.rpmpython-calcephpy-debugsource-3.5.5-1.el8.aarch64.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.aarch64.rpmpython3-calcephpy-3.5.5-1.el8.ppc64le.rpmpython-calcephpy-debugsource-3.5.5-1.el8.ppc64le.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.ppc64le.rpmpython3-calcephpy-3.5.5-1.el8.s390x.rpmpython-calcephpy-debugsource-3.5.5-1.el8.s390x.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.s390x.rpmpython3-calcephpy-3.5.5-1.el8.x86_64.rpmpython-calcephpy-debugsource-3.5.5-1.el8.x86_64.rpmpython3-calcephpy-debuginfo-3.5.5-1.el8.x86_64.rpmrg >{Bnewpackageperl-Class-Unload-0.11-12.el8Vkhttps://bugzilla.redhat.com/show_bug.cgi?id=18707511870751EPEL8 Branch Request: perl-Class-UnloadoLperl-Class-Unload-0.11-12.el8.src.rpmoLperl-Class-Unload-0.11-12.el8.noarch.rpmoLperl-Class-Unload-0.11-12.el8.src.rpmoLperl-Class-Unload-0.11-12.el8.noarch.rpmm8 Bnewpackagepython-django-cache-url-3.0.0-2.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17868711786871Review Request: python-django-cache-url - Use Cache URLs in your Django applicationwDpython-django-cache-url-3.0.0-2.el8.src.rpmqDpython3-django-cache-url-3.0.0-2.el8.noarch.rpmwDpython-django-cache-url-3.0.0-2.el8.src.rpmqDpython3-django-cache-url-3.0.0-2.el8.noarch.rpm 8 CBenhancementperl-Config-General-2.63-10.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17655271765527[RFE] EPEL8 branch of perl-Config-Generalyperl-Config-General-2.63-10.el8.src.rpmyperl-Config-General-2.63-10.el8.noarch.rpmyperl-Config-General-2.63-10.el8.src.rpmyperl-Config-General-2.63-10.el8.noarch.rpmM GBBBBBBBBBBBBBBnewpackageperl-Proc-ProcessTable-0.59-3.el86t: 6Jperl-Proc-ProcessTable-0.59-3.el8.src.rpm"Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.aarch64.rpm6Jperl-Proc-ProcessTable-0.59-3.el8.aarch64.rpm#Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.aarch64.rpm#Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.ppc64le.rpm6Jperl-Proc-ProcessTable-0.59-3.el8.ppc64le.rpm"Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.ppc64le.rpm6Jperl-Proc-ProcessTable-0.59-3.el8.s390x.rpm#Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.s390x.rpm"Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.s390x.rpm6Jperl-Proc-ProcessTable-0.59-3.el8.x86_64.rpm"Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.x86_64.rpm#Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.x86_64.rpm 6Jperl-Proc-ProcessTable-0.59-3.el8.src.rpm"Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.aarch64.rpm6Jperl-Proc-ProcessTable-0.59-3.el8.aarch64.rpm#Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.aarch64.rpm#Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.ppc64le.rpm6Jperl-Proc-ProcessTable-0.59-3.el8.ppc64le.rpm"Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.ppc64le.rpm6Jperl-Proc-ProcessTable-0.59-3.el8.s390x.rpm#Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.s390x.rpm"Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.s390x.rpm6Jperl-Proc-ProcessTable-0.59-3.el8.x86_64.rpm"Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.x86_64.rpm#Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.x86_64.rpmA* XBnewpackagepython-pytest-repeat-0.7.0-1.el8.-upython3-pytest-repeat-0.7.0-1.el8.noarch.rpmepython-pytest-repeat-0.7.0-1.el8.src.rpmupython3-pytest-repeat-0.7.0-1.el8.noarch.rpmepython-pytest-repeat-0.7.0-1.el8.src.rpm ,\BBBBBBBBBBBBBBnewpackageperl-Linux-Pid-0.04-40.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17446781744678[RFE] Can perl-Linux-Pid be branched for EPEL8 \perl-Linux-Pid-0.04-40.el8.src.rpmn\perl-Linux-Pid-debuginfo-0.04-40.el8.aarch64.rpmo\perl-Linux-Pid-debugsource-0.04-40.el8.aarch64.rpm\perl-Linux-Pid-0.04-40.el8.aarch64.rpm\perl-Linux-Pid-0.04-40.el8.ppc64le.rpmn\perl-Linux-Pid-debuginfo-0.04-40.el8.ppc64le.rpmo\perl-Linux-Pid-debugsource-0.04-40.el8.ppc64le.rpmn\perl-Linux-Pid-debuginfo-0.04-40.el8.s390x.rpm\perl-Linux-Pid-0.04-40.el8.s390x.rpmo\perl-Linux-Pid-debugsource-0.04-40.el8.s390x.rpm\perl-Linux-Pid-0.04-40.el8.x86_64.rpmo\perl-Linux-Pid-debugsource-0.04-40.el8.x86_64.rpmn\perl-Linux-Pid-debuginfo-0.04-40.el8.x86_64.rpm \perl-Linux-Pid-0.04-40.el8.src.rpmn\perl-Linux-Pid-debuginfo-0.04-40.el8.aarch64.rpmo\perl-Linux-Pid-debugsource-0.04-40.el8.aarch64.rpm\perl-Linux-Pid-0.04-40.el8.aarch64.rpm\perl-Linux-Pid-0.04-40.el8.ppc64le.rpmn\perl-Linux-Pid-debuginfo-0.04-40.el8.ppc64le.rpmo\perl-Linux-Pid-debugsource-0.04-40.el8.ppc64le.rpmn\perl-Linux-Pid-debuginfo-0.04-40.el8.s390x.rpm\perl-Linux-Pid-0.04-40.el8.s390x.rpmo\perl-Linux-Pid-debugsource-0.04-40.el8.s390x.rpm\perl-Linux-Pid-0.04-40.el8.x86_64.rpmo\perl-Linux-Pid-debugsource-0.04-40.el8.x86_64.rpmn\perl-Linux-Pid-debuginfo-0.04-40.el8.x86_64.rpm쑀{b 9mBBBBBBBBBBnewpackageperl-MooseX-ConfigFromFile-0.14-17.el8 perl-MooseX-Getopt-0.74-6.el8 perl-MooseX-SimpleConfig-0.11-15.el8 perl-MooseX-Types-Path-Tiny-0.012-10.el86qI?tperl-MooseX-ConfigFromFile-0.14-17.el8.src.rpm?tperl-MooseX-ConfigFromFile-0.14-17.el8.noarch.rpm@zperl-MooseX-Getopt-0.74-6.el8.src.rpm@zperl-MooseX-Getopt-0.74-6.el8.noarch.rpmD[perl-MooseX-SimpleConfig-0.11-15.el8.src.rpmD[perl-MooseX-SimpleConfig-0.11-15.el8.noarch.rpmNUperl-MooseX-Types-Path-Tiny-0.012-10.el8.src.rpmNUperl-MooseX-Types-Path-Tiny-0.012-10.el8.noarch.rpm?tperl-MooseX-ConfigFromFile-0.14-17.el8.src.rpm?tperl-MooseX-ConfigFromFile-0.14-17.el8.noarch.rpm@zperl-MooseX-Getopt-0.74-6.el8.src.rpm@zperl-MooseX-Getopt-0.74-6.el8.noarch.rpmD[perl-MooseX-SimpleConfig-0.11-15.el8.src.rpmD[perl-MooseX-SimpleConfig-0.11-15.el8.noarch.rpmNUperl-MooseX-Types-Path-Tiny-0.012-10.el8.src.rpmNUperl-MooseX-Types-Path-Tiny-0.012-10.el8.noarch.rpmÕmc  zBBBBBBBBBBBBBBBenhancementrust-pore-0.1.17-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=22972492297249rust-pore-0.1.17 is available iBBBBBBBBBBBBBBBBBBBenhancementmozc-2.23.2815.102-8.el8.28+mozc-2.23.2815.102-8.el8.2.src.rpmdmozc-debugsource-2.23.2815.102-8.el8.2.aarch64.rpm*ibus-mozc-2.23.2815.102-8.el8.2.aarch64.rpm+mozc-2.23.2815.102-8.el8.2.aarch64.rpm+ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmcmozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmcmozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm+ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm*ibus-mozc-2.23.2815.102-8.el8.2.ppc64le.rpmdmozc-debugsource-2.23.2815.102-8.el8.2.ppc64le.rpm+mozc-2.23.2815.102-8.el8.2.ppc64le.rpmcmozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm*ibus-mozc-2.23.2815.102-8.el8.2.x86_64.rpmdmozc-debugsource-2.23.2815.102-8.el8.2.x86_64.rpm+mozc-2.23.2815.102-8.el8.2.x86_64.rpm+ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm+mozc-2.23.2815.102-8.el8.2.src.rpmdmozc-debugsource-2.23.2815.102-8.el8.2.aarch64.rpm*ibus-mozc-2.23.2815.102-8.el8.2.aarch64.rpm+mozc-2.23.2815.102-8.el8.2.aarch64.rpm+ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmcmozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmcmozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm+ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm*ibus-mozc-2.23.2815.102-8.el8.2.ppc64le.rpmdmozc-debugsource-2.23.2815.102-8.el8.2.ppc64le.rpm+mozc-2.23.2815.102-8.el8.2.ppc64le.rpmcmozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm*ibus-mozc-2.23.2815.102-8.el8.2.x86_64.rpmdmozc-debugsource-2.23.2815.102-8.el8.2.x86_64.rpm+mozc-2.23.2815.102-8.el8.2.x86_64.rpm+ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm{ BBBBBBBBBBBBBBenhancementperl-PerlIO-buffersize-0.002-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17448421744842[RFE] EPEL8 branch of perl-PerlIO-buffersize 3Dperl-PerlIO-buffersize-0.002-2.el8.src.rpmDperl-PerlIO-buffersize-debuginfo-0.002-2.el8.aarch64.rpmDperl-PerlIO-buffersize-debugsource-0.002-2.el8.aarch64.rpm3Dperl-PerlIO-buffersize-0.002-2.el8.aarch64.rpmDperl-PerlIO-buffersize-debuginfo-0.002-2.el8.ppc64le.rpm3Dperl-PerlIO-buffersize-0.002-2.el8.ppc64le.rpmDperl-PerlIO-buffersize-debugsource-0.002-2.el8.ppc64le.rpm3Dperl-PerlIO-buffersize-0.002-2.el8.s390x.rpmDperl-PerlIO-buffersize-debugsource-0.002-2.el8.s390x.rpmDperl-PerlIO-buffersize-debuginfo-0.002-2.el8.s390x.rpmDperl-PerlIO-buffersize-debugsource-0.002-2.el8.x86_64.rpm3Dperl-PerlIO-buffersize-0.002-2.el8.x86_64.rpmDperl-PerlIO-buffersize-debuginfo-0.002-2.el8.x86_64.rpm 3Dperl-PerlIO-buffersize-0.002-2.el8.src.rpmDperl-PerlIO-buffersize-debuginfo-0.002-2.el8.aarch64.rpmDperl-PerlIO-buffersize-debugsource-0.002-2.el8.aarch64.rpm3Dperl-PerlIO-buffersize-0.002-2.el8.aarch64.rpmDperl-PerlIO-buffersize-debuginfo-0.002-2.el8.ppc64le.rpm3Dperl-PerlIO-buffersize-0.002-2.el8.ppc64le.rpmDperl-PerlIO-buffersize-debugsource-0.002-2.el8.ppc64le.rpm3Dperl-PerlIO-buffersize-0.002-2.el8.s390x.rpmDperl-PerlIO-buffersize-debugsource-0.002-2.el8.s390x.rpmDperl-PerlIO-buffersize-debuginfo-0.002-2.el8.s390x.rpmDperl-PerlIO-buffersize-debugsource-0.002-2.el8.x86_64.rpm3Dperl-PerlIO-buffersize-0.002-2.el8.x86_64.rpmDperl-PerlIO-buffersize-debuginfo-0.002-2.el8.x86_64.rpmAJ PBunspecifiedpython-pytest-catchlog-1.2.2-15.el8V*\Wpython-pytest-catchlog-1.2.2-15.el8.src.rpmlWpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpm\Wpython-pytest-catchlog-1.2.2-15.el8.src.rpmlWpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpmv TBnewpackageperl-Data-Password-1.12-12.el88mperl-Data-Password-1.12-12.el8.src.rpm8mperl-Data-Password-1.12-12.el8.noarch.rpm8mperl-Data-Password-1.12-12.el8.src.rpm8mperl-Data-Password-1.12-12.el8.noarch.rpm쑀{] %XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedimlib2-1.4.9-8.el8 libcaca-0.99-0.43.beta19.el8>~#imlib2-1.4.9-8.el8.src.rpmW#imlib2-debuginfo-1.4.9-8.el8.aarch64.rpmY#imlib2-devel-1.4.9-8.el8.aarch64.rpmZ#imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm~#imlib2-1.4.9-8.el8.aarch64.rpmX#imlib2-debugsource-1.4.9-8.el8.aarch64.rpm[#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpmX#imlib2-debugsource-1.4.9-8.el8.ppc64le.rpmZ#imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpm[#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpmW#imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm~#imlib2-1.4.9-8.el8.ppc64le.rpmY#imlib2-devel-1.4.9-8.el8.ppc64le.rpmZ#imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpmY#imlib2-devel-1.4.9-8.el8.s390x.rpm[#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpmW#imlib2-debuginfo-1.4.9-8.el8.s390x.rpmX#imlib2-debugsource-1.4.9-8.el8.s390x.rpm~#imlib2-1.4.9-8.el8.s390x.rpmW#imlib2-debuginfo-1.4.9-8.el8.x86_64.rpmZ#imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm~#imlib2-1.4.9-8.el8.x86_64.rpm[#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpmY#imlib2-devel-1.4.9-8.el8.x86_64.rpmX#imlib2-debugsource-1.4.9-8.el8.x86_64.rpmTclibcaca-0.99-0.43.beta19.el8.src.rpm@clibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpmAclibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmQcruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmTclibcaca-0.99-0.43.beta19.el8.aarch64.rpmPcruby-caca-0.99-0.43.beta19.el8.aarch64.rpmacpython3-caca-0.99-0.43.beta19.el8.aarch64.rpmccaca-utils-0.99-0.43.beta19.el8.aarch64.rpm?clibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmccaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmPcruby-caca-0.99-0.43.beta19.el8.ppc64le.rpm@clibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpmccaca-utils-0.99-0.43.beta19.el8.ppc64le.rpmccaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmTclibcaca-0.99-0.43.beta19.el8.ppc64le.rpm?clibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmacpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpmAclibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmQcruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmccaca-utils-0.99-0.43.beta19.el8.s390x.rpmAclibcaca-devel-0.99-0.43.beta19.el8.s390x.rpm@clibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmQcruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmccaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmPcruby-caca-0.99-0.43.beta19.el8.s390x.rpm?clibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmacpython3-caca-0.99-0.43.beta19.el8.s390x.rpmTclibcaca-0.99-0.43.beta19.el8.s390x.rpm@clibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpmacpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmQcruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpm?clibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmTclibcaca-0.99-0.43.beta19.el8.x86_64.rpmccaca-utils-0.99-0.43.beta19.el8.x86_64.rpmAclibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpmccaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmPcruby-caca-0.99-0.43.beta19.el8.x86_64.rpm>~#imlib2-1.4.9-8.el8.src.rpmW#imlib2-debuginfo-1.4.9-8.el8.aarch64.rpmY#imlib2-devel-1.4.9-8.el8.aarch64.rpmZ#imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm~#imlib2-1.4.9-8.el8.aarch64.rpmX#imlib2-debugsource-1.4.9-8.el8.aarch64.rpm[#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpmX#imlib2-debugsource-1.4.9-8.el8.ppc64le.rpmZ#imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpm[#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpmW#imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm~#imlib2-1.4.9-8.el8.ppc64le.rpmY#imlib2-devel-1.4.9-8.el8.ppc64le.rpmZ#imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpmY#imlib2-devel-1.4.9-8.el8.s390x.rpm[#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpmW#imlib2-debuginfo-1.4.9-8.el8.s390x.rpmX#imlib2-debugsource-1.4.9-8.el8.s390x.rpm~#imlib2-1.4.9-8.el8.s390x.rpmW#imlib2-debuginfo-1.4.9-8.el8.x86_64.rpmZ#imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm~#imlib2-1.4.9-8.el8.x86_64.rpm[#imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpmY#imlib2-devel-1.4.9-8.el8.x86_64.rpmX#imlib2-debugsource-1.4.9-8.el8.x86_64.rpmTclibcaca-0.99-0.43.beta19.el8.src.rpm@clibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpmAclibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmQcruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmTclibcaca-0.99-0.43.beta19.el8.aarch64.rpmPcruby-caca-0.99-0.43.beta19.el8.aarch64.rpmacpython3-caca-0.99-0.43.beta19.el8.aarch64.rpmccaca-utils-0.99-0.43.beta19.el8.aarch64.rpm?clibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmccaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmPcruby-caca-0.99-0.43.beta19.el8.ppc64le.rpm@clibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpmccaca-utils-0.99-0.43.beta19.el8.ppc64le.rpmccaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmTclibcaca-0.99-0.43.beta19.el8.ppc64le.rpm?clibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmacpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpmAclibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmQcruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmccaca-utils-0.99-0.43.beta19.el8.s390x.rpmAclibcaca-devel-0.99-0.43.beta19.el8.s390x.rpm@clibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmQcruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmccaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmPcruby-caca-0.99-0.43.beta19.el8.s390x.rpm?clibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmacpython3-caca-0.99-0.43.beta19.el8.s390x.rpmTclibcaca-0.99-0.43.beta19.el8.s390x.rpm@clibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpmacpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmQcruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpm?clibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmTclibcaca-0.99-0.43.beta19.el8.x86_64.rpmccaca-utils-0.99-0.43.beta19.el8.x86_64.rpmAclibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpmccaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmPcruby-caca-0.99-0.43.beta19.el8.x86_64.rpm@ 6fBBBBBBBBBBBBBBsecuritytcpreplay-4.5.1-1.el86)dhttps://bugzilla.redhat.com/show_bug.cgi?id=22719912271991CVE-2024-3024 tcpreplay: heap-based buffer overflow [epel-all] tcpreplay-4.5.1-1.el8.src.rpmtcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpmtcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpmtcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpmtcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpm tcpreplay-4.5.1-1.el8.src.rpmtcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpmtcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpmtcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpmtcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpm] wBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfilezilla-3.55.1-1.el8 libfilezilla-0.32.0-1.el86 "https://bugzilla.redhat.com/show_bug.cgi?id=22807032280703New Version of Filezilla for RHEL8 in EPEL(filezilla-3.55.1-1.el8.src.rpm(filezilla-3.55.1-1.el8.aarch64.rpmfilezilla-debugsource-3.55.1-1.el8.aarch64.rpmfilezilla-debuginfo-3.55.1-1.el8.aarch64.rpm(filezilla-3.55.1-1.el8.ppc64le.rpmfilezilla-debugsource-3.55.1-1.el8.ppc64le.rpmfilezilla-debuginfo-3.55.1-1.el8.ppc64le.rpm(filezilla-3.55.1-1.el8.x86_64.rpmfilezilla-debugsource-3.55.1-1.el8.x86_64.rpmfilezilla-debuginfo-3.55.1-1.el8.x86_64.rpmElibfilezilla-0.32.0-1.el8.src.rpmElibfilezilla-0.32.0-1.el8.aarch64.rpm!libfilezilla-devel-0.32.0-1.el8.aarch64.rpm libfilezilla-debugsource-0.32.0-1.el8.aarch64.rpmlibfilezilla-debuginfo-0.32.0-1.el8.aarch64.rpmElibfilezilla-0.32.0-1.el8.ppc64le.rpm!libfilezilla-devel-0.32.0-1.el8.ppc64le.rpm libfilezilla-debugsource-0.32.0-1.el8.ppc64le.rpmlibfilezilla-debuginfo-0.32.0-1.el8.ppc64le.rpmElibfilezilla-0.32.0-1.el8.x86_64.rpm!libfilezilla-devel-0.32.0-1.el8.x86_64.rpm libfilezilla-debugsource-0.32.0-1.el8.x86_64.rpmlibfilezilla-debuginfo-0.32.0-1.el8.x86_64.rpm(filezilla-3.55.1-1.el8.src.rpm(filezilla-3.55.1-1.el8.aarch64.rpmfilezilla-debugsource-3.55.1-1.el8.aarch64.rpmfilezilla-debuginfo-3.55.1-1.el8.aarch64.rpm(filezilla-3.55.1-1.el8.ppc64le.rpmfilezilla-debugsource-3.55.1-1.el8.ppc64le.rpmfilezilla-debuginfo-3.55.1-1.el8.ppc64le.rpm(filezilla-3.55.1-1.el8.x86_64.rpmfilezilla-debugsource-3.55.1-1.el8.x86_64.rpmfilezilla-debuginfo-3.55.1-1.el8.x86_64.rpmElibfilezilla-0.32.0-1.el8.src.rpmElibfilezilla-0.32.0-1.el8.aarch64.rpm!libfilezilla-devel-0.32.0-1.el8.aarch64.rpm libfilezilla-debugsource-0.32.0-1.el8.aarch64.rpmlibfilezilla-debuginfo-0.32.0-1.el8.aarch64.rpmElibfilezilla-0.32.0-1.el8.ppc64le.rpm!libfilezilla-devel-0.32.0-1.el8.ppc64le.rpm libfilezilla-debugsource-0.32.0-1.el8.ppc64le.rpmlibfilezilla-debuginfo-0.32.0-1.el8.ppc64le.rpmElibfilezilla-0.32.0-1.el8.x86_64.rpm!libfilezilla-devel-0.32.0-1.el8.x86_64.rpm libfilezilla-debugsource-0.32.0-1.el8.x86_64.rpmlibfilezilla-debuginfo-0.32.0-1.el8.x86_64.rpmpy VBBBBenhancementipa-hcc-0.17-2.el8/&3ipa-hcc-0.17-2.el8.src.rpms3python3-ipahcc-0.17-2.el8.noarch.rpm3ipa-hcc-server-0.17-2.el8.noarch.rpm3ipa-hcc-client-0.17-2.el8.noarch.rpm3ipa-hcc-selinux-0.17-2.el8.noarch.rpm&3ipa-hcc-0.17-2.el8.src.rpms3python3-ipahcc-0.17-2.el8.noarch.rpm3ipa-hcc-server-0.17-2.el8.noarch.rpm3ipa-hcc-client-0.17-2.el8.noarch.rpm3ipa-hcc-selinux-0.17-2.el8.noarch.rpm g -]BBBBBBBBBBBBBBnewpackagemmv-2.6-1.el8L https://bugzilla.redhat.com/show_bug.cgi?id=21029442102944Please provide mmv for EPEL8 mmmv-2.6-1.el8.src.rpmmmmv-2.6-1.el8.aarch64.rpmUmmmv-debugsource-2.6-1.el8.aarch64.rpmTmmmv-debuginfo-2.6-1.el8.aarch64.rpmmmmv-2.6-1.el8.ppc64le.rpmUmmmv-debugsource-2.6-1.el8.ppc64le.rpmTmmmv-debuginfo-2.6-1.el8.ppc64le.rpmmmmv-2.6-1.el8.s390x.rpmUmmmv-debugsource-2.6-1.el8.s390x.rpmTmmmv-debuginfo-2.6-1.el8.s390x.rpmmmmv-2.6-1.el8.x86_64.rpmUmmmv-debugsource-2.6-1.el8.x86_64.rpmTmmmv-debuginfo-2.6-1.el8.x86_64.rpm mmmv-2.6-1.el8.src.rpmmmmv-2.6-1.el8.aarch64.rpmUmmmv-debugsource-2.6-1.el8.aarch64.rpmTmmmv-debuginfo-2.6-1.el8.aarch64.rpmmmmv-2.6-1.el8.ppc64le.rpmUmmmv-debugsource-2.6-1.el8.ppc64le.rpmTmmmv-debuginfo-2.6-1.el8.ppc64le.rpmmmmv-2.6-1.el8.s390x.rpmUmmmv-debugsource-2.6-1.el8.s390x.rpmTmmmv-debuginfo-2.6-1.el8.s390x.rpmmmmv-2.6-1.el8.x86_64.rpmUmmmv-debugsource-2.6-1.el8.x86_64.rpmTmmmv-debuginfo-2.6-1.el8.x86_64.rpmŢ>X 2nBBnewpackagepwncat-0.1.0-2.el8X!https://bugzilla.redhat.com/show_bug.cgi?id=18569041856904Review Request: pwncat - TCP/UDP communication suiteDpwncat-0.1.0-2.el8.src.rpmDpwncat-0.1.0-2.el8.noarch.rpm1python3-pwncat-0.1.0-2.el8.noarch.rpmDpwncat-0.1.0-2.el8.src.rpmDpwncat-0.1.0-2.el8.noarch.rpm1python3-pwncat-0.1.0-2.el8.noarch.rpmٿ> 6sBnewpackageperl-Data-Perl-0.002009-17.el86y2:4perl-Data-Perl-0.002009-17.el8.src.rpm:4perl-Data-Perl-0.002009-17.el8.noarch.rpm:4perl-Data-Perl-0.002009-17.el8.src.rpm:4perl-Data-Perl-0.002009-17.el8.noarch.rpmH :wBenhancementperl-MooseX-Types-Common-0.001014-10.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17652701765270[RFE] EPEL-8 branch for perl-MooseX-Types-CommonH0perl-MooseX-Types-Common-0.001014-10.el8.src.rpmH0perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmH0perl-MooseX-Types-Common-0.001014-10.el8.src.rpmH0perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmAe 2{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-lz4-2.1.2-6.el8 python-pkgconfig-1.5.1-5.el8 python-psutil-5.6.3-5.el8 python-sphinx-bootstrap-theme-0.8.0-1.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17587941758794Branch request: python3-lz4 for epel8*"@python-lz4-2.1.2-6.el8.src.rpmc@python3-lz4-2.1.2-6.el8.aarch64.rpmd@python3-lz4-debuginfo-2.1.2-6.el8.aarch64.rpm'@python-lz4-debugsource-2.1.2-6.el8.aarch64.rpmc@python3-lz4-2.1.2-6.el8.ppc64le.rpm'@python-lz4-debugsource-2.1.2-6.el8.ppc64le.rpmd@python3-lz4-debuginfo-2.1.2-6.el8.ppc64le.rpm'@python-lz4-debugsource-2.1.2-6.el8.s390x.rpmc@python3-lz4-2.1.2-6.el8.s390x.rpmd@python3-lz4-debuginfo-2.1.2-6.el8.s390x.rpmd@python3-lz4-debuginfo-2.1.2-6.el8.x86_64.rpm'@python-lz4-debugsource-2.1.2-6.el8.x86_64.rpmc@python3-lz4-2.1.2-6.el8.x86_64.rpm@python-pkgconfig-1.5.1-5.el8.src.rpm@python3-pkgconfig-1.5.1-5.el8.noarch.rpmpython-psutil-5.6.3-5.el8.src.rpm8python-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm"python3-psutil-5.6.3-5.el8.aarch64.rpm#python3-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm9python-psutil-debugsource-5.6.3-5.el8.aarch64.rpm\python2-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm0python2-psutil-5.6.3-5.el8.aarch64.rpm0python2-psutil-5.6.3-5.el8.ppc64le.rpm8python-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm"python3-psutil-5.6.3-5.el8.ppc64le.rpm9python-psutil-debugsource-5.6.3-5.el8.ppc64le.rpm\python2-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm#python3-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm0python2-psutil-5.6.3-5.el8.s390x.rpm"python3-psutil-5.6.3-5.el8.s390x.rpm8python-psutil-debuginfo-5.6.3-5.el8.s390x.rpm9python-psutil-debugsource-5.6.3-5.el8.s390x.rpm#python3-psutil-debuginfo-5.6.3-5.el8.s390x.rpm\python2-psutil-debuginfo-5.6.3-5.el8.s390x.rpm9python-psutil-debugsource-5.6.3-5.el8.x86_64.rpm\python2-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm"python3-psutil-5.6.3-5.el8.x86_64.rpm8python-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm#python3-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm0python2-psutil-5.6.3-5.el8.x86_64.rpm=8python-sphinx-bootstrap-theme-0.8.0-1.el8.src.rpmt8python3-sphinx-bootstrap-theme-0.8.0-1.el8.noarch.rpm*"@python-lz4-2.1.2-6.el8.src.rpmc@python3-lz4-2.1.2-6.el8.aarch64.rpmd@python3-lz4-debuginfo-2.1.2-6.el8.aarch64.rpm'@python-lz4-debugsource-2.1.2-6.el8.aarch64.rpmc@python3-lz4-2.1.2-6.el8.ppc64le.rpm'@python-lz4-debugsource-2.1.2-6.el8.ppc64le.rpmd@python3-lz4-debuginfo-2.1.2-6.el8.ppc64le.rpm'@python-lz4-debugsource-2.1.2-6.el8.s390x.rpmc@python3-lz4-2.1.2-6.el8.s390x.rpmd@python3-lz4-debuginfo-2.1.2-6.el8.s390x.rpmd@python3-lz4-debuginfo-2.1.2-6.el8.x86_64.rpm'@python-lz4-debugsource-2.1.2-6.el8.x86_64.rpmc@python3-lz4-2.1.2-6.el8.x86_64.rpm@python-pkgconfig-1.5.1-5.el8.src.rpm@python3-pkgconfig-1.5.1-5.el8.noarch.rpmpython-psutil-5.6.3-5.el8.src.rpm8python-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm"python3-psutil-5.6.3-5.el8.aarch64.rpm#python3-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm9python-psutil-debugsource-5.6.3-5.el8.aarch64.rpm\python2-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm0python2-psutil-5.6.3-5.el8.aarch64.rpm0python2-psutil-5.6.3-5.el8.ppc64le.rpm8python-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm"python3-psutil-5.6.3-5.el8.ppc64le.rpm9python-psutil-debugsource-5.6.3-5.el8.ppc64le.rpm\python2-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm#python3-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm0python2-psutil-5.6.3-5.el8.s390x.rpm"python3-psutil-5.6.3-5.el8.s390x.rpm8python-psutil-debuginfo-5.6.3-5.el8.s390x.rpm9python-psutil-debugsource-5.6.3-5.el8.s390x.rpm#python3-psutil-debuginfo-5.6.3-5.el8.s390x.rpm\python2-psutil-debuginfo-5.6.3-5.el8.s390x.rpm9python-psutil-debugsource-5.6.3-5.el8.x86_64.rpm\python2-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm"python3-psutil-5.6.3-5.el8.x86_64.rpm8python-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm#python3-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm0python2-psutil-5.6.3-5.el8.x86_64.rpm=8python-sphinx-bootstrap-theme-0.8.0-1.el8.src.rpmt8python3-sphinx-bootstrap-theme-0.8.0-1.el8.noarch.rpm{ 6sBnewpackageperl-File-NFSLock-1.29-4.el8Zperl-File-NFSLock-1.29-4.el8.src.rpmperl-File-NFSLock-1.29-4.el8.noarch.rpmperl-File-NFSLock-1.29-4.el8.src.rpmperl-File-NFSLock-1.29-4.el8.noarch.rpm쑀{7 wBBBBBBBBBBBBBBnewpackagefping-4.2-2.el8n https://bugzilla.redhat.com/show_bug.cgi?id=17416621741662RFE: fping for EPEL8 Xfping-4.2-2.el8.src.rpmDXfping-debuginfo-4.2-2.el8.aarch64.rpmXfping-4.2-2.el8.aarch64.rpmEXfping-debugsource-4.2-2.el8.aarch64.rpmEXfping-debugsource-4.2-2.el8.ppc64le.rpmXfping-4.2-2.el8.ppc64le.rpmDXfping-debuginfo-4.2-2.el8.ppc64le.rpmEXfping-debugsource-4.2-2.el8.s390x.rpmDXfping-debuginfo-4.2-2.el8.s390x.rpmXfping-4.2-2.el8.s390x.rpmEXfping-debugsource-4.2-2.el8.x86_64.rpmXfping-4.2-2.el8.x86_64.rpmDXfping-debuginfo-4.2-2.el8.x86_64.rpm Xfping-4.2-2.el8.src.rpmDXfping-debuginfo-4.2-2.el8.aarch64.rpmXfping-4.2-2.el8.aarch64.rpmEXfping-debugsource-4.2-2.el8.aarch64.rpmEXfping-debugsource-4.2-2.el8.ppc64le.rpmXfping-4.2-2.el8.ppc64le.rpmDXfping-debuginfo-4.2-2.el8.ppc64le.rpmEXfping-debugsource-4.2-2.el8.s390x.rpmDXfping-debuginfo-4.2-2.el8.s390x.rpmXfping-4.2-2.el8.s390x.rpmEXfping-debugsource-4.2-2.el8.x86_64.rpmXfping-4.2-2.el8.x86_64.rpmDXfping-debuginfo-4.2-2.el8.x86_64.rpm" HBBBBBBBBBBBBBBBBBnewpackagekanjistrokeorders-fonts-3.001-11.el8 kqtquickcharts-19.12.2-1.el8ZLkanjistrokeorders-fonts-3.001-11.el8.src.rpmLkanjistrokeorders-fonts-3.001-11.el8.noarch.rpm9kqtquickcharts-19.12.2-1.el8.src.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.aarch64.rpm9kqtquickcharts-19.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.s390x.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.s390x.rpm9kqtquickcharts-19.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.x86_64.rpmLkanjistrokeorders-fonts-3.001-11.el8.src.rpmLkanjistrokeorders-fonts-3.001-11.el8.noarch.rpm9kqtquickcharts-19.12.2-1.el8.src.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.aarch64.rpm9kqtquickcharts-19.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.s390x.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.s390x.rpm9kqtquickcharts-19.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.x86_64.rpm܋t  ;JSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcharliecloud-0.38-1.el8hZGcharliecloud-0.38-1.el8.src.rpmZGcharliecloud-0.38-1.el8.aarch64.rpm Gcharliecloud-builder-0.38-1.el8.aarch64.rpm Gcharliecloud-doc-0.38-1.el8.noarch.rpmGcharliecloud-test-0.38-1.el8.aarch64.rpm Gcharliecloud-debugsource-0.38-1.el8.aarch64.rpm Gcharliecloud-debuginfo-0.38-1.el8.aarch64.rpmGcharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmZGcharliecloud-0.38-1.el8.ppc64le.rpm Gcharliecloud-builder-0.38-1.el8.ppc64le.rpmGcharliecloud-test-0.38-1.el8.ppc64le.rpm Gcharliecloud-debugsource-0.38-1.el8.ppc64le.rpm Gcharliecloud-debuginfo-0.38-1.el8.ppc64le.rpmGcharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmZGcharliecloud-0.38-1.el8.s390x.rpm Gcharliecloud-builder-0.38-1.el8.s390x.rpmGcharliecloud-test-0.38-1.el8.s390x.rpm Gcharliecloud-debugsource-0.38-1.el8.s390x.rpm Gcharliecloud-debuginfo-0.38-1.el8.s390x.rpmGcharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmZGcharliecloud-0.38-1.el8.x86_64.rpm Gcharliecloud-builder-0.38-1.el8.x86_64.rpmGcharliecloud-test-0.38-1.el8.x86_64.rpm Gcharliecloud-debugsource-0.38-1.el8.x86_64.rpm Gcharliecloud-debuginfo-0.38-1.el8.x86_64.rpmGcharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmZGcharliecloud-0.38-1.el8.src.rpmZGcharliecloud-0.38-1.el8.aarch64.rpm Gcharliecloud-builder-0.38-1.el8.aarch64.rpm Gcharliecloud-doc-0.38-1.el8.noarch.rpmGcharliecloud-test-0.38-1.el8.aarch64.rpm Gcharliecloud-debugsource-0.38-1.el8.aarch64.rpm Gcharliecloud-debuginfo-0.38-1.el8.aarch64.rpmGcharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmZGcharliecloud-0.38-1.el8.ppc64le.rpm Gcharliecloud-builder-0.38-1.el8.ppc64le.rpmGcharliecloud-test-0.38-1.el8.ppc64le.rpm Gcharliecloud-debugsource-0.38-1.el8.ppc64le.rpm Gcharliecloud-debuginfo-0.38-1.el8.ppc64le.rpmGcharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmZGcharliecloud-0.38-1.el8.s390x.rpm Gcharliecloud-builder-0.38-1.el8.s390x.rpmGcharliecloud-test-0.38-1.el8.s390x.rpm Gcharliecloud-debugsource-0.38-1.el8.s390x.rpm Gcharliecloud-debuginfo-0.38-1.el8.s390x.rpmGcharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmZGcharliecloud-0.38-1.el8.x86_64.rpm Gcharliecloud-builder-0.38-1.el8.x86_64.rpmGcharliecloud-test-0.38-1.el8.x86_64.rpm Gcharliecloud-debugsource-0.38-1.el8.x86_64.rpm Gcharliecloud-debuginfo-0.38-1.el8.x86_64.rpmGcharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmv,  |BBBBBBBBBBBBBBenhancementbitlbee-facebook-1.2.2-9.el86Ahttps://bugzilla.redhat.com/show_bug.cgi?id=22720922272092facebook.so plugin fails to load: undefined symbol: SET_INVALID pbitlbee-facebook-1.2.2-9.el8.src.rpmpbitlbee-facebook-1.2.2-9.el8.aarch64.rpm!pbitlbee-facebook-debugsource-1.2.2-9.el8.aarch64.rpm pbitlbee-facebook-debuginfo-1.2.2-9.el8.aarch64.rpmpbitlbee-facebook-1.2.2-9.el8.ppc64le.rpm!pbitlbee-facebook-debugsource-1.2.2-9.el8.ppc64le.rpm pbitlbee-facebook-debuginfo-1.2.2-9.el8.ppc64le.rpmpbitlbee-facebook-1.2.2-9.el8.s390x.rpm!pbitlbee-facebook-debugsource-1.2.2-9.el8.s390x.rpm pbitlbee-facebook-debuginfo-1.2.2-9.el8.s390x.rpmpbitlbee-facebook-1.2.2-9.el8.x86_64.rpm!pbitlbee-facebook-debugsource-1.2.2-9.el8.x86_64.rpm pbitlbee-facebook-debuginfo-1.2.2-9.el8.x86_64.rpm pbitlbee-facebook-1.2.2-9.el8.src.rpmpbitlbee-facebook-1.2.2-9.el8.aarch64.rpm!pbitlbee-facebook-debugsource-1.2.2-9.el8.aarch64.rpm pbitlbee-facebook-debuginfo-1.2.2-9.el8.aarch64.rpmpbitlbee-facebook-1.2.2-9.el8.ppc64le.rpm!pbitlbee-facebook-debugsource-1.2.2-9.el8.ppc64le.rpm pbitlbee-facebook-debuginfo-1.2.2-9.el8.ppc64le.rpmpbitlbee-facebook-1.2.2-9.el8.s390x.rpm!pbitlbee-facebook-debugsource-1.2.2-9.el8.s390x.rpm pbitlbee-facebook-debuginfo-1.2.2-9.el8.s390x.rpmpbitlbee-facebook-1.2.2-9.el8.x86_64.rpm!pbitlbee-facebook-debugsource-1.2.2-9.el8.x86_64.rpm pbitlbee-facebook-debuginfo-1.2.2-9.el8.x86_64.rpm  MBBBBBBBBBBBBBBnewpackagecmrt-1.0.6-16.el8 libva-intel-hybrid-driver-1.0.2-21.el8H. bycmrt-1.0.6-16.el8.src.rpmbycmrt-1.0.6-16.el8.x86_64.rpm]ycmrt-devel-1.0.6-16.el8.x86_64.rpm\ycmrt-debugsource-1.0.6-16.el8.x86_64.rpm[ycmrt-debuginfo-1.0.6-16.el8.x86_64.rpm3}libva-intel-hybrid-driver-1.0.2-21.el8.src.rpm3}libva-intel-hybrid-driver-1.0.2-21.el8.x86_64.rpmJ}libva-intel-hybrid-driver-debugsource-1.0.2-21.el8.x86_64.rpmI}libva-intel-hybrid-driver-debuginfo-1.0.2-21.el8.x86_64.rpm bycmrt-1.0.6-16.el8.src.rpmbycmrt-1.0.6-16.el8.x86_64.rpm]ycmrt-devel-1.0.6-16.el8.x86_64.rpm\ycmrt-debugsource-1.0.6-16.el8.x86_64.rpm[ycmrt-debuginfo-1.0.6-16.el8.x86_64.rpm3}libva-intel-hybrid-driver-1.0.2-21.el8.src.rpm3}libva-intel-hybrid-driver-1.0.2-21.el8.x86_64.rpmJ}libva-intel-hybrid-driver-debugsource-1.0.2-21.el8.x86_64.rpmI}libva-intel-hybrid-driver-debuginfo-1.0.2-21.el8.x86_64.rpmՈ6} !^Bnewpackageperl-VM-EC2-Security-CredentialCache-0.25-16.el8vthttps://bugzilla.redhat.com/show_bug.cgi?id=18707791870779EPEL8 Branch Request: perl-VM-EC2-Security-CredentialCacheUHperl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmUHperl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmUHperl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmUHperl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmٿ>w 0bBBBBBBBBBBBBnewpackagecdbs-0.4.159-3.el8 debconf-1.5.73-2.el8 perl-Font-TTF-1.06-11.el86jJ N cdbs-0.4.159-3.el8.src.rpmN cdbs-0.4.159-3.el8.noarch.rpmjldebconf-1.5.73-2.el8.src.rpmjldebconf-1.5.73-2.el8.noarch.rpm\ldebconf-utils-1.5.73-2.el8.noarch.rpm[ldebconf-i18n-1.5.73-2.el8.noarch.rpmZldebconf-doc-1.5.73-2.el8.noarch.rpm]lpython3-debconf-1.5.73-2.el8.noarch.rpm#perl-Font-TTF-1.06-11.el8.src.rpm#perl-Font-TTF-1.06-11.el8.noarch.rpm<#perl-Font-TTF-XMLparse-1.06-11.el8.noarch.rpm N cdbs-0.4.159-3.el8.src.rpmN cdbs-0.4.159-3.el8.noarch.rpmjldebconf-1.5.73-2.el8.src.rpmjldebconf-1.5.73-2.el8.noarch.rpm\ldebconf-utils-1.5.73-2.el8.noarch.rpm[ldebconf-i18n-1.5.73-2.el8.noarch.rpmZldebconf-doc-1.5.73-2.el8.noarch.rpm]lpython3-debconf-1.5.73-2.el8.noarch.rpm#perl-Font-TTF-1.06-11.el8.src.rpm#perl-Font-TTF-1.06-11.el8.noarch.rpm<#perl-Font-TTF-XMLparse-1.06-11.el8.noarch.rpmg qBBBBBBBBBBBBBBBBBBBBunspecifiedsimfqt-1.00.3-1.el84;%simfqt-1.00.3-1.el8.src.rpm2%simfqt-devel-1.00.3-1.el8.aarch64.rpm1%simfqt-debugsource-1.00.3-1.el8.aarch64.rpm%%simfqt-doc-1.00.3-1.el8.noarch.rpm0%simfqt-debuginfo-1.00.3-1.el8.aarch64.rpm;%simfqt-1.00.3-1.el8.aarch64.rpm1%simfqt-debugsource-1.00.3-1.el8.ppc64le.rpm0%simfqt-debuginfo-1.00.3-1.el8.ppc64le.rpm;%simfqt-1.00.3-1.el8.ppc64le.rpm2%simfqt-devel-1.00.3-1.el8.ppc64le.rpm2%simfqt-devel-1.00.3-1.el8.s390x.rpm0%simfqt-debuginfo-1.00.3-1.el8.s390x.rpm1%simfqt-debugsource-1.00.3-1.el8.s390x.rpm;%simfqt-1.00.3-1.el8.s390x.rpm0%simfqt-debuginfo-1.00.3-1.el8.x86_64.rpm2%simfqt-devel-1.00.3-1.el8.x86_64.rpm;%simfqt-1.00.3-1.el8.x86_64.rpm1%simfqt-debugsource-1.00.3-1.el8.x86_64.rpm;%simfqt-1.00.3-1.el8.src.rpm2%simfqt-devel-1.00.3-1.el8.aarch64.rpm1%simfqt-debugsource-1.00.3-1.el8.aarch64.rpm%%simfqt-doc-1.00.3-1.el8.noarch.rpm0%simfqt-debuginfo-1.00.3-1.el8.aarch64.rpm;%simfqt-1.00.3-1.el8.aarch64.rpm1%simfqt-debugsource-1.00.3-1.el8.ppc64le.rpm0%simfqt-debuginfo-1.00.3-1.el8.ppc64le.rpm;%simfqt-1.00.3-1.el8.ppc64le.rpm2%simfqt-devel-1.00.3-1.el8.ppc64le.rpm2%simfqt-devel-1.00.3-1.el8.s390x.rpm0%simfqt-debuginfo-1.00.3-1.el8.s390x.rpm1%simfqt-debugsource-1.00.3-1.el8.s390x.rpm;%simfqt-1.00.3-1.el8.s390x.rpm0%simfqt-debuginfo-1.00.3-1.el8.x86_64.rpm2%simfqt-devel-1.00.3-1.el8.x86_64.rpm;%simfqt-1.00.3-1.el8.x86_64.rpm1%simfqt-debugsource-1.00.3-1.el8.x86_64.rpm   HBnewpackageperl-Net-SNMP-6.0.1-25.el8.1Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17447841744784(RFE) EPEL8 branch of perl-Net-SNMPi>perl-Net-SNMP-6.0.1-25.el8.1.src.rpmi>perl-Net-SNMP-6.0.1-25.el8.1.noarch.rpmi>perl-Net-SNMP-6.0.1-25.el8.1.src.rpmi>perl-Net-SNMP-6.0.1-25.el8.1.noarch.rpmAK LBBBBnewpackagepython-hvac-0.9.5-1.el8 python-pyhcl-0.3.13-2.el8\*https://bugzilla.redhat.com/show_bug.cgi?id=17653471765347Review Request: python-pyhcl - HCL configuration parser for Pythonhttps://bugzilla.redhat.com/show_bug.cgi?id=17653501765350Review Request: python-hvac - HashiCorp Vault API clientg4python-hvac-0.9.5-1.el8.src.rpmi4python3-hvac-0.9.5-1.el8.noarch.rpm7epython-pyhcl-0.3.13-2.el8.src.rpmFepython3-pyhcl-0.3.13-2.el8.noarch.rpmg4python-hvac-0.9.5-1.el8.src.rpmi4python3-hvac-0.9.5-1.el8.noarch.rpm7epython-pyhcl-0.3.13-2.el8.src.rpmFepython3-pyhcl-0.3.13-2.el8.noarch.rpm1 (SBBBBBBBBBBBBBBBBBBBunspecifiedlmfit-8.2.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=16733131673313lmfit-8.2.2 is available'lmfit-8.2.2-1.el8.src.rpm<lmfit-debuginfo-8.2.2-1.el8.aarch64.rpm=lmfit-debugsource-8.2.2-1.el8.aarch64.rpm>lmfit-devel-8.2.2-1.el8.aarch64.rpm'lmfit-8.2.2-1.el8.aarch64.rpm'lmfit-8.2.2-1.el8.ppc64le.rpm<lmfit-debuginfo-8.2.2-1.el8.ppc64le.rpm=lmfit-debugsource-8.2.2-1.el8.ppc64le.rpm>lmfit-devel-8.2.2-1.el8.ppc64le.rpm'lmfit-8.2.2-1.el8.s390x.rpm<lmfit-debuginfo-8.2.2-1.el8.s390x.rpm>lmfit-devel-8.2.2-1.el8.s390x.rpm=lmfit-debugsource-8.2.2-1.el8.s390x.rpm>lmfit-devel-8.2.2-1.el8.x86_64.rpm=lmfit-debugsource-8.2.2-1.el8.x86_64.rpm<lmfit-debuginfo-8.2.2-1.el8.x86_64.rpm'lmfit-8.2.2-1.el8.x86_64.rpm'lmfit-8.2.2-1.el8.src.rpm<lmfit-debuginfo-8.2.2-1.el8.aarch64.rpm=lmfit-debugsource-8.2.2-1.el8.aarch64.rpm>lmfit-devel-8.2.2-1.el8.aarch64.rpm'lmfit-8.2.2-1.el8.aarch64.rpm'lmfit-8.2.2-1.el8.ppc64le.rpm<lmfit-debuginfo-8.2.2-1.el8.ppc64le.rpm=lmfit-debugsource-8.2.2-1.el8.ppc64le.rpm>lmfit-devel-8.2.2-1.el8.ppc64le.rpm'lmfit-8.2.2-1.el8.s390x.rpm<lmfit-debuginfo-8.2.2-1.el8.s390x.rpm>lmfit-devel-8.2.2-1.el8.s390x.rpm=lmfit-debugsource-8.2.2-1.el8.s390x.rpm>lmfit-devel-8.2.2-1.el8.x86_64.rpm=lmfit-debugsource-8.2.2-1.el8.x86_64.rpm<lmfit-debuginfo-8.2.2-1.el8.x86_64.rpm'lmfit-8.2.2-1.el8.x86_64.rpm쑀{  9iBBBBBBBBBBBBBBnewpackagedssp-3.0.0-6.el8 C;dssp-3.0.0-6.el8.src.rpm ;dssp-debugsource-3.0.0-6.el8.aarch64.rpm;dssp-debuginfo-3.0.0-6.el8.aarch64.rpmC;dssp-3.0.0-6.el8.aarch64.rpm ;dssp-debugsource-3.0.0-6.el8.ppc64le.rpmC;dssp-3.0.0-6.el8.ppc64le.rpm;dssp-debuginfo-3.0.0-6.el8.ppc64le.rpmC;dssp-3.0.0-6.el8.s390x.rpm ;dssp-debugsource-3.0.0-6.el8.s390x.rpm;dssp-debuginfo-3.0.0-6.el8.s390x.rpmC;dssp-3.0.0-6.el8.x86_64.rpm;dssp-debuginfo-3.0.0-6.el8.x86_64.rpm ;dssp-debugsource-3.0.0-6.el8.x86_64.rpm C;dssp-3.0.0-6.el8.src.rpm ;dssp-debugsource-3.0.0-6.el8.aarch64.rpm;dssp-debuginfo-3.0.0-6.el8.aarch64.rpmC;dssp-3.0.0-6.el8.aarch64.rpm ;dssp-debugsource-3.0.0-6.el8.ppc64le.rpmC;dssp-3.0.0-6.el8.ppc64le.rpm;dssp-debuginfo-3.0.0-6.el8.ppc64le.rpmC;dssp-3.0.0-6.el8.s390x.rpm ;dssp-debugsource-3.0.0-6.el8.s390x.rpm;dssp-debuginfo-3.0.0-6.el8.s390x.rpmC;dssp-3.0.0-6.el8.x86_64.rpm;dssp-debuginfo-3.0.0-6.el8.x86_64.rpm ;dssp-debugsource-3.0.0-6.el8.x86_64.rpmM >zBBbugfixpython3.11-rpmautospec-0.6.5-1.el8+6https://bugzilla.redhat.com/show_bug.cgi?id=22982202298220Please branch and build rpmautospec in epel8.Y python3.11-rpmautospec-0.6.5-1.el8.src.rpmY python3.11-rpmautospec-0.6.5-1.el8.noarch.rpmJ rpmautospec-0.6.5-1.el8.noarch.rpmY python3.11-rpmautospec-0.6.5-1.el8.src.rpmY python3.11-rpmautospec-0.6.5-1.el8.noarch.rpmJ rpmautospec-0.6.5-1.el8.noarch.rpm{m Bsecurityperl-Email-MIME-1.954-1.el8a+https://bugzilla.redhat.com/show_bug.cgi?id=22806442280644Upgrade perl-Email-MIME to 1.954g~perl-Email-MIME-1.954-1.el8.src.rpmg~perl-Email-MIME-1.954-1.el8.noarch.rpmg~perl-Email-MIME-1.954-1.el8.src.rpmg~perl-Email-MIME-1.954-1.el8.noarch.rpmp_ CBbugfixperl-Spreadsheet-XLSX-0.18-1.el8 ahttps://bugzilla.redhat.com/show_bug.cgi?id=22687172268717perl-Spreadsheet-XLSX-0.18 is availableG5perl-Spreadsheet-XLSX-0.18-1.el8.src.rpmG5perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpmG5perl-Spreadsheet-XLSX-0.18-1.el8.src.rpmG5perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpm : &GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwget2-2.1.0-8.el8mkwget2-2.1.0-8.el8.src.rpmkwget2-2.1.0-8.el8.aarch64.rpm@kwget2-libs-2.1.0-8.el8.aarch64.rpm?kwget2-devel-2.1.0-8.el8.aarch64.rpm>kwget2-debugsource-2.1.0-8.el8.aarch64.rpm=kwget2-debuginfo-2.1.0-8.el8.aarch64.rpmAkwget2-libs-debuginfo-2.1.0-8.el8.aarch64.rpmkwget2-2.1.0-8.el8.ppc64le.rpm@kwget2-libs-2.1.0-8.el8.ppc64le.rpm?kwget2-devel-2.1.0-8.el8.ppc64le.rpm>kwget2-debugsource-2.1.0-8.el8.ppc64le.rpm=kwget2-debuginfo-2.1.0-8.el8.ppc64le.rpmAkwget2-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmkwget2-2.1.0-8.el8.s390x.rpm@kwget2-libs-2.1.0-8.el8.s390x.rpm?kwget2-devel-2.1.0-8.el8.s390x.rpm>kwget2-debugsource-2.1.0-8.el8.s390x.rpm=kwget2-debuginfo-2.1.0-8.el8.s390x.rpmAkwget2-libs-debuginfo-2.1.0-8.el8.s390x.rpmkwget2-2.1.0-8.el8.x86_64.rpm@kwget2-libs-2.1.0-8.el8.x86_64.rpm?kwget2-devel-2.1.0-8.el8.x86_64.rpm>kwget2-debugsource-2.1.0-8.el8.x86_64.rpm=kwget2-debuginfo-2.1.0-8.el8.x86_64.rpmAkwget2-libs-debuginfo-2.1.0-8.el8.x86_64.rpmkwget2-2.1.0-8.el8.src.rpmkwget2-2.1.0-8.el8.aarch64.rpm@kwget2-libs-2.1.0-8.el8.aarch64.rpm?kwget2-devel-2.1.0-8.el8.aarch64.rpm>kwget2-debugsource-2.1.0-8.el8.aarch64.rpm=kwget2-debuginfo-2.1.0-8.el8.aarch64.rpmAkwget2-libs-debuginfo-2.1.0-8.el8.aarch64.rpmkwget2-2.1.0-8.el8.ppc64le.rpm@kwget2-libs-2.1.0-8.el8.ppc64le.rpm?kwget2-devel-2.1.0-8.el8.ppc64le.rpm>kwget2-debugsource-2.1.0-8.el8.ppc64le.rpm=kwget2-debuginfo-2.1.0-8.el8.ppc64le.rpmAkwget2-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmkwget2-2.1.0-8.el8.s390x.rpm@kwget2-libs-2.1.0-8.el8.s390x.rpm?kwget2-devel-2.1.0-8.el8.s390x.rpm>kwget2-debugsource-2.1.0-8.el8.s390x.rpm=kwget2-debuginfo-2.1.0-8.el8.s390x.rpmAkwget2-libs-debuginfo-2.1.0-8.el8.s390x.rpmkwget2-2.1.0-8.el8.x86_64.rpm@kwget2-libs-2.1.0-8.el8.x86_64.rpm?kwget2-devel-2.1.0-8.el8.x86_64.rpm>kwget2-debugsource-2.1.0-8.el8.x86_64.rpm=kwget2-debuginfo-2.1.0-8.el8.x86_64.rpmAkwget2-libs-debuginfo-2.1.0-8.el8.x86_64.rpmՈ6^ *gBnewpackageperl-VM-EC2-1.28-16.el8{ghttps://bugzilla.redhat.com/show_bug.cgi?id=18707391870739EPEL8 Branch Request: perl-VM-EC2Tperl-VM-EC2-1.28-16.el8.src.rpmTperl-VM-EC2-1.28-16.el8.noarch.rpmTperl-VM-EC2-1.28-16.el8.src.rpmTperl-VM-EC2-1.28-16.el8.noarch.rpmٿ>g  kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtrademgen-1.00.4-1.el8b7&trademgen-1.00.4-1.el8.src.rpm7&trademgen-1.00.4-1.el8.aarch64.rpm&python3-trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&python3-trademgen-1.00.4-1.el8.aarch64.rpm&trademgen-devel-1.00.4-1.el8.aarch64.rpm~&trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&trademgen-doc-1.00.4-1.el8.noarch.rpm&trademgen-debugsource-1.00.4-1.el8.aarch64.rpm&python3-trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&python3-trademgen-1.00.4-1.el8.ppc64le.rpm7&trademgen-1.00.4-1.el8.ppc64le.rpm~&trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&trademgen-devel-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.s390x.rpm&python3-trademgen-1.00.4-1.el8.s390x.rpm7&trademgen-1.00.4-1.el8.s390x.rpm~&trademgen-debuginfo-1.00.4-1.el8.s390x.rpm&python3-trademgen-debuginfo-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.x86_64.rpm&python3-trademgen-1.00.4-1.el8.x86_64.rpm&python3-trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm&trademgen-debugsource-1.00.4-1.el8.x86_64.rpm~&trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm7&trademgen-1.00.4-1.el8.x86_64.rpm7&trademgen-1.00.4-1.el8.src.rpm7&trademgen-1.00.4-1.el8.aarch64.rpm&python3-trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&python3-trademgen-1.00.4-1.el8.aarch64.rpm&trademgen-devel-1.00.4-1.el8.aarch64.rpm~&trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&trademgen-doc-1.00.4-1.el8.noarch.rpm&trademgen-debugsource-1.00.4-1.el8.aarch64.rpm&python3-trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&python3-trademgen-1.00.4-1.el8.ppc64le.rpm7&trademgen-1.00.4-1.el8.ppc64le.rpm~&trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&trademgen-devel-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.s390x.rpm&python3-trademgen-1.00.4-1.el8.s390x.rpm7&trademgen-1.00.4-1.el8.s390x.rpm~&trademgen-debuginfo-1.00.4-1.el8.s390x.rpm&python3-trademgen-debuginfo-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.x86_64.rpm&python3-trademgen-1.00.4-1.el8.x86_64.rpm&python3-trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm&trademgen-debugsource-1.00.4-1.el8.x86_64.rpm~&trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm7&trademgen-1.00.4-1.el8.x86_64.rpmk +LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedahdi-tools-2.11.1-16.el8x-<dahdi-tools-2.11.1-16.el8.src.rpmA<dahdi-tools-libs-2.11.1-16.el8.aarch64.rpmB<dahdi-tools-libs-debuginfo-2.11.1-16.el8.aarch64.rpm<dahdi-tools-2.11.1-16.el8.aarch64.rpm><dahdi-tools-debuginfo-2.11.1-16.el8.aarch64.rpm?<dahdi-tools-debugsource-2.11.1-16.el8.aarch64.rpm@<dahdi-tools-devel-2.11.1-16.el8.aarch64.rpm@<dahdi-tools-devel-2.11.1-16.el8.ppc64le.rpm><dahdi-tools-debuginfo-2.11.1-16.el8.ppc64le.rpm<dahdi-tools-2.11.1-16.el8.ppc64le.rpmB<dahdi-tools-libs-debuginfo-2.11.1-16.el8.ppc64le.rpmA<dahdi-tools-libs-2.11.1-16.el8.ppc64le.rpm?<dahdi-tools-debugsource-2.11.1-16.el8.ppc64le.rpm<dahdi-tools-2.11.1-16.el8.s390x.rpmA<dahdi-tools-libs-2.11.1-16.el8.s390x.rpm?<dahdi-tools-debugsource-2.11.1-16.el8.s390x.rpm><dahdi-tools-debuginfo-2.11.1-16.el8.s390x.rpmB<dahdi-tools-libs-debuginfo-2.11.1-16.el8.s390x.rpm@<dahdi-tools-devel-2.11.1-16.el8.s390x.rpm<dahdi-tools-2.11.1-16.el8.x86_64.rpmA<dahdi-tools-libs-2.11.1-16.el8.x86_64.rpm@<dahdi-tools-devel-2.11.1-16.el8.x86_64.rpm?<dahdi-tools-debugsource-2.11.1-16.el8.x86_64.rpm><dahdi-tools-debuginfo-2.11.1-16.el8.x86_64.rpmB<dahdi-tools-libs-debuginfo-2.11.1-16.el8.x86_64.rpm<dahdi-tools-2.11.1-16.el8.src.rpmA<dahdi-tools-libs-2.11.1-16.el8.aarch64.rpmB<dahdi-tools-libs-debuginfo-2.11.1-16.el8.aarch64.rpm<dahdi-tools-2.11.1-16.el8.aarch64.rpm><dahdi-tools-debuginfo-2.11.1-16.el8.aarch64.rpm?<dahdi-tools-debugsource-2.11.1-16.el8.aarch64.rpm@<dahdi-tools-devel-2.11.1-16.el8.aarch64.rpm@<dahdi-tools-devel-2.11.1-16.el8.ppc64le.rpm><dahdi-tools-debuginfo-2.11.1-16.el8.ppc64le.rpm<dahdi-tools-2.11.1-16.el8.ppc64le.rpmB<dahdi-tools-libs-debuginfo-2.11.1-16.el8.ppc64le.rpmA<dahdi-tools-libs-2.11.1-16.el8.ppc64le.rpm?<dahdi-tools-debugsource-2.11.1-16.el8.ppc64le.rpm<dahdi-tools-2.11.1-16.el8.s390x.rpmA<dahdi-tools-libs-2.11.1-16.el8.s390x.rpm?<dahdi-tools-debugsource-2.11.1-16.el8.s390x.rpm><dahdi-tools-debuginfo-2.11.1-16.el8.s390x.rpmB<dahdi-tools-libs-debuginfo-2.11.1-16.el8.s390x.rpm@<dahdi-tools-devel-2.11.1-16.el8.s390x.rpm<dahdi-tools-2.11.1-16.el8.x86_64.rpmA<dahdi-tools-libs-2.11.1-16.el8.x86_64.rpm@<dahdi-tools-devel-2.11.1-16.el8.x86_64.rpm?<dahdi-tools-debugsource-2.11.1-16.el8.x86_64.rpm><dahdi-tools-debuginfo-2.11.1-16.el8.x86_64.rpmB<dahdi-tools-libs-debuginfo-2.11.1-16.el8.x86_64.rpm9 /lBenhancementperl-MouseX-Foreign-1.000-12.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17636681763668[RFE] EPEL8 branch of perl-MouseX-ForeignPQperl-MouseX-Foreign-1.000-12.el8.src.rpmPQperl-MouseX-Foreign-1.000-12.el8.noarch.rpmPQperl-MouseX-Foreign-1.000-12.el8.src.rpmPQperl-MouseX-Foreign-1.000-12.el8.noarch.rpmA] 3pBnewpackagepython-isort-4.3.21-6.el86Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17591061759106Branch request: python-isort for epel8v"python-isort-4.3.21-6.el8.src.rpmz"python3-isort-4.3.21-6.el8.noarch.rpmv"python-isort-4.3.21-6.el8.src.rpmz"python3-isort-4.3.21-6.el8.noarch.rpm/ 2tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlammps-20190807-2.el8U2Xqlammps-20190807-2.el8.src.rpm_qlammps-openmpi-debuginfo-20190807-2.el8.aarch64.rpm^qlammps-openmpi-20190807-2.el8.aarch64.rpm`qlammps-openmpi-devel-20190807-2.el8.aarch64.rpmXqlammps-debugsource-20190807-2.el8.aarch64.rpmWqlammps-debuginfo-20190807-2.el8.aarch64.rpmYqlammps-devel-20190807-2.el8.aarch64.rpmZqlammps-headers-20190807-2.el8.aarch64.rpmKqlammps-data-20190807-2.el8.noarch.rpm\qlammps-mpich-debuginfo-20190807-2.el8.aarch64.rpm[qlammps-mpich-20190807-2.el8.aarch64.rpmMqpython3-lammps-20190807-2.el8.aarch64.rpm]qlammps-mpich-devel-20190807-2.el8.aarch64.rpmXqlammps-20190807-2.el8.aarch64.rpmYqlammps-devel-20190807-2.el8.ppc64le.rpm^qlammps-openmpi-20190807-2.el8.ppc64le.rpm_qlammps-openmpi-debuginfo-20190807-2.el8.ppc64le.rpmZqlammps-headers-20190807-2.el8.ppc64le.rpm\qlammps-mpich-debuginfo-20190807-2.el8.ppc64le.rpmXqlammps-20190807-2.el8.ppc64le.rpmMqpython3-lammps-20190807-2.el8.ppc64le.rpmWqlammps-debuginfo-20190807-2.el8.ppc64le.rpm]qlammps-mpich-devel-20190807-2.el8.ppc64le.rpm`qlammps-openmpi-devel-20190807-2.el8.ppc64le.rpm[qlammps-mpich-20190807-2.el8.ppc64le.rpmXqlammps-debugsource-20190807-2.el8.ppc64le.rpmXqlammps-20190807-2.el8.s390x.rpmYqlammps-devel-20190807-2.el8.s390x.rpm`qlammps-openmpi-devel-20190807-2.el8.s390x.rpm_qlammps-openmpi-debuginfo-20190807-2.el8.s390x.rpm]qlammps-mpich-devel-20190807-2.el8.s390x.rpmWqlammps-debuginfo-20190807-2.el8.s390x.rpm^qlammps-openmpi-20190807-2.el8.s390x.rpmMqpython3-lammps-20190807-2.el8.s390x.rpmZqlammps-headers-20190807-2.el8.s390x.rpm[qlammps-mpich-20190807-2.el8.s390x.rpm\qlammps-mpich-debuginfo-20190807-2.el8.s390x.rpmXqlammps-debugsource-20190807-2.el8.s390x.rpm_qlammps-openmpi-debuginfo-20190807-2.el8.x86_64.rpmWqlammps-debuginfo-20190807-2.el8.x86_64.rpmYqlammps-devel-20190807-2.el8.x86_64.rpmZqlammps-headers-20190807-2.el8.x86_64.rpmXqlammps-20190807-2.el8.x86_64.rpm\qlammps-mpich-debuginfo-20190807-2.el8.x86_64.rpm^qlammps-openmpi-20190807-2.el8.x86_64.rpm[qlammps-mpich-20190807-2.el8.x86_64.rpm]qlammps-mpich-devel-20190807-2.el8.x86_64.rpmXqlammps-debugsource-20190807-2.el8.x86_64.rpm`qlammps-openmpi-devel-20190807-2.el8.x86_64.rpmMqpython3-lammps-20190807-2.el8.x86_64.rpm2Xqlammps-20190807-2.el8.src.rpm_qlammps-openmpi-debuginfo-20190807-2.el8.aarch64.rpm^qlammps-openmpi-20190807-2.el8.aarch64.rpm`qlammps-openmpi-devel-20190807-2.el8.aarch64.rpmXqlammps-debugsource-20190807-2.el8.aarch64.rpmWqlammps-debuginfo-20190807-2.el8.aarch64.rpmYqlammps-devel-20190807-2.el8.aarch64.rpmZqlammps-headers-20190807-2.el8.aarch64.rpmKqlammps-data-20190807-2.el8.noarch.rpm\qlammps-mpich-debuginfo-20190807-2.el8.aarch64.rpm[qlammps-mpich-20190807-2.el8.aarch64.rpmMqpython3-lammps-20190807-2.el8.aarch64.rpm]qlammps-mpich-devel-20190807-2.el8.aarch64.rpmXqlammps-20190807-2.el8.aarch64.rpmYqlammps-devel-20190807-2.el8.ppc64le.rpm^qlammps-openmpi-20190807-2.el8.ppc64le.rpm_qlammps-openmpi-debuginfo-20190807-2.el8.ppc64le.rpmZqlammps-headers-20190807-2.el8.ppc64le.rpm\qlammps-mpich-debuginfo-20190807-2.el8.ppc64le.rpmXqlammps-20190807-2.el8.ppc64le.rpmMqpython3-lammps-20190807-2.el8.ppc64le.rpmWqlammps-debuginfo-20190807-2.el8.ppc64le.rpm]qlammps-mpich-devel-20190807-2.el8.ppc64le.rpm`qlammps-openmpi-devel-20190807-2.el8.ppc64le.rpm[qlammps-mpich-20190807-2.el8.ppc64le.rpmXqlammps-debugsource-20190807-2.el8.ppc64le.rpmXqlammps-20190807-2.el8.s390x.rpmYqlammps-devel-20190807-2.el8.s390x.rpm`qlammps-openmpi-devel-20190807-2.el8.s390x.rpm_qlammps-openmpi-debuginfo-20190807-2.el8.s390x.rpm]qlammps-mpich-devel-20190807-2.el8.s390x.rpmWqlammps-debuginfo-20190807-2.el8.s390x.rpm^qlammps-openmpi-20190807-2.el8.s390x.rpmMqpython3-lammps-20190807-2.el8.s390x.rpmZqlammps-headers-20190807-2.el8.s390x.rpm[qlammps-mpich-20190807-2.el8.s390x.rpm\qlammps-mpich-debuginfo-20190807-2.el8.s390x.rpmXqlammps-debugsource-20190807-2.el8.s390x.rpm_qlammps-openmpi-debuginfo-20190807-2.el8.x86_64.rpmWqlammps-debuginfo-20190807-2.el8.x86_64.rpmYqlammps-devel-20190807-2.el8.x86_64.rpmZqlammps-headers-20190807-2.el8.x86_64.rpmXqlammps-20190807-2.el8.x86_64.rpm\qlammps-mpich-debuginfo-20190807-2.el8.x86_64.rpm^qlammps-openmpi-20190807-2.el8.x86_64.rpm[qlammps-mpich-20190807-2.el8.x86_64.rpm]qlammps-mpich-devel-20190807-2.el8.x86_64.rpmXqlammps-debugsource-20190807-2.el8.x86_64.rpm`qlammps-openmpi-devel-20190807-2.el8.x86_64.rpmMqpython3-lammps-20190807-2.el8.x86_64.rpm쑀{a 6sBbugfixlua-rpm-macros-1-13.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=22638372263837Using %lua_requires changes locale to "C"d,lua-rpm-macros-1-13.el8.src.rpm,lua-srpm-macros-1-13.el8.noarch.rpmd,lua-rpm-macros-1-13.el8.src.rpm,lua-srpm-macros-1-13.el8.noarch.rpmՈ6P  wBBBBBBBBBBBBBBBBBBBenhancementlibinstpatch-1.1.6-11.el8}G4Blibinstpatch-1.1.6-11.el8.src.rpm4Blibinstpatch-1.1.6-11.el8.aarch64.rpm Blibinstpatch-devel-1.1.6-11.el8.aarch64.rpm Blibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpmBlibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm4Blibinstpatch-1.1.6-11.el8.ppc64le.rpm Blibinstpatch-devel-1.1.6-11.el8.ppc64le.rpm Blibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpmBlibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm4Blibinstpatch-1.1.6-11.el8.s390x.rpm Blibinstpatch-devel-1.1.6-11.el8.s390x.rpm Blibinstpatch-debugsource-1.1.6-11.el8.s390x.rpmBlibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm4Blibinstpatch-1.1.6-11.el8.x86_64.rpm Blibinstpatch-devel-1.1.6-11.el8.x86_64.rpm Blibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpmBlibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpm4Blibinstpatch-1.1.6-11.el8.src.rpm4Blibinstpatch-1.1.6-11.el8.aarch64.rpm Blibinstpatch-devel-1.1.6-11.el8.aarch64.rpm Blibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpmBlibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm4Blibinstpatch-1.1.6-11.el8.ppc64le.rpm Blibinstpatch-devel-1.1.6-11.el8.ppc64le.rpm Blibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpmBlibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm4Blibinstpatch-1.1.6-11.el8.s390x.rpm Blibinstpatch-devel-1.1.6-11.el8.s390x.rpm Blibinstpatch-debugsource-1.1.6-11.el8.s390x.rpmBlibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm4Blibinstpatch-1.1.6-11.el8.x86_64.rpm Blibinstpatch-devel-1.1.6-11.el8.x86_64.rpm Blibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpmBlibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpmP MBBBBBBBBBBBBBBsecuritytinyproxy-1.11.2-1.el8_D2https://bugzilla.redhat.com/show_bug.cgi?id=22783972278397CVE-2023-49606 tinyproxy: HTTP connection headers use-after-free vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22982982298298tinyproxy-1.11.2 is available )$tinyproxy-1.11.2-1.el8.src.rpm)$tinyproxy-1.11.2-1.el8.aarch64.rpm[$tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpmZ$tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm)$tinyproxy-1.11.2-1.el8.ppc64le.rpm[$tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpmZ$tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm)$tinyproxy-1.11.2-1.el8.s390x.rpm[$tinyproxy-debugsource-1.11.2-1.el8.s390x.rpmZ$tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm)$tinyproxy-1.11.2-1.el8.x86_64.rpm[$tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpmZ$tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm )$tinyproxy-1.11.2-1.el8.src.rpm)$tinyproxy-1.11.2-1.el8.aarch64.rpm[$tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpmZ$tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm)$tinyproxy-1.11.2-1.el8.ppc64le.rpm[$tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpmZ$tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm)$tinyproxy-1.11.2-1.el8.s390x.rpm[$tinyproxy-debugsource-1.11.2-1.el8.s390x.rpmZ$tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm)$tinyproxy-1.11.2-1.el8.x86_64.rpm[$tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpmZ$tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm{" !^Bunspecifiedansible-collection-awx-awx-24.3.1-1.el8v :ansible-collection-awx-awx-24.3.1-1.el8.src.rpm :ansible-collection-awx-awx-24.3.1-1.el8.noarch.rpm :ansible-collection-awx-awx-24.3.1-1.el8.src.rpm :ansible-collection-awx-awx-24.3.1-1.el8.noarch.rpmʢjm &bBBunspecifiedwaf-2.0.27-1.el8[waf-2.0.27-1.el8.src.rpm[waf-2.0.27-1.el8.noarch.rpm+[waf-doc-2.0.27-1.el8.noarch.rpm[waf-2.0.27-1.el8.src.rpm[waf-2.0.27-1.el8.noarch.rpm+[waf-doc-2.0.27-1.el8.noarch.rpmO> *gBnewpackageperl-Text-RecordParser-1.6.5-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=18707691870769EPEL8 Branch Request: perl-Text-RecordParser1Uperl-Text-RecordParser-1.6.5-18.el8.src.rpm1Uperl-Text-RecordParser-1.6.5-18.el8.noarch.rpm1Uperl-Text-RecordParser-1.6.5-18.el8.src.rpm1Uperl-Text-RecordParser-1.6.5-18.el8.noarch.rpmٿ>W ;kBBBBBBBBBBBBBBenhancementdavfs2-1.5.6-1.el86$https://bugzilla.redhat.com/show_bug.cgi?id=17869021786902RFE - davfs2 for EPEL8 Odavfs2-1.5.6-1.el8.aarch64.rpmOdavfs2-1.5.6-1.el8.src.rpmXOdavfs2-debugsource-1.5.6-1.el8.aarch64.rpmWOdavfs2-debuginfo-1.5.6-1.el8.aarch64.rpmWOdavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpmXOdavfs2-debugsource-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.s390x.rpmXOdavfs2-debugsource-1.5.6-1.el8.s390x.rpmWOdavfs2-debuginfo-1.5.6-1.el8.s390x.rpmOdavfs2-1.5.6-1.el8.x86_64.rpmXOdavfs2-debugsource-1.5.6-1.el8.x86_64.rpmWOdavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm Odavfs2-1.5.6-1.el8.aarch64.rpmOdavfs2-1.5.6-1.el8.src.rpmXOdavfs2-debugsource-1.5.6-1.el8.aarch64.rpmWOdavfs2-debuginfo-1.5.6-1.el8.aarch64.rpmWOdavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpmXOdavfs2-debugsource-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.s390x.rpmXOdavfs2-debugsource-1.5.6-1.el8.s390x.rpmWOdavfs2-debuginfo-1.5.6-1.el8.s390x.rpmOdavfs2-1.5.6-1.el8.x86_64.rpmXOdavfs2-debugsource-1.5.6-1.el8.x86_64.rpmWOdavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm ? |BBBBBBBBBBBBBBBBBBBBunspecifiedstdair-1.00.8-1.el8>wxstdair-1.00.8-1.el8.src.rpmwxstdair-1.00.8-1.el8.aarch64.rpmxstdair-devel-1.00.8-1.el8.aarch64.rpm9xstdair-doc-1.00.8-1.el8.noarch.rpmxstdair-debugsource-1.00.8-1.el8.aarch64.rpm~xstdair-debuginfo-1.00.8-1.el8.aarch64.rpmwxstdair-1.00.8-1.el8.ppc64le.rpmxstdair-devel-1.00.8-1.el8.ppc64le.rpm~xstdair-debuginfo-1.00.8-1.el8.ppc64le.rpmxstdair-debugsource-1.00.8-1.el8.ppc64le.rpmwxstdair-1.00.8-1.el8.s390x.rpmxstdair-debugsource-1.00.8-1.el8.s390x.rpmxstdair-devel-1.00.8-1.el8.s390x.rpm~xstdair-debuginfo-1.00.8-1.el8.s390x.rpm~xstdair-debuginfo-1.00.8-1.el8.x86_64.rpmxstdair-debugsource-1.00.8-1.el8.x86_64.rpmxstdair-devel-1.00.8-1.el8.x86_64.rpmwxstdair-1.00.8-1.el8.x86_64.rpmwxstdair-1.00.8-1.el8.src.rpmwxstdair-1.00.8-1.el8.aarch64.rpmxstdair-devel-1.00.8-1.el8.aarch64.rpm9xstdair-doc-1.00.8-1.el8.noarch.rpmxstdair-debugsource-1.00.8-1.el8.aarch64.rpm~xstdair-debuginfo-1.00.8-1.el8.aarch64.rpmwxstdair-1.00.8-1.el8.ppc64le.rpmxstdair-devel-1.00.8-1.el8.ppc64le.rpm~xstdair-debuginfo-1.00.8-1.el8.ppc64le.rpmxstdair-debugsource-1.00.8-1.el8.ppc64le.rpmwxstdair-1.00.8-1.el8.s390x.rpmxstdair-debugsource-1.00.8-1.el8.s390x.rpmxstdair-devel-1.00.8-1.el8.s390x.rpm~xstdair-debuginfo-1.00.8-1.el8.s390x.rpm~xstdair-debuginfo-1.00.8-1.el8.x86_64.rpmxstdair-debugsource-1.00.8-1.el8.x86_64.rpmxstdair-devel-1.00.8-1.el8.x86_64.rpmwxstdair-1.00.8-1.el8.x86_64.rpmZ 6SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Lexical-SealRequireHints-0.011-11.el8 perl-Lexical-Var-0.009-21.el8 perl-Sub-Exporter-Lexical-0.092292-11.el86TUperl-Lexical-SealRequireHints-0.011-11.el8.src.rpmhUperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.aarch64.rpmiUperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.aarch64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.aarch64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.ppc64le.rpmhUperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.ppc64le.rpmiUperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.ppc64le.rpmiUperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.s390x.rpmhUperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.s390x.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.s390x.rpmiUperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.x86_64.rpmhUperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.x86_64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.x86_64.rpmRperl-Lexical-Var-0.009-21.el8.src.rpmRperl-Lexical-Var-0.009-21.el8.aarch64.rpmkRperl-Lexical-Var-debugsource-0.009-21.el8.aarch64.rpmjRperl-Lexical-Var-debuginfo-0.009-21.el8.aarch64.rpmkRperl-Lexical-Var-debugsource-0.009-21.el8.ppc64le.rpmjRperl-Lexical-Var-debuginfo-0.009-21.el8.ppc64le.rpmRperl-Lexical-Var-0.009-21.el8.ppc64le.rpmRperl-Lexical-Var-0.009-21.el8.s390x.rpmjRperl-Lexical-Var-debuginfo-0.009-21.el8.s390x.rpmkRperl-Lexical-Var-debugsource-0.009-21.el8.s390x.rpmjRperl-Lexical-Var-debuginfo-0.009-21.el8.x86_64.rpmRperl-Lexical-Var-0.009-21.el8.x86_64.rpmkRperl-Lexical-Var-debugsource-0.009-21.el8.x86_64.rpmQ-perl-Sub-Exporter-Lexical-0.092292-11.el8.src.rpmQ-perl-Sub-Exporter-Lexical-0.092292-11.el8.noarch.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.src.rpmhUperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.aarch64.rpmiUperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.aarch64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.aarch64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.ppc64le.rpmhUperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.ppc64le.rpmiUperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.ppc64le.rpmiUperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.s390x.rpmhUperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.s390x.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.s390x.rpmiUperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.x86_64.rpmhUperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.x86_64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.x86_64.rpmRperl-Lexical-Var-0.009-21.el8.src.rpmRperl-Lexical-Var-0.009-21.el8.aarch64.rpmkRperl-Lexical-Var-debugsource-0.009-21.el8.aarch64.rpmjRperl-Lexical-Var-debuginfo-0.009-21.el8.aarch64.rpmkRperl-Lexical-Var-debugsource-0.009-21.el8.ppc64le.rpmjRperl-Lexical-Var-debuginfo-0.009-21.el8.ppc64le.rpmRperl-Lexical-Var-0.009-21.el8.ppc64le.rpmRperl-Lexical-Var-0.009-21.el8.s390x.rpmjRperl-Lexical-Var-debuginfo-0.009-21.el8.s390x.rpmkRperl-Lexical-Var-debugsource-0.009-21.el8.s390x.rpmjRperl-Lexical-Var-debuginfo-0.009-21.el8.x86_64.rpmRperl-Lexical-Var-0.009-21.el8.x86_64.rpmkRperl-Lexical-Var-debugsource-0.009-21.el8.x86_64.rpmQ-perl-Sub-Exporter-Lexical-0.092292-11.el8.src.rpmQ-perl-Sub-Exporter-Lexical-0.092292-11.el8.noarch.rpmAO ;wBBnewpackagepython-humanfriendly-4.18-1.el8Y.f`python-humanfriendly-4.18-1.el8.src.rpmO`python-humanfriendly-doc-4.18-1.el8.noarch.rpmh`python3-humanfriendly-4.18-1.el8.noarch.rpmf`python-humanfriendly-4.18-1.el8.src.rpmO`python-humanfriendly-doc-4.18-1.el8.noarch.rpmh`python3-humanfriendly-4.18-1.el8.noarch.rpm ?|Benhancementperl-Hash-Flatten-1.19-26.el8https://bugzilla.redhat.com/show_bug.cgi?id=17655381765538[RFE] EPEL8 branch of perl-Hash-FlattenMSperl-Hash-Flatten-1.19-26.el8.src.rpmMSperl-Hash-Flatten-1.19-26.el8.noarch.rpmMSperl-Hash-Flatten-1.19-26.el8.src.rpmMSperl-Hash-Flatten-1.19-26.el8.noarch.rpmÕm @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdcap-2.47.14-7.el8#&9Cdcap-2.47.14-7.el8.src.rpmCdcap-2.47.14-7.el8.aarch64.rpmmCdcap-libs-2.47.14-7.el8.aarch64.rpmlCdcap-devel-2.47.14-7.el8.aarch64.rpmoCdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmqCdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmsCdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmuCdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmkCdcap-debugsource-2.47.14-7.el8.aarch64.rpmjCdcap-debuginfo-2.47.14-7.el8.aarch64.rpmnCdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmpCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmrCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmtCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpmvCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpmCdcap-2.47.14-7.el8.ppc64le.rpmmCdcap-libs-2.47.14-7.el8.ppc64le.rpmlCdcap-devel-2.47.14-7.el8.ppc64le.rpmoCdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmqCdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmsCdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmuCdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmkCdcap-debugsource-2.47.14-7.el8.ppc64le.rpmjCdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmnCdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmpCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmrCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmtCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpmvCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpmCdcap-2.47.14-7.el8.s390x.rpmmCdcap-libs-2.47.14-7.el8.s390x.rpmlCdcap-devel-2.47.14-7.el8.s390x.rpmoCdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmqCdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmsCdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmuCdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmkCdcap-debugsource-2.47.14-7.el8.s390x.rpmjCdcap-debuginfo-2.47.14-7.el8.s390x.rpmnCdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmpCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmrCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmtCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpmvCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpmCdcap-2.47.14-7.el8.x86_64.rpmmCdcap-libs-2.47.14-7.el8.x86_64.rpmlCdcap-devel-2.47.14-7.el8.x86_64.rpmoCdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmqCdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmsCdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmuCdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmkCdcap-debugsource-2.47.14-7.el8.x86_64.rpmjCdcap-debuginfo-2.47.14-7.el8.x86_64.rpmnCdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmpCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmrCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmtCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpmvCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpm9Cdcap-2.47.14-7.el8.src.rpmCdcap-2.47.14-7.el8.aarch64.rpmmCdcap-libs-2.47.14-7.el8.aarch64.rpmlCdcap-devel-2.47.14-7.el8.aarch64.rpmoCdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmqCdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmsCdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmuCdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmkCdcap-debugsource-2.47.14-7.el8.aarch64.rpmjCdcap-debuginfo-2.47.14-7.el8.aarch64.rpmnCdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmpCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmrCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmtCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpmvCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpmCdcap-2.47.14-7.el8.ppc64le.rpmmCdcap-libs-2.47.14-7.el8.ppc64le.rpmlCdcap-devel-2.47.14-7.el8.ppc64le.rpmoCdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmqCdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmsCdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmuCdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmkCdcap-debugsource-2.47.14-7.el8.ppc64le.rpmjCdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmnCdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmpCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmrCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmtCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpmvCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpmCdcap-2.47.14-7.el8.s390x.rpmmCdcap-libs-2.47.14-7.el8.s390x.rpmlCdcap-devel-2.47.14-7.el8.s390x.rpmoCdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmqCdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmsCdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmuCdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmkCdcap-debugsource-2.47.14-7.el8.s390x.rpmjCdcap-debuginfo-2.47.14-7.el8.s390x.rpmnCdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmpCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmrCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmtCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpmvCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpmCdcap-2.47.14-7.el8.x86_64.rpmmCdcap-libs-2.47.14-7.el8.x86_64.rpmlCdcap-devel-2.47.14-7.el8.x86_64.rpmoCdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmqCdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmsCdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmuCdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmkCdcap-debugsource-2.47.14-7.el8.x86_64.rpmjCdcap-debuginfo-2.47.14-7.el8.x86_64.rpmnCdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmpCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmrCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmtCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpmvCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpmS HBBBBBBBBBBBBBBnewpackagessmtp-2.64-36.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17756201775620Build ssmtp for epel8 sssmtp-2.64-36.el8.src.rpmsssmtp-2.64-36.el8.aarch64.rpm_ssmtp-debugsource-2.64-36.el8.aarch64.rpm^ssmtp-debuginfo-2.64-36.el8.aarch64.rpmsssmtp-2.64-36.el8.ppc64le.rpm_ssmtp-debugsource-2.64-36.el8.ppc64le.rpm^ssmtp-debuginfo-2.64-36.el8.ppc64le.rpmsssmtp-2.64-36.el8.s390x.rpm_ssmtp-debugsource-2.64-36.el8.s390x.rpm^ssmtp-debuginfo-2.64-36.el8.s390x.rpmsssmtp-2.64-36.el8.x86_64.rpm_ssmtp-debugsource-2.64-36.el8.x86_64.rpm^ssmtp-debuginfo-2.64-36.el8.x86_64.rpm sssmtp-2.64-36.el8.src.rpmsssmtp-2.64-36.el8.aarch64.rpm_ssmtp-debugsource-2.64-36.el8.aarch64.rpm^ssmtp-debuginfo-2.64-36.el8.aarch64.rpmsssmtp-2.64-36.el8.ppc64le.rpm_ssmtp-debugsource-2.64-36.el8.ppc64le.rpm^ssmtp-debuginfo-2.64-36.el8.ppc64le.rpmsssmtp-2.64-36.el8.s390x.rpm_ssmtp-debugsource-2.64-36.el8.s390x.rpm^ssmtp-debuginfo-2.64-36.el8.s390x.rpmsssmtp-2.64-36.el8.x86_64.rpm_ssmtp-debugsource-2.64-36.el8.x86_64.rpm^ssmtp-debuginfo-2.64-36.el8.x86_64.rpmʢj  3YBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibbsd-0.12.2-1.el8]4https://bugzilla.redhat.com/show_bug.cgi?id=22572172257217libbsd-0.12.2 is available{$libbsd-0.12.2-1.el8.src.rpm{$libbsd-0.12.2-1.el8.aarch64.rpm$libbsd-devel-0.12.2-1.el8.aarch64.rpm$libbsd-ctor-static-0.12.2-1.el8.aarch64.rpm$libbsd-debugsource-0.12.2-1.el8.aarch64.rpm$libbsd-debuginfo-0.12.2-1.el8.aarch64.rpm{$libbsd-0.12.2-1.el8.ppc64le.rpm$libbsd-devel-0.12.2-1.el8.ppc64le.rpm$libbsd-ctor-static-0.12.2-1.el8.ppc64le.rpm$libbsd-debugsource-0.12.2-1.el8.ppc64le.rpm$libbsd-debuginfo-0.12.2-1.el8.ppc64le.rpm{$libbsd-0.12.2-1.el8.s390x.rpm$libbsd-devel-0.12.2-1.el8.s390x.rpm$libbsd-ctor-static-0.12.2-1.el8.s390x.rpm$libbsd-debugsource-0.12.2-1.el8.s390x.rpm$libbsd-debuginfo-0.12.2-1.el8.s390x.rpm{$libbsd-0.12.2-1.el8.x86_64.rpm$libbsd-devel-0.12.2-1.el8.x86_64.rpm$libbsd-ctor-static-0.12.2-1.el8.x86_64.rpm$libbsd-debugsource-0.12.2-1.el8.x86_64.rpm$libbsd-debuginfo-0.12.2-1.el8.x86_64.rpm{$libbsd-0.12.2-1.el8.src.rpm{$libbsd-0.12.2-1.el8.aarch64.rpm$libbsd-devel-0.12.2-1.el8.aarch64.rpm$libbsd-ctor-static-0.12.2-1.el8.aarch64.rpm$libbsd-debugsource-0.12.2-1.el8.aarch64.rpm$libbsd-debuginfo-0.12.2-1.el8.aarch64.rpm{$libbsd-0.12.2-1.el8.ppc64le.rpm$libbsd-devel-0.12.2-1.el8.ppc64le.rpm$libbsd-ctor-static-0.12.2-1.el8.ppc64le.rpm$libbsd-debugsource-0.12.2-1.el8.ppc64le.rpm$libbsd-debuginfo-0.12.2-1.el8.ppc64le.rpm{$libbsd-0.12.2-1.el8.s390x.rpm$libbsd-devel-0.12.2-1.el8.s390x.rpm$libbsd-ctor-static-0.12.2-1.el8.s390x.rpm$libbsd-debugsource-0.12.2-1.el8.s390x.rpm$libbsd-debuginfo-0.12.2-1.el8.s390x.rpm{$libbsd-0.12.2-1.el8.x86_64.rpm$libbsd-devel-0.12.2-1.el8.x86_64.rpm$libbsd-ctor-static-0.12.2-1.el8.x86_64.rpm$libbsd-debugsource-0.12.2-1.el8.x86_64.rpm$libbsd-debuginfo-0.12.2-1.el8.x86_64.rpm 4 8tBBunspecifiedpapirus-icon-theme-20240201-2.el8ypapirus-icon-theme-20240201-2.el8.src.rpmypapirus-icon-theme-20240201-2.el8.noarch.rpmlyepapirus-icon-theme-20240201-2.el8.noarch.rpmypapirus-icon-theme-20240201-2.el8.src.rpmypapirus-icon-theme-20240201-2.el8.noarch.rpmlyepapirus-icon-theme-20240201-2.el8.noarch.rpmb  }BBBBBBBBBBBBBBBBBBBBunspecifiedtravelccm-1.00.4-1.el8"9&travelccm-1.00.4-1.el8.src.rpm&travelccm-devel-1.00.4-1.el8.aarch64.rpm&travelccm-doc-1.00.4-1.el8.noarch.rpm&travelccm-debuginfo-1.00.4-1.el8.aarch64.rpm9&travelccm-1.00.4-1.el8.aarch64.rpm&travelccm-debugsource-1.00.4-1.el8.aarch64.rpm9&travelccm-1.00.4-1.el8.ppc64le.rpm&travelccm-devel-1.00.4-1.el8.ppc64le.rpm&travelccm-debugsource-1.00.4-1.el8.ppc64le.rpm&travelccm-debuginfo-1.00.4-1.el8.ppc64le.rpm&travelccm-debuginfo-1.00.4-1.el8.s390x.rpm9&travelccm-1.00.4-1.el8.s390x.rpm&travelccm-debugsource-1.00.4-1.el8.s390x.rpm&travelccm-devel-1.00.4-1.el8.s390x.rpm9&travelccm-1.00.4-1.el8.x86_64.rpm&travelccm-debugsource-1.00.4-1.el8.x86_64.rpm&travelccm-debuginfo-1.00.4-1.el8.x86_64.rpm&travelccm-devel-1.00.4-1.el8.x86_64.rpm9&travelccm-1.00.4-1.el8.src.rpm&travelccm-devel-1.00.4-1.el8.aarch64.rpm&travelccm-doc-1.00.4-1.el8.noarch.rpm&travelccm-debuginfo-1.00.4-1.el8.aarch64.rpm9&travelccm-1.00.4-1.el8.aarch64.rpm&travelccm-debugsource-1.00.4-1.el8.aarch64.rpm9&travelccm-1.00.4-1.el8.ppc64le.rpm&travelccm-devel-1.00.4-1.el8.ppc64le.rpm&travelccm-debugsource-1.00.4-1.el8.ppc64le.rpm&travelccm-debuginfo-1.00.4-1.el8.ppc64le.rpm&travelccm-debuginfo-1.00.4-1.el8.s390x.rpm9&travelccm-1.00.4-1.el8.s390x.rpm&travelccm-debugsource-1.00.4-1.el8.s390x.rpm&travelccm-devel-1.00.4-1.el8.s390x.rpm9&travelccm-1.00.4-1.el8.x86_64.rpm&travelccm-debugsource-1.00.4-1.el8.x86_64.rpm&travelccm-debuginfo-1.00.4-1.el8.x86_64.rpm&travelccm-devel-1.00.4-1.el8.x86_64.rpm $TBBBBBBBBBBBBBBenhancementperl-Linux-Inotify2-2.1-6.el89 cperl-Linux-Inotify2-2.1-6.el8.src.rpmlcperl-Linux-Inotify2-debuginfo-2.1-6.el8.aarch64.rpmmcperl-Linux-Inotify2-debugsource-2.1-6.el8.aarch64.rpmcperl-Linux-Inotify2-2.1-6.el8.aarch64.rpmcperl-Linux-Inotify2-2.1-6.el8.ppc64le.rpmlcperl-Linux-Inotify2-debuginfo-2.1-6.el8.ppc64le.rpmmcperl-Linux-Inotify2-debugsource-2.1-6.el8.ppc64le.rpmcperl-Linux-Inotify2-2.1-6.el8.s390x.rpmlcperl-Linux-Inotify2-debuginfo-2.1-6.el8.s390x.rpmmcperl-Linux-Inotify2-debugsource-2.1-6.el8.s390x.rpmcperl-Linux-Inotify2-2.1-6.el8.x86_64.rpmlcperl-Linux-Inotify2-debuginfo-2.1-6.el8.x86_64.rpmmcperl-Linux-Inotify2-debugsource-2.1-6.el8.x86_64.rpm cperl-Linux-Inotify2-2.1-6.el8.src.rpmlcperl-Linux-Inotify2-debuginfo-2.1-6.el8.aarch64.rpmmcperl-Linux-Inotify2-debugsource-2.1-6.el8.aarch64.rpmcperl-Linux-Inotify2-2.1-6.el8.aarch64.rpmcperl-Linux-Inotify2-2.1-6.el8.ppc64le.rpmlcperl-Linux-Inotify2-debuginfo-2.1-6.el8.ppc64le.rpmmcperl-Linux-Inotify2-debugsource-2.1-6.el8.ppc64le.rpmcperl-Linux-Inotify2-2.1-6.el8.s390x.rpmlcperl-Linux-Inotify2-debuginfo-2.1-6.el8.s390x.rpmmcperl-Linux-Inotify2-debugsource-2.1-6.el8.s390x.rpmcperl-Linux-Inotify2-2.1-6.el8.x86_64.rpmlcperl-Linux-Inotify2-debuginfo-2.1-6.el8.x86_64.rpmmcperl-Linux-Inotify2-debugsource-2.1-6.el8.x86_64.rpmAY )eBBsecuritypython-ecdsa-0.13.3-1.el86U"https://bugzilla.redhat.com/show_bug.cgi?id=17587041758704CVE-2019-14853 python-ecdsa: Unexpected and undocumented exceptions during signature decodinghttps://bugzilla.redhat.com/show_bug.cgi?id=17587061758706CVE-2019-14853 python-ecdsa: Unexpected and undocumented exceptions during signature decoding [epel-all]{python-ecdsa-0.13.3-1.el8.src.rpm{python3-ecdsa-0.13.3-1.el8.noarch.rpm{python2-ecdsa-0.13.3-1.el8.noarch.rpm{python-ecdsa-0.13.3-1.el8.src.rpm{python3-ecdsa-0.13.3-1.el8.noarch.rpm{python2-ecdsa-0.13.3-1.el8.noarch.rpm^ jBBBBBBBBBBBBBBBBBBBBunspecifiedvoro++-0.4.6-19.el8wvRvoro++-0.4.6-19.el8.src.rpmvRvoro++-0.4.6-19.el8.aarch64.rpmsRvoro++-debugsource-0.4.6-19.el8.aarch64.rpm%Rvoro++-doc-0.4.6-19.el8.noarch.rpmrRvoro++-debuginfo-0.4.6-19.el8.aarch64.rpmtRvoro++-devel-0.4.6-19.el8.aarch64.rpmtRvoro++-devel-0.4.6-19.el8.ppc64le.rpmrRvoro++-debuginfo-0.4.6-19.el8.ppc64le.rpmsRvoro++-debugsource-0.4.6-19.el8.ppc64le.rpmvRvoro++-0.4.6-19.el8.ppc64le.rpmsRvoro++-debugsource-0.4.6-19.el8.s390x.rpmrRvoro++-debuginfo-0.4.6-19.el8.s390x.rpmtRvoro++-devel-0.4.6-19.el8.s390x.rpmvRvoro++-0.4.6-19.el8.s390x.rpmrRvoro++-debuginfo-0.4.6-19.el8.x86_64.rpmtRvoro++-devel-0.4.6-19.el8.x86_64.rpmsRvoro++-debugsource-0.4.6-19.el8.x86_64.rpmvRvoro++-0.4.6-19.el8.x86_64.rpmvRvoro++-0.4.6-19.el8.src.rpmvRvoro++-0.4.6-19.el8.aarch64.rpmsRvoro++-debugsource-0.4.6-19.el8.aarch64.rpm%Rvoro++-doc-0.4.6-19.el8.noarch.rpmrRvoro++-debuginfo-0.4.6-19.el8.aarch64.rpmtRvoro++-devel-0.4.6-19.el8.aarch64.rpmtRvoro++-devel-0.4.6-19.el8.ppc64le.rpmrRvoro++-debuginfo-0.4.6-19.el8.ppc64le.rpmsRvoro++-debugsource-0.4.6-19.el8.ppc64le.rpmvRvoro++-0.4.6-19.el8.ppc64le.rpmsRvoro++-debugsource-0.4.6-19.el8.s390x.rpmrRvoro++-debuginfo-0.4.6-19.el8.s390x.rpmtRvoro++-devel-0.4.6-19.el8.s390x.rpmvRvoro++-0.4.6-19.el8.s390x.rpmrRvoro++-debuginfo-0.4.6-19.el8.x86_64.rpmtRvoro++-devel-0.4.6-19.el8.x86_64.rpmsRvoro++-debugsource-0.4.6-19.el8.x86_64.rpmvRvoro++-0.4.6-19.el8.x86_64.rpm8& ABBBBBBBBBBBBBBnewpackageaespipe-2.4e-4.el8 ; L aespipe-2.4e-4.el8.src.rpmq aespipe-debuginfo-2.4e-4.el8.aarch64.rpmL aespipe-2.4e-4.el8.aarch64.rpmr aespipe-debugsource-2.4e-4.el8.aarch64.rpmr aespipe-debugsource-2.4e-4.el8.ppc64le.rpmq aespipe-debuginfo-2.4e-4.el8.ppc64le.rpmL aespipe-2.4e-4.el8.ppc64le.rpmq aespipe-debuginfo-2.4e-4.el8.s390x.rpmr aespipe-debugsource-2.4e-4.el8.s390x.rpmL aespipe-2.4e-4.el8.s390x.rpmq aespipe-debuginfo-2.4e-4.el8.x86_64.rpmr aespipe-debugsource-2.4e-4.el8.x86_64.rpmL aespipe-2.4e-4.el8.x86_64.rpm L aespipe-2.4e-4.el8.src.rpmq aespipe-debuginfo-2.4e-4.el8.aarch64.rpmL aespipe-2.4e-4.el8.aarch64.rpmr aespipe-debugsource-2.4e-4.el8.aarch64.rpmr aespipe-debugsource-2.4e-4.el8.ppc64le.rpmq aespipe-debuginfo-2.4e-4.el8.ppc64le.rpmL aespipe-2.4e-4.el8.ppc64le.rpmq aespipe-debuginfo-2.4e-4.el8.s390x.rpmr aespipe-debugsource-2.4e-4.el8.s390x.rpmL aespipe-2.4e-4.el8.s390x.rpmq aespipe-debuginfo-2.4e-4.el8.x86_64.rpmr aespipe-debugsource-2.4e-4.el8.x86_64.rpmL aespipe-2.4e-4.el8.x86_64.rpmP (RBBBBBBBBBBBBBBBBBBBBbugfixcorosync-epel-3.1.8-0.1.el8.1H'`:corosync-epel-3.1.8-0.1.el8.1.src.rpmh:corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmf:corosync-3.1.8-0.1.el8.1.aarch64.rpmi:corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpmg:corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpmh:corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmf:corosync-3.1.8-0.1.el8.1.ppc64le.rpmi:corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpmg:corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpmh:corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmf:corosync-3.1.8-0.1.el8.1.s390x.rpmi:corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpmg:corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpmh:corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmf:corosync-3.1.8-0.1.el8.1.x86_64.rpmi:corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpmg:corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpm`:corosync-epel-3.1.8-0.1.el8.1.src.rpmh:corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmf:corosync-3.1.8-0.1.el8.1.aarch64.rpmi:corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpmg:corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpmh:corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmf:corosync-3.1.8-0.1.el8.1.ppc64le.rpmi:corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpmg:corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpmh:corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmf:corosync-3.1.8-0.1.el8.1.s390x.rpmi:corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpmg:corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpmh:corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmf:corosync-3.1.8-0.1.el8.1.x86_64.rpmi:corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpmg:corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpmt ,iBnewpackagedia-gnomeDIAicons-0.1-24.el86oQ2dia-gnomeDIAicons-0.1-24.el8.src.rpm2dia-gnomeDIAicons-0.1-24.el8.noarch.rpm2dia-gnomeDIAicons-0.1-24.el8.src.rpm2dia-gnomeDIAicons-0.1-24.el8.noarch.rpmh mBBBBBBBBBBBBBBBBBBBBBsecurityassimp-5.0.1-7.el8@mhttps://bugzilla.redhat.com/show_bug.cgi?id=22461022246102CVE-2023-45661 stb: out of bounds readhttps://bugzilla.redhat.com/show_bug.cgi?id=22461032246103CVE-2023-45662 stb: out of bounds readhttps://bugzilla.redhat.com/show_bug.cgi?id=22461042246104CVE-2023-45663 stb: memory access violationshttps://bugzilla.redhat.com/show_bug.cgi?id=22461052246105CVE-2023-45664 stb: memory access violationshttps://bugzilla.redhat.com/show_bug.cgi?id=22461082246108CVE-2023-45661 CVE-2023-45662 CVE-2023-45663 CVE-2023-45664 assimp: various flaws [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22461092246109CVE-2023-45666 stb: memory access violationhttps://bugzilla.redhat.com/show_bug.cgi?id=22461102246110CVE-2023-45667 stb: memory access violationhttps://bugzilla.redhat.com/show_bug.cgi?id=22461142246114CVE-2023-45666 CVE-2023-45667 assimp: various flaws [epel-8]xcassimp-5.0.1-7.el8.src.rpmxcassimp-5.0.1-7.el8.aarch64.rpmwcassimp-devel-5.0.1-7.el8.aarch64.rpmNcpython3-assimp-5.0.1-7.el8.noarch.rpmVcassimp-doc-5.0.1-7.el8.noarch.rpmvcassimp-debugsource-5.0.1-7.el8.aarch64.rpmucassimp-debuginfo-5.0.1-7.el8.aarch64.rpmxcassimp-5.0.1-7.el8.ppc64le.rpmwcassimp-devel-5.0.1-7.el8.ppc64le.rpmvcassimp-debugsource-5.0.1-7.el8.ppc64le.rpmucassimp-debuginfo-5.0.1-7.el8.ppc64le.rpmxcassimp-5.0.1-7.el8.s390x.rpmwcassimp-devel-5.0.1-7.el8.s390x.rpmvcassimp-debugsource-5.0.1-7.el8.s390x.rpmucassimp-debuginfo-5.0.1-7.el8.s390x.rpmxcassimp-5.0.1-7.el8.x86_64.rpmwcassimp-devel-5.0.1-7.el8.x86_64.rpmvcassimp-debugsource-5.0.1-7.el8.x86_64.rpmucassimp-debuginfo-5.0.1-7.el8.x86_64.rpmxcassimp-5.0.1-7.el8.src.rpmxcassimp-5.0.1-7.el8.aarch64.rpmwcassimp-devel-5.0.1-7.el8.aarch64.rpmNcpython3-assimp-5.0.1-7.el8.noarch.rpmVcassimp-doc-5.0.1-7.el8.noarch.rpmvcassimp-debugsource-5.0.1-7.el8.aarch64.rpmucassimp-debuginfo-5.0.1-7.el8.aarch64.rpmxcassimp-5.0.1-7.el8.ppc64le.rpmwcassimp-devel-5.0.1-7.el8.ppc64le.rpmvcassimp-debugsource-5.0.1-7.el8.ppc64le.rpmucassimp-debuginfo-5.0.1-7.el8.ppc64le.rpmxcassimp-5.0.1-7.el8.s390x.rpmwcassimp-devel-5.0.1-7.el8.s390x.rpmvcassimp-debugsource-5.0.1-7.el8.s390x.rpmucassimp-debuginfo-5.0.1-7.el8.s390x.rpmxcassimp-5.0.1-7.el8.x86_64.rpmwcassimp-devel-5.0.1-7.el8.x86_64.rpmvcassimp-debugsource-5.0.1-7.el8.x86_64.rpmucassimp-debuginfo-5.0.1-7.el8.x86_64.rpm X EBunspecifiedpython-freeipa-1.0.8-1.el8-C.python-freeipa-1.0.8-1.el8.src.rpmB.python3-freeipa-1.0.8-1.el8.noarch.rpmC.python-freeipa-1.0.8-1.el8.src.rpmB.python3-freeipa-1.0.8-1.el8.noarch.rpmO  IBnewpackageperl-Term-ProgressBar-Quiet-0.31-20.el8= https://bugzilla.redhat.com/show_bug.cgi?id=18707761870776EPEL8 Branch Request: perl-Term-ProgressBar-Quiet[|perl-Term-ProgressBar-Quiet-0.31-20.el8.src.rpm[|perl-Term-ProgressBar-Quiet-0.31-20.el8.noarch.rpm[|perl-Term-ProgressBar-Quiet-0.31-20.el8.src.rpm[|perl-Term-ProgressBar-Quiet-0.31-20.el8.noarch.rpmٿ>S MBBBBBBBBBBBBBBnewpackageincron-0.5.12-12.el8G!https://bugzilla.redhat.com/show_bug.cgi?id=17630771763077incron missing in EPEL8 Cincron-0.5.12-12.el8.src.rpmjCincron-debugsource-0.5.12-12.el8.aarch64.rpmCincron-0.5.12-12.el8.aarch64.rpmiCincron-debuginfo-0.5.12-12.el8.aarch64.rpmjCincron-debugsource-0.5.12-12.el8.ppc64le.rpmCincron-0.5.12-12.el8.ppc64le.rpmiCincron-debuginfo-0.5.12-12.el8.ppc64le.rpmCincron-0.5.12-12.el8.s390x.rpmjCincron-debugsource-0.5.12-12.el8.s390x.rpmiCincron-debuginfo-0.5.12-12.el8.s390x.rpmjCincron-debugsource-0.5.12-12.el8.x86_64.rpmCincron-0.5.12-12.el8.x86_64.rpmiCincron-debuginfo-0.5.12-12.el8.x86_64.rpm Cincron-0.5.12-12.el8.src.rpmjCincron-debugsource-0.5.12-12.el8.aarch64.rpmCincron-0.5.12-12.el8.aarch64.rpmiCincron-debuginfo-0.5.12-12.el8.aarch64.rpmjCincron-debugsource-0.5.12-12.el8.ppc64le.rpmCincron-0.5.12-12.el8.ppc64le.rpmiCincron-debuginfo-0.5.12-12.el8.ppc64le.rpmCincron-0.5.12-12.el8.s390x.rpmjCincron-debugsource-0.5.12-12.el8.s390x.rpmiCincron-debuginfo-0.5.12-12.el8.s390x.rpmjCincron-debugsource-0.5.12-12.el8.x86_64.rpmCincron-0.5.12-12.el8.x86_64.rpmiCincron-debuginfo-0.5.12-12.el8.x86_64.rpm. !^Bnewpackageperl-IO-CaptureOutput-1.1104-15.el86h9U.perl-IO-CaptureOutput-1.1104-15.el8.src.rpmU.perl-IO-CaptureOutput-1.1104-15.el8.noarch.rpmU.perl-IO-CaptureOutput-1.1104-15.el8.src.rpmU.perl-IO-CaptureOutput-1.1104-15.el8.noarch.rpmA+ %bBunspecifiedperl-enum-1.11-12.el8!~%perl-enum-1.11-12.el8.src.rpm~%perl-enum-1.11-12.el8.noarch.rpm~%perl-enum-1.11-12.el8.src.rpm~%perl-enum-1.11-12.el8.noarch.rpm}  fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecalc-2.12.7.2-4.el8>Bcalc-2.12.7.2-4.el8.src.rpm6calc-debugsource-2.12.7.2-4.el8.aarch64.rpm7calc-devel-2.12.7.2-4.el8.aarch64.rpm:calc-stdrc-2.12.7.2-4.el8.aarch64.rpm9calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmBcalc-2.12.7.2-4.el8.aarch64.rpm8calc-libs-2.12.7.2-4.el8.aarch64.rpm5calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm8calc-libs-2.12.7.2-4.el8.ppc64le.rpm9calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm5calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm6calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmBcalc-2.12.7.2-4.el8.ppc64le.rpm7calc-devel-2.12.7.2-4.el8.ppc64le.rpm:calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm7calc-devel-2.12.7.2-4.el8.s390x.rpm5calc-debuginfo-2.12.7.2-4.el8.s390x.rpm8calc-libs-2.12.7.2-4.el8.s390x.rpm:calc-stdrc-2.12.7.2-4.el8.s390x.rpm6calc-debugsource-2.12.7.2-4.el8.s390x.rpmBcalc-2.12.7.2-4.el8.s390x.rpm9calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm7calc-devel-2.12.7.2-4.el8.x86_64.rpmBcalc-2.12.7.2-4.el8.x86_64.rpm5calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm:calc-stdrc-2.12.7.2-4.el8.x86_64.rpm9calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm6calc-debugsource-2.12.7.2-4.el8.x86_64.rpm8calc-libs-2.12.7.2-4.el8.x86_64.rpmBcalc-2.12.7.2-4.el8.src.rpm6calc-debugsource-2.12.7.2-4.el8.aarch64.rpm7calc-devel-2.12.7.2-4.el8.aarch64.rpm:calc-stdrc-2.12.7.2-4.el8.aarch64.rpm9calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmBcalc-2.12.7.2-4.el8.aarch64.rpm8calc-libs-2.12.7.2-4.el8.aarch64.rpm5calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm8calc-libs-2.12.7.2-4.el8.ppc64le.rpm9calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm5calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm6calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmBcalc-2.12.7.2-4.el8.ppc64le.rpm7calc-devel-2.12.7.2-4.el8.ppc64le.rpm:calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm7calc-devel-2.12.7.2-4.el8.s390x.rpm5calc-debuginfo-2.12.7.2-4.el8.s390x.rpm8calc-libs-2.12.7.2-4.el8.s390x.rpm:calc-stdrc-2.12.7.2-4.el8.s390x.rpm6calc-debugsource-2.12.7.2-4.el8.s390x.rpmBcalc-2.12.7.2-4.el8.s390x.rpm9calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm7calc-devel-2.12.7.2-4.el8.x86_64.rpmBcalc-2.12.7.2-4.el8.x86_64.rpm5calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm:calc-stdrc-2.12.7.2-4.el8.x86_64.rpm9calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm6calc-debugsource-2.12.7.2-4.el8.x86_64.rpm8calc-libs-2.12.7.2-4.el8.x86_64.rpm2 KBnewpackageperl-XML-SemanticDiff-1.0007-5.el86R9lWperl-XML-SemanticDiff-1.0007-5.el8.src.rpmlWperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpmlWperl-XML-SemanticDiff-1.0007-5.el8.src.rpmlWperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpm88 .OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixzchunk-1.5.1-1.el86 UoJzchunk-1.5.1-1.el8.src.rpmoJzchunk-1.5.1-1.el8.aarch64.rpmJzchunk-libs-1.5.1-1.el8.aarch64.rpmJzchunk-devel-1.5.1-1.el8.aarch64.rpmJzchunk-debugsource-1.5.1-1.el8.aarch64.rpmJzchunk-debuginfo-1.5.1-1.el8.aarch64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.aarch64.rpmoJzchunk-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-1.5.1-1.el8.ppc64le.rpmJzchunk-devel-1.5.1-1.el8.ppc64le.rpmJzchunk-debugsource-1.5.1-1.el8.ppc64le.rpmJzchunk-debuginfo-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.ppc64le.rpmoJzchunk-1.5.1-1.el8.s390x.rpmJzchunk-libs-1.5.1-1.el8.s390x.rpmJzchunk-devel-1.5.1-1.el8.s390x.rpmJzchunk-debugsource-1.5.1-1.el8.s390x.rpmJzchunk-debuginfo-1.5.1-1.el8.s390x.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.s390x.rpmoJzchunk-1.5.1-1.el8.x86_64.rpmJzchunk-libs-1.5.1-1.el8.x86_64.rpmJzchunk-devel-1.5.1-1.el8.x86_64.rpmJzchunk-debugsource-1.5.1-1.el8.x86_64.rpmJzchunk-debuginfo-1.5.1-1.el8.x86_64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.x86_64.rpmoJzchunk-1.5.1-1.el8.src.rpmoJzchunk-1.5.1-1.el8.aarch64.rpmJzchunk-libs-1.5.1-1.el8.aarch64.rpmJzchunk-devel-1.5.1-1.el8.aarch64.rpmJzchunk-debugsource-1.5.1-1.el8.aarch64.rpmJzchunk-debuginfo-1.5.1-1.el8.aarch64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.aarch64.rpmoJzchunk-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-1.5.1-1.el8.ppc64le.rpmJzchunk-devel-1.5.1-1.el8.ppc64le.rpmJzchunk-debugsource-1.5.1-1.el8.ppc64le.rpmJzchunk-debuginfo-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.ppc64le.rpmoJzchunk-1.5.1-1.el8.s390x.rpmJzchunk-libs-1.5.1-1.el8.s390x.rpmJzchunk-devel-1.5.1-1.el8.s390x.rpmJzchunk-debugsource-1.5.1-1.el8.s390x.rpmJzchunk-debuginfo-1.5.1-1.el8.s390x.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.s390x.rpmoJzchunk-1.5.1-1.el8.x86_64.rpmJzchunk-libs-1.5.1-1.el8.x86_64.rpmJzchunk-devel-1.5.1-1.el8.x86_64.rpmJzchunk-debugsource-1.5.1-1.el8.x86_64.rpmJzchunk-debuginfo-1.5.1-1.el8.x86_64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.x86_64.rpm[ 2oBnewpackageperl-Authen-DigestMD5-0.04-48.el86`9https://bugzilla.redhat.com/show_bug.cgi?id=22818652281865Please branch and build perl-Authen-DigestMD5 for EPEL 8Eperl-Authen-DigestMD5-0.04-48.el8.src.rpmEperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmEperl-Authen-DigestMD5-0.04-48.el8.src.rpmEperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmߑS  sBBBBBBBBBBBBBBBBBBBBsecuritymbedtls-2.28.8-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=22721722272172CVE-2024-28960 mbedtls: Insecure handling of shared memory in PSA Crypto APIshttps://bugzilla.redhat.com/show_bug.cgi?id=22721732272173CVE-2024-28960 mbedtls: Insecure handling of shared memory in PSA Crypto APIs [epel-8]ambedtls-2.28.8-1.el8.src.rpmambedtls-2.28.8-1.el8.aarch64.rpmzmbedtls-devel-2.28.8-1.el8.aarch64.rpmxmbedtls-doc-2.28.8-1.el8.noarch.rpmymbedtls-debugsource-2.28.8-1.el8.aarch64.rpmxmbedtls-debuginfo-2.28.8-1.el8.aarch64.rpmambedtls-2.28.8-1.el8.ppc64le.rpmzmbedtls-devel-2.28.8-1.el8.ppc64le.rpmymbedtls-debugsource-2.28.8-1.el8.ppc64le.rpmxmbedtls-debuginfo-2.28.8-1.el8.ppc64le.rpmambedtls-2.28.8-1.el8.s390x.rpmzmbedtls-devel-2.28.8-1.el8.s390x.rpmymbedtls-debugsource-2.28.8-1.el8.s390x.rpmxmbedtls-debuginfo-2.28.8-1.el8.s390x.rpmambedtls-2.28.8-1.el8.x86_64.rpmzmbedtls-devel-2.28.8-1.el8.x86_64.rpmymbedtls-debugsource-2.28.8-1.el8.x86_64.rpmxmbedtls-debuginfo-2.28.8-1.el8.x86_64.rpmambedtls-2.28.8-1.el8.src.rpmambedtls-2.28.8-1.el8.aarch64.rpmzmbedtls-devel-2.28.8-1.el8.aarch64.rpmxmbedtls-doc-2.28.8-1.el8.noarch.rpmymbedtls-debugsource-2.28.8-1.el8.aarch64.rpmxmbedtls-debuginfo-2.28.8-1.el8.aarch64.rpmambedtls-2.28.8-1.el8.ppc64le.rpmzmbedtls-devel-2.28.8-1.el8.ppc64le.rpmymbedtls-debugsource-2.28.8-1.el8.ppc64le.rpmxmbedtls-debuginfo-2.28.8-1.el8.ppc64le.rpmambedtls-2.28.8-1.el8.s390x.rpmzmbedtls-devel-2.28.8-1.el8.s390x.rpmymbedtls-debugsource-2.28.8-1.el8.s390x.rpmxmbedtls-debuginfo-2.28.8-1.el8.s390x.rpmambedtls-2.28.8-1.el8.x86_64.rpmzmbedtls-devel-2.28.8-1.el8.x86_64.rpmymbedtls-debugsource-2.28.8-1.el8.x86_64.rpmxmbedtls-debuginfo-2.28.8-1.el8.x86_64.rpm * JBBBBBBBBBBBBBBunspecifiedclifm-1.17-1.el8u g5clifm-1.17-1.el8.src.rpmg5clifm-1.17-1.el8.aarch64.rpm65clifm-debugsource-1.17-1.el8.aarch64.rpm55clifm-debuginfo-1.17-1.el8.aarch64.rpmg5clifm-1.17-1.el8.ppc64le.rpm65clifm-debugsource-1.17-1.el8.ppc64le.rpm55clifm-debuginfo-1.17-1.el8.ppc64le.rpmg5clifm-1.17-1.el8.s390x.rpm65clifm-debugsource-1.17-1.el8.s390x.rpm55clifm-debuginfo-1.17-1.el8.s390x.rpmg5clifm-1.17-1.el8.x86_64.rpm65clifm-debugsource-1.17-1.el8.x86_64.rpm55clifm-debuginfo-1.17-1.el8.x86_64.rpm g5clifm-1.17-1.el8.src.rpmg5clifm-1.17-1.el8.aarch64.rpm65clifm-debugsource-1.17-1.el8.aarch64.rpm55clifm-debuginfo-1.17-1.el8.aarch64.rpmg5clifm-1.17-1.el8.ppc64le.rpm65clifm-debugsource-1.17-1.el8.ppc64le.rpm55clifm-debuginfo-1.17-1.el8.ppc64le.rpmg5clifm-1.17-1.el8.s390x.rpm65clifm-debugsource-1.17-1.el8.s390x.rpm55clifm-debuginfo-1.17-1.el8.s390x.rpmg5clifm-1.17-1.el8.x86_64.rpm65clifm-debugsource-1.17-1.el8.x86_64.rpm55clifm-debuginfo-1.17-1.el8.x86_64.rpmg [Bnewpackageperl-Directory-Scratch-0.18-17.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18707651870765EPEL8 Branch Request: perl-Directory-ScratchiNperl-Directory-Scratch-0.18-17.el8.src.rpmiNperl-Directory-Scratch-0.18-17.el8.noarch.rpmiNperl-Directory-Scratch-0.18-17.el8.src.rpmiNperl-Directory-Scratch-0.18-17.el8.noarch.rpmٿ>` #_BBnewpackagerubygem-mime-types-3.2.2-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17690951769095rubygem-mime-types-3.2.2-1.el8.src.rpmrubygem-mime-types-3.2.2-1.el8.noarch.rpmjrubygem-mime-types-doc-3.2.2-1.el8.noarch.rpmrubygem-mime-types-3.2.2-1.el8.src.rpmrubygem-mime-types-3.2.2-1.el8.noarch.rpmjrubygem-mime-types-doc-3.2.2-1.el8.noarch.rpm/ :dBBBBBBBBBBBBBBBBBBBBunspecifiedairrac-1.00.3-1.el8R%airrac-1.00.3-1.el8.x86_64.rpmR%airrac-1.00.3-1.el8.src.rpm%airrac-debugsource-1.00.3-1.el8.aarch64.rpm%airrac-debuginfo-1.00.3-1.el8.aarch64.rpm%airrac-devel-1.00.3-1.el8.aarch64.rpmR%airrac-1.00.3-1.el8.aarch64.rpm9%airrac-doc-1.00.3-1.el8.noarch.rpm%airrac-devel-1.00.3-1.el8.ppc64le.rpm%airrac-debuginfo-1.00.3-1.el8.ppc64le.rpmR%airrac-1.00.3-1.el8.ppc64le.rpm%airrac-debugsource-1.00.3-1.el8.ppc64le.rpmR%airrac-1.00.3-1.el8.s390x.rpm%airrac-devel-1.00.3-1.el8.s390x.rpm%airrac-debuginfo-1.00.3-1.el8.s390x.rpm%airrac-debugsource-1.00.3-1.el8.s390x.rpm%airrac-debuginfo-1.00.3-1.el8.x86_64.rpm%airrac-devel-1.00.3-1.el8.x86_64.rpm%airrac-debugsource-1.00.3-1.el8.x86_64.rpmR%airrac-1.00.3-1.el8.x86_64.rpmR%airrac-1.00.3-1.el8.src.rpm%airrac-debugsource-1.00.3-1.el8.aarch64.rpm%airrac-debuginfo-1.00.3-1.el8.aarch64.rpm%airrac-devel-1.00.3-1.el8.aarch64.rpmR%airrac-1.00.3-1.el8.aarch64.rpm9%airrac-doc-1.00.3-1.el8.noarch.rpm%airrac-devel-1.00.3-1.el8.ppc64le.rpm%airrac-debuginfo-1.00.3-1.el8.ppc64le.rpmR%airrac-1.00.3-1.el8.ppc64le.rpm%airrac-debugsource-1.00.3-1.el8.ppc64le.rpmR%airrac-1.00.3-1.el8.s390x.rpm%airrac-devel-1.00.3-1.el8.s390x.rpm%airrac-debuginfo-1.00.3-1.el8.s390x.rpm%airrac-debugsource-1.00.3-1.el8.s390x.rpm%airrac-debuginfo-1.00.3-1.el8.x86_64.rpm%airrac-devel-1.00.3-1.el8.x86_64.rpm%airrac-debugsource-1.00.3-1.el8.x86_64.rpm( {BBBBBBBBBBBBBBBBBnewpackageperl-Hash-FieldHash-0.15-9.el8 perl-Type-Tie-0.014-5.el86+YYperl-Hash-FieldHash-0.15-9.el8.src.rpmUYperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmTYperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmTYperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmUYperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmUYperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmTYperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmYperl-Hash-FieldHash-0.15-9.el8.s390x.rpmTYperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmYperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmUYperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpmD\perl-Type-Tie-0.014-5.el8.src.rpmD\perl-Type-Tie-0.014-5.el8.noarch.rpmYperl-Hash-FieldHash-0.15-9.el8.src.rpmUYperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmTYperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmTYperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmUYperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmUYperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmTYperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmYperl-Hash-FieldHash-0.15-9.el8.s390x.rpmTYperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmYperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmUYperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpmD\perl-Type-Tie-0.014-5.el8.src.rpmD\perl-Type-Tie-0.014-5.el8.noarch.rpmA OBBnewpackagepython-capturer-2.4-5.el8( fpython-capturer-2.4-5.el8.src.rpm2fpython-capturer-doc-2.4-5.el8.noarch.rpmfpython3-capturer-2.4-5.el8.noarch.rpm fpython-capturer-2.4-5.el8.src.rpm2fpython-capturer-doc-2.4-5.el8.noarch.rpmfpython3-capturer-2.4-5.el8.noarch.rpmU TBnewpackageperl-Number-Bytes-Human-0.11-10.el8,Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17444941744494Request to build perl-Number-Bytes-Human for EPEL 8sZperl-Number-Bytes-Human-0.11-10.el8.src.rpmsZperl-Number-Bytes-Human-0.11-10.el8.noarch.rpmsZperl-Number-Bytes-Human-0.11-10.el8.src.rpmsZperl-Number-Bytes-Human-0.11-10.el8.noarch.rpm8V &XBBBBBBBBBBBBenhancementholland-1.2.12-2.el8n# wFholland-1.2.12-2.el8.src.rpmwFholland-1.2.12-2.el8.noarch.rpmFholland-common-1.2.12-2.el8.noarch.rpmFholland-mysql-1.2.12-2.el8.noarch.rpmFholland-mysqldump-1.2.12-2.el8.noarch.rpmFholland-lvm-1.2.12-2.el8.noarch.rpmFholland-mysqllvm-1.2.12-2.el8.noarch.rpm Fholland-pgdump-1.2.12-2.el8.noarch.rpm Fholland-pg_basebackup-1.2.12-2.el8.noarch.rpm Fholland-xtrabackup-1.2.12-2.el8.noarch.rpmFholland-mongodump-1.2.12-2.el8.noarch.rpmFholland-mariabackup-1.2.12-2.el8.noarch.rpmFholland-commvault-1.2.12-2.el8.noarch.rpm wFholland-1.2.12-2.el8.src.rpmwFholland-1.2.12-2.el8.noarch.rpmFholland-common-1.2.12-2.el8.noarch.rpmFholland-mysql-1.2.12-2.el8.noarch.rpmFholland-mysqldump-1.2.12-2.el8.noarch.rpmFholland-lvm-1.2.12-2.el8.noarch.rpmFholland-mysqllvm-1.2.12-2.el8.noarch.rpm Fholland-pgdump-1.2.12-2.el8.noarch.rpm Fholland-pg_basebackup-1.2.12-2.el8.noarch.rpm Fholland-xtrabackup-1.2.12-2.el8.noarch.rpmFholland-mongodump-1.2.12-2.el8.noarch.rpmFholland-mariabackup-1.2.12-2.el8.noarch.rpmFholland-commvault-1.2.12-2.el8.noarch.rpm] 7gBBBBBBBBBBBBBBbugfixupx-4.2.4-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=22821002282100upx v4.2.4 was released upx-4.2.4-1.el8.src.rpmupx-4.2.4-1.el8.aarch64.rpm-upx-debugsource-4.2.4-1.el8.aarch64.rpm,upx-debuginfo-4.2.4-1.el8.aarch64.rpmupx-4.2.4-1.el8.ppc64le.rpm-upx-debugsource-4.2.4-1.el8.ppc64le.rpm,upx-debuginfo-4.2.4-1.el8.ppc64le.rpmupx-4.2.4-1.el8.s390x.rpm-upx-debugsource-4.2.4-1.el8.s390x.rpm,upx-debuginfo-4.2.4-1.el8.s390x.rpmupx-4.2.4-1.el8.x86_64.rpm-upx-debugsource-4.2.4-1.el8.x86_64.rpm,upx-debuginfo-4.2.4-1.el8.x86_64.rpm upx-4.2.4-1.el8.src.rpmupx-4.2.4-1.el8.aarch64.rpm-upx-debugsource-4.2.4-1.el8.aarch64.rpm,upx-debuginfo-4.2.4-1.el8.aarch64.rpmupx-4.2.4-1.el8.ppc64le.rpm-upx-debugsource-4.2.4-1.el8.ppc64le.rpm,upx-debuginfo-4.2.4-1.el8.ppc64le.rpmupx-4.2.4-1.el8.s390x.rpm-upx-debugsource-4.2.4-1.el8.s390x.rpm,upx-debuginfo-4.2.4-1.el8.s390x.rpmupx-4.2.4-1.el8.x86_64.rpm-upx-debugsource-4.2.4-1.el8.x86_64.rpm,upx-debuginfo-4.2.4-1.el8.x86_64.rpmߑSH ;xBenhancementvim-devicons-0.11.0-10.20221001git71f239a.15.el8`vim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpm`vim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpm`vim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpm`vim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpmݓt( |BBsecuritypython-treq-20.4.1-1.el86*ihttps://bugzilla.redhat.com/show_bug.cgi?id=20495792049579CVE-2022-23607 python-treq: Exposure of Sensitive Information to an Unauthorized Actor [epel-8]?spython-treq-20.4.1-1.el8.src.rpmvspython3-treq-20.4.1-1.el8.noarch.rpm@spython-treq-doc-20.4.1-1.el8.noarch.rpm?spython-treq-20.4.1-1.el8.src.rpmvspython3-treq-20.4.1-1.el8.noarch.rpm@spython-treq-doc-20.4.1-1.el8.noarch.rpmv ABnewpackageperl-Devel-ArgNames-0.03-19.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18707661870766EPEL8 Branch Request: perl-Devel-ArgNamesYoperl-Devel-ArgNames-0.03-19.el8.src.rpmYoperl-Devel-ArgNames-0.03-19.el8.noarch.rpmYoperl-Devel-ArgNames-0.03-19.el8.src.rpmYoperl-Devel-ArgNames-0.03-19.el8.noarch.rpmٿ>T EBBBBBBBBBBBBBBBBBBBBunspecifiedairtsp-1.01.5-1.el8S\airtsp-1.01.5-1.el8.src.rpmS\airtsp-1.01.5-1.el8.aarch64.rpm\airtsp-debugsource-1.01.5-1.el8.aarch64.rpm\airtsp-debuginfo-1.01.5-1.el8.aarch64.rpm:\airtsp-doc-1.01.5-1.el8.noarch.rpm\airtsp-devel-1.01.5-1.el8.aarch64.rpm\airtsp-debugsource-1.01.5-1.el8.ppc64le.rpm\airtsp-devel-1.01.5-1.el8.ppc64le.rpmS\airtsp-1.01.5-1.el8.ppc64le.rpm\airtsp-debuginfo-1.01.5-1.el8.ppc64le.rpm\airtsp-debugsource-1.01.5-1.el8.s390x.rpmS\airtsp-1.01.5-1.el8.s390x.rpm\airtsp-devel-1.01.5-1.el8.s390x.rpm\airtsp-debuginfo-1.01.5-1.el8.s390x.rpm\airtsp-debuginfo-1.01.5-1.el8.x86_64.rpm\airtsp-devel-1.01.5-1.el8.x86_64.rpm\airtsp-debugsource-1.01.5-1.el8.x86_64.rpmS\airtsp-1.01.5-1.el8.x86_64.rpmS\airtsp-1.01.5-1.el8.src.rpmS\airtsp-1.01.5-1.el8.aarch64.rpm\airtsp-debugsource-1.01.5-1.el8.aarch64.rpm\airtsp-debuginfo-1.01.5-1.el8.aarch64.rpm:\airtsp-doc-1.01.5-1.el8.noarch.rpm\airtsp-devel-1.01.5-1.el8.aarch64.rpm\airtsp-debugsource-1.01.5-1.el8.ppc64le.rpm\airtsp-devel-1.01.5-1.el8.ppc64le.rpmS\airtsp-1.01.5-1.el8.ppc64le.rpm\airtsp-debuginfo-1.01.5-1.el8.ppc64le.rpm\airtsp-debugsource-1.01.5-1.el8.s390x.rpmS\airtsp-1.01.5-1.el8.s390x.rpm\airtsp-devel-1.01.5-1.el8.s390x.rpm\airtsp-debuginfo-1.01.5-1.el8.s390x.rpm\airtsp-debuginfo-1.01.5-1.el8.x86_64.rpm\airtsp-devel-1.01.5-1.el8.x86_64.rpm\airtsp-debugsource-1.01.5-1.el8.x86_64.rpmS\airtsp-1.01.5-1.el8.x86_64.rpm  \Bnewpackageperl-Getopt-Long-Descriptive-0.104-1.el864@*Xperl-Getopt-Long-Descriptive-0.104-1.el8.src.rpm*Xperl-Getopt-Long-Descriptive-0.104-1.el8.noarch.rpm*Xperl-Getopt-Long-Descriptive-0.104-1.el8.src.rpm*Xperl-Getopt-Long-Descriptive-0.104-1.el8.noarch.rpmAE 0`BBBBBBBBBBBBBBnewpackageperl-Unicode-Map-0.112-49.el86t4https://bugzilla.redhat.com/show_bug.cgi?id=17590441759044Please build perl-Unicode-Map for EPEL 8 Rsperl-Unicode-Map-0.112-49.el8.src.rpm[sperl-Unicode-Map-debugsource-0.112-49.el8.aarch64.rpmZsperl-Unicode-Map-debuginfo-0.112-49.el8.aarch64.rpmRsperl-Unicode-Map-0.112-49.el8.aarch64.rpm[sperl-Unicode-Map-debugsource-0.112-49.el8.ppc64le.rpmZsperl-Unicode-Map-debuginfo-0.112-49.el8.ppc64le.rpmRsperl-Unicode-Map-0.112-49.el8.ppc64le.rpmRsperl-Unicode-Map-0.112-49.el8.s390x.rpm[sperl-Unicode-Map-debugsource-0.112-49.el8.s390x.rpmZsperl-Unicode-Map-debuginfo-0.112-49.el8.s390x.rpm[sperl-Unicode-Map-debugsource-0.112-49.el8.x86_64.rpmRsperl-Unicode-Map-0.112-49.el8.x86_64.rpmZsperl-Unicode-Map-debuginfo-0.112-49.el8.x86_64.rpm Rsperl-Unicode-Map-0.112-49.el8.src.rpm[sperl-Unicode-Map-debugsource-0.112-49.el8.aarch64.rpmZsperl-Unicode-Map-debuginfo-0.112-49.el8.aarch64.rpmRsperl-Unicode-Map-0.112-49.el8.aarch64.rpm[sperl-Unicode-Map-debugsource-0.112-49.el8.ppc64le.rpmZsperl-Unicode-Map-debuginfo-0.112-49.el8.ppc64le.rpmRsperl-Unicode-Map-0.112-49.el8.ppc64le.rpmRsperl-Unicode-Map-0.112-49.el8.s390x.rpm[sperl-Unicode-Map-debugsource-0.112-49.el8.s390x.rpmZsperl-Unicode-Map-debuginfo-0.112-49.el8.s390x.rpm[sperl-Unicode-Map-debugsource-0.112-49.el8.x86_64.rpmRsperl-Unicode-Map-0.112-49.el8.x86_64.rpmZsperl-Unicode-Map-debuginfo-0.112-49.el8.x86_64.rpmW 4qBunspecifiedperl-XML-Parser-Lite-0.722-4.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17480381748038Please build perl-XML-Parser-Lite for EPEL 8iwperl-XML-Parser-Lite-0.722-4.el8.src.rpmiwperl-XML-Parser-Lite-0.722-4.el8.noarch.rpmiwperl-XML-Parser-Lite-0.722-4.el8.src.rpmiwperl-XML-Parser-Lite-0.722-4.el8.noarch.rpm8) uBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibdvbpsi-1.3.3-1.el89Flibdvbpsi-1.3.3-1.el8.src.rpmsFlibdvbpsi-devel-1.3.3-1.el8.aarch64.rpmrFlibdvbpsi-debugsource-1.3.3-1.el8.aarch64.rpmFlibdvbpsi-1.3.3-1.el8.aarch64.rpmqFlibdvbpsi-debuginfo-1.3.3-1.el8.aarch64.rpmtFlibdvbpsi-doc-1.3.3-1.el8.aarch64.rpmrFlibdvbpsi-debugsource-1.3.3-1.el8.ppc64le.rpmFlibdvbpsi-1.3.3-1.el8.ppc64le.rpmsFlibdvbpsi-devel-1.3.3-1.el8.ppc64le.rpmtFlibdvbpsi-doc-1.3.3-1.el8.ppc64le.rpmqFlibdvbpsi-debuginfo-1.3.3-1.el8.ppc64le.rpmsFlibdvbpsi-devel-1.3.3-1.el8.s390x.rpmFlibdvbpsi-1.3.3-1.el8.s390x.rpmtFlibdvbpsi-doc-1.3.3-1.el8.s390x.rpmrFlibdvbpsi-debugsource-1.3.3-1.el8.s390x.rpmqFlibdvbpsi-debuginfo-1.3.3-1.el8.s390x.rpmrFlibdvbpsi-debugsource-1.3.3-1.el8.x86_64.rpmqFlibdvbpsi-debuginfo-1.3.3-1.el8.x86_64.rpmFlibdvbpsi-1.3.3-1.el8.x86_64.rpmtFlibdvbpsi-doc-1.3.3-1.el8.x86_64.rpmsFlibdvbpsi-devel-1.3.3-1.el8.x86_64.rpmFlibdvbpsi-1.3.3-1.el8.src.rpmsFlibdvbpsi-devel-1.3.3-1.el8.aarch64.rpmrFlibdvbpsi-debugsource-1.3.3-1.el8.aarch64.rpmFlibdvbpsi-1.3.3-1.el8.aarch64.rpmqFlibdvbpsi-debuginfo-1.3.3-1.el8.aarch64.rpmtFlibdvbpsi-doc-1.3.3-1.el8.aarch64.rpmrFlibdvbpsi-debugsource-1.3.3-1.el8.ppc64le.rpmFlibdvbpsi-1.3.3-1.el8.ppc64le.rpmsFlibdvbpsi-devel-1.3.3-1.el8.ppc64le.rpmtFlibdvbpsi-doc-1.3.3-1.el8.ppc64le.rpmqFlibdvbpsi-debuginfo-1.3.3-1.el8.ppc64le.rpmsFlibdvbpsi-devel-1.3.3-1.el8.s390x.rpmFlibdvbpsi-1.3.3-1.el8.s390x.rpmtFlibdvbpsi-doc-1.3.3-1.el8.s390x.rpmrFlibdvbpsi-debugsource-1.3.3-1.el8.s390x.rpmqFlibdvbpsi-debuginfo-1.3.3-1.el8.s390x.rpmrFlibdvbpsi-debugsource-1.3.3-1.el8.x86_64.rpmqFlibdvbpsi-debuginfo-1.3.3-1.el8.x86_64.rpmFlibdvbpsi-1.3.3-1.el8.x86_64.rpmtFlibdvbpsi-doc-1.3.3-1.el8.x86_64.rpmsFlibdvbpsi-devel-1.3.3-1.el8.x86_64.rpmI PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmyproxy-6.2.16-4.el8T)2pwmyproxy-6.2.16-4.el8.src.rpmpwmyproxy-6.2.16-4.el8.aarch64.rpm4wmyproxy-libs-6.2.16-4.el8.aarch64.rpm3wmyproxy-devel-6.2.16-4.el8.aarch64.rpm6wmyproxy-server-6.2.16-4.el8.aarch64.rpm/wmyproxy-admin-6.2.16-4.el8.aarch64.rpm8wmyproxy-voms-6.2.16-4.el8.aarch64.rpmwmyproxy-doc-6.2.16-4.el8.noarch.rpm2wmyproxy-debugsource-6.2.16-4.el8.aarch64.rpm1wmyproxy-debuginfo-6.2.16-4.el8.aarch64.rpm5wmyproxy-libs-debuginfo-6.2.16-4.el8.aarch64.rpm7wmyproxy-server-debuginfo-6.2.16-4.el8.aarch64.rpm0wmyproxy-admin-debuginfo-6.2.16-4.el8.aarch64.rpm9wmyproxy-voms-debuginfo-6.2.16-4.el8.aarch64.rpmpwmyproxy-6.2.16-4.el8.ppc64le.rpm4wmyproxy-libs-6.2.16-4.el8.ppc64le.rpm3wmyproxy-devel-6.2.16-4.el8.ppc64le.rpm6wmyproxy-server-6.2.16-4.el8.ppc64le.rpm/wmyproxy-admin-6.2.16-4.el8.ppc64le.rpm8wmyproxy-voms-6.2.16-4.el8.ppc64le.rpm2wmyproxy-debugsource-6.2.16-4.el8.ppc64le.rpm1wmyproxy-debuginfo-6.2.16-4.el8.ppc64le.rpm5wmyproxy-libs-debuginfo-6.2.16-4.el8.ppc64le.rpm7wmyproxy-server-debuginfo-6.2.16-4.el8.ppc64le.rpm0wmyproxy-admin-debuginfo-6.2.16-4.el8.ppc64le.rpm9wmyproxy-voms-debuginfo-6.2.16-4.el8.ppc64le.rpmpwmyproxy-6.2.16-4.el8.s390x.rpm4wmyproxy-libs-6.2.16-4.el8.s390x.rpm3wmyproxy-devel-6.2.16-4.el8.s390x.rpm6wmyproxy-server-6.2.16-4.el8.s390x.rpm/wmyproxy-admin-6.2.16-4.el8.s390x.rpm8wmyproxy-voms-6.2.16-4.el8.s390x.rpm2wmyproxy-debugsource-6.2.16-4.el8.s390x.rpm1wmyproxy-debuginfo-6.2.16-4.el8.s390x.rpm5wmyproxy-libs-debuginfo-6.2.16-4.el8.s390x.rpm7wmyproxy-server-debuginfo-6.2.16-4.el8.s390x.rpm0wmyproxy-admin-debuginfo-6.2.16-4.el8.s390x.rpm9wmyproxy-voms-debuginfo-6.2.16-4.el8.s390x.rpmpwmyproxy-6.2.16-4.el8.x86_64.rpm4wmyproxy-libs-6.2.16-4.el8.x86_64.rpm3wmyproxy-devel-6.2.16-4.el8.x86_64.rpm6wmyproxy-server-6.2.16-4.el8.x86_64.rpm/wmyproxy-admin-6.2.16-4.el8.x86_64.rpm8wmyproxy-voms-6.2.16-4.el8.x86_64.rpm2wmyproxy-debugsource-6.2.16-4.el8.x86_64.rpm1wmyproxy-debuginfo-6.2.16-4.el8.x86_64.rpm5wmyproxy-libs-debuginfo-6.2.16-4.el8.x86_64.rpm7wmyproxy-server-debuginfo-6.2.16-4.el8.x86_64.rpm0wmyproxy-admin-debuginfo-6.2.16-4.el8.x86_64.rpm9wmyproxy-voms-debuginfo-6.2.16-4.el8.x86_64.rpm2pwmyproxy-6.2.16-4.el8.src.rpmpwmyproxy-6.2.16-4.el8.aarch64.rpm4wmyproxy-libs-6.2.16-4.el8.aarch64.rpm3wmyproxy-devel-6.2.16-4.el8.aarch64.rpm6wmyproxy-server-6.2.16-4.el8.aarch64.rpm/wmyproxy-admin-6.2.16-4.el8.aarch64.rpm8wmyproxy-voms-6.2.16-4.el8.aarch64.rpmwmyproxy-doc-6.2.16-4.el8.noarch.rpm2wmyproxy-debugsource-6.2.16-4.el8.aarch64.rpm1wmyproxy-debuginfo-6.2.16-4.el8.aarch64.rpm5wmyproxy-libs-debuginfo-6.2.16-4.el8.aarch64.rpm7wmyproxy-server-debuginfo-6.2.16-4.el8.aarch64.rpm0wmyproxy-admin-debuginfo-6.2.16-4.el8.aarch64.rpm9wmyproxy-voms-debuginfo-6.2.16-4.el8.aarch64.rpmpwmyproxy-6.2.16-4.el8.ppc64le.rpm4wmyproxy-libs-6.2.16-4.el8.ppc64le.rpm3wmyproxy-devel-6.2.16-4.el8.ppc64le.rpm6wmyproxy-server-6.2.16-4.el8.ppc64le.rpm/wmyproxy-admin-6.2.16-4.el8.ppc64le.rpm8wmyproxy-voms-6.2.16-4.el8.ppc64le.rpm2wmyproxy-debugsource-6.2.16-4.el8.ppc64le.rpm1wmyproxy-debuginfo-6.2.16-4.el8.ppc64le.rpm5wmyproxy-libs-debuginfo-6.2.16-4.el8.ppc64le.rpm7wmyproxy-server-debuginfo-6.2.16-4.el8.ppc64le.rpm0wmyproxy-admin-debuginfo-6.2.16-4.el8.ppc64le.rpm9wmyproxy-voms-debuginfo-6.2.16-4.el8.ppc64le.rpmpwmyproxy-6.2.16-4.el8.s390x.rpm4wmyproxy-libs-6.2.16-4.el8.s390x.rpm3wmyproxy-devel-6.2.16-4.el8.s390x.rpm6wmyproxy-server-6.2.16-4.el8.s390x.rpm/wmyproxy-admin-6.2.16-4.el8.s390x.rpm8wmyproxy-voms-6.2.16-4.el8.s390x.rpm2wmyproxy-debugsource-6.2.16-4.el8.s390x.rpm1wmyproxy-debuginfo-6.2.16-4.el8.s390x.rpm5wmyproxy-libs-debuginfo-6.2.16-4.el8.s390x.rpm7wmyproxy-server-debuginfo-6.2.16-4.el8.s390x.rpm0wmyproxy-admin-debuginfo-6.2.16-4.el8.s390x.rpm9wmyproxy-voms-debuginfo-6.2.16-4.el8.s390x.rpmpwmyproxy-6.2.16-4.el8.x86_64.rpm4wmyproxy-libs-6.2.16-4.el8.x86_64.rpm3wmyproxy-devel-6.2.16-4.el8.x86_64.rpm6wmyproxy-server-6.2.16-4.el8.x86_64.rpm/wmyproxy-admin-6.2.16-4.el8.x86_64.rpm8wmyproxy-voms-6.2.16-4.el8.x86_64.rpm2wmyproxy-debugsource-6.2.16-4.el8.x86_64.rpm1wmyproxy-debuginfo-6.2.16-4.el8.x86_64.rpm5wmyproxy-libs-debuginfo-6.2.16-4.el8.x86_64.rpm7wmyproxy-server-debuginfo-6.2.16-4.el8.x86_64.rpm0wmyproxy-admin-debuginfo-6.2.16-4.el8.x86_64.rpm9wmyproxy-voms-debuginfo-6.2.16-4.el8.x86_64.rpm]0 OBBBBBBBBBBBBBBunspecifiedgnupg-pkcs11-scd-0.10.0-8.el8}https://bugzilla.redhat.com/show_bug.cgi?id=22822042282204Please branch and build gnupg-pkcs11-scd in epel9, epel8 ,:gnupg-pkcs11-scd-0.10.0-8.el8.src.rpm,:gnupg-pkcs11-scd-0.10.0-8.el8.aarch64.rpm-:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.aarch64.rpm,:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.aarch64.rpm,:gnupg-pkcs11-scd-0.10.0-8.el8.ppc64le.rpm-:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.ppc64le.rpm,:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.ppc64le.rpm,:gnupg-pkcs11-scd-0.10.0-8.el8.s390x.rpm-:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.s390x.rpm,:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.s390x.rpm,:gnupg-pkcs11-scd-0.10.0-8.el8.x86_64.rpm-:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.x86_64.rpm,:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.x86_64.rpm ,:gnupg-pkcs11-scd-0.10.0-8.el8.src.rpm,:gnupg-pkcs11-scd-0.10.0-8.el8.aarch64.rpm-:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.aarch64.rpm,:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.aarch64.rpm,:gnupg-pkcs11-scd-0.10.0-8.el8.ppc64le.rpm-:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.ppc64le.rpm,:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.ppc64le.rpm,:gnupg-pkcs11-scd-0.10.0-8.el8.s390x.rpm-:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.s390x.rpm,:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.s390x.rpm,:gnupg-pkcs11-scd-0.10.0-8.el8.x86_64.rpm-:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.x86_64.rpm,:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.x86_64.rpmߑS 0`BBBBBBBBBBBBBBunspecifiedfapolicy-analyzer-1.3.0-1.el8 o>fapolicy-analyzer-1.3.0-1.el8.src.rpmo>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmO>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmN>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmo>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmO>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmN>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmo>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmO>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmN>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmo>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmO>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmN>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpm o>fapolicy-analyzer-1.3.0-1.el8.src.rpmo>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmO>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmN>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmo>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmO>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmN>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmo>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmO>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmN>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmo>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmO>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmN>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpmIX 4qBnewpackageperl-DateTime-Format-Pg-0.16013-12.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=18707571870757EPEL8 Branch Request: perl-DateTime-Format-PgQperl-DateTime-Format-Pg-0.16013-12.el8.src.rpmQperl-DateTime-Format-Pg-0.16013-12.el8.noarch.rpmQperl-DateTime-Format-Pg-0.16013-12.el8.src.rpmQperl-DateTime-Format-Pg-0.16013-12.el8.noarch.rpmٿ> 8uBnewpackagepython-dictdumper-0.7.1-1.el8(mpython-dictdumper-0.7.1-1.el8.src.rpmgpython3-dictdumper-0.7.1-1.el8.noarch.rpmmpython-dictdumper-0.7.1-1.el8.src.rpmgpython3-dictdumper-0.7.1-1.el8.noarch.rpm 6 yBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Mouse-2.5.9-2.el8 perl-MouseX-Types-0.06-24.el868Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17618571761857perl-Mouse for EL8'-perl-Mouse-2.5.9-2.el8.src.rpm-perl-Mouse-debuginfo-2.5.9-2.el8.aarch64.rpm-perl-Mouse-debugsource-2.5.9-2.el8.aarch64.rpmE-perl-Test-Mouse-2.5.9-2.el8.aarch64.rpm'-perl-Mouse-2.5.9-2.el8.aarch64.rpmE-perl-Test-Mouse-2.5.9-2.el8.ppc64le.rpm-perl-Mouse-debuginfo-2.5.9-2.el8.ppc64le.rpm-perl-Mouse-debugsource-2.5.9-2.el8.ppc64le.rpm'-perl-Mouse-2.5.9-2.el8.ppc64le.rpmE-perl-Test-Mouse-2.5.9-2.el8.s390x.rpm'-perl-Mouse-2.5.9-2.el8.s390x.rpm-perl-Mouse-debugsource-2.5.9-2.el8.s390x.rpm-perl-Mouse-debuginfo-2.5.9-2.el8.s390x.rpm-perl-Mouse-debuginfo-2.5.9-2.el8.x86_64.rpm-perl-Mouse-debugsource-2.5.9-2.el8.x86_64.rpmE-perl-Test-Mouse-2.5.9-2.el8.x86_64.rpm'-perl-Mouse-2.5.9-2.el8.x86_64.rpmQperl-MouseX-Types-0.06-24.el8.src.rpmQperl-MouseX-Types-0.06-24.el8.noarch.rpm'-perl-Mouse-2.5.9-2.el8.src.rpm-perl-Mouse-debuginfo-2.5.9-2.el8.aarch64.rpm-perl-Mouse-debugsource-2.5.9-2.el8.aarch64.rpmE-perl-Test-Mouse-2.5.9-2.el8.aarch64.rpm'-perl-Mouse-2.5.9-2.el8.aarch64.rpmE-perl-Test-Mouse-2.5.9-2.el8.ppc64le.rpm-perl-Mouse-debuginfo-2.5.9-2.el8.ppc64le.rpm-perl-Mouse-debugsource-2.5.9-2.el8.ppc64le.rpm'-perl-Mouse-2.5.9-2.el8.ppc64le.rpmE-perl-Test-Mouse-2.5.9-2.el8.s390x.rpm'-perl-Mouse-2.5.9-2.el8.s390x.rpm-perl-Mouse-debugsource-2.5.9-2.el8.s390x.rpm-perl-Mouse-debuginfo-2.5.9-2.el8.s390x.rpm-perl-Mouse-debuginfo-2.5.9-2.el8.x86_64.rpm-perl-Mouse-debugsource-2.5.9-2.el8.x86_64.rpmE-perl-Test-Mouse-2.5.9-2.el8.x86_64.rpm'-perl-Mouse-2.5.9-2.el8.x86_64.rpmQperl-MouseX-Types-0.06-24.el8.src.rpmQperl-MouseX-Types-0.06-24.el8.noarch.rpmG< "RBBBBBBBBBBBBBBunspecifiedperl-Function-Parameters-2.1.3-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=17648331764833[RFE] EPEL-8 branch for perl-Function-Parameters dperl-Function-Parameters-2.1.3-7.el8.src.rpm>dperl-Function-Parameters-debugsource-2.1.3-7.el8.aarch64.rpm=dperl-Function-Parameters-debuginfo-2.1.3-7.el8.aarch64.rpmdperl-Function-Parameters-2.1.3-7.el8.aarch64.rpm=dperl-Function-Parameters-debuginfo-2.1.3-7.el8.ppc64le.rpm>dperl-Function-Parameters-debugsource-2.1.3-7.el8.ppc64le.rpmdperl-Function-Parameters-2.1.3-7.el8.ppc64le.rpm>dperl-Function-Parameters-debugsource-2.1.3-7.el8.s390x.rpm=dperl-Function-Parameters-debuginfo-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.x86_64.rpm>dperl-Function-Parameters-debugsource-2.1.3-7.el8.x86_64.rpm=dperl-Function-Parameters-debuginfo-2.1.3-7.el8.x86_64.rpm dperl-Function-Parameters-2.1.3-7.el8.src.rpm>dperl-Function-Parameters-debugsource-2.1.3-7.el8.aarch64.rpm=dperl-Function-Parameters-debuginfo-2.1.3-7.el8.aarch64.rpmdperl-Function-Parameters-2.1.3-7.el8.aarch64.rpm=dperl-Function-Parameters-debuginfo-2.1.3-7.el8.ppc64le.rpm>dperl-Function-Parameters-debugsource-2.1.3-7.el8.ppc64le.rpmdperl-Function-Parameters-2.1.3-7.el8.ppc64le.rpm>dperl-Function-Parameters-debugsource-2.1.3-7.el8.s390x.rpm=dperl-Function-Parameters-debuginfo-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.x86_64.rpm>dperl-Function-Parameters-debugsource-2.1.3-7.el8.x86_64.rpm=dperl-Function-Parameters-debuginfo-2.1.3-7.el8.x86_64.rpmAL &cBunspecifiedperl-pmtools-2.2.0-6.el8- Qperl-pmtools-2.2.0-6.el8.src.rpmQperl-pmtools-2.2.0-6.el8.noarch.rpmQperl-pmtools-2.2.0-6.el8.src.rpmQperl-pmtools-2.2.0-6.el8.noarch.rpm> -gBBBBnewpackageperl-File-Find-Object-Rule-0.0311-1.el8 perl-Test-TrailingSpace-0.0302-1.el86Mi wperl-File-Find-Object-Rule-0.0311-1.el8.src.rpm wperl-File-Find-Object-Rule-0.0311-1.el8.noarch.rpmvperl-Test-TrailingSpace-0.0302-1.el8.src.rpmvperl-Test-TrailingSpace-0.0302-1.el8.noarch.rpm wperl-File-Find-Object-Rule-0.0311-1.el8.src.rpm wperl-File-Find-Object-Rule-0.0311-1.el8.noarch.rpmvperl-Test-TrailingSpace-0.0302-1.el8.src.rpmvperl-Test-TrailingSpace-0.0302-1.el8.noarch.rpm8K >nBBBBBBBBBBBBBBnewpackagealtermime-0.3.10-21.el86 Z$altermime-0.3.10-21.el8.src.rpm $altermime-debuginfo-0.3.10-21.el8.aarch64.rpmZ$altermime-0.3.10-21.el8.aarch64.rpm $altermime-debugsource-0.3.10-21.el8.aarch64.rpmZ$altermime-0.3.10-21.el8.ppc64le.rpm $altermime-debugsource-0.3.10-21.el8.ppc64le.rpm $altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm $altermime-debuginfo-0.3.10-21.el8.s390x.rpm $altermime-debugsource-0.3.10-21.el8.s390x.rpmZ$altermime-0.3.10-21.el8.s390x.rpmZ$altermime-0.3.10-21.el8.x86_64.rpm $altermime-debuginfo-0.3.10-21.el8.x86_64.rpm $altermime-debugsource-0.3.10-21.el8.x86_64.rpm Z$altermime-0.3.10-21.el8.src.rpm $altermime-debuginfo-0.3.10-21.el8.aarch64.rpmZ$altermime-0.3.10-21.el8.aarch64.rpm $altermime-debugsource-0.3.10-21.el8.aarch64.rpmZ$altermime-0.3.10-21.el8.ppc64le.rpm $altermime-debugsource-0.3.10-21.el8.ppc64le.rpm $altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm $altermime-debuginfo-0.3.10-21.el8.s390x.rpm $altermime-debugsource-0.3.10-21.el8.s390x.rpmZ$altermime-0.3.10-21.el8.s390x.rpmZ$altermime-0.3.10-21.el8.x86_64.rpm $altermime-debuginfo-0.3.10-21.el8.x86_64.rpm $altermime-debugsource-0.3.10-21.el8.x86_64.rpmA  BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscorep-6.0-21.el8;;o-scorep-6.0-21.el8.src.rpmo-scorep-6.0-21.el8.aarch64.rpm-scorep-doc-6.0-21.el8.noarch.rpm<-scorep-libs-6.0-21.el8.aarch64.rpm8-scorep-config-6.0-21.el8.aarch64.rpm>-scorep-mpich-6.0-21.el8.aarch64.rpmB-scorep-mpich-libs-6.0-21.el8.aarch64.rpm?-scorep-mpich-config-6.0-21.el8.aarch64.rpmD-scorep-openmpi-6.0-21.el8.aarch64.rpmH-scorep-openmpi-libs-6.0-21.el8.aarch64.rpmE-scorep-openmpi-config-6.0-21.el8.aarch64.rpm;-scorep-debugsource-6.0-21.el8.aarch64.rpm:-scorep-debuginfo-6.0-21.el8.aarch64.rpm=-scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm9-scorep-config-debuginfo-6.0-21.el8.aarch64.rpmA-scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpmC-scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpm@-scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpmG-scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpmI-scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpmF-scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpmo-scorep-6.0-21.el8.ppc64le.rpm<-scorep-libs-6.0-21.el8.ppc64le.rpm8-scorep-config-6.0-21.el8.ppc64le.rpm>-scorep-mpich-6.0-21.el8.ppc64le.rpmB-scorep-mpich-libs-6.0-21.el8.ppc64le.rpm?-scorep-mpich-config-6.0-21.el8.ppc64le.rpmD-scorep-openmpi-6.0-21.el8.ppc64le.rpmH-scorep-openmpi-libs-6.0-21.el8.ppc64le.rpmE-scorep-openmpi-config-6.0-21.el8.ppc64le.rpm;-scorep-debugsource-6.0-21.el8.ppc64le.rpm:-scorep-debuginfo-6.0-21.el8.ppc64le.rpm=-scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm9-scorep-config-debuginfo-6.0-21.el8.ppc64le.rpmA-scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpmC-scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpm@-scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpmG-scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpmI-scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpmF-scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpmo-scorep-6.0-21.el8.x86_64.rpm<-scorep-libs-6.0-21.el8.x86_64.rpm8-scorep-config-6.0-21.el8.x86_64.rpm>-scorep-mpich-6.0-21.el8.x86_64.rpmB-scorep-mpich-libs-6.0-21.el8.x86_64.rpm?-scorep-mpich-config-6.0-21.el8.x86_64.rpmD-scorep-openmpi-6.0-21.el8.x86_64.rpmH-scorep-openmpi-libs-6.0-21.el8.x86_64.rpmE-scorep-openmpi-config-6.0-21.el8.x86_64.rpm;-scorep-debugsource-6.0-21.el8.x86_64.rpm:-scorep-debuginfo-6.0-21.el8.x86_64.rpm=-scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm9-scorep-config-debuginfo-6.0-21.el8.x86_64.rpmA-scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpmC-scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpm@-scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpmG-scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpmI-scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpmF-scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm;o-scorep-6.0-21.el8.src.rpmo-scorep-6.0-21.el8.aarch64.rpm-scorep-doc-6.0-21.el8.noarch.rpm<-scorep-libs-6.0-21.el8.aarch64.rpm8-scorep-config-6.0-21.el8.aarch64.rpm>-scorep-mpich-6.0-21.el8.aarch64.rpmB-scorep-mpich-libs-6.0-21.el8.aarch64.rpm?-scorep-mpich-config-6.0-21.el8.aarch64.rpmD-scorep-openmpi-6.0-21.el8.aarch64.rpmH-scorep-openmpi-libs-6.0-21.el8.aarch64.rpmE-scorep-openmpi-config-6.0-21.el8.aarch64.rpm;-scorep-debugsource-6.0-21.el8.aarch64.rpm:-scorep-debuginfo-6.0-21.el8.aarch64.rpm=-scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm9-scorep-config-debuginfo-6.0-21.el8.aarch64.rpmA-scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpmC-scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpm@-scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpmG-scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpmI-scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpmF-scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpmo-scorep-6.0-21.el8.ppc64le.rpm<-scorep-libs-6.0-21.el8.ppc64le.rpm8-scorep-config-6.0-21.el8.ppc64le.rpm>-scorep-mpich-6.0-21.el8.ppc64le.rpmB-scorep-mpich-libs-6.0-21.el8.ppc64le.rpm?-scorep-mpich-config-6.0-21.el8.ppc64le.rpmD-scorep-openmpi-6.0-21.el8.ppc64le.rpmH-scorep-openmpi-libs-6.0-21.el8.ppc64le.rpmE-scorep-openmpi-config-6.0-21.el8.ppc64le.rpm;-scorep-debugsource-6.0-21.el8.ppc64le.rpm:-scorep-debuginfo-6.0-21.el8.ppc64le.rpm=-scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm9-scorep-config-debuginfo-6.0-21.el8.ppc64le.rpmA-scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpmC-scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpm@-scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpmG-scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpmI-scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpmF-scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpmo-scorep-6.0-21.el8.x86_64.rpm<-scorep-libs-6.0-21.el8.x86_64.rpm8-scorep-config-6.0-21.el8.x86_64.rpm>-scorep-mpich-6.0-21.el8.x86_64.rpmB-scorep-mpich-libs-6.0-21.el8.x86_64.rpm?-scorep-mpich-config-6.0-21.el8.x86_64.rpmD-scorep-openmpi-6.0-21.el8.x86_64.rpmH-scorep-openmpi-libs-6.0-21.el8.x86_64.rpmE-scorep-openmpi-config-6.0-21.el8.x86_64.rpm;-scorep-debugsource-6.0-21.el8.x86_64.rpm:-scorep-debuginfo-6.0-21.el8.x86_64.rpm=-scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm9-scorep-config-debuginfo-6.0-21.el8.x86_64.rpmA-scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpmC-scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpm@-scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpmG-scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpmI-scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpmF-scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm3  NBBBnewpackagepython39-pyasn1-epel-0.4.8-2.el8Pjpython39-pyasn1-epel-0.4.8-2.el8.src.rpmjpython39-pyasn1-0.4.8-2.el8.noarch.rpmjpython39-pyasn1-modules-0.4.8-2.el8.noarch.rpmjpython39-pyasn1-epel-doc-0.4.8-2.el8.noarch.rpmjpython39-pyasn1-epel-0.4.8-2.el8.src.rpmjpython39-pyasn1-0.4.8-2.el8.noarch.rpmjpython39-pyasn1-modules-0.4.8-2.el8.noarch.rpmjpython39-pyasn1-epel-doc-0.4.8-2.el8.noarch.rpmjq TBunspecifiedpython-markdown2-2.4.13-1.el8`/'python-markdown2-2.4.13-1.el8.src.rpm8python3-markdown2-2.4.13-1.el8.noarch.rpm'python-markdown2-2.4.13-1.el8.src.rpm8python3-markdown2-2.4.13-1.el8.noarch.rpmOz )XBBBBBBBBBBBBBBBenhancementboxes-2.3.0-2.el8v)boxes-2.3.0-2.el8.src.rpm)boxes-2.3.0-2.el8.aarch64.rpmyboxes-vim-2.3.0-2.el8.noarch.rpmcboxes-debugsource-2.3.0-2.el8.aarch64.rpmbboxes-debuginfo-2.3.0-2.el8.aarch64.rpm)boxes-2.3.0-2.el8.ppc64le.rpmcboxes-debugsource-2.3.0-2.el8.ppc64le.rpmbboxes-debuginfo-2.3.0-2.el8.ppc64le.rpm)boxes-2.3.0-2.el8.s390x.rpmcboxes-debugsource-2.3.0-2.el8.s390x.rpmbboxes-debuginfo-2.3.0-2.el8.s390x.rpm)boxes-2.3.0-2.el8.x86_64.rpmcboxes-debugsource-2.3.0-2.el8.x86_64.rpmbboxes-debuginfo-2.3.0-2.el8.x86_64.rpm)boxes-2.3.0-2.el8.src.rpm)boxes-2.3.0-2.el8.aarch64.rpmyboxes-vim-2.3.0-2.el8.noarch.rpmcboxes-debugsource-2.3.0-2.el8.aarch64.rpmbboxes-debuginfo-2.3.0-2.el8.aarch64.rpm)boxes-2.3.0-2.el8.ppc64le.rpmcboxes-debugsource-2.3.0-2.el8.ppc64le.rpmbboxes-debuginfo-2.3.0-2.el8.ppc64le.rpm)boxes-2.3.0-2.el8.s390x.rpmcboxes-debugsource-2.3.0-2.el8.s390x.rpmbboxes-debuginfo-2.3.0-2.el8.s390x.rpm)boxes-2.3.0-2.el8.x86_64.rpmcboxes-debugsource-2.3.0-2.el8.x86_64.rpmbboxes-debuginfo-2.3.0-2.el8.x86_64.rpmI -jBnewpackageperl-Context-Preserve-0.03-11.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18707521870752EPEL8 Branch Request: perl-Context-Preservelperl-Context-Preserve-0.03-11.el8.src.rpmlperl-Context-Preserve-0.03-11.el8.noarch.rpmlperl-Context-Preserve-0.03-11.el8.src.rpmlperl-Context-Preserve-0.03-11.el8.noarch.rpmٿ>- 7nBBBBBBBnewpackageperl-IO-Socket-Timeout-0.32-13.el8 perl-PerlIO-via-Timeout-0.32-13.el8 perl-Redis-1.995-3.el86vhttps://bugzilla.redhat.com/show_bug.cgi?id=17619831761983Requesting perl-Redis for EPEL8[;perl-IO-Socket-Timeout-0.32-13.el8.src.rpm[;perl-IO-Socket-Timeout-0.32-13.el8.noarch.rpm;perl-PerlIO-via-Timeout-0.32-13.el8.src.rpm;perl-PerlIO-via-Timeout-0.32-13.el8.noarch.rpm*perl-Redis-1.995-3.el8.src.rpm*perl-Redis-1.995-3.el8.noarch.rpm[;perl-IO-Socket-Timeout-0.32-13.el8.src.rpm[;perl-IO-Socket-Timeout-0.32-13.el8.noarch.rpm;perl-PerlIO-via-Timeout-0.32-13.el8.src.rpm;perl-PerlIO-via-Timeout-0.32-13.el8.noarch.rpm*perl-Redis-1.995-3.el8.src.rpm*perl-Redis-1.995-3.el8.noarch.rpmGJ ;xBenhancementperl-Dir-Self-0.11-14.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17648281764828[RFE] EPEL-8 branch for perl-Dir-Selfg/perl-Dir-Self-0.11-14.el8.src.rpmg/perl-Dir-Self-0.11-14.el8.noarch.rpmg/perl-Dir-Self-0.11-14.el8.src.rpmg/perl-Dir-Self-0.11-14.el8.noarch.rpmA4 ?|Bunspecifiedperl-WWW-Twilio-TwiML-1.05-12.el8)[~perl-WWW-Twilio-TwiML-1.05-12.el8.src.rpm[~perl-WWW-Twilio-TwiML-1.05-12.el8.noarch.rpm[~perl-WWW-Twilio-TwiML-1.05-12.el8.src.rpm[~perl-WWW-Twilio-TwiML-1.05-12.el8.noarch.rpmG @BBBBBBBBBBBBBBBBBBBBunspecifiedlibgta-1.2.1-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17415651741565Request to package libgta for EPEL 8+mlibgta-1.2.1-1.el8.src.rpm+mlibgta-1.2.1-1.el8.aarch64.rpmcmlibgta-doc-1.2.1-1.el8.noarch.rpm[mlibgta-debuginfo-1.2.1-1.el8.aarch64.rpm\mlibgta-debugsource-1.2.1-1.el8.aarch64.rpm]mlibgta-devel-1.2.1-1.el8.aarch64.rpm+mlibgta-1.2.1-1.el8.ppc64le.rpm[mlibgta-debuginfo-1.2.1-1.el8.ppc64le.rpm\mlibgta-debugsource-1.2.1-1.el8.ppc64le.rpm]mlibgta-devel-1.2.1-1.el8.ppc64le.rpm[mlibgta-debuginfo-1.2.1-1.el8.s390x.rpm\mlibgta-debugsource-1.2.1-1.el8.s390x.rpm]mlibgta-devel-1.2.1-1.el8.s390x.rpm+mlibgta-1.2.1-1.el8.s390x.rpm+mlibgta-1.2.1-1.el8.x86_64.rpm\mlibgta-debugsource-1.2.1-1.el8.x86_64.rpm]mlibgta-devel-1.2.1-1.el8.x86_64.rpm[mlibgta-debuginfo-1.2.1-1.el8.x86_64.rpm+mlibgta-1.2.1-1.el8.src.rpm+mlibgta-1.2.1-1.el8.aarch64.rpmcmlibgta-doc-1.2.1-1.el8.noarch.rpm[mlibgta-debuginfo-1.2.1-1.el8.aarch64.rpm\mlibgta-debugsource-1.2.1-1.el8.aarch64.rpm]mlibgta-devel-1.2.1-1.el8.aarch64.rpm+mlibgta-1.2.1-1.el8.ppc64le.rpm[mlibgta-debuginfo-1.2.1-1.el8.ppc64le.rpm\mlibgta-debugsource-1.2.1-1.el8.ppc64le.rpm]mlibgta-devel-1.2.1-1.el8.ppc64le.rpm[mlibgta-debuginfo-1.2.1-1.el8.s390x.rpm\mlibgta-debugsource-1.2.1-1.el8.s390x.rpm]mlibgta-devel-1.2.1-1.el8.s390x.rpm+mlibgta-1.2.1-1.el8.s390x.rpm+mlibgta-1.2.1-1.el8.x86_64.rpm\mlibgta-debugsource-1.2.1-1.el8.x86_64.rpm]mlibgta-devel-1.2.1-1.el8.x86_64.rpm[mlibgta-debuginfo-1.2.1-1.el8.x86_64.rpm8 ,WBBBBBBBBBBBBBBBBBBBnewpackagelibcddb-1.3.2-30.el8[flibcddb-1.3.2-30.el8.src.rpmflibcddb-devel-1.3.2-30.el8.aarch64.rpmflibcddb-debugsource-1.3.2-30.el8.aarch64.rpmflibcddb-1.3.2-30.el8.aarch64.rpmflibcddb-debuginfo-1.3.2-30.el8.aarch64.rpmflibcddb-1.3.2-30.el8.ppc64le.rpmflibcddb-debugsource-1.3.2-30.el8.ppc64le.rpmflibcddb-devel-1.3.2-30.el8.ppc64le.rpmflibcddb-debuginfo-1.3.2-30.el8.ppc64le.rpmflibcddb-debugsource-1.3.2-30.el8.s390x.rpmflibcddb-1.3.2-30.el8.s390x.rpmflibcddb-debuginfo-1.3.2-30.el8.s390x.rpmflibcddb-devel-1.3.2-30.el8.s390x.rpmflibcddb-devel-1.3.2-30.el8.x86_64.rpmflibcddb-debugsource-1.3.2-30.el8.x86_64.rpmflibcddb-1.3.2-30.el8.x86_64.rpmflibcddb-debuginfo-1.3.2-30.el8.x86_64.rpmflibcddb-1.3.2-30.el8.src.rpmflibcddb-devel-1.3.2-30.el8.aarch64.rpmflibcddb-debugsource-1.3.2-30.el8.aarch64.rpmflibcddb-1.3.2-30.el8.aarch64.rpmflibcddb-debuginfo-1.3.2-30.el8.aarch64.rpmflibcddb-1.3.2-30.el8.ppc64le.rpmflibcddb-debugsource-1.3.2-30.el8.ppc64le.rpmflibcddb-devel-1.3.2-30.el8.ppc64le.rpmflibcddb-debuginfo-1.3.2-30.el8.ppc64le.rpmflibcddb-debugsource-1.3.2-30.el8.s390x.rpmflibcddb-1.3.2-30.el8.s390x.rpmflibcddb-debuginfo-1.3.2-30.el8.s390x.rpmflibcddb-devel-1.3.2-30.el8.s390x.rpmflibcddb-devel-1.3.2-30.el8.x86_64.rpmflibcddb-debugsource-1.3.2-30.el8.x86_64.rpmflibcddb-1.3.2-30.el8.x86_64.rpmflibcddb-debuginfo-1.3.2-30.el8.x86_64.rpm mBBBBBBBBBBBBBBBBBBBbugfixsrm-ifce-1.24.7-1.el8ol`srm-ifce-1.24.7-1.el8.src.rpml`srm-ifce-1.24.7-1.el8.aarch64.rpmH`srm-ifce-devel-1.24.7-1.el8.aarch64.rpmG`srm-ifce-debugsource-1.24.7-1.el8.aarch64.rpmF`srm-ifce-debuginfo-1.24.7-1.el8.aarch64.rpml`srm-ifce-1.24.7-1.el8.ppc64le.rpmH`srm-ifce-devel-1.24.7-1.el8.ppc64le.rpmG`srm-ifce-debugsource-1.24.7-1.el8.ppc64le.rpmF`srm-ifce-debuginfo-1.24.7-1.el8.ppc64le.rpml`srm-ifce-1.24.7-1.el8.s390x.rpmH`srm-ifce-devel-1.24.7-1.el8.s390x.rpmG`srm-ifce-debugsource-1.24.7-1.el8.s390x.rpmF`srm-ifce-debuginfo-1.24.7-1.el8.s390x.rpml`srm-ifce-1.24.7-1.el8.x86_64.rpmH`srm-ifce-devel-1.24.7-1.el8.x86_64.rpmG`srm-ifce-debugsource-1.24.7-1.el8.x86_64.rpmF`srm-ifce-debuginfo-1.24.7-1.el8.x86_64.rpml`srm-ifce-1.24.7-1.el8.src.rpml`srm-ifce-1.24.7-1.el8.aarch64.rpmH`srm-ifce-devel-1.24.7-1.el8.aarch64.rpmG`srm-ifce-debugsource-1.24.7-1.el8.aarch64.rpmF`srm-ifce-debuginfo-1.24.7-1.el8.aarch64.rpml`srm-ifce-1.24.7-1.el8.ppc64le.rpmH`srm-ifce-devel-1.24.7-1.el8.ppc64le.rpmG`srm-ifce-debugsource-1.24.7-1.el8.ppc64le.rpmF`srm-ifce-debuginfo-1.24.7-1.el8.ppc64le.rpml`srm-ifce-1.24.7-1.el8.s390x.rpmH`srm-ifce-devel-1.24.7-1.el8.s390x.rpmG`srm-ifce-debugsource-1.24.7-1.el8.s390x.rpmF`srm-ifce-debuginfo-1.24.7-1.el8.s390x.rpml`srm-ifce-1.24.7-1.el8.x86_64.rpmH`srm-ifce-devel-1.24.7-1.el8.x86_64.rpmG`srm-ifce-debugsource-1.24.7-1.el8.x86_64.rpmF`srm-ifce-debuginfo-1.24.7-1.el8.x86_64.rpm3 CBBBBBBBBBBBBBBunspecifiedperl-Fuse-0.16.1-27.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22773752277375Please branch and build perl-Fuse for EPEL8 perl-Fuse-0.16.1-27.el8.src.rpmperl-Fuse-0.16.1-27.el8.aarch64.rpm@perl-Fuse-debugsource-0.16.1-27.el8.aarch64.rpm?perl-Fuse-debuginfo-0.16.1-27.el8.aarch64.rpmperl-Fuse-0.16.1-27.el8.ppc64le.rpm@perl-Fuse-debugsource-0.16.1-27.el8.ppc64le.rpm?perl-Fuse-debuginfo-0.16.1-27.el8.ppc64le.rpmperl-Fuse-0.16.1-27.el8.s390x.rpm@perl-Fuse-debugsource-0.16.1-27.el8.s390x.rpm?perl-Fuse-debuginfo-0.16.1-27.el8.s390x.rpmperl-Fuse-0.16.1-27.el8.x86_64.rpm@perl-Fuse-debugsource-0.16.1-27.el8.x86_64.rpm?perl-Fuse-debuginfo-0.16.1-27.el8.x86_64.rpm perl-Fuse-0.16.1-27.el8.src.rpmperl-Fuse-0.16.1-27.el8.aarch64.rpm@perl-Fuse-debugsource-0.16.1-27.el8.aarch64.rpm?perl-Fuse-debuginfo-0.16.1-27.el8.aarch64.rpmperl-Fuse-0.16.1-27.el8.ppc64le.rpm@perl-Fuse-debugsource-0.16.1-27.el8.ppc64le.rpm?perl-Fuse-debuginfo-0.16.1-27.el8.ppc64le.rpmperl-Fuse-0.16.1-27.el8.s390x.rpm@perl-Fuse-debugsource-0.16.1-27.el8.s390x.rpm?perl-Fuse-debuginfo-0.16.1-27.el8.s390x.rpmperl-Fuse-0.16.1-27.el8.x86_64.rpm@perl-Fuse-debugsource-0.16.1-27.el8.x86_64.rpm?perl-Fuse-debuginfo-0.16.1-27.el8.x86_64.rpmj* :TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnagios-plugins-2.4.9-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22709012270901nagios-plugins-2.4.9 is available&!nagios-plugins-2.4.9-1.el8.src.rpm&!nagios-plugins-2.4.9-1.el8.aarch64.rpma!nagios-plugins-all-2.4.9-1.el8.aarch64.rpmb!nagios-plugins-apt-2.4.9-1.el8.aarch64.rpmd!nagios-plugins-breeze-2.4.9-1.el8.aarch64.rpme!nagios-plugins-by_ssh-2.4.9-1.el8.aarch64.rpmg!nagios-plugins-cluster-2.4.9-1.el8.aarch64.rpmi!nagios-plugins-dbi-2.4.9-1.el8.aarch64.rpmm!nagios-plugins-dhcp-2.4.9-1.el8.aarch64.rpmo!nagios-plugins-dig-2.4.9-1.el8.aarch64.rpmq!nagios-plugins-disk-2.4.9-1.el8.aarch64.rpms!nagios-plugins-disk_smb-2.4.9-1.el8.aarch64.rpmt!nagios-plugins-dns-2.4.9-1.el8.aarch64.rpmv!nagios-plugins-dummy-2.4.9-1.el8.aarch64.rpmx!nagios-plugins-file_age-2.4.9-1.el8.aarch64.rpmy!nagios-plugins-flexlm-2.4.9-1.el8.aarch64.rpmz!nagios-plugins-fping-2.4.9-1.el8.aarch64.rpm|!nagios-plugins-hpjd-2.4.9-1.el8.aarch64.rpm~!nagios-plugins-http-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ifstatus-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ircd-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ldap-2.4.9-1.el8.aarch64.rpm !nagios-plugins-load-2.4.9-1.el8.aarch64.rpm !nagios-plugins-log-2.4.9-1.el8.aarch64.rpm !nagios-plugins-mailq-2.4.9-1.el8.aarch64.rpm !nagios-plugins-mrtg-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nwstat-2.4.9-1.el8.aarch64.rpm!nagios-plugins-oracle-2.4.9-1.el8.aarch64.rpm!nagios-plugins-overcr-2.4.9-1.el8.aarch64.rpm !nagios-plugins-perl-2.4.9-1.el8.aarch64.rpm!!nagios-plugins-pgsql-2.4.9-1.el8.aarch64.rpm#!nagios-plugins-ping-2.4.9-1.el8.aarch64.rpm%!nagios-plugins-procs-2.4.9-1.el8.aarch64.rpm'!nagios-plugins-radius-2.4.9-1.el8.aarch64.rpm)!nagios-plugins-real-2.4.9-1.el8.aarch64.rpm+!nagios-plugins-remove_perfdata-2.4.9-1.el8.aarch64.rpm-!nagios-plugins-rpc-2.4.9-1.el8.aarch64.rpm.!nagios-plugins-sensors-2.4.9-1.el8.aarch64.rpm/!nagios-plugins-smtp-2.4.9-1.el8.aarch64.rpm1!nagios-plugins-snmp-2.4.9-1.el8.aarch64.rpm5!nagios-plugins-ssh-2.4.9-1.el8.aarch64.rpm7!nagios-plugins-ssl_validity-2.4.9-1.el8.aarch64.rpm8!nagios-plugins-swap-2.4.9-1.el8.aarch64.rpm:!nagios-plugins-tcp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ups-2.4.9-1.el8.aarch64.rpm@!nagios-plugins-uptime-2.4.9-1.el8.aarch64.rpmB!nagios-plugins-users-2.4.9-1.el8.aarch64.rpmD!nagios-plugins-wave-2.4.9-1.el8.aarch64.rpml!nagios-plugins-debugsource-2.4.9-1.el8.aarch64.rpmk!nagios-plugins-debuginfo-2.4.9-1.el8.aarch64.rpmc!nagios-plugins-apt-debuginfo-2.4.9-1.el8.aarch64.rpmf!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.aarch64.rpmh!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.aarch64.rpmj!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.aarch64.rpmn!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.aarch64.rpmp!nagios-plugins-dig-debuginfo-2.4.9-1.el8.aarch64.rpmr!nagios-plugins-disk-debuginfo-2.4.9-1.el8.aarch64.rpmu!nagios-plugins-dns-debuginfo-2.4.9-1.el8.aarch64.rpmw!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.aarch64.rpm{!nagios-plugins-fping-debuginfo-2.4.9-1.el8.aarch64.rpm}!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ldap-debuginfo-2.4.9-1.el8.aarch64.rpm !nagios-plugins-load-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.aarch64.rpm"!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.aarch64.rpm$!nagios-plugins-ping-debuginfo-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-procs-debuginfo-2.4.9-1.el8.aarch64.rpm(!nagios-plugins-radius-debuginfo-2.4.9-1.el8.aarch64.rpm*!nagios-plugins-real-debuginfo-2.4.9-1.el8.aarch64.rpm,!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.aarch64.rpm2!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.aarch64.rpm6!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.aarch64.rpm9!nagios-plugins-swap-debuginfo-2.4.9-1.el8.aarch64.rpm;!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.aarch64.rpm=!nagios-plugins-time-debuginfo-2.4.9-1.el8.aarch64.rpm?!nagios-plugins-ups-debuginfo-2.4.9-1.el8.aarch64.rpmA!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.aarch64.rpmC!nagios-plugins-users-debuginfo-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-2.4.9-1.el8.ppc64le.rpma!nagios-plugins-all-2.4.9-1.el8.ppc64le.rpmb!nagios-plugins-apt-2.4.9-1.el8.ppc64le.rpmd!nagios-plugins-breeze-2.4.9-1.el8.ppc64le.rpme!nagios-plugins-by_ssh-2.4.9-1.el8.ppc64le.rpmg!nagios-plugins-cluster-2.4.9-1.el8.ppc64le.rpmi!nagios-plugins-dbi-2.4.9-1.el8.ppc64le.rpmm!nagios-plugins-dhcp-2.4.9-1.el8.ppc64le.rpmo!nagios-plugins-dig-2.4.9-1.el8.ppc64le.rpmq!nagios-plugins-disk-2.4.9-1.el8.ppc64le.rpms!nagios-plugins-disk_smb-2.4.9-1.el8.ppc64le.rpmt!nagios-plugins-dns-2.4.9-1.el8.ppc64le.rpmv!nagios-plugins-dummy-2.4.9-1.el8.ppc64le.rpmx!nagios-plugins-file_age-2.4.9-1.el8.ppc64le.rpmy!nagios-plugins-flexlm-2.4.9-1.el8.ppc64le.rpmz!nagios-plugins-fping-2.4.9-1.el8.ppc64le.rpm|!nagios-plugins-hpjd-2.4.9-1.el8.ppc64le.rpm~!nagios-plugins-http-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ifstatus-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ircd-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ldap-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-load-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-log-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-mailq-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-mrtg-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nwstat-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-oracle-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-overcr-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-perl-2.4.9-1.el8.ppc64le.rpm!!nagios-plugins-pgsql-2.4.9-1.el8.ppc64le.rpm#!nagios-plugins-ping-2.4.9-1.el8.ppc64le.rpm%!nagios-plugins-procs-2.4.9-1.el8.ppc64le.rpm'!nagios-plugins-radius-2.4.9-1.el8.ppc64le.rpm)!nagios-plugins-real-2.4.9-1.el8.ppc64le.rpm+!nagios-plugins-remove_perfdata-2.4.9-1.el8.ppc64le.rpm-!nagios-plugins-rpc-2.4.9-1.el8.ppc64le.rpm.!nagios-plugins-sensors-2.4.9-1.el8.ppc64le.rpm/!nagios-plugins-smtp-2.4.9-1.el8.ppc64le.rpm1!nagios-plugins-snmp-2.4.9-1.el8.ppc64le.rpm5!nagios-plugins-ssh-2.4.9-1.el8.ppc64le.rpm7!nagios-plugins-ssl_validity-2.4.9-1.el8.ppc64le.rpm8!nagios-plugins-swap-2.4.9-1.el8.ppc64le.rpm:!nagios-plugins-tcp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ups-2.4.9-1.el8.ppc64le.rpm@!nagios-plugins-uptime-2.4.9-1.el8.ppc64le.rpmB!nagios-plugins-users-2.4.9-1.el8.ppc64le.rpmD!nagios-plugins-wave-2.4.9-1.el8.ppc64le.rpml!nagios-plugins-debugsource-2.4.9-1.el8.ppc64le.rpmk!nagios-plugins-debuginfo-2.4.9-1.el8.ppc64le.rpmc!nagios-plugins-apt-debuginfo-2.4.9-1.el8.ppc64le.rpmf!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.ppc64le.rpmh!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.ppc64le.rpmj!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.ppc64le.rpmn!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.ppc64le.rpmp!nagios-plugins-dig-debuginfo-2.4.9-1.el8.ppc64le.rpmr!nagios-plugins-disk-debuginfo-2.4.9-1.el8.ppc64le.rpmu!nagios-plugins-dns-debuginfo-2.4.9-1.el8.ppc64le.rpmw!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.ppc64le.rpm{!nagios-plugins-fping-debuginfo-2.4.9-1.el8.ppc64le.rpm}!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ldap-debuginfo-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-load-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.ppc64le.rpm"!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.ppc64le.rpm$!nagios-plugins-ping-debuginfo-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-procs-debuginfo-2.4.9-1.el8.ppc64le.rpm(!nagios-plugins-radius-debuginfo-2.4.9-1.el8.ppc64le.rpm*!nagios-plugins-real-debuginfo-2.4.9-1.el8.ppc64le.rpm,!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.ppc64le.rpm2!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.ppc64le.rpm6!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.ppc64le.rpm9!nagios-plugins-swap-debuginfo-2.4.9-1.el8.ppc64le.rpm;!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.ppc64le.rpm=!nagios-plugins-time-debuginfo-2.4.9-1.el8.ppc64le.rpm?!nagios-plugins-ups-debuginfo-2.4.9-1.el8.ppc64le.rpmA!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.ppc64le.rpmC!nagios-plugins-users-debuginfo-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-2.4.9-1.el8.s390x.rpma!nagios-plugins-all-2.4.9-1.el8.s390x.rpmb!nagios-plugins-apt-2.4.9-1.el8.s390x.rpmd!nagios-plugins-breeze-2.4.9-1.el8.s390x.rpme!nagios-plugins-by_ssh-2.4.9-1.el8.s390x.rpmg!nagios-plugins-cluster-2.4.9-1.el8.s390x.rpmi!nagios-plugins-dbi-2.4.9-1.el8.s390x.rpmm!nagios-plugins-dhcp-2.4.9-1.el8.s390x.rpmo!nagios-plugins-dig-2.4.9-1.el8.s390x.rpmq!nagios-plugins-disk-2.4.9-1.el8.s390x.rpms!nagios-plugins-disk_smb-2.4.9-1.el8.s390x.rpmt!nagios-plugins-dns-2.4.9-1.el8.s390x.rpmv!nagios-plugins-dummy-2.4.9-1.el8.s390x.rpmx!nagios-plugins-file_age-2.4.9-1.el8.s390x.rpmy!nagios-plugins-flexlm-2.4.9-1.el8.s390x.rpmz!nagios-plugins-fping-2.4.9-1.el8.s390x.rpm|!nagios-plugins-hpjd-2.4.9-1.el8.s390x.rpm~!nagios-plugins-http-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.s390x.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.s390x.rpm!nagios-plugins-ifstatus-2.4.9-1.el8.s390x.rpm!nagios-plugins-ircd-2.4.9-1.el8.s390x.rpm!nagios-plugins-ldap-2.4.9-1.el8.s390x.rpm !nagios-plugins-load-2.4.9-1.el8.s390x.rpm !nagios-plugins-log-2.4.9-1.el8.s390x.rpm !nagios-plugins-mailq-2.4.9-1.el8.s390x.rpm !nagios-plugins-mrtg-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-2.4.9-1.el8.s390x.rpm!nagios-plugins-nwstat-2.4.9-1.el8.s390x.rpm!nagios-plugins-oracle-2.4.9-1.el8.s390x.rpm!nagios-plugins-overcr-2.4.9-1.el8.s390x.rpm !nagios-plugins-perl-2.4.9-1.el8.s390x.rpm!!nagios-plugins-pgsql-2.4.9-1.el8.s390x.rpm#!nagios-plugins-ping-2.4.9-1.el8.s390x.rpm%!nagios-plugins-procs-2.4.9-1.el8.s390x.rpm'!nagios-plugins-radius-2.4.9-1.el8.s390x.rpm)!nagios-plugins-real-2.4.9-1.el8.s390x.rpm+!nagios-plugins-remove_perfdata-2.4.9-1.el8.s390x.rpm-!nagios-plugins-rpc-2.4.9-1.el8.s390x.rpm.!nagios-plugins-sensors-2.4.9-1.el8.s390x.rpm/!nagios-plugins-smtp-2.4.9-1.el8.s390x.rpm1!nagios-plugins-snmp-2.4.9-1.el8.s390x.rpm5!nagios-plugins-ssh-2.4.9-1.el8.s390x.rpm7!nagios-plugins-ssl_validity-2.4.9-1.el8.s390x.rpm8!nagios-plugins-swap-2.4.9-1.el8.s390x.rpm:!nagios-plugins-tcp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ups-2.4.9-1.el8.s390x.rpm@!nagios-plugins-uptime-2.4.9-1.el8.s390x.rpmB!nagios-plugins-users-2.4.9-1.el8.s390x.rpmD!nagios-plugins-wave-2.4.9-1.el8.s390x.rpml!nagios-plugins-debugsource-2.4.9-1.el8.s390x.rpmk!nagios-plugins-debuginfo-2.4.9-1.el8.s390x.rpmc!nagios-plugins-apt-debuginfo-2.4.9-1.el8.s390x.rpmf!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.s390x.rpmh!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.s390x.rpmj!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.s390x.rpmn!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.s390x.rpmp!nagios-plugins-dig-debuginfo-2.4.9-1.el8.s390x.rpmr!nagios-plugins-disk-debuginfo-2.4.9-1.el8.s390x.rpmu!nagios-plugins-dns-debuginfo-2.4.9-1.el8.s390x.rpmw!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.s390x.rpm{!nagios-plugins-fping-debuginfo-2.4.9-1.el8.s390x.rpm}!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ldap-debuginfo-2.4.9-1.el8.s390x.rpm !nagios-plugins-load-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.s390x.rpm"!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.s390x.rpm$!nagios-plugins-ping-debuginfo-2.4.9-1.el8.s390x.rpm&!nagios-plugins-procs-debuginfo-2.4.9-1.el8.s390x.rpm(!nagios-plugins-radius-debuginfo-2.4.9-1.el8.s390x.rpm*!nagios-plugins-real-debuginfo-2.4.9-1.el8.s390x.rpm,!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.s390x.rpm0!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.s390x.rpm2!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.s390x.rpm6!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.s390x.rpm9!nagios-plugins-swap-debuginfo-2.4.9-1.el8.s390x.rpm;!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.s390x.rpm=!nagios-plugins-time-debuginfo-2.4.9-1.el8.s390x.rpm?!nagios-plugins-ups-debuginfo-2.4.9-1.el8.s390x.rpmA!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.s390x.rpmC!nagios-plugins-users-debuginfo-2.4.9-1.el8.s390x.rpm&!nagios-plugins-2.4.9-1.el8.x86_64.rpma!nagios-plugins-all-2.4.9-1.el8.x86_64.rpmb!nagios-plugins-apt-2.4.9-1.el8.x86_64.rpmd!nagios-plugins-breeze-2.4.9-1.el8.x86_64.rpme!nagios-plugins-by_ssh-2.4.9-1.el8.x86_64.rpmg!nagios-plugins-cluster-2.4.9-1.el8.x86_64.rpmi!nagios-plugins-dbi-2.4.9-1.el8.x86_64.rpmm!nagios-plugins-dhcp-2.4.9-1.el8.x86_64.rpmo!nagios-plugins-dig-2.4.9-1.el8.x86_64.rpmq!nagios-plugins-disk-2.4.9-1.el8.x86_64.rpms!nagios-plugins-disk_smb-2.4.9-1.el8.x86_64.rpmt!nagios-plugins-dns-2.4.9-1.el8.x86_64.rpmv!nagios-plugins-dummy-2.4.9-1.el8.x86_64.rpmx!nagios-plugins-file_age-2.4.9-1.el8.x86_64.rpmy!nagios-plugins-flexlm-2.4.9-1.el8.x86_64.rpmz!nagios-plugins-fping-2.4.9-1.el8.x86_64.rpm|!nagios-plugins-hpjd-2.4.9-1.el8.x86_64.rpm~!nagios-plugins-http-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ifstatus-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ircd-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ldap-2.4.9-1.el8.x86_64.rpm !nagios-plugins-load-2.4.9-1.el8.x86_64.rpm !nagios-plugins-log-2.4.9-1.el8.x86_64.rpm !nagios-plugins-mailq-2.4.9-1.el8.x86_64.rpm !nagios-plugins-mrtg-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nwstat-2.4.9-1.el8.x86_64.rpm!nagios-plugins-oracle-2.4.9-1.el8.x86_64.rpm!nagios-plugins-overcr-2.4.9-1.el8.x86_64.rpm !nagios-plugins-perl-2.4.9-1.el8.x86_64.rpm!!nagios-plugins-pgsql-2.4.9-1.el8.x86_64.rpm#!nagios-plugins-ping-2.4.9-1.el8.x86_64.rpm%!nagios-plugins-procs-2.4.9-1.el8.x86_64.rpm'!nagios-plugins-radius-2.4.9-1.el8.x86_64.rpm)!nagios-plugins-real-2.4.9-1.el8.x86_64.rpm+!nagios-plugins-remove_perfdata-2.4.9-1.el8.x86_64.rpm-!nagios-plugins-rpc-2.4.9-1.el8.x86_64.rpm.!nagios-plugins-sensors-2.4.9-1.el8.x86_64.rpm/!nagios-plugins-smtp-2.4.9-1.el8.x86_64.rpm1!nagios-plugins-snmp-2.4.9-1.el8.x86_64.rpm5!nagios-plugins-ssh-2.4.9-1.el8.x86_64.rpm7!nagios-plugins-ssl_validity-2.4.9-1.el8.x86_64.rpm8!nagios-plugins-swap-2.4.9-1.el8.x86_64.rpm:!nagios-plugins-tcp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ups-2.4.9-1.el8.x86_64.rpm@!nagios-plugins-uptime-2.4.9-1.el8.x86_64.rpmB!nagios-plugins-users-2.4.9-1.el8.x86_64.rpmD!nagios-plugins-wave-2.4.9-1.el8.x86_64.rpml!nagios-plugins-debugsource-2.4.9-1.el8.x86_64.rpmk!nagios-plugins-debuginfo-2.4.9-1.el8.x86_64.rpmc!nagios-plugins-apt-debuginfo-2.4.9-1.el8.x86_64.rpmf!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.x86_64.rpmh!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.x86_64.rpmj!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.x86_64.rpmn!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.x86_64.rpmp!nagios-plugins-dig-debuginfo-2.4.9-1.el8.x86_64.rpmr!nagios-plugins-disk-debuginfo-2.4.9-1.el8.x86_64.rpmu!nagios-plugins-dns-debuginfo-2.4.9-1.el8.x86_64.rpmw!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.x86_64.rpm{!nagios-plugins-fping-debuginfo-2.4.9-1.el8.x86_64.rpm}!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ldap-debuginfo-2.4.9-1.el8.x86_64.rpm !nagios-plugins-load-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.x86_64.rpm"!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.x86_64.rpm$!nagios-plugins-ping-debuginfo-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-procs-debuginfo-2.4.9-1.el8.x86_64.rpm(!nagios-plugins-radius-debuginfo-2.4.9-1.el8.x86_64.rpm*!nagios-plugins-real-debuginfo-2.4.9-1.el8.x86_64.rpm,!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.x86_64.rpm2!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.x86_64.rpm6!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.x86_64.rpm9!nagios-plugins-swap-debuginfo-2.4.9-1.el8.x86_64.rpm;!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.x86_64.rpm=!nagios-plugins-time-debuginfo-2.4.9-1.el8.x86_64.rpm?!nagios-plugins-ups-debuginfo-2.4.9-1.el8.x86_64.rpmA!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.x86_64.rpmC!nagios-plugins-users-debuginfo-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-2.4.9-1.el8.src.rpm&!nagios-plugins-2.4.9-1.el8.aarch64.rpma!nagios-plugins-all-2.4.9-1.el8.aarch64.rpmb!nagios-plugins-apt-2.4.9-1.el8.aarch64.rpmd!nagios-plugins-breeze-2.4.9-1.el8.aarch64.rpme!nagios-plugins-by_ssh-2.4.9-1.el8.aarch64.rpmg!nagios-plugins-cluster-2.4.9-1.el8.aarch64.rpmi!nagios-plugins-dbi-2.4.9-1.el8.aarch64.rpmm!nagios-plugins-dhcp-2.4.9-1.el8.aarch64.rpmo!nagios-plugins-dig-2.4.9-1.el8.aarch64.rpmq!nagios-plugins-disk-2.4.9-1.el8.aarch64.rpms!nagios-plugins-disk_smb-2.4.9-1.el8.aarch64.rpmt!nagios-plugins-dns-2.4.9-1.el8.aarch64.rpmv!nagios-plugins-dummy-2.4.9-1.el8.aarch64.rpmx!nagios-plugins-file_age-2.4.9-1.el8.aarch64.rpmy!nagios-plugins-flexlm-2.4.9-1.el8.aarch64.rpmz!nagios-plugins-fping-2.4.9-1.el8.aarch64.rpm|!nagios-plugins-hpjd-2.4.9-1.el8.aarch64.rpm~!nagios-plugins-http-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ifstatus-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ircd-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ldap-2.4.9-1.el8.aarch64.rpm !nagios-plugins-load-2.4.9-1.el8.aarch64.rpm !nagios-plugins-log-2.4.9-1.el8.aarch64.rpm !nagios-plugins-mailq-2.4.9-1.el8.aarch64.rpm !nagios-plugins-mrtg-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nwstat-2.4.9-1.el8.aarch64.rpm!nagios-plugins-oracle-2.4.9-1.el8.aarch64.rpm!nagios-plugins-overcr-2.4.9-1.el8.aarch64.rpm !nagios-plugins-perl-2.4.9-1.el8.aarch64.rpm!!nagios-plugins-pgsql-2.4.9-1.el8.aarch64.rpm#!nagios-plugins-ping-2.4.9-1.el8.aarch64.rpm%!nagios-plugins-procs-2.4.9-1.el8.aarch64.rpm'!nagios-plugins-radius-2.4.9-1.el8.aarch64.rpm)!nagios-plugins-real-2.4.9-1.el8.aarch64.rpm+!nagios-plugins-remove_perfdata-2.4.9-1.el8.aarch64.rpm-!nagios-plugins-rpc-2.4.9-1.el8.aarch64.rpm.!nagios-plugins-sensors-2.4.9-1.el8.aarch64.rpm/!nagios-plugins-smtp-2.4.9-1.el8.aarch64.rpm1!nagios-plugins-snmp-2.4.9-1.el8.aarch64.rpm5!nagios-plugins-ssh-2.4.9-1.el8.aarch64.rpm7!nagios-plugins-ssl_validity-2.4.9-1.el8.aarch64.rpm8!nagios-plugins-swap-2.4.9-1.el8.aarch64.rpm:!nagios-plugins-tcp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ups-2.4.9-1.el8.aarch64.rpm@!nagios-plugins-uptime-2.4.9-1.el8.aarch64.rpmB!nagios-plugins-users-2.4.9-1.el8.aarch64.rpmD!nagios-plugins-wave-2.4.9-1.el8.aarch64.rpml!nagios-plugins-debugsource-2.4.9-1.el8.aarch64.rpmk!nagios-plugins-debuginfo-2.4.9-1.el8.aarch64.rpmc!nagios-plugins-apt-debuginfo-2.4.9-1.el8.aarch64.rpmf!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.aarch64.rpmh!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.aarch64.rpmj!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.aarch64.rpmn!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.aarch64.rpmp!nagios-plugins-dig-debuginfo-2.4.9-1.el8.aarch64.rpmr!nagios-plugins-disk-debuginfo-2.4.9-1.el8.aarch64.rpmu!nagios-plugins-dns-debuginfo-2.4.9-1.el8.aarch64.rpmw!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.aarch64.rpm{!nagios-plugins-fping-debuginfo-2.4.9-1.el8.aarch64.rpm}!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ldap-debuginfo-2.4.9-1.el8.aarch64.rpm !nagios-plugins-load-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.aarch64.rpm"!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.aarch64.rpm$!nagios-plugins-ping-debuginfo-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-procs-debuginfo-2.4.9-1.el8.aarch64.rpm(!nagios-plugins-radius-debuginfo-2.4.9-1.el8.aarch64.rpm*!nagios-plugins-real-debuginfo-2.4.9-1.el8.aarch64.rpm,!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.aarch64.rpm2!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.aarch64.rpm6!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.aarch64.rpm9!nagios-plugins-swap-debuginfo-2.4.9-1.el8.aarch64.rpm;!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.aarch64.rpm=!nagios-plugins-time-debuginfo-2.4.9-1.el8.aarch64.rpm?!nagios-plugins-ups-debuginfo-2.4.9-1.el8.aarch64.rpmA!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.aarch64.rpmC!nagios-plugins-users-debuginfo-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-2.4.9-1.el8.ppc64le.rpma!nagios-plugins-all-2.4.9-1.el8.ppc64le.rpmb!nagios-plugins-apt-2.4.9-1.el8.ppc64le.rpmd!nagios-plugins-breeze-2.4.9-1.el8.ppc64le.rpme!nagios-plugins-by_ssh-2.4.9-1.el8.ppc64le.rpmg!nagios-plugins-cluster-2.4.9-1.el8.ppc64le.rpmi!nagios-plugins-dbi-2.4.9-1.el8.ppc64le.rpmm!nagios-plugins-dhcp-2.4.9-1.el8.ppc64le.rpmo!nagios-plugins-dig-2.4.9-1.el8.ppc64le.rpmq!nagios-plugins-disk-2.4.9-1.el8.ppc64le.rpms!nagios-plugins-disk_smb-2.4.9-1.el8.ppc64le.rpmt!nagios-plugins-dns-2.4.9-1.el8.ppc64le.rpmv!nagios-plugins-dummy-2.4.9-1.el8.ppc64le.rpmx!nagios-plugins-file_age-2.4.9-1.el8.ppc64le.rpmy!nagios-plugins-flexlm-2.4.9-1.el8.ppc64le.rpmz!nagios-plugins-fping-2.4.9-1.el8.ppc64le.rpm|!nagios-plugins-hpjd-2.4.9-1.el8.ppc64le.rpm~!nagios-plugins-http-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ifstatus-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ircd-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ldap-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-load-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-log-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-mailq-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-mrtg-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nwstat-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-oracle-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-overcr-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-perl-2.4.9-1.el8.ppc64le.rpm!!nagios-plugins-pgsql-2.4.9-1.el8.ppc64le.rpm#!nagios-plugins-ping-2.4.9-1.el8.ppc64le.rpm%!nagios-plugins-procs-2.4.9-1.el8.ppc64le.rpm'!nagios-plugins-radius-2.4.9-1.el8.ppc64le.rpm)!nagios-plugins-real-2.4.9-1.el8.ppc64le.rpm+!nagios-plugins-remove_perfdata-2.4.9-1.el8.ppc64le.rpm-!nagios-plugins-rpc-2.4.9-1.el8.ppc64le.rpm.!nagios-plugins-sensors-2.4.9-1.el8.ppc64le.rpm/!nagios-plugins-smtp-2.4.9-1.el8.ppc64le.rpm1!nagios-plugins-snmp-2.4.9-1.el8.ppc64le.rpm5!nagios-plugins-ssh-2.4.9-1.el8.ppc64le.rpm7!nagios-plugins-ssl_validity-2.4.9-1.el8.ppc64le.rpm8!nagios-plugins-swap-2.4.9-1.el8.ppc64le.rpm:!nagios-plugins-tcp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ups-2.4.9-1.el8.ppc64le.rpm@!nagios-plugins-uptime-2.4.9-1.el8.ppc64le.rpmB!nagios-plugins-users-2.4.9-1.el8.ppc64le.rpmD!nagios-plugins-wave-2.4.9-1.el8.ppc64le.rpml!nagios-plugins-debugsource-2.4.9-1.el8.ppc64le.rpmk!nagios-plugins-debuginfo-2.4.9-1.el8.ppc64le.rpmc!nagios-plugins-apt-debuginfo-2.4.9-1.el8.ppc64le.rpmf!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.ppc64le.rpmh!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.ppc64le.rpmj!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.ppc64le.rpmn!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.ppc64le.rpmp!nagios-plugins-dig-debuginfo-2.4.9-1.el8.ppc64le.rpmr!nagios-plugins-disk-debuginfo-2.4.9-1.el8.ppc64le.rpmu!nagios-plugins-dns-debuginfo-2.4.9-1.el8.ppc64le.rpmw!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.ppc64le.rpm{!nagios-plugins-fping-debuginfo-2.4.9-1.el8.ppc64le.rpm}!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ldap-debuginfo-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-load-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.ppc64le.rpm"!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.ppc64le.rpm$!nagios-plugins-ping-debuginfo-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-procs-debuginfo-2.4.9-1.el8.ppc64le.rpm(!nagios-plugins-radius-debuginfo-2.4.9-1.el8.ppc64le.rpm*!nagios-plugins-real-debuginfo-2.4.9-1.el8.ppc64le.rpm,!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.ppc64le.rpm2!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.ppc64le.rpm6!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.ppc64le.rpm9!nagios-plugins-swap-debuginfo-2.4.9-1.el8.ppc64le.rpm;!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.ppc64le.rpm=!nagios-plugins-time-debuginfo-2.4.9-1.el8.ppc64le.rpm?!nagios-plugins-ups-debuginfo-2.4.9-1.el8.ppc64le.rpmA!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.ppc64le.rpmC!nagios-plugins-users-debuginfo-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-2.4.9-1.el8.s390x.rpma!nagios-plugins-all-2.4.9-1.el8.s390x.rpmb!nagios-plugins-apt-2.4.9-1.el8.s390x.rpmd!nagios-plugins-breeze-2.4.9-1.el8.s390x.rpme!nagios-plugins-by_ssh-2.4.9-1.el8.s390x.rpmg!nagios-plugins-cluster-2.4.9-1.el8.s390x.rpmi!nagios-plugins-dbi-2.4.9-1.el8.s390x.rpmm!nagios-plugins-dhcp-2.4.9-1.el8.s390x.rpmo!nagios-plugins-dig-2.4.9-1.el8.s390x.rpmq!nagios-plugins-disk-2.4.9-1.el8.s390x.rpms!nagios-plugins-disk_smb-2.4.9-1.el8.s390x.rpmt!nagios-plugins-dns-2.4.9-1.el8.s390x.rpmv!nagios-plugins-dummy-2.4.9-1.el8.s390x.rpmx!nagios-plugins-file_age-2.4.9-1.el8.s390x.rpmy!nagios-plugins-flexlm-2.4.9-1.el8.s390x.rpmz!nagios-plugins-fping-2.4.9-1.el8.s390x.rpm|!nagios-plugins-hpjd-2.4.9-1.el8.s390x.rpm~!nagios-plugins-http-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.s390x.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.s390x.rpm!nagios-plugins-ifstatus-2.4.9-1.el8.s390x.rpm!nagios-plugins-ircd-2.4.9-1.el8.s390x.rpm!nagios-plugins-ldap-2.4.9-1.el8.s390x.rpm !nagios-plugins-load-2.4.9-1.el8.s390x.rpm !nagios-plugins-log-2.4.9-1.el8.s390x.rpm !nagios-plugins-mailq-2.4.9-1.el8.s390x.rpm !nagios-plugins-mrtg-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-2.4.9-1.el8.s390x.rpm!nagios-plugins-nwstat-2.4.9-1.el8.s390x.rpm!nagios-plugins-oracle-2.4.9-1.el8.s390x.rpm!nagios-plugins-overcr-2.4.9-1.el8.s390x.rpm !nagios-plugins-perl-2.4.9-1.el8.s390x.rpm!!nagios-plugins-pgsql-2.4.9-1.el8.s390x.rpm#!nagios-plugins-ping-2.4.9-1.el8.s390x.rpm%!nagios-plugins-procs-2.4.9-1.el8.s390x.rpm'!nagios-plugins-radius-2.4.9-1.el8.s390x.rpm)!nagios-plugins-real-2.4.9-1.el8.s390x.rpm+!nagios-plugins-remove_perfdata-2.4.9-1.el8.s390x.rpm-!nagios-plugins-rpc-2.4.9-1.el8.s390x.rpm.!nagios-plugins-sensors-2.4.9-1.el8.s390x.rpm/!nagios-plugins-smtp-2.4.9-1.el8.s390x.rpm1!nagios-plugins-snmp-2.4.9-1.el8.s390x.rpm5!nagios-plugins-ssh-2.4.9-1.el8.s390x.rpm7!nagios-plugins-ssl_validity-2.4.9-1.el8.s390x.rpm8!nagios-plugins-swap-2.4.9-1.el8.s390x.rpm:!nagios-plugins-tcp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ups-2.4.9-1.el8.s390x.rpm@!nagios-plugins-uptime-2.4.9-1.el8.s390x.rpmB!nagios-plugins-users-2.4.9-1.el8.s390x.rpmD!nagios-plugins-wave-2.4.9-1.el8.s390x.rpml!nagios-plugins-debugsource-2.4.9-1.el8.s390x.rpmk!nagios-plugins-debuginfo-2.4.9-1.el8.s390x.rpmc!nagios-plugins-apt-debuginfo-2.4.9-1.el8.s390x.rpmf!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.s390x.rpmh!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.s390x.rpmj!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.s390x.rpmn!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.s390x.rpmp!nagios-plugins-dig-debuginfo-2.4.9-1.el8.s390x.rpmr!nagios-plugins-disk-debuginfo-2.4.9-1.el8.s390x.rpmu!nagios-plugins-dns-debuginfo-2.4.9-1.el8.s390x.rpmw!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.s390x.rpm{!nagios-plugins-fping-debuginfo-2.4.9-1.el8.s390x.rpm}!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ldap-debuginfo-2.4.9-1.el8.s390x.rpm !nagios-plugins-load-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.s390x.rpm"!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.s390x.rpm$!nagios-plugins-ping-debuginfo-2.4.9-1.el8.s390x.rpm&!nagios-plugins-procs-debuginfo-2.4.9-1.el8.s390x.rpm(!nagios-plugins-radius-debuginfo-2.4.9-1.el8.s390x.rpm*!nagios-plugins-real-debuginfo-2.4.9-1.el8.s390x.rpm,!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.s390x.rpm0!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.s390x.rpm2!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.s390x.rpm6!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.s390x.rpm9!nagios-plugins-swap-debuginfo-2.4.9-1.el8.s390x.rpm;!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.s390x.rpm=!nagios-plugins-time-debuginfo-2.4.9-1.el8.s390x.rpm?!nagios-plugins-ups-debuginfo-2.4.9-1.el8.s390x.rpmA!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.s390x.rpmC!nagios-plugins-users-debuginfo-2.4.9-1.el8.s390x.rpm&!nagios-plugins-2.4.9-1.el8.x86_64.rpma!nagios-plugins-all-2.4.9-1.el8.x86_64.rpmb!nagios-plugins-apt-2.4.9-1.el8.x86_64.rpmd!nagios-plugins-breeze-2.4.9-1.el8.x86_64.rpme!nagios-plugins-by_ssh-2.4.9-1.el8.x86_64.rpmg!nagios-plugins-cluster-2.4.9-1.el8.x86_64.rpmi!nagios-plugins-dbi-2.4.9-1.el8.x86_64.rpmm!nagios-plugins-dhcp-2.4.9-1.el8.x86_64.rpmo!nagios-plugins-dig-2.4.9-1.el8.x86_64.rpmq!nagios-plugins-disk-2.4.9-1.el8.x86_64.rpms!nagios-plugins-disk_smb-2.4.9-1.el8.x86_64.rpmt!nagios-plugins-dns-2.4.9-1.el8.x86_64.rpmv!nagios-plugins-dummy-2.4.9-1.el8.x86_64.rpmx!nagios-plugins-file_age-2.4.9-1.el8.x86_64.rpmy!nagios-plugins-flexlm-2.4.9-1.el8.x86_64.rpmz!nagios-plugins-fping-2.4.9-1.el8.x86_64.rpm|!nagios-plugins-hpjd-2.4.9-1.el8.x86_64.rpm~!nagios-plugins-http-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ifstatus-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ircd-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ldap-2.4.9-1.el8.x86_64.rpm !nagios-plugins-load-2.4.9-1.el8.x86_64.rpm !nagios-plugins-log-2.4.9-1.el8.x86_64.rpm !nagios-plugins-mailq-2.4.9-1.el8.x86_64.rpm !nagios-plugins-mrtg-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nwstat-2.4.9-1.el8.x86_64.rpm!nagios-plugins-oracle-2.4.9-1.el8.x86_64.rpm!nagios-plugins-overcr-2.4.9-1.el8.x86_64.rpm !nagios-plugins-perl-2.4.9-1.el8.x86_64.rpm!!nagios-plugins-pgsql-2.4.9-1.el8.x86_64.rpm#!nagios-plugins-ping-2.4.9-1.el8.x86_64.rpm%!nagios-plugins-procs-2.4.9-1.el8.x86_64.rpm'!nagios-plugins-radius-2.4.9-1.el8.x86_64.rpm)!nagios-plugins-real-2.4.9-1.el8.x86_64.rpm+!nagios-plugins-remove_perfdata-2.4.9-1.el8.x86_64.rpm-!nagios-plugins-rpc-2.4.9-1.el8.x86_64.rpm.!nagios-plugins-sensors-2.4.9-1.el8.x86_64.rpm/!nagios-plugins-smtp-2.4.9-1.el8.x86_64.rpm1!nagios-plugins-snmp-2.4.9-1.el8.x86_64.rpm5!nagios-plugins-ssh-2.4.9-1.el8.x86_64.rpm7!nagios-plugins-ssl_validity-2.4.9-1.el8.x86_64.rpm8!nagios-plugins-swap-2.4.9-1.el8.x86_64.rpm:!nagios-plugins-tcp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ups-2.4.9-1.el8.x86_64.rpm@!nagios-plugins-uptime-2.4.9-1.el8.x86_64.rpmB!nagios-plugins-users-2.4.9-1.el8.x86_64.rpmD!nagios-plugins-wave-2.4.9-1.el8.x86_64.rpml!nagios-plugins-debugsource-2.4.9-1.el8.x86_64.rpmk!nagios-plugins-debuginfo-2.4.9-1.el8.x86_64.rpmc!nagios-plugins-apt-debuginfo-2.4.9-1.el8.x86_64.rpmf!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.x86_64.rpmh!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.x86_64.rpmj!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.x86_64.rpmn!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.x86_64.rpmp!nagios-plugins-dig-debuginfo-2.4.9-1.el8.x86_64.rpmr!nagios-plugins-disk-debuginfo-2.4.9-1.el8.x86_64.rpmu!nagios-plugins-dns-debuginfo-2.4.9-1.el8.x86_64.rpmw!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.x86_64.rpm{!nagios-plugins-fping-debuginfo-2.4.9-1.el8.x86_64.rpm}!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ldap-debuginfo-2.4.9-1.el8.x86_64.rpm !nagios-plugins-load-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.x86_64.rpm"!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.x86_64.rpm$!nagios-plugins-ping-debuginfo-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-procs-debuginfo-2.4.9-1.el8.x86_64.rpm(!nagios-plugins-radius-debuginfo-2.4.9-1.el8.x86_64.rpm*!nagios-plugins-real-debuginfo-2.4.9-1.el8.x86_64.rpm,!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.x86_64.rpm2!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.x86_64.rpm6!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.x86_64.rpm9!nagios-plugins-swap-debuginfo-2.4.9-1.el8.x86_64.rpm;!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.x86_64.rpm=!nagios-plugins-time-debuginfo-2.4.9-1.el8.x86_64.rpm?!nagios-plugins-ups-debuginfo-2.4.9-1.el8.x86_64.rpmA!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.x86_64.rpmC!nagios-plugins-users-debuginfo-2.4.9-1.el8.x86_64.rpmOk  {BBBBBBBBBBBBBBsecuritydhcpcd-10.0.6-2.el8_6!https://bugzilla.redhat.com/show_bug.cgi?id=22362992236299dhcpcd: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22629962262996dhcpcd core dumps every 5 days &=dhcpcd-10.0.6-2.el8.src.rpm&=dhcpcd-10.0.6-2.el8.aarch64.rpm=dhcpcd-debugsource-10.0.6-2.el8.aarch64.rpm=dhcpcd-debuginfo-10.0.6-2.el8.aarch64.rpm&=dhcpcd-10.0.6-2.el8.ppc64le.rpm=dhcpcd-debugsource-10.0.6-2.el8.ppc64le.rpm=dhcpcd-debuginfo-10.0.6-2.el8.ppc64le.rpm&=dhcpcd-10.0.6-2.el8.s390x.rpm=dhcpcd-debugsource-10.0.6-2.el8.s390x.rpm=dhcpcd-debuginfo-10.0.6-2.el8.s390x.rpm&=dhcpcd-10.0.6-2.el8.x86_64.rpm=dhcpcd-debugsource-10.0.6-2.el8.x86_64.rpm=dhcpcd-debuginfo-10.0.6-2.el8.x86_64.rpm &=dhcpcd-10.0.6-2.el8.src.rpm&=dhcpcd-10.0.6-2.el8.aarch64.rpm=dhcpcd-debugsource-10.0.6-2.el8.aarch64.rpm=dhcpcd-debuginfo-10.0.6-2.el8.aarch64.rpm&=dhcpcd-10.0.6-2.el8.ppc64le.rpm=dhcpcd-debugsource-10.0.6-2.el8.ppc64le.rpm=dhcpcd-debuginfo-10.0.6-2.el8.ppc64le.rpm&=dhcpcd-10.0.6-2.el8.s390x.rpm=dhcpcd-debugsource-10.0.6-2.el8.s390x.rpm=dhcpcd-debuginfo-10.0.6-2.el8.s390x.rpm&=dhcpcd-10.0.6-2.el8.x86_64.rpm=dhcpcd-debugsource-10.0.6-2.el8.x86_64.rpm=dhcpcd-debuginfo-10.0.6-2.el8.x86_64.rpmIk LBnewpackageperl-Class-C3-Componentised-1.001002-10.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=18707481870748EPEL8 Branch Request: perl-Class-C3-ComponentisedcYperl-Class-C3-Componentised-1.001002-10.el8.src.rpmcYperl-Class-C3-Componentised-1.001002-10.el8.noarch.rpmcYperl-Class-C3-Componentised-1.001002-10.el8.src.rpmcYperl-Class-C3-Componentised-1.001002-10.el8.noarch.rpmٿ>C PBnewpackageperl-MooseX-AttributeHelpers-0.25-12.el8[Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17636641763664[RFE] EPEL-8 branch for perl-MooseX-AttributeHelpers>Gperl-MooseX-AttributeHelpers-0.25-12.el8.src.rpm>Gperl-MooseX-AttributeHelpers-0.25-12.el8.noarch.rpm>Gperl-MooseX-AttributeHelpers-0.25-12.el8.src.rpm>Gperl-MooseX-AttributeHelpers-0.25-12.el8.noarch.rpmGr $TBBBBBBBBBBBBBBnewpackageperl-Devel-Leak-0.03-41.el8613 wZperl-Devel-Leak-0.03-41.el8.src.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.aarch64.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.aarch64.rpmwZperl-Devel-Leak-0.03-41.el8.aarch64.rpmwZperl-Devel-Leak-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.ppc64le.rpmwZperl-Devel-Leak-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.x86_64.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.x86_64.rpmwZperl-Devel-Leak-0.03-41.el8.x86_64.rpm wZperl-Devel-Leak-0.03-41.el8.src.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.aarch64.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.aarch64.rpmwZperl-Devel-Leak-0.03-41.el8.aarch64.rpmwZperl-Devel-Leak-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.ppc64le.rpmwZperl-Devel-Leak-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.x86_64.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.x86_64.rpmwZperl-Devel-Leak-0.03-41.el8.x86_64.rpmA (eBunspecifiedperl-WWW-Twilio-API-0.21-10.el8d'Z3perl-WWW-Twilio-API-0.21-10.el8.src.rpmZ3perl-WWW-Twilio-API-0.21-10.el8.noarch.rpmZ3perl-WWW-Twilio-API-0.21-10.el8.src.rpmZ3perl-WWW-Twilio-API-0.21-10.el8.noarch.rpm -iBBnewpackagegoogle-gson-2.8.2-4.el8 eogoogle-gson-2.8.2-4.el8.src.rpmeogoogle-gson-2.8.2-4.el8.noarch.rpmwogoogle-gson-javadoc-2.8.2-4.el8.noarch.rpmeogoogle-gson-2.8.2-4.el8.src.rpmeogoogle-gson-2.8.2-4.el8.noarch.rpmwogoogle-gson-javadoc-2.8.2-4.el8.noarch.rpm8$ nBBBBBBBBBBBBBBBBBBBnewpackagesoxr-0.1.3-4.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17391581739158soxr for EPEL8Srsoxr-0.1.3-4.el8.src.rpmrsoxr-devel-0.1.3-4.el8.aarch64.rpmrsoxr-debuginfo-0.1.3-4.el8.aarch64.rpmrsoxr-debugsource-0.1.3-4.el8.aarch64.rpmSrsoxr-0.1.3-4.el8.aarch64.rpmSrsoxr-0.1.3-4.el8.ppc64le.rpmrsoxr-debugsource-0.1.3-4.el8.ppc64le.rpmrsoxr-devel-0.1.3-4.el8.ppc64le.rpmrsoxr-debuginfo-0.1.3-4.el8.ppc64le.rpmSrsoxr-0.1.3-4.el8.s390x.rpmrsoxr-debuginfo-0.1.3-4.el8.s390x.rpmrsoxr-debugsource-0.1.3-4.el8.s390x.rpmrsoxr-devel-0.1.3-4.el8.s390x.rpmrsoxr-debuginfo-0.1.3-4.el8.x86_64.rpmSrsoxr-0.1.3-4.el8.x86_64.rpmrsoxr-debugsource-0.1.3-4.el8.x86_64.rpmrsoxr-devel-0.1.3-4.el8.x86_64.rpmSrsoxr-0.1.3-4.el8.src.rpmrsoxr-devel-0.1.3-4.el8.aarch64.rpmrsoxr-debuginfo-0.1.3-4.el8.aarch64.rpmrsoxr-debugsource-0.1.3-4.el8.aarch64.rpmSrsoxr-0.1.3-4.el8.aarch64.rpmSrsoxr-0.1.3-4.el8.ppc64le.rpmrsoxr-debugsource-0.1.3-4.el8.ppc64le.rpmrsoxr-devel-0.1.3-4.el8.ppc64le.rpmrsoxr-debuginfo-0.1.3-4.el8.ppc64le.rpmSrsoxr-0.1.3-4.el8.s390x.rpmrsoxr-debuginfo-0.1.3-4.el8.s390x.rpmrsoxr-debugsource-0.1.3-4.el8.s390x.rpmrsoxr-devel-0.1.3-4.el8.s390x.rpmrsoxr-debuginfo-0.1.3-4.el8.x86_64.rpmSrsoxr-0.1.3-4.el8.x86_64.rpmrsoxr-debugsource-0.1.3-4.el8.x86_64.rpmrsoxr-devel-0.1.3-4.el8.x86_64.rpmGI DBBBBBBBBBBBBBBnewpackageuperf-1.0.7-1.el8A ] uperf-1.0.7-1.el8.src.rpmn uperf-debugsource-1.0.7-1.el8.aarch64.rpm] uperf-1.0.7-1.el8.aarch64.rpmm uperf-debuginfo-1.0.7-1.el8.aarch64.rpmn uperf-debugsource-1.0.7-1.el8.ppc64le.rpm] uperf-1.0.7-1.el8.ppc64le.rpmm uperf-debuginfo-1.0.7-1.el8.ppc64le.rpm] uperf-1.0.7-1.el8.s390x.rpmn uperf-debugsource-1.0.7-1.el8.s390x.rpmm uperf-debuginfo-1.0.7-1.el8.s390x.rpm] uperf-1.0.7-1.el8.x86_64.rpmn uperf-debugsource-1.0.7-1.el8.x86_64.rpmm uperf-debuginfo-1.0.7-1.el8.x86_64.rpm ] uperf-1.0.7-1.el8.src.rpmn uperf-debugsource-1.0.7-1.el8.aarch64.rpm] uperf-1.0.7-1.el8.aarch64.rpmm uperf-debuginfo-1.0.7-1.el8.aarch64.rpmn uperf-debugsource-1.0.7-1.el8.ppc64le.rpm] uperf-1.0.7-1.el8.ppc64le.rpmm uperf-debuginfo-1.0.7-1.el8.ppc64le.rpm] uperf-1.0.7-1.el8.s390x.rpmn uperf-debugsource-1.0.7-1.el8.s390x.rpmm uperf-debuginfo-1.0.7-1.el8.s390x.rpm] uperf-1.0.7-1.el8.x86_64.rpmn uperf-debugsource-1.0.7-1.el8.x86_64.rpmm uperf-debuginfo-1.0.7-1.el8.x86_64.rpmFX %UBBBBBBBBBBBBBBenhancementconky-1.19.2-1.1.el8G rBconky-1.19.2-1.1.el8.src.rpmrBconky-1.19.2-1.1.el8.aarch64.rpmQBconky-debugsource-1.19.2-1.1.el8.aarch64.rpmPBconky-debuginfo-1.19.2-1.1.el8.aarch64.rpmrBconky-1.19.2-1.1.el8.ppc64le.rpmQBconky-debugsource-1.19.2-1.1.el8.ppc64le.rpmPBconky-debuginfo-1.19.2-1.1.el8.ppc64le.rpmrBconky-1.19.2-1.1.el8.s390x.rpmQBconky-debugsource-1.19.2-1.1.el8.s390x.rpmPBconky-debuginfo-1.19.2-1.1.el8.s390x.rpmrBconky-1.19.2-1.1.el8.x86_64.rpmQBconky-debugsource-1.19.2-1.1.el8.x86_64.rpmPBconky-debuginfo-1.19.2-1.1.el8.x86_64.rpm rBconky-1.19.2-1.1.el8.src.rpmrBconky-1.19.2-1.1.el8.aarch64.rpmQBconky-debugsource-1.19.2-1.1.el8.aarch64.rpmPBconky-debuginfo-1.19.2-1.1.el8.aarch64.rpmrBconky-1.19.2-1.1.el8.ppc64le.rpmQBconky-debugsource-1.19.2-1.1.el8.ppc64le.rpmPBconky-debuginfo-1.19.2-1.1.el8.ppc64le.rpmrBconky-1.19.2-1.1.el8.s390x.rpmQBconky-debugsource-1.19.2-1.1.el8.s390x.rpmPBconky-debuginfo-1.19.2-1.1.el8.s390x.rpmrBconky-1.19.2-1.1.el8.x86_64.rpmQBconky-debugsource-1.19.2-1.1.el8.x86_64.rpmPBconky-debuginfo-1.19.2-1.1.el8.x86_64.rpmt )fBbugfixyoutube-dl-2024.08.01.git71223bf-1.el8Z73youtube-dl-2024.08.01.git71223bf-1.el8.src.rpm73youtube-dl-2024.08.01.git71223bf-1.el8.noarch.rpm73youtube-dl-2024.08.01.git71223bf-1.el8.src.rpm73youtube-dl-2024.08.01.git71223bf-1.el8.noarch.rpm3p -jBbugfixclamav-unofficial-sigs-7.2.5-11.el8t8https://bugzilla.redhat.com/show_bug.cgi?id=19494141949414Failed connection to urlhaus.abuse.chZKclamav-unofficial-sigs-7.2.5-11.el8.src.rpmZKclamav-unofficial-sigs-7.2.5-11.el8.noarch.rpmZKclamav-unofficial-sigs-7.2.5-11.el8.src.rpmZKclamav-unofficial-sigs-7.2.5-11.el8.noarch.rpmj ?nBBBBBBBBBBBBBBBbugfixwcd-6.0.5-3.el8,1wcd-6.0.5-3.el8.src.rpmwcd-6.0.5-3.el8.aarch64.rpm.wcd-doc-6.0.5-3.el8.noarch.rpm,wcd-debugsource-6.0.5-3.el8.aarch64.rpm+wcd-debuginfo-6.0.5-3.el8.aarch64.rpmwcd-6.0.5-3.el8.ppc64le.rpm,wcd-debugsource-6.0.5-3.el8.ppc64le.rpm+wcd-debuginfo-6.0.5-3.el8.ppc64le.rpmwcd-6.0.5-3.el8.s390x.rpm,wcd-debugsource-6.0.5-3.el8.s390x.rpm+wcd-debuginfo-6.0.5-3.el8.s390x.rpmwcd-6.0.5-3.el8.x86_64.rpm,wcd-debugsource-6.0.5-3.el8.x86_64.rpm+wcd-debuginfo-6.0.5-3.el8.x86_64.rpmwcd-6.0.5-3.el8.src.rpmwcd-6.0.5-3.el8.aarch64.rpm.wcd-doc-6.0.5-3.el8.noarch.rpm,wcd-debugsource-6.0.5-3.el8.aarch64.rpm+wcd-debuginfo-6.0.5-3.el8.aarch64.rpmwcd-6.0.5-3.el8.ppc64le.rpm,wcd-debugsource-6.0.5-3.el8.ppc64le.rpm+wcd-debuginfo-6.0.5-3.el8.ppc64le.rpmwcd-6.0.5-3.el8.s390x.rpm,wcd-debugsource-6.0.5-3.el8.s390x.rpm+wcd-debuginfo-6.0.5-3.el8.s390x.rpmwcd-6.0.5-3.el8.x86_64.rpm,wcd-debugsource-6.0.5-3.el8.x86_64.rpm+wcd-debuginfo-6.0.5-3.el8.x86_64.rpm# @Bbugfixparsertl14-0^20240215gitf721136-1.el8]*parsertl14-0^20240215gitf721136-1.el8.src.rpm *parsertl14-devel-0^20240215gitf721136-1.el8.noarch.rpm*parsertl14-0^20240215gitf721136-1.el8.src.rpm *parsertl14-devel-0^20240215gitf721136-1.el8.noarch.rpmIo DBnewpackageperl-Class-Accessor-Grouped-0.10014-10.el8|~https://bugzilla.redhat.com/show_bug.cgi?id=18707471870747EPEL8 Branch Request: perl-Class-Accessor-Grouped`Uperl-Class-Accessor-Grouped-0.10014-10.el8.src.rpm`Uperl-Class-Accessor-Grouped-0.10014-10.el8.noarch.rpm`Uperl-Class-Accessor-Grouped-0.10014-10.el8.src.rpm`Uperl-Class-Accessor-Grouped-0.10014-10.el8.noarch.rpmٿ>y  HBnewpackageperl-Net-Facebook-Oauth2-0.11-2.el8zZperl-Net-Facebook-Oauth2-0.11-2.el8.src.rpmZperl-Net-Facebook-Oauth2-0.11-2.el8.noarch.rpmZperl-Net-Facebook-Oauth2-0.11-2.el8.src.rpmZperl-Net-Facebook-Oauth2-0.11-2.el8.noarch.rpmQ LBnewpackageperl-LockFile-Simple-0.208-17.el86 8https://bugzilla.redhat.com/show_bug.cgi?id=17658861765886Please provide EPEL8 package}2perl-LockFile-Simple-0.208-17.el8.src.rpm}2perl-LockFile-Simple-0.208-17.el8.noarch.rpm}2perl-LockFile-Simple-0.208-17.el8.src.rpm}2perl-LockFile-Simple-0.208-17.el8.noarch.rpmG~ PBenhancementperl-Exporter-Tidy-0.08-14.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17655221765522[RFE] EPEL8 branch of perl-Exporter-Tidy{+perl-Exporter-Tidy-0.08-14.el8.src.rpm{+perl-Exporter-Tidy-0.08-14.el8.noarch.rpm{+perl-Exporter-Tidy-0.08-14.el8.src.rpm{+perl-Exporter-Tidy-0.08-14.el8.noarch.rpmA\ TBnewpackageperl-Test-Dependencies-0.24-1.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17585801758580perl-Test-Dependencies for EL8l#perl-Test-Dependencies-0.24-1.el8.src.rpml#perl-Test-Dependencies-0.24-1.el8.noarch.rpml#perl-Test-Dependencies-0.24-1.el8.src.rpml#perl-Test-Dependencies-0.24-1.el8.noarch.rpm; XBbugfixperl-Fsdb-3.9-1.el8y-?perl-Fsdb-3.9-1.el8.src.rpm?perl-Fsdb-3.9-1.el8.noarch.rpm?perl-Fsdb-3.9-1.el8.src.rpm?perl-Fsdb-3.9-1.el8.noarch.rpm0O \Bunspecifiedansible-9.2.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22829962282996yum update of ansible-core blocked by ansible version dependency in RHEL 8.10https://bugzilla.redhat.com/show_bug.cgi?id=22830312283031ansible EPEL package incompatible with RHEL ansible-core packagingc\ansible-9.2.0-1.el8.src.rpmc\ansible-9.2.0-1.el8.noarch.rpmc\ansible-9.2.0-1.el8.src.rpmc\ansible-9.2.0-1.el8.noarch.rpm` `BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementteem-1.11.0-47.el847Oteem-1.11.0-47.el8.src.rpmOteem-1.11.0-47.el8.aarch64.rpmOteem-libs-1.11.0-47.el8.aarch64.rpmOteem-devel-1.11.0-47.el8.aarch64.rpmDOteem-examples-1.11.0-47.el8.noarch.rpmOteem-debugsource-1.11.0-47.el8.aarch64.rpmOteem-debuginfo-1.11.0-47.el8.aarch64.rpmOteem-libs-debuginfo-1.11.0-47.el8.aarch64.rpmOteem-1.11.0-47.el8.ppc64le.rpmOteem-libs-1.11.0-47.el8.ppc64le.rpmOteem-devel-1.11.0-47.el8.ppc64le.rpmOteem-debugsource-1.11.0-47.el8.ppc64le.rpmOteem-debuginfo-1.11.0-47.el8.ppc64le.rpmOteem-libs-debuginfo-1.11.0-47.el8.ppc64le.rpmOteem-1.11.0-47.el8.s390x.rpmOteem-libs-1.11.0-47.el8.s390x.rpmOteem-devel-1.11.0-47.el8.s390x.rpmOteem-debugsource-1.11.0-47.el8.s390x.rpmOteem-debuginfo-1.11.0-47.el8.s390x.rpmOteem-libs-debuginfo-1.11.0-47.el8.s390x.rpmOteem-1.11.0-47.el8.x86_64.rpmOteem-libs-1.11.0-47.el8.x86_64.rpmOteem-devel-1.11.0-47.el8.x86_64.rpmOteem-debugsource-1.11.0-47.el8.x86_64.rpmOteem-debuginfo-1.11.0-47.el8.x86_64.rpmOteem-libs-debuginfo-1.11.0-47.el8.x86_64.rpmOteem-1.11.0-47.el8.src.rpmOteem-1.11.0-47.el8.aarch64.rpmOteem-libs-1.11.0-47.el8.aarch64.rpmOteem-devel-1.11.0-47.el8.aarch64.rpmDOteem-examples-1.11.0-47.el8.noarch.rpmOteem-debugsource-1.11.0-47.el8.aarch64.rpmOteem-debuginfo-1.11.0-47.el8.aarch64.rpmOteem-libs-debuginfo-1.11.0-47.el8.aarch64.rpmOteem-1.11.0-47.el8.ppc64le.rpmOteem-libs-1.11.0-47.el8.ppc64le.rpmOteem-devel-1.11.0-47.el8.ppc64le.rpmOteem-debugsource-1.11.0-47.el8.ppc64le.rpmOteem-debuginfo-1.11.0-47.el8.ppc64le.rpmOteem-libs-debuginfo-1.11.0-47.el8.ppc64le.rpmOteem-1.11.0-47.el8.s390x.rpmOteem-libs-1.11.0-47.el8.s390x.rpmOteem-devel-1.11.0-47.el8.s390x.rpmOteem-debugsource-1.11.0-47.el8.s390x.rpmOteem-debuginfo-1.11.0-47.el8.s390x.rpmOteem-libs-debuginfo-1.11.0-47.el8.s390x.rpmOteem-1.11.0-47.el8.x86_64.rpmOteem-libs-1.11.0-47.el8.x86_64.rpmOteem-devel-1.11.0-47.el8.x86_64.rpmOteem-debugsource-1.11.0-47.el8.x86_64.rpmOteem-debuginfo-1.11.0-47.el8.x86_64.rpmOteem-libs-debuginfo-1.11.0-47.el8.x86_64.rpm#R ABenhancementpython-myrepos-utils-0.0.4.2-1.el8kQI*python-myrepos-utils-0.0.4.2-1.el8.src.rpmP*myrepos-utils-0.0.4.2-1.el8.noarch.rpmI*python-myrepos-utils-0.0.4.2-1.el8.src.rpmP*myrepos-utils-0.0.4.2-1.el8.noarch.rpmI: EBnewpackageperl-AnyEvent-CacheDNS-0.08-17.el8L  IBnewpackageperl-Set-Scalar-1.29-15.el86.3=perl-Set-Scalar-1.29-15.el8.src.rpm=perl-Set-Scalar-1.29-15.el8.noarch.rpm=perl-Set-Scalar-1.29-15.el8.src.rpm=perl-Set-Scalar-1.29-15.el8.noarch.rpmG7 MBnewpackageperl-Devel-Hide-0.0010-6.el86a3\.perl-Devel-Hide-0.0010-6.el8.src.rpm\.perl-Devel-Hide-0.0010-6.el8.noarch.rpm\.perl-Devel-Hide-0.0010-6.el8.src.rpm\.perl-Devel-Hide-0.0010-6.el8.noarch.rpmA/ QBnewpackageperl-Test-MockModule-0.170.0-5.el868https://bugzilla.redhat.com/show_bug.cgi?id=17526741752674[RFE] EPEL8 branch of perl-Test-MockModule}perl-Test-MockModule-0.170.0-5.el8.src.rpm}perl-Test-MockModule-0.170.0-5.el8.noarch.rpm}perl-Test-MockModule-0.170.0-5.el8.src.rpm}perl-Test-MockModule-0.170.0-5.el8.noarch.rpmE UBnewpackagepython-minidb-2.0.4-1.el8L https://bugzilla.redhat.com/show_bug.cgi?id=18306491830649python-minidb-2.0.4 is available2python-minidb-2.0.4-1.el8.src.rpmDpython3-minidb-2.0.4-1.el8.noarch.rpm2python-minidb-2.0.4-1.el8.src.rpmDpython3-minidb-2.0.4-1.el8.noarch.rpm9 YBnewpackageclide-0.9-23.20160305git11c0895.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17477591747759Add clide to EPEL 8\clide-0.9-23.20160305git11c0895.el8.src.rpm\clide-0.9-23.20160305git11c0895.el8.noarch.rpm\clide-0.9-23.20160305git11c0895.el8.src.rpm\clide-0.9-23.20160305git11c0895.el8.noarch.rpm8h $]BBBBBenhancementvoms-api-java-3.3.3-1.el8 voms-clients-java-3.3.3-1.el8t#$voms-api-java-3.3.3-1.el8.src.rpm$voms-api-java-3.3.3-1.el8.noarch.rpm<voms-api-java-javadoc-3.3.3-1.el8.noarch.rpm%voms-clients-java-3.3.3-1.el8.src.rpm%voms-clients-java-3.3.3-1.el8.noarch.rpm$voms-api-java-3.3.3-1.el8.src.rpm$voms-api-java-3.3.3-1.el8.noarch.rpm<voms-api-java-javadoc-3.3.3-1.el8.noarch.rpm%voms-clients-java-3.3.3-1.el8.src.rpm%voms-clients-java-3.3.3-1.el8.noarch.rpm0= 5eBBBBBBBBBBBBBBunspecifiedclazy-1.11-11.el8 d8clazy-1.11-11.el8.src.rpmd8clazy-1.11-11.el8.aarch64.rpm-8clazy-debugsource-1.11-11.el8.aarch64.rpm,8clazy-debuginfo-1.11-11.el8.aarch64.rpmd8clazy-1.11-11.el8.ppc64le.rpm-8clazy-debugsource-1.11-11.el8.ppc64le.rpm,8clazy-debuginfo-1.11-11.el8.ppc64le.rpmd8clazy-1.11-11.el8.s390x.rpm-8clazy-debugsource-1.11-11.el8.s390x.rpm,8clazy-debuginfo-1.11-11.el8.s390x.rpmd8clazy-1.11-11.el8.x86_64.rpm-8clazy-debugsource-1.11-11.el8.x86_64.rpm,8clazy-debuginfo-1.11-11.el8.x86_64.rpm d8clazy-1.11-11.el8.src.rpmd8clazy-1.11-11.el8.aarch64.rpm-8clazy-debugsource-1.11-11.el8.aarch64.rpm,8clazy-debuginfo-1.11-11.el8.aarch64.rpmd8clazy-1.11-11.el8.ppc64le.rpm-8clazy-debugsource-1.11-11.el8.ppc64le.rpm,8clazy-debuginfo-1.11-11.el8.ppc64le.rpmd8clazy-1.11-11.el8.s390x.rpm-8clazy-debugsource-1.11-11.el8.s390x.rpm,8clazy-debuginfo-1.11-11.el8.s390x.rpmd8clazy-1.11-11.el8.x86_64.rpm-8clazy-debugsource-1.11-11.el8.x86_64.rpm,8clazy-debuginfo-1.11-11.el8.x86_64.rpm`L *vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjs-jsroot-7.5.5-1.el8 root-6.30.06-1.el8- ~Njs-jsroot-7.5.5-1.el8.src.rpm~Njs-jsroot-7.5.5-1.el8.noarch.rpmzroot-6.30.06-1.el8.src.rpmzroot-6.30.06-1.el8.aarch64.rpm0root-icons-6.30.06-1.el8.noarch.rpm/root-fonts-6.30.06-1.el8.noarch.rpm2root-tutorial-6.30.06-1.el8.noarch.rpmroot-core-6.30.06-1.el8.aarch64.rpm|root-multiproc-6.30.06-1.el8.aarch64.rpmroot-cling-6.30.06-1.el8.aarch64.rpm,root-testsupport-6.30.06-1.el8.aarch64.rpm7root-tpython-6.30.06-1.el8.aarch64.rpmupython3-root-6.30.06-1.el8.aarch64.rpmfpython3-jupyroot-6.30.06-1.el8.aarch64.rpmipython3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpmroot-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpmroot-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpmroot-graf-6.30.06-1.el8.aarch64.rpmroot-graf-asimage-6.30.06-1.el8.aarch64.rpm"root-graf-fitsio-6.30.06-1.el8.aarch64.rpm$root-graf-gpad-6.30.06-1.el8.aarch64.rpm(root-graf-gviz-6.30.06-1.el8.aarch64.rpm*root-graf-postscript-6.30.06-1.el8.aarch64.rpm.root-graf-x11-6.30.06-1.el8.aarch64.rpm0root-graf3d-6.30.06-1.el8.aarch64.rpm1root-graf3d-csg-6.30.06-1.el8.aarch64.rpm4root-graf3d-eve-6.30.06-1.el8.aarch64.rpm8root-graf3d-gl-6.30.06-1.el8.aarch64.rpm:root-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpm<root-graf3d-x3d-6.30.06-1.el8.aarch64.rpm>root-gui-6.30.06-1.el8.aarch64.rpmNroot-gui-html-6.30.06-1.el8.aarch64.rpmHroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmLroot-gui-ged-6.30.06-1.el8.aarch64.rpmCroot-gui-builder-6.30.06-1.el8.aarch64.rpmProot-gui-recorder-6.30.06-1.el8.aarch64.rpmVroot-hbook-6.30.06-1.el8.aarch64.rpmXroot-hist-6.30.06-1.el8.aarch64.rpm\root-hist-painter-6.30.06-1.el8.aarch64.rpmroot-spectrum-6.30.06-1.el8.aarch64.rpm root-spectrum-painter-6.30.06-1.el8.aarch64.rpm`root-html-6.30.06-1.el8.aarch64.rpmbroot-io-6.30.06-1.el8.aarch64.rpmcroot-io-dcache-6.30.06-1.el8.aarch64.rpmfroot-io-sql-6.30.06-1.el8.aarch64.rpmhroot-io-xml-6.30.06-1.el8.aarch64.rpmjroot-io-xmlparser-6.30.06-1.el8.aarch64.rpm root-foam-6.30.06-1.el8.aarch64.rpm root-fftw-6.30.06-1.el8.aarch64.rpmroot-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmlroot-mathcore-6.30.06-1.el8.aarch64.rpmnroot-mathmore-6.30.06-1.el8.aarch64.rpmproot-matrix-6.30.06-1.el8.aarch64.rpmrroot-minuit-6.30.06-1.el8.aarch64.rpmtroot-minuit2-6.30.06-1.el8.aarch64.rpmvroot-mlp-6.30.06-1.el8.aarch64.rpm root-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpmroot-smatrix-6.30.06-1.el8.aarch64.rpm"root-splot-6.30.06-1.el8.aarch64.rpmGroot-unuran-6.30.06-1.el8.aarch64.rpmIroot-vecops-6.30.06-1.el8.aarch64.rpmxroot-montecarlo-eg-6.30.06-1.el8.aarch64.rpmzroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpm~root-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpmroot-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpmroot-net-http-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-6.30.06-1.el8.aarch64.rpm root-netx-6.30.06-1.el8.aarch64.rpmroot-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmfroot-roofit-6.30.06-1.el8.aarch64.rpmiroot-roofit-core-6.30.06-1.el8.aarch64.rpmrroot-roofit-more-6.30.06-1.el8.aarch64.rpmgroot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmkroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmnroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmproot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpmtroot-roostats-6.30.06-1.el8.aarch64.rpmdroot-hist-factory-6.30.06-1.el8.aarch64.rpm|root-xroofit-6.30.06-1.el8.aarch64.rpm$root-sql-mysql-6.30.06-1.el8.aarch64.rpm&root-sql-odbc-6.30.06-1.el8.aarch64.rpm*root-sql-sqlite-6.30.06-1.el8.aarch64.rpm(root-sql-pgsql-6.30.06-1.el8.aarch64.rpm-root-tmva-6.30.06-1.el8.aarch64.rpmxroot-tmva-utils-6.30.06-1.el8.aarch64.rpm1root-tmva-python-6.30.06-1.el8.aarch64.rpm3root-tmva-r-6.30.06-1.el8.aarch64.rpm5root-tmva-sofie-6.30.06-1.el8.aarch64.rpmvroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm/root-tmva-gui-6.30.06-1.el8.aarch64.rpm9root-tree-6.30.06-1.el8.aarch64.rpmzroot-tree-dataframe-6.30.06-1.el8.aarch64.rpm?root-tree-player-6.30.06-1.el8.aarch64.rpmAroot-tree-viewer-6.30.06-1.el8.aarch64.rpmCroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmEroot-unfold-6.30.06-1.el8.aarch64.rpm.root-cli-6.30.06-1.el8.noarch.rpm1root-notebook-6.30.06-1.el8.noarch.rpmRroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpmIroot-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpmTroot-gui-webgui6-6.30.06-1.el8.aarch64.rpmroot-geom-webviewer-6.30.06-1.el8.aarch64.rpm&root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm,root-graf-primitives-6.30.06-1.el8.aarch64.rpm6root-graf3d-eve7-6.30.06-1.el8.aarch64.rpm?root-gui-browsable-6.30.06-1.el8.aarch64.rpmAroot-gui-browserv7-6.30.06-1.el8.aarch64.rpmEroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmJroot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpm^root-histv7-6.30.06-1.el8.aarch64.rpmZroot-hist-draw-6.30.06-1.el8.aarch64.rpm;root-tree-ntuple-6.30.06-1.el8.aarch64.rpm=root-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpm root-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-core-debuginfo-6.30.06-1.el8.aarch64.rpm}root-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpmroot-cling-debuginfo-6.30.06-1.el8.aarch64.rpm8root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpmvpython3-root-debuginfo-6.30.06-1.el8.aarch64.rpmgpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm!root-graf-debuginfo-6.30.06-1.el8.aarch64.rpm root-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm#root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm%root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm)root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm+root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm/root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm3root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm2root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm5root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm9root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpm;root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpm=root-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmOroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmQroot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpmWroot-hbook-debuginfo-6.30.06-1.el8.aarch64.rpmYroot-hist-debuginfo-6.30.06-1.el8.aarch64.rpm]root-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm!root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpmaroot-html-debuginfo-6.30.06-1.el8.aarch64.rpmeroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmdroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmgroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmiroot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpm root-foam-debuginfo-6.30.06-1.el8.aarch64.rpm root-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmmroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-mlp-debuginfo-6.30.06-1.el8.aarch64.rpm root-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm#root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmHroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpm{root-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-http-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpm root-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmmroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmjroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmeroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpm}root-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm%root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm'root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm+root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm)root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm.root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm2root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm4root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm6root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm0root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpm:root-tree-debuginfo-6.30.06-1.el8.aarch64.rpm{root-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpm@root-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmSroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmUroot-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm'root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm-root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm7root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpm@root-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpm_root-histv7-debuginfo-6.30.06-1.el8.aarch64.rpm[root-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpm<root-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpm>root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-6.30.06-1.el8.ppc64le.rpmroot-core-6.30.06-1.el8.ppc64le.rpm|root-multiproc-6.30.06-1.el8.ppc64le.rpmroot-cling-6.30.06-1.el8.ppc64le.rpm,root-testsupport-6.30.06-1.el8.ppc64le.rpm7root-tpython-6.30.06-1.el8.ppc64le.rpmupython3-root-6.30.06-1.el8.ppc64le.rpmfpython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpmroot-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpmroot-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpmroot-graf-6.30.06-1.el8.ppc64le.rpmroot-graf-asimage-6.30.06-1.el8.ppc64le.rpm"root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm$root-graf-gpad-6.30.06-1.el8.ppc64le.rpm(root-graf-gviz-6.30.06-1.el8.ppc64le.rpm*root-graf-postscript-6.30.06-1.el8.ppc64le.rpm.root-graf-x11-6.30.06-1.el8.ppc64le.rpm0root-graf3d-6.30.06-1.el8.ppc64le.rpm1root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm4root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm8root-graf3d-gl-6.30.06-1.el8.ppc64le.rpm:root-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpm<root-graf3d-x3d-6.30.06-1.el8.ppc64le.rpm>root-gui-6.30.06-1.el8.ppc64le.rpmNroot-gui-html-6.30.06-1.el8.ppc64le.rpmHroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmLroot-gui-ged-6.30.06-1.el8.ppc64le.rpmCroot-gui-builder-6.30.06-1.el8.ppc64le.rpmProot-gui-recorder-6.30.06-1.el8.ppc64le.rpmVroot-hbook-6.30.06-1.el8.ppc64le.rpmXroot-hist-6.30.06-1.el8.ppc64le.rpm\root-hist-painter-6.30.06-1.el8.ppc64le.rpmroot-spectrum-6.30.06-1.el8.ppc64le.rpm root-spectrum-painter-6.30.06-1.el8.ppc64le.rpm`root-html-6.30.06-1.el8.ppc64le.rpmbroot-io-6.30.06-1.el8.ppc64le.rpmcroot-io-dcache-6.30.06-1.el8.ppc64le.rpmfroot-io-sql-6.30.06-1.el8.ppc64le.rpmhroot-io-xml-6.30.06-1.el8.ppc64le.rpmjroot-io-xmlparser-6.30.06-1.el8.ppc64le.rpm root-foam-6.30.06-1.el8.ppc64le.rpm root-fftw-6.30.06-1.el8.ppc64le.rpmroot-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmlroot-mathcore-6.30.06-1.el8.ppc64le.rpmnroot-mathmore-6.30.06-1.el8.ppc64le.rpmproot-matrix-6.30.06-1.el8.ppc64le.rpmrroot-minuit-6.30.06-1.el8.ppc64le.rpmtroot-minuit2-6.30.06-1.el8.ppc64le.rpmvroot-mlp-6.30.06-1.el8.ppc64le.rpm root-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpmroot-smatrix-6.30.06-1.el8.ppc64le.rpm"root-splot-6.30.06-1.el8.ppc64le.rpmGroot-unuran-6.30.06-1.el8.ppc64le.rpmIroot-vecops-6.30.06-1.el8.ppc64le.rpmxroot-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmzroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpm~root-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpmroot-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpmroot-net-http-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-6.30.06-1.el8.ppc64le.rpm root-netx-6.30.06-1.el8.ppc64le.rpmroot-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm$root-sql-mysql-6.30.06-1.el8.ppc64le.rpm&root-sql-odbc-6.30.06-1.el8.ppc64le.rpm*root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm(root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm-root-tmva-6.30.06-1.el8.ppc64le.rpm1root-tmva-python-6.30.06-1.el8.ppc64le.rpm3root-tmva-r-6.30.06-1.el8.ppc64le.rpm5root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm/root-tmva-gui-6.30.06-1.el8.ppc64le.rpm9root-tree-6.30.06-1.el8.ppc64le.rpm?root-tree-player-6.30.06-1.el8.ppc64le.rpmAroot-tree-viewer-6.30.06-1.el8.ppc64le.rpmCroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmEroot-unfold-6.30.06-1.el8.ppc64le.rpmRroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpmTroot-gui-webgui6-6.30.06-1.el8.ppc64le.rpmroot-geom-webviewer-6.30.06-1.el8.ppc64le.rpm&root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm,root-graf-primitives-6.30.06-1.el8.ppc64le.rpm6root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpm?root-gui-browsable-6.30.06-1.el8.ppc64le.rpmAroot-gui-browserv7-6.30.06-1.el8.ppc64le.rpmEroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmJroot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpm^root-histv7-6.30.06-1.el8.ppc64le.rpmZroot-hist-draw-6.30.06-1.el8.ppc64le.rpm;root-tree-ntuple-6.30.06-1.el8.ppc64le.rpm=root-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpm root-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-core-debuginfo-6.30.06-1.el8.ppc64le.rpm}root-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm8root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpmvpython3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmgpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm!root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpm root-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm#root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm%root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm)root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm+root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm/root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm3root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmOroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmQroot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpmWroot-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpmYroot-hist-debuginfo-6.30.06-1.el8.ppc64le.rpm]root-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm!root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmaroot-html-debuginfo-6.30.06-1.el8.ppc64le.rpmeroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmdroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmgroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmiroot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmkroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpm root-foam-debuginfo-6.30.06-1.el8.ppc64le.rpm root-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmmroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmoroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmqroot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmsroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpmuroot-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpmwroot-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpm root-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm#root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmHroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmJroot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmyroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpm{root-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpm root-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm%root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm+root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm)root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-tree-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmSroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpmUroot-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm-root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm7root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpm_root-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpm[root-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpm>root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpmzroot-6.30.06-1.el8.s390x.rpmroot-core-6.30.06-1.el8.s390x.rpm|root-multiproc-6.30.06-1.el8.s390x.rpmroot-cling-6.30.06-1.el8.s390x.rpm,root-testsupport-6.30.06-1.el8.s390x.rpm7root-tpython-6.30.06-1.el8.s390x.rpmupython3-root-6.30.06-1.el8.s390x.rpmfpython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpmroot-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpmroot-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpmroot-graf-6.30.06-1.el8.s390x.rpmroot-graf-asimage-6.30.06-1.el8.s390x.rpm"root-graf-fitsio-6.30.06-1.el8.s390x.rpm$root-graf-gpad-6.30.06-1.el8.s390x.rpm(root-graf-gviz-6.30.06-1.el8.s390x.rpm*root-graf-postscript-6.30.06-1.el8.s390x.rpm.root-graf-x11-6.30.06-1.el8.s390x.rpm0root-graf3d-6.30.06-1.el8.s390x.rpm1root-graf3d-csg-6.30.06-1.el8.s390x.rpm4root-graf3d-eve-6.30.06-1.el8.s390x.rpm8root-graf3d-gl-6.30.06-1.el8.s390x.rpm:root-graf3d-gviz3d-6.30.06-1.el8.s390x.rpm<root-graf3d-x3d-6.30.06-1.el8.s390x.rpm>root-gui-6.30.06-1.el8.s390x.rpmNroot-gui-html-6.30.06-1.el8.s390x.rpmHroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmLroot-gui-ged-6.30.06-1.el8.s390x.rpmCroot-gui-builder-6.30.06-1.el8.s390x.rpmProot-gui-recorder-6.30.06-1.el8.s390x.rpmVroot-hbook-6.30.06-1.el8.s390x.rpmXroot-hist-6.30.06-1.el8.s390x.rpm\root-hist-painter-6.30.06-1.el8.s390x.rpmroot-spectrum-6.30.06-1.el8.s390x.rpm root-spectrum-painter-6.30.06-1.el8.s390x.rpm`root-html-6.30.06-1.el8.s390x.rpmbroot-io-6.30.06-1.el8.s390x.rpmcroot-io-dcache-6.30.06-1.el8.s390x.rpmfroot-io-sql-6.30.06-1.el8.s390x.rpmhroot-io-xml-6.30.06-1.el8.s390x.rpmjroot-io-xmlparser-6.30.06-1.el8.s390x.rpm root-foam-6.30.06-1.el8.s390x.rpm root-fftw-6.30.06-1.el8.s390x.rpmroot-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmlroot-mathcore-6.30.06-1.el8.s390x.rpmnroot-mathmore-6.30.06-1.el8.s390x.rpmproot-matrix-6.30.06-1.el8.s390x.rpmrroot-minuit-6.30.06-1.el8.s390x.rpmtroot-minuit2-6.30.06-1.el8.s390x.rpmvroot-mlp-6.30.06-1.el8.s390x.rpm root-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpmroot-smatrix-6.30.06-1.el8.s390x.rpm"root-splot-6.30.06-1.el8.s390x.rpmGroot-unuran-6.30.06-1.el8.s390x.rpmIroot-vecops-6.30.06-1.el8.s390x.rpmxroot-montecarlo-eg-6.30.06-1.el8.s390x.rpmzroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpm~root-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpmroot-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpmroot-net-http-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-6.30.06-1.el8.s390x.rpm root-netx-6.30.06-1.el8.s390x.rpmroot-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmfroot-roofit-6.30.06-1.el8.s390x.rpmiroot-roofit-core-6.30.06-1.el8.s390x.rpmrroot-roofit-more-6.30.06-1.el8.s390x.rpmgroot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmkroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmnroot-roofit-hs3-6.30.06-1.el8.s390x.rpmproot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpmtroot-roostats-6.30.06-1.el8.s390x.rpmdroot-hist-factory-6.30.06-1.el8.s390x.rpm|root-xroofit-6.30.06-1.el8.s390x.rpm$root-sql-mysql-6.30.06-1.el8.s390x.rpm&root-sql-odbc-6.30.06-1.el8.s390x.rpm*root-sql-sqlite-6.30.06-1.el8.s390x.rpm(root-sql-pgsql-6.30.06-1.el8.s390x.rpm-root-tmva-6.30.06-1.el8.s390x.rpmxroot-tmva-utils-6.30.06-1.el8.s390x.rpm1root-tmva-python-6.30.06-1.el8.s390x.rpm3root-tmva-r-6.30.06-1.el8.s390x.rpm5root-tmva-sofie-6.30.06-1.el8.s390x.rpmvroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm/root-tmva-gui-6.30.06-1.el8.s390x.rpm9root-tree-6.30.06-1.el8.s390x.rpmzroot-tree-dataframe-6.30.06-1.el8.s390x.rpm?root-tree-player-6.30.06-1.el8.s390x.rpmAroot-tree-viewer-6.30.06-1.el8.s390x.rpmCroot-tree-webviewer-6.30.06-1.el8.s390x.rpmEroot-unfold-6.30.06-1.el8.s390x.rpmRroot-gui-webdisplay-6.30.06-1.el8.s390x.rpmTroot-gui-webgui6-6.30.06-1.el8.s390x.rpmroot-geom-webviewer-6.30.06-1.el8.s390x.rpm&root-graf-gpadv7-6.30.06-1.el8.s390x.rpm,root-graf-primitives-6.30.06-1.el8.s390x.rpm6root-graf3d-eve7-6.30.06-1.el8.s390x.rpm?root-gui-browsable-6.30.06-1.el8.s390x.rpmAroot-gui-browserv7-6.30.06-1.el8.s390x.rpmEroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmJroot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpm^root-histv7-6.30.06-1.el8.s390x.rpmZroot-hist-draw-6.30.06-1.el8.s390x.rpm;root-tree-ntuple-6.30.06-1.el8.s390x.rpm=root-tree-ntuple-utils-6.30.06-1.el8.s390x.rpm root-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-core-debuginfo-6.30.06-1.el8.s390x.rpm}root-multiproc-debuginfo-6.30.06-1.el8.s390x.rpmroot-cling-debuginfo-6.30.06-1.el8.s390x.rpm8root-tpython-debuginfo-6.30.06-1.el8.s390x.rpmvpython3-root-debuginfo-6.30.06-1.el8.s390x.rpmgpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm!root-graf-debuginfo-6.30.06-1.el8.s390x.rpm root-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm#root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm%root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm)root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm+root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm/root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm3root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm2root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm5root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm9root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpm;root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpm=root-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmGroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmOroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmIroot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmMroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmDroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmQroot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpmWroot-hbook-debuginfo-6.30.06-1.el8.s390x.rpmYroot-hist-debuginfo-6.30.06-1.el8.s390x.rpm]root-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm!root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpmaroot-html-debuginfo-6.30.06-1.el8.s390x.rpmeroot-io-debuginfo-6.30.06-1.el8.s390x.rpmdroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmgroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmiroot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmkroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpm root-foam-debuginfo-6.30.06-1.el8.s390x.rpm root-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmmroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmoroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmqroot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmsroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpmuroot-minuit2-debuginfo-6.30.06-1.el8.s390x.rpmwroot-mlp-debuginfo-6.30.06-1.el8.s390x.rpm root-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpmroot-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm#root-splot-debuginfo-6.30.06-1.el8.s390x.rpmHroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmJroot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmyroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpm{root-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-debuginfo-6.30.06-1.el8.s390x.rpm root-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-davix-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-http-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpm root-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmmroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmjroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpmsroot-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmhroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmoroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpmqroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpmuroot-roostats-debuginfo-6.30.06-1.el8.s390x.rpmeroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpm}root-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm%root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm'root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm+root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm)root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm.root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmyroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm2root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm4root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm6root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmwroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm0root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpm:root-tree-debuginfo-6.30.06-1.el8.s390x.rpm{root-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpm@root-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmBroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmDroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmFroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmSroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpmUroot-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm'root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm-root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm7root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpm@root-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmBroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmFroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmKroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpm_root-histv7-debuginfo-6.30.06-1.el8.s390x.rpm[root-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpm<root-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpm>root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpmzroot-6.30.06-1.el8.x86_64.rpmroot-core-6.30.06-1.el8.x86_64.rpm|root-multiproc-6.30.06-1.el8.x86_64.rpmroot-cling-6.30.06-1.el8.x86_64.rpm,root-testsupport-6.30.06-1.el8.x86_64.rpm7root-tpython-6.30.06-1.el8.x86_64.rpmupython3-root-6.30.06-1.el8.x86_64.rpmfpython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpmroot-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpmroot-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpmroot-graf-6.30.06-1.el8.x86_64.rpmroot-graf-asimage-6.30.06-1.el8.x86_64.rpm"root-graf-fitsio-6.30.06-1.el8.x86_64.rpm$root-graf-gpad-6.30.06-1.el8.x86_64.rpm(root-graf-gviz-6.30.06-1.el8.x86_64.rpm*root-graf-postscript-6.30.06-1.el8.x86_64.rpm.root-graf-x11-6.30.06-1.el8.x86_64.rpm0root-graf3d-6.30.06-1.el8.x86_64.rpm1root-graf3d-csg-6.30.06-1.el8.x86_64.rpm4root-graf3d-eve-6.30.06-1.el8.x86_64.rpm8root-graf3d-gl-6.30.06-1.el8.x86_64.rpm:root-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpm<root-graf3d-x3d-6.30.06-1.el8.x86_64.rpm>root-gui-6.30.06-1.el8.x86_64.rpmNroot-gui-html-6.30.06-1.el8.x86_64.rpmHroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmLroot-gui-ged-6.30.06-1.el8.x86_64.rpmCroot-gui-builder-6.30.06-1.el8.x86_64.rpmProot-gui-recorder-6.30.06-1.el8.x86_64.rpmVroot-hbook-6.30.06-1.el8.x86_64.rpmXroot-hist-6.30.06-1.el8.x86_64.rpm\root-hist-painter-6.30.06-1.el8.x86_64.rpmroot-spectrum-6.30.06-1.el8.x86_64.rpm root-spectrum-painter-6.30.06-1.el8.x86_64.rpm`root-html-6.30.06-1.el8.x86_64.rpmbroot-io-6.30.06-1.el8.x86_64.rpmcroot-io-dcache-6.30.06-1.el8.x86_64.rpmfroot-io-sql-6.30.06-1.el8.x86_64.rpmhroot-io-xml-6.30.06-1.el8.x86_64.rpmjroot-io-xmlparser-6.30.06-1.el8.x86_64.rpm root-foam-6.30.06-1.el8.x86_64.rpm root-fftw-6.30.06-1.el8.x86_64.rpmroot-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmlroot-mathcore-6.30.06-1.el8.x86_64.rpmnroot-mathmore-6.30.06-1.el8.x86_64.rpmproot-matrix-6.30.06-1.el8.x86_64.rpmrroot-minuit-6.30.06-1.el8.x86_64.rpmtroot-minuit2-6.30.06-1.el8.x86_64.rpmvroot-mlp-6.30.06-1.el8.x86_64.rpm root-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpmroot-smatrix-6.30.06-1.el8.x86_64.rpm"root-splot-6.30.06-1.el8.x86_64.rpmGroot-unuran-6.30.06-1.el8.x86_64.rpmIroot-vecops-6.30.06-1.el8.x86_64.rpmxroot-montecarlo-eg-6.30.06-1.el8.x86_64.rpmzroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpm~root-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpmroot-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpmroot-net-http-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-6.30.06-1.el8.x86_64.rpm root-netx-6.30.06-1.el8.x86_64.rpmroot-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmfroot-roofit-6.30.06-1.el8.x86_64.rpmiroot-roofit-core-6.30.06-1.el8.x86_64.rpmrroot-roofit-more-6.30.06-1.el8.x86_64.rpmgroot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmkroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmnroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmproot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpmtroot-roostats-6.30.06-1.el8.x86_64.rpmdroot-hist-factory-6.30.06-1.el8.x86_64.rpm|root-xroofit-6.30.06-1.el8.x86_64.rpm$root-sql-mysql-6.30.06-1.el8.x86_64.rpm&root-sql-odbc-6.30.06-1.el8.x86_64.rpm*root-sql-sqlite-6.30.06-1.el8.x86_64.rpm(root-sql-pgsql-6.30.06-1.el8.x86_64.rpm-root-tmva-6.30.06-1.el8.x86_64.rpmxroot-tmva-utils-6.30.06-1.el8.x86_64.rpm1root-tmva-python-6.30.06-1.el8.x86_64.rpm3root-tmva-r-6.30.06-1.el8.x86_64.rpm5root-tmva-sofie-6.30.06-1.el8.x86_64.rpmvroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm/root-tmva-gui-6.30.06-1.el8.x86_64.rpm9root-tree-6.30.06-1.el8.x86_64.rpmzroot-tree-dataframe-6.30.06-1.el8.x86_64.rpm?root-tree-player-6.30.06-1.el8.x86_64.rpmAroot-tree-viewer-6.30.06-1.el8.x86_64.rpmCroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmEroot-unfold-6.30.06-1.el8.x86_64.rpmRroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpmIroot-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpmTroot-gui-webgui6-6.30.06-1.el8.x86_64.rpmroot-geom-webviewer-6.30.06-1.el8.x86_64.rpm&root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm,root-graf-primitives-6.30.06-1.el8.x86_64.rpm6root-graf3d-eve7-6.30.06-1.el8.x86_64.rpm?root-gui-browsable-6.30.06-1.el8.x86_64.rpmAroot-gui-browserv7-6.30.06-1.el8.x86_64.rpmEroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmJroot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpm^root-histv7-6.30.06-1.el8.x86_64.rpmZroot-hist-draw-6.30.06-1.el8.x86_64.rpm;root-tree-ntuple-6.30.06-1.el8.x86_64.rpm=root-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpm root-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-core-debuginfo-6.30.06-1.el8.x86_64.rpm}root-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpmroot-cling-debuginfo-6.30.06-1.el8.x86_64.rpm8root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpmvpython3-root-debuginfo-6.30.06-1.el8.x86_64.rpmgpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm!root-graf-debuginfo-6.30.06-1.el8.x86_64.rpm root-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm#root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm%root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm)root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm+root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm/root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm3root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm2root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm5root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm9root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpm;root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpm=root-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmOroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmQroot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpmWroot-hbook-debuginfo-6.30.06-1.el8.x86_64.rpmYroot-hist-debuginfo-6.30.06-1.el8.x86_64.rpm]root-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm!root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpmaroot-html-debuginfo-6.30.06-1.el8.x86_64.rpmeroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmdroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmgroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmiroot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpm root-foam-debuginfo-6.30.06-1.el8.x86_64.rpm root-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmmroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-mlp-debuginfo-6.30.06-1.el8.x86_64.rpm root-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm#root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmHroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpm{root-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-http-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpm root-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmmroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmjroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmeroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpm}root-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm%root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm'root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm+root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm)root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm.root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm2root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm4root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm6root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm0root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpm:root-tree-debuginfo-6.30.06-1.el8.x86_64.rpm{root-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpm@root-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmSroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmUroot-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm'root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm-root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm7root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpm@root-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpm_root-histv7-debuginfo-6.30.06-1.el8.x86_64.rpm[root-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpm<root-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpm>root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpm ~Njs-jsroot-7.5.5-1.el8.src.rpm~Njs-jsroot-7.5.5-1.el8.noarch.rpmzroot-6.30.06-1.el8.src.rpmzroot-6.30.06-1.el8.aarch64.rpm0root-icons-6.30.06-1.el8.noarch.rpm/root-fonts-6.30.06-1.el8.noarch.rpm2root-tutorial-6.30.06-1.el8.noarch.rpmroot-core-6.30.06-1.el8.aarch64.rpm|root-multiproc-6.30.06-1.el8.aarch64.rpmroot-cling-6.30.06-1.el8.aarch64.rpm,root-testsupport-6.30.06-1.el8.aarch64.rpm7root-tpython-6.30.06-1.el8.aarch64.rpmupython3-root-6.30.06-1.el8.aarch64.rpmfpython3-jupyroot-6.30.06-1.el8.aarch64.rpmipython3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpmroot-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpmroot-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpmroot-graf-6.30.06-1.el8.aarch64.rpmroot-graf-asimage-6.30.06-1.el8.aarch64.rpm"root-graf-fitsio-6.30.06-1.el8.aarch64.rpm$root-graf-gpad-6.30.06-1.el8.aarch64.rpm(root-graf-gviz-6.30.06-1.el8.aarch64.rpm*root-graf-postscript-6.30.06-1.el8.aarch64.rpm.root-graf-x11-6.30.06-1.el8.aarch64.rpm0root-graf3d-6.30.06-1.el8.aarch64.rpm1root-graf3d-csg-6.30.06-1.el8.aarch64.rpm4root-graf3d-eve-6.30.06-1.el8.aarch64.rpm8root-graf3d-gl-6.30.06-1.el8.aarch64.rpm:root-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpm<root-graf3d-x3d-6.30.06-1.el8.aarch64.rpm>root-gui-6.30.06-1.el8.aarch64.rpmNroot-gui-html-6.30.06-1.el8.aarch64.rpmHroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmLroot-gui-ged-6.30.06-1.el8.aarch64.rpmCroot-gui-builder-6.30.06-1.el8.aarch64.rpmProot-gui-recorder-6.30.06-1.el8.aarch64.rpmVroot-hbook-6.30.06-1.el8.aarch64.rpmXroot-hist-6.30.06-1.el8.aarch64.rpm\root-hist-painter-6.30.06-1.el8.aarch64.rpmroot-spectrum-6.30.06-1.el8.aarch64.rpm root-spectrum-painter-6.30.06-1.el8.aarch64.rpm`root-html-6.30.06-1.el8.aarch64.rpmbroot-io-6.30.06-1.el8.aarch64.rpmcroot-io-dcache-6.30.06-1.el8.aarch64.rpmfroot-io-sql-6.30.06-1.el8.aarch64.rpmhroot-io-xml-6.30.06-1.el8.aarch64.rpmjroot-io-xmlparser-6.30.06-1.el8.aarch64.rpm root-foam-6.30.06-1.el8.aarch64.rpm root-fftw-6.30.06-1.el8.aarch64.rpmroot-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmlroot-mathcore-6.30.06-1.el8.aarch64.rpmnroot-mathmore-6.30.06-1.el8.aarch64.rpmproot-matrix-6.30.06-1.el8.aarch64.rpmrroot-minuit-6.30.06-1.el8.aarch64.rpmtroot-minuit2-6.30.06-1.el8.aarch64.rpmvroot-mlp-6.30.06-1.el8.aarch64.rpm root-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpmroot-smatrix-6.30.06-1.el8.aarch64.rpm"root-splot-6.30.06-1.el8.aarch64.rpmGroot-unuran-6.30.06-1.el8.aarch64.rpmIroot-vecops-6.30.06-1.el8.aarch64.rpmxroot-montecarlo-eg-6.30.06-1.el8.aarch64.rpmzroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpm~root-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpmroot-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpmroot-net-http-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-6.30.06-1.el8.aarch64.rpm root-netx-6.30.06-1.el8.aarch64.rpmroot-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmfroot-roofit-6.30.06-1.el8.aarch64.rpmiroot-roofit-core-6.30.06-1.el8.aarch64.rpmrroot-roofit-more-6.30.06-1.el8.aarch64.rpmgroot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmkroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmnroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmproot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpmtroot-roostats-6.30.06-1.el8.aarch64.rpmdroot-hist-factory-6.30.06-1.el8.aarch64.rpm|root-xroofit-6.30.06-1.el8.aarch64.rpm$root-sql-mysql-6.30.06-1.el8.aarch64.rpm&root-sql-odbc-6.30.06-1.el8.aarch64.rpm*root-sql-sqlite-6.30.06-1.el8.aarch64.rpm(root-sql-pgsql-6.30.06-1.el8.aarch64.rpm-root-tmva-6.30.06-1.el8.aarch64.rpmxroot-tmva-utils-6.30.06-1.el8.aarch64.rpm1root-tmva-python-6.30.06-1.el8.aarch64.rpm3root-tmva-r-6.30.06-1.el8.aarch64.rpm5root-tmva-sofie-6.30.06-1.el8.aarch64.rpmvroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm/root-tmva-gui-6.30.06-1.el8.aarch64.rpm9root-tree-6.30.06-1.el8.aarch64.rpmzroot-tree-dataframe-6.30.06-1.el8.aarch64.rpm?root-tree-player-6.30.06-1.el8.aarch64.rpmAroot-tree-viewer-6.30.06-1.el8.aarch64.rpmCroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmEroot-unfold-6.30.06-1.el8.aarch64.rpm.root-cli-6.30.06-1.el8.noarch.rpm1root-notebook-6.30.06-1.el8.noarch.rpmRroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpmIroot-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpmTroot-gui-webgui6-6.30.06-1.el8.aarch64.rpmroot-geom-webviewer-6.30.06-1.el8.aarch64.rpm&root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm,root-graf-primitives-6.30.06-1.el8.aarch64.rpm6root-graf3d-eve7-6.30.06-1.el8.aarch64.rpm?root-gui-browsable-6.30.06-1.el8.aarch64.rpmAroot-gui-browserv7-6.30.06-1.el8.aarch64.rpmEroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmJroot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpm^root-histv7-6.30.06-1.el8.aarch64.rpmZroot-hist-draw-6.30.06-1.el8.aarch64.rpm;root-tree-ntuple-6.30.06-1.el8.aarch64.rpm=root-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpm root-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-core-debuginfo-6.30.06-1.el8.aarch64.rpm}root-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpmroot-cling-debuginfo-6.30.06-1.el8.aarch64.rpm8root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpmvpython3-root-debuginfo-6.30.06-1.el8.aarch64.rpmgpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm!root-graf-debuginfo-6.30.06-1.el8.aarch64.rpm root-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm#root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm%root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm)root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm+root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm/root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm3root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm2root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm5root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm9root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpm;root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpm=root-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmOroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmQroot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpmWroot-hbook-debuginfo-6.30.06-1.el8.aarch64.rpmYroot-hist-debuginfo-6.30.06-1.el8.aarch64.rpm]root-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm!root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpmaroot-html-debuginfo-6.30.06-1.el8.aarch64.rpmeroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmdroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmgroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmiroot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpm root-foam-debuginfo-6.30.06-1.el8.aarch64.rpm root-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmmroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-mlp-debuginfo-6.30.06-1.el8.aarch64.rpm root-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm#root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmHroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpm{root-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-http-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpm root-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmmroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmjroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmeroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpm}root-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm%root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm'root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm+root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm)root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm.root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm2root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm4root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm6root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm0root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpm:root-tree-debuginfo-6.30.06-1.el8.aarch64.rpm{root-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpm@root-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmSroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmUroot-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm'root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm-root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm7root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpm@root-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpm_root-histv7-debuginfo-6.30.06-1.el8.aarch64.rpm[root-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpm<root-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpm>root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-6.30.06-1.el8.ppc64le.rpmroot-core-6.30.06-1.el8.ppc64le.rpm|root-multiproc-6.30.06-1.el8.ppc64le.rpmroot-cling-6.30.06-1.el8.ppc64le.rpm,root-testsupport-6.30.06-1.el8.ppc64le.rpm7root-tpython-6.30.06-1.el8.ppc64le.rpmupython3-root-6.30.06-1.el8.ppc64le.rpmfpython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpmroot-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpmroot-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpmroot-graf-6.30.06-1.el8.ppc64le.rpmroot-graf-asimage-6.30.06-1.el8.ppc64le.rpm"root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm$root-graf-gpad-6.30.06-1.el8.ppc64le.rpm(root-graf-gviz-6.30.06-1.el8.ppc64le.rpm*root-graf-postscript-6.30.06-1.el8.ppc64le.rpm.root-graf-x11-6.30.06-1.el8.ppc64le.rpm0root-graf3d-6.30.06-1.el8.ppc64le.rpm1root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm4root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm8root-graf3d-gl-6.30.06-1.el8.ppc64le.rpm:root-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpm<root-graf3d-x3d-6.30.06-1.el8.ppc64le.rpm>root-gui-6.30.06-1.el8.ppc64le.rpmNroot-gui-html-6.30.06-1.el8.ppc64le.rpmHroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmLroot-gui-ged-6.30.06-1.el8.ppc64le.rpmCroot-gui-builder-6.30.06-1.el8.ppc64le.rpmProot-gui-recorder-6.30.06-1.el8.ppc64le.rpmVroot-hbook-6.30.06-1.el8.ppc64le.rpmXroot-hist-6.30.06-1.el8.ppc64le.rpm\root-hist-painter-6.30.06-1.el8.ppc64le.rpmroot-spectrum-6.30.06-1.el8.ppc64le.rpm root-spectrum-painter-6.30.06-1.el8.ppc64le.rpm`root-html-6.30.06-1.el8.ppc64le.rpmbroot-io-6.30.06-1.el8.ppc64le.rpmcroot-io-dcache-6.30.06-1.el8.ppc64le.rpmfroot-io-sql-6.30.06-1.el8.ppc64le.rpmhroot-io-xml-6.30.06-1.el8.ppc64le.rpmjroot-io-xmlparser-6.30.06-1.el8.ppc64le.rpm root-foam-6.30.06-1.el8.ppc64le.rpm root-fftw-6.30.06-1.el8.ppc64le.rpmroot-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmlroot-mathcore-6.30.06-1.el8.ppc64le.rpmnroot-mathmore-6.30.06-1.el8.ppc64le.rpmproot-matrix-6.30.06-1.el8.ppc64le.rpmrroot-minuit-6.30.06-1.el8.ppc64le.rpmtroot-minuit2-6.30.06-1.el8.ppc64le.rpmvroot-mlp-6.30.06-1.el8.ppc64le.rpm root-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpmroot-smatrix-6.30.06-1.el8.ppc64le.rpm"root-splot-6.30.06-1.el8.ppc64le.rpmGroot-unuran-6.30.06-1.el8.ppc64le.rpmIroot-vecops-6.30.06-1.el8.ppc64le.rpmxroot-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmzroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpm~root-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpmroot-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpmroot-net-http-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-6.30.06-1.el8.ppc64le.rpm root-netx-6.30.06-1.el8.ppc64le.rpmroot-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm$root-sql-mysql-6.30.06-1.el8.ppc64le.rpm&root-sql-odbc-6.30.06-1.el8.ppc64le.rpm*root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm(root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm-root-tmva-6.30.06-1.el8.ppc64le.rpm1root-tmva-python-6.30.06-1.el8.ppc64le.rpm3root-tmva-r-6.30.06-1.el8.ppc64le.rpm5root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm/root-tmva-gui-6.30.06-1.el8.ppc64le.rpm9root-tree-6.30.06-1.el8.ppc64le.rpm?root-tree-player-6.30.06-1.el8.ppc64le.rpmAroot-tree-viewer-6.30.06-1.el8.ppc64le.rpmCroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmEroot-unfold-6.30.06-1.el8.ppc64le.rpmRroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpmTroot-gui-webgui6-6.30.06-1.el8.ppc64le.rpmroot-geom-webviewer-6.30.06-1.el8.ppc64le.rpm&root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm,root-graf-primitives-6.30.06-1.el8.ppc64le.rpm6root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpm?root-gui-browsable-6.30.06-1.el8.ppc64le.rpmAroot-gui-browserv7-6.30.06-1.el8.ppc64le.rpmEroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmJroot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpm^root-histv7-6.30.06-1.el8.ppc64le.rpmZroot-hist-draw-6.30.06-1.el8.ppc64le.rpm;root-tree-ntuple-6.30.06-1.el8.ppc64le.rpm=root-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpm root-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-core-debuginfo-6.30.06-1.el8.ppc64le.rpm}root-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm8root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpmvpython3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmgpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm!root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpm root-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm#root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm%root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm)root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm+root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm/root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm3root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmOroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmQroot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpmWroot-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpmYroot-hist-debuginfo-6.30.06-1.el8.ppc64le.rpm]root-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm!root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmaroot-html-debuginfo-6.30.06-1.el8.ppc64le.rpmeroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmdroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmgroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmiroot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmkroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpm root-foam-debuginfo-6.30.06-1.el8.ppc64le.rpm root-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmmroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmoroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmqroot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmsroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpmuroot-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpmwroot-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpm root-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm#root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmHroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmJroot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmyroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpm{root-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpm root-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm%root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm+root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm)root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm0root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-tree-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmSroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpmUroot-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm-root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm7root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmKroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpm_root-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpm[root-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpm>root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpmzroot-6.30.06-1.el8.s390x.rpmroot-core-6.30.06-1.el8.s390x.rpm|root-multiproc-6.30.06-1.el8.s390x.rpmroot-cling-6.30.06-1.el8.s390x.rpm,root-testsupport-6.30.06-1.el8.s390x.rpm7root-tpython-6.30.06-1.el8.s390x.rpmupython3-root-6.30.06-1.el8.s390x.rpmfpython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpmroot-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpmroot-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpmroot-graf-6.30.06-1.el8.s390x.rpmroot-graf-asimage-6.30.06-1.el8.s390x.rpm"root-graf-fitsio-6.30.06-1.el8.s390x.rpm$root-graf-gpad-6.30.06-1.el8.s390x.rpm(root-graf-gviz-6.30.06-1.el8.s390x.rpm*root-graf-postscript-6.30.06-1.el8.s390x.rpm.root-graf-x11-6.30.06-1.el8.s390x.rpm0root-graf3d-6.30.06-1.el8.s390x.rpm1root-graf3d-csg-6.30.06-1.el8.s390x.rpm4root-graf3d-eve-6.30.06-1.el8.s390x.rpm8root-graf3d-gl-6.30.06-1.el8.s390x.rpm:root-graf3d-gviz3d-6.30.06-1.el8.s390x.rpm<root-graf3d-x3d-6.30.06-1.el8.s390x.rpm>root-gui-6.30.06-1.el8.s390x.rpmNroot-gui-html-6.30.06-1.el8.s390x.rpmHroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmLroot-gui-ged-6.30.06-1.el8.s390x.rpmCroot-gui-builder-6.30.06-1.el8.s390x.rpmProot-gui-recorder-6.30.06-1.el8.s390x.rpmVroot-hbook-6.30.06-1.el8.s390x.rpmXroot-hist-6.30.06-1.el8.s390x.rpm\root-hist-painter-6.30.06-1.el8.s390x.rpmroot-spectrum-6.30.06-1.el8.s390x.rpm root-spectrum-painter-6.30.06-1.el8.s390x.rpm`root-html-6.30.06-1.el8.s390x.rpmbroot-io-6.30.06-1.el8.s390x.rpmcroot-io-dcache-6.30.06-1.el8.s390x.rpmfroot-io-sql-6.30.06-1.el8.s390x.rpmhroot-io-xml-6.30.06-1.el8.s390x.rpmjroot-io-xmlparser-6.30.06-1.el8.s390x.rpm root-foam-6.30.06-1.el8.s390x.rpm root-fftw-6.30.06-1.el8.s390x.rpmroot-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmlroot-mathcore-6.30.06-1.el8.s390x.rpmnroot-mathmore-6.30.06-1.el8.s390x.rpmproot-matrix-6.30.06-1.el8.s390x.rpmrroot-minuit-6.30.06-1.el8.s390x.rpmtroot-minuit2-6.30.06-1.el8.s390x.rpmvroot-mlp-6.30.06-1.el8.s390x.rpm root-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpmroot-smatrix-6.30.06-1.el8.s390x.rpm"root-splot-6.30.06-1.el8.s390x.rpmGroot-unuran-6.30.06-1.el8.s390x.rpmIroot-vecops-6.30.06-1.el8.s390x.rpmxroot-montecarlo-eg-6.30.06-1.el8.s390x.rpmzroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpm~root-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpmroot-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpmroot-net-http-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-6.30.06-1.el8.s390x.rpm root-netx-6.30.06-1.el8.s390x.rpmroot-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmfroot-roofit-6.30.06-1.el8.s390x.rpmiroot-roofit-core-6.30.06-1.el8.s390x.rpmrroot-roofit-more-6.30.06-1.el8.s390x.rpmgroot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmkroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmnroot-roofit-hs3-6.30.06-1.el8.s390x.rpmproot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpmtroot-roostats-6.30.06-1.el8.s390x.rpmdroot-hist-factory-6.30.06-1.el8.s390x.rpm|root-xroofit-6.30.06-1.el8.s390x.rpm$root-sql-mysql-6.30.06-1.el8.s390x.rpm&root-sql-odbc-6.30.06-1.el8.s390x.rpm*root-sql-sqlite-6.30.06-1.el8.s390x.rpm(root-sql-pgsql-6.30.06-1.el8.s390x.rpm-root-tmva-6.30.06-1.el8.s390x.rpmxroot-tmva-utils-6.30.06-1.el8.s390x.rpm1root-tmva-python-6.30.06-1.el8.s390x.rpm3root-tmva-r-6.30.06-1.el8.s390x.rpm5root-tmva-sofie-6.30.06-1.el8.s390x.rpmvroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm/root-tmva-gui-6.30.06-1.el8.s390x.rpm9root-tree-6.30.06-1.el8.s390x.rpmzroot-tree-dataframe-6.30.06-1.el8.s390x.rpm?root-tree-player-6.30.06-1.el8.s390x.rpmAroot-tree-viewer-6.30.06-1.el8.s390x.rpmCroot-tree-webviewer-6.30.06-1.el8.s390x.rpmEroot-unfold-6.30.06-1.el8.s390x.rpmRroot-gui-webdisplay-6.30.06-1.el8.s390x.rpmTroot-gui-webgui6-6.30.06-1.el8.s390x.rpmroot-geom-webviewer-6.30.06-1.el8.s390x.rpm&root-graf-gpadv7-6.30.06-1.el8.s390x.rpm,root-graf-primitives-6.30.06-1.el8.s390x.rpm6root-graf3d-eve7-6.30.06-1.el8.s390x.rpm?root-gui-browsable-6.30.06-1.el8.s390x.rpmAroot-gui-browserv7-6.30.06-1.el8.s390x.rpmEroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmJroot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpm^root-histv7-6.30.06-1.el8.s390x.rpmZroot-hist-draw-6.30.06-1.el8.s390x.rpm;root-tree-ntuple-6.30.06-1.el8.s390x.rpm=root-tree-ntuple-utils-6.30.06-1.el8.s390x.rpm root-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-core-debuginfo-6.30.06-1.el8.s390x.rpm}root-multiproc-debuginfo-6.30.06-1.el8.s390x.rpmroot-cling-debuginfo-6.30.06-1.el8.s390x.rpm8root-tpython-debuginfo-6.30.06-1.el8.s390x.rpmvpython3-root-debuginfo-6.30.06-1.el8.s390x.rpmgpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm!root-graf-debuginfo-6.30.06-1.el8.s390x.rpm root-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm#root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm%root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm)root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm+root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm/root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm3root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm2root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm5root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm9root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpm;root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpm=root-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmGroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmOroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmIroot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmMroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmDroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmQroot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpmWroot-hbook-debuginfo-6.30.06-1.el8.s390x.rpmYroot-hist-debuginfo-6.30.06-1.el8.s390x.rpm]root-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm!root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpmaroot-html-debuginfo-6.30.06-1.el8.s390x.rpmeroot-io-debuginfo-6.30.06-1.el8.s390x.rpmdroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmgroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmiroot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmkroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpm root-foam-debuginfo-6.30.06-1.el8.s390x.rpm root-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmmroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmoroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmqroot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmsroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpmuroot-minuit2-debuginfo-6.30.06-1.el8.s390x.rpmwroot-mlp-debuginfo-6.30.06-1.el8.s390x.rpm root-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpmroot-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm#root-splot-debuginfo-6.30.06-1.el8.s390x.rpmHroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmJroot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmyroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpm{root-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-debuginfo-6.30.06-1.el8.s390x.rpm root-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-davix-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-http-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpm root-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmmroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmjroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpmsroot-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmhroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmoroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpmqroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpmuroot-roostats-debuginfo-6.30.06-1.el8.s390x.rpmeroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpm}root-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm%root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm'root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm+root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm)root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm.root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmyroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm2root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm4root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm6root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmwroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm0root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpm:root-tree-debuginfo-6.30.06-1.el8.s390x.rpm{root-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpm@root-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmBroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmDroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmFroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmSroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpmUroot-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm'root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm-root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm7root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpm@root-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmBroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmFroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmKroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpm_root-histv7-debuginfo-6.30.06-1.el8.s390x.rpm[root-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpm<root-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpm>root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpmzroot-6.30.06-1.el8.x86_64.rpmroot-core-6.30.06-1.el8.x86_64.rpm|root-multiproc-6.30.06-1.el8.x86_64.rpmroot-cling-6.30.06-1.el8.x86_64.rpm,root-testsupport-6.30.06-1.el8.x86_64.rpm7root-tpython-6.30.06-1.el8.x86_64.rpmupython3-root-6.30.06-1.el8.x86_64.rpmfpython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpmroot-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpmroot-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpmroot-graf-6.30.06-1.el8.x86_64.rpmroot-graf-asimage-6.30.06-1.el8.x86_64.rpm"root-graf-fitsio-6.30.06-1.el8.x86_64.rpm$root-graf-gpad-6.30.06-1.el8.x86_64.rpm(root-graf-gviz-6.30.06-1.el8.x86_64.rpm*root-graf-postscript-6.30.06-1.el8.x86_64.rpm.root-graf-x11-6.30.06-1.el8.x86_64.rpm0root-graf3d-6.30.06-1.el8.x86_64.rpm1root-graf3d-csg-6.30.06-1.el8.x86_64.rpm4root-graf3d-eve-6.30.06-1.el8.x86_64.rpm8root-graf3d-gl-6.30.06-1.el8.x86_64.rpm:root-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpm<root-graf3d-x3d-6.30.06-1.el8.x86_64.rpm>root-gui-6.30.06-1.el8.x86_64.rpmNroot-gui-html-6.30.06-1.el8.x86_64.rpmHroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmLroot-gui-ged-6.30.06-1.el8.x86_64.rpmCroot-gui-builder-6.30.06-1.el8.x86_64.rpmProot-gui-recorder-6.30.06-1.el8.x86_64.rpmVroot-hbook-6.30.06-1.el8.x86_64.rpmXroot-hist-6.30.06-1.el8.x86_64.rpm\root-hist-painter-6.30.06-1.el8.x86_64.rpmroot-spectrum-6.30.06-1.el8.x86_64.rpm root-spectrum-painter-6.30.06-1.el8.x86_64.rpm`root-html-6.30.06-1.el8.x86_64.rpmbroot-io-6.30.06-1.el8.x86_64.rpmcroot-io-dcache-6.30.06-1.el8.x86_64.rpmfroot-io-sql-6.30.06-1.el8.x86_64.rpmhroot-io-xml-6.30.06-1.el8.x86_64.rpmjroot-io-xmlparser-6.30.06-1.el8.x86_64.rpm root-foam-6.30.06-1.el8.x86_64.rpm root-fftw-6.30.06-1.el8.x86_64.rpmroot-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmlroot-mathcore-6.30.06-1.el8.x86_64.rpmnroot-mathmore-6.30.06-1.el8.x86_64.rpmproot-matrix-6.30.06-1.el8.x86_64.rpmrroot-minuit-6.30.06-1.el8.x86_64.rpmtroot-minuit2-6.30.06-1.el8.x86_64.rpmvroot-mlp-6.30.06-1.el8.x86_64.rpm root-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpmroot-smatrix-6.30.06-1.el8.x86_64.rpm"root-splot-6.30.06-1.el8.x86_64.rpmGroot-unuran-6.30.06-1.el8.x86_64.rpmIroot-vecops-6.30.06-1.el8.x86_64.rpmxroot-montecarlo-eg-6.30.06-1.el8.x86_64.rpmzroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpm~root-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpmroot-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpmroot-net-http-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-6.30.06-1.el8.x86_64.rpm root-netx-6.30.06-1.el8.x86_64.rpmroot-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmfroot-roofit-6.30.06-1.el8.x86_64.rpmiroot-roofit-core-6.30.06-1.el8.x86_64.rpmrroot-roofit-more-6.30.06-1.el8.x86_64.rpmgroot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmkroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmnroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmproot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpmtroot-roostats-6.30.06-1.el8.x86_64.rpmdroot-hist-factory-6.30.06-1.el8.x86_64.rpm|root-xroofit-6.30.06-1.el8.x86_64.rpm$root-sql-mysql-6.30.06-1.el8.x86_64.rpm&root-sql-odbc-6.30.06-1.el8.x86_64.rpm*root-sql-sqlite-6.30.06-1.el8.x86_64.rpm(root-sql-pgsql-6.30.06-1.el8.x86_64.rpm-root-tmva-6.30.06-1.el8.x86_64.rpmxroot-tmva-utils-6.30.06-1.el8.x86_64.rpm1root-tmva-python-6.30.06-1.el8.x86_64.rpm3root-tmva-r-6.30.06-1.el8.x86_64.rpm5root-tmva-sofie-6.30.06-1.el8.x86_64.rpmvroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm/root-tmva-gui-6.30.06-1.el8.x86_64.rpm9root-tree-6.30.06-1.el8.x86_64.rpmzroot-tree-dataframe-6.30.06-1.el8.x86_64.rpm?root-tree-player-6.30.06-1.el8.x86_64.rpmAroot-tree-viewer-6.30.06-1.el8.x86_64.rpmCroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmEroot-unfold-6.30.06-1.el8.x86_64.rpmRroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpmIroot-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpmTroot-gui-webgui6-6.30.06-1.el8.x86_64.rpmroot-geom-webviewer-6.30.06-1.el8.x86_64.rpm&root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm,root-graf-primitives-6.30.06-1.el8.x86_64.rpm6root-graf3d-eve7-6.30.06-1.el8.x86_64.rpm?root-gui-browsable-6.30.06-1.el8.x86_64.rpmAroot-gui-browserv7-6.30.06-1.el8.x86_64.rpmEroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmJroot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpm^root-histv7-6.30.06-1.el8.x86_64.rpmZroot-hist-draw-6.30.06-1.el8.x86_64.rpm;root-tree-ntuple-6.30.06-1.el8.x86_64.rpm=root-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpm root-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-core-debuginfo-6.30.06-1.el8.x86_64.rpm}root-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpmroot-cling-debuginfo-6.30.06-1.el8.x86_64.rpm8root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpmvpython3-root-debuginfo-6.30.06-1.el8.x86_64.rpmgpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm!root-graf-debuginfo-6.30.06-1.el8.x86_64.rpm root-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm#root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm%root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm)root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm+root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm/root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm3root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm2root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm5root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm9root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpm;root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpm=root-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmOroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmQroot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpmWroot-hbook-debuginfo-6.30.06-1.el8.x86_64.rpmYroot-hist-debuginfo-6.30.06-1.el8.x86_64.rpm]root-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm!root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpmaroot-html-debuginfo-6.30.06-1.el8.x86_64.rpmeroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmdroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmgroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmiroot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpm root-foam-debuginfo-6.30.06-1.el8.x86_64.rpm root-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmmroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-mlp-debuginfo-6.30.06-1.el8.x86_64.rpm root-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm#root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmHroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpm{root-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-http-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpm root-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmmroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmjroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmeroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpm}root-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm%root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm'root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm+root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm)root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm.root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm2root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm4root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm6root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm0root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpm:root-tree-debuginfo-6.30.06-1.el8.x86_64.rpm{root-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpm@root-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmSroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmUroot-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm'root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm-root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm7root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpm@root-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpm_root-histv7-debuginfo-6.30.06-1.el8.x86_64.rpm[root-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpm<root-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpm>root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpm 1kBBBBunspecifiedytree-2.07-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=22515522251552ytree-2.07 is availablef6ytree-2.07-1.el8.src.rpmf6ytree-2.07-1.el8.aarch64.rpmf6ytree-2.07-1.el8.ppc64le.rpmf6ytree-2.07-1.el8.s390x.rpmf6ytree-2.07-1.el8.x86_64.rpmf6ytree-2.07-1.el8.src.rpmf6ytree-2.07-1.el8.aarch64.rpmf6ytree-2.07-1.el8.ppc64le.rpmf6ytree-2.07-1.el8.s390x.rpmf6ytree-2.07-1.el8.x86_64.rpmy 6rBBnewpackagenyx-2.1.0-6.el8^vRnyx-doc-2.1.0-6.el8.noarch.rpm Rnyx-2.1.0-6.el8.src.rpm Rnyx-2.1.0-6.el8.noarch.rpmvRnyx-doc-2.1.0-6.el8.noarch.rpm Rnyx-2.1.0-6.el8.src.rpm Rnyx-2.1.0-6.el8.noarch.rpmϮ#Y ;wBBunspecifiedxemacs-packages-base-20190327-1.el8|-wxemacs-packages-base-20190327-1.el8.src.rpm-wxemacs-packages-base-20190327-1.el8.noarch.rpmJwxemacs-packages-base-el-20190327-1.el8.noarch.rpm-wxemacs-packages-base-20190327-1.el8.src.rpm-wxemacs-packages-base-20190327-1.el8.noarch.rpmJwxemacs-packages-base-el-20190327-1.el8.noarch.rpm   ?|Bunspecifiedperl-Tie-Cache-0.21-15.el8"65perl-Tie-Cache-0.21-15.el8.src.rpm65perl-Tie-Cache-0.21-15.el8.noarch.rpm65perl-Tie-Cache-0.21-15.el8.src.rpm65perl-Tie-Cache-0.21-15.el8.noarch.rpmG @BBBBBBBBBBBBBBBBBnewpackageperl-Devel-Cover-1.33-4.el8 perl-PPI-HTML-1.08-21.el864\tiperl-Devel-Cover-1.33-4.el8.src.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.aarch64.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.aarch64.rpmtiperl-Devel-Cover-1.33-4.el8.aarch64.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.ppc64le.rpmtiperl-Devel-Cover-1.33-4.el8.ppc64le.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.ppc64le.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.s390x.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.s390x.rpmtiperl-Devel-Cover-1.33-4.el8.s390x.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.x86_64.rpmtiperl-Devel-Cover-1.33-4.el8.x86_64.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.x86_64.rpm perl-PPI-HTML-1.08-21.el8.src.rpm perl-PPI-HTML-1.08-21.el8.noarch.rpmtiperl-Devel-Cover-1.33-4.el8.src.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.aarch64.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.aarch64.rpmtiperl-Devel-Cover-1.33-4.el8.aarch64.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.ppc64le.rpmtiperl-Devel-Cover-1.33-4.el8.ppc64le.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.ppc64le.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.s390x.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.s390x.rpmtiperl-Devel-Cover-1.33-4.el8.s390x.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.x86_64.rpmtiperl-Devel-Cover-1.33-4.el8.x86_64.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.x86_64.rpm perl-PPI-HTML-1.08-21.el8.src.rpm perl-PPI-HTML-1.08-21.el8.noarch.rpmAi TBunspecifiedperl-Test-CheckManifest-1.42-4.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17530281753028[RFE] EPEL8 branch of perl-Test-CheckManifesth7perl-Test-CheckManifest-1.42-4.el8.src.rpmh7perl-Test-CheckManifest-1.42-4.el8.noarch.rpmh7perl-Test-CheckManifest-1.42-4.el8.src.rpmh7perl-Test-CheckManifest-1.42-4.el8.noarch.rpm (XBBBBBBBBBBBBBBnewpackagebannergrab-3.5-14.el8;B bbannergrab-3.5-14.el8.src.rpmpbbannergrab-debugsource-3.5-14.el8.aarch64.rpmbbannergrab-3.5-14.el8.aarch64.rpmobbannergrab-debuginfo-3.5-14.el8.aarch64.rpmbbannergrab-3.5-14.el8.ppc64le.rpmobbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmpbbannergrab-debugsource-3.5-14.el8.ppc64le.rpmpbbannergrab-debugsource-3.5-14.el8.s390x.rpmobbannergrab-debuginfo-3.5-14.el8.s390x.rpmbbannergrab-3.5-14.el8.s390x.rpmbbannergrab-3.5-14.el8.x86_64.rpmobbannergrab-debuginfo-3.5-14.el8.x86_64.rpmpbbannergrab-debugsource-3.5-14.el8.x86_64.rpm bbannergrab-3.5-14.el8.src.rpmpbbannergrab-debugsource-3.5-14.el8.aarch64.rpmbbannergrab-3.5-14.el8.aarch64.rpmobbannergrab-debuginfo-3.5-14.el8.aarch64.rpmbbannergrab-3.5-14.el8.ppc64le.rpmobbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmpbbannergrab-debugsource-3.5-14.el8.ppc64le.rpmpbbannergrab-debugsource-3.5-14.el8.s390x.rpmobbannergrab-debuginfo-3.5-14.el8.s390x.rpmbbannergrab-3.5-14.el8.s390x.rpmbbannergrab-3.5-14.el8.x86_64.rpmobbannergrab-debuginfo-3.5-14.el8.x86_64.rpmpbbannergrab-debugsource-3.5-14.el8.x86_64.rpm8! ,iBunspecifiedpython-cloudflare-2.19.4-1.el8}=/apython-cloudflare-2.19.4-1.el8.src.rpm(apython3-cloudflare-2.19.4-1.el8.noarch.rpm/apython-cloudflare-2.19.4-1.el8.src.rpm(apython3-cloudflare-2.19.4-1.el8.noarch.rpmP? mBBBBBBBBBBBBBBBBBBBenhancementCGSI-gSOAP-1.3.12-1.el8:eCGSI-gSOAP-1.3.12-1.el8.src.rpmeCGSI-gSOAP-1.3.12-1.el8.aarch64.rpmVeCGSI-gSOAP-devel-1.3.12-1.el8.aarch64.rpmUeCGSI-gSOAP-debugsource-1.3.12-1.el8.aarch64.rpmTeCGSI-gSOAP-debuginfo-1.3.12-1.el8.aarch64.rpmeCGSI-gSOAP-1.3.12-1.el8.ppc64le.rpmVeCGSI-gSOAP-devel-1.3.12-1.el8.ppc64le.rpmUeCGSI-gSOAP-debugsource-1.3.12-1.el8.ppc64le.rpmTeCGSI-gSOAP-debuginfo-1.3.12-1.el8.ppc64le.rpmeCGSI-gSOAP-1.3.12-1.el8.s390x.rpmVeCGSI-gSOAP-devel-1.3.12-1.el8.s390x.rpmUeCGSI-gSOAP-debugsource-1.3.12-1.el8.s390x.rpmTeCGSI-gSOAP-debuginfo-1.3.12-1.el8.s390x.rpmeCGSI-gSOAP-1.3.12-1.el8.x86_64.rpmVeCGSI-gSOAP-devel-1.3.12-1.el8.x86_64.rpmUeCGSI-gSOAP-debugsource-1.3.12-1.el8.x86_64.rpmTeCGSI-gSOAP-debuginfo-1.3.12-1.el8.x86_64.rpmeCGSI-gSOAP-1.3.12-1.el8.src.rpmeCGSI-gSOAP-1.3.12-1.el8.aarch64.rpmVeCGSI-gSOAP-devel-1.3.12-1.el8.aarch64.rpmUeCGSI-gSOAP-debugsource-1.3.12-1.el8.aarch64.rpmTeCGSI-gSOAP-debuginfo-1.3.12-1.el8.aarch64.rpmeCGSI-gSOAP-1.3.12-1.el8.ppc64le.rpmVeCGSI-gSOAP-devel-1.3.12-1.el8.ppc64le.rpmUeCGSI-gSOAP-debugsource-1.3.12-1.el8.ppc64le.rpmTeCGSI-gSOAP-debuginfo-1.3.12-1.el8.ppc64le.rpmeCGSI-gSOAP-1.3.12-1.el8.s390x.rpmVeCGSI-gSOAP-devel-1.3.12-1.el8.s390x.rpmUeCGSI-gSOAP-debugsource-1.3.12-1.el8.s390x.rpmTeCGSI-gSOAP-debuginfo-1.3.12-1.el8.s390x.rpmeCGSI-gSOAP-1.3.12-1.el8.x86_64.rpmVeCGSI-gSOAP-devel-1.3.12-1.el8.x86_64.rpmUeCGSI-gSOAP-debugsource-1.3.12-1.el8.x86_64.rpmTeCGSI-gSOAP-debuginfo-1.3.12-1.el8.x86_64.rpmB CBBBBBBBBBBBBBBenhancementp0f-3.09b-20.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=22823652282365EPEL9/EPEL8 - please branch and build for epel9 and epel8 "Hp0f-3.09b-20.el8.src.rpm"Hp0f-3.09b-20.el8.aarch64.rpm,Hp0f-debugsource-3.09b-20.el8.aarch64.rpm+Hp0f-debuginfo-3.09b-20.el8.aarch64.rpm"Hp0f-3.09b-20.el8.ppc64le.rpm,Hp0f-debugsource-3.09b-20.el8.ppc64le.rpm+Hp0f-debuginfo-3.09b-20.el8.ppc64le.rpm"Hp0f-3.09b-20.el8.s390x.rpm,Hp0f-debugsource-3.09b-20.el8.s390x.rpm+Hp0f-debuginfo-3.09b-20.el8.s390x.rpm"Hp0f-3.09b-20.el8.x86_64.rpm,Hp0f-debugsource-3.09b-20.el8.x86_64.rpm+Hp0f-debuginfo-3.09b-20.el8.x86_64.rpm "Hp0f-3.09b-20.el8.src.rpm"Hp0f-3.09b-20.el8.aarch64.rpm,Hp0f-debugsource-3.09b-20.el8.aarch64.rpm+Hp0f-debuginfo-3.09b-20.el8.aarch64.rpm"Hp0f-3.09b-20.el8.ppc64le.rpm,Hp0f-debugsource-3.09b-20.el8.ppc64le.rpm+Hp0f-debuginfo-3.09b-20.el8.ppc64le.rpm"Hp0f-3.09b-20.el8.s390x.rpm,Hp0f-debugsource-3.09b-20.el8.s390x.rpm+Hp0f-debuginfo-3.09b-20.el8.s390x.rpm"Hp0f-3.09b-20.el8.x86_64.rpm,Hp0f-debugsource-3.09b-20.el8.x86_64.rpm+Hp0f-debuginfo-3.09b-20.el8.x86_64.rpm  TBBenhancementpython-apprise-1.7.5-1.el8gSpython-apprise-1.7.5-1.el8.src.rpmDapprise-1.7.5-1.el8.noarch.rpmFpython3-apprise-1.7.5-1.el8.noarch.rpmSpython-apprise-1.7.5-1.el8.src.rpmDapprise-1.7.5-1.el8.noarch.rpmFpython3-apprise-1.7.5-1.el8.noarch.rpm YBbugfixmeld-3.20.4-3.el8yThttps://bugzilla.redhat.com/show_bug.cgi?id=22647092264709meld-3.22.1 is available[kmeld-3.20.4-3.el8.src.rpm[kmeld-3.20.4-3.el8.noarch.rpm[kmeld-3.20.4-3.el8.src.rpm[kmeld-3.20.4-3.el8.noarch.rpmy) -]BBBBBBBBBBBBBBnewpackagefcode-utils-1.0.2-23.svn1354.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17635371763537Please branch and build for EPEL8 ~fcode-utils-1.0.2-23.svn1354.el8.src.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.aarch64.rpm~fcode-utils-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.ppc64le.rpm~fcode-utils-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.ppc64le.rpm~fcode-utils-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.s390x.rpm~fcode-utils-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.x86_64.rpm ~fcode-utils-1.0.2-23.svn1354.el8.src.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.aarch64.rpm~fcode-utils-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.ppc64le.rpm~fcode-utils-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.ppc64le.rpm~fcode-utils-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.s390x.rpm~fcode-utils-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.x86_64.rpmϮ#P 1nBnewpackageperl-Data-Denter-0.15-29.el8]ahttps://bugzilla.redhat.com/show_bug.cgi?id=17655251765525[RFE] EPEL8 branch of perl-Data-Denter-perl-Data-Denter-0.15-29.el8.src.rpm-perl-Data-Denter-0.15-29.el8.noarch.rpm-perl-Data-Denter-0.15-29.el8.src.rpm-perl-Data-Denter-0.15-29.el8.noarch.rpmG{ ;rBBBBBBBnewpackageperl-Clone-Choose-0.010-7.el8 perl-Clone-PP-1.07-10.el8 perl-Hash-Merge-0.300-8.el86>lqSperl-Clone-Choose-0.010-7.el8.src.rpmqSperl-Clone-Choose-0.010-7.el8.noarch.rpmrperl-Clone-PP-1.07-10.el8.src.rpmrperl-Clone-PP-1.07-10.el8.noarch.rpmNyperl-Hash-Merge-0.300-8.el8.src.rpmNyperl-Hash-Merge-0.300-8.el8.noarch.rpmqSperl-Clone-Choose-0.010-7.el8.src.rpmqSperl-Clone-Choose-0.010-7.el8.noarch.rpmrperl-Clone-PP-1.07-10.el8.src.rpmrperl-Clone-PP-1.07-10.el8.noarch.rpmNyperl-Hash-Merge-0.300-8.el8.src.rpmNyperl-Hash-Merge-0.300-8.el8.noarch.rpmA.  |BBBBBBBBBBBBBBnewpackageperl-Taint-Util-0.08-22.el86*3https://bugzilla.redhat.com/show_bug.cgi?id=17585771758577perl-Taint-Util for EL8 Caperl-Taint-Util-0.08-22.el8.src.rpmCaperl-Taint-Util-0.08-22.el8.aarch64.rpm;aperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm:aperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmCaperl-Taint-Util-0.08-22.el8.ppc64le.rpm;aperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm:aperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm:aperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm;aperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmCaperl-Taint-Util-0.08-22.el8.s390x.rpm;aperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmCaperl-Taint-Util-0.08-22.el8.x86_64.rpm:aperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm Caperl-Taint-Util-0.08-22.el8.src.rpmCaperl-Taint-Util-0.08-22.el8.aarch64.rpm;aperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm:aperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmCaperl-Taint-Util-0.08-22.el8.ppc64le.rpm;aperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm:aperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm:aperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm;aperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmCaperl-Taint-Util-0.08-22.el8.s390x.rpm;aperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmCaperl-Taint-Util-0.08-22.el8.x86_64.rpm:aperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm  (MBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarpack-3.7.0-1.el8]7https://bugzilla.redhat.com/show_bug.cgi?id=15921151592115arpack-3.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17415621741562Request to package arpack for EPEL 8tgarpack-3.7.0-1.el8.src.rpmkgarpack-debugsource-3.7.0-1.el8.aarch64.rpmmgarpack-static-3.7.0-1.el8.aarch64.rpmtgarpack-3.7.0-1.el8.aarch64.rpmjgarpack-debuginfo-3.7.0-1.el8.aarch64.rpmlgarpack-devel-3.7.0-1.el8.aarch64.rpmEgarpack-doc-3.7.0-1.el8.noarch.rpmjgarpack-debuginfo-3.7.0-1.el8.ppc64le.rpmkgarpack-debugsource-3.7.0-1.el8.ppc64le.rpmlgarpack-devel-3.7.0-1.el8.ppc64le.rpmmgarpack-static-3.7.0-1.el8.ppc64le.rpmtgarpack-3.7.0-1.el8.ppc64le.rpmjgarpack-debuginfo-3.7.0-1.el8.s390x.rpmkgarpack-debugsource-3.7.0-1.el8.s390x.rpmmgarpack-static-3.7.0-1.el8.s390x.rpmlgarpack-devel-3.7.0-1.el8.s390x.rpmtgarpack-3.7.0-1.el8.s390x.rpmmgarpack-static-3.7.0-1.el8.x86_64.rpmtgarpack-3.7.0-1.el8.x86_64.rpmlgarpack-devel-3.7.0-1.el8.x86_64.rpmkgarpack-debugsource-3.7.0-1.el8.x86_64.rpmjgarpack-debuginfo-3.7.0-1.el8.x86_64.rpmtgarpack-3.7.0-1.el8.src.rpmkgarpack-debugsource-3.7.0-1.el8.aarch64.rpmmgarpack-static-3.7.0-1.el8.aarch64.rpmtgarpack-3.7.0-1.el8.aarch64.rpmjgarpack-debuginfo-3.7.0-1.el8.aarch64.rpmlgarpack-devel-3.7.0-1.el8.aarch64.rpmEgarpack-doc-3.7.0-1.el8.noarch.rpmjgarpack-debuginfo-3.7.0-1.el8.ppc64le.rpmkgarpack-debugsource-3.7.0-1.el8.ppc64le.rpmlgarpack-devel-3.7.0-1.el8.ppc64le.rpmmgarpack-static-3.7.0-1.el8.ppc64le.rpmtgarpack-3.7.0-1.el8.ppc64le.rpmjgarpack-debuginfo-3.7.0-1.el8.s390x.rpmkgarpack-debugsource-3.7.0-1.el8.s390x.rpmmgarpack-static-3.7.0-1.el8.s390x.rpmlgarpack-devel-3.7.0-1.el8.s390x.rpmtgarpack-3.7.0-1.el8.s390x.rpmmgarpack-static-3.7.0-1.el8.x86_64.rpmtgarpack-3.7.0-1.el8.x86_64.rpmlgarpack-devel-3.7.0-1.el8.x86_64.rpmkgarpack-debugsource-3.7.0-1.el8.x86_64.rpmjgarpack-debuginfo-3.7.0-1.el8.x86_64.rpm8U :iBBBBBBBBBBBBBBBenhancementgfal2-python-1.13.0-1.el8  rgfal2-python-1.13.0-1.el8.src.rpm>rpython3-gfal2-1.13.0-1.el8.aarch64.rpm'rgfal2-python-debugsource-1.13.0-1.el8.aarch64.rpm?rpython3-gfal2-debuginfo-1.13.0-1.el8.aarch64.rpm>rpython3-gfal2-1.13.0-1.el8.ppc64le.rpm'rgfal2-python-debugsource-1.13.0-1.el8.ppc64le.rpm?rpython3-gfal2-debuginfo-1.13.0-1.el8.ppc64le.rpm>rpython3-gfal2-1.13.0-1.el8.s390x.rpm'rgfal2-python-debugsource-1.13.0-1.el8.s390x.rpm?rpython3-gfal2-debuginfo-1.13.0-1.el8.s390x.rpm>rpython3-gfal2-1.13.0-1.el8.x86_64.rpm'rgfal2-python-debugsource-1.13.0-1.el8.x86_64.rpm?rpython3-gfal2-debuginfo-1.13.0-1.el8.x86_64.rpm  rgfal2-python-1.13.0-1.el8.src.rpm>rpython3-gfal2-1.13.0-1.el8.aarch64.rpm'rgfal2-python-debugsource-1.13.0-1.el8.aarch64.rpm?rpython3-gfal2-debuginfo-1.13.0-1.el8.aarch64.rpm>rpython3-gfal2-1.13.0-1.el8.ppc64le.rpm'rgfal2-python-debugsource-1.13.0-1.el8.ppc64le.rpm?rpython3-gfal2-debuginfo-1.13.0-1.el8.ppc64le.rpm>rpython3-gfal2-1.13.0-1.el8.s390x.rpm'rgfal2-python-debugsource-1.13.0-1.el8.s390x.rpm?rpython3-gfal2-debuginfo-1.13.0-1.el8.s390x.rpm>rpython3-gfal2-1.13.0-1.el8.x86_64.rpm'rgfal2-python-debugsource-1.13.0-1.el8.x86_64.rpm?rpython3-gfal2-debuginfo-1.13.0-1.el8.x86_64.rpmB|  {BBBBBBBBBBBBBBnewpackageascii-3.30-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=22835272283527ascii-3.30 is available u\ascii-3.30-1.el8.src.rpmu\ascii-3.30-1.el8.aarch64.rpmo\ascii-debugsource-3.30-1.el8.aarch64.rpmn\ascii-debuginfo-3.30-1.el8.aarch64.rpmu\ascii-3.30-1.el8.ppc64le.rpmo\ascii-debugsource-3.30-1.el8.ppc64le.rpmn\ascii-debuginfo-3.30-1.el8.ppc64le.rpmu\ascii-3.30-1.el8.s390x.rpmo\ascii-debugsource-3.30-1.el8.s390x.rpmn\ascii-debuginfo-3.30-1.el8.s390x.rpmu\ascii-3.30-1.el8.x86_64.rpmo\ascii-debugsource-3.30-1.el8.x86_64.rpmn\ascii-debuginfo-3.30-1.el8.x86_64.rpm u\ascii-3.30-1.el8.src.rpmu\ascii-3.30-1.el8.aarch64.rpmo\ascii-debugsource-3.30-1.el8.aarch64.rpmn\ascii-debuginfo-3.30-1.el8.aarch64.rpmu\ascii-3.30-1.el8.ppc64le.rpmo\ascii-debugsource-3.30-1.el8.ppc64le.rpmn\ascii-debuginfo-3.30-1.el8.ppc64le.rpmu\ascii-3.30-1.el8.s390x.rpmo\ascii-debugsource-3.30-1.el8.s390x.rpmn\ascii-debuginfo-3.30-1.el8.s390x.rpmu\ascii-3.30-1.el8.x86_64.rpmo\ascii-debugsource-3.30-1.el8.x86_64.rpmn\ascii-debuginfo-3.30-1.el8.x86_64.rpm * !LBBBBBBBBBBBBBBBBBBBsecuritycjson-1.7.17-1.el86F?https://bugzilla.redhat.com/show_bug.cgi?id=22546462254646TRIAGE CVE-2023-50471 cjson: segmentation violation in function cJSON_InsertItemInArray [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22559532255953cjson-1.7.17 is available`xcjson-1.7.17-1.el8.src.rpm`xcjson-1.7.17-1.el8.aarch64.rpmxcjson-devel-1.7.17-1.el8.aarch64.rpmxcjson-debugsource-1.7.17-1.el8.aarch64.rpmxcjson-debuginfo-1.7.17-1.el8.aarch64.rpm`xcjson-1.7.17-1.el8.ppc64le.rpmxcjson-devel-1.7.17-1.el8.ppc64le.rpmxcjson-debugsource-1.7.17-1.el8.ppc64le.rpmxcjson-debuginfo-1.7.17-1.el8.ppc64le.rpm`xcjson-1.7.17-1.el8.s390x.rpmxcjson-devel-1.7.17-1.el8.s390x.rpmxcjson-debugsource-1.7.17-1.el8.s390x.rpmxcjson-debuginfo-1.7.17-1.el8.s390x.rpm`xcjson-1.7.17-1.el8.x86_64.rpmxcjson-devel-1.7.17-1.el8.x86_64.rpmxcjson-debugsource-1.7.17-1.el8.x86_64.rpmxcjson-debuginfo-1.7.17-1.el8.x86_64.rpm`xcjson-1.7.17-1.el8.src.rpm`xcjson-1.7.17-1.el8.aarch64.rpmxcjson-devel-1.7.17-1.el8.aarch64.rpmxcjson-debugsource-1.7.17-1.el8.aarch64.rpmxcjson-debuginfo-1.7.17-1.el8.aarch64.rpm`xcjson-1.7.17-1.el8.ppc64le.rpmxcjson-devel-1.7.17-1.el8.ppc64le.rpmxcjson-debugsource-1.7.17-1.el8.ppc64le.rpmxcjson-debuginfo-1.7.17-1.el8.ppc64le.rpm`xcjson-1.7.17-1.el8.s390x.rpmxcjson-devel-1.7.17-1.el8.s390x.rpmxcjson-debugsource-1.7.17-1.el8.s390x.rpmxcjson-debuginfo-1.7.17-1.el8.s390x.rpm`xcjson-1.7.17-1.el8.x86_64.rpmxcjson-devel-1.7.17-1.el8.x86_64.rpmxcjson-debugsource-1.7.17-1.el8.x86_64.rpmxcjson-debuginfo-1.7.17-1.el8.x86_64.rpmj\ =4.4.0'))!kpython-pytest-xdist-1.24.1-1.el8.src.rpm{python3-pytest-xdist-1.24.1-1.el8.noarch.rpmkpython-pytest-xdist-1.24.1-1.el8.src.rpm{python3-pytest-xdist-1.24.1-1.el8.noarch.rpm&I BBBBBBBBBBBBBBBnewpackagebind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8 4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.src.rpmK4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmJ4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmK4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpmJ4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmK4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmJ4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmK4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmJ4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpm 4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.src.rpmK4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmJ4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmK4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpmJ4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmK4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmJ4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmK4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmJ4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmF] (SBBBBBBBBBBBBBBBBBBBunspecifiedSDL_sound-1.0.3-37.el84 https://bugzilla.redhat.com/show_bug.cgi?id=22942422294242Please branch and build SDL_sound in epel8/epel9:-SDL_sound-1.0.3-37.el8.src.rpm:-SDL_sound-1.0.3-37.el8.aarch64.rpm6-SDL_sound-devel-1.0.3-37.el8.aarch64.rpm5-SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm4-SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpm:-SDL_sound-1.0.3-37.el8.ppc64le.rpm6-SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm5-SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm4-SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpm:-SDL_sound-1.0.3-37.el8.s390x.rpm6-SDL_sound-devel-1.0.3-37.el8.s390x.rpm5-SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm4-SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpm:-SDL_sound-1.0.3-37.el8.x86_64.rpm6-SDL_sound-devel-1.0.3-37.el8.x86_64.rpm5-SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm4-SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpm:-SDL_sound-1.0.3-37.el8.src.rpm:-SDL_sound-1.0.3-37.el8.aarch64.rpm6-SDL_sound-devel-1.0.3-37.el8.aarch64.rpm5-SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm4-SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpm:-SDL_sound-1.0.3-37.el8.ppc64le.rpm6-SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm5-SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm4-SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpm:-SDL_sound-1.0.3-37.el8.s390x.rpm6-SDL_sound-devel-1.0.3-37.el8.s390x.rpm5-SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm4-SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpm:-SDL_sound-1.0.3-37.el8.x86_64.rpm6-SDL_sound-devel-1.0.3-37.el8.x86_64.rpm5-SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm4-SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpmt .iBBBbugfixsagator-2.0.3-0.beta3.el8?6:sagator-2.0.3-0.beta3.el8.src.rpm:sagator-2.0.3-0.beta3.el8.noarch.rpmsagator-core-2.0.3-0.beta3.el8.noarch.rpmsagator-webq-2.0.3-0.beta3.el8.noarch.rpm:sagator-2.0.3-0.beta3.el8.src.rpm:sagator-2.0.3-0.beta3.el8.noarch.rpmsagator-core-2.0.3-0.beta3.el8.noarch.rpmsagator-webq-2.0.3-0.beta3.el8.noarch.rpmNS 3oBBenhancementpython-virt-firmware-24.4-1.el8u+}python-virt-firmware-24.4-1.el8.src.rpm=}python3-virt-firmware-24.4-1.el8.noarch.rpm>}python3-virt-firmware-tests-24.4-1.el8.noarch.rpm+}python-virt-firmware-24.4-1.el8.src.rpm=}python3-virt-firmware-24.4-1.el8.noarch.rpm>}python3-virt-firmware-tests-24.4-1.el8.noarch.rpmGd ;tBBBBBsecuritycpp-jwt-1.4-7.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22633292263329Side-channel in cpp-jwtcKcpp-jwt-1.4-7.el8.src.rpmwKcpp-jwt-devel-1.4-7.el8.aarch64.rpmwKcpp-jwt-devel-1.4-7.el8.ppc64le.rpmwKcpp-jwt-devel-1.4-7.el8.s390x.rpmwKcpp-jwt-devel-1.4-7.el8.x86_64.rpmcKcpp-jwt-1.4-7.el8.src.rpmwKcpp-jwt-devel-1.4-7.el8.aarch64.rpmwKcpp-jwt-devel-1.4-7.el8.ppc64le.rpmwKcpp-jwt-devel-1.4-7.el8.s390x.rpmwKcpp-jwt-devel-1.4-7.el8.x86_64.rpm  |BBBBBBBBBBBBBBnewpackageyersinia-0.8.2-8.el8+B bfyersinia-0.8.2-8.el8.src.rpm[fyersinia-debugsource-0.8.2-8.el8.aarch64.rpmZfyersinia-debuginfo-0.8.2-8.el8.aarch64.rpmbfyersinia-0.8.2-8.el8.aarch64.rpmZfyersinia-debuginfo-0.8.2-8.el8.ppc64le.rpm[fyersinia-debugsource-0.8.2-8.el8.ppc64le.rpmbfyersinia-0.8.2-8.el8.ppc64le.rpm[fyersinia-debugsource-0.8.2-8.el8.s390x.rpmbfyersinia-0.8.2-8.el8.s390x.rpmZfyersinia-debuginfo-0.8.2-8.el8.s390x.rpmbfyersinia-0.8.2-8.el8.x86_64.rpm[fyersinia-debugsource-0.8.2-8.el8.x86_64.rpmZfyersinia-debuginfo-0.8.2-8.el8.x86_64.rpm bfyersinia-0.8.2-8.el8.src.rpm[fyersinia-debugsource-0.8.2-8.el8.aarch64.rpmZfyersinia-debuginfo-0.8.2-8.el8.aarch64.rpmbfyersinia-0.8.2-8.el8.aarch64.rpmZfyersinia-debuginfo-0.8.2-8.el8.ppc64le.rpm[fyersinia-debugsource-0.8.2-8.el8.ppc64le.rpmbfyersinia-0.8.2-8.el8.ppc64le.rpm[fyersinia-debugsource-0.8.2-8.el8.s390x.rpmbfyersinia-0.8.2-8.el8.s390x.rpmZfyersinia-debuginfo-0.8.2-8.el8.s390x.rpmbfyersinia-0.8.2-8.el8.x86_64.rpm[fyersinia-debugsource-0.8.2-8.el8.x86_64.rpmZfyersinia-debuginfo-0.8.2-8.el8.x86_64.rpmɻ#W "MBBBBBBBBBBBBBBBBBBBnewpackagebarcode-0.98-37.el8m%&barcode-0.98-37.el8.s390x.rpm&barcode-0.98-37.el8.src.rpms&barcode-devel-0.98-37.el8.aarch64.rpm&barcode-0.98-37.el8.aarch64.rpmq&barcode-debuginfo-0.98-37.el8.aarch64.rpmr&barcode-debugsource-0.98-37.el8.aarch64.rpmq&barcode-debuginfo-0.98-37.el8.ppc64le.rpms&barcode-devel-0.98-37.el8.ppc64le.rpm&barcode-0.98-37.el8.ppc64le.rpmr&barcode-debugsource-0.98-37.el8.ppc64le.rpms&barcode-devel-0.98-37.el8.s390x.rpmr&barcode-debugsource-0.98-37.el8.s390x.rpmq&barcode-debuginfo-0.98-37.el8.s390x.rpmr&barcode-debugsource-0.98-37.el8.x86_64.rpmq&barcode-debuginfo-0.98-37.el8.x86_64.rpms&barcode-devel-0.98-37.el8.x86_64.rpm&barcode-0.98-37.el8.x86_64.rpm&barcode-0.98-37.el8.s390x.rpm&barcode-0.98-37.el8.src.rpms&barcode-devel-0.98-37.el8.aarch64.rpm&barcode-0.98-37.el8.aarch64.rpmq&barcode-debuginfo-0.98-37.el8.aarch64.rpmr&barcode-debugsource-0.98-37.el8.aarch64.rpmq&barcode-debuginfo-0.98-37.el8.ppc64le.rpms&barcode-devel-0.98-37.el8.ppc64le.rpm&barcode-0.98-37.el8.ppc64le.rpmr&barcode-debugsource-0.98-37.el8.ppc64le.rpms&barcode-devel-0.98-37.el8.s390x.rpmr&barcode-debugsource-0.98-37.el8.s390x.rpmq&barcode-debuginfo-0.98-37.el8.s390x.rpmr&barcode-debugsource-0.98-37.el8.x86_64.rpmq&barcode-debuginfo-0.98-37.el8.x86_64.rpms&barcode-devel-0.98-37.el8.x86_64.rpm&barcode-0.98-37.el8.x86_64.rpmG 'cBBnewpackagerubygem-mime-types-data-3.2019.0331-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17919871791987[RFE][EPEL8] Please build rubygem-mime-types-data for epel8rubygem-mime-types-data-3.2019.0331-1.el8.src.rpmrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpmirubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpmrubygem-mime-types-data-3.2019.0331-1.el8.src.rpmrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpmirubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpm+ 8hBBBBBBBBBBBBBBnewpackagemoon-buggy-1.0.51-25.el8*A  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpm  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpmAJ ?yBBBBnewpackageperl-FreezeThaw-0.5001-28.el8 perl-MLDBM-2.05-19.el86kQhttps://bugzilla.redhat.com/show_bug.cgi?id=17585861758586perl-MLDBM for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17585961758596perl-FreezeThaw for EL8Bperl-FreezeThaw-0.5001-28.el8.src.rpmBperl-FreezeThaw-0.5001-28.el8.noarch.rpm Lperl-MLDBM-2.05-19.el8.src.rpm Lperl-MLDBM-2.05-19.el8.noarch.rpmBperl-FreezeThaw-0.5001-28.el8.src.rpmBperl-FreezeThaw-0.5001-28.el8.noarch.rpm Lperl-MLDBM-2.05-19.el8.src.rpm Lperl-MLDBM-2.05-19.el8.noarch.rpm  @Bnewpackagepython-timeout-decorator-0.4.1-1.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17460171746017Review Request: python-timeout-decorator - a timeout decorator for Pythonzspython-timeout-decorator-0.4.1-1.el8.src.rpm spython3-timeout-decorator-0.4.1-1.el8.noarch.rpmzspython-timeout-decorator-0.4.1-1.el8.src.rpm spython3-timeout-decorator-0.4.1-1.el8.noarch.rpmK{ DBBBBBBBBBBBBBBunspecifiedpgpdump-0.36-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=22607972260797pgpdump-0.36 is available c0pgpdump-0.36-1.el8.src.rpmc0pgpdump-0.36-1.el8.aarch64.rpm0pgpdump-debugsource-0.36-1.el8.aarch64.rpm0pgpdump-debuginfo-0.36-1.el8.aarch64.rpmc0pgpdump-0.36-1.el8.ppc64le.rpm0pgpdump-debugsource-0.36-1.el8.ppc64le.rpm0pgpdump-debuginfo-0.36-1.el8.ppc64le.rpmc0pgpdump-0.36-1.el8.s390x.rpm0pgpdump-debugsource-0.36-1.el8.s390x.rpm0pgpdump-debuginfo-0.36-1.el8.s390x.rpmc0pgpdump-0.36-1.el8.x86_64.rpm0pgpdump-debugsource-0.36-1.el8.x86_64.rpm0pgpdump-debuginfo-0.36-1.el8.x86_64.rpm c0pgpdump-0.36-1.el8.src.rpmc0pgpdump-0.36-1.el8.aarch64.rpm0pgpdump-debugsource-0.36-1.el8.aarch64.rpm0pgpdump-debuginfo-0.36-1.el8.aarch64.rpmc0pgpdump-0.36-1.el8.ppc64le.rpm0pgpdump-debugsource-0.36-1.el8.ppc64le.rpm0pgpdump-debuginfo-0.36-1.el8.ppc64le.rpmc0pgpdump-0.36-1.el8.s390x.rpm0pgpdump-debugsource-0.36-1.el8.s390x.rpm0pgpdump-debuginfo-0.36-1.el8.s390x.rpmc0pgpdump-0.36-1.el8.x86_64.rpm0pgpdump-debugsource-0.36-1.el8.x86_64.rpm0pgpdump-debuginfo-0.36-1.el8.x86_64.rpmqF %UBBBBBBBBBBBBBBnewpackageperl-Net-ARP-1.0.12-9.el8^https://bugzilla.redhat.com/show_bug.cgi?id=22911172291117Please branch and build perl-Net-ARP in epel8 and epel9 (perl-Net-ARP-1.0.12-9.el8.src.rpm(perl-Net-ARP-1.0.12-9.el8.aarch64.rpmperl-Net-ARP-debugsource-1.0.12-9.el8.aarch64.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.aarch64.rpm(perl-Net-ARP-1.0.12-9.el8.ppc64le.rpmperl-Net-ARP-debugsource-1.0.12-9.el8.ppc64le.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.ppc64le.rpm(perl-Net-ARP-1.0.12-9.el8.s390x.rpmperl-Net-ARP-debugsource-1.0.12-9.el8.s390x.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.s390x.rpm(perl-Net-ARP-1.0.12-9.el8.x86_64.rpmperl-Net-ARP-debugsource-1.0.12-9.el8.x86_64.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.x86_64.rpm (perl-Net-ARP-1.0.12-9.el8.src.rpm(perl-Net-ARP-1.0.12-9.el8.aarch64.rpmperl-Net-ARP-debugsource-1.0.12-9.el8.aarch64.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.aarch64.rpm(perl-Net-ARP-1.0.12-9.el8.ppc64le.rpmperl-Net-ARP-debugsource-1.0.12-9.el8.ppc64le.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.ppc64le.rpm(perl-Net-ARP-1.0.12-9.el8.s390x.rpmperl-Net-ARP-debugsource-1.0.12-9.el8.s390x.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.s390x.rpm(perl-Net-ARP-1.0.12-9.el8.x86_64.rpmperl-Net-ARP-debugsource-1.0.12-9.el8.x86_64.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.x86_64.rpml ;fBBBBBBBBBBBBBBBBBBBunspecifiedactivemq-cpp-3.9.5-1.el8uGfactivemq-cpp-3.9.5-1.el8.src.rpmGfactivemq-cpp-3.9.5-1.el8.aarch64.rpmgfactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmffactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmefactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmGfactivemq-cpp-3.9.5-1.el8.ppc64le.rpmgfactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmffactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmefactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmGfactivemq-cpp-3.9.5-1.el8.s390x.rpmgfactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmffactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmefactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmGfactivemq-cpp-3.9.5-1.el8.x86_64.rpmgfactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmffactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmefactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpmGfactivemq-cpp-3.9.5-1.el8.src.rpmGfactivemq-cpp-3.9.5-1.el8.aarch64.rpmgfactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmffactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmefactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmGfactivemq-cpp-3.9.5-1.el8.ppc64le.rpmgfactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmffactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmefactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmGfactivemq-cpp-3.9.5-1.el8.s390x.rpmgfactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmffactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmefactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmGfactivemq-cpp-3.9.5-1.el8.x86_64.rpmgfactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmffactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmefactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpm^ |BBBBBBBBBBenhancementresalloc-5.3-1.el8 resalloc-aws-1.8-1.el8O ",resalloc-5.3-1.el8.src.rpm",resalloc-5.3-1.el8.noarch.rpm,,resalloc-server-5.3-1.el8.noarch.rpm*,resalloc-helpers-5.3-1.el8.noarch.rpm-,resalloc-webui-5.3-1.el8.noarch.rpm),resalloc-agent-spawner-5.3-1.el8.noarch.rpmq,python3-resalloc-5.3-1.el8.noarch.rpm+,resalloc-selinux-5.3-1.el8.noarch.rpmlrresalloc-aws-1.8-1.el8.src.rpmlrresalloc-aws-1.8-1.el8.noarch.rpm ",resalloc-5.3-1.el8.src.rpm",resalloc-5.3-1.el8.noarch.rpm,,resalloc-server-5.3-1.el8.noarch.rpm*,resalloc-helpers-5.3-1.el8.noarch.rpm-,resalloc-webui-5.3-1.el8.noarch.rpm),resalloc-agent-spawner-5.3-1.el8.noarch.rpmq,python3-resalloc-5.3-1.el8.noarch.rpm+,resalloc-selinux-5.3-1.el8.noarch.rpmlrresalloc-aws-1.8-1.el8.src.rpmlrresalloc-aws-1.8-1.el8.noarch.rpmU  IBBnewpackagepython-pkginfo-1.5.0.1-6.el8VBhttps://bugzilla.redhat.com/show_bug.cgi?id=18296861829686Please build python-pkginfo for EPEL8Apython-pkginfo-1.5.0.1-6.el8.src.rpm\Apython-pkginfo-doc-1.5.0.1-6.el8.noarch.rpmApython3-pkginfo-1.5.0.1-6.el8.noarch.rpmApython-pkginfo-1.5.0.1-6.el8.src.rpm\Apython-pkginfo-doc-1.5.0.1-6.el8.noarch.rpmApython3-pkginfo-1.5.0.1-6.el8.noarch.rpmɻ#a NBnewpackageperl-Config-Std-0.903-7.el8perl-Config-Std-0.903-7.el8.src.rpmperl-Config-Std-0.903-7.el8.noarch.rpmperl-Config-Std-0.903-7.el8.src.rpmperl-Config-Std-0.903-7.el8.noarch.rpmGh #RBBBBBBBBBBBBBBBnewpackagelua-compat53-0.7-3.el8+( clua-compat53-0.7-3.el8.src.rpm lua5.1-compat53-0.7-3.el8.aarch64.rpm lua5.1-compat53-debuginfo-0.7-3.el8.aarch64.rpmilua-compat53-debugsource-0.7-3.el8.aarch64.rpm lua5.1-compat53-0.7-3.el8.ppc64le.rpm lua5.1-compat53-debuginfo-0.7-3.el8.ppc64le.rpmilua-compat53-debugsource-0.7-3.el8.ppc64le.rpmilua-compat53-debugsource-0.7-3.el8.s390x.rpm lua5.1-compat53-debuginfo-0.7-3.el8.s390x.rpm lua5.1-compat53-0.7-3.el8.s390x.rpm lua5.1-compat53-0.7-3.el8.x86_64.rpmilua-compat53-debugsource-0.7-3.el8.x86_64.rpm lua5.1-compat53-debuginfo-0.7-3.el8.x86_64.rpm clua-compat53-0.7-3.el8.src.rpm lua5.1-compat53-0.7-3.el8.aarch64.rpm lua5.1-compat53-debuginfo-0.7-3.el8.aarch64.rpmilua-compat53-debugsource-0.7-3.el8.aarch64.rpm lua5.1-compat53-0.7-3.el8.ppc64le.rpm lua5.1-compat53-debuginfo-0.7-3.el8.ppc64le.rpmilua-compat53-debugsource-0.7-3.el8.ppc64le.rpmilua-compat53-debugsource-0.7-3.el8.s390x.rpm lua5.1-compat53-debuginfo-0.7-3.el8.s390x.rpm lua5.1-compat53-0.7-3.el8.s390x.rpm lua5.1-compat53-0.7-3.el8.x86_64.rpmilua-compat53-debugsource-0.7-3.el8.x86_64.rpm lua5.1-compat53-debuginfo-0.7-3.el8.x86_64.rpmA 4dBBBBBBBBBBBBBBenhancementperl-IO-Interface-1.09-16.el8SChttps://bugzilla.redhat.com/show_bug.cgi?id=17587201758720Plans for EPEL8 perl-IO-Interface-1.09-16.el8.src.rpm]perl-IO-Interface-debugsource-1.09-16.el8.aarch64.rpmperl-IO-Interface-1.09-16.el8.aarch64.rpm\perl-IO-Interface-debuginfo-1.09-16.el8.aarch64.rpm\perl-IO-Interface-debuginfo-1.09-16.el8.ppc64le.rpm]perl-IO-Interface-debugsource-1.09-16.el8.ppc64le.rpmperl-IO-Interface-1.09-16.el8.ppc64le.rpm]perl-IO-Interface-debugsource-1.09-16.el8.s390x.rpmperl-IO-Interface-1.09-16.el8.s390x.rpm\perl-IO-Interface-debuginfo-1.09-16.el8.s390x.rpm\perl-IO-Interface-debuginfo-1.09-16.el8.x86_64.rpmperl-IO-Interface-1.09-16.el8.x86_64.rpm]perl-IO-Interface-debugsource-1.09-16.el8.x86_64.rpm perl-IO-Interface-1.09-16.el8.src.rpm]perl-IO-Interface-debugsource-1.09-16.el8.aarch64.rpmperl-IO-Interface-1.09-16.el8.aarch64.rpm\perl-IO-Interface-debuginfo-1.09-16.el8.aarch64.rpm\perl-IO-Interface-debuginfo-1.09-16.el8.ppc64le.rpm]perl-IO-Interface-debugsource-1.09-16.el8.ppc64le.rpmperl-IO-Interface-1.09-16.el8.ppc64le.rpm]perl-IO-Interface-debugsource-1.09-16.el8.s390x.rpmperl-IO-Interface-1.09-16.el8.s390x.rpm\perl-IO-Interface-debuginfo-1.09-16.el8.s390x.rpm\perl-IO-Interface-debuginfo-1.09-16.el8.x86_64.rpmperl-IO-Interface-1.09-16.el8.x86_64.rpm]perl-IO-Interface-debugsource-1.09-16.el8.x86_64.rpm0 uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfreeradius-client-1.1.7-20.el8freeradius-client-1.1.7-20.el8.src.rpmMfreeradius-client-devel-1.1.7-20.el8.aarch64.rpmKfreeradius-client-debuginfo-1.1.7-20.el8.aarch64.rpmfreeradius-client-1.1.7-20.el8.aarch64.rpmLfreeradius-client-debugsource-1.1.7-20.el8.aarch64.rpmOfreeradius-client-utils-debuginfo-1.1.7-20.el8.aarch64.rpmNfreeradius-client-utils-1.1.7-20.el8.aarch64.rpmOfreeradius-client-utils-debuginfo-1.1.7-20.el8.ppc64le.rpmMfreeradius-client-devel-1.1.7-20.el8.ppc64le.rpmNfreeradius-client-utils-1.1.7-20.el8.ppc64le.rpmKfreeradius-client-debuginfo-1.1.7-20.el8.ppc64le.rpmfreeradius-client-1.1.7-20.el8.ppc64le.rpmLfreeradius-client-debugsource-1.1.7-20.el8.ppc64le.rpmMfreeradius-client-devel-1.1.7-20.el8.s390x.rpmfreeradius-client-1.1.7-20.el8.s390x.rpmKfreeradius-client-debuginfo-1.1.7-20.el8.s390x.rpmOfreeradius-client-utils-debuginfo-1.1.7-20.el8.s390x.rpmLfreeradius-client-debugsource-1.1.7-20.el8.s390x.rpmNfreeradius-client-utils-1.1.7-20.el8.s390x.rpmNfreeradius-client-utils-1.1.7-20.el8.x86_64.rpmOfreeradius-client-utils-debuginfo-1.1.7-20.el8.x86_64.rpmLfreeradius-client-debugsource-1.1.7-20.el8.x86_64.rpmKfreeradius-client-debuginfo-1.1.7-20.el8.x86_64.rpmMfreeradius-client-devel-1.1.7-20.el8.x86_64.rpmfreeradius-client-1.1.7-20.el8.x86_64.rpmfreeradius-client-1.1.7-20.el8.src.rpmMfreeradius-client-devel-1.1.7-20.el8.aarch64.rpmKfreeradius-client-debuginfo-1.1.7-20.el8.aarch64.rpmfreeradius-client-1.1.7-20.el8.aarch64.rpmLfreeradius-client-debugsource-1.1.7-20.el8.aarch64.rpmOfreeradius-client-utils-debuginfo-1.1.7-20.el8.aarch64.rpmNfreeradius-client-utils-1.1.7-20.el8.aarch64.rpmOfreeradius-client-utils-debuginfo-1.1.7-20.el8.ppc64le.rpmMfreeradius-client-devel-1.1.7-20.el8.ppc64le.rpmNfreeradius-client-utils-1.1.7-20.el8.ppc64le.rpmKfreeradius-client-debuginfo-1.1.7-20.el8.ppc64le.rpmfreeradius-client-1.1.7-20.el8.ppc64le.rpmLfreeradius-client-debugsource-1.1.7-20.el8.ppc64le.rpmMfreeradius-client-devel-1.1.7-20.el8.s390x.rpmfreeradius-client-1.1.7-20.el8.s390x.rpmKfreeradius-client-debuginfo-1.1.7-20.el8.s390x.rpmOfreeradius-client-utils-debuginfo-1.1.7-20.el8.s390x.rpmLfreeradius-client-debugsource-1.1.7-20.el8.s390x.rpmNfreeradius-client-utils-1.1.7-20.el8.s390x.rpmNfreeradius-client-utils-1.1.7-20.el8.x86_64.rpmOfreeradius-client-utils-debuginfo-1.1.7-20.el8.x86_64.rpmLfreeradius-client-debugsource-1.1.7-20.el8.x86_64.rpmKfreeradius-client-debuginfo-1.1.7-20.el8.x86_64.rpmMfreeradius-client-devel-1.1.7-20.el8.x86_64.rpmfreeradius-client-1.1.7-20.el8.x86_64.rpmKp UBnewpackagepython-atomicwrites-1.3.0-7.el8&;`upython-atomicwrites-1.3.0-7.el8.src.rpmUupython3-atomicwrites-1.3.0-7.el8.noarch.rpm`upython-atomicwrites-1.3.0-7.el8.src.rpmUupython3-atomicwrites-1.3.0-7.el8.noarch.rpm9} )YBBBBBBBBBBBBBBenhancementegl-gbm-1.1.2-1.el8a) V7egl-gbm-1.1.2-1.el8.src.rpmV7egl-gbm-1.1.2-1.el8.aarch64.rpmF7egl-gbm-debugsource-1.1.2-1.el8.aarch64.rpmE7egl-gbm-debuginfo-1.1.2-1.el8.aarch64.rpmV7egl-gbm-1.1.2-1.el8.ppc64le.rpmF7egl-gbm-debugsource-1.1.2-1.el8.ppc64le.rpmE7egl-gbm-debuginfo-1.1.2-1.el8.ppc64le.rpmV7egl-gbm-1.1.2-1.el8.s390x.rpmF7egl-gbm-debugsource-1.1.2-1.el8.s390x.rpmE7egl-gbm-debuginfo-1.1.2-1.el8.s390x.rpmV7egl-gbm-1.1.2-1.el8.x86_64.rpmF7egl-gbm-debugsource-1.1.2-1.el8.x86_64.rpmE7egl-gbm-debuginfo-1.1.2-1.el8.x86_64.rpm V7egl-gbm-1.1.2-1.el8.src.rpmV7egl-gbm-1.1.2-1.el8.aarch64.rpmF7egl-gbm-debugsource-1.1.2-1.el8.aarch64.rpmE7egl-gbm-debuginfo-1.1.2-1.el8.aarch64.rpmV7egl-gbm-1.1.2-1.el8.ppc64le.rpmF7egl-gbm-debugsource-1.1.2-1.el8.ppc64le.rpmE7egl-gbm-debuginfo-1.1.2-1.el8.ppc64le.rpmV7egl-gbm-1.1.2-1.el8.s390x.rpmF7egl-gbm-debugsource-1.1.2-1.el8.s390x.rpmE7egl-gbm-debuginfo-1.1.2-1.el8.s390x.rpmV7egl-gbm-1.1.2-1.el8.x86_64.rpmF7egl-gbm-debugsource-1.1.2-1.el8.x86_64.rpmE7egl-gbm-debuginfo-1.1.2-1.el8.x86_64.rpm$ 9jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.03-2.el8 libzen-0.4.41-1.el8 mediainfo-23.03-2.el8 )@elibmediainfo-23.03-2.el8.src.rpmelibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmelibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmelibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmelibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpmQlibzen-0.4.41-1.el8.src.rpmQlibzen-0.4.41-1.el8.aarch64.rpm}Qlibzen-doc-0.4.41-1.el8.noarch.rpmYQlibzen-devel-0.4.41-1.el8.aarch64.rpmXQlibzen-debugsource-0.4.41-1.el8.aarch64.rpmWQlibzen-debuginfo-0.4.41-1.el8.aarch64.rpmQlibzen-0.4.41-1.el8.ppc64le.rpmYQlibzen-devel-0.4.41-1.el8.ppc64le.rpmXQlibzen-debugsource-0.4.41-1.el8.ppc64le.rpmWQlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpmQlibzen-0.4.41-1.el8.s390x.rpmYQlibzen-devel-0.4.41-1.el8.s390x.rpmXQlibzen-debugsource-0.4.41-1.el8.s390x.rpmWQlibzen-debuginfo-0.4.41-1.el8.s390x.rpmQlibzen-0.4.41-1.el8.x86_64.rpmYQlibzen-devel-0.4.41-1.el8.x86_64.rpmXQlibzen-debugsource-0.4.41-1.el8.x86_64.rpmWQlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmgmediainfo-23.03-2.el8.src.rpmgmediainfo-23.03-2.el8.aarch64.rpmmediainfo-gui-23.03-2.el8.aarch64.rpm mediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpmmediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmgmediainfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-23.03-2.el8.ppc64le.rpm mediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmgmediainfo-23.03-2.el8.s390x.rpmmediainfo-gui-23.03-2.el8.s390x.rpm mediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpmmediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmgmediainfo-23.03-2.el8.x86_64.rpmmediainfo-gui-23.03-2.el8.x86_64.rpm mediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpmmediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpm@elibmediainfo-23.03-2.el8.src.rpmelibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmelibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmelibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmelibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpmQlibzen-0.4.41-1.el8.src.rpmQlibzen-0.4.41-1.el8.aarch64.rpm}Qlibzen-doc-0.4.41-1.el8.noarch.rpmYQlibzen-devel-0.4.41-1.el8.aarch64.rpmXQlibzen-debugsource-0.4.41-1.el8.aarch64.rpmWQlibzen-debuginfo-0.4.41-1.el8.aarch64.rpmQlibzen-0.4.41-1.el8.ppc64le.rpmYQlibzen-devel-0.4.41-1.el8.ppc64le.rpmXQlibzen-debugsource-0.4.41-1.el8.ppc64le.rpmWQlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpmQlibzen-0.4.41-1.el8.s390x.rpmYQlibzen-devel-0.4.41-1.el8.s390x.rpmXQlibzen-debugsource-0.4.41-1.el8.s390x.rpmWQlibzen-debuginfo-0.4.41-1.el8.s390x.rpmQlibzen-0.4.41-1.el8.x86_64.rpmYQlibzen-devel-0.4.41-1.el8.x86_64.rpmXQlibzen-debugsource-0.4.41-1.el8.x86_64.rpmWQlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmgmediainfo-23.03-2.el8.src.rpmgmediainfo-23.03-2.el8.aarch64.rpmmediainfo-gui-23.03-2.el8.aarch64.rpm mediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpmmediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmgmediainfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-23.03-2.el8.ppc64le.rpm mediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmgmediainfo-23.03-2.el8.s390x.rpmmediainfo-gui-23.03-2.el8.s390x.rpm mediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpmmediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmgmediainfo-23.03-2.el8.x86_64.rpmmediainfo-gui-23.03-2.el8.x86_64.rpm mediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpmmediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpmǖ` zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementduo_unix-1.12.1-5.el83H/duo_unix-1.12.1-5.el8.src.rpmH/duo_unix-1.12.1-5.el8.aarch64.rpmY/duo_unix-doc-1.12.1-5.el8.noarch.rpm>/pam_duo-1.12.1-5.el8.aarch64.rpm/duo_unix-devel-1.12.1-5.el8.aarch64.rpm/duo_unix-selinux-1.12.1-5.el8.aarch64.rpm/duo_unix-debugsource-1.12.1-5.el8.aarch64.rpm/duo_unix-debuginfo-1.12.1-5.el8.aarch64.rpm?/pam_duo-debuginfo-1.12.1-5.el8.aarch64.rpmH/duo_unix-1.12.1-5.el8.ppc64le.rpm>/pam_duo-1.12.1-5.el8.ppc64le.rpm/duo_unix-devel-1.12.1-5.el8.ppc64le.rpm/duo_unix-selinux-1.12.1-5.el8.ppc64le.rpm/duo_unix-debugsource-1.12.1-5.el8.ppc64le.rpm/duo_unix-debuginfo-1.12.1-5.el8.ppc64le.rpm?/pam_duo-debuginfo-1.12.1-5.el8.ppc64le.rpmH/duo_unix-1.12.1-5.el8.s390x.rpm>/pam_duo-1.12.1-5.el8.s390x.rpm/duo_unix-devel-1.12.1-5.el8.s390x.rpm/duo_unix-selinux-1.12.1-5.el8.s390x.rpm/duo_unix-debugsource-1.12.1-5.el8.s390x.rpm/duo_unix-debuginfo-1.12.1-5.el8.s390x.rpm?/pam_duo-debuginfo-1.12.1-5.el8.s390x.rpmH/duo_unix-1.12.1-5.el8.x86_64.rpm>/pam_duo-1.12.1-5.el8.x86_64.rpm/duo_unix-devel-1.12.1-5.el8.x86_64.rpm/duo_unix-selinux-1.12.1-5.el8.x86_64.rpm/duo_unix-debugsource-1.12.1-5.el8.x86_64.rpm/duo_unix-debuginfo-1.12.1-5.el8.x86_64.rpm?/pam_duo-debuginfo-1.12.1-5.el8.x86_64.rpmH/duo_unix-1.12.1-5.el8.src.rpmH/duo_unix-1.12.1-5.el8.aarch64.rpmY/duo_unix-doc-1.12.1-5.el8.noarch.rpm>/pam_duo-1.12.1-5.el8.aarch64.rpm/duo_unix-devel-1.12.1-5.el8.aarch64.rpm/duo_unix-selinux-1.12.1-5.el8.aarch64.rpm/duo_unix-debugsource-1.12.1-5.el8.aarch64.rpm/duo_unix-debuginfo-1.12.1-5.el8.aarch64.rpm?/pam_duo-debuginfo-1.12.1-5.el8.aarch64.rpmH/duo_unix-1.12.1-5.el8.ppc64le.rpm>/pam_duo-1.12.1-5.el8.ppc64le.rpm/duo_unix-devel-1.12.1-5.el8.ppc64le.rpm/duo_unix-selinux-1.12.1-5.el8.ppc64le.rpm/duo_unix-debugsource-1.12.1-5.el8.ppc64le.rpm/duo_unix-debuginfo-1.12.1-5.el8.ppc64le.rpm?/pam_duo-debuginfo-1.12.1-5.el8.ppc64le.rpmH/duo_unix-1.12.1-5.el8.s390x.rpm>/pam_duo-1.12.1-5.el8.s390x.rpm/duo_unix-devel-1.12.1-5.el8.s390x.rpm/duo_unix-selinux-1.12.1-5.el8.s390x.rpm/duo_unix-debugsource-1.12.1-5.el8.s390x.rpm/duo_unix-debuginfo-1.12.1-5.el8.s390x.rpm?/pam_duo-debuginfo-1.12.1-5.el8.s390x.rpmH/duo_unix-1.12.1-5.el8.x86_64.rpm>/pam_duo-1.12.1-5.el8.x86_64.rpm/duo_unix-devel-1.12.1-5.el8.x86_64.rpm/duo_unix-selinux-1.12.1-5.el8.x86_64.rpm/duo_unix-debugsource-1.12.1-5.el8.x86_64.rpm/duo_unix-debuginfo-1.12.1-5.el8.x86_64.rpm?/pam_duo-debuginfo-1.12.1-5.el8.x86_64.rpmԤX 0`BBBBBBBBBBBBBBnewpackage6tunnel-0.13-1.el8J  V6tunnel-0.13-1.el8.src.rpm V6tunnel-0.13-1.el8.aarch64.rpmV6tunnel-debugsource-0.13-1.el8.aarch64.rpmV6tunnel-debuginfo-0.13-1.el8.aarch64.rpm V6tunnel-0.13-1.el8.ppc64le.rpmV6tunnel-debugsource-0.13-1.el8.ppc64le.rpmV6tunnel-debuginfo-0.13-1.el8.ppc64le.rpm V6tunnel-0.13-1.el8.s390x.rpmV6tunnel-debugsource-0.13-1.el8.s390x.rpmV6tunnel-debuginfo-0.13-1.el8.s390x.rpm V6tunnel-0.13-1.el8.x86_64.rpmV6tunnel-debugsource-0.13-1.el8.x86_64.rpmV6tunnel-debuginfo-0.13-1.el8.x86_64.rpm  V6tunnel-0.13-1.el8.src.rpm V6tunnel-0.13-1.el8.aarch64.rpmV6tunnel-debugsource-0.13-1.el8.aarch64.rpmV6tunnel-debuginfo-0.13-1.el8.aarch64.rpm V6tunnel-0.13-1.el8.ppc64le.rpmV6tunnel-debugsource-0.13-1.el8.ppc64le.rpmV6tunnel-debuginfo-0.13-1.el8.ppc64le.rpm V6tunnel-0.13-1.el8.s390x.rpmV6tunnel-debugsource-0.13-1.el8.s390x.rpmV6tunnel-debuginfo-0.13-1.el8.s390x.rpm V6tunnel-0.13-1.el8.x86_64.rpmV6tunnel-debugsource-0.13-1.el8.x86_64.rpmV6tunnel-debuginfo-0.13-1.el8.x86_64.rpmm t qBBBBBBBBBBBBBBenhancementmod_auth_token-1.0.5-27.el86`=  mod_auth_token-1.0.5-27.el8.src.rpm  mod_auth_token-1.0.5-27.el8.aarch64.rpm \ mod_auth_token-debugsource-1.0.5-27.el8.aarch64.rpm [ mod_auth_token-debuginfo-1.0.5-27.el8.aarch64.rpm  mod_auth_token-1.0.5-27.el8.ppc64le.rpm \ mod_auth_token-debugsource-1.0.5-27.el8.ppc64le.rpm [ mod_auth_token-debuginfo-1.0.5-27.el8.ppc64le.rpm  mod_auth_token-1.0.5-27.el8.s390x.rpm \ mod_auth_token-debugsource-1.0.5-27.el8.s390x.rpm [ mod_auth_token-debuginfo-1.0.5-27.el8.s390x.rpm  mod_auth_token-1.0.5-27.el8.x86_64.rpm \ mod_auth_token-debugsource-1.0.5-27.el8.x86_64.rpm [ mod_auth_token-debuginfo-1.0.5-27.el8.x86_64.rpm  mod_auth_token-1.0.5-27.el8.src.rpm  mod_auth_token-1.0.5-27.el8.aarch64.rpm \ mod_auth_token-debugsource-1.0.5-27.el8.aarch64.rpm [ mod_auth_token-debuginfo-1.0.5-27.el8.aarch64.rpm  mod_auth_token-1.0.5-27.el8.ppc64le.rpm \ mod_auth_token-debugsource-1.0.5-27.el8.ppc64le.rpm [ mod_auth_token-debuginfo-1.0.5-27.el8.ppc64le.rpm  mod_auth_token-1.0.5-27.el8.s390x.rpm \ mod_auth_token-debugsource-1.0.5-27.el8.s390x.rpm [ mod_auth_token-debuginfo-1.0.5-27.el8.s390x.rpm  mod_auth_token-1.0.5-27.el8.x86_64.rpm \ mod_auth_token-debugsource-1.0.5-27.el8.x86_64.rpm [ mod_auth_token-debuginfo-1.0.5-27.el8.x86_64.rpm 9 BBbugfixfreeipa-fas-0.0.6-1.el85Gfreeipa-fas-0.0.6-1.el8.src.rpmGipa-fas-0.0.6-1.el8.noarch.rpmGfreeipa-fas-0.0.6-1.el8.src.rpmGipa-fas-0.0.6-1.el8.noarch.rpm|A  FBBBBBnewpackagejargs-1.0-20.el8 yuicompressor-2.4.8-5.el8Rjargs-1.0-20.el8.src.rpm'jargs-javadoc-1.0-20.el8.noarch.rpmjargs-1.0-20.el8.noarch.rpm9yuicompressor-2.4.8-5.el8.src.rpm9yuicompressor-2.4.8-5.el8.noarch.rpmjargs-1.0-20.el8.src.rpm'jargs-javadoc-1.0-20.el8.noarch.rpmjargs-1.0-20.el8.noarch.rpm9yuicompressor-2.4.8-5.el8.src.rpm9yuicompressor-2.4.8-5.el8.noarch.rpm&0 NBenhancementpython-backoff-1.11.1-2.el8m#i-python-backoff-1.11.1-2.el8.src.rpme-python3-backoff-1.11.1-2.el8.noarch.rpmi-python-backoff-1.11.1-2.el8.src.rpme-python3-backoff-1.11.1-2.el8.noarch.rpm̱_~ RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgetdns-1.7.2-1.el8 stubby-0.4.2-2.el86Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19744501974450getdns-1.7.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21179742117974stubby-0.4.2 is available&7getdns-1.7.2-1.el8.src.rpm7getdns-1.7.2-1.el8.aarch64.rpm"getdns-devel-1.7.2-1.el8.aarch64.rpm#getdns-utils-1.7.2-1.el8.aarch64.rpm!getdns-debugsource-1.7.2-1.el8.aarch64.rpm getdns-debuginfo-1.7.2-1.el8.aarch64.rpm$getdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpm7getdns-1.7.2-1.el8.ppc64le.rpm"getdns-devel-1.7.2-1.el8.ppc64le.rpm#getdns-utils-1.7.2-1.el8.ppc64le.rpm!getdns-debugsource-1.7.2-1.el8.ppc64le.rpm getdns-debuginfo-1.7.2-1.el8.ppc64le.rpm$getdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpm7getdns-1.7.2-1.el8.s390x.rpm"getdns-devel-1.7.2-1.el8.s390x.rpm#getdns-utils-1.7.2-1.el8.s390x.rpm!getdns-debugsource-1.7.2-1.el8.s390x.rpm getdns-debuginfo-1.7.2-1.el8.s390x.rpm$getdns-utils-debuginfo-1.7.2-1.el8.s390x.rpm7getdns-1.7.2-1.el8.x86_64.rpm"getdns-devel-1.7.2-1.el8.x86_64.rpm#getdns-utils-1.7.2-1.el8.x86_64.rpm!getdns-debugsource-1.7.2-1.el8.x86_64.rpm getdns-debuginfo-1.7.2-1.el8.x86_64.rpm$getdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpm~?stubby-0.4.2-2.el8.src.rpm~?stubby-0.4.2-2.el8.aarch64.rpm"?stubby-debugsource-0.4.2-2.el8.aarch64.rpm!?stubby-debuginfo-0.4.2-2.el8.aarch64.rpm~?stubby-0.4.2-2.el8.ppc64le.rpm"?stubby-debugsource-0.4.2-2.el8.ppc64le.rpm!?stubby-debuginfo-0.4.2-2.el8.ppc64le.rpm~?stubby-0.4.2-2.el8.s390x.rpm"?stubby-debugsource-0.4.2-2.el8.s390x.rpm!?stubby-debuginfo-0.4.2-2.el8.s390x.rpm~?stubby-0.4.2-2.el8.x86_64.rpm"?stubby-debugsource-0.4.2-2.el8.x86_64.rpm!?stubby-debuginfo-0.4.2-2.el8.x86_64.rpm&7getdns-1.7.2-1.el8.src.rpm7getdns-1.7.2-1.el8.aarch64.rpm"getdns-devel-1.7.2-1.el8.aarch64.rpm#getdns-utils-1.7.2-1.el8.aarch64.rpm!getdns-debugsource-1.7.2-1.el8.aarch64.rpm getdns-debuginfo-1.7.2-1.el8.aarch64.rpm$getdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpm7getdns-1.7.2-1.el8.ppc64le.rpm"getdns-devel-1.7.2-1.el8.ppc64le.rpm#getdns-utils-1.7.2-1.el8.ppc64le.rpm!getdns-debugsource-1.7.2-1.el8.ppc64le.rpm getdns-debuginfo-1.7.2-1.el8.ppc64le.rpm$getdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpm7getdns-1.7.2-1.el8.s390x.rpm"getdns-devel-1.7.2-1.el8.s390x.rpm#getdns-utils-1.7.2-1.el8.s390x.rpm!getdns-debugsource-1.7.2-1.el8.s390x.rpm getdns-debuginfo-1.7.2-1.el8.s390x.rpm$getdns-utils-debuginfo-1.7.2-1.el8.s390x.rpm7getdns-1.7.2-1.el8.x86_64.rpm"getdns-devel-1.7.2-1.el8.x86_64.rpm#getdns-utils-1.7.2-1.el8.x86_64.rpm!getdns-debugsource-1.7.2-1.el8.x86_64.rpm getdns-debuginfo-1.7.2-1.el8.x86_64.rpm$getdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpm~?stubby-0.4.2-2.el8.src.rpm~?stubby-0.4.2-2.el8.aarch64.rpm"?stubby-debugsource-0.4.2-2.el8.aarch64.rpm!?stubby-debuginfo-0.4.2-2.el8.aarch64.rpm~?stubby-0.4.2-2.el8.ppc64le.rpm"?stubby-debugsource-0.4.2-2.el8.ppc64le.rpm!?stubby-debuginfo-0.4.2-2.el8.ppc64le.rpm~?stubby-0.4.2-2.el8.s390x.rpm"?stubby-debugsource-0.4.2-2.el8.s390x.rpm!?stubby-debuginfo-0.4.2-2.el8.s390x.rpm~?stubby-0.4.2-2.el8.x86_64.rpm"?stubby-debugsource-0.4.2-2.el8.x86_64.rpm!?stubby-debuginfo-0.4.2-2.el8.x86_64.rpmԤ BBBBBBBBBBBBBBBBBBBBnewpackageSDL_image-1.2.12-31.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=21216052121605Please branch and build SDL_image in epel8 and epel98VSDL_image-1.2.12-31.el8.src.rpm8VSDL_image-1.2.12-31.el8.aarch64.rpm0VSDL_image-devel-1.2.12-31.el8.aarch64.rpm/VSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm.VSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpm8VSDL_image-1.2.12-31.el8.ppc64le.rpm0VSDL_image-devel-1.2.12-31.el8.ppc64le.rpm/VSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm.VSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpm8VSDL_image-1.2.12-31.el8.s390x.rpm0VSDL_image-devel-1.2.12-31.el8.s390x.rpm/VSDL_image-debugsource-1.2.12-31.el8.s390x.rpm.VSDL_image-debuginfo-1.2.12-31.el8.s390x.rpm8VSDL_image-1.2.12-31.el8.x86_64.rpm0VSDL_image-devel-1.2.12-31.el8.x86_64.rpm/VSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm.VSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpm8VSDL_image-1.2.12-31.el8.src.rpm8VSDL_image-1.2.12-31.el8.aarch64.rpm0VSDL_image-devel-1.2.12-31.el8.aarch64.rpm/VSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm.VSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpm8VSDL_image-1.2.12-31.el8.ppc64le.rpm0VSDL_image-devel-1.2.12-31.el8.ppc64le.rpm/VSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm.VSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpm8VSDL_image-1.2.12-31.el8.s390x.rpm0VSDL_image-devel-1.2.12-31.el8.s390x.rpm/VSDL_image-debugsource-1.2.12-31.el8.s390x.rpm.VSDL_image-debuginfo-1.2.12-31.el8.s390x.rpm8VSDL_image-1.2.12-31.el8.x86_64.rpm0VSDL_image-devel-1.2.12-31.el8.x86_64.rpm/VSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm.VSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpmm XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcertbot-1.22.0-1.el8 python-acme-1.22.0-1.el8 python-certbot-apache-1.22.0-1.el8 python-certbot-dns-cloudflare-1.22.0-1.el8 python-certbot-dns-cloudxns-1.22.0-1.el8 python-certbot-dns-digitalocean-1.22.0-1.el8 python-certbot-dns-dnsimple-1.22.0-1.el8 python-certbot-dns-dnsmadeeasy-1.22.0-1.el8 python-certbot-dns-gehirn-1.22.0-1.el8 python-certbot-dns-google-1.22.0-1.el8 python-certbot-dns-linode-1.22.0-1.el8 python-certbot-dns-luadns-1.22.0-1.el8 python-certbot-dns-nsone-1.22.0-1.el8 python-certbot-dns-ovh-1.22.0-1.el8 python-certbot-dns-rfc2136-1.22.0-1.el8 python-certbot-dns-route53-1.22.0-1.el8 python-certbot-dns-sakuracloud-1.22.0-1.el8 python-certbot-nginx-1.22.0-1.el86h/Rcertbot-1.22.0-1.el8.src.rpmRcertbot-1.22.0-1.el8.noarch.rpmpython3-certbot-1.22.0-1.el8.noarch.rpmpython-acme-1.22.0-1.el8.src.rpmFpython3-acme-1.22.0-1.el8.noarch.rpmpython-certbot-apache-1.22.0-1.el8.src.rpmpython3-certbot-apache-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudflare-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm6python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudxns-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm7python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-digitalocean-1.22.0-1.el8.src.rpmpython3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsimple-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm8python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm9python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-gehirn-1.22.0-1.el8.src.rpmpython3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm:python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-google-1.22.0-1.el8.src.rpmpython3-certbot-dns-google-1.22.0-1.el8.noarch.rpmpython-certbot-dns-linode-1.22.0-1.el8.src.rpmpython3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm;python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-luadns-1.22.0-1.el8.src.rpmpython3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm<python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-nsone-1.22.0-1.el8.src.rpmpython3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpm=python-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-ovh-1.22.0-1.el8.src.rpmpython3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpm>python-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpmpython3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm!python-certbot-dns-route53-1.22.0-1.el8.src.rpmpython3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm"python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpmpython3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpm?python-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm#python-certbot-nginx-1.22.0-1.el8.src.rpmpython3-certbot-nginx-1.22.0-1.el8.noarch.rpm/Rcertbot-1.22.0-1.el8.src.rpmRcertbot-1.22.0-1.el8.noarch.rpmpython3-certbot-1.22.0-1.el8.noarch.rpmpython-acme-1.22.0-1.el8.src.rpmFpython3-acme-1.22.0-1.el8.noarch.rpmpython-certbot-apache-1.22.0-1.el8.src.rpmpython3-certbot-apache-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudflare-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm6python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudxns-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm7python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-digitalocean-1.22.0-1.el8.src.rpmpython3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsimple-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm8python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm9python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-gehirn-1.22.0-1.el8.src.rpmpython3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm:python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-google-1.22.0-1.el8.src.rpmpython3-certbot-dns-google-1.22.0-1.el8.noarch.rpmpython-certbot-dns-linode-1.22.0-1.el8.src.rpmpython3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm;python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-luadns-1.22.0-1.el8.src.rpmpython3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm<python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-nsone-1.22.0-1.el8.src.rpmpython3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpm=python-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-ovh-1.22.0-1.el8.src.rpmpython3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpm>python-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpmpython3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm!python-certbot-dns-route53-1.22.0-1.el8.src.rpmpython3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm"python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpmpython3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpm?python-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm#python-certbot-nginx-1.22.0-1.el8.src.rpmpython3-certbot-nginx-1.22.0-1.el8.noarch.rpmmX *ZBBBBBBBBBBBBBBnewpackageznc-push-2.0.0-2.20210311git4243934.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=19256061925606Review Request: znc-push - Push notification service module for ZNC xZznc-push-2.0.0-2.20210311git4243934.el8.src.rpmxZznc-push-2.0.0-2.20210311git4243934.el8.aarch64.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.aarch64.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.aarch64.rpmxZznc-push-2.0.0-2.20210311git4243934.el8.ppc64le.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.ppc64le.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.ppc64le.rpmxZznc-push-2.0.0-2.20210311git4243934.el8.s390x.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.s390x.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.s390x.rpmxZznc-push-2.0.0-2.20210311git4243934.el8.x86_64.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.x86_64.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.x86_64.rpm xZznc-push-2.0.0-2.20210311git4243934.el8.src.rpmxZznc-push-2.0.0-2.20210311git4243934.el8.aarch64.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.aarch64.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.aarch64.rpmxZznc-push-2.0.0-2.20210311git4243934.el8.ppc64le.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.ppc64le.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.ppc64le.rpmxZznc-push-2.0.0-2.20210311git4243934.el8.s390x.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.s390x.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.s390x.rpmxZznc-push-2.0.0-2.20210311git4243934.el8.x86_64.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.x86_64.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.x86_64.rpm_  /kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibdbi-0.9.0-14.el8 libdbi-drivers-0.9.0-14.el8 7 Mlibdbi-0.9.0-14.el8.src.rpmUMlibdbi-devel-0.9.0-14.el8.aarch64.rpm Mlibdbi-0.9.0-14.el8.aarch64.rpm`Mlibdbi-doc-0.9.0-14.el8.noarch.rpmSMlibdbi-debuginfo-0.9.0-14.el8.aarch64.rpmTMlibdbi-debugsource-0.9.0-14.el8.aarch64.rpmSMlibdbi-debuginfo-0.9.0-14.el8.ppc64le.rpm Mlibdbi-0.9.0-14.el8.ppc64le.rpmUMlibdbi-devel-0.9.0-14.el8.ppc64le.rpmTMlibdbi-debugsource-0.9.0-14.el8.ppc64le.rpm Mlibdbi-0.9.0-14.el8.s390x.rpmUMlibdbi-devel-0.9.0-14.el8.s390x.rpmTMlibdbi-debugsource-0.9.0-14.el8.s390x.rpmSMlibdbi-debuginfo-0.9.0-14.el8.s390x.rpm Mlibdbi-0.9.0-14.el8.x86_64.rpmTMlibdbi-debugsource-0.9.0-14.el8.x86_64.rpmSMlibdbi-debuginfo-0.9.0-14.el8.x86_64.rpmUMlibdbi-devel-0.9.0-14.el8.x86_64.rpm Mlibdbi-drivers-0.9.0-14.el8.src.rpmMMlibdbi-dbd-mysql-0.9.0-14.el8.aarch64.rpmRMlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.aarch64.rpmOMlibdbi-dbd-pgsql-0.9.0-14.el8.aarch64.rpmQMlibdbi-dbd-sqlite-0.9.0-14.el8.aarch64.rpmVMlibdbi-drivers-debuginfo-0.9.0-14.el8.aarch64.rpmPMlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.aarch64.rpmWMlibdbi-drivers-debugsource-0.9.0-14.el8.aarch64.rpmNMlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.aarch64.rpm Mlibdbi-drivers-0.9.0-14.el8.aarch64.rpmRMlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.ppc64le.rpmOMlibdbi-dbd-pgsql-0.9.0-14.el8.ppc64le.rpmWMlibdbi-drivers-debugsource-0.9.0-14.el8.ppc64le.rpm Mlibdbi-drivers-0.9.0-14.el8.ppc64le.rpmPMlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.ppc64le.rpmVMlibdbi-drivers-debuginfo-0.9.0-14.el8.ppc64le.rpmNMlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.ppc64le.rpmMMlibdbi-dbd-mysql-0.9.0-14.el8.ppc64le.rpmQMlibdbi-dbd-sqlite-0.9.0-14.el8.ppc64le.rpmNMlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.s390x.rpmPMlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.s390x.rpmRMlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.s390x.rpm Mlibdbi-drivers-0.9.0-14.el8.s390x.rpmWMlibdbi-drivers-debugsource-0.9.0-14.el8.s390x.rpmQMlibdbi-dbd-sqlite-0.9.0-14.el8.s390x.rpmVMlibdbi-drivers-debuginfo-0.9.0-14.el8.s390x.rpmOMlibdbi-dbd-pgsql-0.9.0-14.el8.s390x.rpmMMlibdbi-dbd-mysql-0.9.0-14.el8.s390x.rpmVMlibdbi-drivers-debuginfo-0.9.0-14.el8.x86_64.rpmWMlibdbi-drivers-debugsource-0.9.0-14.el8.x86_64.rpmQMlibdbi-dbd-sqlite-0.9.0-14.el8.x86_64.rpmRMlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.x86_64.rpmNMlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.x86_64.rpmMMlibdbi-dbd-mysql-0.9.0-14.el8.x86_64.rpmOMlibdbi-dbd-pgsql-0.9.0-14.el8.x86_64.rpmPMlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.x86_64.rpm Mlibdbi-drivers-0.9.0-14.el8.x86_64.rpm7 Mlibdbi-0.9.0-14.el8.src.rpmUMlibdbi-devel-0.9.0-14.el8.aarch64.rpm Mlibdbi-0.9.0-14.el8.aarch64.rpm`Mlibdbi-doc-0.9.0-14.el8.noarch.rpmSMlibdbi-debuginfo-0.9.0-14.el8.aarch64.rpmTMlibdbi-debugsource-0.9.0-14.el8.aarch64.rpmSMlibdbi-debuginfo-0.9.0-14.el8.ppc64le.rpm Mlibdbi-0.9.0-14.el8.ppc64le.rpmUMlibdbi-devel-0.9.0-14.el8.ppc64le.rpmTMlibdbi-debugsource-0.9.0-14.el8.ppc64le.rpm Mlibdbi-0.9.0-14.el8.s390x.rpmUMlibdbi-devel-0.9.0-14.el8.s390x.rpmTMlibdbi-debugsource-0.9.0-14.el8.s390x.rpmSMlibdbi-debuginfo-0.9.0-14.el8.s390x.rpm Mlibdbi-0.9.0-14.el8.x86_64.rpmTMlibdbi-debugsource-0.9.0-14.el8.x86_64.rpmSMlibdbi-debuginfo-0.9.0-14.el8.x86_64.rpmUMlibdbi-devel-0.9.0-14.el8.x86_64.rpm Mlibdbi-drivers-0.9.0-14.el8.src.rpmMMlibdbi-dbd-mysql-0.9.0-14.el8.aarch64.rpmRMlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.aarch64.rpmOMlibdbi-dbd-pgsql-0.9.0-14.el8.aarch64.rpmQMlibdbi-dbd-sqlite-0.9.0-14.el8.aarch64.rpmVMlibdbi-drivers-debuginfo-0.9.0-14.el8.aarch64.rpmPMlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.aarch64.rpmWMlibdbi-drivers-debugsource-0.9.0-14.el8.aarch64.rpmNMlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.aarch64.rpm Mlibdbi-drivers-0.9.0-14.el8.aarch64.rpmRMlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.ppc64le.rpmOMlibdbi-dbd-pgsql-0.9.0-14.el8.ppc64le.rpmWMlibdbi-drivers-debugsource-0.9.0-14.el8.ppc64le.rpm Mlibdbi-drivers-0.9.0-14.el8.ppc64le.rpmPMlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.ppc64le.rpmVMlibdbi-drivers-debuginfo-0.9.0-14.el8.ppc64le.rpmNMlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.ppc64le.rpmMMlibdbi-dbd-mysql-0.9.0-14.el8.ppc64le.rpmQMlibdbi-dbd-sqlite-0.9.0-14.el8.ppc64le.rpmNMlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.s390x.rpmPMlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.s390x.rpmRMlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.s390x.rpm Mlibdbi-drivers-0.9.0-14.el8.s390x.rpmWMlibdbi-drivers-debugsource-0.9.0-14.el8.s390x.rpmQMlibdbi-dbd-sqlite-0.9.0-14.el8.s390x.rpmVMlibdbi-drivers-debuginfo-0.9.0-14.el8.s390x.rpmOMlibdbi-dbd-pgsql-0.9.0-14.el8.s390x.rpmMMlibdbi-dbd-mysql-0.9.0-14.el8.s390x.rpmVMlibdbi-drivers-debuginfo-0.9.0-14.el8.x86_64.rpmWMlibdbi-drivers-debugsource-0.9.0-14.el8.x86_64.rpmQMlibdbi-dbd-sqlite-0.9.0-14.el8.x86_64.rpmRMlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.x86_64.rpmNMlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.x86_64.rpmMMlibdbi-dbd-mysql-0.9.0-14.el8.x86_64.rpmOMlibdbi-dbd-pgsql-0.9.0-14.el8.x86_64.rpmPMlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.x86_64.rpm Mlibdbi-drivers-0.9.0-14.el8.x86_64.rpm& pBBBBBBBBBBBBBBbugfixnwipe-0.37-4.el8)https://bugzilla.redhat.com/show_bug.cgi?id=23121942312194nwipe cannot be installed g1nwipe-0.37-4.el8.src.rpmg1nwipe-0.37-4.el8.aarch64.rpmM1nwipe-debugsource-0.37-4.el8.aarch64.rpmL1nwipe-debuginfo-0.37-4.el8.aarch64.rpmg1nwipe-0.37-4.el8.ppc64le.rpmM1nwipe-debugsource-0.37-4.el8.ppc64le.rpmL1nwipe-debuginfo-0.37-4.el8.ppc64le.rpmg1nwipe-0.37-4.el8.s390x.rpmM1nwipe-debugsource-0.37-4.el8.s390x.rpmL1nwipe-debuginfo-0.37-4.el8.s390x.rpmg1nwipe-0.37-4.el8.x86_64.rpmM1nwipe-debugsource-0.37-4.el8.x86_64.rpmL1nwipe-debuginfo-0.37-4.el8.x86_64.rpm g1nwipe-0.37-4.el8.src.rpmg1nwipe-0.37-4.el8.aarch64.rpmM1nwipe-debugsource-0.37-4.el8.aarch64.rpmL1nwipe-debuginfo-0.37-4.el8.aarch64.rpmg1nwipe-0.37-4.el8.ppc64le.rpmM1nwipe-debugsource-0.37-4.el8.ppc64le.rpmL1nwipe-debuginfo-0.37-4.el8.ppc64le.rpmg1nwipe-0.37-4.el8.s390x.rpmM1nwipe-debugsource-0.37-4.el8.s390x.rpmL1nwipe-debuginfo-0.37-4.el8.s390x.rpmg1nwipe-0.37-4.el8.x86_64.rpmM1nwipe-debugsource-0.37-4.el8.x86_64.rpmL1nwipe-debuginfo-0.37-4.el8.x86_64.rpmȡLW ABBBBBBBBBBBBBBnewpackageladspa-autotalent-plugins-0.2-39.el8G Wladspa-autotalent-plugins-0.2-39.el8.src.rpmWladspa-autotalent-plugins-0.2-39.el8.aarch64.rpmVladspa-autotalent-plugins-debugsource-0.2-39.el8.aarch64.rpmUladspa-autotalent-plugins-debuginfo-0.2-39.el8.aarch64.rpmWladspa-autotalent-plugins-0.2-39.el8.ppc64le.rpmVladspa-autotalent-plugins-debugsource-0.2-39.el8.ppc64le.rpmUladspa-autotalent-plugins-debuginfo-0.2-39.el8.ppc64le.rpmWladspa-autotalent-plugins-0.2-39.el8.s390x.rpmVladspa-autotalent-plugins-debugsource-0.2-39.el8.s390x.rpmUladspa-autotalent-plugins-debuginfo-0.2-39.el8.s390x.rpmWladspa-autotalent-plugins-0.2-39.el8.x86_64.rpmVladspa-autotalent-plugins-debugsource-0.2-39.el8.x86_64.rpmUladspa-autotalent-plugins-debuginfo-0.2-39.el8.x86_64.rpm Wladspa-autotalent-plugins-0.2-39.el8.src.rpmWladspa-autotalent-plugins-0.2-39.el8.aarch64.rpmVladspa-autotalent-plugins-debugsource-0.2-39.el8.aarch64.rpmUladspa-autotalent-plugins-debuginfo-0.2-39.el8.aarch64.rpmWladspa-autotalent-plugins-0.2-39.el8.ppc64le.rpmVladspa-autotalent-plugins-debugsource-0.2-39.el8.ppc64le.rpmUladspa-autotalent-plugins-debuginfo-0.2-39.el8.ppc64le.rpmWladspa-autotalent-plugins-0.2-39.el8.s390x.rpmVladspa-autotalent-plugins-debugsource-0.2-39.el8.s390x.rpmUladspa-autotalent-plugins-debuginfo-0.2-39.el8.s390x.rpmWladspa-autotalent-plugins-0.2-39.el8.x86_64.rpmVladspa-autotalent-plugins-debugsource-0.2-39.el8.x86_64.rpmUladspa-autotalent-plugins-debuginfo-0.2-39.el8.x86_64.rpmyg "RBBBBBBBBBBBBBBnewpackageperl-Lua-API-0.04-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=20562102056210Review Request: perl-Lua-API - Interface to Lua's embedding API [perl-Lua-API-0.04-1.el8.src.rpm[perl-Lua-API-0.04-1.el8.aarch64.rpmq[perl-Lua-API-debugsource-0.04-1.el8.aarch64.rpmp[perl-Lua-API-debuginfo-0.04-1.el8.aarch64.rpm[perl-Lua-API-0.04-1.el8.ppc64le.rpmq[perl-Lua-API-debugsource-0.04-1.el8.ppc64le.rpmp[perl-Lua-API-debuginfo-0.04-1.el8.ppc64le.rpm[perl-Lua-API-0.04-1.el8.s390x.rpmq[perl-Lua-API-debugsource-0.04-1.el8.s390x.rpmp[perl-Lua-API-debuginfo-0.04-1.el8.s390x.rpm[perl-Lua-API-0.04-1.el8.x86_64.rpmq[perl-Lua-API-debugsource-0.04-1.el8.x86_64.rpmp[perl-Lua-API-debuginfo-0.04-1.el8.x86_64.rpm [perl-Lua-API-0.04-1.el8.src.rpm[perl-Lua-API-0.04-1.el8.aarch64.rpmq[perl-Lua-API-debugsource-0.04-1.el8.aarch64.rpmp[perl-Lua-API-debuginfo-0.04-1.el8.aarch64.rpm[perl-Lua-API-0.04-1.el8.ppc64le.rpmq[perl-Lua-API-debugsource-0.04-1.el8.ppc64le.rpmp[perl-Lua-API-debuginfo-0.04-1.el8.ppc64le.rpm[perl-Lua-API-0.04-1.el8.s390x.rpmq[perl-Lua-API-debugsource-0.04-1.el8.s390x.rpmp[perl-Lua-API-debuginfo-0.04-1.el8.s390x.rpm[perl-Lua-API-0.04-1.el8.x86_64.rpmq[perl-Lua-API-debugsource-0.04-1.el8.x86_64.rpmp[perl-Lua-API-debuginfo-0.04-1.el8.x86_64.rpmԤ\ cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementShellCheck-0.6.0-3.el8 ghc-QuickCheck-2.10.1-4.el8 ghc-aeson-1.2.4.0-1.el8 ghc-attoparsec-0.13.2.2-1.el8 ghc-base-compat-0.9.3-1.el8 ghc-base-orphans-0.7-1.el8 ghc-call-stack-0.1.0-5.el8 ghc-dlist-0.8.0.4-1.el8 ghc-hashable-1.2.7.0-1.el8 ghc-integer-logarithms-1.0.2.1-1.el8 ghc-mtl-2.2.2-1.el8 ghc-old-locale-1.0.0.7-6.el8 ghc-parsec-3.1.13.0-1.el8 ghc-primitive-0.6.4.0-1.el8 ghc-random-1.1-8.el8 ghc-regex-base-0.93.2-40.el8 ghc-regex-tdfa-1.2.3.1-1.el8 ghc-scientific-0.3.6.2-1.el8 ghc-strict-0.3.2-19.el8 ghc-tagged-0.8.6-1.el8 ghc-text-1.2.3.0-1.el8 ghc-tf-random-0.5-9.el8 ghc-th-abstraction-0.2.8.0-1.el8 ghc-time-locale-compat-0.1.1.4-1.el8 ghc-unordered-containers-0.2.9.0-1.el8 ghc-utf8-string-1.0.1.1-6.el8 ghc-uuid-types-1.0.3-8.el8 ghc-vector-0.12.0.1-4.el8| https://bugzilla.redhat.com/show_bug.cgi?id=17722741772274Branch request: ShellCheck for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18261101826110Request to package ShellCheck for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=20141852014185Provide ShellCheck in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20376712037671Please branch and build ShellCheck in epel8@wghc-aeson-1.2.4.0-1.el8.src.rpm@wghc-aeson-1.2.4.0-1.el8.aarch64.rpm=wghc-aeson-devel-1.2.4.0-1.el8.aarch64.rpm@wghc-aeson-1.2.4.0-1.el8.ppc64le.rpm=wghc-aeson-devel-1.2.4.0-1.el8.ppc64le.rpm@wghc-aeson-1.2.4.0-1.el8.s390x.rpm=wghc-aeson-devel-1.2.4.0-1.el8.s390x.rpm@wghc-aeson-1.2.4.0-1.el8.x86_64.rpm=wghc-aeson-devel-1.2.4.0-1.el8.x86_64.rpmCIghc-attoparsec-0.13.2.2-1.el8.src.rpmCIghc-attoparsec-0.13.2.2-1.el8.aarch64.rpmBIghc-attoparsec-devel-0.13.2.2-1.el8.aarch64.rpmCIghc-attoparsec-0.13.2.2-1.el8.ppc64le.rpmBIghc-attoparsec-devel-0.13.2.2-1.el8.ppc64le.rpmCIghc-attoparsec-0.13.2.2-1.el8.s390x.rpmBIghc-attoparsec-devel-0.13.2.2-1.el8.s390x.rpmCIghc-attoparsec-0.13.2.2-1.el8.x86_64.rpmBIghc-attoparsec-devel-0.13.2.2-1.el8.x86_64.rpm* ghc-base-compat-0.9.3-1.el8.src.rpm* ghc-base-compat-0.9.3-1.el8.aarch64.rpmG ghc-base-compat-devel-0.9.3-1.el8.aarch64.rpm* ghc-base-compat-0.9.3-1.el8.ppc64le.rpmG ghc-base-compat-devel-0.9.3-1.el8.ppc64le.rpm* ghc-base-compat-0.9.3-1.el8.s390x.rpmG ghc-base-compat-devel-0.9.3-1.el8.s390x.rpm* ghc-base-compat-0.9.3-1.el8.x86_64.rpmG ghc-base-compat-devel-0.9.3-1.el8.x86_64.rpmD ghc-base-orphans-0.7-1.el8.src.rpmD ghc-base-orphans-0.7-1.el8.aarch64.rpmF ghc-base-orphans-devel-0.7-1.el8.aarch64.rpmD ghc-base-orphans-0.7-1.el8.ppc64le.rpmF ghc-base-orphans-devel-0.7-1.el8.ppc64le.rpmD ghc-base-orphans-0.7-1.el8.s390x.rpmF ghc-base-orphans-devel-0.7-1.el8.s390x.rpmD ghc-base-orphans-0.7-1.el8.x86_64.rpmF ghc-base-orphans-devel-0.7-1.el8.x86_64.rpm+:ghc-call-stack-0.1.0-5.el8.src.rpm+:ghc-call-stack-0.1.0-5.el8.aarch64.rpmH:ghc-call-stack-devel-0.1.0-5.el8.aarch64.rpm+:ghc-call-stack-0.1.0-5.el8.ppc64le.rpmH:ghc-call-stack-devel-0.1.0-5.el8.ppc64le.rpm+:ghc-call-stack-0.1.0-5.el8.s390x.rpmH:ghc-call-stack-devel-0.1.0-5.el8.s390x.rpm+:ghc-call-stack-0.1.0-5.el8.x86_64.rpmH:ghc-call-stack-devel-0.1.0-5.el8.x86_64.rpmWVghc-dlist-0.8.0.4-1.el8.src.rpmWVghc-dlist-0.8.0.4-1.el8.aarch64.rpmiVghc-dlist-devel-0.8.0.4-1.el8.aarch64.rpmWVghc-dlist-0.8.0.4-1.el8.ppc64le.rpmiVghc-dlist-devel-0.8.0.4-1.el8.ppc64le.rpmWVghc-dlist-0.8.0.4-1.el8.s390x.rpmiVghc-dlist-devel-0.8.0.4-1.el8.s390x.rpmWVghc-dlist-0.8.0.4-1.el8.x86_64.rpmiVghc-dlist-devel-0.8.0.4-1.el8.x86_64.rpmexghc-hashable-1.2.7.0-1.el8.src.rpmexghc-hashable-1.2.7.0-1.el8.aarch64.rpmxghc-hashable-devel-1.2.7.0-1.el8.aarch64.rpmexghc-hashable-1.2.7.0-1.el8.ppc64le.rpmxghc-hashable-devel-1.2.7.0-1.el8.ppc64le.rpmexghc-hashable-1.2.7.0-1.el8.s390x.rpmxghc-hashable-devel-1.2.7.0-1.el8.s390x.rpmexghc-hashable-1.2.7.0-1.el8.x86_64.rpmxghc-hashable-devel-1.2.7.0-1.el8.x86_64.rpmnqghc-integer-logarithms-1.0.2.1-1.el8.src.rpmnqghc-integer-logarithms-1.0.2.1-1.el8.aarch64.rpmqghc-integer-logarithms-devel-1.0.2.1-1.el8.aarch64.rpmnqghc-integer-logarithms-1.0.2.1-1.el8.ppc64le.rpmqghc-integer-logarithms-devel-1.0.2.1-1.el8.ppc64le.rpmnqghc-integer-logarithms-1.0.2.1-1.el8.s390x.rpmqghc-integer-logarithms-devel-1.0.2.1-1.el8.s390x.rpmnqghc-integer-logarithms-1.0.2.1-1.el8.x86_64.rpmqghc-integer-logarithms-devel-1.0.2.1-1.el8.x86_64.rpmpghc-mtl-2.2.2-1.el8.s390x.rpmpghc-mtl-2.2.2-1.el8.src.rpmpghc-mtl-2.2.2-1.el8.aarch64.rpmghc-mtl-devel-2.2.2-1.el8.aarch64.rpmpghc-mtl-2.2.2-1.el8.ppc64le.rpmghc-mtl-devel-2.2.2-1.el8.ppc64le.rpmghc-mtl-devel-2.2.2-1.el8.s390x.rpmpghc-mtl-2.2.2-1.el8.x86_64.rpmghc-mtl-devel-2.2.2-1.el8.x86_64.rpm,mghc-old-locale-1.0.0.7-6.el8.src.rpm,mghc-old-locale-1.0.0.7-6.el8.aarch64.rpmImghc-old-locale-devel-1.0.0.7-6.el8.aarch64.rpm,mghc-old-locale-1.0.0.7-6.el8.ppc64le.rpmImghc-old-locale-devel-1.0.0.7-6.el8.ppc64le.rpm,mghc-old-locale-1.0.0.7-6.el8.s390x.rpmImghc-old-locale-devel-1.0.0.7-6.el8.s390x.rpm,mghc-old-locale-1.0.0.7-6.el8.x86_64.rpmImghc-old-locale-devel-1.0.0.7-6.el8.x86_64.rpmu ghc-parsec-3.1.13.0-1.el8.src.rpmu ghc-parsec-3.1.13.0-1.el8.aarch64.rpm& ghc-parsec-devel-3.1.13.0-1.el8.aarch64.rpmu ghc-parsec-3.1.13.0-1.el8.ppc64le.rpm& ghc-parsec-devel-3.1.13.0-1.el8.ppc64le.rpmu ghc-parsec-3.1.13.0-1.el8.s390x.rpm& ghc-parsec-devel-3.1.13.0-1.el8.s390x.rpmu ghc-parsec-3.1.13.0-1.el8.x86_64.rpm& ghc-parsec-devel-3.1.13.0-1.el8.x86_64.rpmw]ghc-primitive-0.6.4.0-1.el8.src.rpmw]ghc-primitive-0.6.4.0-1.el8.aarch64.rpm*]ghc-primitive-devel-0.6.4.0-1.el8.aarch64.rpmw]ghc-primitive-0.6.4.0-1.el8.ppc64le.rpm*]ghc-primitive-devel-0.6.4.0-1.el8.ppc64le.rpmw]ghc-primitive-0.6.4.0-1.el8.s390x.rpm*]ghc-primitive-devel-0.6.4.0-1.el8.s390x.rpmw]ghc-primitive-0.6.4.0-1.el8.x86_64.rpm*]ghc-primitive-devel-0.6.4.0-1.el8.x86_64.rpm<ghc-QuickCheck-2.10.1-4.el8.src.rpm<ghc-QuickCheck-2.10.1-4.el8.aarch64.rpm7ghc-QuickCheck-devel-2.10.1-4.el8.aarch64.rpm<ghc-QuickCheck-2.10.1-4.el8.ppc64le.rpm7ghc-QuickCheck-devel-2.10.1-4.el8.ppc64le.rpm<ghc-QuickCheck-2.10.1-4.el8.s390x.rpm7ghc-QuickCheck-devel-2.10.1-4.el8.s390x.rpm<ghc-QuickCheck-2.10.1-4.el8.x86_64.rpm7ghc-QuickCheck-devel-2.10.1-4.el8.x86_64.rpmyhghc-random-1.1-8.el8.src.rpmyhghc-random-1.1-8.el8.aarch64.rpm.hghc-random-devel-1.1-8.el8.aarch64.rpmyhghc-random-1.1-8.el8.ppc64le.rpm.hghc-random-devel-1.1-8.el8.ppc64le.rpmyhghc-random-1.1-8.el8.s390x.rpm.hghc-random-devel-1.1-8.el8.s390x.rpmyhghc-random-1.1-8.el8.x86_64.rpm.hghc-random-devel-1.1-8.el8.x86_64.rpm-gghc-regex-base-0.93.2-40.el8.src.rpm-gghc-regex-base-0.93.2-40.el8.aarch64.rpmJgghc-regex-base-devel-0.93.2-40.el8.aarch64.rpm-gghc-regex-base-0.93.2-40.el8.ppc64le.rpmJgghc-regex-base-devel-0.93.2-40.el8.ppc64le.rpm-gghc-regex-base-0.93.2-40.el8.s390x.rpmJgghc-regex-base-devel-0.93.2-40.el8.s390x.rpm-gghc-regex-base-0.93.2-40.el8.x86_64.rpmJgghc-regex-base-devel-0.93.2-40.el8.x86_64.rpm}aghc-regex-tdfa-1.2.3.1-1.el8.src.rpm}aghc-regex-tdfa-1.2.3.1-1.el8.aarch64.rpm2aghc-regex-tdfa-devel-1.2.3.1-1.el8.aarch64.rpm}aghc-regex-tdfa-1.2.3.1-1.el8.ppc64le.rpm2aghc-regex-tdfa-devel-1.2.3.1-1.el8.ppc64le.rpm}aghc-regex-tdfa-1.2.3.1-1.el8.s390x.rpm2aghc-regex-tdfa-devel-1.2.3.1-1.el8.s390x.rpm}aghc-regex-tdfa-1.2.3.1-1.el8.x86_64.rpm2aghc-regex-tdfa-devel-1.2.3.1-1.el8.x86_64.rpmVghc-scientific-0.3.6.2-1.el8.src.rpmVghc-scientific-0.3.6.2-1.el8.aarch64.rpm4Vghc-scientific-devel-0.3.6.2-1.el8.aarch64.rpmVghc-scientific-0.3.6.2-1.el8.ppc64le.rpm4Vghc-scientific-devel-0.3.6.2-1.el8.ppc64le.rpmVghc-scientific-0.3.6.2-1.el8.s390x.rpm4Vghc-scientific-devel-0.3.6.2-1.el8.s390x.rpmVghc-scientific-0.3.6.2-1.el8.x86_64.rpm4Vghc-scientific-devel-0.3.6.2-1.el8.x86_64.rpm.Rghc-strict-0.3.2-19.el8.src.rpm.Rghc-strict-0.3.2-19.el8.aarch64.rpmKRghc-strict-devel-0.3.2-19.el8.aarch64.rpm.Rghc-strict-0.3.2-19.el8.ppc64le.rpmKRghc-strict-devel-0.3.2-19.el8.ppc64le.rpm.Rghc-strict-0.3.2-19.el8.s390x.rpmKRghc-strict-devel-0.3.2-19.el8.s390x.rpm.Rghc-strict-0.3.2-19.el8.x86_64.rpmKRghc-strict-devel-0.3.2-19.el8.x86_64.rpmeghc-tagged-0.8.6-1.el8.src.rpmeghc-tagged-0.8.6-1.el8.aarch64.rpmnBBBBBBBBBBBBBBnewpackagexbar-0.0.1-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=19197021919702Review Request: xbar - Tiny XCB information bar $xbar-0.0.1-1.el8.src.rpm$xbar-0.0.1-1.el8.aarch64.rpmxbar-debugsource-0.0.1-1.el8.aarch64.rpmxbar-debuginfo-0.0.1-1.el8.aarch64.rpm$xbar-0.0.1-1.el8.ppc64le.rpmxbar-debugsource-0.0.1-1.el8.ppc64le.rpmxbar-debuginfo-0.0.1-1.el8.ppc64le.rpm$xbar-0.0.1-1.el8.s390x.rpmxbar-debugsource-0.0.1-1.el8.s390x.rpmxbar-debuginfo-0.0.1-1.el8.s390x.rpm$xbar-0.0.1-1.el8.x86_64.rpmxbar-debugsource-0.0.1-1.el8.x86_64.rpmxbar-debuginfo-0.0.1-1.el8.x86_64.rpm $xbar-0.0.1-1.el8.src.rpm$xbar-0.0.1-1.el8.aarch64.rpmxbar-debugsource-0.0.1-1.el8.aarch64.rpmxbar-debuginfo-0.0.1-1.el8.aarch64.rpm$xbar-0.0.1-1.el8.ppc64le.rpmxbar-debugsource-0.0.1-1.el8.ppc64le.rpmxbar-debuginfo-0.0.1-1.el8.ppc64le.rpm$xbar-0.0.1-1.el8.s390x.rpmxbar-debugsource-0.0.1-1.el8.s390x.rpmxbar-debuginfo-0.0.1-1.el8.s390x.rpm$xbar-0.0.1-1.el8.x86_64.rpmxbar-debugsource-0.0.1-1.el8.x86_64.rpmxbar-debuginfo-0.0.1-1.el8.x86_64.rpm_` #BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsqlite3x-20071018-26.el8?{libsqlite3x-20071018-26.el8.src.rpm]libsq3-devel-20071018-26.el8.aarch64.rpm_libsqlite3x-debugsource-20071018-26.el8.aarch64.rpm^libsqlite3x-debuginfo-20071018-26.el8.aarch64.rpm\libsq3-debuginfo-20071018-26.el8.aarch64.rpm[libsq3-20071018-26.el8.aarch64.rpm{libsqlite3x-20071018-26.el8.aarch64.rpm`libsqlite3x-devel-20071018-26.el8.aarch64.rpm{libsqlite3x-20071018-26.el8.ppc64le.rpm`libsqlite3x-devel-20071018-26.el8.ppc64le.rpm_libsqlite3x-debugsource-20071018-26.el8.ppc64le.rpm[libsq3-20071018-26.el8.ppc64le.rpm^libsqlite3x-debuginfo-20071018-26.el8.ppc64le.rpm\libsq3-debuginfo-20071018-26.el8.ppc64le.rpm]libsq3-devel-20071018-26.el8.ppc64le.rpm[libsq3-20071018-26.el8.s390x.rpm`libsqlite3x-devel-20071018-26.el8.s390x.rpm^libsqlite3x-debuginfo-20071018-26.el8.s390x.rpm]libsq3-devel-20071018-26.el8.s390x.rpm_libsqlite3x-debugsource-20071018-26.el8.s390x.rpm{libsqlite3x-20071018-26.el8.s390x.rpm\libsq3-debuginfo-20071018-26.el8.s390x.rpm_libsqlite3x-debugsource-20071018-26.el8.x86_64.rpm`libsqlite3x-devel-20071018-26.el8.x86_64.rpm^libsqlite3x-debuginfo-20071018-26.el8.x86_64.rpm{libsqlite3x-20071018-26.el8.x86_64.rpm[libsq3-20071018-26.el8.x86_64.rpm]libsq3-devel-20071018-26.el8.x86_64.rpm\libsq3-debuginfo-20071018-26.el8.x86_64.rpm{libsqlite3x-20071018-26.el8.src.rpm]libsq3-devel-20071018-26.el8.aarch64.rpm_libsqlite3x-debugsource-20071018-26.el8.aarch64.rpm^libsqlite3x-debuginfo-20071018-26.el8.aarch64.rpm\libsq3-debuginfo-20071018-26.el8.aarch64.rpm[libsq3-20071018-26.el8.aarch64.rpm{libsqlite3x-20071018-26.el8.aarch64.rpm`libsqlite3x-devel-20071018-26.el8.aarch64.rpm{libsqlite3x-20071018-26.el8.ppc64le.rpm`libsqlite3x-devel-20071018-26.el8.ppc64le.rpm_libsqlite3x-debugsource-20071018-26.el8.ppc64le.rpm[libsq3-20071018-26.el8.ppc64le.rpm^libsqlite3x-debuginfo-20071018-26.el8.ppc64le.rpm\libsq3-debuginfo-20071018-26.el8.ppc64le.rpm]libsq3-devel-20071018-26.el8.ppc64le.rpm[libsq3-20071018-26.el8.s390x.rpm`libsqlite3x-devel-20071018-26.el8.s390x.rpm^libsqlite3x-debuginfo-20071018-26.el8.s390x.rpm]libsq3-devel-20071018-26.el8.s390x.rpm_libsqlite3x-debugsource-20071018-26.el8.s390x.rpm{libsqlite3x-20071018-26.el8.s390x.rpm\libsq3-debuginfo-20071018-26.el8.s390x.rpm_libsqlite3x-debugsource-20071018-26.el8.x86_64.rpm`libsqlite3x-devel-20071018-26.el8.x86_64.rpm^libsqlite3x-debuginfo-20071018-26.el8.x86_64.rpm{libsqlite3x-20071018-26.el8.x86_64.rpm[libsq3-20071018-26.el8.x86_64.rpm]libsq3-devel-20071018-26.el8.x86_64.rpm\libsq3-debuginfo-20071018-26.el8.x86_64.rpm&& 'dBnewpackagerpl-1.5.7-6.el8VxHrpl-1.5.7-6.el8.src.rpmxHrpl-1.5.7-6.el8.noarch.rpmxHrpl-1.5.7-6.el8.src.rpmxHrpl-1.5.7-6.el8.noarch.rpmES ,hBBnewpackageperl-File-Touch-0.11-19.el8njhttps://bugzilla.redhat.com/show_bug.cgi?id=19332871933287EPEL8 Request: perl-File-Touchfperl-File-Touch-0.11-19.el8.src.rpmfperl-File-Touch-0.11-19.el8.noarch.rpm;fperl-File-Touch-tests-0.11-19.el8.noarch.rpmfperl-File-Touch-0.11-19.el8.src.rpmfperl-File-Touch-0.11-19.el8.noarch.rpm;fperl-File-Touch-tests-0.11-19.el8.noarch.rpmԺ>n mBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerbenv-1.2.0-1.el8 ruby-build-20221004-1.el8X%https://bugzilla.redhat.com/show_bug.cgi?id=20250742025074Review Request: rbenv - Manage your app's Ruby environmenthttps://bugzilla.redhat.com/show_bug.cgi?id=20250842025084Review Request: ruby-build - Compile and install RubyFXrbenv-1.2.0-1.el8.src.rpmFXrbenv-1.2.0-1.el8.aarch64.rpmtXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmsXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmFXrbenv-1.2.0-1.el8.ppc64le.rpmtXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmsXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmFXrbenv-1.2.0-1.el8.s390x.rpmtXrbenv-debugsource-1.2.0-1.el8.s390x.rpmsXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmFXrbenv-1.2.0-1.el8.x86_64.rpmtXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmsXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpmruby-build-20221004-1.el8.src.rpmruby-build-20221004-1.el8.aarch64.rpmruby-build-rbenv-20221004-1.el8.aarch64.rpmruby-build-20221004-1.el8.ppc64le.rpmruby-build-rbenv-20221004-1.el8.ppc64le.rpmruby-build-20221004-1.el8.s390x.rpmruby-build-rbenv-20221004-1.el8.s390x.rpmruby-build-20221004-1.el8.x86_64.rpmruby-build-rbenv-20221004-1.el8.x86_64.rpmFXrbenv-1.2.0-1.el8.src.rpmFXrbenv-1.2.0-1.el8.aarch64.rpmtXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmsXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmFXrbenv-1.2.0-1.el8.ppc64le.rpmtXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmsXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmFXrbenv-1.2.0-1.el8.s390x.rpmtXrbenv-debugsource-1.2.0-1.el8.s390x.rpmsXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmFXrbenv-1.2.0-1.el8.x86_64.rpmtXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmsXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpmruby-build-20221004-1.el8.src.rpmruby-build-20221004-1.el8.aarch64.rpmruby-build-rbenv-20221004-1.el8.aarch64.rpmruby-build-20221004-1.el8.ppc64le.rpmruby-build-rbenv-20221004-1.el8.ppc64le.rpmruby-build-20221004-1.el8.s390x.rpmruby-build-rbenv-20221004-1.el8.s390x.rpmruby-build-20221004-1.el8.x86_64.rpmruby-build-rbenv-20221004-1.el8.x86_64.rpmԤZ  IBbugfixmkrdns-3.3-9.20220829git9dee4a3.el8}@`omkrdns-3.3-9.20220829git9dee4a3.el8.src.rpm`omkrdns-3.3-9.20220829git9dee4a3.el8.noarch.rpm`omkrdns-3.3-9.20220829git9dee4a3.el8.src.rpm`omkrdns-3.3-9.20220829git9dee4a3.el8.noarch.rpmV& ,MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibinjection-3.10.0-4.el8= https://bugzilla.redhat.com/show_bug.cgi?id=20293082029308Review Request: libinjection - SQL / SQLI tokenizer parser analyzer library3Ilibinjection-3.10.0-4.el8.src.rpm3Ilibinjection-3.10.0-4.el8.aarch64.rpmIlibinjection-tests-3.10.0-4.el8.aarch64.rpmIlibinjection-devel-3.10.0-4.el8.aarch64.rpmIlibinjection-debugsource-3.10.0-4.el8.aarch64.rpmIlibinjection-debuginfo-3.10.0-4.el8.aarch64.rpmIlibinjection-tests-debuginfo-3.10.0-4.el8.aarch64.rpm3Ilibinjection-3.10.0-4.el8.ppc64le.rpmIlibinjection-tests-3.10.0-4.el8.ppc64le.rpmIlibinjection-devel-3.10.0-4.el8.ppc64le.rpmIlibinjection-debugsource-3.10.0-4.el8.ppc64le.rpmIlibinjection-debuginfo-3.10.0-4.el8.ppc64le.rpmIlibinjection-tests-debuginfo-3.10.0-4.el8.ppc64le.rpm3Ilibinjection-3.10.0-4.el8.s390x.rpmIlibinjection-tests-3.10.0-4.el8.s390x.rpmIlibinjection-devel-3.10.0-4.el8.s390x.rpmIlibinjection-debugsource-3.10.0-4.el8.s390x.rpmIlibinjection-debuginfo-3.10.0-4.el8.s390x.rpmIlibinjection-tests-debuginfo-3.10.0-4.el8.s390x.rpm3Ilibinjection-3.10.0-4.el8.x86_64.rpmIlibinjection-tests-3.10.0-4.el8.x86_64.rpmIlibinjection-devel-3.10.0-4.el8.x86_64.rpmIlibinjection-debugsource-3.10.0-4.el8.x86_64.rpmIlibinjection-debuginfo-3.10.0-4.el8.x86_64.rpmIlibinjection-tests-debuginfo-3.10.0-4.el8.x86_64.rpm3Ilibinjection-3.10.0-4.el8.src.rpm3Ilibinjection-3.10.0-4.el8.aarch64.rpmIlibinjection-tests-3.10.0-4.el8.aarch64.rpmIlibinjection-devel-3.10.0-4.el8.aarch64.rpmIlibinjection-debugsource-3.10.0-4.el8.aarch64.rpmIlibinjection-debuginfo-3.10.0-4.el8.aarch64.rpmIlibinjection-tests-debuginfo-3.10.0-4.el8.aarch64.rpm3Ilibinjection-3.10.0-4.el8.ppc64le.rpmIlibinjection-tests-3.10.0-4.el8.ppc64le.rpmIlibinjection-devel-3.10.0-4.el8.ppc64le.rpmIlibinjection-debugsource-3.10.0-4.el8.ppc64le.rpmIlibinjection-debuginfo-3.10.0-4.el8.ppc64le.rpmIlibinjection-tests-debuginfo-3.10.0-4.el8.ppc64le.rpm3Ilibinjection-3.10.0-4.el8.s390x.rpmIlibinjection-tests-3.10.0-4.el8.s390x.rpmIlibinjection-devel-3.10.0-4.el8.s390x.rpmIlibinjection-debugsource-3.10.0-4.el8.s390x.rpmIlibinjection-debuginfo-3.10.0-4.el8.s390x.rpmIlibinjection-tests-debuginfo-3.10.0-4.el8.s390x.rpm3Ilibinjection-3.10.0-4.el8.x86_64.rpmIlibinjection-tests-3.10.0-4.el8.x86_64.rpmIlibinjection-devel-3.10.0-4.el8.x86_64.rpmIlibinjection-debugsource-3.10.0-4.el8.x86_64.rpmIlibinjection-debuginfo-3.10.0-4.el8.x86_64.rpmIlibinjection-tests-debuginfo-3.10.0-4.el8.x86_64.rpmd 5mBBBBBBnewpackagewyhash-final1-1.20210311gitwyhash_final.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=19361381936138Review Request: wyhash - No hash function is perfect, but some are usefulewyhash-final1-1.20210311gitwyhash_final.el8.src.rpm{ewyhash-devel-final1-1.20210311gitwyhash_final.el8.aarch64.rpmEewyhash-doc-final1-1.20210311gitwyhash_final.el8.noarch.rpm{ewyhash-devel-final1-1.20210311gitwyhash_final.el8.ppc64le.rpm{ewyhash-devel-final1-1.20210311gitwyhash_final.el8.s390x.rpm{ewyhash-devel-final1-1.20210311gitwyhash_final.el8.x86_64.rpmewyhash-final1-1.20210311gitwyhash_final.el8.src.rpm{ewyhash-devel-final1-1.20210311gitwyhash_final.el8.aarch64.rpmEewyhash-doc-final1-1.20210311gitwyhash_final.el8.noarch.rpm{ewyhash-devel-final1-1.20210311gitwyhash_final.el8.ppc64le.rpm{ewyhash-devel-final1-1.20210311gitwyhash_final.el8.s390x.rpm{ewyhash-devel-final1-1.20210311gitwyhash_final.el8.x86_64.rpm_1 ;vBBBunspecifiedxemacs-packages-extra-20191207-1.el8Z.xemacs-packages-extra-20191207-1.el8.src.rpm.xemacs-packages-extra-20191207-1.el8.noarch.rpmKxemacs-packages-extra-el-20191207-1.el8.noarch.rpmLxemacs-packages-extra-info-20191207-1.el8.noarch.rpm.xemacs-packages-extra-20191207-1.el8.src.rpm.xemacs-packages-extra-20191207-1.el8.noarch.rpmKxemacs-packages-extra-el-20191207-1.el8.noarch.rpmLxemacs-packages-extra-info-20191207-1.el8.noarch.rpmӴ-n |BBBBBBBBBBBBBBBBBnewpackagebouncycastle-1.61-1.el8 canl-java-2.6.0-3.el8 voms-api-java-3.3.0-6.el8 voms-clients-java-3.3.0-6.el8o.B}bouncycastle-1.61-1.el8.src.rpmB}bouncycastle-1.61-1.el8.noarch.rpmw}bouncycastle-pkix-1.61-1.el8.noarch.rpmu}bouncycastle-mail-1.61-1.el8.noarch.rpmx}bouncycastle-tls-1.61-1.el8.noarch.rpmv}bouncycastle-pg-1.61-1.el8.noarch.rpmt}bouncycastle-javadoc-1.61-1.el8.noarch.rpmLjcanl-java-2.6.0-3.el8.src.rpmLjcanl-java-2.6.0-3.el8.noarch.rpmjcanl-java-javadoc-2.6.0-3.el8.noarch.rpm$\voms-api-java-3.3.0-6.el8.src.rpm$\voms-api-java-3.3.0-6.el8.noarch.rpm<\voms-api-java-javadoc-3.3.0-6.el8.noarch.rpm%\voms-clients-java-3.3.0-6.el8.src.rpm%\voms-clients-java-3.3.0-6.el8.noarch.rpmB}bouncycastle-1.61-1.el8.src.rpmB}bouncycastle-1.61-1.el8.noarch.rpmw}bouncycastle-pkix-1.61-1.el8.noarch.rpmu}bouncycastle-mail-1.61-1.el8.noarch.rpmx}bouncycastle-tls-1.61-1.el8.noarch.rpmv}bouncycastle-pg-1.61-1.el8.noarch.rpmt}bouncycastle-javadoc-1.61-1.el8.noarch.rpmLjcanl-java-2.6.0-3.el8.src.rpmLjcanl-java-2.6.0-3.el8.noarch.rpmjcanl-java-javadoc-2.6.0-3.el8.noarch.rpm$\voms-api-java-3.3.0-6.el8.src.rpm$\voms-api-java-3.3.0-6.el8.noarch.rpm<\voms-api-java-javadoc-3.3.0-6.el8.noarch.rpm%\voms-clients-java-3.3.0-6.el8.src.rpm%\voms-clients-java-3.3.0-6.el8.noarch.rpm& PBBBBBBenhancementprocyon-0.6.0-0.2.20220221.git88a95fa.el877procyon-0.6.0-0.2.20220221.git88a95fa.el8.src.rpm77procyon-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-compilertools-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-core-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-expressions-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-decompiler-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-reflection-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm77procyon-0.6.0-0.2.20220221.git88a95fa.el8.src.rpm77procyon-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-compilertools-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-core-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-expressions-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-decompiler-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm7procyon-reflection-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm@% YBBenhancementpython-dbutils-2.0.3-1.el88eQpython-dbutils-2.0.3-1.el8.src.rpm`Qpython3-dbutils-2.0.3-1.el8.noarch.rpmBQpython-dbutils-doc-2.0.3-1.el8.noarch.rpmeQpython-dbutils-2.0.3-1.el8.src.rpm`Qpython3-dbutils-2.0.3-1.el8.noarch.rpmBQpython-dbutils-doc-2.0.3-1.el8.noarch.rpmԺ> /^BBBBBBBBBBBBBBBnewpackagepy-radix-0.10.0-1.el8H0https://bugzilla.redhat.com/show_bug.cgi?id=21332872133287Please build py-radix 0.10.0 for EPEL 8  ^py-radix-0.10.0-1.el8.src.rpm$^python3-py-radix-0.10.0-1.el8.aarch64.rpmt^py-radix-debugsource-0.10.0-1.el8.aarch64.rpm%^python3-py-radix-debuginfo-0.10.0-1.el8.aarch64.rpm$^python3-py-radix-0.10.0-1.el8.ppc64le.rpmt^py-radix-debugsource-0.10.0-1.el8.ppc64le.rpm%^python3-py-radix-debuginfo-0.10.0-1.el8.ppc64le.rpm$^python3-py-radix-0.10.0-1.el8.s390x.rpmt^py-radix-debugsource-0.10.0-1.el8.s390x.rpm%^python3-py-radix-debuginfo-0.10.0-1.el8.s390x.rpm$^python3-py-radix-0.10.0-1.el8.x86_64.rpmt^py-radix-debugsource-0.10.0-1.el8.x86_64.rpm%^python3-py-radix-debuginfo-0.10.0-1.el8.x86_64.rpm  ^py-radix-0.10.0-1.el8.src.rpm$^python3-py-radix-0.10.0-1.el8.aarch64.rpmt^py-radix-debugsource-0.10.0-1.el8.aarch64.rpm%^python3-py-radix-debuginfo-0.10.0-1.el8.aarch64.rpm$^python3-py-radix-0.10.0-1.el8.ppc64le.rpmt^py-radix-debugsource-0.10.0-1.el8.ppc64le.rpm%^python3-py-radix-debuginfo-0.10.0-1.el8.ppc64le.rpm$^python3-py-radix-0.10.0-1.el8.s390x.rpmt^py-radix-debugsource-0.10.0-1.el8.s390x.rpm%^python3-py-radix-debuginfo-0.10.0-1.el8.s390x.rpm$^python3-py-radix-0.10.0-1.el8.x86_64.rpmt^py-radix-debugsource-0.10.0-1.el8.x86_64.rpm%^python3-py-radix-debuginfo-0.10.0-1.el8.x86_64.rpm[X 4pBBnewpackagepython-kgb-7.1.1-1.el8xpython-kgb-7.1.1-1.el8.src.rpmpython3-kgb-7.1.1-1.el8.noarch.rpmpython3-kgb-tests-7.1.1-1.el8.noarch.rpmpython-kgb-7.1.1-1.el8.src.rpmpython3-kgb-7.1.1-1.el8.noarch.rpmpython3-kgb-tests-7.1.1-1.el8.noarch.rpmV# uBBBBBBBBBBBBBBbugfixprivoxy-3.0.33-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20304572030457privoxy-3.0.33 is available ?privoxy-3.0.33-1.el8.src.rpm?privoxy-3.0.33-1.el8.aarch64.rpm?privoxy-debugsource-3.0.33-1.el8.aarch64.rpm?privoxy-debuginfo-3.0.33-1.el8.aarch64.rpm?privoxy-3.0.33-1.el8.ppc64le.rpm?privoxy-debugsource-3.0.33-1.el8.ppc64le.rpm?privoxy-debuginfo-3.0.33-1.el8.ppc64le.rpm?privoxy-3.0.33-1.el8.s390x.rpm?privoxy-debugsource-3.0.33-1.el8.s390x.rpm?privoxy-debuginfo-3.0.33-1.el8.s390x.rpm?privoxy-3.0.33-1.el8.x86_64.rpm?privoxy-debugsource-3.0.33-1.el8.x86_64.rpm?privoxy-debuginfo-3.0.33-1.el8.x86_64.rpm ?privoxy-3.0.33-1.el8.src.rpm?privoxy-3.0.33-1.el8.aarch64.rpm?privoxy-debugsource-3.0.33-1.el8.aarch64.rpm?privoxy-debuginfo-3.0.33-1.el8.aarch64.rpm?privoxy-3.0.33-1.el8.ppc64le.rpm?privoxy-debugsource-3.0.33-1.el8.ppc64le.rpm?privoxy-debuginfo-3.0.33-1.el8.ppc64le.rpm?privoxy-3.0.33-1.el8.s390x.rpm?privoxy-debugsource-3.0.33-1.el8.s390x.rpm?privoxy-debuginfo-3.0.33-1.el8.s390x.rpm?privoxy-3.0.33-1.el8.x86_64.rpm?privoxy-debugsource-3.0.33-1.el8.x86_64.rpm?privoxy-debuginfo-3.0.33-1.el8.x86_64.rpm*% FBBBBBBBBBBBBBBBBBBBnewpackageabseil-cpp-20200923.3-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=19365141936514Please build abseil-cpp for EPEL8EGabseil-cpp-20200923.3-1.el8.src.rpmEGabseil-cpp-20200923.3-1.el8.aarch64.rpmbGabseil-cpp-devel-20200923.3-1.el8.aarch64.rpmaGabseil-cpp-debugsource-20200923.3-1.el8.aarch64.rpm`Gabseil-cpp-debuginfo-20200923.3-1.el8.aarch64.rpmEGabseil-cpp-20200923.3-1.el8.ppc64le.rpmbGabseil-cpp-devel-20200923.3-1.el8.ppc64le.rpmaGabseil-cpp-debugsource-20200923.3-1.el8.ppc64le.rpm`Gabseil-cpp-debuginfo-20200923.3-1.el8.ppc64le.rpm`Gabseil-cpp-debuginfo-20200923.3-1.el8.s390x.rpmbGabseil-cpp-devel-20200923.3-1.el8.s390x.rpmaGabseil-cpp-debugsource-20200923.3-1.el8.s390x.rpmEGabseil-cpp-20200923.3-1.el8.s390x.rpmEGabseil-cpp-20200923.3-1.el8.x86_64.rpmbGabseil-cpp-devel-20200923.3-1.el8.x86_64.rpmaGabseil-cpp-debugsource-20200923.3-1.el8.x86_64.rpm`Gabseil-cpp-debuginfo-20200923.3-1.el8.x86_64.rpmEGabseil-cpp-20200923.3-1.el8.src.rpmEGabseil-cpp-20200923.3-1.el8.aarch64.rpmbGabseil-cpp-devel-20200923.3-1.el8.aarch64.rpmaGabseil-cpp-debugsource-20200923.3-1.el8.aarch64.rpm`Gabseil-cpp-debuginfo-20200923.3-1.el8.aarch64.rpmEGabseil-cpp-20200923.3-1.el8.ppc64le.rpmbGabseil-cpp-devel-20200923.3-1.el8.ppc64le.rpmaGabseil-cpp-debugsource-20200923.3-1.el8.ppc64le.rpm`Gabseil-cpp-debuginfo-20200923.3-1.el8.ppc64le.rpm`Gabseil-cpp-debuginfo-20200923.3-1.el8.s390x.rpmbGabseil-cpp-devel-20200923.3-1.el8.s390x.rpmaGabseil-cpp-debugsource-20200923.3-1.el8.s390x.rpmEGabseil-cpp-20200923.3-1.el8.s390x.rpmEGabseil-cpp-20200923.3-1.el8.x86_64.rpmbGabseil-cpp-devel-20200923.3-1.el8.x86_64.rpmaGabseil-cpp-debugsource-20200923.3-1.el8.x86_64.rpm`Gabseil-cpp-debuginfo-20200923.3-1.el8.x86_64.rpm_E ,\BBBBBBBBBBBBBBnewpackagefips-3.4.0-6.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=18305711830571fips-3.4.0 is available _fips-3.4.0-6.el8.src.rpm_fips-debuginfo-3.4.0-6.el8.aarch64.rpm_fips-3.4.0-6.el8.aarch64.rpm_fips-debugsource-3.4.0-6.el8.aarch64.rpm_fips-3.4.0-6.el8.ppc64le.rpm_fips-debugsource-3.4.0-6.el8.ppc64le.rpm_fips-debuginfo-3.4.0-6.el8.ppc64le.rpm_fips-3.4.0-6.el8.s390x.rpm_fips-debugsource-3.4.0-6.el8.s390x.rpm_fips-debuginfo-3.4.0-6.el8.s390x.rpm_fips-3.4.0-6.el8.x86_64.rpm_fips-debugsource-3.4.0-6.el8.x86_64.rpm_fips-debuginfo-3.4.0-6.el8.x86_64.rpm _fips-3.4.0-6.el8.src.rpm_fips-debuginfo-3.4.0-6.el8.aarch64.rpm_fips-3.4.0-6.el8.aarch64.rpm_fips-debugsource-3.4.0-6.el8.aarch64.rpm_fips-3.4.0-6.el8.ppc64le.rpm_fips-debugsource-3.4.0-6.el8.ppc64le.rpm_fips-debuginfo-3.4.0-6.el8.ppc64le.rpm_fips-3.4.0-6.el8.s390x.rpm_fips-debugsource-3.4.0-6.el8.s390x.rpm_fips-debuginfo-3.4.0-6.el8.s390x.rpm_fips-3.4.0-6.el8.x86_64.rpm_fips-debugsource-3.4.0-6.el8.x86_64.rpm_fips-debuginfo-3.4.0-6.el8.x86_64.rpm  mBBBBBBBBBBBBBBBBBBBBBBBBenhancementNetworkManager-openvpn-1.8.10-1.el8.1`#JNetworkManager-openvpn-1.8.10-1.el8.1.src.rpmoJNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.aarch64.rpmrJNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.aarch64.rpmqJNetworkManager-openvpn-gnome-1.8.10-1.el8.1.aarch64.rpmpJNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.aarch64.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.aarch64.rpmrJNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.ppc64le.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.ppc64le.rpmoJNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.ppc64le.rpmpJNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.ppc64le.rpmqJNetworkManager-openvpn-gnome-1.8.10-1.el8.1.ppc64le.rpmrJNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.s390x.rpmoJNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.s390x.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.s390x.rpmpJNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.s390x.rpmqJNetworkManager-openvpn-gnome-1.8.10-1.el8.1.s390x.rpmrJNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.x86_64.rpmpJNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.x86_64.rpmoJNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.x86_64.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.x86_64.rpmqJNetworkManager-openvpn-gnome-1.8.10-1.el8.1.x86_64.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.src.rpmoJNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.aarch64.rpmrJNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.aarch64.rpmqJNetworkManager-openvpn-gnome-1.8.10-1.el8.1.aarch64.rpmpJNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.aarch64.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.aarch64.rpmrJNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.ppc64le.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.ppc64le.rpmoJNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.ppc64le.rpmpJNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.ppc64le.rpmqJNetworkManager-openvpn-gnome-1.8.10-1.el8.1.ppc64le.rpmrJNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.s390x.rpmoJNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.s390x.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.s390x.rpmpJNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.s390x.rpmqJNetworkManager-openvpn-gnome-1.8.10-1.el8.1.s390x.rpmrJNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.x86_64.rpmpJNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.x86_64.rpmoJNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.x86_64.rpm#JNetworkManager-openvpn-1.8.10-1.el8.1.x86_64.rpmqJNetworkManager-openvpn-gnome-1.8.10-1.el8.1.x86_64.rpm빾54  HBbugfixpython-langdetect-1.0.9-3.el8sBhttps://bugzilla.redhat.com/show_bug.cgi?id=21312252131225Review Request: python-langdetect - Language detection library ported from Google's language-detectionKpython-langdetect-1.0.9-3.el8.src.rpm'Kpython3-langdetect-1.0.9-3.el8.noarch.rpmKpython-langdetect-1.0.9-3.el8.src.rpm'Kpython3-langdetect-1.0.9-3.el8.noarch.rpmԺ> &LBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedeja-dup-40.7-1.el865https://bugzilla.redhat.com/show_bug.cgi?id=20173572017357Please create an epel8 package for deja-dup"ideja-dup-40.7-1.el8.x86_64.rpm"ideja-dup-40.7-1.el8.src.rpm"ideja-dup-40.7-1.el8.aarch64.rpmideja-dup-nautilus-40.7-1.el8.aarch64.rpmideja-dup-debugsource-40.7-1.el8.aarch64.rpmideja-dup-debuginfo-40.7-1.el8.aarch64.rpm ideja-dup-nautilus-debuginfo-40.7-1.el8.aarch64.rpm"ideja-dup-40.7-1.el8.ppc64le.rpmideja-dup-nautilus-40.7-1.el8.ppc64le.rpmideja-dup-debugsource-40.7-1.el8.ppc64le.rpmideja-dup-debuginfo-40.7-1.el8.ppc64le.rpm ideja-dup-nautilus-debuginfo-40.7-1.el8.ppc64le.rpm"ideja-dup-40.7-1.el8.s390x.rpmideja-dup-nautilus-40.7-1.el8.s390x.rpmideja-dup-debugsource-40.7-1.el8.s390x.rpmideja-dup-debuginfo-40.7-1.el8.s390x.rpm ideja-dup-nautilus-debuginfo-40.7-1.el8.s390x.rpmideja-dup-nautilus-40.7-1.el8.x86_64.rpmideja-dup-debugsource-40.7-1.el8.x86_64.rpmideja-dup-debuginfo-40.7-1.el8.x86_64.rpm ideja-dup-nautilus-debuginfo-40.7-1.el8.x86_64.rpm"ideja-dup-40.7-1.el8.x86_64.rpm"ideja-dup-40.7-1.el8.src.rpm"ideja-dup-40.7-1.el8.aarch64.rpmideja-dup-nautilus-40.7-1.el8.aarch64.rpmideja-dup-debugsource-40.7-1.el8.aarch64.rpmideja-dup-debuginfo-40.7-1.el8.aarch64.rpm ideja-dup-nautilus-debuginfo-40.7-1.el8.aarch64.rpm"ideja-dup-40.7-1.el8.ppc64le.rpmideja-dup-nautilus-40.7-1.el8.ppc64le.rpmideja-dup-debugsource-40.7-1.el8.ppc64le.rpmideja-dup-debuginfo-40.7-1.el8.ppc64le.rpm ideja-dup-nautilus-debuginfo-40.7-1.el8.ppc64le.rpm"ideja-dup-40.7-1.el8.s390x.rpmideja-dup-nautilus-40.7-1.el8.s390x.rpmideja-dup-debugsource-40.7-1.el8.s390x.rpmideja-dup-debuginfo-40.7-1.el8.s390x.rpm ideja-dup-nautilus-debuginfo-40.7-1.el8.s390x.rpmideja-dup-nautilus-40.7-1.el8.x86_64.rpmideja-dup-debugsource-40.7-1.el8.x86_64.rpmideja-dup-debuginfo-40.7-1.el8.x86_64.rpm ideja-dup-nautilus-debuginfo-40.7-1.el8.x86_64.rpmm! +gBBsecurityrubygem-rack-2.2.4-1.el8=IIhttps://bugzilla.redhat.com/show_bug.cgi?id=20995252099525CVE-2022-30123 rubygem-rack: crafted requests can cause shell escape sequences [epel-all]*-rubygem-rack-2.2.4-1.el8.src.rpm*-rubygem-rack-2.2.4-1.el8.noarch.rpmy-rubygem-rack-doc-2.2.4-1.el8.noarch.rpm*-rubygem-rack-2.2.4-1.el8.src.rpm*-rubygem-rack-2.2.4-1.el8.noarch.rpmy-rubygem-rack-doc-2.2.4-1.el8.noarch.rpmu v 'WBBBBBBBBBBBBBBenhancementperl-Inline-Python-0.57-1.el8N https://bugzilla.redhat.com/show_bug.cgi?id=21277082127708perl-Inline-Python-0.57 is available Hperl-Inline-Python-0.57-1.el8.src.rpmHperl-Inline-Python-0.57-1.el8.aarch64.rpmcHperl-Inline-Python-debugsource-0.57-1.el8.aarch64.rpmbHperl-Inline-Python-debuginfo-0.57-1.el8.aarch64.rpmHperl-Inline-Python-0.57-1.el8.ppc64le.rpmcHperl-Inline-Python-debugsource-0.57-1.el8.ppc64le.rpmbHperl-Inline-Python-debuginfo-0.57-1.el8.ppc64le.rpmHperl-Inline-Python-0.57-1.el8.s390x.rpmcHperl-Inline-Python-debugsource-0.57-1.el8.s390x.rpmbHperl-Inline-Python-debuginfo-0.57-1.el8.s390x.rpmHperl-Inline-Python-0.57-1.el8.x86_64.rpmcHperl-Inline-Python-debugsource-0.57-1.el8.x86_64.rpmbHperl-Inline-Python-debuginfo-0.57-1.el8.x86_64.rpm Hperl-Inline-Python-0.57-1.el8.src.rpmHperl-Inline-Python-0.57-1.el8.aarch64.rpmcHperl-Inline-Python-debugsource-0.57-1.el8.aarch64.rpmbHperl-Inline-Python-debuginfo-0.57-1.el8.aarch64.rpmHperl-Inline-Python-0.57-1.el8.ppc64le.rpmcHperl-Inline-Python-debugsource-0.57-1.el8.ppc64le.rpmbHperl-Inline-Python-debuginfo-0.57-1.el8.ppc64le.rpmHperl-Inline-Python-0.57-1.el8.s390x.rpmcHperl-Inline-Python-debugsource-0.57-1.el8.s390x.rpmbHperl-Inline-Python-debuginfo-0.57-1.el8.s390x.rpmHperl-Inline-Python-0.57-1.el8.x86_64.rpmcHperl-Inline-Python-debugsource-0.57-1.el8.x86_64.rpmbHperl-Inline-Python-debuginfo-0.57-1.el8.x86_64.rpmm5 hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementswitchtec-3.1-4.el8[mswitchtec-3.1-4.el8.src.rpmmswitchtec-3.1-4.el8.aarch64.rpmBmswitchtec-libs-3.1-4.el8.aarch64.rpmAmswitchtec-devel-3.1-4.el8.aarch64.rpm@mswitchtec-doc-3.1-4.el8.noarch.rpm@mswitchtec-debugsource-3.1-4.el8.aarch64.rpm?mswitchtec-debuginfo-3.1-4.el8.aarch64.rpmCmswitchtec-libs-debuginfo-3.1-4.el8.aarch64.rpmmswitchtec-3.1-4.el8.ppc64le.rpmBmswitchtec-libs-3.1-4.el8.ppc64le.rpmAmswitchtec-devel-3.1-4.el8.ppc64le.rpm@mswitchtec-debugsource-3.1-4.el8.ppc64le.rpm?mswitchtec-debuginfo-3.1-4.el8.ppc64le.rpmCmswitchtec-libs-debuginfo-3.1-4.el8.ppc64le.rpmmswitchtec-3.1-4.el8.s390x.rpmBmswitchtec-libs-3.1-4.el8.s390x.rpmAmswitchtec-devel-3.1-4.el8.s390x.rpm@mswitchtec-debugsource-3.1-4.el8.s390x.rpm?mswitchtec-debuginfo-3.1-4.el8.s390x.rpmCmswitchtec-libs-debuginfo-3.1-4.el8.s390x.rpmmswitchtec-3.1-4.el8.x86_64.rpmBmswitchtec-libs-3.1-4.el8.x86_64.rpmAmswitchtec-devel-3.1-4.el8.x86_64.rpm@mswitchtec-debugsource-3.1-4.el8.x86_64.rpm?mswitchtec-debuginfo-3.1-4.el8.x86_64.rpmCmswitchtec-libs-debuginfo-3.1-4.el8.x86_64.rpmmswitchtec-3.1-4.el8.src.rpmmswitchtec-3.1-4.el8.aarch64.rpmBmswitchtec-libs-3.1-4.el8.aarch64.rpmAmswitchtec-devel-3.1-4.el8.aarch64.rpm@mswitchtec-doc-3.1-4.el8.noarch.rpm@mswitchtec-debugsource-3.1-4.el8.aarch64.rpm?mswitchtec-debuginfo-3.1-4.el8.aarch64.rpmCmswitchtec-libs-debuginfo-3.1-4.el8.aarch64.rpmmswitchtec-3.1-4.el8.ppc64le.rpmBmswitchtec-libs-3.1-4.el8.ppc64le.rpmAmswitchtec-devel-3.1-4.el8.ppc64le.rpm@mswitchtec-debugsource-3.1-4.el8.ppc64le.rpm?mswitchtec-debuginfo-3.1-4.el8.ppc64le.rpmCmswitchtec-libs-debuginfo-3.1-4.el8.ppc64le.rpmmswitchtec-3.1-4.el8.s390x.rpmBmswitchtec-libs-3.1-4.el8.s390x.rpmAmswitchtec-devel-3.1-4.el8.s390x.rpm@mswitchtec-debugsource-3.1-4.el8.s390x.rpm?mswitchtec-debuginfo-3.1-4.el8.s390x.rpmCmswitchtec-libs-debuginfo-3.1-4.el8.s390x.rpmmswitchtec-3.1-4.el8.x86_64.rpmBmswitchtec-libs-3.1-4.el8.x86_64.rpmAmswitchtec-devel-3.1-4.el8.x86_64.rpm@mswitchtec-debugsource-3.1-4.el8.x86_64.rpm?mswitchtec-debuginfo-3.1-4.el8.x86_64.rpmCmswitchtec-libs-debuginfo-3.1-4.el8.x86_64.rpmMv (IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibmysofa-1.2.1-1.el86w#https://bugzilla.redhat.com/show_bug.cgi?id=19350831935083CVE-2020-6860 libmysofa: stack-based buffer overflow in readDataVar in hdf/dataobject.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20191942019194CVE-2021-3756 libmysofa: heap-based buffer overflow in loudness(), mysofa_check() and readOHDRHeaderMessageDataLayout() [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=20191952019195CVE-2021-3756 libmysofa: heap-based buffer overflow in loudness(), mysofa_check() and readOHDRHeaderMessageDataLayout() [epel-all]Wmlibmysofa-1.2.1-1.el8.src.rpmWmlibmysofa-1.2.1-1.el8.aarch64.rpmKmlibmysofa-devel-1.2.1-1.el8.aarch64.rpmmmysofa-1.2.1-1.el8.aarch64.rpmJmlibmysofa-debugsource-1.2.1-1.el8.aarch64.rpmImlibmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmmmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmWmlibmysofa-1.2.1-1.el8.ppc64le.rpmKmlibmysofa-devel-1.2.1-1.el8.ppc64le.rpmmmysofa-1.2.1-1.el8.ppc64le.rpmJmlibmysofa-debugsource-1.2.1-1.el8.ppc64le.rpmImlibmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmmmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmWmlibmysofa-1.2.1-1.el8.s390x.rpmKmlibmysofa-devel-1.2.1-1.el8.s390x.rpmmmysofa-1.2.1-1.el8.s390x.rpmJmlibmysofa-debugsource-1.2.1-1.el8.s390x.rpmImlibmysofa-debuginfo-1.2.1-1.el8.s390x.rpmmmysofa-debuginfo-1.2.1-1.el8.s390x.rpmWmlibmysofa-1.2.1-1.el8.x86_64.rpmKmlibmysofa-devel-1.2.1-1.el8.x86_64.rpmmmysofa-1.2.1-1.el8.x86_64.rpmJmlibmysofa-debugsource-1.2.1-1.el8.x86_64.rpmImlibmysofa-debuginfo-1.2.1-1.el8.x86_64.rpmmmysofa-debuginfo-1.2.1-1.el8.x86_64.rpmWmlibmysofa-1.2.1-1.el8.src.rpmWmlibmysofa-1.2.1-1.el8.aarch64.rpmKmlibmysofa-devel-1.2.1-1.el8.aarch64.rpmmmysofa-1.2.1-1.el8.aarch64.rpmJmlibmysofa-debugsource-1.2.1-1.el8.aarch64.rpmImlibmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmmmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmWmlibmysofa-1.2.1-1.el8.ppc64le.rpmKmlibmysofa-devel-1.2.1-1.el8.ppc64le.rpmmmysofa-1.2.1-1.el8.ppc64le.rpmJmlibmysofa-debugsource-1.2.1-1.el8.ppc64le.rpmImlibmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmmmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmWmlibmysofa-1.2.1-1.el8.s390x.rpmKmlibmysofa-devel-1.2.1-1.el8.s390x.rpmmmysofa-1.2.1-1.el8.s390x.rpmJmlibmysofa-debugsource-1.2.1-1.el8.s390x.rpmImlibmysofa-debuginfo-1.2.1-1.el8.s390x.rpmmmysofa-debuginfo-1.2.1-1.el8.s390x.rpmWmlibmysofa-1.2.1-1.el8.x86_64.rpmKmlibmysofa-devel-1.2.1-1.el8.x86_64.rpmmmysofa-1.2.1-1.el8.x86_64.rpmJmlibmysofa-debugsource-1.2.1-1.el8.x86_64.rpmImlibmysofa-debuginfo-1.2.1-1.el8.x86_64.rpmmmysofa-debuginfo-1.2.1-1.el8.x86_64.rpm` ;iBBBBBBBBBBBBBBBBnewpackagepython-shapely-1.7.1-9.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=17507911750791Request to build python-shapely for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19377191937719Test failures on s390x1python-shapely-1.7.1-9.el8.src.rpmppython3-shapely-1.7.1-9.el8.aarch64.rpmmpython-shapely-doc-1.7.1-9.el8.noarch.rpmTpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmqpython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmppython3-shapely-1.7.1-9.el8.ppc64le.rpmTpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmqpython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmqpython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmTpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmppython3-shapely-1.7.1-9.el8.s390x.rpmppython3-shapely-1.7.1-9.el8.x86_64.rpmTpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmqpython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm1python-shapely-1.7.1-9.el8.src.rpmppython3-shapely-1.7.1-9.el8.aarch64.rpmmpython-shapely-doc-1.7.1-9.el8.noarch.rpmTpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmqpython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmppython3-shapely-1.7.1-9.el8.ppc64le.rpmTpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmqpython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmqpython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmTpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmppython3-shapely-1.7.1-9.el8.s390x.rpmppython3-shapely-1.7.1-9.el8.x86_64.rpmTpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmqpython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm_+ $|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageCGSI-gSOAP-1.3.11-7.el8 gsoap-2.8.91-1.el8 myproxy-6.2.4-2.el8 voms-2.1.0-0.14.rc0.el8 voms-mysql-plugin-3.1.7-8.el8{dCGSI-gSOAP-1.3.11-7.el8.x86_64.rpmVdCGSI-gSOAP-devel-1.3.11-7.el8.x86_64.rpmdCGSI-gSOAP-1.3.11-7.el8.src.rpmUdCGSI-gSOAP-debugsource-1.3.11-7.el8.aarch64.rpmVdCGSI-gSOAP-devel-1.3.11-7.el8.aarch64.rpmTdCGSI-gSOAP-debuginfo-1.3.11-7.el8.aarch64.rpmdCGSI-gSOAP-1.3.11-7.el8.aarch64.rpmdCGSI-gSOAP-1.3.11-7.el8.ppc64le.rpmUdCGSI-gSOAP-debugsource-1.3.11-7.el8.ppc64le.rpmTdCGSI-gSOAP-debuginfo-1.3.11-7.el8.ppc64le.rpmVdCGSI-gSOAP-devel-1.3.11-7.el8.ppc64le.rpmUdCGSI-gSOAP-debugsource-1.3.11-7.el8.s390x.rpmTdCGSI-gSOAP-debuginfo-1.3.11-7.el8.s390x.rpmVdCGSI-gSOAP-devel-1.3.11-7.el8.s390x.rpmdCGSI-gSOAP-1.3.11-7.el8.s390x.rpmUdCGSI-gSOAP-debugsource-1.3.11-7.el8.x86_64.rpmTdCGSI-gSOAP-debuginfo-1.3.11-7.el8.x86_64.rpmHgsoap-2.8.91-1.el8.src.rpmgsoap-devel-2.8.91-1.el8.aarch64.rpm~gsoap-doc-2.8.91-1.el8.noarch.rpmgsoap-debuginfo-2.8.91-1.el8.aarch64.rpmHgsoap-2.8.91-1.el8.aarch64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.aarch64.rpmgsoap-debugsource-2.8.91-1.el8.aarch64.rpmHgsoap-2.8.91-1.el8.ppc64le.rpmgsoap-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-debugsource-2.8.91-1.el8.ppc64le.rpmgsoap-devel-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-devel-2.8.91-1.el8.ppc64le.rpmHgsoap-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.s390x.rpmgsoap-debugsource-2.8.91-1.el8.s390x.rpmgsoap-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.x86_64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.x86_64.rpmgsoap-debugsource-2.8.91-1.el8.x86_64.rpmgsoap-debuginfo-2.8.91-1.el8.x86_64.rpmHgsoap-2.8.91-1.el8.x86_64.rpmpxmyproxy-6.2.4-2.el8.src.rpm4xmyproxy-libs-6.2.4-2.el8.aarch64.rpm6xmyproxy-server-6.2.4-2.el8.aarch64.rpm3xmyproxy-devel-6.2.4-2.el8.aarch64.rpmpxmyproxy-6.2.4-2.el8.aarch64.rpm7xmyproxy-server-debuginfo-6.2.4-2.el8.aarch64.rpm0xmyproxy-admin-debuginfo-6.2.4-2.el8.aarch64.rpmxmyproxy-doc-6.2.4-2.el8.noarch.rpm8xmyproxy-voms-6.2.4-2.el8.aarch64.rpm/xmyproxy-admin-6.2.4-2.el8.aarch64.rpm5xmyproxy-libs-debuginfo-6.2.4-2.el8.aarch64.rpm2xmyproxy-debugsource-6.2.4-2.el8.aarch64.rpm9xmyproxy-voms-debuginfo-6.2.4-2.el8.aarch64.rpm1xmyproxy-debuginfo-6.2.4-2.el8.aarch64.rpm8xmyproxy-voms-6.2.4-2.el8.ppc64le.rpm3xmyproxy-devel-6.2.4-2.el8.ppc64le.rpm6xmyproxy-server-6.2.4-2.el8.ppc64le.rpm7xmyproxy-server-debuginfo-6.2.4-2.el8.ppc64le.rpm5xmyproxy-libs-debuginfo-6.2.4-2.el8.ppc64le.rpm2xmyproxy-debugsource-6.2.4-2.el8.ppc64le.rpm0xmyproxy-admin-debuginfo-6.2.4-2.el8.ppc64le.rpm4xmyproxy-libs-6.2.4-2.el8.ppc64le.rpm/xmyproxy-admin-6.2.4-2.el8.ppc64le.rpm1xmyproxy-debuginfo-6.2.4-2.el8.ppc64le.rpmpxmyproxy-6.2.4-2.el8.ppc64le.rpm9xmyproxy-voms-debuginfo-6.2.4-2.el8.ppc64le.rpm5xmyproxy-libs-debuginfo-6.2.4-2.el8.s390x.rpm9xmyproxy-voms-debuginfo-6.2.4-2.el8.s390x.rpmpxmyproxy-6.2.4-2.el8.s390x.rpm7xmyproxy-server-debuginfo-6.2.4-2.el8.s390x.rpm4xmyproxy-libs-6.2.4-2.el8.s390x.rpm8xmyproxy-voms-6.2.4-2.el8.s390x.rpm/xmyproxy-admin-6.2.4-2.el8.s390x.rpm2xmyproxy-debugsource-6.2.4-2.el8.s390x.rpm3xmyproxy-devel-6.2.4-2.el8.s390x.rpm1xmyproxy-debuginfo-6.2.4-2.el8.s390x.rpm6xmyproxy-server-6.2.4-2.el8.s390x.rpm0xmyproxy-admin-debuginfo-6.2.4-2.el8.s390x.rpm0xmyproxy-admin-debuginfo-6.2.4-2.el8.x86_64.rpm3xmyproxy-devel-6.2.4-2.el8.x86_64.rpmpxmyproxy-6.2.4-2.el8.x86_64.rpm/xmyproxy-admin-6.2.4-2.el8.x86_64.rpm4xmyproxy-libs-6.2.4-2.el8.x86_64.rpm6xmyproxy-server-6.2.4-2.el8.x86_64.rpm9xmyproxy-voms-debuginfo-6.2.4-2.el8.x86_64.rpm5xmyproxy-libs-debuginfo-6.2.4-2.el8.x86_64.rpm7xmyproxy-server-debuginfo-6.2.4-2.el8.x86_64.rpm2xmyproxy-debugsource-6.2.4-2.el8.x86_64.rpm1xmyproxy-debuginfo-6.2.4-2.el8.x86_64.rpm8xmyproxy-voms-6.2.4-2.el8.x86_64.rpmvoms-2.1.0-0.14.rc0.el8.src.rpm1voms-debugsource-2.1.0-0.14.rc0.el8.aarch64.rpm=voms-doc-2.1.0-0.14.rc0.el8.noarch.rpm/voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm0voms-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpmvoms-2.1.0-0.14.rc0.el8.aarch64.rpm3voms-server-2.1.0-0.14.rc0.el8.aarch64.rpm2voms-devel-2.1.0-0.14.rc0.el8.aarch64.rpm4voms-server-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm.voms-clients-cpp-2.1.0-0.14.rc0.el8.aarch64.rpm/voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm3voms-server-2.1.0-0.14.rc0.el8.ppc64le.rpm4voms-server-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm0voms-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm.voms-clients-cpp-2.1.0-0.14.rc0.el8.ppc64le.rpm2voms-devel-2.1.0-0.14.rc0.el8.ppc64le.rpmvoms-2.1.0-0.14.rc0.el8.ppc64le.rpm1voms-debugsource-2.1.0-0.14.rc0.el8.ppc64le.rpm2voms-devel-2.1.0-0.14.rc0.el8.s390x.rpm.voms-clients-cpp-2.1.0-0.14.rc0.el8.s390x.rpm3voms-server-2.1.0-0.14.rc0.el8.s390x.rpm4voms-server-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm/voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpmvoms-2.1.0-0.14.rc0.el8.s390x.rpm1voms-debugsource-2.1.0-0.14.rc0.el8.s390x.rpm0voms-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm.voms-clients-cpp-2.1.0-0.14.rc0.el8.x86_64.rpm1voms-debugsource-2.1.0-0.14.rc0.el8.x86_64.rpm4voms-server-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm2voms-devel-2.1.0-0.14.rc0.el8.x86_64.rpm/voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmvoms-2.1.0-0.14.rc0.el8.x86_64.rpm3voms-server-2.1.0-0.14.rc0.el8.x86_64.rpm0voms-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmuLvoms-mysql-plugin-3.1.7-8.el8.src.rpmpLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.aarch64.rpmqLvoms-mysql-plugin-debugsource-3.1.7-8.el8.aarch64.rpmuLvoms-mysql-plugin-3.1.7-8.el8.aarch64.rpmqLvoms-mysql-plugin-debugsource-3.1.7-8.el8.ppc64le.rpmuLvoms-mysql-plugin-3.1.7-8.el8.ppc64le.rpmpLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.ppc64le.rpmuLvoms-mysql-plugin-3.1.7-8.el8.s390x.rpmpLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.s390x.rpmqLvoms-mysql-plugin-debugsource-3.1.7-8.el8.s390x.rpmpLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.x86_64.rpmuLvoms-mysql-plugin-3.1.7-8.el8.x86_64.rpmqLvoms-mysql-plugin-debugsource-3.1.7-8.el8.x86_64.rpmdCGSI-gSOAP-1.3.11-7.el8.x86_64.rpmVdCGSI-gSOAP-devel-1.3.11-7.el8.x86_64.rpmdCGSI-gSOAP-1.3.11-7.el8.src.rpmUdCGSI-gSOAP-debugsource-1.3.11-7.el8.aarch64.rpmVdCGSI-gSOAP-devel-1.3.11-7.el8.aarch64.rpmTdCGSI-gSOAP-debuginfo-1.3.11-7.el8.aarch64.rpmdCGSI-gSOAP-1.3.11-7.el8.aarch64.rpmdCGSI-gSOAP-1.3.11-7.el8.ppc64le.rpmUdCGSI-gSOAP-debugsource-1.3.11-7.el8.ppc64le.rpmTdCGSI-gSOAP-debuginfo-1.3.11-7.el8.ppc64le.rpmVdCGSI-gSOAP-devel-1.3.11-7.el8.ppc64le.rpmUdCGSI-gSOAP-debugsource-1.3.11-7.el8.s390x.rpmTdCGSI-gSOAP-debuginfo-1.3.11-7.el8.s390x.rpmVdCGSI-gSOAP-devel-1.3.11-7.el8.s390x.rpmdCGSI-gSOAP-1.3.11-7.el8.s390x.rpmUdCGSI-gSOAP-debugsource-1.3.11-7.el8.x86_64.rpmTdCGSI-gSOAP-debuginfo-1.3.11-7.el8.x86_64.rpmHgsoap-2.8.91-1.el8.src.rpmgsoap-devel-2.8.91-1.el8.aarch64.rpm~gsoap-doc-2.8.91-1.el8.noarch.rpmgsoap-debuginfo-2.8.91-1.el8.aarch64.rpmHgsoap-2.8.91-1.el8.aarch64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.aarch64.rpmgsoap-debugsource-2.8.91-1.el8.aarch64.rpmHgsoap-2.8.91-1.el8.ppc64le.rpmgsoap-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-debugsource-2.8.91-1.el8.ppc64le.rpmgsoap-devel-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-devel-2.8.91-1.el8.ppc64le.rpmHgsoap-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.s390x.rpmgsoap-debugsource-2.8.91-1.el8.s390x.rpmgsoap-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.x86_64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.x86_64.rpmgsoap-debugsource-2.8.91-1.el8.x86_64.rpmgsoap-debuginfo-2.8.91-1.el8.x86_64.rpmHgsoap-2.8.91-1.el8.x86_64.rpmpxmyproxy-6.2.4-2.el8.src.rpm4xmyproxy-libs-6.2.4-2.el8.aarch64.rpm6xmyproxy-server-6.2.4-2.el8.aarch64.rpm3xmyproxy-devel-6.2.4-2.el8.aarch64.rpmpxmyproxy-6.2.4-2.el8.aarch64.rpm7xmyproxy-server-debuginfo-6.2.4-2.el8.aarch64.rpm0xmyproxy-admin-debuginfo-6.2.4-2.el8.aarch64.rpmxmyproxy-doc-6.2.4-2.el8.noarch.rpm8xmyproxy-voms-6.2.4-2.el8.aarch64.rpm/xmyproxy-admin-6.2.4-2.el8.aarch64.rpm5xmyproxy-libs-debuginfo-6.2.4-2.el8.aarch64.rpm2xmyproxy-debugsource-6.2.4-2.el8.aarch64.rpm9xmyproxy-voms-debuginfo-6.2.4-2.el8.aarch64.rpm1xmyproxy-debuginfo-6.2.4-2.el8.aarch64.rpm8xmyproxy-voms-6.2.4-2.el8.ppc64le.rpm3xmyproxy-devel-6.2.4-2.el8.ppc64le.rpm6xmyproxy-server-6.2.4-2.el8.ppc64le.rpm7xmyproxy-server-debuginfo-6.2.4-2.el8.ppc64le.rpm5xmyproxy-libs-debuginfo-6.2.4-2.el8.ppc64le.rpm2xmyproxy-debugsource-6.2.4-2.el8.ppc64le.rpm0xmyproxy-admin-debuginfo-6.2.4-2.el8.ppc64le.rpm4xmyproxy-libs-6.2.4-2.el8.ppc64le.rpm/xmyproxy-admin-6.2.4-2.el8.ppc64le.rpm1xmyproxy-debuginfo-6.2.4-2.el8.ppc64le.rpmpxmyproxy-6.2.4-2.el8.ppc64le.rpm9xmyproxy-voms-debuginfo-6.2.4-2.el8.ppc64le.rpm5xmyproxy-libs-debuginfo-6.2.4-2.el8.s390x.rpm9xmyproxy-voms-debuginfo-6.2.4-2.el8.s390x.rpmpxmyproxy-6.2.4-2.el8.s390x.rpm7xmyproxy-server-debuginfo-6.2.4-2.el8.s390x.rpm4xmyproxy-libs-6.2.4-2.el8.s390x.rpm8xmyproxy-voms-6.2.4-2.el8.s390x.rpm/xmyproxy-admin-6.2.4-2.el8.s390x.rpm2xmyproxy-debugsource-6.2.4-2.el8.s390x.rpm3xmyproxy-devel-6.2.4-2.el8.s390x.rpm1xmyproxy-debuginfo-6.2.4-2.el8.s390x.rpm6xmyproxy-server-6.2.4-2.el8.s390x.rpm0xmyproxy-admin-debuginfo-6.2.4-2.el8.s390x.rpm0xmyproxy-admin-debuginfo-6.2.4-2.el8.x86_64.rpm3xmyproxy-devel-6.2.4-2.el8.x86_64.rpmpxmyproxy-6.2.4-2.el8.x86_64.rpm/xmyproxy-admin-6.2.4-2.el8.x86_64.rpm4xmyproxy-libs-6.2.4-2.el8.x86_64.rpm6xmyproxy-server-6.2.4-2.el8.x86_64.rpm9xmyproxy-voms-debuginfo-6.2.4-2.el8.x86_64.rpm5xmyproxy-libs-debuginfo-6.2.4-2.el8.x86_64.rpm7xmyproxy-server-debuginfo-6.2.4-2.el8.x86_64.rpm2xmyproxy-debugsource-6.2.4-2.el8.x86_64.rpm1xmyproxy-debuginfo-6.2.4-2.el8.x86_64.rpm8xmyproxy-voms-6.2.4-2.el8.x86_64.rpmvoms-2.1.0-0.14.rc0.el8.src.rpm1voms-debugsource-2.1.0-0.14.rc0.el8.aarch64.rpm=voms-doc-2.1.0-0.14.rc0.el8.noarch.rpm/voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm0voms-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpmvoms-2.1.0-0.14.rc0.el8.aarch64.rpm3voms-server-2.1.0-0.14.rc0.el8.aarch64.rpm2voms-devel-2.1.0-0.14.rc0.el8.aarch64.rpm4voms-server-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm.voms-clients-cpp-2.1.0-0.14.rc0.el8.aarch64.rpm/voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm3voms-server-2.1.0-0.14.rc0.el8.ppc64le.rpm4voms-server-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm0voms-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm.voms-clients-cpp-2.1.0-0.14.rc0.el8.ppc64le.rpm2voms-devel-2.1.0-0.14.rc0.el8.ppc64le.rpmvoms-2.1.0-0.14.rc0.el8.ppc64le.rpm1voms-debugsource-2.1.0-0.14.rc0.el8.ppc64le.rpm2voms-devel-2.1.0-0.14.rc0.el8.s390x.rpm.voms-clients-cpp-2.1.0-0.14.rc0.el8.s390x.rpm3voms-server-2.1.0-0.14.rc0.el8.s390x.rpm4voms-server-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm/voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpmvoms-2.1.0-0.14.rc0.el8.s390x.rpm1voms-debugsource-2.1.0-0.14.rc0.el8.s390x.rpm0voms-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm.voms-clients-cpp-2.1.0-0.14.rc0.el8.x86_64.rpm1voms-debugsource-2.1.0-0.14.rc0.el8.x86_64.rpm4voms-server-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm2voms-devel-2.1.0-0.14.rc0.el8.x86_64.rpm/voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmvoms-2.1.0-0.14.rc0.el8.x86_64.rpm3voms-server-2.1.0-0.14.rc0.el8.x86_64.rpm0voms-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmuLvoms-mysql-plugin-3.1.7-8.el8.src.rpmpLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.aarch64.rpmqLvoms-mysql-plugin-debugsource-3.1.7-8.el8.aarch64.rpmuLvoms-mysql-plugin-3.1.7-8.el8.aarch64.rpmqLvoms-mysql-plugin-debugsource-3.1.7-8.el8.ppc64le.rpmuLvoms-mysql-plugin-3.1.7-8.el8.ppc64le.rpmpLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.ppc64le.rpmuLvoms-mysql-plugin-3.1.7-8.el8.s390x.rpmpLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.s390x.rpmqLvoms-mysql-plugin-debugsource-3.1.7-8.el8.s390x.rpmpLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.x86_64.rpmuLvoms-mysql-plugin-3.1.7-8.el8.x86_64.rpmqLvoms-mysql-plugin-debugsource-3.1.7-8.el8.x86_64.rpm빾5 (eBunspecifiedpython-dtopt-0.1-44.el83python-dtopt-0.1-44.el8.src.rpm3python3-dtopt-0.1-44.el8.noarch.rpm3python-dtopt-0.1-44.el8.src.rpm3python3-dtopt-0.1-44.el8.noarch.rpmܫmv 9iBBBBBBBBBBBBBBsecurityjhead-3.06.0.1-5.el8=0$https://bugzilla.redhat.com/show_bug.cgi?id=21355932135593CVE-2022-41751 jhead: arbitrary OS commands by placing them in a JPEG filename [epel-all] Fjhead-3.06.0.1-5.el8.src.rpmFjhead-3.06.0.1-5.el8.aarch64.rpm@Fjhead-debugsource-3.06.0.1-5.el8.aarch64.rpm?Fjhead-debuginfo-3.06.0.1-5.el8.aarch64.rpmFjhead-3.06.0.1-5.el8.ppc64le.rpm@Fjhead-debugsource-3.06.0.1-5.el8.ppc64le.rpm?Fjhead-debuginfo-3.06.0.1-5.el8.ppc64le.rpmFjhead-3.06.0.1-5.el8.s390x.rpm@Fjhead-debugsource-3.06.0.1-5.el8.s390x.rpm?Fjhead-debuginfo-3.06.0.1-5.el8.s390x.rpmFjhead-3.06.0.1-5.el8.x86_64.rpm@Fjhead-debugsource-3.06.0.1-5.el8.x86_64.rpm?Fjhead-debuginfo-3.06.0.1-5.el8.x86_64.rpm Fjhead-3.06.0.1-5.el8.src.rpmFjhead-3.06.0.1-5.el8.aarch64.rpm@Fjhead-debugsource-3.06.0.1-5.el8.aarch64.rpm?Fjhead-debuginfo-3.06.0.1-5.el8.aarch64.rpmFjhead-3.06.0.1-5.el8.ppc64le.rpm@Fjhead-debugsource-3.06.0.1-5.el8.ppc64le.rpm?Fjhead-debuginfo-3.06.0.1-5.el8.ppc64le.rpmFjhead-3.06.0.1-5.el8.s390x.rpm@Fjhead-debugsource-3.06.0.1-5.el8.s390x.rpm?Fjhead-debuginfo-3.06.0.1-5.el8.s390x.rpmFjhead-3.06.0.1-5.el8.x86_64.rpm@Fjhead-debugsource-3.06.0.1-5.el8.x86_64.rpm?Fjhead-debuginfo-3.06.0.1-5.el8.x86_64.rpmmL zBBBBBBBBBBBBBBBBBBBunspecifiedgrace-5.1.25-32.el8T1https://bugzilla.redhat.com/show_bug.cgi?id=21204462120446can't open text editor (sensible-utils); should be sensible-editor>ugrace-5.1.25-32.el8.src.rpm>ugrace-5.1.25-32.el8.aarch64.rpmhugrace-devel-5.1.25-32.el8.aarch64.rpmgugrace-debugsource-5.1.25-32.el8.aarch64.rpmfugrace-debuginfo-5.1.25-32.el8.aarch64.rpm>ugrace-5.1.25-32.el8.ppc64le.rpmhugrace-devel-5.1.25-32.el8.ppc64le.rpmgugrace-debugsource-5.1.25-32.el8.ppc64le.rpmfugrace-debuginfo-5.1.25-32.el8.ppc64le.rpm>ugrace-5.1.25-32.el8.s390x.rpmhugrace-devel-5.1.25-32.el8.s390x.rpmgugrace-debugsource-5.1.25-32.el8.s390x.rpmfugrace-debuginfo-5.1.25-32.el8.s390x.rpm>ugrace-5.1.25-32.el8.x86_64.rpmhugrace-devel-5.1.25-32.el8.x86_64.rpmgugrace-debugsource-5.1.25-32.el8.x86_64.rpmfugrace-debuginfo-5.1.25-32.el8.x86_64.rpm>ugrace-5.1.25-32.el8.src.rpm>ugrace-5.1.25-32.el8.aarch64.rpmhugrace-devel-5.1.25-32.el8.aarch64.rpmgugrace-debugsource-5.1.25-32.el8.aarch64.rpmfugrace-debuginfo-5.1.25-32.el8.aarch64.rpm>ugrace-5.1.25-32.el8.ppc64le.rpmhugrace-devel-5.1.25-32.el8.ppc64le.rpmgugrace-debugsource-5.1.25-32.el8.ppc64le.rpmfugrace-debuginfo-5.1.25-32.el8.ppc64le.rpm>ugrace-5.1.25-32.el8.s390x.rpmhugrace-devel-5.1.25-32.el8.s390x.rpmgugrace-debugsource-5.1.25-32.el8.s390x.rpmfugrace-debuginfo-5.1.25-32.el8.s390x.rpm>ugrace-5.1.25-32.el8.x86_64.rpmhugrace-devel-5.1.25-32.el8.x86_64.rpmgugrace-debugsource-5.1.25-32.el8.x86_64.rpmfugrace-debuginfo-5.1.25-32.el8.x86_64.rpm[? PBenhancementfira-code-fonts-6.2-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20275332027533fira-code-fonts-6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20290532029053fira-code-fonts-6.1 is available;"fira-code-fonts-6.2-1.el8.src.rpm;"fira-code-fonts-6.2-1.el8.noarch.rpm;"fira-code-fonts-6.2-1.el8.src.rpm;"fira-code-fonts-6.2-1.el8.noarch.rpm: TBnewpackagepython-pyaib-2.1.0-3.el8)$python-pyaib-2.1.0-3.el8.src.rpm7python3-pyaib-2.1.0-3.el8.noarch.rpm$python-pyaib-2.1.0-3.el8.src.rpm7python3-pyaib-2.1.0-3.el8.noarch.rpm_ (XBBBBBBBBBBBBBBunspecifiedfiglet-2.2.5-18.20151018gita565ae1.el89 sfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm sfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm빾5v -iBBnewpackageroca-detect-1.2.12-12.el86F q5roca-detect-1.2.12-12.el8.src.rpmq5roca-detect-1.2.12-12.el8.noarch.rpm5python3-pgpdump-1.2.12-12.el8.noarch.rpmq5roca-detect-1.2.12-12.el8.src.rpmq5roca-detect-1.2.12-12.el8.noarch.rpm5python3-pgpdump-1.2.12-12.el8.noarch.rpmE! 3nBBBunspecifiedautokey-0.96.0-1.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=20277952027795Please branch autokey for an epel8Mrautokey-0.96.0-1.el8.src.rpm[rautokey-common-0.96.0-1.el8.noarch.rpm\rautokey-gtk-0.96.0-1.el8.noarch.rpm]rautokey-qt-0.96.0-1.el8.noarch.rpmMrautokey-0.96.0-1.el8.src.rpm[rautokey-common-0.96.0-1.el8.noarch.rpm\rautokey-gtk-0.96.0-1.el8.noarch.rpm]rautokey-qt-0.96.0-1.el8.noarch.rpm Z 7tBnewpackagepython-tomli-w-0.4.0-1.el8x3https://bugzilla.redhat.com/show_bug.cgi?id=21350382135038Please branch and build pytyhon-tomli-w in epel8)python-tomli-w-0.4.0-1.el8.src.rpm)python3-tomli-w-0.4.0-1.el8.noarch.rpm)python-tomli-w-0.4.0-1.el8.src.rpm)python3-tomli-w-0.4.0-1.el8.noarch.rpmmP !xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibapreq2-2.17-1.el8=+https://bugzilla.redhat.com/show_bug.cgi?id=21237692123769CVE-2022-22728 libapreq2: multipart form parse memory corruption [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21237702123770CVE-2022-22728 libapreq2: multipart form parse memory corruption [fedora-all]!m6libapreq2-2.17-1.el8.src.rpmm6libapreq2-2.17-1.el8.aarch64.rpm56libapreq2-libs-2.17-1.el8.aarch64.rpm46libapreq2-devel-2.17-1.el8.aarch64.rpmv6perl-libapreq2-2.17-1.el8.aarch64.rpm36libapreq2-debugsource-2.17-1.el8.aarch64.rpm26libapreq2-debuginfo-2.17-1.el8.aarch64.rpm66libapreq2-libs-debuginfo-2.17-1.el8.aarch64.rpmw6perl-libapreq2-debuginfo-2.17-1.el8.aarch64.rpmm6libapreq2-2.17-1.el8.ppc64le.rpm56libapreq2-libs-2.17-1.el8.ppc64le.rpm46libapreq2-devel-2.17-1.el8.ppc64le.rpmv6perl-libapreq2-2.17-1.el8.ppc64le.rpm36libapreq2-debugsource-2.17-1.el8.ppc64le.rpm26libapreq2-debuginfo-2.17-1.el8.ppc64le.rpm66libapreq2-libs-debuginfo-2.17-1.el8.ppc64le.rpmw6perl-libapreq2-debuginfo-2.17-1.el8.ppc64le.rpmm6libapreq2-2.17-1.el8.s390x.rpm56libapreq2-libs-2.17-1.el8.s390x.rpm46libapreq2-devel-2.17-1.el8.s390x.rpmv6perl-libapreq2-2.17-1.el8.s390x.rpm36libapreq2-debugsource-2.17-1.el8.s390x.rpm26libapreq2-debuginfo-2.17-1.el8.s390x.rpm66libapreq2-libs-debuginfo-2.17-1.el8.s390x.rpmw6perl-libapreq2-debuginfo-2.17-1.el8.s390x.rpmm6libapreq2-2.17-1.el8.x86_64.rpm56libapreq2-libs-2.17-1.el8.x86_64.rpm46libapreq2-devel-2.17-1.el8.x86_64.rpmv6perl-libapreq2-2.17-1.el8.x86_64.rpm36libapreq2-debugsource-2.17-1.el8.x86_64.rpm26libapreq2-debuginfo-2.17-1.el8.x86_64.rpm66libapreq2-libs-debuginfo-2.17-1.el8.x86_64.rpmw6perl-libapreq2-debuginfo-2.17-1.el8.x86_64.rpm!m6libapreq2-2.17-1.el8.src.rpmm6libapreq2-2.17-1.el8.aarch64.rpm56libapreq2-libs-2.17-1.el8.aarch64.rpm46libapreq2-devel-2.17-1.el8.aarch64.rpmv6perl-libapreq2-2.17-1.el8.aarch64.rpm36libapreq2-debugsource-2.17-1.el8.aarch64.rpm26libapreq2-debuginfo-2.17-1.el8.aarch64.rpm66libapreq2-libs-debuginfo-2.17-1.el8.aarch64.rpmw6perl-libapreq2-debuginfo-2.17-1.el8.aarch64.rpmm6libapreq2-2.17-1.el8.ppc64le.rpm56libapreq2-libs-2.17-1.el8.ppc64le.rpm46libapreq2-devel-2.17-1.el8.ppc64le.rpmv6perl-libapreq2-2.17-1.el8.ppc64le.rpm36libapreq2-debugsource-2.17-1.el8.ppc64le.rpm26libapreq2-debuginfo-2.17-1.el8.ppc64le.rpm66libapreq2-libs-debuginfo-2.17-1.el8.ppc64le.rpmw6perl-libapreq2-debuginfo-2.17-1.el8.ppc64le.rpmm6libapreq2-2.17-1.el8.s390x.rpm56libapreq2-libs-2.17-1.el8.s390x.rpm46libapreq2-devel-2.17-1.el8.s390x.rpmv6perl-libapreq2-2.17-1.el8.s390x.rpm36libapreq2-debugsource-2.17-1.el8.s390x.rpm26libapreq2-debuginfo-2.17-1.el8.s390x.rpm66libapreq2-libs-debuginfo-2.17-1.el8.s390x.rpmw6perl-libapreq2-debuginfo-2.17-1.el8.s390x.rpmm6libapreq2-2.17-1.el8.x86_64.rpm56libapreq2-libs-2.17-1.el8.x86_64.rpm46libapreq2-devel-2.17-1.el8.x86_64.rpmv6perl-libapreq2-2.17-1.el8.x86_64.rpm36libapreq2-debugsource-2.17-1.el8.x86_64.rpm26libapreq2-debuginfo-2.17-1.el8.x86_64.rpm66libapreq2-libs-debuginfo-2.17-1.el8.x86_64.rpmw6perl-libapreq2-debuginfo-2.17-1.el8.x86_64.rpm[U 7bBBBBBBBBBBBBBBBBBBBbugfixpowerman-2.3.26-4.el86?]https://bugzilla.redhat.com/show_bug.cgi?id=20290672029067postinstall and postuninstall scriptlets say %ldconfig which seems like job control}%powerman-2.3.26-4.el8.src.rpm}%powerman-2.3.26-4.el8.aarch64.rpmo%powerman-devel-2.3.26-4.el8.aarch64.rpmn%powerman-debugsource-2.3.26-4.el8.aarch64.rpmm%powerman-debuginfo-2.3.26-4.el8.aarch64.rpm}%powerman-2.3.26-4.el8.ppc64le.rpmo%powerman-devel-2.3.26-4.el8.ppc64le.rpmn%powerman-debugsource-2.3.26-4.el8.ppc64le.rpmm%powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm}%powerman-2.3.26-4.el8.s390x.rpmo%powerman-devel-2.3.26-4.el8.s390x.rpmn%powerman-debugsource-2.3.26-4.el8.s390x.rpmm%powerman-debuginfo-2.3.26-4.el8.s390x.rpm}%powerman-2.3.26-4.el8.x86_64.rpmo%powerman-devel-2.3.26-4.el8.x86_64.rpmn%powerman-debugsource-2.3.26-4.el8.x86_64.rpmm%powerman-debuginfo-2.3.26-4.el8.x86_64.rpm}%powerman-2.3.26-4.el8.src.rpm}%powerman-2.3.26-4.el8.aarch64.rpmo%powerman-devel-2.3.26-4.el8.aarch64.rpmn%powerman-debugsource-2.3.26-4.el8.aarch64.rpmm%powerman-debuginfo-2.3.26-4.el8.aarch64.rpm}%powerman-2.3.26-4.el8.ppc64le.rpmo%powerman-devel-2.3.26-4.el8.ppc64le.rpmn%powerman-debugsource-2.3.26-4.el8.ppc64le.rpmm%powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm}%powerman-2.3.26-4.el8.s390x.rpmo%powerman-devel-2.3.26-4.el8.s390x.rpmn%powerman-debugsource-2.3.26-4.el8.s390x.rpmm%powerman-debuginfo-2.3.26-4.el8.s390x.rpm}%powerman-2.3.26-4.el8.x86_64.rpmo%powerman-devel-2.3.26-4.el8.x86_64.rpmn%powerman-debugsource-2.3.26-4.el8.x86_64.rpmm%powerman-debuginfo-2.3.26-4.el8.x86_64.rpm)& ?xBBBBBnewpackagepython-klein-20.6.0-2.el8 python-tubes-0.2.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18746581874658RFE: Build python-klein for EPEL8tpython-klein-20.6.0-2.el8.src.rpmRtpython-klein-doc-20.6.0-2.el8.noarch.rpmtpython3-klein-20.6.0-2.el8.noarch.rpm xpython-tubes-0.2.0-2.el8.src.rpmxpython3-tubes-0.2.0-2.el8.noarch.rpmtpython-klein-20.6.0-2.el8.src.rpmRtpython-klein-doc-20.6.0-2.el8.noarch.rpmtpython3-klein-20.6.0-2.el8.noarch.rpm xpython-tubes-0.2.0-2.el8.src.rpmxpython3-tubes-0.2.0-2.el8.noarch.rpm_P @BBnewpackagerubygem-simplecov-0.13.0-7.el8.1-https://bugzilla.redhat.com/show_bug.cgi?id=17690511769051build of rubygem-simplecov for EPEL 81jrubygem-simplecov-0.13.0-7.el8.1.src.rpm1jrubygem-simplecov-0.13.0-7.el8.1.noarch.rpmjrubygem-simplecov-doc-0.13.0-7.el8.1.noarch.rpm1jrubygem-simplecov-0.13.0-7.el8.1.src.rpm1jrubygem-simplecov-0.13.0-7.el8.1.noarch.rpmjrubygem-simplecov-doc-0.13.0-7.el8.1.noarch.rpmӴ-C  EBBnewpackagejcuber-4.4.2-1.el8Djcuber-4.4.2-1.el8.src.rpm1jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.src.rpm1jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpm^  JBbugfixperl-User-Identity-1.02-1.el8T-https://bugzilla.redhat.com/show_bug.cgi?id=21872752187275perl-User-Identity-1.02 is availablekperl-User-Identity-1.02-1.el8.src.rpmkperl-User-Identity-1.02-1.el8.noarch.rpmkperl-User-Identity-1.02-1.el8.src.rpmkperl-User-Identity-1.02-1.el8.noarch.rpmns NBBBBBBBBBBBBBBunspecifiedxsecurelock-1.8.0-1.el8 SDxsecurelock-1.8.0-1.el8.src.rpmSDxsecurelock-1.8.0-1.el8.aarch64.rpm0Dxsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm/Dxsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpmSDxsecurelock-1.8.0-1.el8.ppc64le.rpm0Dxsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm/Dxsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpmSDxsecurelock-1.8.0-1.el8.s390x.rpm0Dxsecurelock-debugsource-1.8.0-1.el8.s390x.rpm/Dxsecurelock-debuginfo-1.8.0-1.el8.s390x.rpmSDxsecurelock-1.8.0-1.el8.x86_64.rpm0Dxsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm/Dxsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpm SDxsecurelock-1.8.0-1.el8.src.rpmSDxsecurelock-1.8.0-1.el8.aarch64.rpm0Dxsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm/Dxsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpmSDxsecurelock-1.8.0-1.el8.ppc64le.rpm0Dxsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm/Dxsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpmSDxsecurelock-1.8.0-1.el8.s390x.rpm0Dxsecurelock-debugsource-1.8.0-1.el8.s390x.rpm/Dxsecurelock-debuginfo-1.8.0-1.el8.s390x.rpmSDxsecurelock-1.8.0-1.el8.x86_64.rpm0Dxsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm/Dxsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpmb$ ,_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgenders-1.27.3-1.el86>3#genders-1.27.3-1.el8.src.rpm3#genders-1.27.3-1.el8.aarch64.rpmb#genders-compat-1.27.3-1.el8.noarch.rpm#genders-perl-1.27.3-1.el8.aarch64.rpm#genders-javadoc-1.27.3-1.el8.aarch64.rpm#genders-java-devel-1.27.3-1.el8.aarch64.rpm#genders-java-1.27.3-1.el8.aarch64.rpm;#libgenders-1.27.3-1.el8.aarch64.rpm=#libgenders-devel-1.27.3-1.el8.aarch64.rpm>#libgendersplusplus-1.27.3-1.el8.aarch64.rpm@#libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm#genders-debugsource-1.27.3-1.el8.aarch64.rpm#genders-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-java-debuginfo-1.27.3-1.el8.aarch64.rpm<#libgenders-debuginfo-1.27.3-1.el8.aarch64.rpm?#libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm3#genders-1.27.3-1.el8.ppc64le.rpm#genders-perl-1.27.3-1.el8.ppc64le.rpm#genders-javadoc-1.27.3-1.el8.ppc64le.rpm#genders-java-devel-1.27.3-1.el8.ppc64le.rpm#genders-java-1.27.3-1.el8.ppc64le.rpm;#libgenders-1.27.3-1.el8.ppc64le.rpm=#libgenders-devel-1.27.3-1.el8.ppc64le.rpm>#libgendersplusplus-1.27.3-1.el8.ppc64le.rpm@#libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm#genders-debugsource-1.27.3-1.el8.ppc64le.rpm#genders-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpm<#libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpm?#libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm3#genders-1.27.3-1.el8.s390x.rpm#genders-perl-1.27.3-1.el8.s390x.rpm#genders-javadoc-1.27.3-1.el8.s390x.rpm#genders-java-devel-1.27.3-1.el8.s390x.rpm#genders-java-1.27.3-1.el8.s390x.rpm;#libgenders-1.27.3-1.el8.s390x.rpm=#libgenders-devel-1.27.3-1.el8.s390x.rpm>#libgendersplusplus-1.27.3-1.el8.s390x.rpm@#libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm#genders-debugsource-1.27.3-1.el8.s390x.rpm#genders-debuginfo-1.27.3-1.el8.s390x.rpm#genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm#genders-java-debuginfo-1.27.3-1.el8.s390x.rpm<#libgenders-debuginfo-1.27.3-1.el8.s390x.rpm?#libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm3#genders-1.27.3-1.el8.x86_64.rpm#genders-perl-1.27.3-1.el8.x86_64.rpm#genders-javadoc-1.27.3-1.el8.x86_64.rpm#genders-java-devel-1.27.3-1.el8.x86_64.rpm#genders-java-1.27.3-1.el8.x86_64.rpm;#libgenders-1.27.3-1.el8.x86_64.rpm=#libgenders-devel-1.27.3-1.el8.x86_64.rpm>#libgendersplusplus-1.27.3-1.el8.x86_64.rpm@#libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm#genders-debugsource-1.27.3-1.el8.x86_64.rpm#genders-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-java-debuginfo-1.27.3-1.el8.x86_64.rpm<#libgenders-debuginfo-1.27.3-1.el8.x86_64.rpm?#libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm>3#genders-1.27.3-1.el8.src.rpm3#genders-1.27.3-1.el8.aarch64.rpmb#genders-compat-1.27.3-1.el8.noarch.rpm#genders-perl-1.27.3-1.el8.aarch64.rpm#genders-javadoc-1.27.3-1.el8.aarch64.rpm#genders-java-devel-1.27.3-1.el8.aarch64.rpm#genders-java-1.27.3-1.el8.aarch64.rpm;#libgenders-1.27.3-1.el8.aarch64.rpm=#libgenders-devel-1.27.3-1.el8.aarch64.rpm>#libgendersplusplus-1.27.3-1.el8.aarch64.rpm@#libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm#genders-debugsource-1.27.3-1.el8.aarch64.rpm#genders-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-java-debuginfo-1.27.3-1.el8.aarch64.rpm<#libgenders-debuginfo-1.27.3-1.el8.aarch64.rpm?#libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm3#genders-1.27.3-1.el8.ppc64le.rpm#genders-perl-1.27.3-1.el8.ppc64le.rpm#genders-javadoc-1.27.3-1.el8.ppc64le.rpm#genders-java-devel-1.27.3-1.el8.ppc64le.rpm#genders-java-1.27.3-1.el8.ppc64le.rpm;#libgenders-1.27.3-1.el8.ppc64le.rpm=#libgenders-devel-1.27.3-1.el8.ppc64le.rpm>#libgendersplusplus-1.27.3-1.el8.ppc64le.rpm@#libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm#genders-debugsource-1.27.3-1.el8.ppc64le.rpm#genders-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpm<#libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpm?#libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm3#genders-1.27.3-1.el8.s390x.rpm#genders-perl-1.27.3-1.el8.s390x.rpm#genders-javadoc-1.27.3-1.el8.s390x.rpm#genders-java-devel-1.27.3-1.el8.s390x.rpm#genders-java-1.27.3-1.el8.s390x.rpm;#libgenders-1.27.3-1.el8.s390x.rpm=#libgenders-devel-1.27.3-1.el8.s390x.rpm>#libgendersplusplus-1.27.3-1.el8.s390x.rpm@#libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm#genders-debugsource-1.27.3-1.el8.s390x.rpm#genders-debuginfo-1.27.3-1.el8.s390x.rpm#genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm#genders-java-debuginfo-1.27.3-1.el8.s390x.rpm<#libgenders-debuginfo-1.27.3-1.el8.s390x.rpm?#libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm3#genders-1.27.3-1.el8.x86_64.rpm#genders-perl-1.27.3-1.el8.x86_64.rpm#genders-javadoc-1.27.3-1.el8.x86_64.rpm#genders-java-devel-1.27.3-1.el8.x86_64.rpm#genders-java-1.27.3-1.el8.x86_64.rpm;#libgenders-1.27.3-1.el8.x86_64.rpm=#libgenders-devel-1.27.3-1.el8.x86_64.rpm>#libgendersplusplus-1.27.3-1.el8.x86_64.rpm@#libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm#genders-debugsource-1.27.3-1.el8.x86_64.rpm#genders-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-java-debuginfo-1.27.3-1.el8.x86_64.rpm<#libgenders-debuginfo-1.27.3-1.el8.x86_64.rpm?#libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm) 3mBBBBenhancementpg_top-4.0.0-1.el8+ aLpg_top-4.0.0-1.el8.src.rpmaLpg_top-4.0.0-1.el8.aarch64.rpmaLpg_top-4.0.0-1.el8.ppc64le.rpmaLpg_top-4.0.0-1.el8.s390x.rpmaLpg_top-4.0.0-1.el8.x86_64.rpmaLpg_top-4.0.0-1.el8.src.rpmaLpg_top-4.0.0-1.el8.aarch64.rpmaLpg_top-4.0.0-1.el8.ppc64le.rpmaLpg_top-4.0.0-1.el8.s390x.rpmaLpg_top-4.0.0-1.el8.x86_64.rpm_  tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetre-0.8.0-27.20140228gitc2f5d13.el87":tre-0.8.0-27.20140228gitc2f5d13.el8.src.rpmtre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm tre-devel-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-common-0.8.0-27.20140228gitc2f5d13.el8.noarch.rpm:tre-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmpython3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmpython3-tre-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmxagrep-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmyagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmpython3-tre-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmxagrep-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm tre-devel-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm:tre-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmyagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmtre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmpython3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm:tre-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm tre-devel-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmpython3-tre-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmxagrep-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmtre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmtre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmpython3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmyagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmpython3-tre-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmpython3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmxagrep-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm tre-devel-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmyagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmtre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm:tre-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmtre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm":tre-0.8.0-27.20140228gitc2f5d13.el8.src.rpmtre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm tre-devel-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-common-0.8.0-27.20140228gitc2f5d13.el8.noarch.rpm:tre-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmpython3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmpython3-tre-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmxagrep-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmyagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmpython3-tre-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmxagrep-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm tre-devel-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm:tre-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmyagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmtre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmpython3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm:tre-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm tre-devel-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmpython3-tre-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmxagrep-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmtre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmtre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmpython3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmyagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmpython3-tre-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmpython3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmxagrep-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm tre-devel-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmyagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmtre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm:tre-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmtre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmjl "_Bnewpackagebtrfs-sxbackup-0.6.11-6.el8FD]btrfs-sxbackup-0.6.11-6.el8.src.rpmD]btrfs-sxbackup-0.6.11-6.el8.noarch.rpmD]btrfs-sxbackup-0.6.11-6.el8.src.rpmD]btrfs-sxbackup-0.6.11-6.el8.noarch.rpm &cBunspecifiedrednotebook-2.29.6-1.el8Wiqrednotebook-2.29.6-1.el8.src.rpmiqrednotebook-2.29.6-1.el8.noarch.rpmiqrednotebook-2.29.6-1.el8.src.rpmiqrednotebook-2.29.6-1.el8.noarch.rpmUA 7gBBBBBBBBBBBBBBenhancementuberftp-2.9.1-1.el8t E-uberftp-2.9.1-1.el8.src.rpmE-uberftp-2.9.1-1.el8.aarch64.rpm%-uberftp-debugsource-2.9.1-1.el8.aarch64.rpm$-uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmE-uberftp-2.9.1-1.el8.ppc64le.rpm%-uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm$-uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmE-uberftp-2.9.1-1.el8.s390x.rpm%-uberftp-debugsource-2.9.1-1.el8.s390x.rpm$-uberftp-debuginfo-2.9.1-1.el8.s390x.rpmE-uberftp-2.9.1-1.el8.x86_64.rpm%-uberftp-debugsource-2.9.1-1.el8.x86_64.rpm$-uberftp-debuginfo-2.9.1-1.el8.x86_64.rpm E-uberftp-2.9.1-1.el8.src.rpmE-uberftp-2.9.1-1.el8.aarch64.rpm%-uberftp-debugsource-2.9.1-1.el8.aarch64.rpm$-uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmE-uberftp-2.9.1-1.el8.ppc64le.rpm%-uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm$-uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmE-uberftp-2.9.1-1.el8.s390x.rpm%-uberftp-debugsource-2.9.1-1.el8.s390x.rpm$-uberftp-debuginfo-2.9.1-1.el8.s390x.rpmE-uberftp-2.9.1-1.el8.x86_64.rpm%-uberftp-debugsource-2.9.1-1.el8.x86_64.rpm$-uberftp-debuginfo-2.9.1-1.el8.x86_64.rpmb1 xBBBBBBBBBBBBBBenhancementmup-7.0-1.el8 #4mup-7.0-1.el8.src.rpm#4mup-7.0-1.el8.aarch64.rpmU4mup-debugsource-7.0-1.el8.aarch64.rpmT4mup-debuginfo-7.0-1.el8.aarch64.rpm#4mup-7.0-1.el8.ppc64le.rpmU4mup-debugsource-7.0-1.el8.ppc64le.rpmT4mup-debuginfo-7.0-1.el8.ppc64le.rpm#4mup-7.0-1.el8.s390x.rpmU4mup-debugsource-7.0-1.el8.s390x.rpmT4mup-debuginfo-7.0-1.el8.s390x.rpm#4mup-7.0-1.el8.x86_64.rpmU4mup-debugsource-7.0-1.el8.x86_64.rpmT4mup-debuginfo-7.0-1.el8.x86_64.rpm #4mup-7.0-1.el8.src.rpm#4mup-7.0-1.el8.aarch64.rpmU4mup-debugsource-7.0-1.el8.aarch64.rpmT4mup-debuginfo-7.0-1.el8.aarch64.rpm#4mup-7.0-1.el8.ppc64le.rpmU4mup-debugsource-7.0-1.el8.ppc64le.rpmT4mup-debuginfo-7.0-1.el8.ppc64le.rpm#4mup-7.0-1.el8.s390x.rpmU4mup-debugsource-7.0-1.el8.s390x.rpmT4mup-debuginfo-7.0-1.el8.s390x.rpm#4mup-7.0-1.el8.x86_64.rpmU4mup-debugsource-7.0-1.el8.x86_64.rpmT4mup-debuginfo-7.0-1.el8.x86_64.rpm[  IBBBBBBBBBBBBBBsecurityisync-1.4.4-1.el8=@https://bugzilla.redhat.com/show_bug.cgi?id=19686271968627CVE-2021-3578 isync: unchecked pointer cast may lead to remote code execution [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20271742027174CVE-2021-44143 isync: specially crafted mail message may cause heap overflow [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20289342028934CVE-2021-3657 isync: buffer overflows due to inadequate handling of extremely large IMAP literals [epel-all] Kisync-1.4.4-1.el8.src.rpmKisync-1.4.4-1.el8.aarch64.rpmKisync-debugsource-1.4.4-1.el8.aarch64.rpmKisync-debuginfo-1.4.4-1.el8.aarch64.rpmKisync-1.4.4-1.el8.ppc64le.rpmKisync-debugsource-1.4.4-1.el8.ppc64le.rpmKisync-debuginfo-1.4.4-1.el8.ppc64le.rpmKisync-1.4.4-1.el8.s390x.rpmKisync-debugsource-1.4.4-1.el8.s390x.rpmKisync-debuginfo-1.4.4-1.el8.s390x.rpmKisync-1.4.4-1.el8.x86_64.rpmKisync-debugsource-1.4.4-1.el8.x86_64.rpmKisync-debuginfo-1.4.4-1.el8.x86_64.rpm Kisync-1.4.4-1.el8.src.rpmKisync-1.4.4-1.el8.aarch64.rpmKisync-debugsource-1.4.4-1.el8.aarch64.rpmKisync-debuginfo-1.4.4-1.el8.aarch64.rpmKisync-1.4.4-1.el8.ppc64le.rpmKisync-debugsource-1.4.4-1.el8.ppc64le.rpmKisync-debuginfo-1.4.4-1.el8.ppc64le.rpmKisync-1.4.4-1.el8.s390x.rpmKisync-debugsource-1.4.4-1.el8.s390x.rpmKisync-debuginfo-1.4.4-1.el8.s390x.rpmKisync-1.4.4-1.el8.x86_64.rpmKisync-debugsource-1.4.4-1.el8.x86_64.rpmKisync-debuginfo-1.4.4-1.el8.x86_64.rpmک/  )ZBBBBBBBBBBBBBbugfixnetbox-2.10.8-1.el8 python-django-mptt-0.12.0-1.el8 python-django-timezone-field-4.1.2-1.el8 python-django3-3.1.7-1.el8T?https://bugzilla.redhat.com/show_bug.cgi?id=19374101937410netbox-2.10.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19401911940191python-django-timezone-field-4.1.2 is available eWnetbox-2.10.8-1.el8.src.rpmeWnetbox-2.10.8-1.el8.noarch.rpm vpython-django3-3.1.7-1.el8.src.rpmmvpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmcvpython3-django3-doc-3.1.7-1.el8.noarch.rpmyvpython3-django3-3.1.7-1.el8.noarch.rpm)9python-django-mptt-0.12.0-1.el8.src.rpm_9python3-django-mptt-0.12.0-1.el8.noarch.rpm Ipython-django-timezone-field-4.1.2-1.el8.src.rpmxIpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmbIpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm eWnetbox-2.10.8-1.el8.src.rpmeWnetbox-2.10.8-1.el8.noarch.rpm vpython-django3-3.1.7-1.el8.src.rpmmvpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmcvpython3-django3-doc-3.1.7-1.el8.noarch.rpmyvpython3-django3-3.1.7-1.el8.noarch.rpm)9python-django-mptt-0.12.0-1.el8.src.rpm_9python3-django-mptt-0.12.0-1.el8.noarch.rpm Ipython-django-timezone-field-4.1.2-1.el8.src.rpmxIpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmbIpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm_ :jBBBBBBBBBBBBBBnewpackagescdoc-1.9.6-2.el8 "6scdoc-1.9.6-2.el8.ppc64le.rpm"6scdoc-1.9.6-2.el8.aarch64.rpm"6scdoc-1.9.6-2.el8.src.rpmd6scdoc-debugsource-1.9.6-2.el8.aarch64.rpmc6scdoc-debuginfo-1.9.6-2.el8.aarch64.rpmd6scdoc-debugsource-1.9.6-2.el8.ppc64le.rpmc6scdoc-debuginfo-1.9.6-2.el8.ppc64le.rpm"6scdoc-1.9.6-2.el8.s390x.rpmd6scdoc-debugsource-1.9.6-2.el8.s390x.rpmc6scdoc-debuginfo-1.9.6-2.el8.s390x.rpmd6scdoc-debugsource-1.9.6-2.el8.x86_64.rpmc6scdoc-debuginfo-1.9.6-2.el8.x86_64.rpm"6scdoc-1.9.6-2.el8.x86_64.rpm "6scdoc-1.9.6-2.el8.ppc64le.rpm"6scdoc-1.9.6-2.el8.aarch64.rpm"6scdoc-1.9.6-2.el8.src.rpmd6scdoc-debugsource-1.9.6-2.el8.aarch64.rpmc6scdoc-debuginfo-1.9.6-2.el8.aarch64.rpmd6scdoc-debugsource-1.9.6-2.el8.ppc64le.rpmc6scdoc-debuginfo-1.9.6-2.el8.ppc64le.rpm"6scdoc-1.9.6-2.el8.s390x.rpmd6scdoc-debugsource-1.9.6-2.el8.s390x.rpmc6scdoc-debuginfo-1.9.6-2.el8.s390x.rpmd6scdoc-debugsource-1.9.6-2.el8.x86_64.rpmc6scdoc-debuginfo-1.9.6-2.el8.x86_64.rpm"6scdoc-1.9.6-2.el8.x86_64.rpmj( ?{BBnewpackageperl-Hash-Ordered-0.014-1.el8*whttps://bugzilla.redhat.com/show_bug.cgi?id=21876432187643Review Request: perl-Hash-Ordered - Perl class for ordered hashesQ\perl-Hash-Ordered-0.014-1.el8.src.rpmQ\perl-Hash-Ordered-0.014-1.el8.noarch.rpmG\perl-Hash-Ordered-tests-0.014-1.el8.noarch.rpmQ\perl-Hash-Ordered-0.014-1.el8.src.rpmQ\perl-Hash-Ordered-0.014-1.el8.noarch.rpmG\perl-Hash-Ordered-tests-0.014-1.el8.noarch.rpmUU @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibfreenect-0.6.4-1.el8!25"libfreenect-0.6.4-1.el8.src.rpm"libfreenect-0.6.4-1.el8.aarch64.rpmlibfreenect-devel-0.6.4-1.el8.aarch64.rpm%libfreenect-static-0.6.4-1.el8.aarch64.rpmlibfreenect-fakenect-0.6.4-1.el8.aarch64.rpm!libfreenect-opencv-0.6.4-1.el8.aarch64.rpmRpython3-libfreenect-0.6.4-1.el8.aarch64.rpm#libfreenect-openni-0.6.4-1.el8.aarch64.rpmlibfreenect-debugsource-0.6.4-1.el8.aarch64.rpmlibfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm libfreenect-fakenect-debuginfo-0.6.4-1.el8.aarch64.rpm"libfreenect-opencv-debuginfo-0.6.4-1.el8.aarch64.rpmSpython3-libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm$libfreenect-openni-debuginfo-0.6.4-1.el8.aarch64.rpm"libfreenect-0.6.4-1.el8.ppc64le.rpmlibfreenect-devel-0.6.4-1.el8.ppc64le.rpm%libfreenect-static-0.6.4-1.el8.ppc64le.rpmlibfreenect-fakenect-0.6.4-1.el8.ppc64le.rpm!libfreenect-opencv-0.6.4-1.el8.ppc64le.rpmRpython3-libfreenect-0.6.4-1.el8.ppc64le.rpm#libfreenect-openni-0.6.4-1.el8.ppc64le.rpmlibfreenect-debugsource-0.6.4-1.el8.ppc64le.rpmlibfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm libfreenect-fakenect-debuginfo-0.6.4-1.el8.ppc64le.rpm"libfreenect-opencv-debuginfo-0.6.4-1.el8.ppc64le.rpmSpython3-libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm$libfreenect-openni-debuginfo-0.6.4-1.el8.ppc64le.rpm"libfreenect-0.6.4-1.el8.s390x.rpmlibfreenect-devel-0.6.4-1.el8.s390x.rpm%libfreenect-static-0.6.4-1.el8.s390x.rpmlibfreenect-fakenect-0.6.4-1.el8.s390x.rpm!libfreenect-opencv-0.6.4-1.el8.s390x.rpmRpython3-libfreenect-0.6.4-1.el8.s390x.rpm#libfreenect-openni-0.6.4-1.el8.s390x.rpmlibfreenect-debugsource-0.6.4-1.el8.s390x.rpmlibfreenect-debuginfo-0.6.4-1.el8.s390x.rpm libfreenect-fakenect-debuginfo-0.6.4-1.el8.s390x.rpm"libfreenect-opencv-debuginfo-0.6.4-1.el8.s390x.rpmSpython3-libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm$libfreenect-openni-debuginfo-0.6.4-1.el8.s390x.rpm"libfreenect-0.6.4-1.el8.x86_64.rpmlibfreenect-devel-0.6.4-1.el8.x86_64.rpm%libfreenect-static-0.6.4-1.el8.x86_64.rpmlibfreenect-fakenect-0.6.4-1.el8.x86_64.rpm!libfreenect-opencv-0.6.4-1.el8.x86_64.rpmRpython3-libfreenect-0.6.4-1.el8.x86_64.rpm#libfreenect-openni-0.6.4-1.el8.x86_64.rpmlibfreenect-debugsource-0.6.4-1.el8.x86_64.rpmlibfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm libfreenect-fakenect-debuginfo-0.6.4-1.el8.x86_64.rpm"libfreenect-opencv-debuginfo-0.6.4-1.el8.x86_64.rpmSpython3-libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm$libfreenect-openni-debuginfo-0.6.4-1.el8.x86_64.rpm5"libfreenect-0.6.4-1.el8.src.rpm"libfreenect-0.6.4-1.el8.aarch64.rpmlibfreenect-devel-0.6.4-1.el8.aarch64.rpm%libfreenect-static-0.6.4-1.el8.aarch64.rpmlibfreenect-fakenect-0.6.4-1.el8.aarch64.rpm!libfreenect-opencv-0.6.4-1.el8.aarch64.rpmRpython3-libfreenect-0.6.4-1.el8.aarch64.rpm#libfreenect-openni-0.6.4-1.el8.aarch64.rpmlibfreenect-debugsource-0.6.4-1.el8.aarch64.rpmlibfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm libfreenect-fakenect-debuginfo-0.6.4-1.el8.aarch64.rpm"libfreenect-opencv-debuginfo-0.6.4-1.el8.aarch64.rpmSpython3-libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm$libfreenect-openni-debuginfo-0.6.4-1.el8.aarch64.rpm"libfreenect-0.6.4-1.el8.ppc64le.rpmlibfreenect-devel-0.6.4-1.el8.ppc64le.rpm%libfreenect-static-0.6.4-1.el8.ppc64le.rpmlibfreenect-fakenect-0.6.4-1.el8.ppc64le.rpm!libfreenect-opencv-0.6.4-1.el8.ppc64le.rpmRpython3-libfreenect-0.6.4-1.el8.ppc64le.rpm#libfreenect-openni-0.6.4-1.el8.ppc64le.rpmlibfreenect-debugsource-0.6.4-1.el8.ppc64le.rpmlibfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm libfreenect-fakenect-debuginfo-0.6.4-1.el8.ppc64le.rpm"libfreenect-opencv-debuginfo-0.6.4-1.el8.ppc64le.rpmSpython3-libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm$libfreenect-openni-debuginfo-0.6.4-1.el8.ppc64le.rpm"libfreenect-0.6.4-1.el8.s390x.rpmlibfreenect-devel-0.6.4-1.el8.s390x.rpm%libfreenect-static-0.6.4-1.el8.s390x.rpmlibfreenect-fakenect-0.6.4-1.el8.s390x.rpm!libfreenect-opencv-0.6.4-1.el8.s390x.rpmRpython3-libfreenect-0.6.4-1.el8.s390x.rpm#libfreenect-openni-0.6.4-1.el8.s390x.rpmlibfreenect-debugsource-0.6.4-1.el8.s390x.rpmlibfreenect-debuginfo-0.6.4-1.el8.s390x.rpm libfreenect-fakenect-debuginfo-0.6.4-1.el8.s390x.rpm"libfreenect-opencv-debuginfo-0.6.4-1.el8.s390x.rpmSpython3-libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm$libfreenect-openni-debuginfo-0.6.4-1.el8.s390x.rpm"libfreenect-0.6.4-1.el8.x86_64.rpmlibfreenect-devel-0.6.4-1.el8.x86_64.rpm%libfreenect-static-0.6.4-1.el8.x86_64.rpmlibfreenect-fakenect-0.6.4-1.el8.x86_64.rpm!libfreenect-opencv-0.6.4-1.el8.x86_64.rpmRpython3-libfreenect-0.6.4-1.el8.x86_64.rpm#libfreenect-openni-0.6.4-1.el8.x86_64.rpmlibfreenect-debugsource-0.6.4-1.el8.x86_64.rpmlibfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm libfreenect-fakenect-debuginfo-0.6.4-1.el8.x86_64.rpm"libfreenect-opencv-debuginfo-0.6.4-1.el8.x86_64.rpmSpython3-libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm$libfreenect-openni-debuginfo-0.6.4-1.el8.x86_64.rpm" CBBBBBBBBBBBnewpackagegprolog-1.5.0-6.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=21211632121163Please branch and build gprolog in epel8 and epel9 !gprolog-1.5.0-6.el8.src.rpm!gprolog-1.5.0-6.el8.aarch64.rpmn!gprolog-docs-1.5.0-6.el8.aarch64.rpmm!gprolog-debugsource-1.5.0-6.el8.aarch64.rpml!gprolog-debuginfo-1.5.0-6.el8.aarch64.rpm!gprolog-1.5.0-6.el8.x86_64.rpmn!gprolog-docs-1.5.0-6.el8.x86_64.rpmm!gprolog-debugsource-1.5.0-6.el8.x86_64.rpml!gprolog-debuginfo-1.5.0-6.el8.x86_64.rpm !gprolog-1.5.0-6.el8.src.rpm!gprolog-1.5.0-6.el8.aarch64.rpmn!gprolog-docs-1.5.0-6.el8.aarch64.rpmm!gprolog-debugsource-1.5.0-6.el8.aarch64.rpml!gprolog-debuginfo-1.5.0-6.el8.aarch64.rpm!gprolog-1.5.0-6.el8.x86_64.rpmn!gprolog-docs-1.5.0-6.el8.x86_64.rpmm!gprolog-debugsource-1.5.0-6.el8.x86_64.rpml!gprolog-debuginfo-1.5.0-6.el8.x86_64.rpm QBbugfixperl-Net-BGP-0.18-1.el86hhttps://bugzilla.redhat.com/show_bug.cgi?id=20285822028582perl-Net-BGP-0.18 is availableT5perl-Net-BGP-0.18-1.el8.src.rpmT5perl-Net-BGP-0.18-1.el8.noarch.rpmT5perl-Net-BGP-0.18-1.el8.src.rpmT5perl-Net-BGP-0.18-1.el8.noarch.rpmՈ @ %UBBBBBBBBBBBBBBnewpackagekfc-0.1.3-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=19197101919710Review Request: kfc - Terminal-emulator color palette setter written in POSIX C99 Dikfc-0.1.3-1.el8.src.rpmDikfc-0.1.3-1.el8.aarch64.rpmikfc-debugsource-0.1.3-1.el8.aarch64.rpmikfc-debuginfo-0.1.3-1.el8.aarch64.rpmDikfc-0.1.3-1.el8.ppc64le.rpmikfc-debugsource-0.1.3-1.el8.ppc64le.rpmikfc-debuginfo-0.1.3-1.el8.ppc64le.rpmDikfc-0.1.3-1.el8.s390x.rpmikfc-debugsource-0.1.3-1.el8.s390x.rpmikfc-debuginfo-0.1.3-1.el8.s390x.rpmDikfc-0.1.3-1.el8.x86_64.rpmikfc-debugsource-0.1.3-1.el8.x86_64.rpmikfc-debuginfo-0.1.3-1.el8.x86_64.rpm Dikfc-0.1.3-1.el8.src.rpmDikfc-0.1.3-1.el8.aarch64.rpmikfc-debugsource-0.1.3-1.el8.aarch64.rpmikfc-debuginfo-0.1.3-1.el8.aarch64.rpmDikfc-0.1.3-1.el8.ppc64le.rpmikfc-debugsource-0.1.3-1.el8.ppc64le.rpmikfc-debuginfo-0.1.3-1.el8.ppc64le.rpmDikfc-0.1.3-1.el8.s390x.rpmikfc-debugsource-0.1.3-1.el8.s390x.rpmikfc-debuginfo-0.1.3-1.el8.s390x.rpmDikfc-0.1.3-1.el8.x86_64.rpmikfc-debugsource-0.1.3-1.el8.x86_64.rpmikfc-debuginfo-0.1.3-1.el8.x86_64.rpm_$ *fBBnewpackagepython-colorclass-2.2.0-6.el8 Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17387191738719Please build python-colorclass for EPEL 8@Qpython-colorclass-2.2.0-6.el8.src.rpm~Qpython2-colorclass-2.2.0-6.el8.noarch.rpm9Qpython3-colorclass-2.2.0-6.el8.noarch.rpm@Qpython-colorclass-2.2.0-6.el8.src.rpm~Qpython2-colorclass-2.2.0-6.el8.noarch.rpm9Qpython3-colorclass-2.2.0-6.el8.noarch.rpmj .kBenhancementpython-templated-dictionary-1.5-1.el8Y^m}python-templated-dictionary-1.5-1.el8.src.rpm~}python3-templated-dictionary-1.5-1.el8.noarch.rpmm}python-templated-dictionary-1.5-1.el8.src.rpm~}python3-templated-dictionary-1.5-1.el8.noarch.rpmӴN( oBBBBBBBBBBBBBBBBBBBnewpackagearibb24-1.0.3^20160216git5e9be27-1.el87ghttps://bugzilla.redhat.com/show_bug.cgi?id=23076942307694Review Request: aribb24 - A library for ARIB STD-B24n.aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm[.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmZ.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmY.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm[.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmZ.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmY.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpm[.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpmZ.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpmY.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm[.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmZ.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmY.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm[.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmZ.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmY.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm[.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmZ.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmY.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpm[.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpmZ.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpmY.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm[.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmZ.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmY.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm+1 MyBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddmlite-1.15.2-15.el867{tBdmlite-1.15.2-15.el8.src.rpmCBdmlite-apache-httpd-1.15.2-15.el8.aarch64.rpmPBdmlite-dpmhead-domeonly-1.15.2-15.el8.aarch64.rpmOBdmlite-dpmdisk-domeonly-1.15.2-15.el8.aarch64.rpmQBdmlite-libs-1.15.2-15.el8.aarch64.rpmHBdmlite-dome-1.15.2-15.el8.aarch64.rpmGBdmlite-devel-1.15.2-15.el8.aarch64.rpmOBdmlite-docs-1.15.2-15.el8.noarch.rpm]Bdmlite-private-devel-1.15.2-15.el8.aarch64.rpmLBdmlite-dpm-tester-1.15.2-15.el8.aarch64.rpmJBdmlite-dpm-dsi-1.15.2-15.el8.aarch64.rpm/Bpython3-dmlite-1.15.2-15.el8.aarch64.rpmWBdmlite-plugins-memcache-1.15.2-15.el8.aarch64.rpm[Bdmlite-plugins-profiler-1.15.2-15.el8.aarch64.rpmUBdmlite-plugins-librarian-1.15.2-15.el8.aarch64.rpm^Bdmlite-shell-1.15.2-15.el8.aarch64.rpmMBdmlite-dpm-xrootd-1.15.2-15.el8.aarch64.rpmYBdmlite-plugins-mysql-1.15.2-15.el8.aarch64.rpmSBdmlite-plugins-domeadapter-1.15.2-15.el8.aarch64.rpmPBdmlite-puppet-dpm-1.15.2-15.el8.noarch.rpmFBdmlite-debugsource-1.15.2-15.el8.aarch64.rpmEBdmlite-debuginfo-1.15.2-15.el8.aarch64.rpmDBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.aarch64.rpmRBdmlite-libs-debuginfo-1.15.2-15.el8.aarch64.rpmIBdmlite-dome-debuginfo-1.15.2-15.el8.aarch64.rpmKBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.aarch64.rpm0Bpython3-dmlite-debuginfo-1.15.2-15.el8.aarch64.rpmXBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.aarch64.rpm\Bdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.aarch64.rpmVBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.aarch64.rpmNBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.aarch64.rpmZBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.aarch64.rpmTBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.aarch64.rpmCBdmlite-apache-httpd-1.15.2-15.el8.ppc64le.rpmPBdmlite-dpmhead-domeonly-1.15.2-15.el8.ppc64le.rpmOBdmlite-dpmdisk-domeonly-1.15.2-15.el8.ppc64le.rpmQBdmlite-libs-1.15.2-15.el8.ppc64le.rpmHBdmlite-dome-1.15.2-15.el8.ppc64le.rpmGBdmlite-devel-1.15.2-15.el8.ppc64le.rpm]Bdmlite-private-devel-1.15.2-15.el8.ppc64le.rpmLBdmlite-dpm-tester-1.15.2-15.el8.ppc64le.rpmJBdmlite-dpm-dsi-1.15.2-15.el8.ppc64le.rpm/Bpython3-dmlite-1.15.2-15.el8.ppc64le.rpmWBdmlite-plugins-memcache-1.15.2-15.el8.ppc64le.rpm[Bdmlite-plugins-profiler-1.15.2-15.el8.ppc64le.rpmUBdmlite-plugins-librarian-1.15.2-15.el8.ppc64le.rpm^Bdmlite-shell-1.15.2-15.el8.ppc64le.rpmMBdmlite-dpm-xrootd-1.15.2-15.el8.ppc64le.rpmYBdmlite-plugins-mysql-1.15.2-15.el8.ppc64le.rpmSBdmlite-plugins-domeadapter-1.15.2-15.el8.ppc64le.rpmFBdmlite-debugsource-1.15.2-15.el8.ppc64le.rpmEBdmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmDBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.ppc64le.rpmRBdmlite-libs-debuginfo-1.15.2-15.el8.ppc64le.rpmIBdmlite-dome-debuginfo-1.15.2-15.el8.ppc64le.rpmKBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.ppc64le.rpm0Bpython3-dmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmXBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.ppc64le.rpm\Bdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.ppc64le.rpmVBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.ppc64le.rpmNBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.ppc64le.rpmZBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.ppc64le.rpmTBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.ppc64le.rpmCBdmlite-apache-httpd-1.15.2-15.el8.s390x.rpmPBdmlite-dpmhead-domeonly-1.15.2-15.el8.s390x.rpmOBdmlite-dpmdisk-domeonly-1.15.2-15.el8.s390x.rpmQBdmlite-libs-1.15.2-15.el8.s390x.rpmHBdmlite-dome-1.15.2-15.el8.s390x.rpmGBdmlite-devel-1.15.2-15.el8.s390x.rpm]Bdmlite-private-devel-1.15.2-15.el8.s390x.rpmLBdmlite-dpm-tester-1.15.2-15.el8.s390x.rpmJBdmlite-dpm-dsi-1.15.2-15.el8.s390x.rpm/Bpython3-dmlite-1.15.2-15.el8.s390x.rpmWBdmlite-plugins-memcache-1.15.2-15.el8.s390x.rpm[Bdmlite-plugins-profiler-1.15.2-15.el8.s390x.rpmUBdmlite-plugins-librarian-1.15.2-15.el8.s390x.rpm^Bdmlite-shell-1.15.2-15.el8.s390x.rpmMBdmlite-dpm-xrootd-1.15.2-15.el8.s390x.rpmYBdmlite-plugins-mysql-1.15.2-15.el8.s390x.rpmSBdmlite-plugins-domeadapter-1.15.2-15.el8.s390x.rpmFBdmlite-debugsource-1.15.2-15.el8.s390x.rpmEBdmlite-debuginfo-1.15.2-15.el8.s390x.rpmDBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.s390x.rpmRBdmlite-libs-debuginfo-1.15.2-15.el8.s390x.rpmIBdmlite-dome-debuginfo-1.15.2-15.el8.s390x.rpmKBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.s390x.rpm0Bpython3-dmlite-debuginfo-1.15.2-15.el8.s390x.rpmXBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.s390x.rpm\Bdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.s390x.rpmVBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.s390x.rpmNBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.s390x.rpmZBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.s390x.rpmTBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.s390x.rpmCBdmlite-apache-httpd-1.15.2-15.el8.x86_64.rpmPBdmlite-dpmhead-domeonly-1.15.2-15.el8.x86_64.rpmOBdmlite-dpmdisk-domeonly-1.15.2-15.el8.x86_64.rpmQBdmlite-libs-1.15.2-15.el8.x86_64.rpmHBdmlite-dome-1.15.2-15.el8.x86_64.rpmGBdmlite-devel-1.15.2-15.el8.x86_64.rpm]Bdmlite-private-devel-1.15.2-15.el8.x86_64.rpmLBdmlite-dpm-tester-1.15.2-15.el8.x86_64.rpmJBdmlite-dpm-dsi-1.15.2-15.el8.x86_64.rpm/Bpython3-dmlite-1.15.2-15.el8.x86_64.rpmWBdmlite-plugins-memcache-1.15.2-15.el8.x86_64.rpm[Bdmlite-plugins-profiler-1.15.2-15.el8.x86_64.rpmUBdmlite-plugins-librarian-1.15.2-15.el8.x86_64.rpm^Bdmlite-shell-1.15.2-15.el8.x86_64.rpmMBdmlite-dpm-xrootd-1.15.2-15.el8.x86_64.rpmYBdmlite-plugins-mysql-1.15.2-15.el8.x86_64.rpmSBdmlite-plugins-domeadapter-1.15.2-15.el8.x86_64.rpmFBdmlite-debugsource-1.15.2-15.el8.x86_64.rpmEBdmlite-debuginfo-1.15.2-15.el8.x86_64.rpmDBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.x86_64.rpmRBdmlite-libs-debuginfo-1.15.2-15.el8.x86_64.rpmIBdmlite-dome-debuginfo-1.15.2-15.el8.x86_64.rpmKBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.x86_64.rpm0Bpython3-dmlite-debuginfo-1.15.2-15.el8.x86_64.rpmXBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.x86_64.rpm\Bdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.x86_64.rpmVBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.x86_64.rpmNBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.x86_64.rpmZBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.x86_64.rpmTBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.x86_64.rpm{tBdmlite-1.15.2-15.el8.src.rpmCBdmlite-apache-httpd-1.15.2-15.el8.aarch64.rpmPBdmlite-dpmhead-domeonly-1.15.2-15.el8.aarch64.rpmOBdmlite-dpmdisk-domeonly-1.15.2-15.el8.aarch64.rpmQBdmlite-libs-1.15.2-15.el8.aarch64.rpmHBdmlite-dome-1.15.2-15.el8.aarch64.rpmGBdmlite-devel-1.15.2-15.el8.aarch64.rpmOBdmlite-docs-1.15.2-15.el8.noarch.rpm]Bdmlite-private-devel-1.15.2-15.el8.aarch64.rpmLBdmlite-dpm-tester-1.15.2-15.el8.aarch64.rpmJBdmlite-dpm-dsi-1.15.2-15.el8.aarch64.rpm/Bpython3-dmlite-1.15.2-15.el8.aarch64.rpmWBdmlite-plugins-memcache-1.15.2-15.el8.aarch64.rpm[Bdmlite-plugins-profiler-1.15.2-15.el8.aarch64.rpmUBdmlite-plugins-librarian-1.15.2-15.el8.aarch64.rpm^Bdmlite-shell-1.15.2-15.el8.aarch64.rpmMBdmlite-dpm-xrootd-1.15.2-15.el8.aarch64.rpmYBdmlite-plugins-mysql-1.15.2-15.el8.aarch64.rpmSBdmlite-plugins-domeadapter-1.15.2-15.el8.aarch64.rpmPBdmlite-puppet-dpm-1.15.2-15.el8.noarch.rpmFBdmlite-debugsource-1.15.2-15.el8.aarch64.rpmEBdmlite-debuginfo-1.15.2-15.el8.aarch64.rpmDBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.aarch64.rpmRBdmlite-libs-debuginfo-1.15.2-15.el8.aarch64.rpmIBdmlite-dome-debuginfo-1.15.2-15.el8.aarch64.rpmKBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.aarch64.rpm0Bpython3-dmlite-debuginfo-1.15.2-15.el8.aarch64.rpmXBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.aarch64.rpm\Bdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.aarch64.rpmVBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.aarch64.rpmNBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.aarch64.rpmZBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.aarch64.rpmTBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.aarch64.rpmCBdmlite-apache-httpd-1.15.2-15.el8.ppc64le.rpmPBdmlite-dpmhead-domeonly-1.15.2-15.el8.ppc64le.rpmOBdmlite-dpmdisk-domeonly-1.15.2-15.el8.ppc64le.rpmQBdmlite-libs-1.15.2-15.el8.ppc64le.rpmHBdmlite-dome-1.15.2-15.el8.ppc64le.rpmGBdmlite-devel-1.15.2-15.el8.ppc64le.rpm]Bdmlite-private-devel-1.15.2-15.el8.ppc64le.rpmLBdmlite-dpm-tester-1.15.2-15.el8.ppc64le.rpmJBdmlite-dpm-dsi-1.15.2-15.el8.ppc64le.rpm/Bpython3-dmlite-1.15.2-15.el8.ppc64le.rpmWBdmlite-plugins-memcache-1.15.2-15.el8.ppc64le.rpm[Bdmlite-plugins-profiler-1.15.2-15.el8.ppc64le.rpmUBdmlite-plugins-librarian-1.15.2-15.el8.ppc64le.rpm^Bdmlite-shell-1.15.2-15.el8.ppc64le.rpmMBdmlite-dpm-xrootd-1.15.2-15.el8.ppc64le.rpmYBdmlite-plugins-mysql-1.15.2-15.el8.ppc64le.rpmSBdmlite-plugins-domeadapter-1.15.2-15.el8.ppc64le.rpmFBdmlite-debugsource-1.15.2-15.el8.ppc64le.rpmEBdmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmDBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.ppc64le.rpmRBdmlite-libs-debuginfo-1.15.2-15.el8.ppc64le.rpmIBdmlite-dome-debuginfo-1.15.2-15.el8.ppc64le.rpmKBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.ppc64le.rpm0Bpython3-dmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmXBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.ppc64le.rpm\Bdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.ppc64le.rpmVBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.ppc64le.rpmNBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.ppc64le.rpmZBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.ppc64le.rpmTBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.ppc64le.rpmCBdmlite-apache-httpd-1.15.2-15.el8.s390x.rpmPBdmlite-dpmhead-domeonly-1.15.2-15.el8.s390x.rpmOBdmlite-dpmdisk-domeonly-1.15.2-15.el8.s390x.rpmQBdmlite-libs-1.15.2-15.el8.s390x.rpmHBdmlite-dome-1.15.2-15.el8.s390x.rpmGBdmlite-devel-1.15.2-15.el8.s390x.rpm]Bdmlite-private-devel-1.15.2-15.el8.s390x.rpmLBdmlite-dpm-tester-1.15.2-15.el8.s390x.rpmJBdmlite-dpm-dsi-1.15.2-15.el8.s390x.rpm/Bpython3-dmlite-1.15.2-15.el8.s390x.rpmWBdmlite-plugins-memcache-1.15.2-15.el8.s390x.rpm[Bdmlite-plugins-profiler-1.15.2-15.el8.s390x.rpmUBdmlite-plugins-librarian-1.15.2-15.el8.s390x.rpm^Bdmlite-shell-1.15.2-15.el8.s390x.rpmMBdmlite-dpm-xrootd-1.15.2-15.el8.s390x.rpmYBdmlite-plugins-mysql-1.15.2-15.el8.s390x.rpmSBdmlite-plugins-domeadapter-1.15.2-15.el8.s390x.rpmFBdmlite-debugsource-1.15.2-15.el8.s390x.rpmEBdmlite-debuginfo-1.15.2-15.el8.s390x.rpmDBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.s390x.rpmRBdmlite-libs-debuginfo-1.15.2-15.el8.s390x.rpmIBdmlite-dome-debuginfo-1.15.2-15.el8.s390x.rpmKBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.s390x.rpm0Bpython3-dmlite-debuginfo-1.15.2-15.el8.s390x.rpmXBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.s390x.rpm\Bdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.s390x.rpmVBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.s390x.rpmNBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.s390x.rpmZBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.s390x.rpmTBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.s390x.rpmCBdmlite-apache-httpd-1.15.2-15.el8.x86_64.rpmPBdmlite-dpmhead-domeonly-1.15.2-15.el8.x86_64.rpmOBdmlite-dpmdisk-domeonly-1.15.2-15.el8.x86_64.rpmQBdmlite-libs-1.15.2-15.el8.x86_64.rpmHBdmlite-dome-1.15.2-15.el8.x86_64.rpmGBdmlite-devel-1.15.2-15.el8.x86_64.rpm]Bdmlite-private-devel-1.15.2-15.el8.x86_64.rpmLBdmlite-dpm-tester-1.15.2-15.el8.x86_64.rpmJBdmlite-dpm-dsi-1.15.2-15.el8.x86_64.rpm/Bpython3-dmlite-1.15.2-15.el8.x86_64.rpmWBdmlite-plugins-memcache-1.15.2-15.el8.x86_64.rpm[Bdmlite-plugins-profiler-1.15.2-15.el8.x86_64.rpmUBdmlite-plugins-librarian-1.15.2-15.el8.x86_64.rpm^Bdmlite-shell-1.15.2-15.el8.x86_64.rpmMBdmlite-dpm-xrootd-1.15.2-15.el8.x86_64.rpmYBdmlite-plugins-mysql-1.15.2-15.el8.x86_64.rpmSBdmlite-plugins-domeadapter-1.15.2-15.el8.x86_64.rpmFBdmlite-debugsource-1.15.2-15.el8.x86_64.rpmEBdmlite-debuginfo-1.15.2-15.el8.x86_64.rpmDBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.x86_64.rpmRBdmlite-libs-debuginfo-1.15.2-15.el8.x86_64.rpmIBdmlite-dome-debuginfo-1.15.2-15.el8.x86_64.rpmKBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.x86_64.rpm0Bpython3-dmlite-debuginfo-1.15.2-15.el8.x86_64.rpmXBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.x86_64.rpm\Bdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.x86_64.rpmVBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.x86_64.rpmNBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.x86_64.rpmZBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.x86_64.rpmTBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.x86_64.rpmUa _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedspeech-tools-2.5-18.el8U8https://bugzilla.redhat.com/show_bug.cgi?id=21365352136535Please branch and build speech-tools in epel8 and epel9!\7speech-tools-2.5-18.el8.src.rpm\7speech-tools-2.5-18.el8.aarch64.rpm7speech-tools-debugsource-2.5-18.el8.aarch64.rpm7speech-tools-libs-2.5-18.el8.aarch64.rpm7speech-tools-libs-devel-2.5-18.el8.aarch64.rpm7speech-tools-libs-static-2.5-18.el8.aarch64.rpm7speech-tools-debuginfo-2.5-18.el8.aarch64.rpm7speech-tools-libs-debuginfo-2.5-18.el8.aarch64.rpm7speech-tools-libs-devel-debuginfo-2.5-18.el8.aarch64.rpm\7speech-tools-2.5-18.el8.ppc64le.rpm7speech-tools-debugsource-2.5-18.el8.ppc64le.rpm7speech-tools-libs-2.5-18.el8.ppc64le.rpm7speech-tools-libs-devel-2.5-18.el8.ppc64le.rpm7speech-tools-libs-static-2.5-18.el8.ppc64le.rpm7speech-tools-debuginfo-2.5-18.el8.ppc64le.rpm7speech-tools-libs-debuginfo-2.5-18.el8.ppc64le.rpm7speech-tools-libs-devel-debuginfo-2.5-18.el8.ppc64le.rpm\7speech-tools-2.5-18.el8.s390x.rpm7speech-tools-debugsource-2.5-18.el8.s390x.rpm7speech-tools-libs-2.5-18.el8.s390x.rpm7speech-tools-libs-devel-2.5-18.el8.s390x.rpm7speech-tools-libs-static-2.5-18.el8.s390x.rpm7speech-tools-debuginfo-2.5-18.el8.s390x.rpm7speech-tools-libs-debuginfo-2.5-18.el8.s390x.rpm7speech-tools-libs-devel-debuginfo-2.5-18.el8.s390x.rpm\7speech-tools-2.5-18.el8.x86_64.rpm7speech-tools-debugsource-2.5-18.el8.x86_64.rpm7speech-tools-libs-2.5-18.el8.x86_64.rpm7speech-tools-libs-devel-2.5-18.el8.x86_64.rpm7speech-tools-libs-static-2.5-18.el8.x86_64.rpm7speech-tools-debuginfo-2.5-18.el8.x86_64.rpm7speech-tools-libs-debuginfo-2.5-18.el8.x86_64.rpm7speech-tools-libs-devel-debuginfo-2.5-18.el8.x86_64.rpm!\7speech-tools-2.5-18.el8.src.rpm\7speech-tools-2.5-18.el8.aarch64.rpm7speech-tools-debugsource-2.5-18.el8.aarch64.rpm7speech-tools-libs-2.5-18.el8.aarch64.rpm7speech-tools-libs-devel-2.5-18.el8.aarch64.rpm7speech-tools-libs-static-2.5-18.el8.aarch64.rpm7speech-tools-debuginfo-2.5-18.el8.aarch64.rpm7speech-tools-libs-debuginfo-2.5-18.el8.aarch64.rpm7speech-tools-libs-devel-debuginfo-2.5-18.el8.aarch64.rpm\7speech-tools-2.5-18.el8.ppc64le.rpm7speech-tools-debugsource-2.5-18.el8.ppc64le.rpm7speech-tools-libs-2.5-18.el8.ppc64le.rpm7speech-tools-libs-devel-2.5-18.el8.ppc64le.rpm7speech-tools-libs-static-2.5-18.el8.ppc64le.rpm7speech-tools-debuginfo-2.5-18.el8.ppc64le.rpm7speech-tools-libs-debuginfo-2.5-18.el8.ppc64le.rpm7speech-tools-libs-devel-debuginfo-2.5-18.el8.ppc64le.rpm\7speech-tools-2.5-18.el8.s390x.rpm7speech-tools-debugsource-2.5-18.el8.s390x.rpm7speech-tools-libs-2.5-18.el8.s390x.rpm7speech-tools-libs-devel-2.5-18.el8.s390x.rpm7speech-tools-libs-static-2.5-18.el8.s390x.rpm7speech-tools-debuginfo-2.5-18.el8.s390x.rpm7speech-tools-libs-debuginfo-2.5-18.el8.s390x.rpm7speech-tools-libs-devel-debuginfo-2.5-18.el8.s390x.rpm\7speech-tools-2.5-18.el8.x86_64.rpm7speech-tools-debugsource-2.5-18.el8.x86_64.rpm7speech-tools-libs-2.5-18.el8.x86_64.rpm7speech-tools-libs-devel-2.5-18.el8.x86_64.rpm7speech-tools-libs-static-2.5-18.el8.x86_64.rpm7speech-tools-debuginfo-2.5-18.el8.x86_64.rpm7speech-tools-libs-debuginfo-2.5-18.el8.x86_64.rpm7speech-tools-libs-devel-debuginfo-2.5-18.el8.x86_64.rpm"C IBBBBBBBBBBBBBBBBBBBenhancementmaeparser-1.3.0-1.el8 J>maeparser-1.3.0-1.el8.src.rpmJ>maeparser-1.3.0-1.el8.aarch64.rpm7>maeparser-devel-1.3.0-1.el8.aarch64.rpm6>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm5>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmJ>maeparser-1.3.0-1.el8.ppc64le.rpm7>maeparser-devel-1.3.0-1.el8.ppc64le.rpm6>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm5>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmJ>maeparser-1.3.0-1.el8.s390x.rpm7>maeparser-devel-1.3.0-1.el8.s390x.rpm6>maeparser-debugsource-1.3.0-1.el8.s390x.rpm5>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmJ>maeparser-1.3.0-1.el8.x86_64.rpm7>maeparser-devel-1.3.0-1.el8.x86_64.rpm6>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm5>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpmJ>maeparser-1.3.0-1.el8.src.rpmJ>maeparser-1.3.0-1.el8.aarch64.rpm7>maeparser-devel-1.3.0-1.el8.aarch64.rpm6>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm5>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmJ>maeparser-1.3.0-1.el8.ppc64le.rpm7>maeparser-devel-1.3.0-1.el8.ppc64le.rpm6>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm5>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmJ>maeparser-1.3.0-1.el8.s390x.rpm7>maeparser-devel-1.3.0-1.el8.s390x.rpm6>maeparser-debugsource-1.3.0-1.el8.s390x.rpm5>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmJ>maeparser-1.3.0-1.el8.x86_64.rpm7>maeparser-devel-1.3.0-1.el8.x86_64.rpm6>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm5>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpm? /_BBBBBBBBBBBBBBnewpackagelockfile-progs-0.1.17-13.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18114221811422Compile logcheck for Centos 8 )elockfile-progs-0.1.17-13.el8.src.rpm)elockfile-progs-0.1.17-13.el8.aarch64.rpmBelockfile-progs-debugsource-0.1.17-13.el8.aarch64.rpmAelockfile-progs-debuginfo-0.1.17-13.el8.aarch64.rpm)elockfile-progs-0.1.17-13.el8.ppc64le.rpmBelockfile-progs-debugsource-0.1.17-13.el8.ppc64le.rpmAelockfile-progs-debuginfo-0.1.17-13.el8.ppc64le.rpm)elockfile-progs-0.1.17-13.el8.s390x.rpmBelockfile-progs-debugsource-0.1.17-13.el8.s390x.rpmAelockfile-progs-debuginfo-0.1.17-13.el8.s390x.rpm)elockfile-progs-0.1.17-13.el8.x86_64.rpmBelockfile-progs-debugsource-0.1.17-13.el8.x86_64.rpmAelockfile-progs-debuginfo-0.1.17-13.el8.x86_64.rpm )elockfile-progs-0.1.17-13.el8.src.rpm)elockfile-progs-0.1.17-13.el8.aarch64.rpmBelockfile-progs-debugsource-0.1.17-13.el8.aarch64.rpmAelockfile-progs-debuginfo-0.1.17-13.el8.aarch64.rpm)elockfile-progs-0.1.17-13.el8.ppc64le.rpmBelockfile-progs-debugsource-0.1.17-13.el8.ppc64le.rpmAelockfile-progs-debuginfo-0.1.17-13.el8.ppc64le.rpm)elockfile-progs-0.1.17-13.el8.s390x.rpmBelockfile-progs-debugsource-0.1.17-13.el8.s390x.rpmAelockfile-progs-debuginfo-0.1.17-13.el8.s390x.rpm)elockfile-progs-0.1.17-13.el8.x86_64.rpmBelockfile-progs-debugsource-0.1.17-13.el8.x86_64.rpmAelockfile-progs-debuginfo-0.1.17-13.el8.x86_64.rpmՈ ( pBBBBBBBBBBBBBBnewpackageflopgen-0.1.0-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=19121691912169Review Request: flopgen - Tool for automatic creation of FAT-formatted floppy disk images cflopgen-0.1.0-3.el8.src.rpmcflopgen-0.1.0-3.el8.aarch64.rpm/cflopgen-debugsource-0.1.0-3.el8.aarch64.rpm.cflopgen-debuginfo-0.1.0-3.el8.aarch64.rpmcflopgen-0.1.0-3.el8.ppc64le.rpm/cflopgen-debugsource-0.1.0-3.el8.ppc64le.rpm.cflopgen-debuginfo-0.1.0-3.el8.ppc64le.rpm/cflopgen-debugsource-0.1.0-3.el8.s390x.rpmcflopgen-0.1.0-3.el8.s390x.rpm.cflopgen-debuginfo-0.1.0-3.el8.s390x.rpmcflopgen-0.1.0-3.el8.x86_64.rpm/cflopgen-debugsource-0.1.0-3.el8.x86_64.rpm.cflopgen-debuginfo-0.1.0-3.el8.x86_64.rpm cflopgen-0.1.0-3.el8.src.rpmcflopgen-0.1.0-3.el8.aarch64.rpm/cflopgen-debugsource-0.1.0-3.el8.aarch64.rpm.cflopgen-debuginfo-0.1.0-3.el8.aarch64.rpmcflopgen-0.1.0-3.el8.ppc64le.rpm/cflopgen-debugsource-0.1.0-3.el8.ppc64le.rpm.cflopgen-debuginfo-0.1.0-3.el8.ppc64le.rpm/cflopgen-debugsource-0.1.0-3.el8.s390x.rpmcflopgen-0.1.0-3.el8.s390x.rpm.cflopgen-debuginfo-0.1.0-3.el8.s390x.rpmcflopgen-0.1.0-3.el8.x86_64.rpm/cflopgen-debugsource-0.1.0-3.el8.x86_64.rpm.cflopgen-debuginfo-0.1.0-3.el8.x86_64.rpm_p ABnewpackagepython3-pytest-mock-1.10.4-1.el8;MU#python3-pytest-mock-1.10.4-1.el8.src.rpmU#python3-pytest-mock-1.10.4-1.el8.noarch.rpmU#python3-pytest-mock-1.10.4-1.el8.src.rpmU#python3-pytest-mock-1.10.4-1.el8.noarch.rpmj EBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibresample-0.1.3-33.el8Bl!libresample-0.1.3-33.el8.src.rpm!libresample-debuginfo-0.1.3-33.el8.aarch64.rpm!libresample-debugsource-0.1.3-33.el8.aarch64.rpml!libresample-0.1.3-33.el8.aarch64.rpm!libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm!libresample-devel-0.1.3-33.el8.aarch64.rpm!libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm!libresample-debugsource-0.1.3-33.el8.ppc64le.rpml!libresample-0.1.3-33.el8.ppc64le.rpm!libresample-devel-0.1.3-33.el8.ppc64le.rpm!libresample-debuginfo-0.1.3-33.el8.ppc64le.rpml!libresample-0.1.3-33.el8.s390x.rpm!libresample-devel-0.1.3-33.el8.s390x.rpm!libresample-debugsource-0.1.3-33.el8.s390x.rpm!libresample-debuginfo-0.1.3-33.el8.s390x.rpm!libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpml!libresample-0.1.3-33.el8.x86_64.rpm!libresample-devel-0.1.3-33.el8.x86_64.rpm!libresample-debugsource-0.1.3-33.el8.x86_64.rpm!libresample-debuginfo-0.1.3-33.el8.x86_64.rpm!libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpml!libresample-0.1.3-33.el8.src.rpm!libresample-debuginfo-0.1.3-33.el8.aarch64.rpm!libresample-debugsource-0.1.3-33.el8.aarch64.rpml!libresample-0.1.3-33.el8.aarch64.rpm!libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm!libresample-devel-0.1.3-33.el8.aarch64.rpm!libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm!libresample-debugsource-0.1.3-33.el8.ppc64le.rpml!libresample-0.1.3-33.el8.ppc64le.rpm!libresample-devel-0.1.3-33.el8.ppc64le.rpm!libresample-debuginfo-0.1.3-33.el8.ppc64le.rpml!libresample-0.1.3-33.el8.s390x.rpm!libresample-devel-0.1.3-33.el8.s390x.rpm!libresample-debugsource-0.1.3-33.el8.s390x.rpm!libresample-debuginfo-0.1.3-33.el8.s390x.rpm!libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpml!libresample-0.1.3-33.el8.x86_64.rpm!libresample-devel-0.1.3-33.el8.x86_64.rpm!libresample-debugsource-0.1.3-33.el8.x86_64.rpm!libresample-debuginfo-0.1.3-33.el8.x86_64.rpm!libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmE 5`BBBBBBBBBBBBBBBBBBBenhancementre2-20190801-17.el8J~MFre2-20190801-17.el8.src.rpmMFre2-20190801-17.el8.aarch64.rpm Fre2-devel-20190801-17.el8.aarch64.rpmFre2-debugsource-20190801-17.el8.aarch64.rpmFre2-debuginfo-20190801-17.el8.aarch64.rpmMFre2-20190801-17.el8.ppc64le.rpm Fre2-devel-20190801-17.el8.ppc64le.rpmFre2-debugsource-20190801-17.el8.ppc64le.rpmFre2-debuginfo-20190801-17.el8.ppc64le.rpmMFre2-20190801-17.el8.s390x.rpm Fre2-devel-20190801-17.el8.s390x.rpmFre2-debugsource-20190801-17.el8.s390x.rpmFre2-debuginfo-20190801-17.el8.s390x.rpmMFre2-20190801-17.el8.x86_64.rpm Fre2-devel-20190801-17.el8.x86_64.rpmFre2-debugsource-20190801-17.el8.x86_64.rpmFre2-debuginfo-20190801-17.el8.x86_64.rpmMFre2-20190801-17.el8.src.rpmMFre2-20190801-17.el8.aarch64.rpm Fre2-devel-20190801-17.el8.aarch64.rpmFre2-debugsource-20190801-17.el8.aarch64.rpmFre2-debuginfo-20190801-17.el8.aarch64.rpmMFre2-20190801-17.el8.ppc64le.rpm Fre2-devel-20190801-17.el8.ppc64le.rpmFre2-debugsource-20190801-17.el8.ppc64le.rpmFre2-debuginfo-20190801-17.el8.ppc64le.rpmMFre2-20190801-17.el8.s390x.rpm Fre2-devel-20190801-17.el8.s390x.rpmFre2-debugsource-20190801-17.el8.s390x.rpmFre2-debuginfo-20190801-17.el8.s390x.rpmMFre2-20190801-17.el8.x86_64.rpm Fre2-devel-20190801-17.el8.x86_64.rpmFre2-debugsource-20190801-17.el8.x86_64.rpmFre2-debuginfo-20190801-17.el8.x86_64.rpmo 9vBunspecifiedbash-argsparse-1.8-1.el8H&rbash-argsparse-1.8-1.el8.src.rpm&rbash-argsparse-1.8-1.el8.noarch.rpm&rbash-argsparse-1.8-1.el8.src.rpm&rbash-argsparse-1.8-1.el8.noarch.rpm7?  zBBBBBBBBBBBBBBBBBnewpackagerust-pleaser-0.5.3-0.el8V;drust-pleaser-0.5.3-0.el8.src.rpm)dpleaser-0.5.3-0.el8.aarch64.rpmdrust-pleaser-devel-0.5.3-0.el8.noarch.rpm drust-pleaser+default-devel-0.5.3-0.el8.noarch.rpm5drust-pleaser-debugsource-0.5.3-0.el8.aarch64.rpm*dpleaser-debuginfo-0.5.3-0.el8.aarch64.rpm)dpleaser-0.5.3-0.el8.ppc64le.rpm5drust-pleaser-debugsource-0.5.3-0.el8.ppc64le.rpm*dpleaser-debuginfo-0.5.3-0.el8.ppc64le.rpm)dpleaser-0.5.3-0.el8.s390x.rpm5drust-pleaser-debugsource-0.5.3-0.el8.s390x.rpm*dpleaser-debuginfo-0.5.3-0.el8.s390x.rpm)dpleaser-0.5.3-0.el8.x86_64.rpm5drust-pleaser-debugsource-0.5.3-0.el8.x86_64.rpm*dpleaser-debuginfo-0.5.3-0.el8.x86_64.rpm;drust-pleaser-0.5.3-0.el8.src.rpm)dpleaser-0.5.3-0.el8.aarch64.rpmdrust-pleaser-devel-0.5.3-0.el8.noarch.rpm drust-pleaser+default-devel-0.5.3-0.el8.noarch.rpm5drust-pleaser-debugsource-0.5.3-0.el8.aarch64.rpm*dpleaser-debuginfo-0.5.3-0.el8.aarch64.rpm)dpleaser-0.5.3-0.el8.ppc64le.rpm5drust-pleaser-debugsource-0.5.3-0.el8.ppc64le.rpm*dpleaser-debuginfo-0.5.3-0.el8.ppc64le.rpm)dpleaser-0.5.3-0.el8.s390x.rpm5drust-pleaser-debugsource-0.5.3-0.el8.s390x.rpm*dpleaser-debuginfo-0.5.3-0.el8.s390x.rpm)dpleaser-0.5.3-0.el8.x86_64.rpm5drust-pleaser-debugsource-0.5.3-0.el8.x86_64.rpm*dpleaser-debuginfo-0.5.3-0.el8.x86_64.rpm/ NBBBBBBBBBBBBBBnewpackageperl-Astro-FITS-CFITSIO-1.15-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=19345321934532EPEL8 Request: perl-Astro-FITS-CFITSIO D[perl-Astro-FITS-CFITSIO-1.15-1.el8.src.rpmD[perl-Astro-FITS-CFITSIO-1.15-1.el8.aarch64.rpm6[perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.aarch64.rpm5[perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.aarch64.rpmD[perl-Astro-FITS-CFITSIO-1.15-1.el8.ppc64le.rpm6[perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.ppc64le.rpm5[perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.ppc64le.rpmD[perl-Astro-FITS-CFITSIO-1.15-1.el8.s390x.rpm6[perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.s390x.rpm5[perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.s390x.rpmD[perl-Astro-FITS-CFITSIO-1.15-1.el8.x86_64.rpm6[perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.x86_64.rpm5[perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.x86_64.rpm D[perl-Astro-FITS-CFITSIO-1.15-1.el8.src.rpmD[perl-Astro-FITS-CFITSIO-1.15-1.el8.aarch64.rpm6[perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.aarch64.rpm5[perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.aarch64.rpmD[perl-Astro-FITS-CFITSIO-1.15-1.el8.ppc64le.rpm6[perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.ppc64le.rpm5[perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.ppc64le.rpmD[perl-Astro-FITS-CFITSIO-1.15-1.el8.s390x.rpm6[perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.s390x.rpm5[perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.s390x.rpmD[perl-Astro-FITS-CFITSIO-1.15-1.el8.x86_64.rpm6[perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.x86_64.rpm5[perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.x86_64.rpmmP "_Bunspecifiedtxt2man-1.7.1-1.el8th|&txt2man-1.7.1-1.el8.src.rpm|&txt2man-1.7.1-1.el8.noarch.rpm|&txt2man-1.7.1-1.el8.src.rpm|&txt2man-1.7.1-1.el8.noarch.rpm/6 &cBbugfixjs-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8\Ohttps://bugzilla.redhat.com/show_bug.cgi?id=19296371929637F35FailsToInstall: js-jquery-ui-touch-punchhttps://bugzilla.redhat.com/show_bug.cgi?id=19330321933032F34FailsToInstall: js-jquery-ui-touch-punch})js-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.src.rpm})js-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.noarch.rpm})js-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.src.rpm})js-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.noarch.rpm_ +gBBnewpackagerubygem-multi_json-1.13.1-4.el8.1+https://bugzilla.redhat.com/show_bug.cgi?id=17690471769047build of rubygem-multi_json for EPEL 8.rubygem-multi_json-1.13.1-4.el8.1.src.rpm.rubygem-multi_json-1.13.1-4.el8.1.noarch.rpmn.rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpm.rubygem-multi_json-1.13.1-4.el8.1.src.rpm.rubygem-multi_json-1.13.1-4.el8.1.noarch.rpmn.rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpmӴ-w 0lBBbugfixpython-pytest-cov-2.6.0-1.el8BA]Wpython-pytest-cov-2.6.0-1.el8.src.rpmWpython2-pytest-cov-2.6.0-1.el8.noarch.rpmmWpython3-pytest-cov-2.6.0-1.el8.noarch.rpm]Wpython-pytest-cov-2.6.0-1.el8.src.rpmWpython2-pytest-cov-2.6.0-1.el8.noarch.rpmmWpython3-pytest-cov-2.6.0-1.el8.noarch.rpmjd 5qBBunspecifiedperl-PDF-API2-2.047-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=23108652310865Please branch and build perl-PDF-API2 in epel8|]perl-PDF-API2-2.047-2.el8.src.rpm|]perl-PDF-API2-2.047-2.el8.noarch.rpm]]perl-PDF-API2-tests-2.047-2.el8.noarch.rpm|]perl-PDF-API2-2.047-2.el8.src.rpm|]perl-PDF-API2-2.047-2.el8.noarch.rpm]]perl-PDF-API2-tests-2.047-2.el8.noarch.rpmӴNc  vBBBBBBBBBBBBBBBBBBBunspecifiedlibass-0.17.1-1.el8r}libass-0.17.1-1.el8.src.rpmr}libass-0.17.1-1.el8.aarch64.rpmV}libass-devel-0.17.1-1.el8.aarch64.rpmU}libass-debugsource-0.17.1-1.el8.aarch64.rpmT}libass-debuginfo-0.17.1-1.el8.aarch64.rpmr}libass-0.17.1-1.el8.ppc64le.rpmV}libass-devel-0.17.1-1.el8.ppc64le.rpmU}libass-debugsource-0.17.1-1.el8.ppc64le.rpmT}libass-debuginfo-0.17.1-1.el8.ppc64le.rpmr}libass-0.17.1-1.el8.s390x.rpmV}libass-devel-0.17.1-1.el8.s390x.rpmU}libass-debugsource-0.17.1-1.el8.s390x.rpmT}libass-debuginfo-0.17.1-1.el8.s390x.rpmr}libass-0.17.1-1.el8.x86_64.rpmV}libass-devel-0.17.1-1.el8.x86_64.rpmU}libass-debugsource-0.17.1-1.el8.x86_64.rpmT}libass-debuginfo-0.17.1-1.el8.x86_64.rpmr}libass-0.17.1-1.el8.src.rpmr}libass-0.17.1-1.el8.aarch64.rpmV}libass-devel-0.17.1-1.el8.aarch64.rpmU}libass-debugsource-0.17.1-1.el8.aarch64.rpmT}libass-debuginfo-0.17.1-1.el8.aarch64.rpmr}libass-0.17.1-1.el8.ppc64le.rpmV}libass-devel-0.17.1-1.el8.ppc64le.rpmU}libass-debugsource-0.17.1-1.el8.ppc64le.rpmT}libass-debuginfo-0.17.1-1.el8.ppc64le.rpmr}libass-0.17.1-1.el8.s390x.rpmV}libass-devel-0.17.1-1.el8.s390x.rpmU}libass-debugsource-0.17.1-1.el8.s390x.rpmT}libass-debuginfo-0.17.1-1.el8.s390x.rpmr}libass-0.17.1-1.el8.x86_64.rpmV}libass-devel-0.17.1-1.el8.x86_64.rpmU}libass-debugsource-0.17.1-1.el8.x86_64.rpmT}libass-debuginfo-0.17.1-1.el8.x86_64.rpmǖ`; LBBBBBBBBBBBBBBbugfixnnn-4.6-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=21113362111336nnn-4.6 is available RYnnn-4.6-1.el8.src.rpmRYnnn-4.6-1.el8.aarch64.rpmFYnnn-debugsource-4.6-1.el8.aarch64.rpmEYnnn-debuginfo-4.6-1.el8.aarch64.rpmRYnnn-4.6-1.el8.ppc64le.rpmFYnnn-debugsource-4.6-1.el8.ppc64le.rpmEYnnn-debuginfo-4.6-1.el8.ppc64le.rpmRYnnn-4.6-1.el8.s390x.rpmFYnnn-debugsource-4.6-1.el8.s390x.rpmEYnnn-debuginfo-4.6-1.el8.s390x.rpmRYnnn-4.6-1.el8.x86_64.rpmFYnnn-debugsource-4.6-1.el8.x86_64.rpmEYnnn-debuginfo-4.6-1.el8.x86_64.rpm RYnnn-4.6-1.el8.src.rpmRYnnn-4.6-1.el8.aarch64.rpmFYnnn-debugsource-4.6-1.el8.aarch64.rpmEYnnn-debuginfo-4.6-1.el8.aarch64.rpmRYnnn-4.6-1.el8.ppc64le.rpmFYnnn-debugsource-4.6-1.el8.ppc64le.rpmEYnnn-debuginfo-4.6-1.el8.ppc64le.rpmRYnnn-4.6-1.el8.s390x.rpmFYnnn-debugsource-4.6-1.el8.s390x.rpmEYnnn-debuginfo-4.6-1.el8.s390x.rpmRYnnn-4.6-1.el8.x86_64.rpmFYnnn-debugsource-4.6-1.el8.x86_64.rpmEYnnn-debuginfo-4.6-1.el8.x86_64.rpmc  ]Bunspecifiedmozilla-https-everywhere-2022.5.11-1.el8?f/mozilla-https-everywhere-2022.5.11-1.el8.src.rpmf/mozilla-https-everywhere-2022.5.11-1.el8.noarch.rpmf/mozilla-https-everywhere-2022.5.11-1.el8.src.rpmf/mozilla-https-everywhere-2022.5.11-1.el8.noarch.rpmU< 1aBBBBBBBBBBBBBBbugfixshairport-sync-3.3.8-1.el8S 2[shairport-sync-3.3.8-1.el8.src.rpm2[shairport-sync-3.3.8-1.el8.aarch64.rpm[shairport-sync-debugsource-3.3.8-1.el8.aarch64.rpm[shairport-sync-debuginfo-3.3.8-1.el8.aarch64.rpm2[shairport-sync-3.3.8-1.el8.ppc64le.rpm[shairport-sync-debugsource-3.3.8-1.el8.ppc64le.rpm[shairport-sync-debuginfo-3.3.8-1.el8.ppc64le.rpm2[shairport-sync-3.3.8-1.el8.s390x.rpm[shairport-sync-debugsource-3.3.8-1.el8.s390x.rpm[shairport-sync-debuginfo-3.3.8-1.el8.s390x.rpm2[shairport-sync-3.3.8-1.el8.x86_64.rpm[shairport-sync-debugsource-3.3.8-1.el8.x86_64.rpm[shairport-sync-debuginfo-3.3.8-1.el8.x86_64.rpm 2[shairport-sync-3.3.8-1.el8.src.rpm2[shairport-sync-3.3.8-1.el8.aarch64.rpm[shairport-sync-debugsource-3.3.8-1.el8.aarch64.rpm[shairport-sync-debuginfo-3.3.8-1.el8.aarch64.rpm2[shairport-sync-3.3.8-1.el8.ppc64le.rpm[shairport-sync-debugsource-3.3.8-1.el8.ppc64le.rpm[shairport-sync-debuginfo-3.3.8-1.el8.ppc64le.rpm2[shairport-sync-3.3.8-1.el8.s390x.rpm[shairport-sync-debugsource-3.3.8-1.el8.s390x.rpm[shairport-sync-debuginfo-3.3.8-1.el8.s390x.rpm2[shairport-sync-3.3.8-1.el8.x86_64.rpm[shairport-sync-debugsource-3.3.8-1.el8.x86_64.rpm[shairport-sync-debuginfo-3.3.8-1.el8.x86_64.rpm 5rBbugfixgnome-shell-extension-historymanager-prefix-search-12-7.el86nR_gnome-shell-extension-historymanager-prefix-search-12-7.el8.src.rpm_gnome-shell-extension-historymanager-prefix-search-12-7.el8.noarch.rpm_gnome-shell-extension-historymanager-prefix-search-12-7.el8.src.rpm_gnome-shell-extension-historymanager-prefix-search-12-7.el8.noarch.rpm_O vBBBBBBBBBBBBBBBBBBBBBBBBnewpackageman2html-1.6-24.g.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17416601741660RFE: man2html for EPEL8M<man2html-1.6-24.g.el8.src.rpm<<man2html-core-1.6-24.g.el8.aarch64.rpm=<man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpm?<man2html-debugsource-1.6-24.g.el8.aarch64.rpm><man2html-debuginfo-1.6-24.g.el8.aarch64.rpmM<man2html-1.6-24.g.el8.aarch64.rpm<<man2html-core-1.6-24.g.el8.ppc64le.rpmM<man2html-1.6-24.g.el8.ppc64le.rpm=<man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpm?<man2html-debugsource-1.6-24.g.el8.ppc64le.rpm><man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmM<man2html-1.6-24.g.el8.s390x.rpm<<man2html-core-1.6-24.g.el8.s390x.rpm?<man2html-debugsource-1.6-24.g.el8.s390x.rpm><man2html-debuginfo-1.6-24.g.el8.s390x.rpm=<man2html-core-debuginfo-1.6-24.g.el8.s390x.rpm=<man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpm><man2html-debuginfo-1.6-24.g.el8.x86_64.rpm<<man2html-core-1.6-24.g.el8.x86_64.rpm?<man2html-debugsource-1.6-24.g.el8.x86_64.rpmM<man2html-1.6-24.g.el8.x86_64.rpmM<man2html-1.6-24.g.el8.src.rpm<<man2html-core-1.6-24.g.el8.aarch64.rpm=<man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpm?<man2html-debugsource-1.6-24.g.el8.aarch64.rpm><man2html-debuginfo-1.6-24.g.el8.aarch64.rpmM<man2html-1.6-24.g.el8.aarch64.rpm<<man2html-core-1.6-24.g.el8.ppc64le.rpmM<man2html-1.6-24.g.el8.ppc64le.rpm=<man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpm?<man2html-debugsource-1.6-24.g.el8.ppc64le.rpm><man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmM<man2html-1.6-24.g.el8.s390x.rpm<<man2html-core-1.6-24.g.el8.s390x.rpm?<man2html-debugsource-1.6-24.g.el8.s390x.rpm><man2html-debuginfo-1.6-24.g.el8.s390x.rpm=<man2html-core-debuginfo-1.6-24.g.el8.s390x.rpm=<man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpm><man2html-debuginfo-1.6-24.g.el8.x86_64.rpm<<man2html-core-1.6-24.g.el8.x86_64.rpm?<man2html-debugsource-1.6-24.g.el8.x86_64.rpmM<man2html-1.6-24.g.el8.x86_64.rpmjT "QBBBBBBBBBBBBBBBbugfixaudacity-2.3.3-2.el86VThttps://bugzilla.redhat.com/show_bug.cgi?id=17989871798987Display no longer updated (waveform not redrawn, cursor missing etc.)https://bugzilla.redhat.com/show_bug.cgi?id=18304451830445Audacity not finding quick help and manual installed by audacity-manual package{audacity-2.3.3-2.el8.src.rpmQ{audacity-debuginfo-2.3.3-2.el8.aarch64.rpmR{audacity-debugsource-2.3.3-2.el8.aarch64.rpmX{audacity-manual-2.3.3-2.el8.noarch.rpm{audacity-2.3.3-2.el8.aarch64.rpmR{audacity-debugsource-2.3.3-2.el8.ppc64le.rpm{audacity-2.3.3-2.el8.ppc64le.rpmQ{audacity-debuginfo-2.3.3-2.el8.ppc64le.rpmQ{audacity-debuginfo-2.3.3-2.el8.s390x.rpm{audacity-2.3.3-2.el8.s390x.rpmR{audacity-debugsource-2.3.3-2.el8.s390x.rpmQ{audacity-debuginfo-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.x86_64.rpmR{audacity-debugsource-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.src.rpmQ{audacity-debuginfo-2.3.3-2.el8.aarch64.rpmR{audacity-debugsource-2.3.3-2.el8.aarch64.rpmX{audacity-manual-2.3.3-2.el8.noarch.rpm{audacity-2.3.3-2.el8.aarch64.rpmR{audacity-debugsource-2.3.3-2.el8.ppc64le.rpm{audacity-2.3.3-2.el8.ppc64le.rpmQ{audacity-debuginfo-2.3.3-2.el8.ppc64le.rpmQ{audacity-debuginfo-2.3.3-2.el8.s390x.rpm{audacity-2.3.3-2.el8.s390x.rpmR{audacity-debugsource-2.3.3-2.el8.s390x.rpmQ{audacity-debuginfo-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.x86_64.rpmR{audacity-debugsource-2.3.3-2.el8.x86_64.rpmG cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityvtk-9.0.1-10.el8=*dhttps://bugzilla.redhat.com/show_bug.cgi?id=21896552189655CVE-2021-42521 vtk: NULL pointer dereference vulnerability [epel-all] |<vtk-9.0.1-10.el8.src.rpm|<vtk-9.0.1-10.el8.aarch64.rpm<vtk-devel-9.0.1-10.el8.aarch64.rpm<python3-vtk-9.0.1-10.el8.aarch64.rpm <vtk-java-9.0.1-10.el8.aarch64.rpm<vtk-qt-9.0.1-10.el8.aarch64.rpm <vtk-mpich-9.0.1-10.el8.aarch64.rpm<vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm<python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm<vtk-mpich-java-9.0.1-10.el8.aarch64.rpm<vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm<python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm*<vtk-data-9.0.1-10.el8.noarch.rpm<vtk-testing-9.0.1-10.el8.aarch64.rpm <vtk-examples-9.0.1-10.el8.aarch64.rpm<vtk-debugsource-9.0.1-10.el8.aarch64.rpm<vtk-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm<python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm<python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpm|<vtk-9.0.1-10.el8.ppc64le.rpm<vtk-devel-9.0.1-10.el8.ppc64le.rpm<python3-vtk-9.0.1-10.el8.ppc64le.rpm <vtk-java-9.0.1-10.el8.ppc64le.rpm<vtk-qt-9.0.1-10.el8.ppc64le.rpm <vtk-mpich-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm<python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm<python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm<vtk-testing-9.0.1-10.el8.ppc64le.rpm <vtk-examples-9.0.1-10.el8.ppc64le.rpm<vtk-debugsource-9.0.1-10.el8.ppc64le.rpm<vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm<python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm<python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpm|<vtk-9.0.1-10.el8.s390x.rpm<vtk-devel-9.0.1-10.el8.s390x.rpm<python3-vtk-9.0.1-10.el8.s390x.rpm <vtk-java-9.0.1-10.el8.s390x.rpm<vtk-qt-9.0.1-10.el8.s390x.rpm <vtk-mpich-9.0.1-10.el8.s390x.rpm<vtk-mpich-devel-9.0.1-10.el8.s390x.rpm<python3-vtk-mpich-9.0.1-10.el8.s390x.rpm<vtk-mpich-java-9.0.1-10.el8.s390x.rpm<vtk-mpich-qt-9.0.1-10.el8.s390x.rpm<vtk-openmpi-9.0.1-10.el8.s390x.rpm<vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm<python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm<vtk-openmpi-java-9.0.1-10.el8.s390x.rpm<vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm<vtk-testing-9.0.1-10.el8.s390x.rpm <vtk-examples-9.0.1-10.el8.s390x.rpm<vtk-debugsource-9.0.1-10.el8.s390x.rpm<vtk-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm<python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm<python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpm|<vtk-9.0.1-10.el8.x86_64.rpm<vtk-devel-9.0.1-10.el8.x86_64.rpm<python3-vtk-9.0.1-10.el8.x86_64.rpm <vtk-java-9.0.1-10.el8.x86_64.rpm<vtk-qt-9.0.1-10.el8.x86_64.rpm <vtk-mpich-9.0.1-10.el8.x86_64.rpm<vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm<python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm<vtk-mpich-java-9.0.1-10.el8.x86_64.rpm<vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm<python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm<vtk-testing-9.0.1-10.el8.x86_64.rpm <vtk-examples-9.0.1-10.el8.x86_64.rpm<vtk-debugsource-9.0.1-10.el8.x86_64.rpm<vtk-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm<python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm<python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm |<vtk-9.0.1-10.el8.src.rpm|<vtk-9.0.1-10.el8.aarch64.rpm<vtk-devel-9.0.1-10.el8.aarch64.rpm<python3-vtk-9.0.1-10.el8.aarch64.rpm <vtk-java-9.0.1-10.el8.aarch64.rpm<vtk-qt-9.0.1-10.el8.aarch64.rpm <vtk-mpich-9.0.1-10.el8.aarch64.rpm<vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm<python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm<vtk-mpich-java-9.0.1-10.el8.aarch64.rpm<vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm<python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm*<vtk-data-9.0.1-10.el8.noarch.rpm<vtk-testing-9.0.1-10.el8.aarch64.rpm <vtk-examples-9.0.1-10.el8.aarch64.rpm<vtk-debugsource-9.0.1-10.el8.aarch64.rpm<vtk-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm<python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm<python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpm|<vtk-9.0.1-10.el8.ppc64le.rpm<vtk-devel-9.0.1-10.el8.ppc64le.rpm<python3-vtk-9.0.1-10.el8.ppc64le.rpm <vtk-java-9.0.1-10.el8.ppc64le.rpm<vtk-qt-9.0.1-10.el8.ppc64le.rpm <vtk-mpich-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm<python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm<python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm<vtk-testing-9.0.1-10.el8.ppc64le.rpm <vtk-examples-9.0.1-10.el8.ppc64le.rpm<vtk-debugsource-9.0.1-10.el8.ppc64le.rpm<vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm<python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm<python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpm|<vtk-9.0.1-10.el8.s390x.rpm<vtk-devel-9.0.1-10.el8.s390x.rpm<python3-vtk-9.0.1-10.el8.s390x.rpm <vtk-java-9.0.1-10.el8.s390x.rpm<vtk-qt-9.0.1-10.el8.s390x.rpm <vtk-mpich-9.0.1-10.el8.s390x.rpm<vtk-mpich-devel-9.0.1-10.el8.s390x.rpm<python3-vtk-mpich-9.0.1-10.el8.s390x.rpm<vtk-mpich-java-9.0.1-10.el8.s390x.rpm<vtk-mpich-qt-9.0.1-10.el8.s390x.rpm<vtk-openmpi-9.0.1-10.el8.s390x.rpm<vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm<python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm<vtk-openmpi-java-9.0.1-10.el8.s390x.rpm<vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm<vtk-testing-9.0.1-10.el8.s390x.rpm <vtk-examples-9.0.1-10.el8.s390x.rpm<vtk-debugsource-9.0.1-10.el8.s390x.rpm<vtk-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm<python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm<python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpm|<vtk-9.0.1-10.el8.x86_64.rpm<vtk-devel-9.0.1-10.el8.x86_64.rpm<python3-vtk-9.0.1-10.el8.x86_64.rpm <vtk-java-9.0.1-10.el8.x86_64.rpm<vtk-qt-9.0.1-10.el8.x86_64.rpm <vtk-mpich-9.0.1-10.el8.x86_64.rpm<vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm<python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm<vtk-mpich-java-9.0.1-10.el8.x86_64.rpm<vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm<python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm<vtk-testing-9.0.1-10.el8.x86_64.rpm <vtk-examples-9.0.1-10.el8.x86_64.rpm<vtk-debugsource-9.0.1-10.el8.x86_64.rpm<vtk-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm<python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm<python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm7^ 9PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibint-1.2.1-16.el8!5libint-1.2.1-16.el8.src.rpm5libint-1.2.1-16.el8.aarch64.rpm libint-devel-1.2.1-16.el8.aarch64.rpmlibr12-1.2.1-16.el8.aarch64.rpmZlibderiv-1.2.1-16.el8.aarch64.rpm libint-debugsource-1.2.1-16.el8.aarch64.rpm libint-debuginfo-1.2.1-16.el8.aarch64.rpmlibr12-debuginfo-1.2.1-16.el8.aarch64.rpm[libderiv-debuginfo-1.2.1-16.el8.aarch64.rpm5libint-1.2.1-16.el8.ppc64le.rpm libint-devel-1.2.1-16.el8.ppc64le.rpmlibr12-1.2.1-16.el8.ppc64le.rpmZlibderiv-1.2.1-16.el8.ppc64le.rpm libint-debugsource-1.2.1-16.el8.ppc64le.rpm libint-debuginfo-1.2.1-16.el8.ppc64le.rpmlibr12-debuginfo-1.2.1-16.el8.ppc64le.rpm[libderiv-debuginfo-1.2.1-16.el8.ppc64le.rpm5libint-1.2.1-16.el8.s390x.rpm libint-devel-1.2.1-16.el8.s390x.rpmlibr12-1.2.1-16.el8.s390x.rpmZlibderiv-1.2.1-16.el8.s390x.rpm libint-debugsource-1.2.1-16.el8.s390x.rpm libint-debuginfo-1.2.1-16.el8.s390x.rpmlibr12-debuginfo-1.2.1-16.el8.s390x.rpm[libderiv-debuginfo-1.2.1-16.el8.s390x.rpm5libint-1.2.1-16.el8.x86_64.rpm libint-devel-1.2.1-16.el8.x86_64.rpmlibr12-1.2.1-16.el8.x86_64.rpmZlibderiv-1.2.1-16.el8.x86_64.rpm libint-debugsource-1.2.1-16.el8.x86_64.rpm libint-debuginfo-1.2.1-16.el8.x86_64.rpmlibr12-debuginfo-1.2.1-16.el8.x86_64.rpm[libderiv-debuginfo-1.2.1-16.el8.x86_64.rpm!5libint-1.2.1-16.el8.src.rpm5libint-1.2.1-16.el8.aarch64.rpm libint-devel-1.2.1-16.el8.aarch64.rpmlibr12-1.2.1-16.el8.aarch64.rpmZlibderiv-1.2.1-16.el8.aarch64.rpm libint-debugsource-1.2.1-16.el8.aarch64.rpm libint-debuginfo-1.2.1-16.el8.aarch64.rpmlibr12-debuginfo-1.2.1-16.el8.aarch64.rpm[libderiv-debuginfo-1.2.1-16.el8.aarch64.rpm5libint-1.2.1-16.el8.ppc64le.rpm libint-devel-1.2.1-16.el8.ppc64le.rpmlibr12-1.2.1-16.el8.ppc64le.rpmZlibderiv-1.2.1-16.el8.ppc64le.rpm libint-debugsource-1.2.1-16.el8.ppc64le.rpm libint-debuginfo-1.2.1-16.el8.ppc64le.rpmlibr12-debuginfo-1.2.1-16.el8.ppc64le.rpm[libderiv-debuginfo-1.2.1-16.el8.ppc64le.rpm5libint-1.2.1-16.el8.s390x.rpm libint-devel-1.2.1-16.el8.s390x.rpmlibr12-1.2.1-16.el8.s390x.rpmZlibderiv-1.2.1-16.el8.s390x.rpm libint-debugsource-1.2.1-16.el8.s390x.rpm libint-debuginfo-1.2.1-16.el8.s390x.rpmlibr12-debuginfo-1.2.1-16.el8.s390x.rpm[libderiv-debuginfo-1.2.1-16.el8.s390x.rpm5libint-1.2.1-16.el8.x86_64.rpm libint-devel-1.2.1-16.el8.x86_64.rpmlibr12-1.2.1-16.el8.x86_64.rpmZlibderiv-1.2.1-16.el8.x86_64.rpm libint-debugsource-1.2.1-16.el8.x86_64.rpm libint-debuginfo-1.2.1-16.el8.x86_64.rpmlibr12-debuginfo-1.2.1-16.el8.x86_64.rpm[libderiv-debuginfo-1.2.1-16.el8.x86_64.rpm:[ =zBenhancementvim-airline-0.11-9.el8-_vim-airline-0.11-9.el8.src.rpm_vim-airline-0.11-9.el8.noarch.rpm_vim-airline-0.11-9.el8.src.rpm_vim-airline-0.11-9.el8.noarch.rpmU{ ~Bbugfixpython-kajiki-0.9.0-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20274912027491python-kajiki-0.9.0 is available python-kajiki-0.9.0-1.el8.src.rpmpython3-kajiki-0.9.0-1.el8.noarch.rpm python-kajiki-0.9.0-1.el8.src.rpmpython3-kajiki-0.9.0-1.el8.noarch.rpm_ BBBBBnewpackagepython-bracex-2.1.1-2.el8 python-wcmatch-8.1.2-3.el8Z3Spython-bracex-2.1.1-2.el8.src.rpm|Spython3-bracex-2.1.1-2.el8.noarch.rpm4Tpython-wcmatch-8.1.2-3.el8.src.rpmGTpython3-wcmatch-8.1.2-3.el8.noarch.rpmSpython-bracex-2.1.1-2.el8.src.rpm|Spython3-bracex-2.1.1-2.el8.noarch.rpm4Tpython-wcmatch-8.1.2-3.el8.src.rpmGTpython3-wcmatch-8.1.2-3.el8.noarch.rpmK "IBBBBBBBBBBBBBBBBBBBBBBBnewpackagep7zip-16.02-16.el8 quilt-0.66-2.el8 Ll|p7zip-16.02-16.el8.src.rpm|p7zip-plugins-16.02-16.el8.aarch64.rpm|p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm|p7zip-debugsource-16.02-16.el8.aarch64.rpml|p7zip-16.02-16.el8.aarch64.rpm{|p7zip-doc-16.02-16.el8.noarch.rpm|p7zip-plugins-16.02-16.el8.ppc64le.rpml|p7zip-16.02-16.el8.ppc64le.rpm|p7zip-debugsource-16.02-16.el8.ppc64le.rpm|p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm|p7zip-plugins-16.02-16.el8.s390x.rpm|p7zip-debugsource-16.02-16.el8.s390x.rpml|p7zip-16.02-16.el8.s390x.rpm|p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm|p7zip-debugsource-16.02-16.el8.x86_64.rpml|p7zip-16.02-16.el8.x86_64.rpm|p7zip-plugins-16.02-16.el8.x86_64.rpm|p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmc@quilt-0.66-2.el8.src.rpmc@quilt-0.66-2.el8.noarch.rpml|p7zip-16.02-16.el8.src.rpm|p7zip-plugins-16.02-16.el8.aarch64.rpm|p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm|p7zip-debugsource-16.02-16.el8.aarch64.rpml|p7zip-16.02-16.el8.aarch64.rpm{|p7zip-doc-16.02-16.el8.noarch.rpm|p7zip-plugins-16.02-16.el8.ppc64le.rpml|p7zip-16.02-16.el8.ppc64le.rpm|p7zip-debugsource-16.02-16.el8.ppc64le.rpm|p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm|p7zip-plugins-16.02-16.el8.s390x.rpm|p7zip-debugsource-16.02-16.el8.s390x.rpml|p7zip-16.02-16.el8.s390x.rpm|p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm|p7zip-debugsource-16.02-16.el8.x86_64.rpml|p7zip-16.02-16.el8.x86_64.rpm|p7zip-plugins-16.02-16.el8.x86_64.rpm|p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmc@quilt-0.66-2.el8.src.rpmc@quilt-0.66-2.el8.noarch.rpmjg 3cBBBBBBBBBBBBBBunspecifieddnstop-20140915-10.el8Y :"dnstop-20140915-10.el8.src.rpmf"dnstop-debugsource-20140915-10.el8.aarch64.rpme"dnstop-debuginfo-20140915-10.el8.aarch64.rpm:"dnstop-20140915-10.el8.aarch64.rpme"dnstop-debuginfo-20140915-10.el8.ppc64le.rpmf"dnstop-debugsource-20140915-10.el8.ppc64le.rpm:"dnstop-20140915-10.el8.ppc64le.rpme"dnstop-debuginfo-20140915-10.el8.s390x.rpm:"dnstop-20140915-10.el8.s390x.rpmf"dnstop-debugsource-20140915-10.el8.s390x.rpmf"dnstop-debugsource-20140915-10.el8.x86_64.rpme"dnstop-debuginfo-20140915-10.el8.x86_64.rpm:"dnstop-20140915-10.el8.x86_64.rpm :"dnstop-20140915-10.el8.src.rpmf"dnstop-debugsource-20140915-10.el8.aarch64.rpme"dnstop-debuginfo-20140915-10.el8.aarch64.rpm:"dnstop-20140915-10.el8.aarch64.rpme"dnstop-debuginfo-20140915-10.el8.ppc64le.rpmf"dnstop-debugsource-20140915-10.el8.ppc64le.rpm:"dnstop-20140915-10.el8.ppc64le.rpme"dnstop-debuginfo-20140915-10.el8.s390x.rpm:"dnstop-20140915-10.el8.s390x.rpmf"dnstop-debugsource-20140915-10.el8.s390x.rpmf"dnstop-debugsource-20140915-10.el8.x86_64.rpme"dnstop-debuginfo-20140915-10.el8.x86_64.rpm:"dnstop-20140915-10.el8.x86_64.rpmb 7tBbugfixctstream-33-1.el8sHhttps://bugzilla.redhat.com/show_bug.cgi?id=21922512192251ctstream-33 is availableqctstream-33-1.el8.src.rpmqctstream-33-1.el8.noarch.rpmqctstream-33-1.el8.src.rpmqctstream-33-1.el8.noarch.rpm7e xBBBBBBBBBBBBBBenhancementmosh-1.4.0-1.el8; ,mosh-1.4.0-1.el8.src.rpm,mosh-1.4.0-1.el8.aarch64.rpm!,mosh-debugsource-1.4.0-1.el8.aarch64.rpm ,mosh-debuginfo-1.4.0-1.el8.aarch64.rpm,mosh-1.4.0-1.el8.ppc64le.rpm!,mosh-debugsource-1.4.0-1.el8.ppc64le.rpm ,mosh-debuginfo-1.4.0-1.el8.ppc64le.rpm,mosh-1.4.0-1.el8.s390x.rpm!,mosh-debugsource-1.4.0-1.el8.s390x.rpm ,mosh-debuginfo-1.4.0-1.el8.s390x.rpm,mosh-1.4.0-1.el8.x86_64.rpm!,mosh-debugsource-1.4.0-1.el8.x86_64.rpm ,mosh-debuginfo-1.4.0-1.el8.x86_64.rpm ,mosh-1.4.0-1.el8.src.rpm,mosh-1.4.0-1.el8.aarch64.rpm!,mosh-debugsource-1.4.0-1.el8.aarch64.rpm ,mosh-debuginfo-1.4.0-1.el8.aarch64.rpm,mosh-1.4.0-1.el8.ppc64le.rpm!,mosh-debugsource-1.4.0-1.el8.ppc64le.rpm ,mosh-debuginfo-1.4.0-1.el8.ppc64le.rpm,mosh-1.4.0-1.el8.s390x.rpm!,mosh-debugsource-1.4.0-1.el8.s390x.rpm ,mosh-debuginfo-1.4.0-1.el8.s390x.rpm,mosh-1.4.0-1.el8.x86_64.rpm!,mosh-debugsource-1.4.0-1.el8.x86_64.rpm ,mosh-debuginfo-1.4.0-1.el8.x86_64.rpm:4 =IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageAgda-2.5.3-14.el8 alex-3.2.4-1.el8 cpphs-1.20.8-4.el8 ghc-HUnit-1.6.0.0-2.el8 ghc-STMonadTrans-0.4.3-7.el8 ghc-X11-1.8-8.el8 ghc-X11-xft-0.3.1-24.el8 ghc-ansi-terminal-0.8.0.4-1.el8 ghc-async-2.1.1.1-4.el8 ghc-base-compat-0.9.3-2.el8 ghc-blaze-builder-0.4.1.0-1.el8 ghc-blaze-html-0.9.1.1-1.el8 ghc-blaze-markup-0.8.2.1-1.el8 ghc-boxes-0.1.5-1.el8 ghc-call-stack-0.1.0-6.el8 ghc-clock-0.7.2-7.el8 ghc-cmdargs-0.10.20-1.el8 ghc-colour-2.3.4-2.el8 ghc-conduit-1.3.0.3-1.el8 ghc-data-default-0.7.1.1-8.el8 ghc-data-default-class-0.1.2.0-5.el8 ghc-data-default-instances-containers-0.0.1-6.el8 ghc-data-default-instances-dlist-0.0.1-8.el8 ghc-data-default-instances-old-locale-0.0.1-6.el8 ghc-data-hash-0.2.0.1-7.el8 ghc-edit-distance-0.2.2.1-8.el8 ghc-equivalence-0.3.2-7.el8 ghc-exceptions-0.8.3-7.el8 ghc-explicit-exception-0.1.9.2-2.el8 ghc-extensible-exceptions-0.1.1.4-24.el8 ghc-extra-1.6.9-1.el8 ghc-fgl-5.6.0.0-2.el8 ghc-gitrev-1.3.1-11.el8 ghc-hashtables-1.2.3.1-1.el8 ghc-haskell-src-exts-1.20.2-1.el8 ghc-haskell-src-exts-util-0.2.3-1.el8 ghc-hspec-2.4.8-1.el8 ghc-hspec-core-2.4.8-1.el8 ghc-hspec-discover-2.4.8-1.el8 ghc-hspec-expectations-0.8.2-3.el8 ghc-ieee754-0.8.0-12.el8 ghc-mono-traversable-1.0.8.1-1.el8 ghc-network-uri-2.6.1.0-10.el8 ghc-old-locale-1.0.0.7-7.el8 ghc-old-time-1.1.0.3-7.el8 ghc-parallel-3.2.2.0-1.el8 ghc-polyparse-1.12-9.el8 ghc-quickcheck-io-0.2.0-2.el8 ghc-refact-0.3.0.2-9.el8 ghc-regex-base-0.93.2-41.el8 ghc-resourcet-1.2.1-1.el8 ghc-semigroups-0.18.5-1.el8 ghc-setenv-0.1.1.3-9.el8 ghc-setlocale-1.0.0.6-1.el8 ghc-split-0.2.3.3-1.el8 ghc-stm-2.4.5.0-1.el8 ghc-strict-0.3.2-20.el8 ghc-syb-0.7-3.el8 ghc-tf-random-0.5-12.el8 ghc-transformers-compat-0.5.1.4-5.el8 ghc-uniplate-1.6.12-11.el8 ghc-unliftio-core-0.1.1.0-3.el8 ghc-utf8-string-1.0.1.1-7.el8 ghc-vector-algorithms-0.7.0.1-5.el8 ghc-xmonad-contrib-0.13-7.el8 ghc-yaml-0.8.32-3.el8 ghc-zlib-0.6.2-1.el8 gtk2hs-buildtools-0.13.4.0-1.el8 happy-1.19.9-2.el8 hlint-2.1.8-1.el8 rpmbuild-order-0.2.1-1.el8 xmonad-0.13-7.el8PmRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm,ghc-Agda-2.5.3-14.el8.aarch64.rpm-ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm1:ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm2:ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm3ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm4ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpmvghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpmwghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm ghc-monadplus-1.4.2-14.el8.aarch64.rpm ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpm yghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpm!yghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmO ghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmP ghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm,ghc-Agda-2.5.3-14.el8.ppc64le.rpm-ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm1:ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm2:ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm3ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm4ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpmvghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpmwghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm ghc-monadplus-1.4.2-14.el8.ppc64le.rpm ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpm yghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpm!yghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmO ghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmP ghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm,ghc-Agda-2.5.3-14.el8.s390x.rpm-ghc-Agda-devel-2.5.3-14.el8.s390x.rpm1:ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm2:ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm3ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm4ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpmvghc-geniplate-mirror-0.7.6-14.el8.s390x.rpmwghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm ghc-monadplus-1.4.2-14.el8.s390x.rpm ghc-monadplus-devel-1.4.2-14.el8.s390x.rpm yghc-murmur-hash-0.1.0.9-14.el8.s390x.rpm!yghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmO ghc-uri-encode-1.5.0.5-14.el8.s390x.rpmP ghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm,ghc-Agda-2.5.3-14.el8.x86_64.rpm-ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm1:ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm2:ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm3ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm4ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpmvghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpmwghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm ghc-monadplus-1.4.2-14.el8.x86_64.rpm ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpm yghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpm!yghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmO ghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmP ghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpmXalex-3.2.4-1.el8.src.rpmXalex-3.2.4-1.el8.aarch64.rpmXalex-3.2.4-1.el8.ppc64le.rpmXalex-3.2.4-1.el8.s390x.rpmXalex-3.2.4-1.el8.x86_64.rpmUcpphs-1.20.8-4.el8.src.rpmUcpphs-1.20.8-4.el8.aarch64.rpmZUghc-cpphs-1.20.8-4.el8.aarch64.rpm[Ughc-cpphs-devel-1.20.8-4.el8.aarch64.rpmUcpphs-1.20.8-4.el8.ppc64le.rpmZUghc-cpphs-1.20.8-4.el8.ppc64le.rpm[Ughc-cpphs-devel-1.20.8-4.el8.ppc64le.rpmUcpphs-1.20.8-4.el8.s390x.rpmZUghc-cpphs-1.20.8-4.el8.s390x.rpm[Ughc-cpphs-devel-1.20.8-4.el8.s390x.rpmUcpphs-1.20.8-4.el8.x86_64.rpmZUghc-cpphs-1.20.8-4.el8.x86_64.rpm[Ughc-cpphs-devel-1.20.8-4.el8.x86_64.rpmAVghc-ansi-terminal-0.8.0.4-1.el8.src.rpmAVghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpm>Vghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpmAVghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpm>Vghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpmAVghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpm>Vghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpmAVghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpm>Vghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmBghc-async-2.1.1.1-4.el8.src.rpmBghc-async-2.1.1.1-4.el8.aarch64.rpmAghc-async-devel-2.1.1.1-4.el8.aarch64.rpmBghc-async-2.1.1.1-4.el8.ppc64le.rpmAghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmBghc-async-2.1.1.1-4.el8.s390x.rpmAghc-async-devel-2.1.1.1-4.el8.s390x.rpmBghc-async-2.1.1.1-4.el8.x86_64.rpmAghc-async-devel-2.1.1.1-4.el8.x86_64.rpm*ghc-base-compat-0.9.3-2.el8.src.rpm*ghc-base-compat-0.9.3-2.el8.aarch64.rpmGghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm*ghc-base-compat-0.9.3-2.el8.ppc64le.rpmGghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm*ghc-base-compat-0.9.3-2.el8.s390x.rpmGghc-base-compat-devel-0.9.3-2.el8.s390x.rpm*ghc-base-compat-0.9.3-2.el8.x86_64.rpmGghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmGWghc-blaze-builder-0.4.1.0-1.el8.src.rpmGWghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmKWghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmGWghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmKWghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmGWghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmKWghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmGWghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmKWghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmHfghc-blaze-html-0.9.1.1-1.el8.src.rpmHfghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmLfghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmHfghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmLfghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmHfghc-blaze-html-0.9.1.1-1.el8.s390x.rpmLfghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmHfghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmLfghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmIbghc-blaze-markup-0.8.2.1-1.el8.src.rpmIbghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmMbghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmIbghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmMbghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmIbghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmMbghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmIbghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmMbghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmJsghc-boxes-0.1.5-1.el8.src.rpmJsghc-boxes-0.1.5-1.el8.aarch64.rpmNsghc-boxes-devel-0.1.5-1.el8.aarch64.rpmJsghc-boxes-0.1.5-1.el8.ppc64le.rpmNsghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmJsghc-boxes-0.1.5-1.el8.s390x.rpmNsghc-boxes-devel-0.1.5-1.el8.s390x.rpmJsghc-boxes-0.1.5-1.el8.x86_64.rpmNsghc-boxes-devel-0.1.5-1.el8.x86_64.rpm+;ghc-call-stack-0.1.0-6.el8.src.rpm+;ghc-call-stack-0.1.0-6.el8.aarch64.rpmH;ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm+;ghc-call-stack-0.1.0-6.el8.ppc64le.rpmH;ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm+;ghc-call-stack-0.1.0-6.el8.s390x.rpmH;ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm+;ghc-call-stack-0.1.0-6.el8.x86_64.rpmH;ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmK`ghc-clock-0.7.2-7.el8.src.rpmK`ghc-clock-0.7.2-7.el8.aarch64.rpmQ`ghc-clock-devel-0.7.2-7.el8.aarch64.rpmK`ghc-clock-0.7.2-7.el8.ppc64le.rpmQ`ghc-clock-devel-0.7.2-7.el8.ppc64le.rpmK`ghc-clock-0.7.2-7.el8.s390x.rpmQ`ghc-clock-devel-0.7.2-7.el8.s390x.rpmK`ghc-clock-0.7.2-7.el8.x86_64.rpmQ`ghc-clock-devel-0.7.2-7.el8.x86_64.rpmLEghc-cmdargs-0.10.20-1.el8.src.rpmLEghc-cmdargs-0.10.20-1.el8.aarch64.rpmREghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmLEghc-cmdargs-0.10.20-1.el8.ppc64le.rpmREghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmLEghc-cmdargs-0.10.20-1.el8.s390x.rpmREghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmLEghc-cmdargs-0.10.20-1.el8.x86_64.rpmREghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmNKghc-colour-2.3.4-2.el8.src.rpmNKghc-colour-2.3.4-2.el8.aarch64.rpmTKghc-colour-devel-2.3.4-2.el8.aarch64.rpmNKghc-colour-2.3.4-2.el8.ppc64le.rpmTKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmNKghc-colour-2.3.4-2.el8.s390x.rpmTKghc-colour-devel-2.3.4-2.el8.s390x.rpmNKghc-colour-2.3.4-2.el8.x86_64.rpmTKghc-colour-devel-2.3.4-2.el8.x86_64.rpmOzghc-conduit-1.3.0.3-1.el8.src.rpmOzghc-conduit-1.3.0.3-1.el8.aarch64.rpmWzghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmOzghc-conduit-1.3.0.3-1.el8.ppc64le.rpmWzghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmOzghc-conduit-1.3.0.3-1.el8.s390x.rpmWzghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmOzghc-conduit-1.3.0.3-1.el8.x86_64.rpmWzghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpmQ_ghc-data-default-0.7.1.1-8.el8.src.rpmQ_ghc-data-default-0.7.1.1-8.el8.aarch64.rpm^_ghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpmQ_ghc-data-default-0.7.1.1-8.el8.ppc64le.rpm^_ghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpmQ_ghc-data-default-0.7.1.1-8.el8.s390x.rpm^_ghc-data-default-devel-0.7.1.1-8.el8.s390x.rpmQ_ghc-data-default-0.7.1.1-8.el8.x86_64.rpm^_ghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpmRBghc-data-default-class-0.1.2.0-5.el8.src.rpmRBghc-data-default-class-0.1.2.0-5.el8.aarch64.rpm]Bghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpmRBghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpm]Bghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpmRBghc-data-default-class-0.1.2.0-5.el8.s390x.rpm]Bghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpmRBghc-data-default-class-0.1.2.0-5.el8.x86_64.rpm]Bghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.src.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpm_Lghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpm_Lghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpm_Lghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpm_Lghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpm`8ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpm`8ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpm`8ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpm`8ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmaLghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmaLghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmaLghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmaLghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpmVKghc-data-hash-0.2.0.1-7.el8.src.rpmVKghc-data-hash-0.2.0.1-7.el8.aarch64.rpmbKghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpmVKghc-data-hash-0.2.0.1-7.el8.ppc64le.rpmbKghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpmVKghc-data-hash-0.2.0.1-7.el8.s390x.rpmbKghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpmVKghc-data-hash-0.2.0.1-7.el8.x86_64.rpmbKghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpm[Lghc-edit-distance-0.2.2.1-8.el8.src.rpm[Lghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmmLghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpm[Lghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmmLghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpm[Lghc-edit-distance-0.2.2.1-8.el8.s390x.rpmmLghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpm[Lghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmmLghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpm\Tghc-equivalence-0.3.2-7.el8.src.rpm\Tghc-equivalence-0.3.2-7.el8.aarch64.rpmnTghc-equivalence-devel-0.3.2-7.el8.aarch64.rpm\Tghc-equivalence-0.3.2-7.el8.ppc64le.rpmnTghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpm\Tghc-equivalence-0.3.2-7.el8.s390x.rpmnTghc-equivalence-devel-0.3.2-7.el8.s390x.rpm\Tghc-equivalence-0.3.2-7.el8.x86_64.rpmnTghc-equivalence-devel-0.3.2-7.el8.x86_64.rpm]cghc-exceptions-0.8.3-7.el8.src.rpm]cghc-exceptions-0.8.3-7.el8.aarch64.rpmocghc-exceptions-devel-0.8.3-7.el8.aarch64.rpm]cghc-exceptions-0.8.3-7.el8.ppc64le.rpmocghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpm]cghc-exceptions-0.8.3-7.el8.s390x.rpmocghc-exceptions-devel-0.8.3-7.el8.s390x.rpm]cghc-exceptions-0.8.3-7.el8.x86_64.rpmocghc-exceptions-devel-0.8.3-7.el8.x86_64.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.src.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmpDghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmpDghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmpDghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmpDghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.src.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmq@ghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmq@ghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmq@ghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmq@ghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpm`ghc-extra-1.6.9-1.el8.src.rpm`ghc-extra-1.6.9-1.el8.aarch64.rpmrghc-extra-devel-1.6.9-1.el8.aarch64.rpm`ghc-extra-1.6.9-1.el8.ppc64le.rpmrghc-extra-devel-1.6.9-1.el8.ppc64le.rpm`ghc-extra-1.6.9-1.el8.s390x.rpmrghc-extra-devel-1.6.9-1.el8.s390x.rpm`ghc-extra-1.6.9-1.el8.x86_64.rpmrghc-extra-devel-1.6.9-1.el8.x86_64.rpmaghc-fgl-5.6.0.0-2.el8.src.rpmaghc-fgl-5.6.0.0-2.el8.aarch64.rpmsghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpmaghc-fgl-5.6.0.0-2.el8.ppc64le.rpmsghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpmaghc-fgl-5.6.0.0-2.el8.s390x.rpmsghc-fgl-devel-5.6.0.0-2.el8.s390x.rpmaghc-fgl-5.6.0.0-2.el8.x86_64.rpmsghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmcghc-gitrev-1.3.1-11.el8.src.rpmcghc-gitrev-1.3.1-11.el8.aarch64.rpmghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmcghc-gitrev-1.3.1-11.el8.ppc64le.rpmghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmcghc-gitrev-1.3.1-11.el8.s390x.rpmghc-gitrev-devel-1.3.1-11.el8.s390x.rpmcghc-gitrev-1.3.1-11.el8.x86_64.rpmghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmfaghc-hashtables-1.2.3.1-1.el8.src.rpmfaghc-hashtables-1.2.3.1-1.el8.aarch64.rpmaghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmfaghc-hashtables-1.2.3.1-1.el8.ppc64le.rpmaghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmfaghc-hashtables-1.2.3.1-1.el8.s390x.rpmaghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmfaghc-hashtables-1.2.3.1-1.el8.x86_64.rpmaghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmgyghc-haskell-src-exts-1.20.2-1.el8.src.rpmgyghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpm yghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmgyghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpm yghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmgyghc-haskell-src-exts-1.20.2-1.el8.s390x.rpm yghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmgyghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpm yghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpm ghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpm ghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpm ghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpm ghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpmi+ghc-hspec-2.4.8-1.el8.src.rpmi+ghc-hspec-2.4.8-1.el8.aarch64.rpm+ghc-hspec-devel-2.4.8-1.el8.aarch64.rpmi+ghc-hspec-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpmi+ghc-hspec-2.4.8-1.el8.s390x.rpm+ghc-hspec-devel-2.4.8-1.el8.s390x.rpmi+ghc-hspec-2.4.8-1.el8.x86_64.rpm+ghc-hspec-devel-2.4.8-1.el8.x86_64.rpmj+ghc-hspec-core-2.4.8-1.el8.src.rpmj+ghc-hspec-core-2.4.8-1.el8.aarch64.rpm+ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmg+ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpmj+ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpmj+ghc-hspec-core-2.4.8-1.el8.s390x.rpm+ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpmj+ghc-hspec-core-2.4.8-1.el8.x86_64.rpm+ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmk+ghc-hspec-discover-2.4.8-1.el8.src.rpmk+ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmk+ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmk+ghc-hspec-discover-2.4.8-1.el8.s390x.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmk+ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmlRghc-hspec-expectations-0.8.2-3.el8.src.rpmlRghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmlRghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmlRghc-hspec-expectations-0.8.2-3.el8.s390x.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmlRghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpm;{ghc-HUnit-1.6.0.0-2.el8.src.rpm;{ghc-HUnit-1.6.0.0-2.el8.aarch64.rpm6{ghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpm;{ghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm6{ghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpm;{ghc-HUnit-1.6.0.0-2.el8.s390x.rpm6{ghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpm;{ghc-HUnit-1.6.0.0-2.el8.x86_64.rpm6{ghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpmmaghc-ieee754-0.8.0-12.el8.src.rpmmaghc-ieee754-0.8.0-12.el8.aarch64.rpmaghc-ieee754-devel-0.8.0-12.el8.aarch64.rpmmaghc-ieee754-0.8.0-12.el8.ppc64le.rpmaghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpmmaghc-ieee754-0.8.0-12.el8.s390x.rpmaghc-ieee754-devel-0.8.0-12.el8.s390x.rpmmaghc-ieee754-0.8.0-12.el8.x86_64.rpmaghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmoghc-mono-traversable-1.0.8.1-1.el8.src.rpmoghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpmighc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmoghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmoghc-mono-traversable-1.0.8.1-1.el8.s390x.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmoghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpmrghc-network-uri-2.6.1.0-10.el8.src.rpmrghc-network-uri-2.6.1.0-10.el8.aarch64.rpm#ghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpmrghc-network-uri-2.6.1.0-10.el8.ppc64le.rpm#ghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpmrghc-network-uri-2.6.1.0-10.el8.s390x.rpm#ghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpmrghc-network-uri-2.6.1.0-10.el8.x86_64.rpm#ghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm,nghc-old-locale-1.0.0.7-7.el8.src.rpm,nghc-old-locale-1.0.0.7-7.el8.aarch64.rpmInghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm,nghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmInghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm,nghc-old-locale-1.0.0.7-7.el8.s390x.rpmInghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm,nghc-old-locale-1.0.0.7-7.el8.x86_64.rpmInghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpmssghc-old-time-1.1.0.3-7.el8.src.rpmssghc-old-time-1.1.0.3-7.el8.aarch64.rpm$sghc-old-time-devel-1.1.0.3-7.el8.aarch64.rpmssghc-old-time-1.1.0.3-7.el8.ppc64le.rpm$sghc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpmssghc-old-time-1.1.0.3-7.el8.s390x.rpm$sghc-old-time-devel-1.1.0.3-7.el8.s390x.rpmssghc-old-time-1.1.0.3-7.el8.x86_64.rpm$sghc-old-time-devel-1.1.0.3-7.el8.x86_64.rpmt ghc-parallel-3.2.2.0-1.el8.src.rpmt ghc-parallel-3.2.2.0-1.el8.aarch64.rpm% ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpmt ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm% ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpmt ghc-parallel-3.2.2.0-1.el8.s390x.rpm% ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpmt ghc-parallel-3.2.2.0-1.el8.x86_64.rpm% ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmvtghc-polyparse-1.12-9.el8.src.rpmvtghc-polyparse-1.12-9.el8.aarch64.rpm'tghc-polyparse-devel-1.12-9.el8.aarch64.rpmvtghc-polyparse-1.12-9.el8.ppc64le.rpm'tghc-polyparse-devel-1.12-9.el8.ppc64le.rpmvtghc-polyparse-1.12-9.el8.s390x.rpm'tghc-polyparse-devel-1.12-9.el8.s390x.rpmvtghc-polyparse-1.12-9.el8.x86_64.rpm'tghc-polyparse-devel-1.12-9.el8.x86_64.rpmxxghc-quickcheck-io-0.2.0-2.el8.src.rpmxxghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm-xghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmxxghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm-xghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmxxghc-quickcheck-io-0.2.0-2.el8.s390x.rpm-xghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmxxghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm-xghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmzPghc-refact-0.3.0.2-9.el8.src.rpmzPghc-refact-0.3.0.2-9.el8.aarch64.rpm/Pghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmzPghc-refact-0.3.0.2-9.el8.ppc64le.rpm/Pghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmzPghc-refact-0.3.0.2-9.el8.s390x.rpm/Pghc-refact-devel-0.3.0.2-9.el8.s390x.rpmzPghc-refact-0.3.0.2-9.el8.x86_64.rpm/Pghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm-hghc-regex-base-0.93.2-41.el8.src.rpm-hghc-regex-base-0.93.2-41.el8.aarch64.rpmJhghc-regex-base-devel-0.93.2-41.el8.aarch64.rpm-hghc-regex-base-0.93.2-41.el8.ppc64le.rpmJhghc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm-hghc-regex-base-0.93.2-41.el8.s390x.rpmJhghc-regex-base-devel-0.93.2-41.el8.s390x.rpm-hghc-regex-base-0.93.2-41.el8.x86_64.rpmJhghc-regex-base-devel-0.93.2-41.el8.x86_64.rpm~mghc-resourcet-1.2.1-1.el8.src.rpm~mghc-resourcet-1.2.1-1.el8.aarch64.rpm3mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpm~mghc-resourcet-1.2.1-1.el8.ppc64le.rpm3mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpm~mghc-resourcet-1.2.1-1.el8.s390x.rpm3mghc-resourcet-devel-1.2.1-1.el8.s390x.rpm~mghc-resourcet-1.2.1-1.el8.x86_64.rpm3mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpmJghc-semigroups-0.18.5-1.el8.src.rpmJghc-semigroups-0.18.5-1.el8.aarch64.rpm5Jghc-semigroups-devel-0.18.5-1.el8.aarch64.rpmJghc-semigroups-0.18.5-1.el8.ppc64le.rpm5Jghc-semigroups-devel-0.18.5-1.el8.ppc64le.rpmJghc-semigroups-0.18.5-1.el8.s390x.rpm5Jghc-semigroups-devel-0.18.5-1.el8.s390x.rpmJghc-semigroups-0.18.5-1.el8.x86_64.rpm5Jghc-semigroups-devel-0.18.5-1.el8.x86_64.rpm>ghc-setenv-0.1.1.3-9.el8.src.rpm>ghc-setenv-0.1.1.3-9.el8.aarch64.rpm6>ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm>ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm6>ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm>ghc-setenv-0.1.1.3-9.el8.s390x.rpm6>ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm>ghc-setenv-0.1.1.3-9.el8.x86_64.rpm6>ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpmlghc-setlocale-1.0.0.6-1.el8.src.rpmlghc-setlocale-1.0.0.6-1.el8.aarch64.rpm7lghc-setlocale-devel-1.0.0.6-1.el8.aarch64.rpmlghc-setlocale-1.0.0.6-1.el8.ppc64le.rpm7lghc-setlocale-devel-1.0.0.6-1.el8.ppc64le.rpmlghc-setlocale-1.0.0.6-1.el8.s390x.rpm7lghc-setlocale-devel-1.0.0.6-1.el8.s390x.rpmlghc-setlocale-1.0.0.6-1.el8.x86_64.rpm7lghc-setlocale-devel-1.0.0.6-1.el8.x86_64.rpmMghc-split-0.2.3.3-1.el8.src.rpmMghc-split-0.2.3.3-1.el8.aarch64.rpm9Mghc-split-devel-0.2.3.3-1.el8.aarch64.rpmMghc-split-0.2.3.3-1.el8.ppc64le.rpm9Mghc-split-devel-0.2.3.3-1.el8.ppc64le.rpmMghc-split-0.2.3.3-1.el8.s390x.rpm9Mghc-split-devel-0.2.3.3-1.el8.s390x.rpmMghc-split-0.2.3.3-1.el8.x86_64.rpm9Mghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm:ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm:ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm:ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm:ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpm=Xghc-STMonadTrans-0.4.3-7.el8.src.rpm=Xghc-STMonadTrans-0.4.3-7.el8.aarch64.rpm8Xghc-STMonadTrans-devel-0.4.3-7.el8.aarch64.rpm=Xghc-STMonadTrans-0.4.3-7.el8.ppc64le.rpm8Xghc-STMonadTrans-devel-0.4.3-7.el8.ppc64le.rpm=Xghc-STMonadTrans-0.4.3-7.el8.s390x.rpm8Xghc-STMonadTrans-devel-0.4.3-7.el8.s390x.rpm=Xghc-STMonadTrans-0.4.3-7.el8.x86_64.rpm8Xghc-STMonadTrans-devel-0.4.3-7.el8.x86_64.rpm.Sghc-strict-0.3.2-20.el8.src.rpm.Sghc-strict-0.3.2-20.el8.aarch64.rpmKSghc-strict-devel-0.3.2-20.el8.aarch64.rpm.Sghc-strict-0.3.2-20.el8.ppc64le.rpmKSghc-strict-devel-0.3.2-20.el8.ppc64le.rpm.Sghc-strict-0.3.2-20.el8.s390x.rpmKSghc-strict-devel-0.3.2-20.el8.s390x.rpm.Sghc-strict-0.3.2-20.el8.x86_64.rpmKSghc-strict-devel-0.3.2-20.el8.x86_64.rpmghc-syb-0.7-3.el8.src.rpmghc-syb-0.7-3.el8.aarch64.rpm;ghc-syb-devel-0.7-3.el8.aarch64.rpmghc-syb-0.7-3.el8.ppc64le.rpm;ghc-syb-devel-0.7-3.el8.ppc64le.rpmghc-syb-0.7-3.el8.s390x.rpm;ghc-syb-devel-0.7-3.el8.s390x.rpmghc-syb-0.7-3.el8.x86_64.rpm;ghc-syb-devel-0.7-3.el8.x86_64.rpm/Yghc-tf-random-0.5-12.el8.src.rpm/Yghc-tf-random-0.5-12.el8.aarch64.rpmLYghc-tf-random-devel-0.5-12.el8.aarch64.rpm/Yghc-tf-random-0.5-12.el8.ppc64le.rpmLYghc-tf-random-devel-0.5-12.el8.ppc64le.rpm/Yghc-tf-random-0.5-12.el8.s390x.rpmLYghc-tf-random-devel-0.5-12.el8.s390x.rpm/Yghc-tf-random-0.5-12.el8.x86_64.rpmLYghc-tf-random-devel-0.5-12.el8.x86_64.rpm \ghc-transformers-compat-0.5.1.4-5.el8.src.rpm \ghc-transformers-compat-0.5.1.4-5.el8.aarch64.rpmH\ghc-transformers-compat-devel-0.5.1.4-5.el8.aarch64.rpm \ghc-transformers-compat-0.5.1.4-5.el8.ppc64le.rpmH\ghc-transformers-compat-devel-0.5.1.4-5.el8.ppc64le.rpm \ghc-transformers-compat-0.5.1.4-5.el8.s390x.rpmH\ghc-transformers-compat-devel-0.5.1.4-5.el8.s390x.rpm \ghc-transformers-compat-0.5.1.4-5.el8.x86_64.rpmH\ghc-transformers-compat-devel-0.5.1.4-5.el8.x86_64.rpm |ghc-uniplate-1.6.12-11.el8.src.rpm |ghc-uniplate-1.6.12-11.el8.aarch64.rpmJ|ghc-uniplate-devel-1.6.12-11.el8.aarch64.rpm |ghc-uniplate-1.6.12-11.el8.ppc64le.rpmJ|ghc-uniplate-devel-1.6.12-11.el8.ppc64le.rpm |ghc-uniplate-1.6.12-11.el8.s390x.rpmJ|ghc-uniplate-devel-1.6.12-11.el8.s390x.rpm |ghc-uniplate-1.6.12-11.el8.x86_64.rpmJ|ghc-uniplate-devel-1.6.12-11.el8.x86_64.rpm=ghc-unliftio-core-0.1.1.0-3.el8.src.rpm=ghc-unliftio-core-0.1.1.0-3.el8.aarch64.rpmM=ghc-unliftio-core-devel-0.1.1.0-3.el8.aarch64.rpm=ghc-unliftio-core-0.1.1.0-3.el8.ppc64le.rpmM=ghc-unliftio-core-devel-0.1.1.0-3.el8.ppc64le.rpm=ghc-unliftio-core-0.1.1.0-3.el8.s390x.rpmM=ghc-unliftio-core-devel-0.1.1.0-3.el8.s390x.rpm=ghc-unliftio-core-0.1.1.0-3.el8.x86_64.rpmM=ghc-unliftio-core-devel-0.1.1.0-3.el8.x86_64.rpm0pghc-utf8-string-1.0.1.1-7.el8.src.rpm0pghc-utf8-string-1.0.1.1-7.el8.aarch64.rpmMpghc-utf8-string-devel-1.0.1.1-7.el8.aarch64.rpm0pghc-utf8-string-1.0.1.1-7.el8.ppc64le.rpmMpghc-utf8-string-devel-1.0.1.1-7.el8.ppc64le.rpm0pghc-utf8-string-1.0.1.1-7.el8.s390x.rpmMpghc-utf8-string-devel-1.0.1.1-7.el8.s390x.rpm0pghc-utf8-string-1.0.1.1-7.el8.x86_64.rpmMpghc-utf8-string-devel-1.0.1.1-7.el8.x86_64.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.src.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.aarch64.rpmR^ghc-vector-algorithms-devel-0.7.0.1-5.el8.aarch64.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.ppc64le.rpmR^ghc-vector-algorithms-devel-0.7.0.1-5.el8.ppc64le.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.s390x.rpmR^ghc-vector-algorithms-devel-0.7.0.1-5.el8.s390x.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.x86_64.rpmR^ghc-vector-algorithms-devel-0.7.0.1-5.el8.x86_64.rpm>~ghc-X11-1.8-8.el8.src.rpm>~ghc-X11-1.8-8.el8.aarch64.rpm;~ghc-X11-devel-1.8-8.el8.aarch64.rpm>~ghc-X11-1.8-8.el8.ppc64le.rpm;~ghc-X11-devel-1.8-8.el8.ppc64le.rpm>~ghc-X11-1.8-8.el8.s390x.rpm;~ghc-X11-devel-1.8-8.el8.s390x.rpm>~ghc-X11-1.8-8.el8.x86_64.rpm;~ghc-X11-devel-1.8-8.el8.x86_64.rpm?Qghc-X11-xft-0.3.1-24.el8.src.rpm?Qghc-X11-xft-0.3.1-24.el8.aarch64.rpmVghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpmAVghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpm>Vghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpmAVghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpm>Vghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpmAVghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpm>Vghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmBghc-async-2.1.1.1-4.el8.src.rpmBghc-async-2.1.1.1-4.el8.aarch64.rpmAghc-async-devel-2.1.1.1-4.el8.aarch64.rpmBghc-async-2.1.1.1-4.el8.ppc64le.rpmAghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmBghc-async-2.1.1.1-4.el8.s390x.rpmAghc-async-devel-2.1.1.1-4.el8.s390x.rpmBghc-async-2.1.1.1-4.el8.x86_64.rpmAghc-async-devel-2.1.1.1-4.el8.x86_64.rpm*ghc-base-compat-0.9.3-2.el8.src.rpm*ghc-base-compat-0.9.3-2.el8.aarch64.rpmGghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm*ghc-base-compat-0.9.3-2.el8.ppc64le.rpmGghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm*ghc-base-compat-0.9.3-2.el8.s390x.rpmGghc-base-compat-devel-0.9.3-2.el8.s390x.rpm*ghc-base-compat-0.9.3-2.el8.x86_64.rpmGghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmGWghc-blaze-builder-0.4.1.0-1.el8.src.rpmGWghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmKWghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmGWghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmKWghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmGWghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmKWghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmGWghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmKWghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmHfghc-blaze-html-0.9.1.1-1.el8.src.rpmHfghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmLfghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmHfghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmLfghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmHfghc-blaze-html-0.9.1.1-1.el8.s390x.rpmLfghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmHfghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmLfghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmIbghc-blaze-markup-0.8.2.1-1.el8.src.rpmIbghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmMbghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmIbghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmMbghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmIbghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmMbghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmIbghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmMbghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmJsghc-boxes-0.1.5-1.el8.src.rpmJsghc-boxes-0.1.5-1.el8.aarch64.rpmNsghc-boxes-devel-0.1.5-1.el8.aarch64.rpmJsghc-boxes-0.1.5-1.el8.ppc64le.rpmNsghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmJsghc-boxes-0.1.5-1.el8.s390x.rpmNsghc-boxes-devel-0.1.5-1.el8.s390x.rpmJsghc-boxes-0.1.5-1.el8.x86_64.rpmNsghc-boxes-devel-0.1.5-1.el8.x86_64.rpm+;ghc-call-stack-0.1.0-6.el8.src.rpm+;ghc-call-stack-0.1.0-6.el8.aarch64.rpmH;ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm+;ghc-call-stack-0.1.0-6.el8.ppc64le.rpmH;ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm+;ghc-call-stack-0.1.0-6.el8.s390x.rpmH;ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm+;ghc-call-stack-0.1.0-6.el8.x86_64.rpmH;ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmK`ghc-clock-0.7.2-7.el8.src.rpmK`ghc-clock-0.7.2-7.el8.aarch64.rpmQ`ghc-clock-devel-0.7.2-7.el8.aarch64.rpmK`ghc-clock-0.7.2-7.el8.ppc64le.rpmQ`ghc-clock-devel-0.7.2-7.el8.ppc64le.rpmK`ghc-clock-0.7.2-7.el8.s390x.rpmQ`ghc-clock-devel-0.7.2-7.el8.s390x.rpmK`ghc-clock-0.7.2-7.el8.x86_64.rpmQ`ghc-clock-devel-0.7.2-7.el8.x86_64.rpmLEghc-cmdargs-0.10.20-1.el8.src.rpmLEghc-cmdargs-0.10.20-1.el8.aarch64.rpmREghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmLEghc-cmdargs-0.10.20-1.el8.ppc64le.rpmREghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmLEghc-cmdargs-0.10.20-1.el8.s390x.rpmREghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmLEghc-cmdargs-0.10.20-1.el8.x86_64.rpmREghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmNKghc-colour-2.3.4-2.el8.src.rpmNKghc-colour-2.3.4-2.el8.aarch64.rpmTKghc-colour-devel-2.3.4-2.el8.aarch64.rpmNKghc-colour-2.3.4-2.el8.ppc64le.rpmTKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmNKghc-colour-2.3.4-2.el8.s390x.rpmTKghc-colour-devel-2.3.4-2.el8.s390x.rpmNKghc-colour-2.3.4-2.el8.x86_64.rpmTKghc-colour-devel-2.3.4-2.el8.x86_64.rpmOzghc-conduit-1.3.0.3-1.el8.src.rpmOzghc-conduit-1.3.0.3-1.el8.aarch64.rpmWzghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmOzghc-conduit-1.3.0.3-1.el8.ppc64le.rpmWzghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmOzghc-conduit-1.3.0.3-1.el8.s390x.rpmWzghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmOzghc-conduit-1.3.0.3-1.el8.x86_64.rpmWzghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpmQ_ghc-data-default-0.7.1.1-8.el8.src.rpmQ_ghc-data-default-0.7.1.1-8.el8.aarch64.rpm^_ghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpmQ_ghc-data-default-0.7.1.1-8.el8.ppc64le.rpm^_ghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpmQ_ghc-data-default-0.7.1.1-8.el8.s390x.rpm^_ghc-data-default-devel-0.7.1.1-8.el8.s390x.rpmQ_ghc-data-default-0.7.1.1-8.el8.x86_64.rpm^_ghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpmRBghc-data-default-class-0.1.2.0-5.el8.src.rpmRBghc-data-default-class-0.1.2.0-5.el8.aarch64.rpm]Bghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpmRBghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpm]Bghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpmRBghc-data-default-class-0.1.2.0-5.el8.s390x.rpm]Bghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpmRBghc-data-default-class-0.1.2.0-5.el8.x86_64.rpm]Bghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.src.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpm_Lghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpm_Lghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpm_Lghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpmSLghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpm_Lghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpm`8ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpm`8ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpm`8ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpmT8ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpm`8ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmaLghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmaLghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmaLghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpmULghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmaLghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpmVKghc-data-hash-0.2.0.1-7.el8.src.rpmVKghc-data-hash-0.2.0.1-7.el8.aarch64.rpmbKghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpmVKghc-data-hash-0.2.0.1-7.el8.ppc64le.rpmbKghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpmVKghc-data-hash-0.2.0.1-7.el8.s390x.rpmbKghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpmVKghc-data-hash-0.2.0.1-7.el8.x86_64.rpmbKghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpm[Lghc-edit-distance-0.2.2.1-8.el8.src.rpm[Lghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmmLghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpm[Lghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmmLghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpm[Lghc-edit-distance-0.2.2.1-8.el8.s390x.rpmmLghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpm[Lghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmmLghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpm\Tghc-equivalence-0.3.2-7.el8.src.rpm\Tghc-equivalence-0.3.2-7.el8.aarch64.rpmnTghc-equivalence-devel-0.3.2-7.el8.aarch64.rpm\Tghc-equivalence-0.3.2-7.el8.ppc64le.rpmnTghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpm\Tghc-equivalence-0.3.2-7.el8.s390x.rpmnTghc-equivalence-devel-0.3.2-7.el8.s390x.rpm\Tghc-equivalence-0.3.2-7.el8.x86_64.rpmnTghc-equivalence-devel-0.3.2-7.el8.x86_64.rpm]cghc-exceptions-0.8.3-7.el8.src.rpm]cghc-exceptions-0.8.3-7.el8.aarch64.rpmocghc-exceptions-devel-0.8.3-7.el8.aarch64.rpm]cghc-exceptions-0.8.3-7.el8.ppc64le.rpmocghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpm]cghc-exceptions-0.8.3-7.el8.s390x.rpmocghc-exceptions-devel-0.8.3-7.el8.s390x.rpm]cghc-exceptions-0.8.3-7.el8.x86_64.rpmocghc-exceptions-devel-0.8.3-7.el8.x86_64.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.src.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmpDghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmpDghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmpDghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpm^Dghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmpDghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.src.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmq@ghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmq@ghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmq@ghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpm_@ghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmq@ghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpm`ghc-extra-1.6.9-1.el8.src.rpm`ghc-extra-1.6.9-1.el8.aarch64.rpmrghc-extra-devel-1.6.9-1.el8.aarch64.rpm`ghc-extra-1.6.9-1.el8.ppc64le.rpmrghc-extra-devel-1.6.9-1.el8.ppc64le.rpm`ghc-extra-1.6.9-1.el8.s390x.rpmrghc-extra-devel-1.6.9-1.el8.s390x.rpm`ghc-extra-1.6.9-1.el8.x86_64.rpmrghc-extra-devel-1.6.9-1.el8.x86_64.rpmaghc-fgl-5.6.0.0-2.el8.src.rpmaghc-fgl-5.6.0.0-2.el8.aarch64.rpmsghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpmaghc-fgl-5.6.0.0-2.el8.ppc64le.rpmsghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpmaghc-fgl-5.6.0.0-2.el8.s390x.rpmsghc-fgl-devel-5.6.0.0-2.el8.s390x.rpmaghc-fgl-5.6.0.0-2.el8.x86_64.rpmsghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmcghc-gitrev-1.3.1-11.el8.src.rpmcghc-gitrev-1.3.1-11.el8.aarch64.rpmghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmcghc-gitrev-1.3.1-11.el8.ppc64le.rpmghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmcghc-gitrev-1.3.1-11.el8.s390x.rpmghc-gitrev-devel-1.3.1-11.el8.s390x.rpmcghc-gitrev-1.3.1-11.el8.x86_64.rpmghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmfaghc-hashtables-1.2.3.1-1.el8.src.rpmfaghc-hashtables-1.2.3.1-1.el8.aarch64.rpmaghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmfaghc-hashtables-1.2.3.1-1.el8.ppc64le.rpmaghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmfaghc-hashtables-1.2.3.1-1.el8.s390x.rpmaghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmfaghc-hashtables-1.2.3.1-1.el8.x86_64.rpmaghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmgyghc-haskell-src-exts-1.20.2-1.el8.src.rpmgyghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpm yghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmgyghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpm yghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmgyghc-haskell-src-exts-1.20.2-1.el8.s390x.rpm yghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmgyghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpm yghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpm ghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpm ghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpm ghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmhghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpm ghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpmi+ghc-hspec-2.4.8-1.el8.src.rpmi+ghc-hspec-2.4.8-1.el8.aarch64.rpm+ghc-hspec-devel-2.4.8-1.el8.aarch64.rpmi+ghc-hspec-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpmi+ghc-hspec-2.4.8-1.el8.s390x.rpm+ghc-hspec-devel-2.4.8-1.el8.s390x.rpmi+ghc-hspec-2.4.8-1.el8.x86_64.rpm+ghc-hspec-devel-2.4.8-1.el8.x86_64.rpmj+ghc-hspec-core-2.4.8-1.el8.src.rpmj+ghc-hspec-core-2.4.8-1.el8.aarch64.rpm+ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmg+ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpmj+ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpmj+ghc-hspec-core-2.4.8-1.el8.s390x.rpm+ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpmj+ghc-hspec-core-2.4.8-1.el8.x86_64.rpm+ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmk+ghc-hspec-discover-2.4.8-1.el8.src.rpmk+ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmk+ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmk+ghc-hspec-discover-2.4.8-1.el8.s390x.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmk+ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmlRghc-hspec-expectations-0.8.2-3.el8.src.rpmlRghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmlRghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmlRghc-hspec-expectations-0.8.2-3.el8.s390x.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmlRghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmRghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpm;{ghc-HUnit-1.6.0.0-2.el8.src.rpm;{ghc-HUnit-1.6.0.0-2.el8.aarch64.rpm6{ghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpm;{ghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm6{ghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpm;{ghc-HUnit-1.6.0.0-2.el8.s390x.rpm6{ghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpm;{ghc-HUnit-1.6.0.0-2.el8.x86_64.rpm6{ghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpmmaghc-ieee754-0.8.0-12.el8.src.rpmmaghc-ieee754-0.8.0-12.el8.aarch64.rpmaghc-ieee754-devel-0.8.0-12.el8.aarch64.rpmmaghc-ieee754-0.8.0-12.el8.ppc64le.rpmaghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpmmaghc-ieee754-0.8.0-12.el8.s390x.rpmaghc-ieee754-devel-0.8.0-12.el8.s390x.rpmmaghc-ieee754-0.8.0-12.el8.x86_64.rpmaghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmoghc-mono-traversable-1.0.8.1-1.el8.src.rpmoghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpmighc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmoghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmoghc-mono-traversable-1.0.8.1-1.el8.s390x.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmoghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpmrghc-network-uri-2.6.1.0-10.el8.src.rpmrghc-network-uri-2.6.1.0-10.el8.aarch64.rpm#ghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpmrghc-network-uri-2.6.1.0-10.el8.ppc64le.rpm#ghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpmrghc-network-uri-2.6.1.0-10.el8.s390x.rpm#ghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpmrghc-network-uri-2.6.1.0-10.el8.x86_64.rpm#ghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm,nghc-old-locale-1.0.0.7-7.el8.src.rpm,nghc-old-locale-1.0.0.7-7.el8.aarch64.rpmInghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm,nghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmInghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm,nghc-old-locale-1.0.0.7-7.el8.s390x.rpmInghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm,nghc-old-locale-1.0.0.7-7.el8.x86_64.rpmInghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpmssghc-old-time-1.1.0.3-7.el8.src.rpmssghc-old-time-1.1.0.3-7.el8.aarch64.rpm$sghc-old-time-devel-1.1.0.3-7.el8.aarch64.rpmssghc-old-time-1.1.0.3-7.el8.ppc64le.rpm$sghc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpmssghc-old-time-1.1.0.3-7.el8.s390x.rpm$sghc-old-time-devel-1.1.0.3-7.el8.s390x.rpmssghc-old-time-1.1.0.3-7.el8.x86_64.rpm$sghc-old-time-devel-1.1.0.3-7.el8.x86_64.rpmt ghc-parallel-3.2.2.0-1.el8.src.rpmt ghc-parallel-3.2.2.0-1.el8.aarch64.rpm% ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpmt ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm% ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpmt ghc-parallel-3.2.2.0-1.el8.s390x.rpm% ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpmt ghc-parallel-3.2.2.0-1.el8.x86_64.rpm% ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmvtghc-polyparse-1.12-9.el8.src.rpmvtghc-polyparse-1.12-9.el8.aarch64.rpm'tghc-polyparse-devel-1.12-9.el8.aarch64.rpmvtghc-polyparse-1.12-9.el8.ppc64le.rpm'tghc-polyparse-devel-1.12-9.el8.ppc64le.rpmvtghc-polyparse-1.12-9.el8.s390x.rpm'tghc-polyparse-devel-1.12-9.el8.s390x.rpmvtghc-polyparse-1.12-9.el8.x86_64.rpm'tghc-polyparse-devel-1.12-9.el8.x86_64.rpmxxghc-quickcheck-io-0.2.0-2.el8.src.rpmxxghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm-xghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmxxghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm-xghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmxxghc-quickcheck-io-0.2.0-2.el8.s390x.rpm-xghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmxxghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm-xghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmzPghc-refact-0.3.0.2-9.el8.src.rpmzPghc-refact-0.3.0.2-9.el8.aarch64.rpm/Pghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmzPghc-refact-0.3.0.2-9.el8.ppc64le.rpm/Pghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmzPghc-refact-0.3.0.2-9.el8.s390x.rpm/Pghc-refact-devel-0.3.0.2-9.el8.s390x.rpmzPghc-refact-0.3.0.2-9.el8.x86_64.rpm/Pghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm-hghc-regex-base-0.93.2-41.el8.src.rpm-hghc-regex-base-0.93.2-41.el8.aarch64.rpmJhghc-regex-base-devel-0.93.2-41.el8.aarch64.rpm-hghc-regex-base-0.93.2-41.el8.ppc64le.rpmJhghc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm-hghc-regex-base-0.93.2-41.el8.s390x.rpmJhghc-regex-base-devel-0.93.2-41.el8.s390x.rpm-hghc-regex-base-0.93.2-41.el8.x86_64.rpmJhghc-regex-base-devel-0.93.2-41.el8.x86_64.rpm~mghc-resourcet-1.2.1-1.el8.src.rpm~mghc-resourcet-1.2.1-1.el8.aarch64.rpm3mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpm~mghc-resourcet-1.2.1-1.el8.ppc64le.rpm3mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpm~mghc-resourcet-1.2.1-1.el8.s390x.rpm3mghc-resourcet-devel-1.2.1-1.el8.s390x.rpm~mghc-resourcet-1.2.1-1.el8.x86_64.rpm3mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpmJghc-semigroups-0.18.5-1.el8.src.rpmJghc-semigroups-0.18.5-1.el8.aarch64.rpm5Jghc-semigroups-devel-0.18.5-1.el8.aarch64.rpmJghc-semigroups-0.18.5-1.el8.ppc64le.rpm5Jghc-semigroups-devel-0.18.5-1.el8.ppc64le.rpmJghc-semigroups-0.18.5-1.el8.s390x.rpm5Jghc-semigroups-devel-0.18.5-1.el8.s390x.rpmJghc-semigroups-0.18.5-1.el8.x86_64.rpm5Jghc-semigroups-devel-0.18.5-1.el8.x86_64.rpm>ghc-setenv-0.1.1.3-9.el8.src.rpm>ghc-setenv-0.1.1.3-9.el8.aarch64.rpm6>ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm>ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm6>ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm>ghc-setenv-0.1.1.3-9.el8.s390x.rpm6>ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm>ghc-setenv-0.1.1.3-9.el8.x86_64.rpm6>ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpmlghc-setlocale-1.0.0.6-1.el8.src.rpmlghc-setlocale-1.0.0.6-1.el8.aarch64.rpm7lghc-setlocale-devel-1.0.0.6-1.el8.aarch64.rpmlghc-setlocale-1.0.0.6-1.el8.ppc64le.rpm7lghc-setlocale-devel-1.0.0.6-1.el8.ppc64le.rpmlghc-setlocale-1.0.0.6-1.el8.s390x.rpm7lghc-setlocale-devel-1.0.0.6-1.el8.s390x.rpmlghc-setlocale-1.0.0.6-1.el8.x86_64.rpm7lghc-setlocale-devel-1.0.0.6-1.el8.x86_64.rpmMghc-split-0.2.3.3-1.el8.src.rpmMghc-split-0.2.3.3-1.el8.aarch64.rpm9Mghc-split-devel-0.2.3.3-1.el8.aarch64.rpmMghc-split-0.2.3.3-1.el8.ppc64le.rpm9Mghc-split-devel-0.2.3.3-1.el8.ppc64le.rpmMghc-split-0.2.3.3-1.el8.s390x.rpm9Mghc-split-devel-0.2.3.3-1.el8.s390x.rpmMghc-split-0.2.3.3-1.el8.x86_64.rpm9Mghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm:ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm:ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm:ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm:ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpm=Xghc-STMonadTrans-0.4.3-7.el8.src.rpm=Xghc-STMonadTrans-0.4.3-7.el8.aarch64.rpm8Xghc-STMonadTrans-devel-0.4.3-7.el8.aarch64.rpm=Xghc-STMonadTrans-0.4.3-7.el8.ppc64le.rpm8Xghc-STMonadTrans-devel-0.4.3-7.el8.ppc64le.rpm=Xghc-STMonadTrans-0.4.3-7.el8.s390x.rpm8Xghc-STMonadTrans-devel-0.4.3-7.el8.s390x.rpm=Xghc-STMonadTrans-0.4.3-7.el8.x86_64.rpm8Xghc-STMonadTrans-devel-0.4.3-7.el8.x86_64.rpm.Sghc-strict-0.3.2-20.el8.src.rpm.Sghc-strict-0.3.2-20.el8.aarch64.rpmKSghc-strict-devel-0.3.2-20.el8.aarch64.rpm.Sghc-strict-0.3.2-20.el8.ppc64le.rpmKSghc-strict-devel-0.3.2-20.el8.ppc64le.rpm.Sghc-strict-0.3.2-20.el8.s390x.rpmKSghc-strict-devel-0.3.2-20.el8.s390x.rpm.Sghc-strict-0.3.2-20.el8.x86_64.rpmKSghc-strict-devel-0.3.2-20.el8.x86_64.rpmghc-syb-0.7-3.el8.src.rpmghc-syb-0.7-3.el8.aarch64.rpm;ghc-syb-devel-0.7-3.el8.aarch64.rpmghc-syb-0.7-3.el8.ppc64le.rpm;ghc-syb-devel-0.7-3.el8.ppc64le.rpmghc-syb-0.7-3.el8.s390x.rpm;ghc-syb-devel-0.7-3.el8.s390x.rpmghc-syb-0.7-3.el8.x86_64.rpm;ghc-syb-devel-0.7-3.el8.x86_64.rpm/Yghc-tf-random-0.5-12.el8.src.rpm/Yghc-tf-random-0.5-12.el8.aarch64.rpmLYghc-tf-random-devel-0.5-12.el8.aarch64.rpm/Yghc-tf-random-0.5-12.el8.ppc64le.rpmLYghc-tf-random-devel-0.5-12.el8.ppc64le.rpm/Yghc-tf-random-0.5-12.el8.s390x.rpmLYghc-tf-random-devel-0.5-12.el8.s390x.rpm/Yghc-tf-random-0.5-12.el8.x86_64.rpmLYghc-tf-random-devel-0.5-12.el8.x86_64.rpm \ghc-transformers-compat-0.5.1.4-5.el8.src.rpm \ghc-transformers-compat-0.5.1.4-5.el8.aarch64.rpmH\ghc-transformers-compat-devel-0.5.1.4-5.el8.aarch64.rpm \ghc-transformers-compat-0.5.1.4-5.el8.ppc64le.rpmH\ghc-transformers-compat-devel-0.5.1.4-5.el8.ppc64le.rpm \ghc-transformers-compat-0.5.1.4-5.el8.s390x.rpmH\ghc-transformers-compat-devel-0.5.1.4-5.el8.s390x.rpm \ghc-transformers-compat-0.5.1.4-5.el8.x86_64.rpmH\ghc-transformers-compat-devel-0.5.1.4-5.el8.x86_64.rpm |ghc-uniplate-1.6.12-11.el8.src.rpm |ghc-uniplate-1.6.12-11.el8.aarch64.rpmJ|ghc-uniplate-devel-1.6.12-11.el8.aarch64.rpm |ghc-uniplate-1.6.12-11.el8.ppc64le.rpmJ|ghc-uniplate-devel-1.6.12-11.el8.ppc64le.rpm |ghc-uniplate-1.6.12-11.el8.s390x.rpmJ|ghc-uniplate-devel-1.6.12-11.el8.s390x.rpm |ghc-uniplate-1.6.12-11.el8.x86_64.rpmJ|ghc-uniplate-devel-1.6.12-11.el8.x86_64.rpm=ghc-unliftio-core-0.1.1.0-3.el8.src.rpm=ghc-unliftio-core-0.1.1.0-3.el8.aarch64.rpmM=ghc-unliftio-core-devel-0.1.1.0-3.el8.aarch64.rpm=ghc-unliftio-core-0.1.1.0-3.el8.ppc64le.rpmM=ghc-unliftio-core-devel-0.1.1.0-3.el8.ppc64le.rpm=ghc-unliftio-core-0.1.1.0-3.el8.s390x.rpmM=ghc-unliftio-core-devel-0.1.1.0-3.el8.s390x.rpm=ghc-unliftio-core-0.1.1.0-3.el8.x86_64.rpmM=ghc-unliftio-core-devel-0.1.1.0-3.el8.x86_64.rpm0pghc-utf8-string-1.0.1.1-7.el8.src.rpm0pghc-utf8-string-1.0.1.1-7.el8.aarch64.rpmMpghc-utf8-string-devel-1.0.1.1-7.el8.aarch64.rpm0pghc-utf8-string-1.0.1.1-7.el8.ppc64le.rpmMpghc-utf8-string-devel-1.0.1.1-7.el8.ppc64le.rpm0pghc-utf8-string-1.0.1.1-7.el8.s390x.rpmMpghc-utf8-string-devel-1.0.1.1-7.el8.s390x.rpm0pghc-utf8-string-1.0.1.1-7.el8.x86_64.rpmMpghc-utf8-string-devel-1.0.1.1-7.el8.x86_64.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.src.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.aarch64.rpmR^ghc-vector-algorithms-devel-0.7.0.1-5.el8.aarch64.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.ppc64le.rpmR^ghc-vector-algorithms-devel-0.7.0.1-5.el8.ppc64le.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.s390x.rpmR^ghc-vector-algorithms-devel-0.7.0.1-5.el8.s390x.rpm^ghc-vector-algorithms-0.7.0.1-5.el8.x86_64.rpmR^ghc-vector-algorithms-devel-0.7.0.1-5.el8.x86_64.rpm>~ghc-X11-1.8-8.el8.src.rpm>~ghc-X11-1.8-8.el8.aarch64.rpm;~ghc-X11-devel-1.8-8.el8.aarch64.rpm>~ghc-X11-1.8-8.el8.ppc64le.rpm;~ghc-X11-devel-1.8-8.el8.ppc64le.rpm>~ghc-X11-1.8-8.el8.s390x.rpm;~ghc-X11-devel-1.8-8.el8.s390x.rpm>~ghc-X11-1.8-8.el8.x86_64.rpm;~ghc-X11-devel-1.8-8.el8.x86_64.rpm?Qghc-X11-xft-0.3.1-24.el8.src.rpm?Qghc-X11-xft-0.3.1-24.el8.aarch64.rpmlglobus-gass-cache-devel-10.1-2.el8.aarch64.rpm=lglobus-gass-cache-debugsource-10.1-2.el8.aarch64.rpm!lglobus-gass-cache-10.1-2.el8.aarch64.rpmlglobus-gass-cache-devel-10.1-2.el8.ppc64le.rpm!lglobus-gass-cache-10.1-2.el8.s390x.rpm>lglobus-gass-cache-devel-10.1-2.el8.s390x.rpm=lglobus-gass-cache-debugsource-10.1-2.el8.s390x.rpmlglobus-gass-cache-devel-10.1-2.el8.x86_64.rpm35globus-gass-cache-program-7.0-3.el8.src.rpm35globus-gass-cache-program-7.0-3.el8.aarch64.rpmU5globus-gass-cache-program-debugsource-7.0-3.el8.aarch64.rpmT5globus-gass-cache-program-debuginfo-7.0-3.el8.aarch64.rpmT5globus-gass-cache-program-debuginfo-7.0-3.el8.ppc64le.rpmU5globus-gass-cache-program-debugsource-7.0-3.el8.ppc64le.rpm35globus-gass-cache-program-7.0-3.el8.ppc64le.rpm35globus-gass-cache-program-7.0-3.el8.s390x.rpmU5globus-gass-cache-program-debugsource-7.0-3.el8.s390x.rpmT5globus-gass-cache-program-debuginfo-7.0-3.el8.s390x.rpmT5globus-gass-cache-program-debuginfo-7.0-3.el8.x86_64.rpmU5globus-gass-cache-program-debugsource-7.0-3.el8.x86_64.rpm35globus-gass-cache-program-7.0-3.el8.x86_64.rpm}Wglobus-gass-copy-10.4-2.el8.src.rpm&Wglobus-gass-copy-progs-10.4-2.el8.aarch64.rpm%Wglobus-gass-copy-devel-10.4-2.el8.aarch64.rpm}Wglobus-gass-copy-10.4-2.el8.aarch64.rpm'Wglobus-gass-copy-progs-debuginfo-10.4-2.el8.aarch64.rpm.Wglobus-gass-copy-doc-10.4-2.el8.noarch.rpm$Wglobus-gass-copy-debugsource-10.4-2.el8.aarch64.rpm#Wglobus-gass-copy-debuginfo-10.4-2.el8.aarch64.rpm}Wglobus-gass-copy-10.4-2.el8.ppc64le.rpm#Wglobus-gass-copy-debuginfo-10.4-2.el8.ppc64le.rpm&Wglobus-gass-copy-progs-10.4-2.el8.ppc64le.rpm'Wglobus-gass-copy-progs-debuginfo-10.4-2.el8.ppc64le.rpm%Wglobus-gass-copy-devel-10.4-2.el8.ppc64le.rpm$Wglobus-gass-copy-debugsource-10.4-2.el8.ppc64le.rpm}Wglobus-gass-copy-10.4-2.el8.s390x.rpm&Wglobus-gass-copy-progs-10.4-2.el8.s390x.rpm%Wglobus-gass-copy-devel-10.4-2.el8.s390x.rpm$Wglobus-gass-copy-debugsource-10.4-2.el8.s390x.rpm#Wglobus-gass-copy-debuginfo-10.4-2.el8.s390x.rpm'Wglobus-gass-copy-progs-debuginfo-10.4-2.el8.s390x.rpm#Wglobus-gass-copy-debuginfo-10.4-2.el8.x86_64.rpm'Wglobus-gass-copy-progs-debuginfo-10.4-2.el8.x86_64.rpm}Wglobus-gass-copy-10.4-2.el8.x86_64.rpm%Wglobus-gass-copy-devel-10.4-2.el8.x86_64.rpm&Wglobus-gass-copy-progs-10.4-2.el8.x86_64.rpm$Wglobus-gass-copy-debugsource-10.4-2.el8.x86_64.rpm"Cglobus-gass-server-ez-6.1-2.el8.src.rpmACglobus-gass-server-ez-devel-6.1-2.el8.aarch64.rpm@Cglobus-gass-server-ez-debugsource-6.1-2.el8.aarch64.rpm"Cglobus-gass-server-ez-6.1-2.el8.aarch64.rpmCCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.aarch64.rpmBCglobus-gass-server-ez-progs-6.1-2.el8.aarch64.rpm?Cglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpmACglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmBCglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpm?Cglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm"Cglobus-gass-server-ez-6.1-2.el8.ppc64le.rpm@Cglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmCCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm"Cglobus-gass-server-ez-6.1-2.el8.s390x.rpmBCglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpmACglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpm@Cglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpm?Cglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmCCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmBCglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpm?Cglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmCCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm"Cglobus-gass-server-ez-6.1-2.el8.x86_64.rpmACglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpm@Cglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm&Sglobus-gass-transfer-9.1-2.el8.src.rpm&Sglobus-gass-transfer-9.1-2.el8.aarch64.rpmmSglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmrSglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmqSglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmpSglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm&Sglobus-gass-transfer-9.1-2.el8.ppc64le.rpmqSglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmrSglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmpSglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm&Sglobus-gass-transfer-9.1-2.el8.s390x.rpmrSglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmqSglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmpSglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmpSglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm&Sglobus-gass-transfer-9.1-2.el8.x86_64.rpmrSglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmqSglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm#>globus-gatekeeper-11.0-3.el8.src.rpm#>globus-gatekeeper-11.0-3.el8.aarch64.rpmD>globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmE>globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmD>globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmE>globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm#>globus-gatekeeper-11.0-3.el8.ppc64le.rpm#>globus-gatekeeper-11.0-3.el8.s390x.rpmE>globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmD>globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmE>globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmD>globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm#>globus-gatekeeper-11.0-3.el8.x86_64.rpm41globus-gfork-5.0-3.el8.src.rpm41globus-gfork-5.0-3.el8.aarch64.rpmZ1globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpmV1globus-gfork-debuginfo-5.0-3.el8.aarch64.rpmY1globus-gfork-progs-5.0-3.el8.aarch64.rpmW1globus-gfork-debugsource-5.0-3.el8.aarch64.rpmX1globus-gfork-devel-5.0-3.el8.aarch64.rpm41globus-gfork-5.0-3.el8.ppc64le.rpmW1globus-gfork-debugsource-5.0-3.el8.ppc64le.rpmZ1globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpmX1globus-gfork-devel-5.0-3.el8.ppc64le.rpmV1globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpmY1globus-gfork-progs-5.0-3.el8.ppc64le.rpm41globus-gfork-5.0-3.el8.s390x.rpmY1globus-gfork-progs-5.0-3.el8.s390x.rpmX1globus-gfork-devel-5.0-3.el8.s390x.rpmW1globus-gfork-debugsource-5.0-3.el8.s390x.rpmV1globus-gfork-debuginfo-5.0-3.el8.s390x.rpmZ1globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpmY1globus-gfork-progs-5.0-3.el8.x86_64.rpm41globus-gfork-5.0-3.el8.x86_64.rpmX1globus-gfork-devel-5.0-3.el8.x86_64.rpmV1globus-gfork-debuginfo-5.0-3.el8.x86_64.rpmZ1globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpmW1globus-gfork-debugsource-5.0-3.el8.x86_64.rpmd1globus-gram-audit-5.0-3.el8.src.rpmd1globus-gram-audit-5.0-3.el8.noarch.rpm$xglobus-gram-client-14.2-2.el8.src.rpmFxglobus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmGxglobus-gram-client-debugsource-14.2-2.el8.aarch64.rpmgxglobus-gram-client-doc-14.2-2.el8.noarch.rpm$xglobus-gram-client-14.2-2.el8.aarch64.rpmHxglobus-gram-client-devel-14.2-2.el8.aarch64.rpm$xglobus-gram-client-14.2-2.el8.ppc64le.rpmHxglobus-gram-client-devel-14.2-2.el8.ppc64le.rpmGxglobus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmFxglobus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm$xglobus-gram-client-14.2-2.el8.s390x.rpmHxglobus-gram-client-devel-14.2-2.el8.s390x.rpmGxglobus-gram-client-debugsource-14.2-2.el8.s390x.rpmFxglobus-gram-client-debuginfo-14.2-2.el8.s390x.rpm$xglobus-gram-client-14.2-2.el8.x86_64.rpmHxglobus-gram-client-devel-14.2-2.el8.x86_64.rpmFxglobus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmGxglobus-gram-client-debugsource-14.2-2.el8.x86_64.rpm%Bglobus-gram-client-tools-12.0-3.el8.src.rpm%Bglobus-gram-client-tools-12.0-3.el8.aarch64.rpmJBglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmIBglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmJBglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm%Bglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmIBglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmJBglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmIBglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm%Bglobus-gram-client-tools-12.0-3.el8.s390x.rpmJBglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm%Bglobus-gram-client-tools-12.0-3.el8.x86_64.rpmIBglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm'Cglobus-gram-job-manager-15.4-2.el8.src.rpmCglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmCglobus-seg-job-manager-15.4-2.el8.aarch64.rpm'Cglobus-gram-job-manager-15.4-2.el8.aarch64.rpmtCglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmsCglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmsCglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmtCglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm'Cglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmCglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmCglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm'Cglobus-gram-job-manager-15.4-2.el8.s390x.rpmCglobus-seg-job-manager-15.4-2.el8.s390x.rpmtCglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmsCglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmCglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmCglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmtCglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmCglobus-seg-job-manager-15.4-2.el8.x86_64.rpmsCglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm'Cglobus-gram-job-manager-15.4-2.el8.x86_64.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.src.rpm]globus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpm\globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpm[globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmcglobus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpm\globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpm[globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpm]globus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpm]globus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpm\globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpm[globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpm[globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpm\globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpm]globus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmn]globus-gram-job-manager-condor-3.0-4.el8.src.rpmn]globus-gram-job-manager-condor-3.0-4.el8.noarch.rpm(~globus-gram-job-manager-fork-3.0-5.el8.src.rpmo~globus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmw~globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmv~globus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm(~globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmu~globus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmv~globus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmw~globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm(~globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmu~globus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm(~globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmv~globus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmu~globus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmw~globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmv~globus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmu~globus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmw~globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm(~globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.src.rpm^~globus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpm_~globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmd~globus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpm`~globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm_~globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpm^~globus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpm`~globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpm_~globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpm^~globus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpm`~globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpm`~globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm^~globus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpm_~globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.src.rpma~globus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmc~globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpmb~globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpme~globus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpma~globus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmc~globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpmb~globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpma~globus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmc~globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpmb~globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpmb~globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmc~globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpma~globus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmphglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmphglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmfhglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm)~globus-gram-job-manager-sge-3.0-5.el8.src.rpm)~globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpmz~globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmy~globus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmx~globus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmq~globus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmy~globus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpmz~globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)~globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmx~globus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpmz~globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmy~globus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmx~globus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm)~globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm)~globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmx~globus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmy~globus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpmz~globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmr]globus-gram-job-manager-slurm-3.0-4.el8.src.rpmr]globus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm*qglobus-gram-protocol-13.2-3.el8.src.rpm{qglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm|qglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm}qglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm*qglobus-gram-protocol-13.2-3.el8.aarch64.rpmsqglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm|qglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm{qglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm}qglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm*qglobus-gram-protocol-13.2-3.el8.ppc64le.rpm{qglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm*qglobus-gram-protocol-13.2-3.el8.s390x.rpm}qglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm|qglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm*qglobus-gram-protocol-13.2-3.el8.x86_64.rpm}qglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm|qglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm{qglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmB(globus-gridftp-server-13.11-3.el8.src.rpm(globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmB(globus-gridftp-server-13.11-3.el8.aarch64.rpm (globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm (globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmB(globus-gridftp-server-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm(globus-gridftp-server-progs-13.11-3.el8.s390x.rpm (globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm (globus-gridftp-server-devel-13.11-3.el8.s390x.rpmB(globus-gridftp-server-13.11-3.el8.s390x.rpm (globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmB(globus-gridftp-server-13.11-3.el8.x86_64.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm(globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm (globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.src.rpm+globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.x86_64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm8globus-gridmap-callout-error-3.1-2.el8.src.rpmgglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmfglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmdglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm8globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmeglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm8globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmdglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmeglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmfglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmeglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmdglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmfglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm8globus-gridmap-callout-error-3.1-2.el8.s390x.rpm8globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmfglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmdglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmeglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.src.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.aarch64.rpmgqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.aarch64.rpmhqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.aarch64.rpmgqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.ppc64le.rpmhqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.ppc64le.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.ppc64le.rpmgqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.s390x.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.s390x.rpmhqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.s390x.rpmhqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.x86_64.rpmgqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.x86_64.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.x86_64.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.src.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.aarch64.rpmi9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.aarch64.rpmj9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.aarch64.rpmi9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.ppc64le.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.ppc64le.rpmj9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.ppc64le.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.s390x.rpmj9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.s390x.rpmi9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.s390x.rpmj9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.x86_64.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.x86_64.rpmi9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.x86_64.rpm;Cglobus-gsi-callback-6.1-2.el8.src.rpmmCglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmlCglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpmhCglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmkCglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm;Cglobus-gsi-callback-6.1-2.el8.aarch64.rpm;Cglobus-gsi-callback-6.1-2.el8.ppc64le.rpmkCglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmlCglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmmCglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm;Cglobus-gsi-callback-6.1-2.el8.s390x.rpmmCglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmlCglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmkCglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmmCglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm;Cglobus-gsi-callback-6.1-2.el8.x86_64.rpmlCglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmkCglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmC$globus-gsi-cert-utils-10.2-2.el8.src.rpm$globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm$globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm$globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm$globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm$globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmC$globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm$globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmC$globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm$globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm$globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmC$globus-gsi-cert-utils-10.2-2.el8.s390x.rpm$globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm$globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm$globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm$globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm$globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmC$globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm$globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.src.rpm,globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmtglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm,globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm,globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm-globus-gsi-openssl-error-4.1-2.el8.src.rpm-globus-gsi-openssl-error-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmuglobus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm-globus-gsi-openssl-error-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.src.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmvXglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmLCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpmhCglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmMCglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmKCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmLCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmMCglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmKCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmLCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmMCglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmKCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmMCglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmKCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmLCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmDXglobus-gsi-sysconfig-9.2-2.el8.src.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmDXglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmDXglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmDXglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmDXglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm'Cglobus-gssapi-error-6.1-2.el8.src.rpmPCglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpmiCglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmOCglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm'Cglobus-gssapi-error-6.1-2.el8.aarch64.rpmNCglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmNCglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm'Cglobus-gssapi-error-6.1-2.el8.ppc64le.rpmOCglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmPCglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm'Cglobus-gssapi-error-6.1-2.el8.s390x.rpmPCglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmOCglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmNCglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmOCglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmNCglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmPCglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm'Cglobus-gssapi-error-6.1-2.el8.x86_64.rpm/uglobus-gssapi-gsi-14.10-2.el8.src.rpm uglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm/uglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm uglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm uglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmwuglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm/uglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm uglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm uglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm uglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm/uglobus-gssapi-gsi-14.10-2.el8.s390x.rpm uglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm uglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm uglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm uglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm uglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm/uglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm uglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmE&globus-gss-assist-12.2-2.el8.src.rpm&globus-gss-assist-doc-12.2-2.el8.noarch.rpm&globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm&globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmE&globus-gss-assist-12.2-2.el8.aarch64.rpm&globus-gss-assist-devel-12.2-2.el8.aarch64.rpm &globus-gss-assist-progs-12.2-2.el8.noarch.rpm&globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmE&globus-gss-assist-12.2-2.el8.ppc64le.rpm&globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm&globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm&globus-gss-assist-devel-12.2-2.el8.s390x.rpm&globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm&globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmE&globus-gss-assist-12.2-2.el8.s390x.rpmE&globus-gss-assist-12.2-2.el8.x86_64.rpm&globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm&globus-gss-assist-devel-12.2-2.el8.x86_64.rpm&globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm(globus-io-12.1-3.el8.s390x.rpm(globus-io-12.1-3.el8.src.rpmSglobus-io-devel-12.1-3.el8.aarch64.rpm(globus-io-12.1-3.el8.aarch64.rpmRglobus-io-debugsource-12.1-3.el8.aarch64.rpmQglobus-io-debuginfo-12.1-3.el8.aarch64.rpmQglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmSglobus-io-devel-12.1-3.el8.ppc64le.rpmRglobus-io-debugsource-12.1-3.el8.ppc64le.rpm(globus-io-12.1-3.el8.ppc64le.rpmSglobus-io-devel-12.1-3.el8.s390x.rpmRglobus-io-debugsource-12.1-3.el8.s390x.rpmQglobus-io-debuginfo-12.1-3.el8.s390x.rpmRglobus-io-debugsource-12.1-3.el8.x86_64.rpmQglobus-io-debuginfo-12.1-3.el8.x86_64.rpmSglobus-io-devel-12.1-3.el8.x86_64.rpm(globus-io-12.1-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.src.rpmGglobus-net-manager-devel-1.3-3.el8.aarch64.rpmxGglobus-net-manager-doc-1.3-3.el8.noarch.rpmGglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmGglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm0Gglobus-net-manager-1.3-3.el8.aarch64.rpmGglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.ppc64le.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpmGglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.s390x.rpmGglobus-net-manager-devel-1.3-3.el8.s390x.rpmGglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmGglobus-net-manager-debugsource-1.3-3.el8.s390x.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.x86_64.rpmGglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmGglobus-net-manager-devel-1.3-3.el8.x86_64.rpmGglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm<}globus-openssl-module-5.1-2.el8.src.rpmi}globus-openssl-module-doc-5.1-2.el8.noarch.rpm<}globus-openssl-module-5.1-2.el8.aarch64.rpmn}globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmp}globus-openssl-module-devel-5.1-2.el8.aarch64.rpmo}globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmn}globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmo}globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm<}globus-openssl-module-5.1-2.el8.ppc64le.rpmp}globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm<}globus-openssl-module-5.1-2.el8.s390x.rpmp}globus-openssl-module-devel-5.1-2.el8.s390x.rpmo}globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmn}globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm<}globus-openssl-module-5.1-2.el8.x86_64.rpmo}globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmn}globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmp}globus-openssl-module-devel-5.1-2.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.src.rpm8globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm18globus-proxy-utils-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm18globus-proxy-utils-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm18globus-proxy-utils-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm8globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.x86_64.rpm2oglobus-rsl-11.1-2.el8.src.rpmoglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm2oglobus-rsl-11.1-2.el8.aarch64.rpmoglobus-rsl-debugsource-11.1-2.el8.aarch64.rpmyoglobus-rsl-doc-11.1-2.el8.noarch.rpmoglobus-rsl-devel-11.1-2.el8.aarch64.rpmoglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmoglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm2oglobus-rsl-11.1-2.el8.ppc64le.rpmoglobus-rsl-devel-11.1-2.el8.ppc64le.rpm2oglobus-rsl-11.1-2.el8.s390x.rpmoglobus-rsl-devel-11.1-2.el8.s390x.rpmoglobus-rsl-debugsource-11.1-2.el8.s390x.rpmoglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmoglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm2oglobus-rsl-11.1-2.el8.x86_64.rpmoglobus-rsl-devel-11.1-2.el8.x86_64.rpmoglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.src.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpmzCglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpm=1globus-simple-ca-5.0-3.el8.src.rpm=1globus-simple-ca-5.0-3.el8.noarch.rpm4Cglobus-xio-6.1-2.el8.src.rpmCglobus-xio-debuginfo-6.1-2.el8.aarch64.rpm4Cglobus-xio-6.1-2.el8.aarch64.rpmCglobus-xio-devel-6.1-2.el8.aarch64.rpmCglobus-xio-debugsource-6.1-2.el8.aarch64.rpm{Cglobus-xio-doc-6.1-2.el8.noarch.rpmCglobus-xio-debugsource-6.1-2.el8.ppc64le.rpm4Cglobus-xio-6.1-2.el8.ppc64le.rpmCglobus-xio-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-xio-devel-6.1-2.el8.ppc64le.rpm4Cglobus-xio-6.1-2.el8.s390x.rpmCglobus-xio-devel-6.1-2.el8.s390x.rpmCglobus-xio-debugsource-6.1-2.el8.s390x.rpmCglobus-xio-debuginfo-6.1-2.el8.s390x.rpmCglobus-xio-devel-6.1-2.el8.x86_64.rpmCglobus-xio-debuginfo-6.1-2.el8.x86_64.rpmCglobus-xio-debugsource-6.1-2.el8.x86_64.rpm4Cglobus-xio-6.1-2.el8.x86_64.rpm)globus-xio-gridftp-driver-3.2-2.el8.src.rpmjglobus-xio-gridftp-driver-doc-3.2-2.el8.noarch.rpmVglobus-xio-gridftp-driver-devel-3.2-2.el8.aarch64.rpmUglobus-xio-gridftp-driver-debugsource-3.2-2.el8.aarch64.rpm)globus-xio-gridftp-driver-3.2-2.el8.aarch64.rpmTglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.aarch64.rpm)globus-xio-gridftp-driver-3.2-2.el8.ppc64le.rpmVglobus-xio-gridftp-driver-devel-3.2-2.el8.ppc64le.rpmTglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.ppc64le.rpmUglobus-xio-gridftp-driver-debugsource-3.2-2.el8.ppc64le.rpm)globus-xio-gridftp-driver-3.2-2.el8.s390x.rpmVglobus-xio-gridftp-driver-devel-3.2-2.el8.s390x.rpmUglobus-xio-gridftp-driver-debugsource-3.2-2.el8.s390x.rpmTglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.s390x.rpm)globus-xio-gridftp-driver-3.2-2.el8.x86_64.rpmVglobus-xio-gridftp-driver-devel-3.2-2.el8.x86_64.rpmTglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.x86_64.rpmUglobus-xio-gridftp-driver-debugsource-3.2-2.el8.x86_64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.src.rpmWqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.aarch64.rpmXqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.aarch64.rpmYqglobus-xio-gridftp-multicast-devel-2.0-3.el8.aarch64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.aarch64.rpmYqglobus-xio-gridftp-multicast-devel-2.0-3.el8.ppc64le.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.ppc64le.rpmWqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.ppc64le.rpmXqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.ppc64le.rpmYqglobus-xio-gridftp-multicast-devel-2.0-3.el8.s390x.rpmWqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.s390x.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.s390x.rpmWqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.x86_64.rpmYqglobus-xio-gridftp-multicast-devel-2.0-3.el8.x86_64.rpmXqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.x86_64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.x86_64.rpm+}globus-xio-gsi-driver-5.1-2.el8.src.rpm\}globus-xio-gsi-driver-devel-5.1-2.el8.aarch64.rpmk}globus-xio-gsi-driver-doc-5.1-2.el8.noarch.rpmZ}globus-xio-gsi-driver-debuginfo-5.1-2.el8.aarch64.rpm+}globus-xio-gsi-driver-5.1-2.el8.aarch64.rpm[}globus-xio-gsi-driver-debugsource-5.1-2.el8.aarch64.rpm\}globus-xio-gsi-driver-devel-5.1-2.el8.ppc64le.rpm+}globus-xio-gsi-driver-5.1-2.el8.ppc64le.rpm[}globus-xio-gsi-driver-debugsource-5.1-2.el8.ppc64le.rpmZ}globus-xio-gsi-driver-debuginfo-5.1-2.el8.ppc64le.rpm+}globus-xio-gsi-driver-5.1-2.el8.s390x.rpm\}globus-xio-gsi-driver-devel-5.1-2.el8.s390x.rpmZ}globus-xio-gsi-driver-debuginfo-5.1-2.el8.s390x.rpm[}globus-xio-gsi-driver-debugsource-5.1-2.el8.s390x.rpm+}globus-xio-gsi-driver-5.1-2.el8.x86_64.rpm[}globus-xio-gsi-driver-debugsource-5.1-2.el8.x86_64.rpmZ}globus-xio-gsi-driver-debuginfo-5.1-2.el8.x86_64.rpm\}globus-xio-gsi-driver-devel-5.1-2.el8.x86_64.rpm@1globus-xioperf-5.0-3.el8.src.rpm@1globus-xioperf-5.0-3.el8.aarch64.rpm{1globus-xioperf-debugsource-5.0-3.el8.aarch64.rpmz1globus-xioperf-debuginfo-5.0-3.el8.aarch64.rpmz1globus-xioperf-debuginfo-5.0-3.el8.ppc64le.rpm@1globus-xioperf-5.0-3.el8.ppc64le.rpm{1globus-xioperf-debugsource-5.0-3.el8.ppc64le.rpmz1globus-xioperf-debuginfo-5.0-3.el8.s390x.rpm@1globus-xioperf-5.0-3.el8.s390x.rpm{1globus-xioperf-debugsource-5.0-3.el8.s390x.rpm@1globus-xioperf-5.0-3.el8.x86_64.rpmz1globus-xioperf-debuginfo-5.0-3.el8.x86_64.rpm{1globus-xioperf-debugsource-5.0-3.el8.x86_64.rpm=vglobus-xio-pipe-driver-4.0-3.el8.src.rpmqvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.aarch64.rpmrvglobus-xio-pipe-driver-debugsource-4.0-3.el8.aarch64.rpm=vglobus-xio-pipe-driver-4.0-3.el8.aarch64.rpmsvglobus-xio-pipe-driver-devel-4.0-3.el8.aarch64.rpm=vglobus-xio-pipe-driver-4.0-3.el8.ppc64le.rpmrvglobus-xio-pipe-driver-debugsource-4.0-3.el8.ppc64le.rpmsvglobus-xio-pipe-driver-devel-4.0-3.el8.ppc64le.rpmqvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.ppc64le.rpm=vglobus-xio-pipe-driver-4.0-3.el8.s390x.rpmsvglobus-xio-pipe-driver-devel-4.0-3.el8.s390x.rpmrvglobus-xio-pipe-driver-debugsource-4.0-3.el8.s390x.rpmqvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.s390x.rpmqvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.x86_64.rpmrvglobus-xio-pipe-driver-debugsource-4.0-3.el8.x86_64.rpmsvglobus-xio-pipe-driver-devel-4.0-3.el8.x86_64.rpm=vglobus-xio-pipe-driver-4.0-3.el8.x86_64.rpm>vglobus-xio-popen-driver-4.0-3.el8.src.rpmvvglobus-xio-popen-driver-devel-4.0-3.el8.aarch64.rpm>vglobus-xio-popen-driver-4.0-3.el8.aarch64.rpmuvglobus-xio-popen-driver-debugsource-4.0-3.el8.aarch64.rpmtvglobus-xio-popen-driver-debuginfo-4.0-3.el8.aarch64.rpm>vglobus-xio-popen-driver-4.0-3.el8.ppc64le.rpmtvglobus-xio-popen-driver-debuginfo-4.0-3.el8.ppc64le.rpmvvglobus-xio-popen-driver-devel-4.0-3.el8.ppc64le.rpmuvglobus-xio-popen-driver-debugsource-4.0-3.el8.ppc64le.rpm>vglobus-xio-popen-driver-4.0-3.el8.s390x.rpmvvglobus-xio-popen-driver-devel-4.0-3.el8.s390x.rpmuvglobus-xio-popen-driver-debugsource-4.0-3.el8.s390x.rpmtvglobus-xio-popen-driver-debuginfo-4.0-3.el8.s390x.rpm>vglobus-xio-popen-driver-4.0-3.el8.x86_64.rpmuvglobus-xio-popen-driver-debugsource-4.0-3.el8.x86_64.rpmtvglobus-xio-popen-driver-debuginfo-4.0-3.el8.x86_64.rpmvvglobus-xio-popen-driver-devel-4.0-3.el8.x86_64.rpm?qglobus-xio-rate-driver-2.0-3.el8.src.rpmxqglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpmwqglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmyqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpm?qglobus-xio-rate-driver-2.0-3.el8.aarch64.rpmwqglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpm?qglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmyqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpmxqglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpm?qglobus-xio-rate-driver-2.0-3.el8.s390x.rpmyqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpmxqglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpmwqglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpm?qglobus-xio-rate-driver-2.0-3.el8.x86_64.rpmxqglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmyqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpmwqglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.src.rpm_qglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm]qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm,qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm^qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpm_qglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm]qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm^qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm]qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm]qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpm_qglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm^qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmMjudt-4.11-13.el8.src.rpmMjudt-4.11-13.el8.aarch64.rpm>judt-debugsource-4.11-13.el8.aarch64.rpm=judt-debuginfo-4.11-13.el8.aarch64.rpm?judt-devel-4.11-13.el8.aarch64.rpm>judt-debugsource-4.11-13.el8.ppc64le.rpm=judt-debuginfo-4.11-13.el8.ppc64le.rpmMjudt-4.11-13.el8.ppc64le.rpm?judt-devel-4.11-13.el8.ppc64le.rpm=judt-debuginfo-4.11-13.el8.s390x.rpmMjudt-4.11-13.el8.s390x.rpm?judt-devel-4.11-13.el8.s390x.rpm>judt-debugsource-4.11-13.el8.s390x.rpm?judt-devel-4.11-13.el8.x86_64.rpm>judt-debugsource-4.11-13.el8.x86_64.rpm=judt-debuginfo-4.11-13.el8.x86_64.rpmMjudt-4.11-13.el8.x86_64.rpmX Xglobus-authz-4.2-2.el8.src.rpm9Xglobus-authz-debuginfo-4.2-2.el8.aarch64.rpmeXglobus-authz-doc-4.2-2.el8.noarch.rpm Xglobus-authz-4.2-2.el8.aarch64.rpm:Xglobus-authz-debugsource-4.2-2.el8.aarch64.rpm;Xglobus-authz-devel-4.2-2.el8.aarch64.rpm;Xglobus-authz-devel-4.2-2.el8.ppc64le.rpm Xglobus-authz-4.2-2.el8.ppc64le.rpm:Xglobus-authz-debugsource-4.2-2.el8.ppc64le.rpm9Xglobus-authz-debuginfo-4.2-2.el8.ppc64le.rpm Xglobus-authz-4.2-2.el8.s390x.rpm;Xglobus-authz-devel-4.2-2.el8.s390x.rpm:Xglobus-authz-debugsource-4.2-2.el8.s390x.rpm9Xglobus-authz-debuginfo-4.2-2.el8.s390x.rpm;Xglobus-authz-devel-4.2-2.el8.x86_64.rpm9Xglobus-authz-debuginfo-4.2-2.el8.x86_64.rpm Xglobus-authz-4.2-2.el8.x86_64.rpm:Xglobus-authz-debugsource-4.2-2.el8.x86_64.rpm1globus-authz-callout-error-4.1-2.el8.src.rpmNglobus-authz-callout-error-debuginfo-4.1-2.el8.aarch64.rpmPglobus-authz-callout-error-devel-4.1-2.el8.aarch64.rpmaglobus-authz-callout-error-doc-4.1-2.el8.noarch.rpm1globus-authz-callout-error-4.1-2.el8.aarch64.rpmOglobus-authz-callout-error-debugsource-4.1-2.el8.aarch64.rpm1globus-authz-callout-error-4.1-2.el8.ppc64le.rpmOglobus-authz-callout-error-debugsource-4.1-2.el8.ppc64le.rpmPglobus-authz-callout-error-devel-4.1-2.el8.ppc64le.rpmNglobus-authz-callout-error-debuginfo-4.1-2.el8.ppc64le.rpmOglobus-authz-callout-error-debugsource-4.1-2.el8.s390x.rpmPglobus-authz-callout-error-devel-4.1-2.el8.s390x.rpm1globus-authz-callout-error-4.1-2.el8.s390x.rpmNglobus-authz-callout-error-debuginfo-4.1-2.el8.s390x.rpmOglobus-authz-callout-error-debugsource-4.1-2.el8.x86_64.rpmNglobus-authz-callout-error-debuginfo-4.1-2.el8.x86_64.rpmPglobus-authz-callout-error-devel-4.1-2.el8.x86_64.rpm1globus-authz-callout-error-4.1-2.el8.x86_64.rpm2globus-callout-4.1-2.el8.src.rpmQglobus-callout-debuginfo-4.1-2.el8.aarch64.rpmSglobus-callout-devel-4.1-2.el8.aarch64.rpmRglobus-callout-debugsource-4.1-2.el8.aarch64.rpm2globus-callout-4.1-2.el8.aarch64.rpmbglobus-callout-doc-4.1-2.el8.noarch.rpmSglobus-callout-devel-4.1-2.el8.ppc64le.rpmRglobus-callout-debugsource-4.1-2.el8.ppc64le.rpmQglobus-callout-debuginfo-4.1-2.el8.ppc64le.rpm2globus-callout-4.1-2.el8.ppc64le.rpm2globus-callout-4.1-2.el8.s390x.rpmSglobus-callout-devel-4.1-2.el8.s390x.rpmRglobus-callout-debugsource-4.1-2.el8.s390x.rpmQglobus-callout-debuginfo-4.1-2.el8.s390x.rpmSglobus-callout-devel-4.1-2.el8.x86_64.rpmQglobus-callout-debuginfo-4.1-2.el8.x86_64.rpmRglobus-callout-debugsource-4.1-2.el8.x86_64.rpm2globus-callout-4.1-2.el8.x86_64.rpm|^globus-common-18.2-3.el8.src.rpm^globus-common-debuginfo-18.2-3.el8.aarch64.rpm|^globus-common-18.2-3.el8.aarch64.rpm!^globus-common-progs-18.2-3.el8.aarch64.rpm"^globus-common-progs-debuginfo-18.2-3.el8.aarch64.rpm-^globus-common-doc-18.2-3.el8.noarch.rpm ^globus-common-devel-18.2-3.el8.aarch64.rpm^globus-common-debugsource-18.2-3.el8.aarch64.rpm ^globus-common-devel-18.2-3.el8.ppc64le.rpm^globus-common-debuginfo-18.2-3.el8.ppc64le.rpm!^globus-common-progs-18.2-3.el8.ppc64le.rpm^globus-common-debugsource-18.2-3.el8.ppc64le.rpm|^globus-common-18.2-3.el8.ppc64le.rpm"^globus-common-progs-debuginfo-18.2-3.el8.ppc64le.rpm^globus-common-debugsource-18.2-3.el8.s390x.rpm ^globus-common-devel-18.2-3.el8.s390x.rpm^globus-common-debuginfo-18.2-3.el8.s390x.rpm"^globus-common-progs-debuginfo-18.2-3.el8.s390x.rpm|^globus-common-18.2-3.el8.s390x.rpm!^globus-common-progs-18.2-3.el8.s390x.rpm ^globus-common-devel-18.2-3.el8.x86_64.rpm^globus-common-debuginfo-18.2-3.el8.x86_64.rpm^globus-common-debugsource-18.2-3.el8.x86_64.rpm|^globus-common-18.2-3.el8.x86_64.rpm!^globus-common-progs-18.2-3.el8.x86_64.rpm"^globus-common-progs-debuginfo-18.2-3.el8.x86_64.rpm$Xglobus-ftp-client-9.2-2.el8.src.rpmlXglobus-ftp-client-devel-9.2-2.el8.aarch64.rpmkXglobus-ftp-client-debugsource-9.2-2.el8.aarch64.rpmjXglobus-ftp-client-debuginfo-9.2-2.el8.aarch64.rpmkXglobus-ftp-client-doc-9.2-2.el8.noarch.rpm$Xglobus-ftp-client-9.2-2.el8.aarch64.rpm$Xglobus-ftp-client-9.2-2.el8.ppc64le.rpmjXglobus-ftp-client-debuginfo-9.2-2.el8.ppc64le.rpmlXglobus-ftp-client-devel-9.2-2.el8.ppc64le.rpmkXglobus-ftp-client-debugsource-9.2-2.el8.ppc64le.rpm$Xglobus-ftp-client-9.2-2.el8.s390x.rpmlXglobus-ftp-client-devel-9.2-2.el8.s390x.rpmkXglobus-ftp-client-debugsource-9.2-2.el8.s390x.rpmjXglobus-ftp-client-debuginfo-9.2-2.el8.s390x.rpmjXglobus-ftp-client-debuginfo-9.2-2.el8.x86_64.rpmkXglobus-ftp-client-debugsource-9.2-2.el8.x86_64.rpm$Xglobus-ftp-client-9.2-2.el8.x86_64.rpmlXglobus-ftp-client-devel-9.2-2.el8.x86_64.rpm%globus-ftp-control-9.4-2.el8.src.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.aarch64.rpmlglobus-ftp-control-doc-9.4-2.el8.noarch.rpmoglobus-ftp-control-devel-9.4-2.el8.aarch64.rpm%globus-ftp-control-9.4-2.el8.aarch64.rpmnglobus-ftp-control-debugsource-9.4-2.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.ppc64le.rpmoglobus-ftp-control-devel-9.4-2.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.4-2.el8.ppc64le.rpm%globus-ftp-control-9.4-2.el8.ppc64le.rpm%globus-ftp-control-9.4-2.el8.s390x.rpmoglobus-ftp-control-devel-9.4-2.el8.s390x.rpmnglobus-ftp-control-debugsource-9.4-2.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.s390x.rpmoglobus-ftp-control-devel-9.4-2.el8.x86_64.rpm%globus-ftp-control-9.4-2.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.4-2.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.x86_64.rpm!lglobus-gass-cache-10.1-2.el8.src.rpmflglobus-gass-cache-doc-10.1-2.el8.noarch.rpmlglobus-gass-cache-devel-10.1-2.el8.aarch64.rpm=lglobus-gass-cache-debugsource-10.1-2.el8.aarch64.rpm!lglobus-gass-cache-10.1-2.el8.aarch64.rpmlglobus-gass-cache-devel-10.1-2.el8.ppc64le.rpm!lglobus-gass-cache-10.1-2.el8.s390x.rpm>lglobus-gass-cache-devel-10.1-2.el8.s390x.rpm=lglobus-gass-cache-debugsource-10.1-2.el8.s390x.rpmlglobus-gass-cache-devel-10.1-2.el8.x86_64.rpm35globus-gass-cache-program-7.0-3.el8.src.rpm35globus-gass-cache-program-7.0-3.el8.aarch64.rpmU5globus-gass-cache-program-debugsource-7.0-3.el8.aarch64.rpmT5globus-gass-cache-program-debuginfo-7.0-3.el8.aarch64.rpmT5globus-gass-cache-program-debuginfo-7.0-3.el8.ppc64le.rpmU5globus-gass-cache-program-debugsource-7.0-3.el8.ppc64le.rpm35globus-gass-cache-program-7.0-3.el8.ppc64le.rpm35globus-gass-cache-program-7.0-3.el8.s390x.rpmU5globus-gass-cache-program-debugsource-7.0-3.el8.s390x.rpmT5globus-gass-cache-program-debuginfo-7.0-3.el8.s390x.rpmT5globus-gass-cache-program-debuginfo-7.0-3.el8.x86_64.rpmU5globus-gass-cache-program-debugsource-7.0-3.el8.x86_64.rpm35globus-gass-cache-program-7.0-3.el8.x86_64.rpm}Wglobus-gass-copy-10.4-2.el8.src.rpm&Wglobus-gass-copy-progs-10.4-2.el8.aarch64.rpm%Wglobus-gass-copy-devel-10.4-2.el8.aarch64.rpm}Wglobus-gass-copy-10.4-2.el8.aarch64.rpm'Wglobus-gass-copy-progs-debuginfo-10.4-2.el8.aarch64.rpm.Wglobus-gass-copy-doc-10.4-2.el8.noarch.rpm$Wglobus-gass-copy-debugsource-10.4-2.el8.aarch64.rpm#Wglobus-gass-copy-debuginfo-10.4-2.el8.aarch64.rpm}Wglobus-gass-copy-10.4-2.el8.ppc64le.rpm#Wglobus-gass-copy-debuginfo-10.4-2.el8.ppc64le.rpm&Wglobus-gass-copy-progs-10.4-2.el8.ppc64le.rpm'Wglobus-gass-copy-progs-debuginfo-10.4-2.el8.ppc64le.rpm%Wglobus-gass-copy-devel-10.4-2.el8.ppc64le.rpm$Wglobus-gass-copy-debugsource-10.4-2.el8.ppc64le.rpm}Wglobus-gass-copy-10.4-2.el8.s390x.rpm&Wglobus-gass-copy-progs-10.4-2.el8.s390x.rpm%Wglobus-gass-copy-devel-10.4-2.el8.s390x.rpm$Wglobus-gass-copy-debugsource-10.4-2.el8.s390x.rpm#Wglobus-gass-copy-debuginfo-10.4-2.el8.s390x.rpm'Wglobus-gass-copy-progs-debuginfo-10.4-2.el8.s390x.rpm#Wglobus-gass-copy-debuginfo-10.4-2.el8.x86_64.rpm'Wglobus-gass-copy-progs-debuginfo-10.4-2.el8.x86_64.rpm}Wglobus-gass-copy-10.4-2.el8.x86_64.rpm%Wglobus-gass-copy-devel-10.4-2.el8.x86_64.rpm&Wglobus-gass-copy-progs-10.4-2.el8.x86_64.rpm$Wglobus-gass-copy-debugsource-10.4-2.el8.x86_64.rpm"Cglobus-gass-server-ez-6.1-2.el8.src.rpmACglobus-gass-server-ez-devel-6.1-2.el8.aarch64.rpm@Cglobus-gass-server-ez-debugsource-6.1-2.el8.aarch64.rpm"Cglobus-gass-server-ez-6.1-2.el8.aarch64.rpmCCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.aarch64.rpmBCglobus-gass-server-ez-progs-6.1-2.el8.aarch64.rpm?Cglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpmACglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmBCglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpm?Cglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm"Cglobus-gass-server-ez-6.1-2.el8.ppc64le.rpm@Cglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmCCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm"Cglobus-gass-server-ez-6.1-2.el8.s390x.rpmBCglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpmACglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpm@Cglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpm?Cglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmCCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmBCglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpm?Cglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmCCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm"Cglobus-gass-server-ez-6.1-2.el8.x86_64.rpmACglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpm@Cglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm&Sglobus-gass-transfer-9.1-2.el8.src.rpm&Sglobus-gass-transfer-9.1-2.el8.aarch64.rpmmSglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmrSglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmqSglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmpSglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm&Sglobus-gass-transfer-9.1-2.el8.ppc64le.rpmqSglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmrSglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmpSglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm&Sglobus-gass-transfer-9.1-2.el8.s390x.rpmrSglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmqSglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmpSglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmpSglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm&Sglobus-gass-transfer-9.1-2.el8.x86_64.rpmrSglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmqSglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm#>globus-gatekeeper-11.0-3.el8.src.rpm#>globus-gatekeeper-11.0-3.el8.aarch64.rpmD>globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmE>globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmD>globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmE>globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm#>globus-gatekeeper-11.0-3.el8.ppc64le.rpm#>globus-gatekeeper-11.0-3.el8.s390x.rpmE>globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmD>globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmE>globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmD>globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm#>globus-gatekeeper-11.0-3.el8.x86_64.rpm41globus-gfork-5.0-3.el8.src.rpm41globus-gfork-5.0-3.el8.aarch64.rpmZ1globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpmV1globus-gfork-debuginfo-5.0-3.el8.aarch64.rpmY1globus-gfork-progs-5.0-3.el8.aarch64.rpmW1globus-gfork-debugsource-5.0-3.el8.aarch64.rpmX1globus-gfork-devel-5.0-3.el8.aarch64.rpm41globus-gfork-5.0-3.el8.ppc64le.rpmW1globus-gfork-debugsource-5.0-3.el8.ppc64le.rpmZ1globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpmX1globus-gfork-devel-5.0-3.el8.ppc64le.rpmV1globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpmY1globus-gfork-progs-5.0-3.el8.ppc64le.rpm41globus-gfork-5.0-3.el8.s390x.rpmY1globus-gfork-progs-5.0-3.el8.s390x.rpmX1globus-gfork-devel-5.0-3.el8.s390x.rpmW1globus-gfork-debugsource-5.0-3.el8.s390x.rpmV1globus-gfork-debuginfo-5.0-3.el8.s390x.rpmZ1globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpmY1globus-gfork-progs-5.0-3.el8.x86_64.rpm41globus-gfork-5.0-3.el8.x86_64.rpmX1globus-gfork-devel-5.0-3.el8.x86_64.rpmV1globus-gfork-debuginfo-5.0-3.el8.x86_64.rpmZ1globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpmW1globus-gfork-debugsource-5.0-3.el8.x86_64.rpmd1globus-gram-audit-5.0-3.el8.src.rpmd1globus-gram-audit-5.0-3.el8.noarch.rpm$xglobus-gram-client-14.2-2.el8.src.rpmFxglobus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmGxglobus-gram-client-debugsource-14.2-2.el8.aarch64.rpmgxglobus-gram-client-doc-14.2-2.el8.noarch.rpm$xglobus-gram-client-14.2-2.el8.aarch64.rpmHxglobus-gram-client-devel-14.2-2.el8.aarch64.rpm$xglobus-gram-client-14.2-2.el8.ppc64le.rpmHxglobus-gram-client-devel-14.2-2.el8.ppc64le.rpmGxglobus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmFxglobus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm$xglobus-gram-client-14.2-2.el8.s390x.rpmHxglobus-gram-client-devel-14.2-2.el8.s390x.rpmGxglobus-gram-client-debugsource-14.2-2.el8.s390x.rpmFxglobus-gram-client-debuginfo-14.2-2.el8.s390x.rpm$xglobus-gram-client-14.2-2.el8.x86_64.rpmHxglobus-gram-client-devel-14.2-2.el8.x86_64.rpmFxglobus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmGxglobus-gram-client-debugsource-14.2-2.el8.x86_64.rpm%Bglobus-gram-client-tools-12.0-3.el8.src.rpm%Bglobus-gram-client-tools-12.0-3.el8.aarch64.rpmJBglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmIBglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmJBglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm%Bglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmIBglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmJBglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmIBglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm%Bglobus-gram-client-tools-12.0-3.el8.s390x.rpmJBglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm%Bglobus-gram-client-tools-12.0-3.el8.x86_64.rpmIBglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm'Cglobus-gram-job-manager-15.4-2.el8.src.rpmCglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmCglobus-seg-job-manager-15.4-2.el8.aarch64.rpm'Cglobus-gram-job-manager-15.4-2.el8.aarch64.rpmtCglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmsCglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmsCglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmtCglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm'Cglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmCglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmCglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm'Cglobus-gram-job-manager-15.4-2.el8.s390x.rpmCglobus-seg-job-manager-15.4-2.el8.s390x.rpmtCglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmsCglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmCglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmCglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmtCglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmCglobus-seg-job-manager-15.4-2.el8.x86_64.rpmsCglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm'Cglobus-gram-job-manager-15.4-2.el8.x86_64.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.src.rpm]globus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpm\globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpm[globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmcglobus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpm\globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpm[globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpm]globus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpm]globus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpm\globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpm[globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpm[globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpm\globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpm]globus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm5globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmn]globus-gram-job-manager-condor-3.0-4.el8.src.rpmn]globus-gram-job-manager-condor-3.0-4.el8.noarch.rpm(~globus-gram-job-manager-fork-3.0-5.el8.src.rpmo~globus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmw~globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmv~globus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm(~globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmu~globus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmv~globus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmw~globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm(~globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmu~globus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm(~globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmv~globus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmu~globus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmw~globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmv~globus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmu~globus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmw~globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm(~globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.src.rpm^~globus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpm_~globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmd~globus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpm`~globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm_~globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpm^~globus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpm`~globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpm_~globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpm^~globus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpm`~globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpm`~globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm^~globus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm6~globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpm_~globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.src.rpma~globus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmc~globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpmb~globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpme~globus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpma~globus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmc~globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpmb~globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpma~globus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmc~globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpmb~globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpmb~globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm7~globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmc~globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpma~globus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmphglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmphglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmfhglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm)~globus-gram-job-manager-sge-3.0-5.el8.src.rpm)~globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpmz~globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmy~globus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmx~globus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmq~globus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmy~globus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpmz~globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)~globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmx~globus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpmz~globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmy~globus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmx~globus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm)~globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm)~globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmx~globus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmy~globus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpmz~globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmr]globus-gram-job-manager-slurm-3.0-4.el8.src.rpmr]globus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm*qglobus-gram-protocol-13.2-3.el8.src.rpm{qglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm|qglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm}qglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm*qglobus-gram-protocol-13.2-3.el8.aarch64.rpmsqglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm|qglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm{qglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm}qglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm*qglobus-gram-protocol-13.2-3.el8.ppc64le.rpm{qglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm*qglobus-gram-protocol-13.2-3.el8.s390x.rpm}qglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm|qglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm*qglobus-gram-protocol-13.2-3.el8.x86_64.rpm}qglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm|qglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm{qglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmB(globus-gridftp-server-13.11-3.el8.src.rpm(globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmB(globus-gridftp-server-13.11-3.el8.aarch64.rpm (globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm (globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm (globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmB(globus-gridftp-server-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm(globus-gridftp-server-progs-13.11-3.el8.s390x.rpm (globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm (globus-gridftp-server-devel-13.11-3.el8.s390x.rpmB(globus-gridftp-server-13.11-3.el8.s390x.rpm (globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmB(globus-gridftp-server-13.11-3.el8.x86_64.rpm (globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm(globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm(globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm (globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.src.rpm+globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.x86_64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm8globus-gridmap-callout-error-3.1-2.el8.src.rpmgglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmfglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmdglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm8globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmeglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm8globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmdglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmeglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmfglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmeglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmdglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmfglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm8globus-gridmap-callout-error-3.1-2.el8.s390x.rpm8globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmfglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmdglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmeglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.src.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.aarch64.rpmgqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.aarch64.rpmhqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.aarch64.rpmgqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.ppc64le.rpmhqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.ppc64le.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.ppc64le.rpmgqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.s390x.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.s390x.rpmhqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.s390x.rpmhqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.x86_64.rpmgqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.x86_64.rpm9qglobus-gridmap-eppn-callout-2.0-3.el8.x86_64.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.src.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.aarch64.rpmi9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.aarch64.rpmj9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.aarch64.rpmi9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.ppc64le.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.ppc64le.rpmj9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.ppc64le.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.s390x.rpmj9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.s390x.rpmi9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.s390x.rpmj9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.x86_64.rpm:9globus-gridmap-verify-myproxy-callout-3.0-3.el8.x86_64.rpmi9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.x86_64.rpm;Cglobus-gsi-callback-6.1-2.el8.src.rpmmCglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmlCglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpmhCglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmkCglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm;Cglobus-gsi-callback-6.1-2.el8.aarch64.rpm;Cglobus-gsi-callback-6.1-2.el8.ppc64le.rpmkCglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmlCglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmmCglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm;Cglobus-gsi-callback-6.1-2.el8.s390x.rpmmCglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmlCglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmkCglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmmCglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm;Cglobus-gsi-callback-6.1-2.el8.x86_64.rpmlCglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmkCglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmC$globus-gsi-cert-utils-10.2-2.el8.src.rpm$globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm$globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm$globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm$globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm$globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmC$globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm$globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmC$globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm$globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm$globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmC$globus-gsi-cert-utils-10.2-2.el8.s390x.rpm$globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm$globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm$globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm$globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm$globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmC$globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm$globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.src.rpm,globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmtglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm,globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm,globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm-globus-gsi-openssl-error-4.1-2.el8.src.rpm-globus-gsi-openssl-error-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmuglobus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm-globus-gsi-openssl-error-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.src.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmvXglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmLCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpmhCglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmMCglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmKCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmLCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmMCglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmKCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmLCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmMCglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmKCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmMCglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmKCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmLCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmDXglobus-gsi-sysconfig-9.2-2.el8.src.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmDXglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmDXglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmDXglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmDXglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm'Cglobus-gssapi-error-6.1-2.el8.src.rpmPCglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpmiCglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmOCglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm'Cglobus-gssapi-error-6.1-2.el8.aarch64.rpmNCglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmNCglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm'Cglobus-gssapi-error-6.1-2.el8.ppc64le.rpmOCglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmPCglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm'Cglobus-gssapi-error-6.1-2.el8.s390x.rpmPCglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmOCglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmNCglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmOCglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmNCglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmPCglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm'Cglobus-gssapi-error-6.1-2.el8.x86_64.rpm/uglobus-gssapi-gsi-14.10-2.el8.src.rpm uglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm/uglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm uglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm uglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmwuglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm/uglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm uglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm uglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm uglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm/uglobus-gssapi-gsi-14.10-2.el8.s390x.rpm uglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm uglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm uglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm uglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm uglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm/uglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm uglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmE&globus-gss-assist-12.2-2.el8.src.rpm&globus-gss-assist-doc-12.2-2.el8.noarch.rpm&globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm&globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmE&globus-gss-assist-12.2-2.el8.aarch64.rpm&globus-gss-assist-devel-12.2-2.el8.aarch64.rpm &globus-gss-assist-progs-12.2-2.el8.noarch.rpm&globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmE&globus-gss-assist-12.2-2.el8.ppc64le.rpm&globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm&globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm&globus-gss-assist-devel-12.2-2.el8.s390x.rpm&globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm&globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmE&globus-gss-assist-12.2-2.el8.s390x.rpmE&globus-gss-assist-12.2-2.el8.x86_64.rpm&globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm&globus-gss-assist-devel-12.2-2.el8.x86_64.rpm&globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm(globus-io-12.1-3.el8.s390x.rpm(globus-io-12.1-3.el8.src.rpmSglobus-io-devel-12.1-3.el8.aarch64.rpm(globus-io-12.1-3.el8.aarch64.rpmRglobus-io-debugsource-12.1-3.el8.aarch64.rpmQglobus-io-debuginfo-12.1-3.el8.aarch64.rpmQglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmSglobus-io-devel-12.1-3.el8.ppc64le.rpmRglobus-io-debugsource-12.1-3.el8.ppc64le.rpm(globus-io-12.1-3.el8.ppc64le.rpmSglobus-io-devel-12.1-3.el8.s390x.rpmRglobus-io-debugsource-12.1-3.el8.s390x.rpmQglobus-io-debuginfo-12.1-3.el8.s390x.rpmRglobus-io-debugsource-12.1-3.el8.x86_64.rpmQglobus-io-debuginfo-12.1-3.el8.x86_64.rpmSglobus-io-devel-12.1-3.el8.x86_64.rpm(globus-io-12.1-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.src.rpmGglobus-net-manager-devel-1.3-3.el8.aarch64.rpmxGglobus-net-manager-doc-1.3-3.el8.noarch.rpmGglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmGglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm0Gglobus-net-manager-1.3-3.el8.aarch64.rpmGglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.ppc64le.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpmGglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.s390x.rpmGglobus-net-manager-devel-1.3-3.el8.s390x.rpmGglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmGglobus-net-manager-debugsource-1.3-3.el8.s390x.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.x86_64.rpmGglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmGglobus-net-manager-devel-1.3-3.el8.x86_64.rpmGglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm<}globus-openssl-module-5.1-2.el8.src.rpmi}globus-openssl-module-doc-5.1-2.el8.noarch.rpm<}globus-openssl-module-5.1-2.el8.aarch64.rpmn}globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmp}globus-openssl-module-devel-5.1-2.el8.aarch64.rpmo}globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmn}globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmo}globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm<}globus-openssl-module-5.1-2.el8.ppc64le.rpmp}globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm<}globus-openssl-module-5.1-2.el8.s390x.rpmp}globus-openssl-module-devel-5.1-2.el8.s390x.rpmo}globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmn}globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm<}globus-openssl-module-5.1-2.el8.x86_64.rpmo}globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmn}globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmp}globus-openssl-module-devel-5.1-2.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.src.rpm8globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm18globus-proxy-utils-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm18globus-proxy-utils-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm18globus-proxy-utils-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm8globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.x86_64.rpm2oglobus-rsl-11.1-2.el8.src.rpmoglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm2oglobus-rsl-11.1-2.el8.aarch64.rpmoglobus-rsl-debugsource-11.1-2.el8.aarch64.rpmyoglobus-rsl-doc-11.1-2.el8.noarch.rpmoglobus-rsl-devel-11.1-2.el8.aarch64.rpmoglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmoglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm2oglobus-rsl-11.1-2.el8.ppc64le.rpmoglobus-rsl-devel-11.1-2.el8.ppc64le.rpm2oglobus-rsl-11.1-2.el8.s390x.rpmoglobus-rsl-devel-11.1-2.el8.s390x.rpmoglobus-rsl-debugsource-11.1-2.el8.s390x.rpmoglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmoglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm2oglobus-rsl-11.1-2.el8.x86_64.rpmoglobus-rsl-devel-11.1-2.el8.x86_64.rpmoglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.src.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpmzCglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpm=1globus-simple-ca-5.0-3.el8.src.rpm=1globus-simple-ca-5.0-3.el8.noarch.rpm4Cglobus-xio-6.1-2.el8.src.rpmCglobus-xio-debuginfo-6.1-2.el8.aarch64.rpm4Cglobus-xio-6.1-2.el8.aarch64.rpmCglobus-xio-devel-6.1-2.el8.aarch64.rpmCglobus-xio-debugsource-6.1-2.el8.aarch64.rpm{Cglobus-xio-doc-6.1-2.el8.noarch.rpmCglobus-xio-debugsource-6.1-2.el8.ppc64le.rpm4Cglobus-xio-6.1-2.el8.ppc64le.rpmCglobus-xio-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-xio-devel-6.1-2.el8.ppc64le.rpm4Cglobus-xio-6.1-2.el8.s390x.rpmCglobus-xio-devel-6.1-2.el8.s390x.rpmCglobus-xio-debugsource-6.1-2.el8.s390x.rpmCglobus-xio-debuginfo-6.1-2.el8.s390x.rpmCglobus-xio-devel-6.1-2.el8.x86_64.rpmCglobus-xio-debuginfo-6.1-2.el8.x86_64.rpmCglobus-xio-debugsource-6.1-2.el8.x86_64.rpm4Cglobus-xio-6.1-2.el8.x86_64.rpm)globus-xio-gridftp-driver-3.2-2.el8.src.rpmjglobus-xio-gridftp-driver-doc-3.2-2.el8.noarch.rpmVglobus-xio-gridftp-driver-devel-3.2-2.el8.aarch64.rpmUglobus-xio-gridftp-driver-debugsource-3.2-2.el8.aarch64.rpm)globus-xio-gridftp-driver-3.2-2.el8.aarch64.rpmTglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.aarch64.rpm)globus-xio-gridftp-driver-3.2-2.el8.ppc64le.rpmVglobus-xio-gridftp-driver-devel-3.2-2.el8.ppc64le.rpmTglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.ppc64le.rpmUglobus-xio-gridftp-driver-debugsource-3.2-2.el8.ppc64le.rpm)globus-xio-gridftp-driver-3.2-2.el8.s390x.rpmVglobus-xio-gridftp-driver-devel-3.2-2.el8.s390x.rpmUglobus-xio-gridftp-driver-debugsource-3.2-2.el8.s390x.rpmTglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.s390x.rpm)globus-xio-gridftp-driver-3.2-2.el8.x86_64.rpmVglobus-xio-gridftp-driver-devel-3.2-2.el8.x86_64.rpmTglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.x86_64.rpmUglobus-xio-gridftp-driver-debugsource-3.2-2.el8.x86_64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.src.rpmWqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.aarch64.rpmXqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.aarch64.rpmYqglobus-xio-gridftp-multicast-devel-2.0-3.el8.aarch64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.aarch64.rpmYqglobus-xio-gridftp-multicast-devel-2.0-3.el8.ppc64le.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.ppc64le.rpmWqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.ppc64le.rpmXqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.ppc64le.rpmYqglobus-xio-gridftp-multicast-devel-2.0-3.el8.s390x.rpmWqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.s390x.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.s390x.rpmWqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.x86_64.rpmYqglobus-xio-gridftp-multicast-devel-2.0-3.el8.x86_64.rpmXqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.x86_64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.x86_64.rpm+}globus-xio-gsi-driver-5.1-2.el8.src.rpm\}globus-xio-gsi-driver-devel-5.1-2.el8.aarch64.rpmk}globus-xio-gsi-driver-doc-5.1-2.el8.noarch.rpmZ}globus-xio-gsi-driver-debuginfo-5.1-2.el8.aarch64.rpm+}globus-xio-gsi-driver-5.1-2.el8.aarch64.rpm[}globus-xio-gsi-driver-debugsource-5.1-2.el8.aarch64.rpm\}globus-xio-gsi-driver-devel-5.1-2.el8.ppc64le.rpm+}globus-xio-gsi-driver-5.1-2.el8.ppc64le.rpm[}globus-xio-gsi-driver-debugsource-5.1-2.el8.ppc64le.rpmZ}globus-xio-gsi-driver-debuginfo-5.1-2.el8.ppc64le.rpm+}globus-xio-gsi-driver-5.1-2.el8.s390x.rpm\}globus-xio-gsi-driver-devel-5.1-2.el8.s390x.rpmZ}globus-xio-gsi-driver-debuginfo-5.1-2.el8.s390x.rpm[}globus-xio-gsi-driver-debugsource-5.1-2.el8.s390x.rpm+}globus-xio-gsi-driver-5.1-2.el8.x86_64.rpm[}globus-xio-gsi-driver-debugsource-5.1-2.el8.x86_64.rpmZ}globus-xio-gsi-driver-debuginfo-5.1-2.el8.x86_64.rpm\}globus-xio-gsi-driver-devel-5.1-2.el8.x86_64.rpm@1globus-xioperf-5.0-3.el8.src.rpm@1globus-xioperf-5.0-3.el8.aarch64.rpm{1globus-xioperf-debugsource-5.0-3.el8.aarch64.rpmz1globus-xioperf-debuginfo-5.0-3.el8.aarch64.rpmz1globus-xioperf-debuginfo-5.0-3.el8.ppc64le.rpm@1globus-xioperf-5.0-3.el8.ppc64le.rpm{1globus-xioperf-debugsource-5.0-3.el8.ppc64le.rpmz1globus-xioperf-debuginfo-5.0-3.el8.s390x.rpm@1globus-xioperf-5.0-3.el8.s390x.rpm{1globus-xioperf-debugsource-5.0-3.el8.s390x.rpm@1globus-xioperf-5.0-3.el8.x86_64.rpmz1globus-xioperf-debuginfo-5.0-3.el8.x86_64.rpm{1globus-xioperf-debugsource-5.0-3.el8.x86_64.rpm=vglobus-xio-pipe-driver-4.0-3.el8.src.rpmqvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.aarch64.rpmrvglobus-xio-pipe-driver-debugsource-4.0-3.el8.aarch64.rpm=vglobus-xio-pipe-driver-4.0-3.el8.aarch64.rpmsvglobus-xio-pipe-driver-devel-4.0-3.el8.aarch64.rpm=vglobus-xio-pipe-driver-4.0-3.el8.ppc64le.rpmrvglobus-xio-pipe-driver-debugsource-4.0-3.el8.ppc64le.rpmsvglobus-xio-pipe-driver-devel-4.0-3.el8.ppc64le.rpmqvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.ppc64le.rpm=vglobus-xio-pipe-driver-4.0-3.el8.s390x.rpmsvglobus-xio-pipe-driver-devel-4.0-3.el8.s390x.rpmrvglobus-xio-pipe-driver-debugsource-4.0-3.el8.s390x.rpmqvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.s390x.rpmqvglobus-xio-pipe-driver-debuginfo-4.0-3.el8.x86_64.rpmrvglobus-xio-pipe-driver-debugsource-4.0-3.el8.x86_64.rpmsvglobus-xio-pipe-driver-devel-4.0-3.el8.x86_64.rpm=vglobus-xio-pipe-driver-4.0-3.el8.x86_64.rpm>vglobus-xio-popen-driver-4.0-3.el8.src.rpmvvglobus-xio-popen-driver-devel-4.0-3.el8.aarch64.rpm>vglobus-xio-popen-driver-4.0-3.el8.aarch64.rpmuvglobus-xio-popen-driver-debugsource-4.0-3.el8.aarch64.rpmtvglobus-xio-popen-driver-debuginfo-4.0-3.el8.aarch64.rpm>vglobus-xio-popen-driver-4.0-3.el8.ppc64le.rpmtvglobus-xio-popen-driver-debuginfo-4.0-3.el8.ppc64le.rpmvvglobus-xio-popen-driver-devel-4.0-3.el8.ppc64le.rpmuvglobus-xio-popen-driver-debugsource-4.0-3.el8.ppc64le.rpm>vglobus-xio-popen-driver-4.0-3.el8.s390x.rpmvvglobus-xio-popen-driver-devel-4.0-3.el8.s390x.rpmuvglobus-xio-popen-driver-debugsource-4.0-3.el8.s390x.rpmtvglobus-xio-popen-driver-debuginfo-4.0-3.el8.s390x.rpm>vglobus-xio-popen-driver-4.0-3.el8.x86_64.rpmuvglobus-xio-popen-driver-debugsource-4.0-3.el8.x86_64.rpmtvglobus-xio-popen-driver-debuginfo-4.0-3.el8.x86_64.rpmvvglobus-xio-popen-driver-devel-4.0-3.el8.x86_64.rpm?qglobus-xio-rate-driver-2.0-3.el8.src.rpmxqglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpmwqglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmyqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpm?qglobus-xio-rate-driver-2.0-3.el8.aarch64.rpmwqglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpm?qglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmyqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpmxqglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpm?qglobus-xio-rate-driver-2.0-3.el8.s390x.rpmyqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpmxqglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpmwqglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpm?qglobus-xio-rate-driver-2.0-3.el8.x86_64.rpmxqglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmyqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpmwqglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.src.rpm_qglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm]qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm,qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm^qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpm_qglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm]qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm^qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm]qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm]qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpm_qglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm^qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmMjudt-4.11-13.el8.src.rpmMjudt-4.11-13.el8.aarch64.rpm>judt-debugsource-4.11-13.el8.aarch64.rpm=judt-debuginfo-4.11-13.el8.aarch64.rpm?judt-devel-4.11-13.el8.aarch64.rpm>judt-debugsource-4.11-13.el8.ppc64le.rpm=judt-debuginfo-4.11-13.el8.ppc64le.rpmMjudt-4.11-13.el8.ppc64le.rpm?judt-devel-4.11-13.el8.ppc64le.rpm=judt-debuginfo-4.11-13.el8.s390x.rpmMjudt-4.11-13.el8.s390x.rpm?judt-devel-4.11-13.el8.s390x.rpm>judt-debugsource-4.11-13.el8.s390x.rpm?judt-devel-4.11-13.el8.x86_64.rpm>judt-debugsource-4.11-13.el8.x86_64.rpm=judt-debuginfo-4.11-13.el8.x86_64.rpmMjudt-4.11-13.el8.x86_64.rpmj+ NBsecuritypython-webob-1.8.8-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=23050652305065CVE-2024-42353 python-webob: WebOb's location header normalization during redirect leads to open redirect [epel-all]7lpython-webob-1.8.8-2.el8.src.rpmJlpython3-webob-1.8.8-2.el8.noarch.rpm7lpython-webob-1.8.8-2.el8.src.rpmJlpython3-webob-1.8.8-2.el8.noarch.rpm)2 "RBBBBBBBBBBBBBBnewpackagenbd-3.25-1.el8#shttps://bugzilla.redhat.com/show_bug.cgi?id=21927402192740Please branch and build nbd in epel8. 0Unbd-3.25-1.el8.src.rpm0Unbd-3.25-1.el8.aarch64.rpmUUnbd-debugsource-3.25-1.el8.aarch64.rpmTUnbd-debuginfo-3.25-1.el8.aarch64.rpm0Unbd-3.25-1.el8.ppc64le.rpmUUnbd-debugsource-3.25-1.el8.ppc64le.rpmTUnbd-debuginfo-3.25-1.el8.ppc64le.rpm0Unbd-3.25-1.el8.s390x.rpmUUnbd-debugsource-3.25-1.el8.s390x.rpmTUnbd-debuginfo-3.25-1.el8.s390x.rpm0Unbd-3.25-1.el8.x86_64.rpmUUnbd-debugsource-3.25-1.el8.x86_64.rpmTUnbd-debuginfo-3.25-1.el8.x86_64.rpm 0Unbd-3.25-1.el8.src.rpm0Unbd-3.25-1.el8.aarch64.rpmUUnbd-debugsource-3.25-1.el8.aarch64.rpmTUnbd-debuginfo-3.25-1.el8.aarch64.rpm0Unbd-3.25-1.el8.ppc64le.rpmUUnbd-debugsource-3.25-1.el8.ppc64le.rpmTUnbd-debuginfo-3.25-1.el8.ppc64le.rpm0Unbd-3.25-1.el8.s390x.rpmUUnbd-debugsource-3.25-1.el8.s390x.rpmTUnbd-debuginfo-3.25-1.el8.s390x.rpm0Unbd-3.25-1.el8.x86_64.rpmUUnbd-debugsource-3.25-1.el8.x86_64.rpmTUnbd-debuginfo-3.25-1.el8.x86_64.rpm<r 9cBBBBBBBBBBBBBBBBBBBBnewpackagepython38-ldap-epel-3.4.3-1 python38-pyasn1-epel-0.4.8-1.el86python38-ldap-epel-3.4.3-1.src.rpmT6python38-ldap-3.4.3-1.aarch64.rpmV6python38-ldap-epel-debugsource-3.4.3-1.aarch64.rpmU6python38-ldap-debuginfo-3.4.3-1.aarch64.rpmT6python38-ldap-3.4.3-1.ppc64le.rpmV6python38-ldap-epel-debugsource-3.4.3-1.ppc64le.rpmU6python38-ldap-debuginfo-3.4.3-1.ppc64le.rpmT6python38-ldap-3.4.3-1.s390x.rpmV6python38-ldap-epel-debugsource-3.4.3-1.s390x.rpmU6python38-ldap-debuginfo-3.4.3-1.s390x.rpmT6python38-ldap-3.4.3-1.x86_64.rpmV6python38-ldap-epel-debugsource-3.4.3-1.x86_64.rpmU6python38-ldap-debuginfo-3.4.3-1.x86_64.rpm}python38-pyasn1-epel-0.4.8-1.el8.src.rpm}python38-pyasn1-0.4.8-1.el8.noarch.rpm}python38-pyasn1-modules-0.4.8-1.el8.noarch.rpm}python38-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm6python38-ldap-epel-3.4.3-1.src.rpmT6python38-ldap-3.4.3-1.aarch64.rpmV6python38-ldap-epel-debugsource-3.4.3-1.aarch64.rpmU6python38-ldap-debuginfo-3.4.3-1.aarch64.rpmT6python38-ldap-3.4.3-1.ppc64le.rpmV6python38-ldap-epel-debugsource-3.4.3-1.ppc64le.rpmU6python38-ldap-debuginfo-3.4.3-1.ppc64le.rpmT6python38-ldap-3.4.3-1.s390x.rpmV6python38-ldap-epel-debugsource-3.4.3-1.s390x.rpmU6python38-ldap-debuginfo-3.4.3-1.s390x.rpmT6python38-ldap-3.4.3-1.x86_64.rpmV6python38-ldap-epel-debugsource-3.4.3-1.x86_64.rpmU6python38-ldap-debuginfo-3.4.3-1.x86_64.rpm}python38-pyasn1-epel-0.4.8-1.el8.src.rpm}python38-pyasn1-0.4.8-1.el8.noarch.rpm}python38-pyasn1-modules-0.4.8-1.el8.noarch.rpm}python38-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm:t =zBbugfixearcut-hpp-2.2.4-4.el8,uhttps://bugzilla.redhat.com/show_bug.cgi?id=21248462124846earcut-hpp-2.2.4 is available}gearcut-hpp-2.2.4-4.el8.src.rpm]gearcut-hpp-devel-2.2.4-4.el8.noarch.rpm}gearcut-hpp-2.2.4-4.el8.src.rpm]gearcut-hpp-devel-2.2.4-4.el8.noarch.rpmr  ~BBBBBBBBBBBBBBenhancementwob-0.11-2.el8!B wob-0.11-2.el8.src.rpmwob-0.11-2.el8.aarch64.rpm_wob-debugsource-0.11-2.el8.aarch64.rpm^wob-debuginfo-0.11-2.el8.aarch64.rpmwob-0.11-2.el8.ppc64le.rpm_wob-debugsource-0.11-2.el8.ppc64le.rpm^wob-debuginfo-0.11-2.el8.ppc64le.rpmwob-0.11-2.el8.s390x.rpm_wob-debugsource-0.11-2.el8.s390x.rpm^wob-debuginfo-0.11-2.el8.s390x.rpmwob-0.11-2.el8.x86_64.rpm_wob-debugsource-0.11-2.el8.x86_64.rpm^wob-debuginfo-0.11-2.el8.x86_64.rpm wob-0.11-2.el8.src.rpmwob-0.11-2.el8.aarch64.rpm_wob-debugsource-0.11-2.el8.aarch64.rpm^wob-debuginfo-0.11-2.el8.aarch64.rpmwob-0.11-2.el8.ppc64le.rpm_wob-debugsource-0.11-2.el8.ppc64le.rpm^wob-debuginfo-0.11-2.el8.ppc64le.rpmwob-0.11-2.el8.s390x.rpm_wob-debugsource-0.11-2.el8.s390x.rpm^wob-debuginfo-0.11-2.el8.s390x.rpmwob-0.11-2.el8.x86_64.rpm_wob-debugsource-0.11-2.el8.x86_64.rpm^wob-debuginfo-0.11-2.el8.x86_64.rpm OBbugfixpython-deprecated-1.2.12-1.el8cjupython-deprecated-1.2.12-1.el8.src.rpmdupython3-deprecated-1.2.12-1.el8.noarch.rpmjupython-deprecated-1.2.12-1.el8.src.rpmdupython3-deprecated-1.2.12-1.el8.noarch.rpm)W )SBBBBBBBBBBBBBBBBBBBBnewpackagecvs-1.11.23-52.el8 perl-Perl4-CoreLibs-0.004-8.el8= Jcvs-1.11.23-52.el8.src.rpm=Jcvs-inetd-1.11.23-52.el8.noarch.rpm Jcvs-1.11.23-52.el8.aarch64.rpm/Jcvs-debuginfo-1.11.23-52.el8.aarch64.rpm0Jcvs-debugsource-1.11.23-52.el8.aarch64.rpm;Jcvs-contrib-1.11.23-52.el8.noarch.rpm]lpf-0.3-2.el8.src.rpm>]lpf-0.3-2.el8.noarch.rpm>]lpf-0.3-2.el8.src.rpm>]lpf-0.3-2.el8.noarch.rpm_3 !QBBBBBBBBBBBBBBnewpackagettf2pt1-3.4.4-32.el8https://bugzilla.redhat.com/show_bug.cgi?id=18916601891660Please build ttf2pt1 for EPEL 8 ?`ttf2pt1-3.4.4-32.el8.src.rpm?`ttf2pt1-3.4.4-32.el8.aarch64.rpm`ttf2pt1-debugsource-3.4.4-32.el8.aarch64.rpm`ttf2pt1-debuginfo-3.4.4-32.el8.aarch64.rpm?`ttf2pt1-3.4.4-32.el8.ppc64le.rpm`ttf2pt1-debugsource-3.4.4-32.el8.ppc64le.rpm`ttf2pt1-debuginfo-3.4.4-32.el8.ppc64le.rpm?`ttf2pt1-3.4.4-32.el8.s390x.rpm`ttf2pt1-debugsource-3.4.4-32.el8.s390x.rpm`ttf2pt1-debuginfo-3.4.4-32.el8.s390x.rpm?`ttf2pt1-3.4.4-32.el8.x86_64.rpm`ttf2pt1-debugsource-3.4.4-32.el8.x86_64.rpm`ttf2pt1-debuginfo-3.4.4-32.el8.x86_64.rpm ?`ttf2pt1-3.4.4-32.el8.src.rpm?`ttf2pt1-3.4.4-32.el8.aarch64.rpm`ttf2pt1-debugsource-3.4.4-32.el8.aarch64.rpm`ttf2pt1-debuginfo-3.4.4-32.el8.aarch64.rpm?`ttf2pt1-3.4.4-32.el8.ppc64le.rpm`ttf2pt1-debugsource-3.4.4-32.el8.ppc64le.rpm`ttf2pt1-debuginfo-3.4.4-32.el8.ppc64le.rpm?`ttf2pt1-3.4.4-32.el8.s390x.rpm`ttf2pt1-debugsource-3.4.4-32.el8.s390x.rpm`ttf2pt1-debuginfo-3.4.4-32.el8.s390x.rpm?`ttf2pt1-3.4.4-32.el8.x86_64.rpm`ttf2pt1-debugsource-3.4.4-32.el8.x86_64.rpm`ttf2pt1-debuginfo-3.4.4-32.el8.x86_64.rpm)| ?bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageField3D-1.7.2-16.el8 OpenImageIO-2.0.10-1.el8 hdf5-1.10.5-4.el8 pugixml-1.9-1.el8 robin-map-0.6.1-2.el83zyField3D-1.7.2-16.el8.src.rpm0yField3D-debugsource-1.7.2-16.el8.aarch64.rpm/yField3D-debuginfo-1.7.2-16.el8.aarch64.rpmyField3D-1.7.2-16.el8.aarch64.rpm1yField3D-devel-1.7.2-16.el8.aarch64.rpm/yField3D-debuginfo-1.7.2-16.el8.ppc64le.rpm1yField3D-devel-1.7.2-16.el8.ppc64le.rpm0yField3D-debugsource-1.7.2-16.el8.ppc64le.rpmyField3D-1.7.2-16.el8.ppc64le.rpm0yField3D-debugsource-1.7.2-16.el8.s390x.rpm/yField3D-debuginfo-1.7.2-16.el8.s390x.rpmyField3D-1.7.2-16.el8.s390x.rpm1yField3D-devel-1.7.2-16.el8.s390x.rpm0yField3D-debugsource-1.7.2-16.el8.x86_64.rpm1yField3D-devel-1.7.2-16.el8.x86_64.rpmyField3D-1.7.2-16.el8.x86_64.rpm/yField3D-debuginfo-1.7.2-16.el8.x86_64.rpm^)hdf5-1.10.5-4.el8.src.rpmf)hdf5-mpich-debuginfo-1.10.5-4.el8.aarch64.rpmm)hdf5-static-1.10.5-4.el8.aarch64.rpme)hdf5-mpich-1.10.5-4.el8.aarch64.rpmb)hdf5-debuginfo-1.10.5-4.el8.aarch64.rpmc)hdf5-debugsource-1.10.5-4.el8.aarch64.rpml)hdf5-openmpi-static-1.10.5-4.el8.aarch64.rpmd)hdf5-devel-1.10.5-4.el8.aarch64.rpm+)java-hdf5-debuginfo-1.10.5-4.el8.aarch64.rpm*)java-hdf5-1.10.5-4.el8.aarch64.rpm^)hdf5-1.10.5-4.el8.aarch64.rpmg)hdf5-mpich-devel-1.10.5-4.el8.aarch64.rpmj)hdf5-openmpi-debuginfo-1.10.5-4.el8.aarch64.rpmk)hdf5-openmpi-devel-1.10.5-4.el8.aarch64.rpmi)hdf5-openmpi-1.10.5-4.el8.aarch64.rpmh)hdf5-mpich-static-1.10.5-4.el8.aarch64.rpmc)hdf5-debugsource-1.10.5-4.el8.ppc64le.rpm+)java-hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpml)hdf5-openmpi-static-1.10.5-4.el8.ppc64le.rpmh)hdf5-mpich-static-1.10.5-4.el8.ppc64le.rpmj)hdf5-openmpi-debuginfo-1.10.5-4.el8.ppc64le.rpm*)java-hdf5-1.10.5-4.el8.ppc64le.rpm^)hdf5-1.10.5-4.el8.ppc64le.rpmb)hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpme)hdf5-mpich-1.10.5-4.el8.ppc64le.rpmd)hdf5-devel-1.10.5-4.el8.ppc64le.rpmk)hdf5-openmpi-devel-1.10.5-4.el8.ppc64le.rpmf)hdf5-mpich-debuginfo-1.10.5-4.el8.ppc64le.rpmg)hdf5-mpich-devel-1.10.5-4.el8.ppc64le.rpmi)hdf5-openmpi-1.10.5-4.el8.ppc64le.rpmm)hdf5-static-1.10.5-4.el8.ppc64le.rpmd)hdf5-devel-1.10.5-4.el8.s390x.rpmh)hdf5-mpich-static-1.10.5-4.el8.s390x.rpml)hdf5-openmpi-static-1.10.5-4.el8.s390x.rpm*)java-hdf5-1.10.5-4.el8.s390x.rpmf)hdf5-mpich-debuginfo-1.10.5-4.el8.s390x.rpmg)hdf5-mpich-devel-1.10.5-4.el8.s390x.rpmm)hdf5-static-1.10.5-4.el8.s390x.rpmi)hdf5-openmpi-1.10.5-4.el8.s390x.rpmc)hdf5-debugsource-1.10.5-4.el8.s390x.rpm+)java-hdf5-debuginfo-1.10.5-4.el8.s390x.rpmk)hdf5-openmpi-devel-1.10.5-4.el8.s390x.rpme)hdf5-mpich-1.10.5-4.el8.s390x.rpm^)hdf5-1.10.5-4.el8.s390x.rpmb)hdf5-debuginfo-1.10.5-4.el8.s390x.rpmj)hdf5-openmpi-debuginfo-1.10.5-4.el8.s390x.rpmk)hdf5-openmpi-devel-1.10.5-4.el8.x86_64.rpmb)hdf5-debuginfo-1.10.5-4.el8.x86_64.rpm*)java-hdf5-1.10.5-4.el8.x86_64.rpm+)java-hdf5-debuginfo-1.10.5-4.el8.x86_64.rpml)hdf5-openmpi-static-1.10.5-4.el8.x86_64.rpmg)hdf5-mpich-devel-1.10.5-4.el8.x86_64.rpmf)hdf5-mpich-debuginfo-1.10.5-4.el8.x86_64.rpmd)hdf5-devel-1.10.5-4.el8.x86_64.rpmh)hdf5-mpich-static-1.10.5-4.el8.x86_64.rpmi)hdf5-openmpi-1.10.5-4.el8.x86_64.rpm^)hdf5-1.10.5-4.el8.x86_64.rpmc)hdf5-debugsource-1.10.5-4.el8.x86_64.rpmj)hdf5-openmpi-debuginfo-1.10.5-4.el8.x86_64.rpmm)hdf5-static-1.10.5-4.el8.x86_64.rpme)hdf5-mpich-1.10.5-4.el8.x86_64.rpm'OpenImageIO-2.0.10-1.el8.src.rpm,OpenImageIO-utils-debuginfo-2.0.10-1.el8.ppc64le.rpmFpython3-openimageio-2.0.10-1.el8.ppc64le.rpm&OpenImageIO-debuginfo-2.0.10-1.el8.ppc64le.rpm)OpenImageIO-iv-2.0.10-1.el8.ppc64le.rpm(OpenImageIO-devel-2.0.10-1.el8.ppc64le.rpm'OpenImageIO-debugsource-2.0.10-1.el8.ppc64le.rpm*OpenImageIO-iv-debuginfo-2.0.10-1.el8.ppc64le.rpm+OpenImageIO-utils-2.0.10-1.el8.ppc64le.rpmGpython3-openimageio-debuginfo-2.0.10-1.el8.ppc64le.rpm'OpenImageIO-2.0.10-1.el8.ppc64le.rpm'OpenImageIO-debugsource-2.0.10-1.el8.x86_64.rpm'OpenImageIO-2.0.10-1.el8.x86_64.rpm+OpenImageIO-utils-2.0.10-1.el8.x86_64.rpm(OpenImageIO-devel-2.0.10-1.el8.x86_64.rpmFpython3-openimageio-2.0.10-1.el8.x86_64.rpm,OpenImageIO-utils-debuginfo-2.0.10-1.el8.x86_64.rpm*OpenImageIO-iv-debuginfo-2.0.10-1.el8.x86_64.rpm)OpenImageIO-iv-2.0.10-1.el8.x86_64.rpm&OpenImageIO-debuginfo-2.0.10-1.el8.x86_64.rpmGpython3-openimageio-debuginfo-2.0.10-1.el8.x86_64.rpml|pugixml-1.9-1.el8.src.rpm|pugixml-devel-1.9-1.el8.aarch64.rpm|pugixml-doc-1.9-1.el8.aarch64.rpm|pugixml-debugsource-1.9-1.el8.aarch64.rpml|pugixml-1.9-1.el8.aarch64.rpm|pugixml-debuginfo-1.9-1.el8.aarch64.rpm|pugixml-debuginfo-1.9-1.el8.ppc64le.rpm|pugixml-debugsource-1.9-1.el8.ppc64le.rpm|pugixml-doc-1.9-1.el8.ppc64le.rpml|pugixml-1.9-1.el8.ppc64le.rpm|pugixml-devel-1.9-1.el8.ppc64le.rpml|pugixml-1.9-1.el8.s390x.rpm|pugixml-devel-1.9-1.el8.s390x.rpm|pugixml-doc-1.9-1.el8.s390x.rpm|pugixml-debugsource-1.9-1.el8.s390x.rpm|pugixml-debuginfo-1.9-1.el8.s390x.rpml|pugixml-1.9-1.el8.x86_64.rpm|pugixml-devel-1.9-1.el8.x86_64.rpm|pugixml-debuginfo-1.9-1.el8.x86_64.rpm|pugixml-debugsource-1.9-1.el8.x86_64.rpm|pugixml-doc-1.9-1.el8.x86_64.rpm/Zrobin-map-0.6.1-2.el8.src.rpmHZrobin-map-devel-0.6.1-2.el8.noarch.rpmzyField3D-1.7.2-16.el8.src.rpm0yField3D-debugsource-1.7.2-16.el8.aarch64.rpm/yField3D-debuginfo-1.7.2-16.el8.aarch64.rpmyField3D-1.7.2-16.el8.aarch64.rpm1yField3D-devel-1.7.2-16.el8.aarch64.rpm/yField3D-debuginfo-1.7.2-16.el8.ppc64le.rpm1yField3D-devel-1.7.2-16.el8.ppc64le.rpm0yField3D-debugsource-1.7.2-16.el8.ppc64le.rpmyField3D-1.7.2-16.el8.ppc64le.rpm0yField3D-debugsource-1.7.2-16.el8.s390x.rpm/yField3D-debuginfo-1.7.2-16.el8.s390x.rpmyField3D-1.7.2-16.el8.s390x.rpm1yField3D-devel-1.7.2-16.el8.s390x.rpm0yField3D-debugsource-1.7.2-16.el8.x86_64.rpm1yField3D-devel-1.7.2-16.el8.x86_64.rpmyField3D-1.7.2-16.el8.x86_64.rpm/yField3D-debuginfo-1.7.2-16.el8.x86_64.rpm^)hdf5-1.10.5-4.el8.src.rpmf)hdf5-mpich-debuginfo-1.10.5-4.el8.aarch64.rpmm)hdf5-static-1.10.5-4.el8.aarch64.rpme)hdf5-mpich-1.10.5-4.el8.aarch64.rpmb)hdf5-debuginfo-1.10.5-4.el8.aarch64.rpmc)hdf5-debugsource-1.10.5-4.el8.aarch64.rpml)hdf5-openmpi-static-1.10.5-4.el8.aarch64.rpmd)hdf5-devel-1.10.5-4.el8.aarch64.rpm+)java-hdf5-debuginfo-1.10.5-4.el8.aarch64.rpm*)java-hdf5-1.10.5-4.el8.aarch64.rpm^)hdf5-1.10.5-4.el8.aarch64.rpmg)hdf5-mpich-devel-1.10.5-4.el8.aarch64.rpmj)hdf5-openmpi-debuginfo-1.10.5-4.el8.aarch64.rpmk)hdf5-openmpi-devel-1.10.5-4.el8.aarch64.rpmi)hdf5-openmpi-1.10.5-4.el8.aarch64.rpmh)hdf5-mpich-static-1.10.5-4.el8.aarch64.rpmc)hdf5-debugsource-1.10.5-4.el8.ppc64le.rpm+)java-hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpml)hdf5-openmpi-static-1.10.5-4.el8.ppc64le.rpmh)hdf5-mpich-static-1.10.5-4.el8.ppc64le.rpmj)hdf5-openmpi-debuginfo-1.10.5-4.el8.ppc64le.rpm*)java-hdf5-1.10.5-4.el8.ppc64le.rpm^)hdf5-1.10.5-4.el8.ppc64le.rpmb)hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpme)hdf5-mpich-1.10.5-4.el8.ppc64le.rpmd)hdf5-devel-1.10.5-4.el8.ppc64le.rpmk)hdf5-openmpi-devel-1.10.5-4.el8.ppc64le.rpmf)hdf5-mpich-debuginfo-1.10.5-4.el8.ppc64le.rpmg)hdf5-mpich-devel-1.10.5-4.el8.ppc64le.rpmi)hdf5-openmpi-1.10.5-4.el8.ppc64le.rpmm)hdf5-static-1.10.5-4.el8.ppc64le.rpmd)hdf5-devel-1.10.5-4.el8.s390x.rpmh)hdf5-mpich-static-1.10.5-4.el8.s390x.rpml)hdf5-openmpi-static-1.10.5-4.el8.s390x.rpm*)java-hdf5-1.10.5-4.el8.s390x.rpmf)hdf5-mpich-debuginfo-1.10.5-4.el8.s390x.rpmg)hdf5-mpich-devel-1.10.5-4.el8.s390x.rpmm)hdf5-static-1.10.5-4.el8.s390x.rpmi)hdf5-openmpi-1.10.5-4.el8.s390x.rpmc)hdf5-debugsource-1.10.5-4.el8.s390x.rpm+)java-hdf5-debuginfo-1.10.5-4.el8.s390x.rpmk)hdf5-openmpi-devel-1.10.5-4.el8.s390x.rpme)hdf5-mpich-1.10.5-4.el8.s390x.rpm^)hdf5-1.10.5-4.el8.s390x.rpmb)hdf5-debuginfo-1.10.5-4.el8.s390x.rpmj)hdf5-openmpi-debuginfo-1.10.5-4.el8.s390x.rpmk)hdf5-openmpi-devel-1.10.5-4.el8.x86_64.rpmb)hdf5-debuginfo-1.10.5-4.el8.x86_64.rpm*)java-hdf5-1.10.5-4.el8.x86_64.rpm+)java-hdf5-debuginfo-1.10.5-4.el8.x86_64.rpml)hdf5-openmpi-static-1.10.5-4.el8.x86_64.rpmg)hdf5-mpich-devel-1.10.5-4.el8.x86_64.rpmf)hdf5-mpich-debuginfo-1.10.5-4.el8.x86_64.rpmd)hdf5-devel-1.10.5-4.el8.x86_64.rpmh)hdf5-mpich-static-1.10.5-4.el8.x86_64.rpmi)hdf5-openmpi-1.10.5-4.el8.x86_64.rpm^)hdf5-1.10.5-4.el8.x86_64.rpmc)hdf5-debugsource-1.10.5-4.el8.x86_64.rpmj)hdf5-openmpi-debuginfo-1.10.5-4.el8.x86_64.rpmm)hdf5-static-1.10.5-4.el8.x86_64.rpme)hdf5-mpich-1.10.5-4.el8.x86_64.rpm'OpenImageIO-2.0.10-1.el8.src.rpm,OpenImageIO-utils-debuginfo-2.0.10-1.el8.ppc64le.rpmFpython3-openimageio-2.0.10-1.el8.ppc64le.rpm&OpenImageIO-debuginfo-2.0.10-1.el8.ppc64le.rpm)OpenImageIO-iv-2.0.10-1.el8.ppc64le.rpm(OpenImageIO-devel-2.0.10-1.el8.ppc64le.rpm'OpenImageIO-debugsource-2.0.10-1.el8.ppc64le.rpm*OpenImageIO-iv-debuginfo-2.0.10-1.el8.ppc64le.rpm+OpenImageIO-utils-2.0.10-1.el8.ppc64le.rpmGpython3-openimageio-debuginfo-2.0.10-1.el8.ppc64le.rpm'OpenImageIO-2.0.10-1.el8.ppc64le.rpm'OpenImageIO-debugsource-2.0.10-1.el8.x86_64.rpm'OpenImageIO-2.0.10-1.el8.x86_64.rpm+OpenImageIO-utils-2.0.10-1.el8.x86_64.rpm(OpenImageIO-devel-2.0.10-1.el8.x86_64.rpmFpython3-openimageio-2.0.10-1.el8.x86_64.rpm,OpenImageIO-utils-debuginfo-2.0.10-1.el8.x86_64.rpm*OpenImageIO-iv-debuginfo-2.0.10-1.el8.x86_64.rpm)OpenImageIO-iv-2.0.10-1.el8.x86_64.rpm&OpenImageIO-debuginfo-2.0.10-1.el8.x86_64.rpmGpython3-openimageio-debuginfo-2.0.10-1.el8.x86_64.rpml|pugixml-1.9-1.el8.src.rpm|pugixml-devel-1.9-1.el8.aarch64.rpm|pugixml-doc-1.9-1.el8.aarch64.rpm|pugixml-debugsource-1.9-1.el8.aarch64.rpml|pugixml-1.9-1.el8.aarch64.rpm|pugixml-debuginfo-1.9-1.el8.aarch64.rpm|pugixml-debuginfo-1.9-1.el8.ppc64le.rpm|pugixml-debugsource-1.9-1.el8.ppc64le.rpm|pugixml-doc-1.9-1.el8.ppc64le.rpml|pugixml-1.9-1.el8.ppc64le.rpm|pugixml-devel-1.9-1.el8.ppc64le.rpml|pugixml-1.9-1.el8.s390x.rpm|pugixml-devel-1.9-1.el8.s390x.rpm|pugixml-doc-1.9-1.el8.s390x.rpm|pugixml-debugsource-1.9-1.el8.s390x.rpm|pugixml-debuginfo-1.9-1.el8.s390x.rpml|pugixml-1.9-1.el8.x86_64.rpm|pugixml-devel-1.9-1.el8.x86_64.rpm|pugixml-debuginfo-1.9-1.el8.x86_64.rpm|pugixml-debugsource-1.9-1.el8.x86_64.rpm|pugixml-doc-1.9-1.el8.x86_64.rpm/Zrobin-map-0.6.1-2.el8.src.rpmHZrobin-map-devel-0.6.1-2.el8.noarch.rpmj@ @Bnewpackagepython-aiosqlite-0.12.0-1.el8R)H9python-aiosqlite-0.12.0-1.el8.src.rpm:9python3-aiosqlite-0.12.0-1.el8.noarch.rpmH9python-aiosqlite-0.12.0-1.el8.src.rpm:9python3-aiosqlite-0.12.0-1.el8.noarch.rpmh DBBBBBBBBBBBBBBBBBBBBnewpackagepython-reflink-0.2.2-1.el8{python-reflink-0.2.2-1.el8.src.rpmZpython3-reflink-0.2.2-1.el8.aarch64.rpmLpython-reflink-doc-0.2.2-1.el8.aarch64.rpmKpython-reflink-debugsource-0.2.2-1.el8.aarch64.rpm[python3-reflink-debuginfo-0.2.2-1.el8.aarch64.rpmZpython3-reflink-0.2.2-1.el8.ppc64le.rpmLpython-reflink-doc-0.2.2-1.el8.ppc64le.rpmKpython-reflink-debugsource-0.2.2-1.el8.ppc64le.rpm[python3-reflink-debuginfo-0.2.2-1.el8.ppc64le.rpmZpython3-reflink-0.2.2-1.el8.s390x.rpmLpython-reflink-doc-0.2.2-1.el8.s390x.rpmKpython-reflink-debugsource-0.2.2-1.el8.s390x.rpm[python3-reflink-debuginfo-0.2.2-1.el8.s390x.rpmZpython3-reflink-0.2.2-1.el8.x86_64.rpmLpython-reflink-doc-0.2.2-1.el8.x86_64.rpmKpython-reflink-debugsource-0.2.2-1.el8.x86_64.rpm[python3-reflink-debuginfo-0.2.2-1.el8.x86_64.rpmpython-reflink-0.2.2-1.el8.src.rpmZpython3-reflink-0.2.2-1.el8.aarch64.rpmLpython-reflink-doc-0.2.2-1.el8.aarch64.rpmKpython-reflink-debugsource-0.2.2-1.el8.aarch64.rpm[python3-reflink-debuginfo-0.2.2-1.el8.aarch64.rpmZpython3-reflink-0.2.2-1.el8.ppc64le.rpmLpython-reflink-doc-0.2.2-1.el8.ppc64le.rpmKpython-reflink-debugsource-0.2.2-1.el8.ppc64le.rpm[python3-reflink-debuginfo-0.2.2-1.el8.ppc64le.rpmZpython3-reflink-0.2.2-1.el8.s390x.rpmLpython-reflink-doc-0.2.2-1.el8.s390x.rpmKpython-reflink-debugsource-0.2.2-1.el8.s390x.rpm[python3-reflink-debuginfo-0.2.2-1.el8.s390x.rpmZpython3-reflink-0.2.2-1.el8.x86_64.rpmLpython-reflink-doc-0.2.2-1.el8.x86_64.rpmKpython-reflink-debugsource-0.2.2-1.el8.x86_64.rpm[python3-reflink-debuginfo-0.2.2-1.el8.x86_64.rpm)  +[BBBBBBBBBBBBBBunspecifiedmate-power-manager-1.26.1-1.el8 Y%mate-power-manager-1.26.1-1.el8.src.rpmY%mate-power-manager-1.26.1-1.el8.aarch64.rpmi%mate-power-manager-debugsource-1.26.1-1.el8.aarch64.rpmh%mate-power-manager-debuginfo-1.26.1-1.el8.aarch64.rpmY%mate-power-manager-1.26.1-1.el8.ppc64le.rpmi%mate-power-manager-debugsource-1.26.1-1.el8.ppc64le.rpmh%mate-power-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmY%mate-power-manager-1.26.1-1.el8.s390x.rpmi%mate-power-manager-debugsource-1.26.1-1.el8.s390x.rpmh%mate-power-manager-debuginfo-1.26.1-1.el8.s390x.rpmY%mate-power-manager-1.26.1-1.el8.x86_64.rpmi%mate-power-manager-debugsource-1.26.1-1.el8.x86_64.rpmh%mate-power-manager-debuginfo-1.26.1-1.el8.x86_64.rpm Y%mate-power-manager-1.26.1-1.el8.src.rpmY%mate-power-manager-1.26.1-1.el8.aarch64.rpmi%mate-power-manager-debugsource-1.26.1-1.el8.aarch64.rpmh%mate-power-manager-debuginfo-1.26.1-1.el8.aarch64.rpmY%mate-power-manager-1.26.1-1.el8.ppc64le.rpmi%mate-power-manager-debugsource-1.26.1-1.el8.ppc64le.rpmh%mate-power-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmY%mate-power-manager-1.26.1-1.el8.s390x.rpmi%mate-power-manager-debugsource-1.26.1-1.el8.s390x.rpmh%mate-power-manager-debuginfo-1.26.1-1.el8.s390x.rpmY%mate-power-manager-1.26.1-1.el8.x86_64.rpmi%mate-power-manager-debugsource-1.26.1-1.el8.x86_64.rpmh%mate-power-manager-debuginfo-1.26.1-1.el8.x86_64.rpm  .Lanewpackagedib-utils-0.0.11-12.el8)https://bugzilla.redhat.com/show_bug.cgi?id=21249162124916Please branch and build dib-utils in epel8 and epel9dib-utils-0.0.11-12.el8.src.rpmdib-utils-0.0.11-12.el8.noarch.rpmdib-utils-0.0.11-12.el8.src.rpmdib-utils-0.0.11-12.el8.noarch.rpmo7 ?oBBBBBBBBBBBBBBnewpackagecontractor-0.3.5-9.el8= y)contractor-0.3.5-9.el8.src.rpmy)contractor-0.3.5-9.el8.aarch64.rpmb)contractor-debugsource-0.3.5-9.el8.aarch64.rpma)contractor-debuginfo-0.3.5-9.el8.aarch64.rpmy)contractor-0.3.5-9.el8.ppc64le.rpmb)contractor-debugsource-0.3.5-9.el8.ppc64le.rpma)contractor-debuginfo-0.3.5-9.el8.ppc64le.rpmy)contractor-0.3.5-9.el8.s390x.rpmb)contractor-debugsource-0.3.5-9.el8.s390x.rpma)contractor-debuginfo-0.3.5-9.el8.s390x.rpmy)contractor-0.3.5-9.el8.x86_64.rpmb)contractor-debugsource-0.3.5-9.el8.x86_64.rpma)contractor-debuginfo-0.3.5-9.el8.x86_64.rpm y)contractor-0.3.5-9.el8.src.rpmy)contractor-0.3.5-9.el8.aarch64.rpmb)contractor-debugsource-0.3.5-9.el8.aarch64.rpma)contractor-debuginfo-0.3.5-9.el8.aarch64.rpmy)contractor-0.3.5-9.el8.ppc64le.rpmb)contractor-debugsource-0.3.5-9.el8.ppc64le.rpma)contractor-debuginfo-0.3.5-9.el8.ppc64le.rpmy)contractor-0.3.5-9.el8.s390x.rpmb)contractor-debugsource-0.3.5-9.el8.s390x.rpma)contractor-debuginfo-0.3.5-9.el8.s390x.rpmy)contractor-0.3.5-9.el8.x86_64.rpmb)contractor-debugsource-0.3.5-9.el8.x86_64.rpma)contractor-debuginfo-0.3.5-9.el8.x86_64.rpmMw @Bbugfixstompclt-1.8-1.el86W!https://bugzilla.redhat.com/show_bug.cgi?id=20258452025845stompclt-1.8 is available\rstompclt-1.8-1.el8.src.rpm\rstompclt-1.8-1.el8.noarch.rpm\rstompclt-1.8-1.el8.src.rpm\rstompclt-1.8-1.el8.noarch.rpmSN DBBBBBBBBBBBBBBenhancementbridge-utils-1.7.1-2.el8x,https://bugzilla.redhat.com/show_bug.cgi?id=18419421841942please add bridge-utils to epel8 +bridge-utils-1.7.1-2.el8.src.rpm+bridge-utils-1.7.1-2.el8.aarch64.rpmgbridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmfbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm+bridge-utils-1.7.1-2.el8.ppc64le.rpmgbridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmfbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm+bridge-utils-1.7.1-2.el8.s390x.rpmgbridge-utils-debugsource-1.7.1-2.el8.s390x.rpmfbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm+bridge-utils-1.7.1-2.el8.x86_64.rpmgbridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmfbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpm +bridge-utils-1.7.1-2.el8.src.rpm+bridge-utils-1.7.1-2.el8.aarch64.rpmgbridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmfbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm+bridge-utils-1.7.1-2.el8.ppc64le.rpmgbridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmfbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm+bridge-utils-1.7.1-2.el8.s390x.rpmgbridge-utils-debugsource-1.7.1-2.el8.s390x.rpmfbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm+bridge-utils-1.7.1-2.el8.x86_64.rpmgbridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmfbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpmq %UBBBBBBBBBBBBBBunspecifiedwill-crash-0.12-3.el8$# vwill-crash-0.12-3.el8.src.rpmvwill-crash-0.12-3.el8.aarch64.rpmTvwill-crash-debugsource-0.12-3.el8.aarch64.rpmSvwill-crash-debuginfo-0.12-3.el8.aarch64.rpmTvwill-crash-debugsource-0.12-3.el8.ppc64le.rpmSvwill-crash-debuginfo-0.12-3.el8.ppc64le.rpmvwill-crash-0.12-3.el8.ppc64le.rpmSvwill-crash-debuginfo-0.12-3.el8.s390x.rpmvwill-crash-0.12-3.el8.s390x.rpmTvwill-crash-debugsource-0.12-3.el8.s390x.rpmSvwill-crash-debuginfo-0.12-3.el8.x86_64.rpmTvwill-crash-debugsource-0.12-3.el8.x86_64.rpmvwill-crash-0.12-3.el8.x86_64.rpm vwill-crash-0.12-3.el8.src.rpmvwill-crash-0.12-3.el8.aarch64.rpmTvwill-crash-debugsource-0.12-3.el8.aarch64.rpmSvwill-crash-debuginfo-0.12-3.el8.aarch64.rpmTvwill-crash-debugsource-0.12-3.el8.ppc64le.rpmSvwill-crash-debuginfo-0.12-3.el8.ppc64le.rpmvwill-crash-0.12-3.el8.ppc64le.rpmSvwill-crash-debuginfo-0.12-3.el8.s390x.rpmvwill-crash-0.12-3.el8.s390x.rpmTvwill-crash-debugsource-0.12-3.el8.s390x.rpmSvwill-crash-debuginfo-0.12-3.el8.x86_64.rpmTvwill-crash-debugsource-0.12-3.el8.x86_64.rpmvwill-crash-0.12-3.el8.x86_64.rpmzV -fBBBBBnewpackagecereal-1.3.2-2.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=21379992137999Please branch and build cereal in epel8Wzcereal-1.3.2-2.el8.src.rpmrzcereal-devel-1.3.2-2.el8.aarch64.rpmrzcereal-devel-1.3.2-2.el8.ppc64le.rpmrzcereal-devel-1.3.2-2.el8.s390x.rpmrzcereal-devel-1.3.2-2.el8.x86_64.rpmWzcereal-1.3.2-2.el8.src.rpmrzcereal-devel-1.3.2-2.el8.aarch64.rpmrzcereal-devel-1.3.2-2.el8.ppc64le.rpmrzcereal-devel-1.3.2-2.el8.s390x.rpmrzcereal-devel-1.3.2-2.el8.x86_64.rpm)  nBBBBBBBBBBBBBBBBBBBnewpackagegmime-2.6.23-16.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=18761111876111[EPEL8] Please provide gmime for EPEL8$1gmime-2.6.23-16.el8.src.rpm$1gmime-2.6.23-16.el8.aarch64.rpm1gmime-devel-2.6.23-16.el8.aarch64.rpm1gmime-debugsource-2.6.23-16.el8.aarch64.rpm1gmime-debuginfo-2.6.23-16.el8.aarch64.rpm$1gmime-2.6.23-16.el8.ppc64le.rpm1gmime-devel-2.6.23-16.el8.ppc64le.rpm1gmime-debugsource-2.6.23-16.el8.ppc64le.rpm1gmime-debuginfo-2.6.23-16.el8.ppc64le.rpm$1gmime-2.6.23-16.el8.s390x.rpm1gmime-devel-2.6.23-16.el8.s390x.rpm1gmime-debugsource-2.6.23-16.el8.s390x.rpm1gmime-debuginfo-2.6.23-16.el8.s390x.rpm$1gmime-2.6.23-16.el8.x86_64.rpm1gmime-devel-2.6.23-16.el8.x86_64.rpm1gmime-debugsource-2.6.23-16.el8.x86_64.rpm1gmime-debuginfo-2.6.23-16.el8.x86_64.rpm$1gmime-2.6.23-16.el8.src.rpm$1gmime-2.6.23-16.el8.aarch64.rpm1gmime-devel-2.6.23-16.el8.aarch64.rpm1gmime-debugsource-2.6.23-16.el8.aarch64.rpm1gmime-debuginfo-2.6.23-16.el8.aarch64.rpm$1gmime-2.6.23-16.el8.ppc64le.rpm1gmime-devel-2.6.23-16.el8.ppc64le.rpm1gmime-debugsource-2.6.23-16.el8.ppc64le.rpm1gmime-debuginfo-2.6.23-16.el8.ppc64le.rpm$1gmime-2.6.23-16.el8.s390x.rpm1gmime-devel-2.6.23-16.el8.s390x.rpm1gmime-debugsource-2.6.23-16.el8.s390x.rpm1gmime-debuginfo-2.6.23-16.el8.s390x.rpm$1gmime-2.6.23-16.el8.x86_64.rpm1gmime-devel-2.6.23-16.el8.x86_64.rpm1gmime-debugsource-2.6.23-16.el8.x86_64.rpm1gmime-debuginfo-2.6.23-16.el8.x86_64.rpmMk DBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-control-center-1.26.1-1.el8jS%mate-control-center-1.26.1-1.el8.src.rpmS%mate-control-center-1.26.1-1.el8.aarch64.rpmQ%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmP%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmO%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmN%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpmS%mate-control-center-1.26.1-1.el8.ppc64le.rpmQ%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmP%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmO%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmN%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpmS%mate-control-center-1.26.1-1.el8.s390x.rpmQ%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmP%mate-control-center-devel-1.26.1-1.el8.s390x.rpmO%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmN%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpmS%mate-control-center-1.26.1-1.el8.x86_64.rpmQ%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmP%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmO%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmN%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpmS%mate-control-center-1.26.1-1.el8.src.rpmS%mate-control-center-1.26.1-1.el8.aarch64.rpmQ%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmP%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmO%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmN%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpmS%mate-control-center-1.26.1-1.el8.ppc64le.rpmQ%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmP%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmO%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmN%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpmS%mate-control-center-1.26.1-1.el8.s390x.rpmQ%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmP%mate-control-center-devel-1.26.1-1.el8.s390x.rpmO%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmN%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpmS%mate-control-center-1.26.1-1.el8.x86_64.rpmQ%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmP%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmO%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmN%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpm}p /_BBBBBBBBBBBBBBbugfixdovecot-fts-xapian-1.5.2-1.el8=} >0dovecot-fts-xapian-1.5.2-1.el8.src.rpm>0dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmr0dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmq0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpm>0dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmr0dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmq0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpm>0dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmr0dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmq0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpm>0dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmr0dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmq0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm >0dovecot-fts-xapian-1.5.2-1.el8.src.rpm>0dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmr0dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmq0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpm>0dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmr0dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmq0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpm>0dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmr0dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmq0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpm>0dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmr0dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmq0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm< pBBBBBBBBBBBBBBBBBBBbugfixceres-solver-1.14.0-4.el8?SJceres-solver-1.14.0-4.el8.src.rpmSJceres-solver-1.14.0-4.el8.aarch64.rpmuJceres-solver-devel-1.14.0-4.el8.aarch64.rpmtJceres-solver-debugsource-1.14.0-4.el8.aarch64.rpmsJceres-solver-debuginfo-1.14.0-4.el8.aarch64.rpmSJceres-solver-1.14.0-4.el8.ppc64le.rpmuJceres-solver-devel-1.14.0-4.el8.ppc64le.rpmtJceres-solver-debugsource-1.14.0-4.el8.ppc64le.rpmsJceres-solver-debuginfo-1.14.0-4.el8.ppc64le.rpmSJceres-solver-1.14.0-4.el8.s390x.rpmuJceres-solver-devel-1.14.0-4.el8.s390x.rpmtJceres-solver-debugsource-1.14.0-4.el8.s390x.rpmsJceres-solver-debuginfo-1.14.0-4.el8.s390x.rpmSJceres-solver-1.14.0-4.el8.x86_64.rpmuJceres-solver-devel-1.14.0-4.el8.x86_64.rpmtJceres-solver-debugsource-1.14.0-4.el8.x86_64.rpmsJceres-solver-debuginfo-1.14.0-4.el8.x86_64.rpmSJceres-solver-1.14.0-4.el8.src.rpmSJceres-solver-1.14.0-4.el8.aarch64.rpmuJceres-solver-devel-1.14.0-4.el8.aarch64.rpmtJceres-solver-debugsource-1.14.0-4.el8.aarch64.rpmsJceres-solver-debuginfo-1.14.0-4.el8.aarch64.rpmSJceres-solver-1.14.0-4.el8.ppc64le.rpmuJceres-solver-devel-1.14.0-4.el8.ppc64le.rpmtJceres-solver-debugsource-1.14.0-4.el8.ppc64le.rpmsJceres-solver-debuginfo-1.14.0-4.el8.ppc64le.rpmSJceres-solver-1.14.0-4.el8.s390x.rpmuJceres-solver-devel-1.14.0-4.el8.s390x.rpmtJceres-solver-debugsource-1.14.0-4.el8.s390x.rpmsJceres-solver-debuginfo-1.14.0-4.el8.s390x.rpmSJceres-solver-1.14.0-4.el8.x86_64.rpmuJceres-solver-devel-1.14.0-4.el8.x86_64.rpmtJceres-solver-debugsource-1.14.0-4.el8.x86_64.rpmsJceres-solver-debuginfo-1.14.0-4.el8.x86_64.rpmqX FBBBBBBBBBBBBBBnewpackageautodocksuite-4.2.6-11.el8V autodocksuite-4.2.6-11.el8.src.rpmWautodocksuite-debugsource-4.2.6-11.el8.aarch64.rpmVautodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpmautodocksuite-4.2.6-11.el8.aarch64.rpmautodocksuite-4.2.6-11.el8.ppc64le.rpmVautodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpmWautodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpmVautodocksuite-debuginfo-4.2.6-11.el8.s390x.rpmautodocksuite-4.2.6-11.el8.s390x.rpmWautodocksuite-debugsource-4.2.6-11.el8.s390x.rpmWautodocksuite-debugsource-4.2.6-11.el8.x86_64.rpmVautodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpmautodocksuite-4.2.6-11.el8.x86_64.rpm autodocksuite-4.2.6-11.el8.src.rpmWautodocksuite-debugsource-4.2.6-11.el8.aarch64.rpmVautodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpmautodocksuite-4.2.6-11.el8.aarch64.rpmautodocksuite-4.2.6-11.el8.ppc64le.rpmVautodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpmWautodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpmVautodocksuite-debuginfo-4.2.6-11.el8.s390x.rpmautodocksuite-4.2.6-11.el8.s390x.rpmWautodocksuite-debugsource-4.2.6-11.el8.s390x.rpmWautodocksuite-debugsource-4.2.6-11.el8.x86_64.rpmVautodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpmautodocksuite-4.2.6-11.el8.x86_64.rpms ,WBBBBBBBBBBBBBBBBBBBnewpackagevid.stab-1.1.0-12.20190213gitaeabc8d.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17391601739160vid.stab for EPEL8n8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.src.rpm^8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpm\8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpm]8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpm]8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpm^8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpm\8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpm^8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpm]8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpm\8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpm\8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpm]8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpm^8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.src.rpm^8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpm\8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpm]8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpm]8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpm^8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpm\8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpm^8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpm]8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpm\8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpm\8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmn8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpm]8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpm^8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmz& mBBBBBBBBBBBBBBBBBnewpackageperl-Text-CSV_XS-1.40-1.el8 perl-UNIVERSAL-isa-1.20171012-4.el86z\Hperl-Text-CSV_XS-1.40-1.el8.src.rpmHperl-Text-CSV_XS-1.40-1.el8.aarch64.rpmFperl-Text-CSV_XS-debuginfo-1.40-1.el8.aarch64.rpmGperl-Text-CSV_XS-debugsource-1.40-1.el8.aarch64.rpmHperl-Text-CSV_XS-1.40-1.el8.ppc64le.rpmGperl-Text-CSV_XS-debugsource-1.40-1.el8.ppc64le.rpmFperl-Text-CSV_XS-debuginfo-1.40-1.el8.ppc64le.rpmHperl-Text-CSV_XS-1.40-1.el8.s390x.rpmGperl-Text-CSV_XS-debugsource-1.40-1.el8.s390x.rpmFperl-Text-CSV_XS-debuginfo-1.40-1.el8.s390x.rpmHperl-Text-CSV_XS-1.40-1.el8.x86_64.rpmFperl-Text-CSV_XS-debuginfo-1.40-1.el8.x86_64.rpmGperl-Text-CSV_XS-debugsource-1.40-1.el8.x86_64.rpmKfperl-UNIVERSAL-isa-1.20171012-4.el8.src.rpmKfperl-UNIVERSAL-isa-1.20171012-4.el8.noarch.rpmHperl-Text-CSV_XS-1.40-1.el8.src.rpmHperl-Text-CSV_XS-1.40-1.el8.aarch64.rpmFperl-Text-CSV_XS-debuginfo-1.40-1.el8.aarch64.rpmGperl-Text-CSV_XS-debugsource-1.40-1.el8.aarch64.rpmHperl-Text-CSV_XS-1.40-1.el8.ppc64le.rpmGperl-Text-CSV_XS-debugsource-1.40-1.el8.ppc64le.rpmFperl-Text-CSV_XS-debuginfo-1.40-1.el8.ppc64le.rpmHperl-Text-CSV_XS-1.40-1.el8.s390x.rpmGperl-Text-CSV_XS-debugsource-1.40-1.el8.s390x.rpmFperl-Text-CSV_XS-debuginfo-1.40-1.el8.s390x.rpmHperl-Text-CSV_XS-1.40-1.el8.x86_64.rpmFperl-Text-CSV_XS-debuginfo-1.40-1.el8.x86_64.rpmGperl-Text-CSV_XS-debugsource-1.40-1.el8.x86_64.rpmKfperl-UNIVERSAL-isa-1.20171012-4.el8.src.rpmKfperl-UNIVERSAL-isa-1.20171012-4.el8.noarch.rpmЋ*  ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementminiupnpc-2.2.4-2.el8V'https://bugzilla.redhat.com/show_bug.cgi?id=20558492055849miniupnp: upnpc binary missinghttps://bugzilla.redhat.com/show_bug.cgi?id=21369472136947miniupnpc-2.2.4 is availablewminiupnpc-2.2.4-2.el8.src.rpmwminiupnpc-2.2.4-2.el8.aarch64.rpm2miniupnpc-devel-2.2.4-2.el8.aarch64.rpmrpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm1miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm0miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmspython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmwminiupnpc-2.2.4-2.el8.ppc64le.rpm2miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmrpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm1miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm0miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmspython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmwminiupnpc-2.2.4-2.el8.s390x.rpm2miniupnpc-devel-2.2.4-2.el8.s390x.rpmrpython3-miniupnpc-2.2.4-2.el8.s390x.rpm1miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm0miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmspython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmwminiupnpc-2.2.4-2.el8.x86_64.rpm2miniupnpc-devel-2.2.4-2.el8.x86_64.rpmrpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm1miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm0miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmspython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmwminiupnpc-2.2.4-2.el8.src.rpmwminiupnpc-2.2.4-2.el8.aarch64.rpm2miniupnpc-devel-2.2.4-2.el8.aarch64.rpmrpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm1miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm0miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmspython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmwminiupnpc-2.2.4-2.el8.ppc64le.rpm2miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmrpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm1miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm0miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmspython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmwminiupnpc-2.2.4-2.el8.s390x.rpm2miniupnpc-devel-2.2.4-2.el8.s390x.rpmrpython3-miniupnpc-2.2.4-2.el8.s390x.rpm1miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm0miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmspython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmwminiupnpc-2.2.4-2.el8.x86_64.rpm2miniupnpc-devel-2.2.4-2.el8.x86_64.rpmrpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm1miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm0miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmspython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmsO $aBbugfixpython-parse-1.19.0-1.el86}!https://bugzilla.redhat.com/show_bug.cgi?id=18855681885568python-parse for EL8yNpython-parse-1.19.0-1.el8.src.rpm Npython3-parse-1.19.0-1.el8.noarch.rpmyNpython-parse-1.19.0-1.el8.src.rpm Npython3-parse-1.19.0-1.el8.noarch.rpmC eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-menus-1.26.1-1.el8U%mate-menus-1.26.1-1.el8.src.rpmU%mate-menus-1.26.1-1.el8.aarch64.rpm\%mate-menus-libs-1.26.1-1.el8.aarch64.rpm^%mate-menus-preferences-category-menu-1.26.1-1.el8.aarch64.rpm[%mate-menus-devel-1.26.1-1.el8.aarch64.rpmZ%mate-menus-debugsource-1.26.1-1.el8.aarch64.rpm]%mate-menus-libs-debuginfo-1.26.1-1.el8.aarch64.rpmU%mate-menus-1.26.1-1.el8.ppc64le.rpm\%mate-menus-libs-1.26.1-1.el8.ppc64le.rpm^%mate-menus-preferences-category-menu-1.26.1-1.el8.ppc64le.rpm[%mate-menus-devel-1.26.1-1.el8.ppc64le.rpmZ%mate-menus-debugsource-1.26.1-1.el8.ppc64le.rpm]%mate-menus-libs-debuginfo-1.26.1-1.el8.ppc64le.rpmU%mate-menus-1.26.1-1.el8.s390x.rpm\%mate-menus-libs-1.26.1-1.el8.s390x.rpm^%mate-menus-preferences-category-menu-1.26.1-1.el8.s390x.rpm[%mate-menus-devel-1.26.1-1.el8.s390x.rpmZ%mate-menus-debugsource-1.26.1-1.el8.s390x.rpm]%mate-menus-libs-debuginfo-1.26.1-1.el8.s390x.rpmU%mate-menus-1.26.1-1.el8.x86_64.rpm\%mate-menus-libs-1.26.1-1.el8.x86_64.rpm^%mate-menus-preferences-category-menu-1.26.1-1.el8.x86_64.rpm[%mate-menus-devel-1.26.1-1.el8.x86_64.rpmZ%mate-menus-debugsource-1.26.1-1.el8.x86_64.rpm]%mate-menus-libs-debuginfo-1.26.1-1.el8.x86_64.rpmU%mate-menus-1.26.1-1.el8.src.rpmU%mate-menus-1.26.1-1.el8.aarch64.rpm\%mate-menus-libs-1.26.1-1.el8.aarch64.rpm^%mate-menus-preferences-category-menu-1.26.1-1.el8.aarch64.rpm[%mate-menus-devel-1.26.1-1.el8.aarch64.rpmZ%mate-menus-debugsource-1.26.1-1.el8.aarch64.rpm]%mate-menus-libs-debuginfo-1.26.1-1.el8.aarch64.rpmU%mate-menus-1.26.1-1.el8.ppc64le.rpm\%mate-menus-libs-1.26.1-1.el8.ppc64le.rpm^%mate-menus-preferences-category-menu-1.26.1-1.el8.ppc64le.rpm[%mate-menus-devel-1.26.1-1.el8.ppc64le.rpmZ%mate-menus-debugsource-1.26.1-1.el8.ppc64le.rpm]%mate-menus-libs-debuginfo-1.26.1-1.el8.ppc64le.rpmU%mate-menus-1.26.1-1.el8.s390x.rpm\%mate-menus-libs-1.26.1-1.el8.s390x.rpm^%mate-menus-preferences-category-menu-1.26.1-1.el8.s390x.rpm[%mate-menus-devel-1.26.1-1.el8.s390x.rpmZ%mate-menus-debugsource-1.26.1-1.el8.s390x.rpm]%mate-menus-libs-debuginfo-1.26.1-1.el8.s390x.rpmU%mate-menus-1.26.1-1.el8.x86_64.rpm\%mate-menus-libs-1.26.1-1.el8.x86_64.rpm^%mate-menus-preferences-category-menu-1.26.1-1.el8.x86_64.rpm[%mate-menus-devel-1.26.1-1.el8.x86_64.rpmZ%mate-menus-debugsource-1.26.1-1.el8.x86_64.rpm]%mate-menus-libs-debuginfo-1.26.1-1.el8.x86_64.rpm}A  EBBBnewpackagebackintime-1.3.1-3.el81https://bugzilla.redhat.com/show_bug.cgi?id=20258892025889Please branch and build backintime in epel8, epel9O.backintime-1.3.1-3.el8.src.rpm`.backintime-common-1.3.1-3.el8.noarch.rpma.backintime-plugins-1.3.1-3.el8.noarch.rpmb.backintime-qt-1.3.1-3.el8.noarch.rpmO.backintime-1.3.1-3.el8.src.rpm`.backintime-common-1.3.1-3.el8.noarch.rpma.backintime-plugins-1.3.1-3.el8.noarch.rpmb.backintime-qt-1.3.1-3.el8.noarch.rpm<K KBBBBnewpackagepython-aniso8601-9.0.1-1.el8 python-flask-restful-0.3.8-5.el8O OZpython-aniso8601-9.0.1-1.el8.src.rpmAZpython3-aniso8601-9.0.1-1.el8.noarch.rpm;upython-flask-restful-0.3.8-5.el8.src.rpm9upython3-flask-restful-0.3.8-5.el8.noarch.rpmOZpython-aniso8601-9.0.1-1.el8.src.rpmAZpython3-aniso8601-9.0.1-1.el8.noarch.rpm;upython-flask-restful-0.3.8-5.el8.src.rpm9upython3-flask-restful-0.3.8-5.el8.noarch.rpmq 'RBBBBBBBBBBBBBBBBBBBnewpackageudunits2-2.2.26-5.el8\{https://bugzilla.redhat.com/show_bug.cgi?id=17415481741548Request to package udunits2 for EPEL 8Nudunits2-2.2.26-5.el8.src.rpmAudunits2-debugsource-2.2.26-5.el8.aarch64.rpmBudunits2-devel-2.2.26-5.el8.aarch64.rpm@udunits2-debuginfo-2.2.26-5.el8.aarch64.rpmNudunits2-2.2.26-5.el8.aarch64.rpmBudunits2-devel-2.2.26-5.el8.ppc64le.rpm@udunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmNudunits2-2.2.26-5.el8.ppc64le.rpmAudunits2-debugsource-2.2.26-5.el8.ppc64le.rpm@udunits2-debuginfo-2.2.26-5.el8.s390x.rpmBudunits2-devel-2.2.26-5.el8.s390x.rpmNudunits2-2.2.26-5.el8.s390x.rpmAudunits2-debugsource-2.2.26-5.el8.s390x.rpmNudunits2-2.2.26-5.el8.x86_64.rpmBudunits2-devel-2.2.26-5.el8.x86_64.rpmAudunits2-debugsource-2.2.26-5.el8.x86_64.rpm@udunits2-debuginfo-2.2.26-5.el8.x86_64.rpmNudunits2-2.2.26-5.el8.src.rpmAudunits2-debugsource-2.2.26-5.el8.aarch64.rpmBudunits2-devel-2.2.26-5.el8.aarch64.rpm@udunits2-debuginfo-2.2.26-5.el8.aarch64.rpmNudunits2-2.2.26-5.el8.aarch64.rpmBudunits2-devel-2.2.26-5.el8.ppc64le.rpm@udunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmNudunits2-2.2.26-5.el8.ppc64le.rpmAudunits2-debugsource-2.2.26-5.el8.ppc64le.rpm@udunits2-debuginfo-2.2.26-5.el8.s390x.rpmBudunits2-devel-2.2.26-5.el8.s390x.rpmNudunits2-2.2.26-5.el8.s390x.rpmAudunits2-debugsource-2.2.26-5.el8.s390x.rpmNudunits2-2.2.26-5.el8.x86_64.rpmBudunits2-devel-2.2.26-5.el8.x86_64.rpmAudunits2-debugsource-2.2.26-5.el8.x86_64.rpm@udunits2-debuginfo-2.2.26-5.el8.x86_64.rpmzY +hBnewpackagepython-distlib-0.3.0-1.el8W%https://bugzilla.redhat.com/show_bug.cgi?id=18093581809358Please build an EPEL8 build for python-distlibs`python-distlib-0.3.0-1.el8.src.rpmm`python3-distlib-0.3.0-1.el8.noarch.rpms`python-distlib-0.3.0-1.el8.src.rpmm`python3-distlib-0.3.0-1.el8.noarch.rpmzN zbar-0.23.90-5.el8.src.rpmn>zbar-0.23.90-5.el8.aarch64.rpm>zbar-devel-0.23.90-5.el8.aarch64.rpm>zbar-libs-0.23.90-5.el8.aarch64.rpm>zbar-gtk-0.23.90-5.el8.aarch64.rpm>zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm>zbar-qt-0.23.90-5.el8.aarch64.rpm>zbar-qt-devel-0.23.90-5.el8.aarch64.rpm/>python3-zbar-0.23.90-5.el8.aarch64.rpm>zbar-debugsource-0.23.90-5.el8.aarch64.rpm >zbar-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm0>python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpmn>zbar-0.23.90-5.el8.ppc64le.rpm>zbar-devel-0.23.90-5.el8.ppc64le.rpm>zbar-libs-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm>zbar-qt-0.23.90-5.el8.ppc64le.rpm>zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm/>python3-zbar-0.23.90-5.el8.ppc64le.rpm>zbar-debugsource-0.23.90-5.el8.ppc64le.rpm >zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm0>python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpmn>zbar-0.23.90-5.el8.s390x.rpm>zbar-devel-0.23.90-5.el8.s390x.rpm>zbar-libs-0.23.90-5.el8.s390x.rpm>zbar-gtk-0.23.90-5.el8.s390x.rpm>zbar-gtk-devel-0.23.90-5.el8.s390x.rpm>zbar-qt-0.23.90-5.el8.s390x.rpm>zbar-qt-devel-0.23.90-5.el8.s390x.rpm/>python3-zbar-0.23.90-5.el8.s390x.rpm>zbar-debugsource-0.23.90-5.el8.s390x.rpm >zbar-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm0>python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpmn>zbar-0.23.90-5.el8.x86_64.rpm>zbar-devel-0.23.90-5.el8.x86_64.rpm>zbar-libs-0.23.90-5.el8.x86_64.rpm>zbar-gtk-0.23.90-5.el8.x86_64.rpm>zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm>zbar-qt-0.23.90-5.el8.x86_64.rpm>zbar-qt-devel-0.23.90-5.el8.x86_64.rpm/>python3-zbar-0.23.90-5.el8.x86_64.rpm>zbar-debugsource-0.23.90-5.el8.x86_64.rpm >zbar-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm0>python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm9n>zbar-0.23.90-5.el8.src.rpmn>zbar-0.23.90-5.el8.aarch64.rpm>zbar-devel-0.23.90-5.el8.aarch64.rpm>zbar-libs-0.23.90-5.el8.aarch64.rpm>zbar-gtk-0.23.90-5.el8.aarch64.rpm>zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm>zbar-qt-0.23.90-5.el8.aarch64.rpm>zbar-qt-devel-0.23.90-5.el8.aarch64.rpm/>python3-zbar-0.23.90-5.el8.aarch64.rpm>zbar-debugsource-0.23.90-5.el8.aarch64.rpm >zbar-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm0>python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpmn>zbar-0.23.90-5.el8.ppc64le.rpm>zbar-devel-0.23.90-5.el8.ppc64le.rpm>zbar-libs-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm>zbar-qt-0.23.90-5.el8.ppc64le.rpm>zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm/>python3-zbar-0.23.90-5.el8.ppc64le.rpm>zbar-debugsource-0.23.90-5.el8.ppc64le.rpm >zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm0>python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpmn>zbar-0.23.90-5.el8.s390x.rpm>zbar-devel-0.23.90-5.el8.s390x.rpm>zbar-libs-0.23.90-5.el8.s390x.rpm>zbar-gtk-0.23.90-5.el8.s390x.rpm>zbar-gtk-devel-0.23.90-5.el8.s390x.rpm>zbar-qt-0.23.90-5.el8.s390x.rpm>zbar-qt-devel-0.23.90-5.el8.s390x.rpm/>python3-zbar-0.23.90-5.el8.s390x.rpm>zbar-debugsource-0.23.90-5.el8.s390x.rpm >zbar-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm0>python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpmn>zbar-0.23.90-5.el8.x86_64.rpm>zbar-devel-0.23.90-5.el8.x86_64.rpm>zbar-libs-0.23.90-5.el8.x86_64.rpm>zbar-gtk-0.23.90-5.el8.x86_64.rpm>zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm>zbar-qt-0.23.90-5.el8.x86_64.rpm>zbar-qt-devel-0.23.90-5.el8.x86_64.rpm/>python3-zbar-0.23.90-5.el8.x86_64.rpm>zbar-debugsource-0.23.90-5.el8.x86_64.rpm >zbar-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm0>python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm[{ *ZBBBBBBBBBBBBBBnewpackagetcl-mysqltcl-3.052-17.el8.https://bugzilla.redhat.com/show_bug.cgi?id=20032052003205Please build tcl-mysqltcl for EPEL 8  Etcl-mysqltcl-3.052-17.el8.src.rpm Etcl-mysqltcl-3.052-17.el8.aarch64.rpmuEtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmtEtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpm Etcl-mysqltcl-3.052-17.el8.ppc64le.rpmuEtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmtEtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpm Etcl-mysqltcl-3.052-17.el8.s390x.rpmuEtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmtEtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpm Etcl-mysqltcl-3.052-17.el8.x86_64.rpmuEtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmtEtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm  Etcl-mysqltcl-3.052-17.el8.src.rpm Etcl-mysqltcl-3.052-17.el8.aarch64.rpmuEtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmtEtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpm Etcl-mysqltcl-3.052-17.el8.ppc64le.rpmuEtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmtEtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpm Etcl-mysqltcl-3.052-17.el8.s390x.rpmuEtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmtEtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpm Etcl-mysqltcl-3.052-17.el8.x86_64.rpmuEtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmtEtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm  kBBBBBBBBBBBBBBBBBBBnewpackageCharLS-2.0.0-6.el8ECharLS-2.0.0-6.el8.ppc64le.rpmCharLS-2.0.0-6.el8.src.rpmCharLS-2.0.0-6.el8.aarch64.rpm+CharLS-devel-2.0.0-6.el8.aarch64.rpm*CharLS-debugsource-2.0.0-6.el8.aarch64.rpm)CharLS-debuginfo-2.0.0-6.el8.aarch64.rpm+CharLS-devel-2.0.0-6.el8.ppc64le.rpm*CharLS-debugsource-2.0.0-6.el8.ppc64le.rpm)CharLS-debuginfo-2.0.0-6.el8.ppc64le.rpmCharLS-2.0.0-6.el8.s390x.rpm+CharLS-devel-2.0.0-6.el8.s390x.rpm*CharLS-debugsource-2.0.0-6.el8.s390x.rpm)CharLS-debuginfo-2.0.0-6.el8.s390x.rpmCharLS-2.0.0-6.el8.x86_64.rpm+CharLS-devel-2.0.0-6.el8.x86_64.rpm*CharLS-debugsource-2.0.0-6.el8.x86_64.rpm)CharLS-debuginfo-2.0.0-6.el8.x86_64.rpmCharLS-2.0.0-6.el8.ppc64le.rpmCharLS-2.0.0-6.el8.src.rpmCharLS-2.0.0-6.el8.aarch64.rpm+CharLS-devel-2.0.0-6.el8.aarch64.rpm*CharLS-debugsource-2.0.0-6.el8.aarch64.rpm)CharLS-debuginfo-2.0.0-6.el8.aarch64.rpm+CharLS-devel-2.0.0-6.el8.ppc64le.rpm*CharLS-debugsource-2.0.0-6.el8.ppc64le.rpm)CharLS-debuginfo-2.0.0-6.el8.ppc64le.rpmCharLS-2.0.0-6.el8.s390x.rpm+CharLS-devel-2.0.0-6.el8.s390x.rpm*CharLS-debugsource-2.0.0-6.el8.s390x.rpm)CharLS-debuginfo-2.0.0-6.el8.s390x.rpmCharLS-2.0.0-6.el8.x86_64.rpm+CharLS-devel-2.0.0-6.el8.x86_64.rpm*CharLS-debugsource-2.0.0-6.el8.x86_64.rpm)CharLS-debuginfo-2.0.0-6.el8.x86_64.rpmq ABBBBBBBBBBBBBBBnewpackagelibunwind-1.3.1-3.el8TEhttps://bugzilla.redhat.com/show_bug.cgi?id=17435881743588Please build for epel8 (.libunwind-1.3.1-3.el8.src.rpm].libunwind-debugsource-1.3.1-3.el8.aarch64.rpm\.libunwind-debuginfo-1.3.1-3.el8.aarch64.rpm^.libunwind-devel-1.3.1-3.el8.aarch64.rpm(.libunwind-1.3.1-3.el8.aarch64.rpm^.libunwind-devel-1.3.1-3.el8.ppc64le.rpm].libunwind-debugsource-1.3.1-3.el8.ppc64le.rpm\.libunwind-debuginfo-1.3.1-3.el8.ppc64le.rpm(.libunwind-1.3.1-3.el8.ppc64le.rpm\.libunwind-debuginfo-1.3.1-3.el8.x86_64.rpm].libunwind-debugsource-1.3.1-3.el8.x86_64.rpm^.libunwind-devel-1.3.1-3.el8.x86_64.rpm(.libunwind-1.3.1-3.el8.x86_64.rpm (.libunwind-1.3.1-3.el8.src.rpm].libunwind-debugsource-1.3.1-3.el8.aarch64.rpm\.libunwind-debuginfo-1.3.1-3.el8.aarch64.rpm^.libunwind-devel-1.3.1-3.el8.aarch64.rpm(.libunwind-1.3.1-3.el8.aarch64.rpm^.libunwind-devel-1.3.1-3.el8.ppc64le.rpm].libunwind-debugsource-1.3.1-3.el8.ppc64le.rpm\.libunwind-debuginfo-1.3.1-3.el8.ppc64le.rpm(.libunwind-1.3.1-3.el8.ppc64le.rpm\.libunwind-debuginfo-1.3.1-3.el8.x86_64.rpm].libunwind-debugsource-1.3.1-3.el8.x86_64.rpm^.libunwind-devel-1.3.1-3.el8.x86_64.rpm(.libunwind-1.3.1-3.el8.x86_64.rpmz0 SBnewpackageperl-HTML-Form-6.07-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=18299831829983perl-HTML-Form for EL80Aperl-HTML-Form-6.07-1.el8.src.rpm0Aperl-HTML-Form-6.07-1.el8.noarch.rpm0Aperl-HTML-Form-6.07-1.el8.src.rpm0Aperl-HTML-Form-6.07-1.el8.noarch.rpm.9 ,WBBBBBBBBBBBBBBBBBBBbugfixclibs-list-0.4.1-1.el8 jhttps://bugzilla.redhat.com/show_bug.cgi?id=21935082193508clibs-list-0.4.1 is availablefsclibs-list-0.4.1-1.el8.src.rpmfsclibs-list-0.4.1-1.el8.aarch64.rpm4sclibs-list-devel-0.4.1-1.el8.aarch64.rpm3sclibs-list-debugsource-0.4.1-1.el8.aarch64.rpm2sclibs-list-debuginfo-0.4.1-1.el8.aarch64.rpmfsclibs-list-0.4.1-1.el8.ppc64le.rpm4sclibs-list-devel-0.4.1-1.el8.ppc64le.rpm3sclibs-list-debugsource-0.4.1-1.el8.ppc64le.rpm2sclibs-list-debuginfo-0.4.1-1.el8.ppc64le.rpmfsclibs-list-0.4.1-1.el8.s390x.rpm4sclibs-list-devel-0.4.1-1.el8.s390x.rpm3sclibs-list-debugsource-0.4.1-1.el8.s390x.rpm2sclibs-list-debuginfo-0.4.1-1.el8.s390x.rpmfsclibs-list-0.4.1-1.el8.x86_64.rpm4sclibs-list-devel-0.4.1-1.el8.x86_64.rpm3sclibs-list-debugsource-0.4.1-1.el8.x86_64.rpm2sclibs-list-debuginfo-0.4.1-1.el8.x86_64.rpmfsclibs-list-0.4.1-1.el8.src.rpmfsclibs-list-0.4.1-1.el8.aarch64.rpm4sclibs-list-devel-0.4.1-1.el8.aarch64.rpm3sclibs-list-debugsource-0.4.1-1.el8.aarch64.rpm2sclibs-list-debuginfo-0.4.1-1.el8.aarch64.rpmfsclibs-list-0.4.1-1.el8.ppc64le.rpm4sclibs-list-devel-0.4.1-1.el8.ppc64le.rpm3sclibs-list-debugsource-0.4.1-1.el8.ppc64le.rpm2sclibs-list-debuginfo-0.4.1-1.el8.ppc64le.rpmfsclibs-list-0.4.1-1.el8.s390x.rpm4sclibs-list-devel-0.4.1-1.el8.s390x.rpm3sclibs-list-debugsource-0.4.1-1.el8.s390x.rpm2sclibs-list-debuginfo-0.4.1-1.el8.s390x.rpmfsclibs-list-0.4.1-1.el8.x86_64.rpm4sclibs-list-devel-0.4.1-1.el8.x86_64.rpm3sclibs-list-debugsource-0.4.1-1.el8.x86_64.rpm2sclibs-list-debuginfo-0.4.1-1.el8.x86_64.rpm}4  mBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefestival-2.5.0-14.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=21365362136536Please branch and build festival in epel8mfestival-2.5.0-14.el8.src.rpmmfestival-2.5.0-14.el8.aarch64.rpmC=festvox-kal-diphone-0.19990610-14.el8.noarch.rpmD=festvox-rab-diphone-0.19990610-14.el8.noarch.rpm?mfestvox-awb-arctic-hts-2.5.0-14.el8.noarch.rpm@mfestvox-bdl-arctic-hts-2.5.0-14.el8.noarch.rpmAmfestvox-clb-arctic-hts-2.5.0-14.el8.noarch.rpmBmfestvox-jmk-arctic-hts-2.5.0-14.el8.noarch.rpmEmfestvox-rms-arctic-hts-2.5.0-14.el8.noarch.rpmFmfestvox-slt-arctic-hts-2.5.0-14.el8.noarch.rpm=mfestival-data-2.5.0-14.el8.noarch.rpm mfestival-devel-2.5.0-14.el8.aarch64.rpm mfestival-debugsource-2.5.0-14.el8.aarch64.rpm mfestival-debuginfo-2.5.0-14.el8.aarch64.rpmmfestival-2.5.0-14.el8.ppc64le.rpm mfestival-devel-2.5.0-14.el8.ppc64le.rpm mfestival-debugsource-2.5.0-14.el8.ppc64le.rpm mfestival-debuginfo-2.5.0-14.el8.ppc64le.rpmmfestival-2.5.0-14.el8.s390x.rpm mfestival-devel-2.5.0-14.el8.s390x.rpm mfestival-debugsource-2.5.0-14.el8.s390x.rpm mfestival-debuginfo-2.5.0-14.el8.s390x.rpmmfestival-2.5.0-14.el8.x86_64.rpm mfestival-devel-2.5.0-14.el8.x86_64.rpm mfestival-debugsource-2.5.0-14.el8.x86_64.rpm mfestival-debuginfo-2.5.0-14.el8.x86_64.rpmmfestival-2.5.0-14.el8.src.rpmmfestival-2.5.0-14.el8.aarch64.rpmC=festvox-kal-diphone-0.19990610-14.el8.noarch.rpmD=festvox-rab-diphone-0.19990610-14.el8.noarch.rpm?mfestvox-awb-arctic-hts-2.5.0-14.el8.noarch.rpm@mfestvox-bdl-arctic-hts-2.5.0-14.el8.noarch.rpmAmfestvox-clb-arctic-hts-2.5.0-14.el8.noarch.rpmBmfestvox-jmk-arctic-hts-2.5.0-14.el8.noarch.rpmEmfestvox-rms-arctic-hts-2.5.0-14.el8.noarch.rpmFmfestvox-slt-arctic-hts-2.5.0-14.el8.noarch.rpm=mfestival-data-2.5.0-14.el8.noarch.rpm mfestival-devel-2.5.0-14.el8.aarch64.rpm mfestival-debugsource-2.5.0-14.el8.aarch64.rpm mfestival-debuginfo-2.5.0-14.el8.aarch64.rpmmfestival-2.5.0-14.el8.ppc64le.rpm mfestival-devel-2.5.0-14.el8.ppc64le.rpm mfestival-debugsource-2.5.0-14.el8.ppc64le.rpm mfestival-debuginfo-2.5.0-14.el8.ppc64le.rpmmfestival-2.5.0-14.el8.s390x.rpm mfestival-devel-2.5.0-14.el8.s390x.rpm mfestival-debugsource-2.5.0-14.el8.s390x.rpm mfestival-debuginfo-2.5.0-14.el8.s390x.rpmmfestival-2.5.0-14.el8.x86_64.rpm mfestival-devel-2.5.0-14.el8.x86_64.rpm mfestival-debugsource-2.5.0-14.el8.x86_64.rpm mfestival-debuginfo-2.5.0-14.el8.x86_64.rpm:w LBBBBnewpackagepython-httpbin-0.7.0-21.el8 python-pytest-httpbin-1.0.2-1.el86 1https://bugzilla.redhat.com/show_bug.cgi?id=18158521815852python-pytest-httpbin: provide epel8 updatehttps://bugzilla.redhat.com/show_bug.cgi?id=21178052117805Please branch and build python-httpbin in epel8bqpython-httpbin-0.7.0-21.el8.src.rpmdqpython3-httpbin-0.7.0-21.el8.noarch.rpm`opython-pytest-httpbin-1.0.2-1.el8.src.rpmpopython3-pytest-httpbin-1.0.2-1.el8.noarch.rpmbqpython-httpbin-0.7.0-21.el8.src.rpmdqpython3-httpbin-0.7.0-21.el8.noarch.rpm`opython-pytest-httpbin-1.0.2-1.el8.src.rpmpopython3-pytest-httpbin-1.0.2-1.el8.noarch.rpm#L SBnewpackageperl-Archive-Zip-SimpleZip-0.025-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=20118302011830Review Request: perl-Archive-Zip-SimpleZip - Create Zip ArchivesVsundials-doc-5.8.0-3.el8.noarch.rpm+Vsundials-debugsource-5.8.0-3.el8.aarch64.rpm*Vsundials-debuginfo-5.8.0-3.el8.aarch64.rpm-Vsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm3Vsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm5Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm/Vsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm1Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpmVsundials-5.8.0-3.el8.ppc64le.rpm,Vsundials-devel-5.8.0-3.el8.ppc64le.rpm2Vsundials-openmpi-5.8.0-3.el8.ppc64le.rpm4Vsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm.Vsundials-mpich-5.8.0-3.el8.ppc64le.rpm0Vsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm+Vsundials-debugsource-5.8.0-3.el8.ppc64le.rpm*Vsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm-Vsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm3Vsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm5Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm/Vsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm1Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpmVsundials-5.8.0-3.el8.s390x.rpm,Vsundials-devel-5.8.0-3.el8.s390x.rpm2Vsundials-openmpi-5.8.0-3.el8.s390x.rpm4Vsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm.Vsundials-mpich-5.8.0-3.el8.s390x.rpm0Vsundials-mpich-devel-5.8.0-3.el8.s390x.rpm+Vsundials-debugsource-5.8.0-3.el8.s390x.rpm*Vsundials-debuginfo-5.8.0-3.el8.s390x.rpm-Vsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm3Vsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm5Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm/Vsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm1Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpmVsundials-5.8.0-3.el8.x86_64.rpm,Vsundials-devel-5.8.0-3.el8.x86_64.rpm2Vsundials-openmpi-5.8.0-3.el8.x86_64.rpm4Vsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm.Vsundials-mpich-5.8.0-3.el8.x86_64.rpm0Vsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm+Vsundials-debugsource-5.8.0-3.el8.x86_64.rpm*Vsundials-debuginfo-5.8.0-3.el8.x86_64.rpm-Vsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm3Vsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm5Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm/Vsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm1Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm|spetsc-3.16.0-4.el8.src.rpmspetsc-3.16.0-4.el8.aarch64.rpm4petsc-devel-3.16.0-4.el8.aarch64.rpm petsc-doc-3.16.0-4.el8.noarch.rpm;petsc64-3.16.0-4.el8.aarch64.rpm=petsc64-devel-3.16.0-4.el8.aarch64.rpm8petsc-openmpi-3.16.0-4.el8.aarch64.rpm:petsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmppython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmnpython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm5petsc-mpich-3.16.0-4.el8.aarch64.rpm7petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm3petsc-debugsource-3.16.0-4.el8.aarch64.rpm2petsc-debuginfo-3.16.0-4.el8.aarch64.rpm<petsc64-debuginfo-3.16.0-4.el8.aarch64.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmspetsc-3.16.0-4.el8.ppc64le.rpm4petsc-devel-3.16.0-4.el8.ppc64le.rpm;petsc64-3.16.0-4.el8.ppc64le.rpm=petsc64-devel-3.16.0-4.el8.ppc64le.rpm8petsc-openmpi-3.16.0-4.el8.ppc64le.rpm:petsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmppython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmnpython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm5petsc-mpich-3.16.0-4.el8.ppc64le.rpm7petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm3petsc-debugsource-3.16.0-4.el8.ppc64le.rpm2petsc-debuginfo-3.16.0-4.el8.ppc64le.rpm<petsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmspetsc-3.16.0-4.el8.s390x.rpm4petsc-devel-3.16.0-4.el8.s390x.rpm;petsc64-3.16.0-4.el8.s390x.rpm=petsc64-devel-3.16.0-4.el8.s390x.rpm8petsc-openmpi-3.16.0-4.el8.s390x.rpm:petsc-openmpi-devel-3.16.0-4.el8.s390x.rpmppython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmnpython3-petsc-mpich-3.16.0-4.el8.s390x.rpm5petsc-mpich-3.16.0-4.el8.s390x.rpm7petsc-mpich-devel-3.16.0-4.el8.s390x.rpm3petsc-debugsource-3.16.0-4.el8.s390x.rpm2petsc-debuginfo-3.16.0-4.el8.s390x.rpm<petsc64-debuginfo-3.16.0-4.el8.s390x.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmspetsc-3.16.0-4.el8.x86_64.rpm4petsc-devel-3.16.0-4.el8.x86_64.rpm;petsc64-3.16.0-4.el8.x86_64.rpm=petsc64-devel-3.16.0-4.el8.x86_64.rpm8petsc-openmpi-3.16.0-4.el8.x86_64.rpm:petsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmppython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmnpython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm5petsc-mpich-3.16.0-4.el8.x86_64.rpm7petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm3petsc-debugsource-3.16.0-4.el8.x86_64.rpm2petsc-debuginfo-3.16.0-4.el8.x86_64.rpm<petsc64-debuginfo-3.16.0-4.el8.x86_64.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpmVsundials-5.8.0-3.el8.src.rpmVsundials-5.8.0-3.el8.aarch64.rpm,Vsundials-devel-5.8.0-3.el8.aarch64.rpm2Vsundials-openmpi-5.8.0-3.el8.aarch64.rpm4Vsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm.Vsundials-mpich-5.8.0-3.el8.aarch64.rpm0Vsundials-mpich-devel-5.8.0-3.el8.aarch64.rpm>Vsundials-doc-5.8.0-3.el8.noarch.rpm+Vsundials-debugsource-5.8.0-3.el8.aarch64.rpm*Vsundials-debuginfo-5.8.0-3.el8.aarch64.rpm-Vsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm3Vsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm5Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm/Vsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm1Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpmVsundials-5.8.0-3.el8.ppc64le.rpm,Vsundials-devel-5.8.0-3.el8.ppc64le.rpm2Vsundials-openmpi-5.8.0-3.el8.ppc64le.rpm4Vsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm.Vsundials-mpich-5.8.0-3.el8.ppc64le.rpm0Vsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm+Vsundials-debugsource-5.8.0-3.el8.ppc64le.rpm*Vsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm-Vsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm3Vsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm5Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm/Vsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm1Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpmVsundials-5.8.0-3.el8.s390x.rpm,Vsundials-devel-5.8.0-3.el8.s390x.rpm2Vsundials-openmpi-5.8.0-3.el8.s390x.rpm4Vsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm.Vsundials-mpich-5.8.0-3.el8.s390x.rpm0Vsundials-mpich-devel-5.8.0-3.el8.s390x.rpm+Vsundials-debugsource-5.8.0-3.el8.s390x.rpm*Vsundials-debuginfo-5.8.0-3.el8.s390x.rpm-Vsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm3Vsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm5Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm/Vsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm1Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpmVsundials-5.8.0-3.el8.x86_64.rpm,Vsundials-devel-5.8.0-3.el8.x86_64.rpm2Vsundials-openmpi-5.8.0-3.el8.x86_64.rpm4Vsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm.Vsundials-mpich-5.8.0-3.el8.x86_64.rpm0Vsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm+Vsundials-debugsource-5.8.0-3.el8.x86_64.rpm*Vsundials-debuginfo-5.8.0-3.el8.x86_64.rpm-Vsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm3Vsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm5Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm/Vsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm1Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm(q nBBBBBBBBBBBBBBBBBBBunspecifiedlibspnav-0.2.3-13.el8\)https://bugzilla.redhat.com/show_bug.cgi?id=19384911938491libspnav-devel is missing dependency on libX11-develYlibspnav-0.2.3-13.el8.src.rpmYlibspnav-0.2.3-13.el8.aarch64.rpmTlibspnav-devel-0.2.3-13.el8.aarch64.rpmSlibspnav-debugsource-0.2.3-13.el8.aarch64.rpmRlibspnav-debuginfo-0.2.3-13.el8.aarch64.rpmYlibspnav-0.2.3-13.el8.ppc64le.rpmTlibspnav-devel-0.2.3-13.el8.ppc64le.rpmSlibspnav-debugsource-0.2.3-13.el8.ppc64le.rpmRlibspnav-debuginfo-0.2.3-13.el8.ppc64le.rpmTlibspnav-devel-0.2.3-13.el8.s390x.rpmRlibspnav-debuginfo-0.2.3-13.el8.s390x.rpmYlibspnav-0.2.3-13.el8.s390x.rpmSlibspnav-debugsource-0.2.3-13.el8.s390x.rpmYlibspnav-0.2.3-13.el8.x86_64.rpmTlibspnav-devel-0.2.3-13.el8.x86_64.rpmSlibspnav-debugsource-0.2.3-13.el8.x86_64.rpmRlibspnav-debuginfo-0.2.3-13.el8.x86_64.rpmYlibspnav-0.2.3-13.el8.src.rpmYlibspnav-0.2.3-13.el8.aarch64.rpmTlibspnav-devel-0.2.3-13.el8.aarch64.rpmSlibspnav-debugsource-0.2.3-13.el8.aarch64.rpmRlibspnav-debuginfo-0.2.3-13.el8.aarch64.rpmYlibspnav-0.2.3-13.el8.ppc64le.rpmTlibspnav-devel-0.2.3-13.el8.ppc64le.rpmSlibspnav-debugsource-0.2.3-13.el8.ppc64le.rpmRlibspnav-debuginfo-0.2.3-13.el8.ppc64le.rpmTlibspnav-devel-0.2.3-13.el8.s390x.rpmRlibspnav-debuginfo-0.2.3-13.el8.s390x.rpmYlibspnav-0.2.3-13.el8.s390x.rpmSlibspnav-debugsource-0.2.3-13.el8.s390x.rpmYlibspnav-0.2.3-13.el8.x86_64.rpmTlibspnav-devel-0.2.3-13.el8.x86_64.rpmSlibspnav-debugsource-0.2.3-13.el8.x86_64.rpmRlibspnav-debuginfo-0.2.3-13.el8.x86_64.rpm -DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefldigi-4.1.07-1.el8 hamlib-3.3-6.el8 portaudio-19-30.el86U&fldigi-4.1.07-1.el8.src.rpmMfldigi-doc-4.1.07-1.el8.noarch.rpm&fldigi-4.1.07-1.el8.aarch64.rpm*fldigi-debugsource-4.1.07-1.el8.aarch64.rpm)fldigi-debuginfo-4.1.07-1.el8.aarch64.rpm&fldigi-4.1.07-1.el8.ppc64le.rpm)fldigi-debuginfo-4.1.07-1.el8.ppc64le.rpm*fldigi-debugsource-4.1.07-1.el8.ppc64le.rpm&fldigi-4.1.07-1.el8.s390x.rpm*fldigi-debugsource-4.1.07-1.el8.s390x.rpm)fldigi-debuginfo-4.1.07-1.el8.s390x.rpm&fldigi-4.1.07-1.el8.x86_64.rpm*fldigi-debugsource-4.1.07-1.el8.x86_64.rpm)fldigi-debuginfo-4.1.07-1.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmCThamlib-3.3-6.el8.s390x.rpmCThamlib-3.3-6.el8.src.rpmdTpython3-hamlib-3.3-6.el8.aarch64.rpmmThamlib-doc-3.3-6.el8.noarch.rpm/Tperl-hamlib-debuginfo-3.3-6.el8.aarch64.rpmThamlib-c++-3.3-6.el8.aarch64.rpmTtcl-hamlib-3.3-6.el8.aarch64.rpmThamlib-devel-3.3-6.el8.aarch64.rpmThamlib-debugsource-3.3-6.el8.aarch64.rpmThamlib-c++-devel-3.3-6.el8.aarch64.rpmThamlib-c++-debuginfo-3.3-6.el8.aarch64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.aarch64.rpmThamlib-debuginfo-3.3-6.el8.aarch64.rpmeTpython3-hamlib-debuginfo-3.3-6.el8.aarch64.rpmCThamlib-3.3-6.el8.aarch64.rpm.Tperl-hamlib-3.3-6.el8.aarch64.rpm.Tperl-hamlib-3.3-6.el8.ppc64le.rpmThamlib-c++-debuginfo-3.3-6.el8.ppc64le.rpmThamlib-debugsource-3.3-6.el8.ppc64le.rpmThamlib-c++-3.3-6.el8.ppc64le.rpm/Tperl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmeTpython3-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmTtcl-hamlib-3.3-6.el8.ppc64le.rpmThamlib-c++-devel-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.ppc64le.rpmCThamlib-3.3-6.el8.ppc64le.rpmThamlib-debuginfo-3.3-6.el8.ppc64le.rpmdTpython3-hamlib-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.s390x.rpmThamlib-c++-3.3-6.el8.s390x.rpmThamlib-c++-devel-3.3-6.el8.s390x.rpm.Tperl-hamlib-3.3-6.el8.s390x.rpmdTpython3-hamlib-3.3-6.el8.s390x.rpmTtcl-hamlib-3.3-6.el8.s390x.rpmThamlib-debugsource-3.3-6.el8.s390x.rpmThamlib-debuginfo-3.3-6.el8.s390x.rpmThamlib-c++-debuginfo-3.3-6.el8.s390x.rpm/Tperl-hamlib-debuginfo-3.3-6.el8.s390x.rpmeTpython3-hamlib-debuginfo-3.3-6.el8.s390x.rpmTtcl-hamlib-debuginfo-3.3-6.el8.s390x.rpmdTpython3-hamlib-3.3-6.el8.x86_64.rpmCThamlib-3.3-6.el8.x86_64.rpmeTpython3-hamlib-debuginfo-3.3-6.el8.x86_64.rpmThamlib-c++-3.3-6.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmTtcl-hamlib-3.3-6.el8.x86_64.rpmThamlib-c++-debuginfo-3.3-6.el8.x86_64.rpm.Tperl-hamlib-3.3-6.el8.x86_64.rpmThamlib-devel-3.3-6.el8.x86_64.rpmThamlib-debugsource-3.3-6.el8.x86_64.rpmThamlib-debuginfo-3.3-6.el8.x86_64.rpm/Tperl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmThamlib-c++-devel-3.3-6.el8.x86_64.rpmyportaudio-19-30.el8.src.rpmcportaudio-devel-19-30.el8.aarch64.rpmaportaudio-debuginfo-19-30.el8.aarch64.rpmyportaudio-19-30.el8.aarch64.rpmbportaudio-debugsource-19-30.el8.aarch64.rpmyportaudio-19-30.el8.ppc64le.rpmcportaudio-devel-19-30.el8.ppc64le.rpmaportaudio-debuginfo-19-30.el8.ppc64le.rpmbportaudio-debugsource-19-30.el8.ppc64le.rpmyportaudio-19-30.el8.s390x.rpmcportaudio-devel-19-30.el8.s390x.rpmbportaudio-debugsource-19-30.el8.s390x.rpmaportaudio-debuginfo-19-30.el8.s390x.rpmaportaudio-debuginfo-19-30.el8.x86_64.rpmbportaudio-debugsource-19-30.el8.x86_64.rpmyportaudio-19-30.el8.x86_64.rpmcportaudio-devel-19-30.el8.x86_64.rpmU&fldigi-4.1.07-1.el8.src.rpmMfldigi-doc-4.1.07-1.el8.noarch.rpm&fldigi-4.1.07-1.el8.aarch64.rpm*fldigi-debugsource-4.1.07-1.el8.aarch64.rpm)fldigi-debuginfo-4.1.07-1.el8.aarch64.rpm&fldigi-4.1.07-1.el8.ppc64le.rpm)fldigi-debuginfo-4.1.07-1.el8.ppc64le.rpm*fldigi-debugsource-4.1.07-1.el8.ppc64le.rpm&fldigi-4.1.07-1.el8.s390x.rpm*fldigi-debugsource-4.1.07-1.el8.s390x.rpm)fldigi-debuginfo-4.1.07-1.el8.s390x.rpm&fldigi-4.1.07-1.el8.x86_64.rpm*fldigi-debugsource-4.1.07-1.el8.x86_64.rpm)fldigi-debuginfo-4.1.07-1.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmCThamlib-3.3-6.el8.s390x.rpmCThamlib-3.3-6.el8.src.rpmdTpython3-hamlib-3.3-6.el8.aarch64.rpmmThamlib-doc-3.3-6.el8.noarch.rpm/Tperl-hamlib-debuginfo-3.3-6.el8.aarch64.rpmThamlib-c++-3.3-6.el8.aarch64.rpmTtcl-hamlib-3.3-6.el8.aarch64.rpmThamlib-devel-3.3-6.el8.aarch64.rpmThamlib-debugsource-3.3-6.el8.aarch64.rpmThamlib-c++-devel-3.3-6.el8.aarch64.rpmThamlib-c++-debuginfo-3.3-6.el8.aarch64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.aarch64.rpmThamlib-debuginfo-3.3-6.el8.aarch64.rpmeTpython3-hamlib-debuginfo-3.3-6.el8.aarch64.rpmCThamlib-3.3-6.el8.aarch64.rpm.Tperl-hamlib-3.3-6.el8.aarch64.rpm.Tperl-hamlib-3.3-6.el8.ppc64le.rpmThamlib-c++-debuginfo-3.3-6.el8.ppc64le.rpmThamlib-debugsource-3.3-6.el8.ppc64le.rpmThamlib-c++-3.3-6.el8.ppc64le.rpm/Tperl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmeTpython3-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmTtcl-hamlib-3.3-6.el8.ppc64le.rpmThamlib-c++-devel-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.ppc64le.rpmCThamlib-3.3-6.el8.ppc64le.rpmThamlib-debuginfo-3.3-6.el8.ppc64le.rpmdTpython3-hamlib-3.3-6.el8.ppc64le.rpmThamlib-devel-3.3-6.el8.s390x.rpmThamlib-c++-3.3-6.el8.s390x.rpmThamlib-c++-devel-3.3-6.el8.s390x.rpm.Tperl-hamlib-3.3-6.el8.s390x.rpmdTpython3-hamlib-3.3-6.el8.s390x.rpmTtcl-hamlib-3.3-6.el8.s390x.rpmThamlib-debugsource-3.3-6.el8.s390x.rpmThamlib-debuginfo-3.3-6.el8.s390x.rpmThamlib-c++-debuginfo-3.3-6.el8.s390x.rpm/Tperl-hamlib-debuginfo-3.3-6.el8.s390x.rpmeTpython3-hamlib-debuginfo-3.3-6.el8.s390x.rpmTtcl-hamlib-debuginfo-3.3-6.el8.s390x.rpmdTpython3-hamlib-3.3-6.el8.x86_64.rpmCThamlib-3.3-6.el8.x86_64.rpmeTpython3-hamlib-debuginfo-3.3-6.el8.x86_64.rpmThamlib-c++-3.3-6.el8.x86_64.rpmTtcl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmTtcl-hamlib-3.3-6.el8.x86_64.rpmThamlib-c++-debuginfo-3.3-6.el8.x86_64.rpm.Tperl-hamlib-3.3-6.el8.x86_64.rpmThamlib-devel-3.3-6.el8.x86_64.rpmThamlib-debugsource-3.3-6.el8.x86_64.rpmThamlib-debuginfo-3.3-6.el8.x86_64.rpm/Tperl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmThamlib-c++-devel-3.3-6.el8.x86_64.rpmyportaudio-19-30.el8.src.rpmcportaudio-devel-19-30.el8.aarch64.rpmaportaudio-debuginfo-19-30.el8.aarch64.rpmyportaudio-19-30.el8.aarch64.rpmbportaudio-debugsource-19-30.el8.aarch64.rpmyportaudio-19-30.el8.ppc64le.rpmcportaudio-devel-19-30.el8.ppc64le.rpmaportaudio-debuginfo-19-30.el8.ppc64le.rpmbportaudio-debugsource-19-30.el8.ppc64le.rpmyportaudio-19-30.el8.s390x.rpmcportaudio-devel-19-30.el8.s390x.rpmbportaudio-debugsource-19-30.el8.s390x.rpmaportaudio-debuginfo-19-30.el8.s390x.rpmaportaudio-debuginfo-19-30.el8.x86_64.rpmbportaudio-debugsource-19-30.el8.x86_64.rpmyportaudio-19-30.el8.x86_64.rpmcportaudio-devel-19-30.el8.x86_64.rpmzK nBBBBBBBBBBBBBBBBnewpackagefyi-1.0.3-1.el8 "(*fyi-1.0.3-1.el8.src.rpm(*fyi-1.0.3-1.el8.aarch64.rpm[*fyi-bash-completion-1.0.3-1.el8.noarch.rpm\*fyi-fish-completion-1.0.3-1.el8.noarch.rpmw*fyi-debugsource-1.0.3-1.el8.aarch64.rpmv*fyi-debuginfo-1.0.3-1.el8.aarch64.rpm(*fyi-1.0.3-1.el8.ppc64le.rpmw*fyi-debugsource-1.0.3-1.el8.ppc64le.rpmv*fyi-debuginfo-1.0.3-1.el8.ppc64le.rpm(*fyi-1.0.3-1.el8.s390x.rpmw*fyi-debugsource-1.0.3-1.el8.s390x.rpmv*fyi-debuginfo-1.0.3-1.el8.s390x.rpm(*fyi-1.0.3-1.el8.x86_64.rpmw*fyi-debugsource-1.0.3-1.el8.x86_64.rpmv*fyi-debuginfo-1.0.3-1.el8.x86_64.rpm(*fyi-1.0.3-1.el8.src.rpm(*fyi-1.0.3-1.el8.aarch64.rpm[*fyi-bash-completion-1.0.3-1.el8.noarch.rpm\*fyi-fish-completion-1.0.3-1.el8.noarch.rpmw*fyi-debugsource-1.0.3-1.el8.aarch64.rpmv*fyi-debuginfo-1.0.3-1.el8.aarch64.rpm(*fyi-1.0.3-1.el8.ppc64le.rpmw*fyi-debugsource-1.0.3-1.el8.ppc64le.rpmv*fyi-debuginfo-1.0.3-1.el8.ppc64le.rpm(*fyi-1.0.3-1.el8.s390x.rpmw*fyi-debugsource-1.0.3-1.el8.s390x.rpmv*fyi-debuginfo-1.0.3-1.el8.s390x.rpm(*fyi-1.0.3-1.el8.x86_64.rpmw*fyi-debugsource-1.0.3-1.el8.x86_64.rpmv*fyi-debuginfo-1.0.3-1.el8.x86_64.rpmg& ABBBBBBBBBBBBBBBBBBBBunspecifiedpluma-1.26.1-1.el8Bo%pluma-1.26.1-1.el8.src.rpmo%pluma-1.26.1-1.el8.aarch64.rpm%pluma-data-1.26.1-1.el8.noarch.rpmD%pluma-devel-1.26.1-1.el8.aarch64.rpmC%pluma-debugsource-1.26.1-1.el8.aarch64.rpmB%pluma-debuginfo-1.26.1-1.el8.aarch64.rpmo%pluma-1.26.1-1.el8.ppc64le.rpmD%pluma-devel-1.26.1-1.el8.ppc64le.rpmC%pluma-debugsource-1.26.1-1.el8.ppc64le.rpmB%pluma-debuginfo-1.26.1-1.el8.ppc64le.rpmo%pluma-1.26.1-1.el8.s390x.rpmD%pluma-devel-1.26.1-1.el8.s390x.rpmC%pluma-debugsource-1.26.1-1.el8.s390x.rpmB%pluma-debuginfo-1.26.1-1.el8.s390x.rpmo%pluma-1.26.1-1.el8.x86_64.rpmD%pluma-devel-1.26.1-1.el8.x86_64.rpmC%pluma-debugsource-1.26.1-1.el8.x86_64.rpmB%pluma-debuginfo-1.26.1-1.el8.x86_64.rpmo%pluma-1.26.1-1.el8.src.rpmo%pluma-1.26.1-1.el8.aarch64.rpm%pluma-data-1.26.1-1.el8.noarch.rpmD%pluma-devel-1.26.1-1.el8.aarch64.rpmC%pluma-debugsource-1.26.1-1.el8.aarch64.rpmB%pluma-debuginfo-1.26.1-1.el8.aarch64.rpmo%pluma-1.26.1-1.el8.ppc64le.rpmD%pluma-devel-1.26.1-1.el8.ppc64le.rpmC%pluma-debugsource-1.26.1-1.el8.ppc64le.rpmB%pluma-debuginfo-1.26.1-1.el8.ppc64le.rpmo%pluma-1.26.1-1.el8.s390x.rpmD%pluma-devel-1.26.1-1.el8.s390x.rpmC%pluma-debugsource-1.26.1-1.el8.s390x.rpmB%pluma-debuginfo-1.26.1-1.el8.s390x.rpmo%pluma-1.26.1-1.el8.x86_64.rpmD%pluma-devel-1.26.1-1.el8.x86_64.rpmC%pluma-debugsource-1.26.1-1.el8.x86_64.rpmB%pluma-debuginfo-1.26.1-1.el8.x86_64.rpmY XBenhancementansible-collection-community-rabbitmq-1.2.3-1.el8U%https://bugzilla.redhat.com/show_bug.cgi?id=21399702139970ansible-collection-community-rabbitmq-1.2.3 is available-ansible-collection-community-rabbitmq-1.2.3-1.el8.src.rpm-ansible-collection-community-rabbitmq-1.2.3-1.el8.noarch.rpm-ansible-collection-community-rabbitmq-1.2.3-1.el8.src.rpm-ansible-collection-community-rabbitmq-1.2.3-1.el8.noarch.rpmh> ,\BBBBBBBBBBBBBBenhancementmp3fs-1.1.1-1.el86z 5mp3fs-1.1.1-1.el8.src.rpm5mp3fs-1.1.1-1.el8.aarch64.rpm-5mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm,5mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm5mp3fs-1.1.1-1.el8.ppc64le.rpm-5mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm,5mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm5mp3fs-1.1.1-1.el8.s390x.rpm-5mp3fs-debugsource-1.1.1-1.el8.s390x.rpm,5mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm5mp3fs-1.1.1-1.el8.x86_64.rpm-5mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm,5mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpm 5mp3fs-1.1.1-1.el8.src.rpm5mp3fs-1.1.1-1.el8.aarch64.rpm-5mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm,5mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm5mp3fs-1.1.1-1.el8.ppc64le.rpm-5mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm,5mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm5mp3fs-1.1.1-1.el8.s390x.rpm-5mp3fs-debugsource-1.1.1-1.el8.s390x.rpm,5mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm5mp3fs-1.1.1-1.el8.x86_64.rpm-5mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm,5mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpmčW' 0mBbugfixpython-resultsdb_api-2.1.5-3.el8=&Upython-resultsdb_api-2.1.5-3.el8.src.rpmUpython3-resultsdb_api-2.1.5-3.el8.noarch.rpmUpython-resultsdb_api-2.1.5-3.el8.src.rpmUpython3-resultsdb_api-2.1.5-3.el8.noarch.rpmi& qBBBBBBBBBBBBBBnewpackagepicocom-3.1-9.el87https://bugzilla.redhat.com/show_bug.cgi?id=19184601918460Please package picocom for EPEL 8 eJpicocom-3.1-9.el8.src.rpmeJpicocom-3.1-9.el8.aarch64.rpm Jpicocom-debugsource-3.1-9.el8.aarch64.rpm Jpicocom-debuginfo-3.1-9.el8.aarch64.rpmeJpicocom-3.1-9.el8.ppc64le.rpm Jpicocom-debugsource-3.1-9.el8.ppc64le.rpm Jpicocom-debuginfo-3.1-9.el8.ppc64le.rpmeJpicocom-3.1-9.el8.s390x.rpm Jpicocom-debugsource-3.1-9.el8.s390x.rpm Jpicocom-debuginfo-3.1-9.el8.s390x.rpmeJpicocom-3.1-9.el8.x86_64.rpm Jpicocom-debugsource-3.1-9.el8.x86_64.rpm Jpicocom-debuginfo-3.1-9.el8.x86_64.rpm eJpicocom-3.1-9.el8.src.rpmeJpicocom-3.1-9.el8.aarch64.rpm Jpicocom-debugsource-3.1-9.el8.aarch64.rpm Jpicocom-debuginfo-3.1-9.el8.aarch64.rpmeJpicocom-3.1-9.el8.ppc64le.rpm Jpicocom-debugsource-3.1-9.el8.ppc64le.rpm Jpicocom-debuginfo-3.1-9.el8.ppc64le.rpmeJpicocom-3.1-9.el8.s390x.rpm Jpicocom-debugsource-3.1-9.el8.s390x.rpm Jpicocom-debuginfo-3.1-9.el8.s390x.rpmeJpicocom-3.1-9.el8.x86_64.rpm Jpicocom-debugsource-3.1-9.el8.x86_64.rpm Jpicocom-debuginfo-3.1-9.el8.x86_64.rpm !BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageaalib-1.4.0-0.37.rc5.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17391711739171aalib for EPEL 8A aalib-1.4.0-0.37.rc5.el8.src.rpmX aalib-libs-1.4.0-0.37.rc5.el8.aarch64.rpmA aalib-1.4.0-0.37.rc5.el8.aarch64.rpmY aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmV aalib-debugsource-1.4.0-0.37.rc5.el8.aarch64.rpmW aalib-devel-1.4.0-0.37.rc5.el8.aarch64.rpmU aalib-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmU aalib-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmA aalib-1.4.0-0.37.rc5.el8.ppc64le.rpmW aalib-devel-1.4.0-0.37.rc5.el8.ppc64le.rpmY aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmV aalib-debugsource-1.4.0-0.37.rc5.el8.ppc64le.rpmX aalib-libs-1.4.0-0.37.rc5.el8.ppc64le.rpmX aalib-libs-1.4.0-0.37.rc5.el8.s390x.rpmY aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmV aalib-debugsource-1.4.0-0.37.rc5.el8.s390x.rpmA aalib-1.4.0-0.37.rc5.el8.s390x.rpmU aalib-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmW aalib-devel-1.4.0-0.37.rc5.el8.s390x.rpmU aalib-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmA aalib-1.4.0-0.37.rc5.el8.x86_64.rpmY aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmV aalib-debugsource-1.4.0-0.37.rc5.el8.x86_64.rpmX aalib-libs-1.4.0-0.37.rc5.el8.x86_64.rpmW aalib-devel-1.4.0-0.37.rc5.el8.x86_64.rpmA aalib-1.4.0-0.37.rc5.el8.src.rpmX aalib-libs-1.4.0-0.37.rc5.el8.aarch64.rpmA aalib-1.4.0-0.37.rc5.el8.aarch64.rpmY aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmV aalib-debugsource-1.4.0-0.37.rc5.el8.aarch64.rpmW aalib-devel-1.4.0-0.37.rc5.el8.aarch64.rpmU aalib-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmU aalib-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmA aalib-1.4.0-0.37.rc5.el8.ppc64le.rpmW aalib-devel-1.4.0-0.37.rc5.el8.ppc64le.rpmY aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmV aalib-debugsource-1.4.0-0.37.rc5.el8.ppc64le.rpmX aalib-libs-1.4.0-0.37.rc5.el8.ppc64le.rpmX aalib-libs-1.4.0-0.37.rc5.el8.s390x.rpmY aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmV aalib-debugsource-1.4.0-0.37.rc5.el8.s390x.rpmA aalib-1.4.0-0.37.rc5.el8.s390x.rpmU aalib-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmW aalib-devel-1.4.0-0.37.rc5.el8.s390x.rpmU aalib-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmA aalib-1.4.0-0.37.rc5.el8.x86_64.rpmY aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmV aalib-debugsource-1.4.0-0.37.rc5.el8.x86_64.rpmX aalib-libs-1.4.0-0.37.rc5.el8.x86_64.rpmW aalib-devel-1.4.0-0.37.rc5.el8.x86_64.rpmz? %bBenhancementpython-bitstring-3.1.7-1.el86b:https://bugzilla.redhat.com/show_bug.cgi?id=18318981831898python-bitstring-3.1.7 is availablevvpython-bitstring-3.1.7-1.el8.src.rpmrvpython3-bitstring-3.1.7-1.el8.noarch.rpmvvpython-bitstring-3.1.7-1.el8.src.rpmrvpython3-bitstring-3.1.7-1.el8.noarch.rpmz= )fBenhancementhw-probe-1.6.5-1.el8{Thw-probe-1.6.5-1.el8.src.rpm{Thw-probe-1.6.5-1.el8.noarch.rpm{Thw-probe-1.6.5-1.el8.src.rpm{Thw-probe-1.6.5-1.el8.noarch.rpm} -jBenhancementpython38-itsdangerous-epel-2.1.1-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=21093632109363python38-itsdangerous-epel FTBFS in EPEL 8zpython38-itsdangerous-epel-2.1.1-1.el8.src.rpm zpython38-itsdangerous-2.1.1-1.el8.noarch.rpmzpython38-itsdangerous-epel-2.1.1-1.el8.src.rpm zpython38-itsdangerous-2.1.1-1.el8.noarch.rpmh8 >nBBBBBBBBBBBBBBenhancementcorectrl-1.3.0-2.el8< {corectrl-1.3.0-2.el8.src.rpm{corectrl-1.3.0-2.el8.aarch64.rpmecorectrl-debugsource-1.3.0-2.el8.aarch64.rpmdcorectrl-debuginfo-1.3.0-2.el8.aarch64.rpm{corectrl-1.3.0-2.el8.ppc64le.rpmecorectrl-debugsource-1.3.0-2.el8.ppc64le.rpmdcorectrl-debuginfo-1.3.0-2.el8.ppc64le.rpm{corectrl-1.3.0-2.el8.s390x.rpmecorectrl-debugsource-1.3.0-2.el8.s390x.rpmdcorectrl-debuginfo-1.3.0-2.el8.s390x.rpm{corectrl-1.3.0-2.el8.x86_64.rpmecorectrl-debugsource-1.3.0-2.el8.x86_64.rpmdcorectrl-debuginfo-1.3.0-2.el8.x86_64.rpm {corectrl-1.3.0-2.el8.src.rpm{corectrl-1.3.0-2.el8.aarch64.rpmecorectrl-debugsource-1.3.0-2.el8.aarch64.rpmdcorectrl-debuginfo-1.3.0-2.el8.aarch64.rpm{corectrl-1.3.0-2.el8.ppc64le.rpmecorectrl-debugsource-1.3.0-2.el8.ppc64le.rpmdcorectrl-debuginfo-1.3.0-2.el8.ppc64le.rpm{corectrl-1.3.0-2.el8.s390x.rpmecorectrl-debugsource-1.3.0-2.el8.s390x.rpmdcorectrl-debuginfo-1.3.0-2.el8.s390x.rpm{corectrl-1.3.0-2.el8.x86_64.rpmecorectrl-debugsource-1.3.0-2.el8.x86_64.rpmdcorectrl-debuginfo-1.3.0-2.el8.x86_64.rpm9 BBBBBBBBBBBBBBbugfixcarbon-c-relay-3.7.3-1.el8U Iecarbon-c-relay-3.7.3-1.el8.src.rpmIecarbon-c-relay-3.7.3-1.el8.aarch64.rpmXecarbon-c-relay-debugsource-3.7.3-1.el8.aarch64.rpmWecarbon-c-relay-debuginfo-3.7.3-1.el8.aarch64.rpmIecarbon-c-relay-3.7.3-1.el8.ppc64le.rpmXecarbon-c-relay-debugsource-3.7.3-1.el8.ppc64le.rpmWecarbon-c-relay-debuginfo-3.7.3-1.el8.ppc64le.rpmIecarbon-c-relay-3.7.3-1.el8.s390x.rpmWecarbon-c-relay-debuginfo-3.7.3-1.el8.s390x.rpmXecarbon-c-relay-debugsource-3.7.3-1.el8.s390x.rpmIecarbon-c-relay-3.7.3-1.el8.x86_64.rpmXecarbon-c-relay-debugsource-3.7.3-1.el8.x86_64.rpmWecarbon-c-relay-debuginfo-3.7.3-1.el8.x86_64.rpm Iecarbon-c-relay-3.7.3-1.el8.src.rpmIecarbon-c-relay-3.7.3-1.el8.aarch64.rpmXecarbon-c-relay-debugsource-3.7.3-1.el8.aarch64.rpmWecarbon-c-relay-debuginfo-3.7.3-1.el8.aarch64.rpmIecarbon-c-relay-3.7.3-1.el8.ppc64le.rpmXecarbon-c-relay-debugsource-3.7.3-1.el8.ppc64le.rpmWecarbon-c-relay-debuginfo-3.7.3-1.el8.ppc64le.rpmIecarbon-c-relay-3.7.3-1.el8.s390x.rpmWecarbon-c-relay-debuginfo-3.7.3-1.el8.s390x.rpmXecarbon-c-relay-debugsource-3.7.3-1.el8.s390x.rpmIecarbon-c-relay-3.7.3-1.el8.x86_64.rpmXecarbon-c-relay-debugsource-3.7.3-1.el8.x86_64.rpmWecarbon-c-relay-debuginfo-3.7.3-1.el8.x86_64.rpm_i PBunspecifiedperl-Test-WWW-Mechanize-1.54-2.el8e:$Kperl-Test-WWW-Mechanize-1.54-2.el8.src.rpm$Kperl-Test-WWW-Mechanize-1.54-2.el8.noarch.rpm$Kperl-Test-WWW-Mechanize-1.54-2.el8.src.rpm$Kperl-Test-WWW-Mechanize-1.54-2.el8.noarch.rpm TBnewpackageperl-HTTP-Headers-Fast-0.22-3.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17447101744710[RFE] EPEL8 branch of perl-HTTP-Headers-FastE>perl-HTTP-Headers-Fast-0.22-3.el8.src.rpmE>perl-HTTP-Headers-Fast-0.22-3.el8.noarch.rpmE>perl-HTTP-Headers-Fast-0.22-3.el8.src.rpmE>perl-HTTP-Headers-Fast-0.22-3.el8.noarch.rpm떉r` XBBBnewpackageperl-Frontier-RPC-0.07b4p1-36.el8e'https://bugzilla.redhat.com/show_bug.cgi?id=17798231779823hperl-Frontier-RPC-0.07b4p1-36.el8.src.rpmhperl-Frontier-RPC-0.07b4p1-36.el8.noarch.rpm=hperl-Frontier-RPC-Client-0.07b4p1-36.el8.noarch.rpm>hperl-Frontier-RPC-doc-0.07b4p1-36.el8.noarch.rpmhperl-Frontier-RPC-0.07b4p1-36.el8.src.rpmhperl-Frontier-RPC-0.07b4p1-36.el8.noarch.rpm=hperl-Frontier-RPC-Client-0.07b4p1-36.el8.noarch.rpm>hperl-Frontier-RPC-doc-0.07b4p1-36.el8.noarch.rpmӴ-l ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdrbd-9.28.0-1.el8 &https://bugzilla.redhat.com/show_bug.cgi?id=22557282255728drbd-9.28.0 is available&@Wdrbd-9.28.0-1.el8.src.rpm@Wdrbd-9.28.0-1.el8.aarch64.rpmyWdrbd-debugsource-9.28.0-1.el8.aarch64.rpm~Wdrbd-utils-9.28.0-1.el8.aarch64.rpm}Wdrbd-udev-9.28.0-1.el8.aarch64.rpmzWdrbd-pacemaker-9.28.0-1.el8.aarch64.rpm{Wdrbd-rgmanager-9.28.0-1.el8.aarch64.rpmxWdrbd-bash-completion-9.28.0-1.el8.aarch64.rpm|Wdrbd-selinux-9.28.0-1.el8.aarch64.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.aarch64.rpm@Wdrbd-9.28.0-1.el8.ppc64le.rpmyWdrbd-debugsource-9.28.0-1.el8.ppc64le.rpm~Wdrbd-utils-9.28.0-1.el8.ppc64le.rpm}Wdrbd-udev-9.28.0-1.el8.ppc64le.rpmzWdrbd-pacemaker-9.28.0-1.el8.ppc64le.rpm{Wdrbd-rgmanager-9.28.0-1.el8.ppc64le.rpmxWdrbd-bash-completion-9.28.0-1.el8.ppc64le.rpm|Wdrbd-selinux-9.28.0-1.el8.ppc64le.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.ppc64le.rpm@Wdrbd-9.28.0-1.el8.s390x.rpmyWdrbd-debugsource-9.28.0-1.el8.s390x.rpm~Wdrbd-utils-9.28.0-1.el8.s390x.rpm}Wdrbd-udev-9.28.0-1.el8.s390x.rpmzWdrbd-pacemaker-9.28.0-1.el8.s390x.rpm{Wdrbd-rgmanager-9.28.0-1.el8.s390x.rpmxWdrbd-bash-completion-9.28.0-1.el8.s390x.rpm|Wdrbd-selinux-9.28.0-1.el8.s390x.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.s390x.rpm@Wdrbd-9.28.0-1.el8.x86_64.rpmyWdrbd-debugsource-9.28.0-1.el8.x86_64.rpm~Wdrbd-utils-9.28.0-1.el8.x86_64.rpmyWdrbd-xen-9.28.0-1.el8.x86_64.rpm}Wdrbd-udev-9.28.0-1.el8.x86_64.rpmzWdrbd-pacemaker-9.28.0-1.el8.x86_64.rpm{Wdrbd-rgmanager-9.28.0-1.el8.x86_64.rpmxWdrbd-bash-completion-9.28.0-1.el8.x86_64.rpm|Wdrbd-selinux-9.28.0-1.el8.x86_64.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.x86_64.rpm&@Wdrbd-9.28.0-1.el8.src.rpm@Wdrbd-9.28.0-1.el8.aarch64.rpmyWdrbd-debugsource-9.28.0-1.el8.aarch64.rpm~Wdrbd-utils-9.28.0-1.el8.aarch64.rpm}Wdrbd-udev-9.28.0-1.el8.aarch64.rpmzWdrbd-pacemaker-9.28.0-1.el8.aarch64.rpm{Wdrbd-rgmanager-9.28.0-1.el8.aarch64.rpmxWdrbd-bash-completion-9.28.0-1.el8.aarch64.rpm|Wdrbd-selinux-9.28.0-1.el8.aarch64.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.aarch64.rpm@Wdrbd-9.28.0-1.el8.ppc64le.rpmyWdrbd-debugsource-9.28.0-1.el8.ppc64le.rpm~Wdrbd-utils-9.28.0-1.el8.ppc64le.rpm}Wdrbd-udev-9.28.0-1.el8.ppc64le.rpmzWdrbd-pacemaker-9.28.0-1.el8.ppc64le.rpm{Wdrbd-rgmanager-9.28.0-1.el8.ppc64le.rpmxWdrbd-bash-completion-9.28.0-1.el8.ppc64le.rpm|Wdrbd-selinux-9.28.0-1.el8.ppc64le.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.ppc64le.rpm@Wdrbd-9.28.0-1.el8.s390x.rpmyWdrbd-debugsource-9.28.0-1.el8.s390x.rpm~Wdrbd-utils-9.28.0-1.el8.s390x.rpm}Wdrbd-udev-9.28.0-1.el8.s390x.rpmzWdrbd-pacemaker-9.28.0-1.el8.s390x.rpm{Wdrbd-rgmanager-9.28.0-1.el8.s390x.rpmxWdrbd-bash-completion-9.28.0-1.el8.s390x.rpm|Wdrbd-selinux-9.28.0-1.el8.s390x.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.s390x.rpm@Wdrbd-9.28.0-1.el8.x86_64.rpmyWdrbd-debugsource-9.28.0-1.el8.x86_64.rpm~Wdrbd-utils-9.28.0-1.el8.x86_64.rpmyWdrbd-xen-9.28.0-1.el8.x86_64.rpm}Wdrbd-udev-9.28.0-1.el8.x86_64.rpmzWdrbd-pacemaker-9.28.0-1.el8.x86_64.rpm{Wdrbd-rgmanager-9.28.0-1.el8.x86_64.rpmxWdrbd-bash-completion-9.28.0-1.el8.x86_64.rpm|Wdrbd-selinux-9.28.0-1.el8.x86_64.rpmWdrbd-utils-debuginfo-9.28.0-1.el8.x86_64.rpmԚ^ .OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementhwinfo-22.2-1.el82kHhwinfo-22.2-1.el8.src.rpmkHhwinfo-22.2-1.el8.aarch64.rpmHhwinfo-libs-22.2-1.el8.aarch64.rpmHhwinfo-devel-22.2-1.el8.aarch64.rpmHhwinfo-debugsource-22.2-1.el8.aarch64.rpmHhwinfo-debuginfo-22.2-1.el8.aarch64.rpmHhwinfo-libs-debuginfo-22.2-1.el8.aarch64.rpmkHhwinfo-22.2-1.el8.ppc64le.rpmHhwinfo-libs-22.2-1.el8.ppc64le.rpmHhwinfo-devel-22.2-1.el8.ppc64le.rpmHhwinfo-debugsource-22.2-1.el8.ppc64le.rpmHhwinfo-debuginfo-22.2-1.el8.ppc64le.rpmHhwinfo-libs-debuginfo-22.2-1.el8.ppc64le.rpmkHhwinfo-22.2-1.el8.s390x.rpmHhwinfo-libs-22.2-1.el8.s390x.rpmHhwinfo-devel-22.2-1.el8.s390x.rpmHhwinfo-debugsource-22.2-1.el8.s390x.rpmHhwinfo-debuginfo-22.2-1.el8.s390x.rpmHhwinfo-libs-debuginfo-22.2-1.el8.s390x.rpmkHhwinfo-22.2-1.el8.x86_64.rpmHhwinfo-libs-22.2-1.el8.x86_64.rpmHhwinfo-devel-22.2-1.el8.x86_64.rpmHhwinfo-debugsource-22.2-1.el8.x86_64.rpmHhwinfo-debuginfo-22.2-1.el8.x86_64.rpmHhwinfo-libs-debuginfo-22.2-1.el8.x86_64.rpmkHhwinfo-22.2-1.el8.src.rpmkHhwinfo-22.2-1.el8.aarch64.rpmHhwinfo-libs-22.2-1.el8.aarch64.rpmHhwinfo-devel-22.2-1.el8.aarch64.rpmHhwinfo-debugsource-22.2-1.el8.aarch64.rpmHhwinfo-debuginfo-22.2-1.el8.aarch64.rpmHhwinfo-libs-debuginfo-22.2-1.el8.aarch64.rpmkHhwinfo-22.2-1.el8.ppc64le.rpmHhwinfo-libs-22.2-1.el8.ppc64le.rpmHhwinfo-devel-22.2-1.el8.ppc64le.rpmHhwinfo-debugsource-22.2-1.el8.ppc64le.rpmHhwinfo-debuginfo-22.2-1.el8.ppc64le.rpmHhwinfo-libs-debuginfo-22.2-1.el8.ppc64le.rpmkHhwinfo-22.2-1.el8.s390x.rpmHhwinfo-libs-22.2-1.el8.s390x.rpmHhwinfo-devel-22.2-1.el8.s390x.rpmHhwinfo-debugsource-22.2-1.el8.s390x.rpmHhwinfo-debuginfo-22.2-1.el8.s390x.rpmHhwinfo-libs-debuginfo-22.2-1.el8.s390x.rpmkHhwinfo-22.2-1.el8.x86_64.rpmHhwinfo-libs-22.2-1.el8.x86_64.rpmHhwinfo-devel-22.2-1.el8.x86_64.rpmHhwinfo-debugsource-22.2-1.el8.x86_64.rpmHhwinfo-debuginfo-22.2-1.el8.x86_64.rpmHhwinfo-libs-debuginfo-22.2-1.el8.x86_64.rpmS 2oBenhancementansible-collection-community-mysql-3.5.1-1.el8A)https://bugzilla.redhat.com/show_bug.cgi?id=19560981956098ansible-collection-community-mysql-3.5.1 is availableansible-collection-community-mysql-3.5.1-1.el8.src.rpmansible-collection-community-mysql-3.5.1-1.el8.noarch.rpmansible-collection-community-mysql-3.5.1-1.el8.src.rpmansible-collection-community-mysql-3.5.1-1.el8.noarch.rpmƭa( sBBBBBBBBBBBBBBbugfixxl2tpd-1.3.17-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=20437732043773xl2tpd-1.3.17 is available Fcxl2tpd-1.3.17-1.el8.src.rpmFcxl2tpd-1.3.17-1.el8.aarch64.rpmjcxl2tpd-debugsource-1.3.17-1.el8.aarch64.rpmicxl2tpd-debuginfo-1.3.17-1.el8.aarch64.rpmFcxl2tpd-1.3.17-1.el8.ppc64le.rpmjcxl2tpd-debugsource-1.3.17-1.el8.ppc64le.rpmicxl2tpd-debuginfo-1.3.17-1.el8.ppc64le.rpmFcxl2tpd-1.3.17-1.el8.s390x.rpmjcxl2tpd-debugsource-1.3.17-1.el8.s390x.rpmicxl2tpd-debuginfo-1.3.17-1.el8.s390x.rpmFcxl2tpd-1.3.17-1.el8.x86_64.rpmjcxl2tpd-debugsource-1.3.17-1.el8.x86_64.rpmicxl2tpd-debuginfo-1.3.17-1.el8.x86_64.rpm Fcxl2tpd-1.3.17-1.el8.src.rpmFcxl2tpd-1.3.17-1.el8.aarch64.rpmjcxl2tpd-debugsource-1.3.17-1.el8.aarch64.rpmicxl2tpd-debuginfo-1.3.17-1.el8.aarch64.rpmFcxl2tpd-1.3.17-1.el8.ppc64le.rpmjcxl2tpd-debugsource-1.3.17-1.el8.ppc64le.rpmicxl2tpd-debuginfo-1.3.17-1.el8.ppc64le.rpmFcxl2tpd-1.3.17-1.el8.s390x.rpmjcxl2tpd-debugsource-1.3.17-1.el8.s390x.rpmicxl2tpd-debuginfo-1.3.17-1.el8.s390x.rpmFcxl2tpd-1.3.17-1.el8.x86_64.rpmjcxl2tpd-debugsource-1.3.17-1.el8.x86_64.rpmicxl2tpd-debuginfo-1.3.17-1.el8.x86_64.rpmg( DBnewpackagetinydir-1.2.5-1.el8 lrtinydir-1.2.5-1.el8.src.rpmrtinydir-devel-1.2.5-1.el8.noarch.rpmlrtinydir-1.2.5-1.el8.src.rpmrtinydir-devel-1.2.5-1.el8.noarch.rpm_  HBunspecifiedperl-Test-WWW-Mechanize-PSGI-0.39-6.el8) https://bugzilla.redhat.com/show_bug.cgi?id=18299901829990perl-Test-WWW-Mechanize-PSGI for EL8%perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.src.rpm%perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.noarch.rpm%perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.src.rpm%perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.noarch.rpm .LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-pymilter-1.0.4-3.el86IVhttps://bugzilla.redhat.com/show_bug.cgi?id=17387181738718Please build python-pymilter for EPEL 8> python-pymilter-1.0.4-3.el8.src.rpmB python-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpme python-pymilter-selinux-1.0.4-3.el8.noarch.rpmy python2-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmx python2-pymilter-1.0.4-3.el8.aarch64.rpm< python3-pymilter-1.0.4-3.el8.aarch64.rpm= python3-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmd python-pymilter-common-1.0.4-3.el8.noarch.rpmC python-pymilter-debugsource-1.0.4-3.el8.aarch64.rpmy python2-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpm= python3-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmB python-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmC python-pymilter-debugsource-1.0.4-3.el8.ppc64le.rpmx python2-pymilter-1.0.4-3.el8.ppc64le.rpm< python3-pymilter-1.0.4-3.el8.ppc64le.rpmx python2-pymilter-1.0.4-3.el8.s390x.rpm< python3-pymilter-1.0.4-3.el8.s390x.rpmC python-pymilter-debugsource-1.0.4-3.el8.s390x.rpmB python-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmy python2-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm= python3-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm= python3-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmC python-pymilter-debugsource-1.0.4-3.el8.x86_64.rpmx python2-pymilter-1.0.4-3.el8.x86_64.rpmB python-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm< python3-pymilter-1.0.4-3.el8.x86_64.rpmy python2-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm> python-pymilter-1.0.4-3.el8.src.rpmB python-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpme python-pymilter-selinux-1.0.4-3.el8.noarch.rpmy python2-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmx python2-pymilter-1.0.4-3.el8.aarch64.rpm< python3-pymilter-1.0.4-3.el8.aarch64.rpm= python3-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmd python-pymilter-common-1.0.4-3.el8.noarch.rpmC python-pymilter-debugsource-1.0.4-3.el8.aarch64.rpmy python2-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpm= python3-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmB python-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpmC python-pymilter-debugsource-1.0.4-3.el8.ppc64le.rpmx python2-pymilter-1.0.4-3.el8.ppc64le.rpm< python3-pymilter-1.0.4-3.el8.ppc64le.rpmx python2-pymilter-1.0.4-3.el8.s390x.rpm< python3-pymilter-1.0.4-3.el8.s390x.rpmC python-pymilter-debugsource-1.0.4-3.el8.s390x.rpmB python-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmy python2-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm= python3-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm= python3-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpmC python-pymilter-debugsource-1.0.4-3.el8.x86_64.rpmx python2-pymilter-1.0.4-3.el8.x86_64.rpmB python-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm< python3-pymilter-1.0.4-3.el8.x86_64.rpmy python2-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm떉r oBBBBBBBBBBBBBBBnewpackagerust-bindgen-cli-0.69.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23000332300033Request: rust-bindgen-cli - Automatically generates Rust FFI bindings to C and C++ libraries for EPEL8 5rust-bindgen-cli-0.69.4-1.el8.src.rpmNbindgen-cli-0.69.4-1.el8.aarch64.rpm/rust-bindgen-cli-debugsource-0.69.4-1.el8.aarch64.rpmObindgen-cli-debuginfo-0.69.4-1.el8.aarch64.rpmNbindgen-cli-0.69.4-1.el8.ppc64le.rpm/rust-bindgen-cli-debugsource-0.69.4-1.el8.ppc64le.rpmObindgen-cli-debuginfo-0.69.4-1.el8.ppc64le.rpmNbindgen-cli-0.69.4-1.el8.s390x.rpm/rust-bindgen-cli-debugsource-0.69.4-1.el8.s390x.rpmObindgen-cli-debuginfo-0.69.4-1.el8.s390x.rpmNbindgen-cli-0.69.4-1.el8.x86_64.rpm/rust-bindgen-cli-debugsource-0.69.4-1.el8.x86_64.rpmObindgen-cli-debuginfo-0.69.4-1.el8.x86_64.rpm 5rust-bindgen-cli-0.69.4-1.el8.src.rpmNbindgen-cli-0.69.4-1.el8.aarch64.rpm/rust-bindgen-cli-debugsource-0.69.4-1.el8.aarch64.rpmObindgen-cli-debuginfo-0.69.4-1.el8.aarch64.rpmNbindgen-cli-0.69.4-1.el8.ppc64le.rpm/rust-bindgen-cli-debugsource-0.69.4-1.el8.ppc64le.rpmObindgen-cli-debuginfo-0.69.4-1.el8.ppc64le.rpmNbindgen-cli-0.69.4-1.el8.s390x.rpm/rust-bindgen-cli-debugsource-0.69.4-1.el8.s390x.rpmObindgen-cli-debuginfo-0.69.4-1.el8.s390x.rpmNbindgen-cli-0.69.4-1.el8.x86_64.rpm/rust-bindgen-cli-debugsource-0.69.4-1.el8.x86_64.rpmObindgen-cli-debuginfo-0.69.4-1.el8.x86_64.rpmb ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-utils-1.26.1-1.el8:Ba%mate-utils-1.26.1-1.el8.src.rpma%mate-utils-1.26.1-1.el8.aarch64.rpm%mate-utils-common-1.26.1-1.el8.noarch.rpm%mate-utils-devel-1.26.1-1.el8.aarch64.rpmy%mate-system-log-1.26.1-1.el8.aarch64.rpmm%mate-screenshot-1.26.1-1.el8.aarch64.rpmR%mate-dictionary-1.26.1-1.el8.aarch64.rpmo%mate-search-tool-1.26.1-1.el8.aarch64.rpmT%mate-disk-image-mounter-1.26.1-1.el8.aarch64.rpmV%mate-disk-usage-analyzer-1.26.1-1.el8.aarch64.rpm%mate-utils-debugsource-1.26.1-1.el8.aarch64.rpm%mate-utils-debuginfo-1.26.1-1.el8.aarch64.rpmz%mate-system-log-debuginfo-1.26.1-1.el8.aarch64.rpmn%mate-screenshot-debuginfo-1.26.1-1.el8.aarch64.rpmS%mate-dictionary-debuginfo-1.26.1-1.el8.aarch64.rpmp%mate-search-tool-debuginfo-1.26.1-1.el8.aarch64.rpmU%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.aarch64.rpmW%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.aarch64.rpma%mate-utils-1.26.1-1.el8.ppc64le.rpm%mate-utils-devel-1.26.1-1.el8.ppc64le.rpmy%mate-system-log-1.26.1-1.el8.ppc64le.rpmm%mate-screenshot-1.26.1-1.el8.ppc64le.rpmR%mate-dictionary-1.26.1-1.el8.ppc64le.rpmo%mate-search-tool-1.26.1-1.el8.ppc64le.rpmT%mate-disk-image-mounter-1.26.1-1.el8.ppc64le.rpmV%mate-disk-usage-analyzer-1.26.1-1.el8.ppc64le.rpm%mate-utils-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-utils-debuginfo-1.26.1-1.el8.ppc64le.rpmz%mate-system-log-debuginfo-1.26.1-1.el8.ppc64le.rpmn%mate-screenshot-debuginfo-1.26.1-1.el8.ppc64le.rpmS%mate-dictionary-debuginfo-1.26.1-1.el8.ppc64le.rpmp%mate-search-tool-debuginfo-1.26.1-1.el8.ppc64le.rpmU%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.ppc64le.rpmW%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.ppc64le.rpma%mate-utils-1.26.1-1.el8.s390x.rpm%mate-utils-devel-1.26.1-1.el8.s390x.rpmy%mate-system-log-1.26.1-1.el8.s390x.rpmm%mate-screenshot-1.26.1-1.el8.s390x.rpmR%mate-dictionary-1.26.1-1.el8.s390x.rpmo%mate-search-tool-1.26.1-1.el8.s390x.rpmT%mate-disk-image-mounter-1.26.1-1.el8.s390x.rpmV%mate-disk-usage-analyzer-1.26.1-1.el8.s390x.rpm%mate-utils-debugsource-1.26.1-1.el8.s390x.rpm%mate-utils-debuginfo-1.26.1-1.el8.s390x.rpmz%mate-system-log-debuginfo-1.26.1-1.el8.s390x.rpmn%mate-screenshot-debuginfo-1.26.1-1.el8.s390x.rpmS%mate-dictionary-debuginfo-1.26.1-1.el8.s390x.rpmp%mate-search-tool-debuginfo-1.26.1-1.el8.s390x.rpmU%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.s390x.rpmW%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.s390x.rpma%mate-utils-1.26.1-1.el8.x86_64.rpm%mate-utils-devel-1.26.1-1.el8.x86_64.rpmy%mate-system-log-1.26.1-1.el8.x86_64.rpmm%mate-screenshot-1.26.1-1.el8.x86_64.rpmR%mate-dictionary-1.26.1-1.el8.x86_64.rpmo%mate-search-tool-1.26.1-1.el8.x86_64.rpmT%mate-disk-image-mounter-1.26.1-1.el8.x86_64.rpmV%mate-disk-usage-analyzer-1.26.1-1.el8.x86_64.rpm%mate-utils-debugsource-1.26.1-1.el8.x86_64.rpm%mate-utils-debuginfo-1.26.1-1.el8.x86_64.rpmz%mate-system-log-debuginfo-1.26.1-1.el8.x86_64.rpmn%mate-screenshot-debuginfo-1.26.1-1.el8.x86_64.rpmS%mate-dictionary-debuginfo-1.26.1-1.el8.x86_64.rpmp%mate-search-tool-debuginfo-1.26.1-1.el8.x86_64.rpmU%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.x86_64.rpmW%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.x86_64.rpmBa%mate-utils-1.26.1-1.el8.src.rpma%mate-utils-1.26.1-1.el8.aarch64.rpm%mate-utils-common-1.26.1-1.el8.noarch.rpm%mate-utils-devel-1.26.1-1.el8.aarch64.rpmy%mate-system-log-1.26.1-1.el8.aarch64.rpmm%mate-screenshot-1.26.1-1.el8.aarch64.rpmR%mate-dictionary-1.26.1-1.el8.aarch64.rpmo%mate-search-tool-1.26.1-1.el8.aarch64.rpmT%mate-disk-image-mounter-1.26.1-1.el8.aarch64.rpmV%mate-disk-usage-analyzer-1.26.1-1.el8.aarch64.rpm%mate-utils-debugsource-1.26.1-1.el8.aarch64.rpm%mate-utils-debuginfo-1.26.1-1.el8.aarch64.rpmz%mate-system-log-debuginfo-1.26.1-1.el8.aarch64.rpmn%mate-screenshot-debuginfo-1.26.1-1.el8.aarch64.rpmS%mate-dictionary-debuginfo-1.26.1-1.el8.aarch64.rpmp%mate-search-tool-debuginfo-1.26.1-1.el8.aarch64.rpmU%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.aarch64.rpmW%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.aarch64.rpma%mate-utils-1.26.1-1.el8.ppc64le.rpm%mate-utils-devel-1.26.1-1.el8.ppc64le.rpmy%mate-system-log-1.26.1-1.el8.ppc64le.rpmm%mate-screenshot-1.26.1-1.el8.ppc64le.rpmR%mate-dictionary-1.26.1-1.el8.ppc64le.rpmo%mate-search-tool-1.26.1-1.el8.ppc64le.rpmT%mate-disk-image-mounter-1.26.1-1.el8.ppc64le.rpmV%mate-disk-usage-analyzer-1.26.1-1.el8.ppc64le.rpm%mate-utils-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-utils-debuginfo-1.26.1-1.el8.ppc64le.rpmz%mate-system-log-debuginfo-1.26.1-1.el8.ppc64le.rpmn%mate-screenshot-debuginfo-1.26.1-1.el8.ppc64le.rpmS%mate-dictionary-debuginfo-1.26.1-1.el8.ppc64le.rpmp%mate-search-tool-debuginfo-1.26.1-1.el8.ppc64le.rpmU%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.ppc64le.rpmW%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.ppc64le.rpma%mate-utils-1.26.1-1.el8.s390x.rpm%mate-utils-devel-1.26.1-1.el8.s390x.rpmy%mate-system-log-1.26.1-1.el8.s390x.rpmm%mate-screenshot-1.26.1-1.el8.s390x.rpmR%mate-dictionary-1.26.1-1.el8.s390x.rpmo%mate-search-tool-1.26.1-1.el8.s390x.rpmT%mate-disk-image-mounter-1.26.1-1.el8.s390x.rpmV%mate-disk-usage-analyzer-1.26.1-1.el8.s390x.rpm%mate-utils-debugsource-1.26.1-1.el8.s390x.rpm%mate-utils-debuginfo-1.26.1-1.el8.s390x.rpmz%mate-system-log-debuginfo-1.26.1-1.el8.s390x.rpmn%mate-screenshot-debuginfo-1.26.1-1.el8.s390x.rpmS%mate-dictionary-debuginfo-1.26.1-1.el8.s390x.rpmp%mate-search-tool-debuginfo-1.26.1-1.el8.s390x.rpmU%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.s390x.rpmW%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.s390x.rpma%mate-utils-1.26.1-1.el8.x86_64.rpm%mate-utils-devel-1.26.1-1.el8.x86_64.rpmy%mate-system-log-1.26.1-1.el8.x86_64.rpmm%mate-screenshot-1.26.1-1.el8.x86_64.rpmR%mate-dictionary-1.26.1-1.el8.x86_64.rpmo%mate-search-tool-1.26.1-1.el8.x86_64.rpmT%mate-disk-image-mounter-1.26.1-1.el8.x86_64.rpmV%mate-disk-usage-analyzer-1.26.1-1.el8.x86_64.rpm%mate-utils-debugsource-1.26.1-1.el8.x86_64.rpm%mate-utils-debuginfo-1.26.1-1.el8.x86_64.rpmz%mate-system-log-debuginfo-1.26.1-1.el8.x86_64.rpmn%mate-screenshot-debuginfo-1.26.1-1.el8.x86_64.rpmS%mate-dictionary-debuginfo-1.26.1-1.el8.x86_64.rpmp%mate-search-tool-debuginfo-1.26.1-1.el8.x86_64.rpmU%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.x86_64.rpmW%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.x86_64.rpm ; *TBBBBBBBBBBBBBBBBBBBBbugfixpython-mysqlclient-1.4.6-3.el8MK0python-mysqlclient-1.4.6-3.el8.src.rpm0python3-mysqlclient-1.4.6-3.el8.aarch64.rpm20python-mysqlclient-doc-1.4.6-3.el8.aarch64.rpm10python-mysqlclient-debugsource-1.4.6-3.el8.aarch64.rpm0python3-mysqlclient-debuginfo-1.4.6-3.el8.aarch64.rpm0python3-mysqlclient-1.4.6-3.el8.ppc64le.rpm20python-mysqlclient-doc-1.4.6-3.el8.ppc64le.rpm10python-mysqlclient-debugsource-1.4.6-3.el8.ppc64le.rpm0python3-mysqlclient-debuginfo-1.4.6-3.el8.ppc64le.rpm0python3-mysqlclient-1.4.6-3.el8.s390x.rpm20python-mysqlclient-doc-1.4.6-3.el8.s390x.rpm10python-mysqlclient-debugsource-1.4.6-3.el8.s390x.rpm0python3-mysqlclient-debuginfo-1.4.6-3.el8.s390x.rpm0python3-mysqlclient-1.4.6-3.el8.x86_64.rpm20python-mysqlclient-doc-1.4.6-3.el8.x86_64.rpm10python-mysqlclient-debugsource-1.4.6-3.el8.x86_64.rpm0python3-mysqlclient-debuginfo-1.4.6-3.el8.x86_64.rpmK0python-mysqlclient-1.4.6-3.el8.src.rpm0python3-mysqlclient-1.4.6-3.el8.aarch64.rpm20python-mysqlclient-doc-1.4.6-3.el8.aarch64.rpm10python-mysqlclient-debugsource-1.4.6-3.el8.aarch64.rpm0python3-mysqlclient-debuginfo-1.4.6-3.el8.aarch64.rpm0python3-mysqlclient-1.4.6-3.el8.ppc64le.rpm20python-mysqlclient-doc-1.4.6-3.el8.ppc64le.rpm10python-mysqlclient-debugsource-1.4.6-3.el8.ppc64le.rpm0python3-mysqlclient-debuginfo-1.4.6-3.el8.ppc64le.rpm0python3-mysqlclient-1.4.6-3.el8.s390x.rpm20python-mysqlclient-doc-1.4.6-3.el8.s390x.rpm10python-mysqlclient-debugsource-1.4.6-3.el8.s390x.rpm0python3-mysqlclient-debuginfo-1.4.6-3.el8.s390x.rpm0python3-mysqlclient-1.4.6-3.el8.x86_64.rpm20python-mysqlclient-doc-1.4.6-3.el8.x86_64.rpm10python-mysqlclient-debugsource-1.4.6-3.el8.x86_64.rpm0python3-mysqlclient-debuginfo-1.4.6-3.el8.x86_64.rpmƭa, /kBBnewpackagepython39-netaddr-epel-0.8.0-1.el8k8python39-netaddr-epel-0.8.0-1.el8.src.rpm8python39-netaddr-0.8.0-1.el8.noarch.rpm8python39-netaddr-shell-0.8.0-1.el8.noarch.rpm8python39-netaddr-epel-0.8.0-1.el8.src.rpm8python39-netaddr-0.8.0-1.el8.noarch.rpm8python39-netaddr-shell-0.8.0-1.el8.noarch.rpmm pBBBBBBBBBBBBBBbugfixopensmtpd-6.8.0p2-3.el8(https://bugzilla.redhat.com/show_bug.cgi?id=20239452023945Starting service opensmtpd fails with latest EPEL version j3opensmtpd-6.8.0p2-3.el8.src.rpmj3opensmtpd-6.8.0p2-3.el8.aarch64.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.aarch64.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.aarch64.rpmj3opensmtpd-6.8.0p2-3.el8.ppc64le.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.ppc64le.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.ppc64le.rpmj3opensmtpd-6.8.0p2-3.el8.s390x.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.s390x.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.s390x.rpmj3opensmtpd-6.8.0p2-3.el8.x86_64.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.x86_64.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.x86_64.rpm j3opensmtpd-6.8.0p2-3.el8.src.rpmj3opensmtpd-6.8.0p2-3.el8.aarch64.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.aarch64.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.aarch64.rpmj3opensmtpd-6.8.0p2-3.el8.ppc64le.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.ppc64le.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.ppc64le.rpmj3opensmtpd-6.8.0p2-3.el8.s390x.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.s390x.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.s390x.rpmj3opensmtpd-6.8.0p2-3.el8.x86_64.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.x86_64.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.x86_64.rpmo ABnewpackagepython-fido2-0.8.1-5.el80.python-fido2-0.8.1-5.el8.src.rpm-python3-fido2-0.8.1-5.el8.noarch.rpm.python-fido2-0.8.1-5.el8.src.rpm-python3-fido2-0.8.1-5.el8.noarch.rpmE EBBBBBBBBBBBBBBBBBBBBnewpackagezvbi-0.2.35-9.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17391611739161zvbi for EPEL8{Ozvbi-0.2.35-9.el8.src.rpm]Ozvbi-devel-0.2.35-9.el8.aarch64.rpm[Ozvbi-debuginfo-0.2.35-9.el8.aarch64.rpm{Ozvbi-0.2.35-9.el8.aarch64.rpm\Ozvbi-debugsource-0.2.35-9.el8.aarch64.rpmrOzvbi-fonts-0.2.35-9.el8.noarch.rpm]Ozvbi-devel-0.2.35-9.el8.ppc64le.rpm[Ozvbi-debuginfo-0.2.35-9.el8.ppc64le.rpm{Ozvbi-0.2.35-9.el8.ppc64le.rpm\Ozvbi-debugsource-0.2.35-9.el8.ppc64le.rpm{Ozvbi-0.2.35-9.el8.s390x.rpm]Ozvbi-devel-0.2.35-9.el8.s390x.rpm[Ozvbi-debuginfo-0.2.35-9.el8.s390x.rpm\Ozvbi-debugsource-0.2.35-9.el8.s390x.rpm{Ozvbi-0.2.35-9.el8.x86_64.rpm[Ozvbi-debuginfo-0.2.35-9.el8.x86_64.rpm\Ozvbi-debugsource-0.2.35-9.el8.x86_64.rpm]Ozvbi-devel-0.2.35-9.el8.x86_64.rpm{Ozvbi-0.2.35-9.el8.src.rpm]Ozvbi-devel-0.2.35-9.el8.aarch64.rpm[Ozvbi-debuginfo-0.2.35-9.el8.aarch64.rpm{Ozvbi-0.2.35-9.el8.aarch64.rpm\Ozvbi-debugsource-0.2.35-9.el8.aarch64.rpmrOzvbi-fonts-0.2.35-9.el8.noarch.rpm]Ozvbi-devel-0.2.35-9.el8.ppc64le.rpm[Ozvbi-debuginfo-0.2.35-9.el8.ppc64le.rpm{Ozvbi-0.2.35-9.el8.ppc64le.rpm\Ozvbi-debugsource-0.2.35-9.el8.ppc64le.rpm{Ozvbi-0.2.35-9.el8.s390x.rpm]Ozvbi-devel-0.2.35-9.el8.s390x.rpm[Ozvbi-debuginfo-0.2.35-9.el8.s390x.rpm\Ozvbi-debugsource-0.2.35-9.el8.s390x.rpm{Ozvbi-0.2.35-9.el8.x86_64.rpm[Ozvbi-debuginfo-0.2.35-9.el8.x86_64.rpm\Ozvbi-debugsource-0.2.35-9.el8.x86_64.rpm]Ozvbi-devel-0.2.35-9.el8.x86_64.rpm2 .\BBBBBBBBBBBBBBBBenhancementpython-colcon-bundle-0.1.3-1.el8 python-colcon-core-0.12.1-1.el8 python-colcon-defaults-0.2.8-1.el8 python-colcon-lcov-result-0.5.2-1.el8 python-colcon-mixin-0.2.3-1.el8 python-colcon-output-0.2.13-1.el8N%https://bugzilla.redhat.com/show_bug.cgi?id=21667422166742python-colcon-core-0.12.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667432166743python-colcon-defaults-0.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667452166745python-colcon-mixin-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21703132170313python-colcon-output-0.2.13 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21797162179716python-colcon-lcov-result-0.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21966332196633python-colcon-bundle-0.1.3 is available  ipython-colcon-bundle-0.1.3-1.el8.src.rpmipython3-colcon-bundle-0.1.3-1.el8.noarch.rpmfkpython-colcon-core-0.12.1-1.el8.src.rpmwkpython3-colcon-core-0.12.1-1.el8.noarch.rpmpython-colcon-defaults-0.2.8-1.el8.src.rpmppython3-colcon-defaults-0.2.8-1.el8.noarch.rpm qpython-colcon-lcov-result-0.5.2-1.el8.src.rpmqpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmpython-colcon-mixin-0.2.3-1.el8.src.rpmrpython3-colcon-mixin-0.2.3-1.el8.noarch.rpmOpython-colcon-output-0.2.13-1.el8.src.rpmOpython3-colcon-output-0.2.13-1.el8.noarch.rpm  ipython-colcon-bundle-0.1.3-1.el8.src.rpmipython3-colcon-bundle-0.1.3-1.el8.noarch.rpmfkpython-colcon-core-0.12.1-1.el8.src.rpmwkpython3-colcon-core-0.12.1-1.el8.noarch.rpmpython-colcon-defaults-0.2.8-1.el8.src.rpmppython3-colcon-defaults-0.2.8-1.el8.noarch.rpm qpython-colcon-lcov-result-0.5.2-1.el8.src.rpmqpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmpython-colcon-mixin-0.2.3-1.el8.src.rpmrpython3-colcon-mixin-0.2.3-1.el8.noarch.rpmOpython-colcon-output-0.2.13-1.el8.src.rpmOpython3-colcon-output-0.2.13-1.el8.noarch.rpm   oBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpugixml-1.13-1.el8sDhttps://bugzilla.redhat.com/show_bug.cgi?id=21398462139846pugixml-1.13 is availablel3pugixml-1.13-1.el8.src.rpml3pugixml-1.13-1.el8.aarch64.rpm3pugixml-devel-1.13-1.el8.aarch64.rpm3pugixml-doc-1.13-1.el8.aarch64.rpm3pugixml-debugsource-1.13-1.el8.aarch64.rpm3pugixml-debuginfo-1.13-1.el8.aarch64.rpml3pugixml-1.13-1.el8.ppc64le.rpm3pugixml-devel-1.13-1.el8.ppc64le.rpm3pugixml-doc-1.13-1.el8.ppc64le.rpm3pugixml-debugsource-1.13-1.el8.ppc64le.rpm3pugixml-debuginfo-1.13-1.el8.ppc64le.rpml3pugixml-1.13-1.el8.s390x.rpm3pugixml-devel-1.13-1.el8.s390x.rpm3pugixml-doc-1.13-1.el8.s390x.rpm3pugixml-debugsource-1.13-1.el8.s390x.rpm3pugixml-debuginfo-1.13-1.el8.s390x.rpml3pugixml-1.13-1.el8.x86_64.rpm3pugixml-devel-1.13-1.el8.x86_64.rpm3pugixml-doc-1.13-1.el8.x86_64.rpm3pugixml-debugsource-1.13-1.el8.x86_64.rpm3pugixml-debuginfo-1.13-1.el8.x86_64.rpml3pugixml-1.13-1.el8.src.rpml3pugixml-1.13-1.el8.aarch64.rpm3pugixml-devel-1.13-1.el8.aarch64.rpm3pugixml-doc-1.13-1.el8.aarch64.rpm3pugixml-debugsource-1.13-1.el8.aarch64.rpm3pugixml-debuginfo-1.13-1.el8.aarch64.rpml3pugixml-1.13-1.el8.ppc64le.rpm3pugixml-devel-1.13-1.el8.ppc64le.rpm3pugixml-doc-1.13-1.el8.ppc64le.rpm3pugixml-debugsource-1.13-1.el8.ppc64le.rpm3pugixml-debuginfo-1.13-1.el8.ppc64le.rpml3pugixml-1.13-1.el8.s390x.rpm3pugixml-devel-1.13-1.el8.s390x.rpm3pugixml-doc-1.13-1.el8.s390x.rpm3pugixml-debugsource-1.13-1.el8.s390x.rpm3pugixml-debuginfo-1.13-1.el8.s390x.rpml3pugixml-1.13-1.el8.x86_64.rpm3pugixml-devel-1.13-1.el8.x86_64.rpm3pugixml-doc-1.13-1.el8.x86_64.rpm3pugixml-debugsource-1.13-1.el8.x86_64.rpm3pugixml-debuginfo-1.13-1.el8.x86_64.rpmo JBBsecuritysnakeyaml-1.32-1.el8=7#https://bugzilla.redhat.com/show_bug.cgi?id=21267922126792CVE-2022-25857 snakeyaml: Denial of Service due missing to nested depth limitation for collections. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304042130404CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304272130427CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304362130436CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304432130443CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode [epel-all]N>snakeyaml-1.32-1.el8.src.rpmN>snakeyaml-1.32-1.el8.noarch.rpm.>snakeyaml-javadoc-1.32-1.el8.noarch.rpmN>snakeyaml-1.32-1.el8.src.rpmN>snakeyaml-1.32-1.el8.noarch.rpm.>snakeyaml-javadoc-1.32-1.el8.noarch.rpmԜTQ 5OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-3.el8 akonadi-calendar-tools-21.08.3-1.el8 akonadi-import-wizard-21.08.3-1.el8 akonadiconsole-21.08.3-1.el8 akregator-21.08.3-1.el8 analitza-21.08.3-1.el8 ark-21.08.3-1.el8 artikulate-21.08.3-1.el8 blinken-21.08.3-1.el8 bluedevil-5.23.3-1.el8 bomber-21.08.3-1.el8 bovo-21.08.3-1.el8 breeze-icon-theme-5.88.0-1.el8 cervisia-21.08.3-1.el8 colord-kde-0.5.0-15.el8 copyq-5.0.0-2.el8 dragon-21.08.3-1.el8 extra-cmake-modules-5.88.0-1.el8 filelight-21.08.3-1.el8 gnugo-3.8-26.el8 granatier-21.08.3-1.el8 grantlee-editor-21.08.3-1.el8 gwenview-21.08.3-1.el8 juk-21.08.3-1.el8 k3b-21.08.3-1.el8 kaccounts-integration-21.08.3-1.el8 kaccounts-providers-21.08.3-1.el8 kactivitymanagerd-5.23.3-1.el8 kaddressbook-21.08.3-1.el8 kalarm-21.08.3-1.el8 kalgebra-21.08.3-1.el8 kamera-21.08.3-1.el8 kamoso-21.08.3-1.el8 kanagram-21.08.3-1.el8 kapman-21.08.3-1.el8 kapptemplate-21.08.3-1.el8 katomic-21.08.3-1.el8 kblackbox-21.08.3-1.el8 kblocks-21.08.3-1.el8 kbounce-21.08.3-1.el8 kbruch-21.08.3-1.el8 kcachegrind-21.08.3-1.el8 kcalc-21.08.3-1.el8 kcharselect-21.08.3-1.el8 kcm_systemd-1.2.1-19.el8 kcolorchooser-21.08.3-1.el8 kcolorpicker-0.1.6-2.el8 kcron-21.08.3-1.el8 kdb-3.2.0-7.el8 kde-cli-tools-5.23.3-1.el8 kde-connect-21.08.3-2.el8 kde-dev-scripts-21.08.3-1.el8 kde-dev-utils-21.08.3-1.el8 kde-filesystem-4-66.el8 kde-gtk-config-5.23.3-1.el8 kde-print-manager-21.08.3-1.el8 kdebugsettings-21.08.3-1.el8 kdecoration-5.23.3-1.el8 kdeedu-data-21.08.3-1.el8 kdegraphics-mobipocket-21.08.3-1.el8 kdegraphics-thumbnailers-21.08.3-1.el8 kdenetwork-filesharing-21.08.3-1.el8 kdepim-addons-21.08.3-1.el8 kdepim-runtime-21.08.3-1.el8 kdeplasma-addons-5.23.3-1.el8 kdesdk-kioslaves-21.08.3-1.el8 kdesdk-thumbnailers-21.08.3-1.el8 kdevelop-5.6.2-2.el8 kdevelop-pg-qt-2.2.1-4.el8 kdf-21.08.3-1.el8 kdiagram-2.8.0-3.el8 kdiamond-21.08.3-1.el8 kdnssd-21.08.3-1.el8 kfloppy-21.08.3-1.el8 kfourinline-21.08.3-1.el8 kgeography-21.08.3-1.el8 kgoldrunner-21.08.3-1.el8 kgpg-21.08.3-1.el8 khangman-21.08.3-1.el8 khotkeys-5.23.3-1.el8 kig-21.08.3-1.el8 kigo-21.08.3-1.el8 kile-2.9.93-7.el8 killbots-21.08.3-1.el8 kinfocenter-5.23.3-1.el8 kiriki-21.08.3-1.el8 kiten-21.08.3-1.el8 kjumpingcube-21.08.3-1.el8 kleopatra-21.08.3-1.el8 klettres-21.08.3-1.el8 klickety-21.08.3-1.el8 klines-21.08.3-1.el8 kmag-21.08.3-1.el8 kmahjongg-21.08.3-1.el8 kmail-21.08.3-1.el8 kmail-account-wizard-21.08.3-1.el8 kmenuedit-5.23.3-1.el8 kmines-21.08.3-1.el8 kmix-21.08.3-1.el8 kmousetool-21.08.3-1.el8 kmouth-21.08.3-1.el8 kmplot-21.08.3-1.el8 knavalbattle-21.08.3-1.el8 knetwalk-21.08.3-1.el8 knotes-21.08.3-1.el8 kolf-21.08.3-1.el8 kollision-21.08.3-1.el8 kolourpaint-21.08.3-1.el8 kompare-21.08.3-1.el8 konquest-21.08.3-1.el8 kontact-21.08.3-1.el8 konversation-21.08.3-1.el8 korganizer-21.08.3-1.el8 kproperty-3.2.0-4.el8 kqtquickcharts-21.08.3-1.el8 krdc-21.08.3-1.el8 kreport-3.2.0-8.el8 kreversi-21.08.3-1.el8 krfb-21.08.3-1.el8 kruler-21.08.3-1.el8 kscreen-5.23.3-1.el8 kscreenlocker-5.23.3-1.el8 kshisen-21.08.3-1.el8 ksirk-21.08.3-1.el8 ksnakeduel-21.08.3-1.el8 kspaceduel-21.08.3-1.el8 ksquares-21.08.3-1.el8 ksshaskpass-5.23.3-1.el8 ksudoku-21.08.3-1.el8 ksystemlog-20.12.3-2.el8 ksystemstats-5.23.3-1.el8 kteatime-21.08.3-1.el8 ktimer-21.08.3-1.el8 ktouch-21.08.3-1.el8 ktuberling-21.08.3-1.el8 kturtle-21.08.3-1.el8 kubrick-21.08.3-1.el8 kuserfeedback-1.0.0-8.el8 kwalletmanager5-21.08.3-1.el8 kwayland-integration-5.23.3-1.el8 kwayland-server-5.23.3-1.el8 kwebkitpart-1.4.0-0.10.20190110.el8 kwin-5.23.3-1.el8 kwordquiz-21.08.3-1.el8 kwrited-5.23.3-1.el8 layer-shell-qt-5.23.3-1.el8 libaccounts-qt-1.16-4.el8 libkdegames-21.08.3-1.el8 libkeduvocdocument-21.08.3-1.el8 libkgapi-21.08.3-1.el8 libkmahjongg-21.08.3-1.el8 libkolabxml-1.2.0-8.el8 libkomparediff2-21.08.3-1.el8 libkscreen-qt5-5.23.3-1.el8 libksysguard-5.23.3-1.el8 lskat-21.08.3-1.el8 marble-21.08.3-2.el8 mbox-importer-21.08.3-1.el8 okteta-0.26.4-4.el8 okular-21.08.3-1.el8 oxygen-icon-theme-5.88.0-1.el8 pam-kwallet-5.23.3-1.el8 parley-21.08.3-1.el8 phonon-4.11.1-8.el8 phonon-backend-gstreamer-4.10.0-6.el8 picmi-21.08.3-1.el8 pim-data-exporter-21.08.3-1.el8 pim-sieve-editor-21.08.3-1.el8 polkit-kde-5.23.3-1.el8 polkit-qt-1-0.114.0-2.el8 powerdevil-5.23.3-1.el8 poxml-21.08.3-1.el8 qca-2.3.4-1.el8 qqc2-desktop-style-5.88.0-1.el8 rocs-21.08.3-1.el8 sddm-0.19.0-18.el8.1 sddm-kcm-5.23.3-1.el8 signon-kwallet-extension-21.08.3-1.el8 signon-ui-0.15-16.el8 skanlite-21.08.2-2.el8 spectacle-21.08.3-1.el8 step-21.08.3-1.el8 svgpart-21.08.3-1.el8 sweeper-21.08.3-1.el8 umbrello-21.08.3-1.el8 xdg-desktop-portal-kde-5.23.3-1.el8Z"eTakonadi-calendar-tools-21.08.3-1.el8.src.rpmTakonadi-calendar-tools-21.08.3-1.el8.aarch64.rpm.akonadi-calendar-tools-debugsource-21.08.3-1.el8.aarch64.rpm-akonadi-calendar-tools-debuginfo-21.08.3-1.el8.aarch64.rpmTakonadi-calendar-tools-21.08.3-1.el8.x86_64.rpm.akonadi-calendar-tools-debugsource-21.08.3-1.el8.x86_64.rpm-akonadi-calendar-tools-debuginfo-21.08.3-1.el8.x86_64.rpmVakonadiconsole-21.08.3-1.el8.src.rpmVakonadiconsole-21.08.3-1.el8.aarch64.rpm3akonadiconsole-debugsource-21.08.3-1.el8.aarch64.rpm2akonadiconsole-debuginfo-21.08.3-1.el8.aarch64.rpmVakonadiconsole-21.08.3-1.el8.x86_64.rpm3akonadiconsole-debugsource-21.08.3-1.el8.x86_64.rpm2akonadiconsole-debuginfo-21.08.3-1.el8.x86_64.rpmUakonadi-import-wizard-21.08.3-1.el8.src.rpmUakonadi-import-wizard-21.08.3-1.el8.aarch64.rpm1akonadi-import-wizard-devel-21.08.3-1.el8.aarch64.rpm0akonadi-import-wizard-debugsource-21.08.3-1.el8.aarch64.rpm/akonadi-import-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmUakonadi-import-wizard-21.08.3-1.el8.x86_64.rpm1akonadi-import-wizard-devel-21.08.3-1.el8.x86_64.rpm0akonadi-import-wizard-debugsource-21.08.3-1.el8.x86_64.rpm/akonadi-import-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmWakregator-21.08.3-1.el8.src.rpmWakregator-21.08.3-1.el8.aarch64.rpm6akregator-libs-21.08.3-1.el8.aarch64.rpm5akregator-debugsource-21.08.3-1.el8.aarch64.rpm4akregator-debuginfo-21.08.3-1.el8.aarch64.rpm7akregator-libs-debuginfo-21.08.3-1.el8.aarch64.rpmWakregator-21.08.3-1.el8.x86_64.rpm6akregator-libs-21.08.3-1.el8.x86_64.rpm5akregator-debugsource-21.08.3-1.el8.x86_64.rpm4akregator-debuginfo-21.08.3-1.el8.x86_64.rpm7akregator-libs-debuginfo-21.08.3-1.el8.x86_64.rpmanalitza-21.08.3-1.el8.src.rpmanalitza-21.08.3-1.el8.aarch64.rpm]analitza-devel-21.08.3-1.el8.aarch64.rpm\analitza-debugsource-21.08.3-1.el8.aarch64.rpm[analitza-debuginfo-21.08.3-1.el8.aarch64.rpmanalitza-21.08.3-1.el8.ppc64le.rpm]analitza-devel-21.08.3-1.el8.ppc64le.rpm\analitza-debugsource-21.08.3-1.el8.ppc64le.rpm[analitza-debuginfo-21.08.3-1.el8.ppc64le.rpmanalitza-21.08.3-1.el8.s390x.rpm]analitza-devel-21.08.3-1.el8.s390x.rpm\analitza-debugsource-21.08.3-1.el8.s390x.rpm[analitza-debuginfo-21.08.3-1.el8.s390x.rpmanalitza-21.08.3-1.el8.x86_64.rpm]analitza-devel-21.08.3-1.el8.x86_64.rpm\analitza-debugsource-21.08.3-1.el8.x86_64.rpm[analitza-debuginfo-21.08.3-1.el8.x86_64.rpmark-21.08.3-1.el8.src.rpmark-21.08.3-1.el8.aarch64.rpm`ark-libs-21.08.3-1.el8.aarch64.rpm_ark-debugsource-21.08.3-1.el8.aarch64.rpm^ark-debuginfo-21.08.3-1.el8.aarch64.rpmaark-libs-debuginfo-21.08.3-1.el8.aarch64.rpmark-21.08.3-1.el8.ppc64le.rpm`ark-libs-21.08.3-1.el8.ppc64le.rpm_ark-debugsource-21.08.3-1.el8.ppc64le.rpm^ark-debuginfo-21.08.3-1.el8.ppc64le.rpmaark-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmark-21.08.3-1.el8.s390x.rpm`ark-libs-21.08.3-1.el8.s390x.rpm_ark-debugsource-21.08.3-1.el8.s390x.rpm^ark-debuginfo-21.08.3-1.el8.s390x.rpmaark-libs-debuginfo-21.08.3-1.el8.s390x.rpmark-21.08.3-1.el8.x86_64.rpm`ark-libs-21.08.3-1.el8.x86_64.rpm_ark-debugsource-21.08.3-1.el8.x86_64.rpm^ark-debuginfo-21.08.3-1.el8.x86_64.rpmaark-libs-debuginfo-21.08.3-1.el8.x86_64.rpmartikulate-21.08.3-1.el8.src.rpmartikulate-21.08.3-1.el8.aarch64.rpmartikulate-libs-21.08.3-1.el8.aarch64.rpmartikulate-debugsource-21.08.3-1.el8.aarch64.rpmartikulate-debuginfo-21.08.3-1.el8.aarch64.rpmartikulate-libs-debuginfo-21.08.3-1.el8.aarch64.rpmartikulate-21.08.3-1.el8.ppc64le.rpmartikulate-libs-21.08.3-1.el8.ppc64le.rpmartikulate-debugsource-21.08.3-1.el8.ppc64le.rpmartikulate-debuginfo-21.08.3-1.el8.ppc64le.rpmartikulate-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmartikulate-21.08.3-1.el8.s390x.rpmartikulate-libs-21.08.3-1.el8.s390x.rpmartikulate-debugsource-21.08.3-1.el8.s390x.rpmartikulate-debuginfo-21.08.3-1.el8.s390x.rpmartikulate-libs-debuginfo-21.08.3-1.el8.s390x.rpmartikulate-21.08.3-1.el8.x86_64.rpmartikulate-libs-21.08.3-1.el8.x86_64.rpmartikulate-debugsource-21.08.3-1.el8.x86_64.rpmartikulate-debuginfo-21.08.3-1.el8.x86_64.rpmartikulate-libs-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-21.08.3-1.el8.src.rpm blinken-21.08.3-1.el8.aarch64.rpmcblinken-debugsource-21.08.3-1.el8.aarch64.rpmbblinken-debuginfo-21.08.3-1.el8.aarch64.rpm blinken-21.08.3-1.el8.ppc64le.rpmcblinken-debugsource-21.08.3-1.el8.ppc64le.rpmbblinken-debuginfo-21.08.3-1.el8.ppc64le.rpm blinken-21.08.3-1.el8.s390x.rpmcblinken-debugsource-21.08.3-1.el8.s390x.rpmbblinken-debuginfo-21.08.3-1.el8.s390x.rpm blinken-21.08.3-1.el8.x86_64.rpmcblinken-debugsource-21.08.3-1.el8.x86_64.rpmbblinken-debuginfo-21.08.3-1.el8.x86_64.rpmAbluedevil-5.23.3-1.el8.src.rpmAbluedevil-5.23.3-1.el8.aarch64.rpm bluedevil-debugsource-5.23.3-1.el8.aarch64.rpm bluedevil-debuginfo-5.23.3-1.el8.aarch64.rpmAbluedevil-5.23.3-1.el8.ppc64le.rpm bluedevil-debugsource-5.23.3-1.el8.ppc64le.rpm bluedevil-debuginfo-5.23.3-1.el8.ppc64le.rpmAbluedevil-5.23.3-1.el8.s390x.rpm bluedevil-debugsource-5.23.3-1.el8.s390x.rpm bluedevil-debuginfo-5.23.3-1.el8.s390x.rpmAbluedevil-5.23.3-1.el8.x86_64.rpm bluedevil-debugsource-5.23.3-1.el8.x86_64.rpm bluedevil-debuginfo-5.23.3-1.el8.x86_64.rpmbomber-21.08.3-1.el8.src.rpmbomber-21.08.3-1.el8.aarch64.rpm+bomber-debugsource-21.08.3-1.el8.aarch64.rpm*bomber-debuginfo-21.08.3-1.el8.aarch64.rpmbomber-21.08.3-1.el8.ppc64le.rpm+bomber-debugsource-21.08.3-1.el8.ppc64le.rpm*bomber-debuginfo-21.08.3-1.el8.ppc64le.rpmbomber-21.08.3-1.el8.s390x.rpm+bomber-debugsource-21.08.3-1.el8.s390x.rpm*bomber-debuginfo-21.08.3-1.el8.s390x.rpmbomber-21.08.3-1.el8.x86_64.rpm+bomber-debugsource-21.08.3-1.el8.x86_64.rpm*bomber-debuginfo-21.08.3-1.el8.x86_64.rpmbovo-21.08.3-1.el8.src.rpmbovo-21.08.3-1.el8.aarch64.rpm-bovo-debugsource-21.08.3-1.el8.aarch64.rpm,bovo-debuginfo-21.08.3-1.el8.aarch64.rpmbovo-21.08.3-1.el8.ppc64le.rpm-bovo-debugsource-21.08.3-1.el8.ppc64le.rpm,bovo-debuginfo-21.08.3-1.el8.ppc64le.rpmbovo-21.08.3-1.el8.s390x.rpm-bovo-debugsource-21.08.3-1.el8.s390x.rpm,bovo-debuginfo-21.08.3-1.el8.s390x.rpmbovo-21.08.3-1.el8.x86_64.rpm-bovo-debugsource-21.08.3-1.el8.x86_64.rpm,bovo-debuginfo-21.08.3-1.el8.x86_64.rpm; breeze-icon-theme-5.88.0-1.el8.src.rpm; breeze-icon-theme-5.88.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm!cervisia-21.08.3-1.el8.src.rpm!cervisia-21.08.3-1.el8.aarch64.rpmecervisia-debugsource-21.08.3-1.el8.aarch64.rpmdcervisia-debuginfo-21.08.3-1.el8.aarch64.rpm!cervisia-21.08.3-1.el8.ppc64le.rpmecervisia-debugsource-21.08.3-1.el8.ppc64le.rpmdcervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm!cervisia-21.08.3-1.el8.s390x.rpmecervisia-debugsource-21.08.3-1.el8.s390x.rpmdcervisia-debuginfo-21.08.3-1.el8.s390x.rpm!cervisia-21.08.3-1.el8.x86_64.rpmecervisia-debugsource-21.08.3-1.el8.x86_64.rpmdcervisia-debuginfo-21.08.3-1.el8.x86_64.rpm">colord-kde-0.5.0-15.el8.src.rpm">colord-kde-0.5.0-15.el8.aarch64.rpmg>colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm">colord-kde-0.5.0-15.el8.ppc64le.rpmg>colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmf>colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm">colord-kde-0.5.0-15.el8.s390x.rpmg>colord-kde-debugsource-0.5.0-15.el8.s390x.rpmf>colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm">colord-kde-0.5.0-15.el8.x86_64.rpmg>colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmFcopyq-5.0.0-2.el8.src.rpmFcopyq-5.0.0-2.el8.aarch64.rpm/Fcopyq-debugsource-5.0.0-2.el8.aarch64.rpm.Fcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmFcopyq-5.0.0-2.el8.ppc64le.rpm/Fcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm.Fcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmFcopyq-5.0.0-2.el8.s390x.rpm/Fcopyq-debugsource-5.0.0-2.el8.s390x.rpm.Fcopyq-debuginfo-5.0.0-2.el8.s390x.rpmFcopyq-5.0.0-2.el8.x86_64.rpm/Fcopyq-debugsource-5.0.0-2.el8.x86_64.rpm.Fcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm#dragon-21.08.3-1.el8.src.rpm#dragon-21.08.3-1.el8.aarch64.rpmidragon-debugsource-21.08.3-1.el8.aarch64.rpmhdragon-debuginfo-21.08.3-1.el8.aarch64.rpm#dragon-21.08.3-1.el8.ppc64le.rpmidragon-debugsource-21.08.3-1.el8.ppc64le.rpmhdragon-debuginfo-21.08.3-1.el8.ppc64le.rpm#dragon-21.08.3-1.el8.s390x.rpmidragon-debugsource-21.08.3-1.el8.s390x.rpmhdragon-debuginfo-21.08.3-1.el8.s390x.rpm#dragon-21.08.3-1.el8.x86_64.rpmidragon-debugsource-21.08.3-1.el8.x86_64.rpmhdragon-debuginfo-21.08.3-1.el8.x86_64.rpm< extra-cmake-modules-5.88.0-1.el8.src.rpm< extra-cmake-modules-5.88.0-1.el8.noarch.rpmhfilelight-21.08.3-1.el8.src.rpmhfilelight-21.08.3-1.el8.aarch64.rpm8hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm7hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpmhfilelight-21.08.3-1.el8.ppc64le.rpm8hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm7hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpmhfilelight-21.08.3-1.el8.s390x.rpm8hfilelight-debugsource-21.08.3-1.el8.s390x.rpm7hfilelight-debuginfo-21.08.3-1.el8.s390x.rpmhfilelight-21.08.3-1.el8.x86_64.rpm8hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm7hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm-ignugo-3.8-26.el8.src.rpm-ignugo-3.8-26.el8.aarch64.rpmaignugo-debugsource-3.8-26.el8.aarch64.rpm`ignugo-debuginfo-3.8-26.el8.aarch64.rpm-ignugo-3.8-26.el8.ppc64le.rpmaignugo-debugsource-3.8-26.el8.ppc64le.rpm`ignugo-debuginfo-3.8-26.el8.ppc64le.rpm-ignugo-3.8-26.el8.s390x.rpmaignugo-debugsource-3.8-26.el8.s390x.rpm`ignugo-debuginfo-3.8-26.el8.s390x.rpm-ignugo-3.8-26.el8.x86_64.rpmaignugo-debugsource-3.8-26.el8.x86_64.rpm`ignugo-debuginfo-3.8-26.el8.x86_64.rpm.granatier-21.08.3-1.el8.src.rpm.granatier-21.08.3-1.el8.aarch64.rpmcgranatier-debugsource-21.08.3-1.el8.aarch64.rpmbgranatier-debuginfo-21.08.3-1.el8.aarch64.rpm.granatier-21.08.3-1.el8.ppc64le.rpmcgranatier-debugsource-21.08.3-1.el8.ppc64le.rpmbgranatier-debuginfo-21.08.3-1.el8.ppc64le.rpm.granatier-21.08.3-1.el8.s390x.rpmcgranatier-debugsource-21.08.3-1.el8.s390x.rpmbgranatier-debuginfo-21.08.3-1.el8.s390x.rpm.granatier-21.08.3-1.el8.x86_64.rpmcgranatier-debugsource-21.08.3-1.el8.x86_64.rpmbgranatier-debuginfo-21.08.3-1.el8.x86_64.rpm?grantlee-editor-21.08.3-1.el8.src.rpm?grantlee-editor-21.08.3-1.el8.aarch64.rpmgrantlee-editor-libs-21.08.3-1.el8.aarch64.rpmgrantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpmgrantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpm?grantlee-editor-21.08.3-1.el8.x86_64.rpmgrantlee-editor-libs-21.08.3-1.el8.x86_64.rpmgrantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpmgrantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm5hgwenview-21.08.3-1.el8.src.rpm5hgwenview-21.08.3-1.el8.aarch64.rpm$hgwenview-libs-21.08.3-1.el8.aarch64.rpm#hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm"hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hgwenview-21.08.3-1.el8.ppc64le.rpm$hgwenview-libs-21.08.3-1.el8.ppc64le.rpm#hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm"hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5hgwenview-21.08.3-1.el8.s390x.rpm$hgwenview-libs-21.08.3-1.el8.s390x.rpm#hgwenview-debugsource-21.08.3-1.el8.s390x.rpm"hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm5hgwenview-21.08.3-1.el8.x86_64.rpm$hgwenview-libs-21.08.3-1.el8.x86_64.rpm#hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm"hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6juk-21.08.3-1.el8.src.rpm6juk-21.08.3-1.el8.aarch64.rpm'juk-debugsource-21.08.3-1.el8.aarch64.rpm&juk-debuginfo-21.08.3-1.el8.aarch64.rpm6juk-21.08.3-1.el8.ppc64le.rpm'juk-debugsource-21.08.3-1.el8.ppc64le.rpm&juk-debuginfo-21.08.3-1.el8.ppc64le.rpm6juk-21.08.3-1.el8.s390x.rpm'juk-debugsource-21.08.3-1.el8.s390x.rpm&juk-debuginfo-21.08.3-1.el8.s390x.rpm6juk-21.08.3-1.el8.x86_64.rpm'juk-debugsource-21.08.3-1.el8.x86_64.rpm&juk-debuginfo-21.08.3-1.el8.x86_64.rpm7hk3b-21.08.3-1.el8.src.rpm7hk3b-21.08.3-1.el8.aarch64.rpm+hk3b-libs-21.08.3-1.el8.aarch64.rpm*hk3b-devel-21.08.3-1.el8.aarch64.rpm)hk3b-debugsource-21.08.3-1.el8.aarch64.rpm(hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7hk3b-21.08.3-1.el8.ppc64le.rpm+hk3b-libs-21.08.3-1.el8.ppc64le.rpm*hk3b-devel-21.08.3-1.el8.ppc64le.rpm)hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm(hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7hk3b-21.08.3-1.el8.s390x.rpm+hk3b-libs-21.08.3-1.el8.s390x.rpm*hk3b-devel-21.08.3-1.el8.s390x.rpm)hk3b-debugsource-21.08.3-1.el8.s390x.rpm(hk3b-debuginfo-21.08.3-1.el8.s390x.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm7hk3b-21.08.3-1.el8.x86_64.rpm+hk3b-libs-21.08.3-1.el8.x86_64.rpm*hk3b-devel-21.08.3-1.el8.x86_64.rpm)hk3b-debugsource-21.08.3-1.el8.x86_64.rpm(hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8kaccounts-integration-21.08.3-1.el8.src.rpm8kaccounts-integration-21.08.3-1.el8.aarch64.rpm/kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm8kaccounts-integration-21.08.3-1.el8.ppc64le.rpm/kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm8kaccounts-integration-21.08.3-1.el8.s390x.rpm/kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm8kaccounts-integration-21.08.3-1.el8.x86_64.rpm/kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpm>kaccounts-providers-21.08.3-1.el8.src.rpm>kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpm>kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmFkactivitymanagerd-5.23.3-1.el8.src.rpmFkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmFkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmFkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmFkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm-kaddressbook-21.08.3-1.el8.src.rpm-kaddressbook-21.08.3-1.el8.aarch64.rpmkaddressbook-libs-21.08.3-1.el8.aarch64.rpmkaddressbook-devel-21.08.3-1.el8.aarch64.rpmkaddressbook-debugsource-21.08.3-1.el8.aarch64.rpmkaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm-kaddressbook-21.08.3-1.el8.x86_64.rpmkaddressbook-libs-21.08.3-1.el8.x86_64.rpmkaddressbook-devel-21.08.3-1.el8.x86_64.rpmkaddressbook-debugsource-21.08.3-1.el8.x86_64.rpmkaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm/kalarm-21.08.3-1.el8.src.rpm/kalarm-21.08.3-1.el8.aarch64.rpmkalarm-debugsource-21.08.3-1.el8.aarch64.rpmkalarm-debuginfo-21.08.3-1.el8.aarch64.rpm/kalarm-21.08.3-1.el8.x86_64.rpmkalarm-debugsource-21.08.3-1.el8.x86_64.rpmkalarm-debuginfo-21.08.3-1.el8.x86_64.rpmAkalgebra-21.08.3-1.el8.src.rpmAkalgebra-21.08.3-1.el8.aarch64.rpm|kalgebra-debugsource-21.08.3-1.el8.aarch64.rpm{kalgebra-debuginfo-21.08.3-1.el8.aarch64.rpmAkalgebra-21.08.3-1.el8.x86_64.rpm|kalgebra-debugsource-21.08.3-1.el8.x86_64.rpm{kalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm9kamera-21.08.3-1.el8.src.rpm9kamera-21.08.3-1.el8.aarch64.rpm1kamera-debugsource-21.08.3-1.el8.aarch64.rpm0kamera-debuginfo-21.08.3-1.el8.aarch64.rpm9kamera-21.08.3-1.el8.ppc64le.rpm1kamera-debugsource-21.08.3-1.el8.ppc64le.rpm0kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm9kamera-21.08.3-1.el8.s390x.rpm1kamera-debugsource-21.08.3-1.el8.s390x.rpm0kamera-debuginfo-21.08.3-1.el8.s390x.rpm9kamera-21.08.3-1.el8.x86_64.rpm1kamera-debugsource-21.08.3-1.el8.x86_64.rpm0kamera-debuginfo-21.08.3-1.el8.x86_64.rpm:kamoso-21.08.3-1.el8.src.rpm:kamoso-21.08.3-1.el8.aarch64.rpm3kamoso-debugsource-21.08.3-1.el8.aarch64.rpm2kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm:kamoso-21.08.3-1.el8.ppc64le.rpm3kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm2kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm:kamoso-21.08.3-1.el8.s390x.rpm3kamoso-debugsource-21.08.3-1.el8.s390x.rpm2kamoso-debuginfo-21.08.3-1.el8.s390x.rpm:kamoso-21.08.3-1.el8.x86_64.rpm3kamoso-debugsource-21.08.3-1.el8.x86_64.rpm2kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm;kanagram-21.08.3-1.el8.src.rpm;kanagram-21.08.3-1.el8.aarch64.rpm5kanagram-debugsource-21.08.3-1.el8.aarch64.rpm4kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm;kanagram-21.08.3-1.el8.ppc64le.rpm5kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm4kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm;kanagram-21.08.3-1.el8.s390x.rpm5kanagram-debugsource-21.08.3-1.el8.s390x.rpm4kanagram-debuginfo-21.08.3-1.el8.s390x.rpm;kanagram-21.08.3-1.el8.x86_64.rpm5kanagram-debugsource-21.08.3-1.el8.x86_64.rpm4kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm/kapman-21.08.3-1.el8.src.rpm/kapman-21.08.3-1.el8.aarch64.rpmfkapman-debugsource-21.08.3-1.el8.aarch64.rpmekapman-debuginfo-21.08.3-1.el8.aarch64.rpm/kapman-21.08.3-1.el8.ppc64le.rpmfkapman-debugsource-21.08.3-1.el8.ppc64le.rpmekapman-debuginfo-21.08.3-1.el8.ppc64le.rpm/kapman-21.08.3-1.el8.s390x.rpmfkapman-debugsource-21.08.3-1.el8.s390x.rpmekapman-debuginfo-21.08.3-1.el8.s390x.rpm/kapman-21.08.3-1.el8.x86_64.rpmfkapman-debugsource-21.08.3-1.el8.x86_64.rpmekapman-debuginfo-21.08.3-1.el8.x86_64.rpm<kapptemplate-21.08.3-1.el8.src.rpm<kapptemplate-21.08.3-1.el8.aarch64.rpm7kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm<kapptemplate-21.08.3-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm<kapptemplate-21.08.3-1.el8.s390x.rpm7kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm6kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm<kapptemplate-21.08.3-1.el8.x86_64.rpm7kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.08.3-1.el8.src.rpm1katomic-21.08.3-1.el8.aarch64.rpmlkatomic-debugsource-21.08.3-1.el8.aarch64.rpmkkatomic-debuginfo-21.08.3-1.el8.aarch64.rpm1katomic-21.08.3-1.el8.ppc64le.rpmlkatomic-debugsource-21.08.3-1.el8.ppc64le.rpmkkatomic-debuginfo-21.08.3-1.el8.ppc64le.rpm1katomic-21.08.3-1.el8.s390x.rpmlkatomic-debugsource-21.08.3-1.el8.s390x.rpmkkatomic-debuginfo-21.08.3-1.el8.s390x.rpm1katomic-21.08.3-1.el8.x86_64.rpmlkatomic-debugsource-21.08.3-1.el8.x86_64.rpmkkatomic-debuginfo-21.08.3-1.el8.x86_64.rpm2kblackbox-21.08.3-1.el8.src.rpm2kblackbox-21.08.3-1.el8.aarch64.rpmnkblackbox-debugsource-21.08.3-1.el8.aarch64.rpmmkblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm2kblackbox-21.08.3-1.el8.ppc64le.rpmnkblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmmkblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm2kblackbox-21.08.3-1.el8.s390x.rpmnkblackbox-debugsource-21.08.3-1.el8.s390x.rpmmkblackbox-debuginfo-21.08.3-1.el8.s390x.rpm2kblackbox-21.08.3-1.el8.x86_64.rpmnkblackbox-debugsource-21.08.3-1.el8.x86_64.rpmmkblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm3kblocks-21.08.3-1.el8.src.rpm3kblocks-21.08.3-1.el8.aarch64.rpmpkblocks-debugsource-21.08.3-1.el8.aarch64.rpmokblocks-debuginfo-21.08.3-1.el8.aarch64.rpm3kblocks-21.08.3-1.el8.ppc64le.rpmpkblocks-debugsource-21.08.3-1.el8.ppc64le.rpmokblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm3kblocks-21.08.3-1.el8.s390x.rpmpkblocks-debugsource-21.08.3-1.el8.s390x.rpmokblocks-debuginfo-21.08.3-1.el8.s390x.rpm3kblocks-21.08.3-1.el8.x86_64.rpmpkblocks-debugsource-21.08.3-1.el8.x86_64.rpmokblocks-debuginfo-21.08.3-1.el8.x86_64.rpm4kbounce-21.08.3-1.el8.src.rpm4kbounce-21.08.3-1.el8.aarch64.rpmrkbounce-debugsource-21.08.3-1.el8.aarch64.rpmqkbounce-debuginfo-21.08.3-1.el8.aarch64.rpm4kbounce-21.08.3-1.el8.ppc64le.rpmrkbounce-debugsource-21.08.3-1.el8.ppc64le.rpmqkbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm4kbounce-21.08.3-1.el8.s390x.rpmrkbounce-debugsource-21.08.3-1.el8.s390x.rpmqkbounce-debuginfo-21.08.3-1.el8.s390x.rpm4kbounce-21.08.3-1.el8.x86_64.rpmrkbounce-debugsource-21.08.3-1.el8.x86_64.rpmqkbounce-debuginfo-21.08.3-1.el8.x86_64.rpm=kbruch-21.08.3-1.el8.src.rpm=kbruch-21.08.3-1.el8.aarch64.rpm9kbruch-debugsource-21.08.3-1.el8.aarch64.rpm8kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm=kbruch-21.08.3-1.el8.ppc64le.rpm9kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm8kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm=kbruch-21.08.3-1.el8.s390x.rpm9kbruch-debugsource-21.08.3-1.el8.s390x.rpm8kbruch-debuginfo-21.08.3-1.el8.s390x.rpm=kbruch-21.08.3-1.el8.x86_64.rpm9kbruch-debugsource-21.08.3-1.el8.x86_64.rpm8kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm>kcachegrind-21.08.3-1.el8.src.rpm>kcachegrind-21.08.3-1.el8.aarch64.rpm:kcachegrind-converters-21.08.3-1.el8.aarch64.rpmKqcachegrind-21.08.3-1.el8.aarch64.rpm<kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm;kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmLqcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm>kcachegrind-21.08.3-1.el8.ppc64le.rpm:kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmKqcachegrind-21.08.3-1.el8.ppc64le.rpm<kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm;kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmLqcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm>kcachegrind-21.08.3-1.el8.s390x.rpm:kcachegrind-converters-21.08.3-1.el8.s390x.rpmKqcachegrind-21.08.3-1.el8.s390x.rpm<kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm;kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmLqcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm>kcachegrind-21.08.3-1.el8.x86_64.rpm:kcachegrind-converters-21.08.3-1.el8.x86_64.rpmKqcachegrind-21.08.3-1.el8.x86_64.rpm<kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm;kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmLqcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm?kcalc-21.08.3-1.el8.src.rpm?kcalc-21.08.3-1.el8.aarch64.rpm>kcalc-debugsource-21.08.3-1.el8.aarch64.rpm=kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm?kcalc-21.08.3-1.el8.ppc64le.rpm>kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm=kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm?kcalc-21.08.3-1.el8.s390x.rpm>kcalc-debugsource-21.08.3-1.el8.s390x.rpm=kcalc-debuginfo-21.08.3-1.el8.s390x.rpm?kcalc-21.08.3-1.el8.x86_64.rpm>kcalc-debugsource-21.08.3-1.el8.x86_64.rpm=kcalc-debuginfo-21.08.3-1.el8.x86_64.rpm@kcharselect-21.08.3-1.el8.src.rpm@kcharselect-21.08.3-1.el8.aarch64.rpm@kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm?kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpm@kcharselect-21.08.3-1.el8.ppc64le.rpm@kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpm@kcharselect-21.08.3-1.el8.s390x.rpm@kcharselect-debugsource-21.08.3-1.el8.s390x.rpm?kcharselect-debuginfo-21.08.3-1.el8.s390x.rpm@kcharselect-21.08.3-1.el8.x86_64.rpm@kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm?kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmAIkcm_systemd-1.2.1-19.el8.src.rpmAIkcm_systemd-1.2.1-19.el8.aarch64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-1.2.1-19.el8.ppc64le.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-1.2.1-19.el8.s390x.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmAIkcm_systemd-1.2.1-19.el8.x86_64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmBkcolorchooser-21.08.3-1.el8.src.rpmBkcolorchooser-21.08.3-1.el8.aarch64.rpmDkcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmBkcolorchooser-21.08.3-1.el8.ppc64le.rpmDkcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmBkcolorchooser-21.08.3-1.el8.s390x.rpmDkcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmBkcolorchooser-21.08.3-1.el8.x86_64.rpmDkcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm5ukcolorpicker-0.1.6-2.el8.src.rpm5ukcolorpicker-0.1.6-2.el8.aarch64.rpmuukcolorpicker-devel-0.1.6-2.el8.aarch64.rpmtukcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmsukcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm5ukcolorpicker-0.1.6-2.el8.ppc64le.rpmuukcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmtukcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmsukcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm5ukcolorpicker-0.1.6-2.el8.s390x.rpmuukcolorpicker-devel-0.1.6-2.el8.s390x.rpmtukcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmsukcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm5ukcolorpicker-0.1.6-2.el8.x86_64.rpmuukcolorpicker-devel-0.1.6-2.el8.x86_64.rpmtukcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmsukcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmCkcron-21.08.3-1.el8.src.rpmCkcron-21.08.3-1.el8.aarch64.rpmFkcron-debugsource-21.08.3-1.el8.aarch64.rpmEkcron-debuginfo-21.08.3-1.el8.aarch64.rpmCkcron-21.08.3-1.el8.ppc64le.rpmFkcron-debugsource-21.08.3-1.el8.ppc64le.rpmEkcron-debuginfo-21.08.3-1.el8.ppc64le.rpmCkcron-21.08.3-1.el8.s390x.rpmFkcron-debugsource-21.08.3-1.el8.s390x.rpmEkcron-debuginfo-21.08.3-1.el8.s390x.rpmCkcron-21.08.3-1.el8.x86_64.rpmFkcron-debugsource-21.08.3-1.el8.x86_64.rpmEkcron-debuginfo-21.08.3-1.el8.x86_64.rpm6rkdb-3.2.0-7.el8.src.rpm6rkdb-3.2.0-7.el8.aarch64.rpmxrkdb-devel-3.2.0-7.el8.aarch64.rpmyrkdb-driver-mysql-3.2.0-7.el8.aarch64.rpm{rkdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmwrkdb-debugsource-3.2.0-7.el8.aarch64.rpmvrkdb-debuginfo-3.2.0-7.el8.aarch64.rpmzrkdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm|rkdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm6rkdb-3.2.0-7.el8.ppc64le.rpmxrkdb-devel-3.2.0-7.el8.ppc64le.rpmyrkdb-driver-mysql-3.2.0-7.el8.ppc64le.rpm{rkdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmwrkdb-debugsource-3.2.0-7.el8.ppc64le.rpmvrkdb-debuginfo-3.2.0-7.el8.ppc64le.rpmzrkdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm|rkdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm6rkdb-3.2.0-7.el8.s390x.rpmxrkdb-devel-3.2.0-7.el8.s390x.rpmyrkdb-driver-mysql-3.2.0-7.el8.s390x.rpm{rkdb-driver-postgresql-3.2.0-7.el8.s390x.rpmwrkdb-debugsource-3.2.0-7.el8.s390x.rpmvrkdb-debuginfo-3.2.0-7.el8.s390x.rpmzrkdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm|rkdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm6rkdb-3.2.0-7.el8.x86_64.rpmxrkdb-devel-3.2.0-7.el8.x86_64.rpmyrkdb-driver-mysql-3.2.0-7.el8.x86_64.rpm{rkdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmwrkdb-debugsource-3.2.0-7.el8.x86_64.rpmvrkdb-debuginfo-3.2.0-7.el8.x86_64.rpmzrkdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm|rkdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm8kdebugsettings-21.08.3-1.el8.src.rpm8kdebugsettings-21.08.3-1.el8.aarch64.rpmkdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm8kdebugsettings-21.08.3-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm8kdebugsettings-21.08.3-1.el8.s390x.rpmkdebugsettings-debugsource-21.08.3-1.el8.s390x.rpmkdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm8kdebugsettings-21.08.3-1.el8.x86_64.rpmkdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmGkde-cli-tools-5.23.3-1.el8.src.rpmGkde-cli-tools-5.23.3-1.el8.aarch64.rpm"Pkdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm#Pkdesu-debuginfo-5.23.3-1.el8.aarch64.rpmGkde-cli-tools-5.23.3-1.el8.ppc64le.rpm"Pkdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm#Pkdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmGkde-cli-tools-5.23.3-1.el8.s390x.rpm"Pkdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm#Pkdesu-debuginfo-5.23.3-1.el8.s390x.rpmGkde-cli-tools-5.23.3-1.el8.x86_64.rpm"Pkdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm#Pkdesu-debuginfo-5.23.3-1.el8.x86_64.rpm7<kde-connect-21.08.3-2.el8.src.rpm7<kde-connect-21.08.3-2.el8.aarch64.rpm<kdeconnectd-21.08.3-2.el8.aarch64.rpm<kde-connect-libs-21.08.3-2.el8.aarch64.rpm<kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm~<kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm}<kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm7<kde-connect-21.08.3-2.el8.ppc64le.rpm<kdeconnectd-21.08.3-2.el8.ppc64le.rpm<kde-connect-libs-21.08.3-2.el8.ppc64le.rpm<kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm~<kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm}<kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm7<kde-connect-21.08.3-2.el8.s390x.rpm<kdeconnectd-21.08.3-2.el8.s390x.rpm<kde-connect-libs-21.08.3-2.el8.s390x.rpm<kde-connect-nautilus-21.08.3-2.el8.s390x.rpm~<kde-connect-debugsource-21.08.3-2.el8.s390x.rpm}<kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm7<kde-connect-21.08.3-2.el8.x86_64.rpm<kdeconnectd-21.08.3-2.el8.x86_64.rpm<kde-connect-libs-21.08.3-2.el8.x86_64.rpm<kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm~<kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm}<kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmIkdecoration-5.23.3-1.el8.src.rpmIkdecoration-5.23.3-1.el8.aarch64.rpm!kdecoration-devel-5.23.3-1.el8.aarch64.rpm kdecoration-debugsource-5.23.3-1.el8.aarch64.rpmkdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmIkdecoration-5.23.3-1.el8.ppc64le.rpm!kdecoration-devel-5.23.3-1.el8.ppc64le.rpm kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpmkdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmIkdecoration-5.23.3-1.el8.s390x.rpm!kdecoration-devel-5.23.3-1.el8.s390x.rpm kdecoration-debugsource-5.23.3-1.el8.s390x.rpmkdecoration-debuginfo-5.23.3-1.el8.s390x.rpmIkdecoration-5.23.3-1.el8.x86_64.rpm!kdecoration-devel-5.23.3-1.el8.x86_64.rpm kdecoration-debugsource-5.23.3-1.el8.x86_64.rpmkdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmtkde-dev-scripts-21.08.3-1.el8.src.rpmtkde-dev-scripts-21.08.3-1.el8.noarch.rpmDkde-dev-utils-21.08.3-1.el8.src.rpmDkde-dev-utils-21.08.3-1.el8.aarch64.rpmkde-dev-utils-common-21.08.3-1.el8.noarch.rpmPkpartloader-21.08.3-1.el8.aarch64.rpmckuiviewer-21.08.3-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmQkpartloader-debuginfo-21.08.3-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmDkde-dev-utils-21.08.3-1.el8.ppc64le.rpmPkpartloader-21.08.3-1.el8.ppc64le.rpmckuiviewer-21.08.3-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmDkde-dev-utils-21.08.3-1.el8.s390x.rpmPkpartloader-21.08.3-1.el8.s390x.rpmckuiviewer-21.08.3-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmQkpartloader-debuginfo-21.08.3-1.el8.s390x.rpmdkuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmDkde-dev-utils-21.08.3-1.el8.x86_64.rpmPkpartloader-21.08.3-1.el8.x86_64.rpmckuiviewer-21.08.3-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmQkpartloader-debuginfo-21.08.3-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpm@kdeedu-data-21.08.3-1.el8.src.rpm@kdeedu-data-21.08.3-1.el8.noarch.rpmE kde-filesystem-4-66.el8.src.rpmE kde-filesystem-4-66.el8.aarch64.rpmE kde-filesystem-4-66.el8.ppc64le.rpmE kde-filesystem-4-66.el8.s390x.rpmE kde-filesystem-4-66.el8.x86_64.rpmGkdegraphics-mobipocket-21.08.3-1.el8.src.rpmGkdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmGkdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmGkdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmGkdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.src.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmHkde-gtk-config-5.23.3-1.el8.src.rpmHkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmHkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmHkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmHkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm9kdenetwork-filesharing-21.08.3-1.el8.src.rpm9kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm9kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm9kdenetwork-filesharing-21.08.3-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm9kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm4kdepim-addons-21.08.3-1.el8.src.rpm4kdepim-addons-21.08.3-1.el8.aarch64.rpmkdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpmkdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm4kdepim-addons-21.08.3-1.el8.x86_64.rpmkdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpmkdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm5hkdepim-runtime-21.08.3-1.el8.src.rpm5hkdepim-runtime-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hkdepim-runtime-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpm~kdeplasma-addons-5.23.3-1.el8.src.rpm~kdeplasma-addons-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpm~kdeplasma-addons-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpm~kdeplasma-addons-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpm~kdeplasma-addons-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmFkde-print-manager-21.08.3-1.el8.src.rpmFkde-print-manager-21.08.3-1.el8.aarch64.rpmKkde-print-manager-libs-21.08.3-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmFkde-print-manager-21.08.3-1.el8.ppc64le.rpmKkde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmFkde-print-manager-21.08.3-1.el8.s390x.rpmKkde-print-manager-libs-21.08.3-1.el8.s390x.rpmJkde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmFkde-print-manager-21.08.3-1.el8.x86_64.rpmKkde-print-manager-libs-21.08.3-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmIkdesdk-kioslaves-21.08.3-1.el8.src.rpmIkdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmIkdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.08.3-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmIkdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.08.3-1.el8.src.rpmJkdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmJkdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmKkdevelop-5.6.2-2.el8.src.rpmKkdevelop-5.6.2-2.el8.aarch64.rpm-kdevelop-devel-5.6.2-2.el8.aarch64.rpm.kdevelop-libs-5.6.2-2.el8.aarch64.rpm,kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm+kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmKkdevelop-5.6.2-2.el8.ppc64le.rpm-kdevelop-devel-5.6.2-2.el8.ppc64le.rpm.kdevelop-libs-5.6.2-2.el8.ppc64le.rpm,kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm+kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmKkdevelop-5.6.2-2.el8.x86_64.rpm-kdevelop-devel-5.6.2-2.el8.x86_64.rpm.kdevelop-libs-5.6.2-2.el8.x86_64.rpm,kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm+kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.src.rpmL%kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmL%kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm:kdf-21.08.3-1.el8.src.rpm:kdf-21.08.3-1.el8.aarch64.rpm kdf-debugsource-21.08.3-1.el8.aarch64.rpmkdf-debuginfo-21.08.3-1.el8.aarch64.rpm:kdf-21.08.3-1.el8.ppc64le.rpm kdf-debugsource-21.08.3-1.el8.ppc64le.rpmkdf-debuginfo-21.08.3-1.el8.ppc64le.rpm:kdf-21.08.3-1.el8.s390x.rpm kdf-debugsource-21.08.3-1.el8.s390x.rpmkdf-debuginfo-21.08.3-1.el8.s390x.rpm:kdf-21.08.3-1.el8.x86_64.rpm kdf-debugsource-21.08.3-1.el8.x86_64.rpmkdf-debuginfo-21.08.3-1.el8.x86_64.rpm;7kdiagram-2.8.0-3.el8.src.rpm;7kdiagram-2.8.0-3.el8.aarch64.rpm 7kdiagram-devel-2.8.0-3.el8.aarch64.rpm 7kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 7kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm;7kdiagram-2.8.0-3.el8.ppc64le.rpm 7kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 7kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 7kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm;7kdiagram-2.8.0-3.el8.s390x.rpm 7kdiagram-devel-2.8.0-3.el8.s390x.rpm 7kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 7kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm;7kdiagram-2.8.0-3.el8.x86_64.rpm 7kdiagram-devel-2.8.0-3.el8.x86_64.rpm 7kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 7kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm=kdiamond-21.08.3-1.el8.src.rpm=kdiamond-21.08.3-1.el8.aarch64.rpmkdiamond-debugsource-21.08.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm=kdiamond-21.08.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.08.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm=kdiamond-21.08.3-1.el8.s390x.rpmkdiamond-debugsource-21.08.3-1.el8.s390x.rpmkdiamond-debuginfo-21.08.3-1.el8.s390x.rpm=kdiamond-21.08.3-1.el8.x86_64.rpmkdiamond-debugsource-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmKkdnssd-21.08.3-1.el8.src.rpmKkdnssd-21.08.3-1.el8.aarch64.rpmWkdnssd-debugsource-21.08.3-1.el8.aarch64.rpmVkdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmKkdnssd-21.08.3-1.el8.ppc64le.rpmWkdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmKkdnssd-21.08.3-1.el8.s390x.rpmWkdnssd-debugsource-21.08.3-1.el8.s390x.rpmVkdnssd-debuginfo-21.08.3-1.el8.s390x.rpmKkdnssd-21.08.3-1.el8.x86_64.rpmWkdnssd-debugsource-21.08.3-1.el8.x86_64.rpmVkdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.08.3-1.el8.src.rpmCkfloppy-21.08.3-1.el8.aarch64.rpm%kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm$kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmCkfloppy-21.08.3-1.el8.ppc64le.rpm%kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm$kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmCkfloppy-21.08.3-1.el8.s390x.rpm%kfloppy-debugsource-21.08.3-1.el8.s390x.rpm$kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmCkfloppy-21.08.3-1.el8.x86_64.rpm%kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm$kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmDkfourinline-21.08.3-1.el8.src.rpmDkfourinline-21.08.3-1.el8.aarch64.rpm'kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm&kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmDkfourinline-21.08.3-1.el8.ppc64le.rpm'kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm&kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmDkfourinline-21.08.3-1.el8.s390x.rpm'kfourinline-debugsource-21.08.3-1.el8.s390x.rpm&kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmDkfourinline-21.08.3-1.el8.x86_64.rpm'kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm&kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm+kgeography-21.08.3-1.el8.src.rpm+kgeography-21.08.3-1.el8.aarch64.rpm+kgeography-debugsource-21.08.3-1.el8.aarch64.rpm*kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm+kgeography-21.08.3-1.el8.ppc64le.rpm+kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm*kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm+kgeography-21.08.3-1.el8.s390x.rpm+kgeography-debugsource-21.08.3-1.el8.s390x.rpm*kgeography-debuginfo-21.08.3-1.el8.s390x.rpm+kgeography-21.08.3-1.el8.x86_64.rpm+kgeography-debugsource-21.08.3-1.el8.x86_64.rpm*kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmEkgoldrunner-21.08.3-1.el8.src.rpmEkgoldrunner-21.08.3-1.el8.aarch64.rpm)kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm(kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmEkgoldrunner-21.08.3-1.el8.ppc64le.rpm)kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm(kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmEkgoldrunner-21.08.3-1.el8.s390x.rpm)kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm(kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmEkgoldrunner-21.08.3-1.el8.x86_64.rpm)kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm(kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpm[kgpg-21.08.3-1.el8.src.rpm[kgpg-21.08.3-1.el8.aarch64.rpmkgpg-debugsource-21.08.3-1.el8.aarch64.rpmkgpg-debuginfo-21.08.3-1.el8.aarch64.rpm[kgpg-21.08.3-1.el8.x86_64.rpmkgpg-debugsource-21.08.3-1.el8.x86_64.rpmkgpg-debuginfo-21.08.3-1.el8.x86_64.rpm,khangman-21.08.3-1.el8.src.rpm,khangman-21.08.3-1.el8.aarch64.rpm-khangman-debugsource-21.08.3-1.el8.aarch64.rpm,khangman-debuginfo-21.08.3-1.el8.aarch64.rpm,khangman-21.08.3-1.el8.ppc64le.rpm-khangman-debugsource-21.08.3-1.el8.ppc64le.rpm,khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm,khangman-21.08.3-1.el8.s390x.rpm-khangman-debugsource-21.08.3-1.el8.s390x.rpm,khangman-debuginfo-21.08.3-1.el8.s390x.rpm,khangman-21.08.3-1.el8.x86_64.rpm-khangman-debugsource-21.08.3-1.el8.x86_64.rpm,khangman-debuginfo-21.08.3-1.el8.x86_64.rpmLkhotkeys-5.23.3-1.el8.src.rpmLkhotkeys-5.23.3-1.el8.aarch64.rpm,khotkeys-devel-5.23.3-1.el8.aarch64.rpm+khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm*khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmLkhotkeys-5.23.3-1.el8.ppc64le.rpm,khotkeys-devel-5.23.3-1.el8.ppc64le.rpm+khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmLkhotkeys-5.23.3-1.el8.s390x.rpm,khotkeys-devel-5.23.3-1.el8.s390x.rpm+khotkeys-debugsource-5.23.3-1.el8.s390x.rpm*khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmLkhotkeys-5.23.3-1.el8.x86_64.rpm,khotkeys-devel-5.23.3-1.el8.x86_64.rpm+khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm*khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmNkig-21.08.3-1.el8.src.rpmNkig-21.08.3-1.el8.aarch64.rpm*kig-debugsource-21.08.3-1.el8.aarch64.rpm)kig-debuginfo-21.08.3-1.el8.aarch64.rpmNkig-21.08.3-1.el8.ppc64le.rpm*kig-debugsource-21.08.3-1.el8.ppc64le.rpm)kig-debuginfo-21.08.3-1.el8.ppc64le.rpmNkig-21.08.3-1.el8.s390x.rpm*kig-debugsource-21.08.3-1.el8.s390x.rpm)kig-debuginfo-21.08.3-1.el8.s390x.rpmNkig-21.08.3-1.el8.x86_64.rpm*kig-debugsource-21.08.3-1.el8.x86_64.rpm)kig-debuginfo-21.08.3-1.el8.x86_64.rpmGkigo-21.08.3-1.el8.src.rpmGkigo-21.08.3-1.el8.aarch64.rpm-kigo-debugsource-21.08.3-1.el8.aarch64.rpm,kigo-debuginfo-21.08.3-1.el8.aarch64.rpmGkigo-21.08.3-1.el8.ppc64le.rpm-kigo-debugsource-21.08.3-1.el8.ppc64le.rpm,kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmGkigo-21.08.3-1.el8.s390x.rpm-kigo-debugsource-21.08.3-1.el8.s390x.rpm,kigo-debuginfo-21.08.3-1.el8.s390x.rpmGkigo-21.08.3-1.el8.x86_64.rpm-kigo-debugsource-21.08.3-1.el8.x86_64.rpm,kigo-debuginfo-21.08.3-1.el8.x86_64.rpmOkile-2.9.93-7.el8.src.rpmOkile-2.9.93-7.el8.aarch64.rpm,kile-debugsource-2.9.93-7.el8.aarch64.rpm+kile-debuginfo-2.9.93-7.el8.aarch64.rpmOkile-2.9.93-7.el8.ppc64le.rpm,kile-debugsource-2.9.93-7.el8.ppc64le.rpm+kile-debuginfo-2.9.93-7.el8.ppc64le.rpmOkile-2.9.93-7.el8.s390x.rpm,kile-debugsource-2.9.93-7.el8.s390x.rpm+kile-debuginfo-2.9.93-7.el8.s390x.rpmOkile-2.9.93-7.el8.x86_64.rpm,kile-debugsource-2.9.93-7.el8.x86_64.rpm+kile-debuginfo-2.9.93-7.el8.x86_64.rpmHkillbots-21.08.3-1.el8.src.rpmHkillbots-21.08.3-1.el8.aarch64.rpm/killbots-debugsource-21.08.3-1.el8.aarch64.rpm.killbots-debuginfo-21.08.3-1.el8.aarch64.rpmHkillbots-21.08.3-1.el8.ppc64le.rpm/killbots-debugsource-21.08.3-1.el8.ppc64le.rpm.killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmHkillbots-21.08.3-1.el8.s390x.rpm/killbots-debugsource-21.08.3-1.el8.s390x.rpm.killbots-debuginfo-21.08.3-1.el8.s390x.rpmHkillbots-21.08.3-1.el8.x86_64.rpm/killbots-debugsource-21.08.3-1.el8.x86_64.rpm.killbots-debuginfo-21.08.3-1.el8.x86_64.rpmMkinfocenter-5.23.3-1.el8.src.rpmMkinfocenter-5.23.3-1.el8.aarch64.rpm.kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmMkinfocenter-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmMkinfocenter-5.23.3-1.el8.s390x.rpm.kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm-kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmMkinfocenter-5.23.3-1.el8.x86_64.rpm.kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmJkiriki-21.08.3-1.el8.src.rpmJkiriki-21.08.3-1.el8.aarch64.rpm4kiriki-debugsource-21.08.3-1.el8.aarch64.rpm3kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmJkiriki-21.08.3-1.el8.ppc64le.rpm4kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm3kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmJkiriki-21.08.3-1.el8.s390x.rpm4kiriki-debugsource-21.08.3-1.el8.s390x.rpm3kiriki-debuginfo-21.08.3-1.el8.s390x.rpmJkiriki-21.08.3-1.el8.x86_64.rpm4kiriki-debugsource-21.08.3-1.el8.x86_64.rpm3kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm-kiten-21.08.3-1.el8.src.rpm-kiten-21.08.3-1.el8.aarch64.rpm1kiten-libs-21.08.3-1.el8.aarch64.rpm0kiten-devel-21.08.3-1.el8.aarch64.rpm/kiten-debugsource-21.08.3-1.el8.aarch64.rpm.kiten-debuginfo-21.08.3-1.el8.aarch64.rpm2kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm-kiten-21.08.3-1.el8.ppc64le.rpm1kiten-libs-21.08.3-1.el8.ppc64le.rpm0kiten-devel-21.08.3-1.el8.ppc64le.rpm/kiten-debugsource-21.08.3-1.el8.ppc64le.rpm.kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm2kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm-kiten-21.08.3-1.el8.s390x.rpm1kiten-libs-21.08.3-1.el8.s390x.rpm0kiten-devel-21.08.3-1.el8.s390x.rpm/kiten-debugsource-21.08.3-1.el8.s390x.rpm.kiten-debuginfo-21.08.3-1.el8.s390x.rpm2kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm-kiten-21.08.3-1.el8.x86_64.rpm1kiten-libs-21.08.3-1.el8.x86_64.rpm0kiten-devel-21.08.3-1.el8.x86_64.rpm/kiten-debugsource-21.08.3-1.el8.x86_64.rpm.kiten-debuginfo-21.08.3-1.el8.x86_64.rpm2kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmKkjumpingcube-21.08.3-1.el8.src.rpmKkjumpingcube-21.08.3-1.el8.aarch64.rpm:kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm9kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmKkjumpingcube-21.08.3-1.el8.ppc64le.rpm:kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm9kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmKkjumpingcube-21.08.3-1.el8.s390x.rpm:kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm9kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmKkjumpingcube-21.08.3-1.el8.x86_64.rpm:kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm9kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmLkleopatra-21.08.3-1.el8.src.rpmLkleopatra-21.08.3-1.el8.aarch64.rpm=kleopatra-libs-21.08.3-1.el8.aarch64.rpm<kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm;kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm>kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmLkleopatra-21.08.3-1.el8.ppc64le.rpm=kleopatra-libs-21.08.3-1.el8.ppc64le.rpm<kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm;kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm>kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmLkleopatra-21.08.3-1.el8.s390x.rpm=kleopatra-libs-21.08.3-1.el8.s390x.rpm<kleopatra-debugsource-21.08.3-1.el8.s390x.rpm;kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm>kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmLkleopatra-21.08.3-1.el8.x86_64.rpm=kleopatra-libs-21.08.3-1.el8.x86_64.rpm<kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm;kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm>kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm.klettres-21.08.3-1.el8.src.rpm.klettres-21.08.3-1.el8.aarch64.rpm4klettres-debugsource-21.08.3-1.el8.aarch64.rpm3klettres-debuginfo-21.08.3-1.el8.aarch64.rpm.klettres-21.08.3-1.el8.ppc64le.rpm4klettres-debugsource-21.08.3-1.el8.ppc64le.rpm3klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm.klettres-21.08.3-1.el8.s390x.rpm4klettres-debugsource-21.08.3-1.el8.s390x.rpm3klettres-debuginfo-21.08.3-1.el8.s390x.rpm.klettres-21.08.3-1.el8.x86_64.rpm4klettres-debugsource-21.08.3-1.el8.x86_64.rpm3klettres-debuginfo-21.08.3-1.el8.x86_64.rpmMklickety-21.08.3-1.el8.src.rpmMklickety-21.08.3-1.el8.aarch64.rpm@klickety-debugsource-21.08.3-1.el8.aarch64.rpm?klickety-debuginfo-21.08.3-1.el8.aarch64.rpmMklickety-21.08.3-1.el8.ppc64le.rpm@klickety-debugsource-21.08.3-1.el8.ppc64le.rpm?klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmMklickety-21.08.3-1.el8.s390x.rpm@klickety-debugsource-21.08.3-1.el8.s390x.rpm?klickety-debuginfo-21.08.3-1.el8.s390x.rpmMklickety-21.08.3-1.el8.x86_64.rpm@klickety-debugsource-21.08.3-1.el8.x86_64.rpm?klickety-debuginfo-21.08.3-1.el8.x86_64.rpmNklines-21.08.3-1.el8.src.rpmNklines-21.08.3-1.el8.aarch64.rpmBklines-debugsource-21.08.3-1.el8.aarch64.rpmAklines-debuginfo-21.08.3-1.el8.aarch64.rpmNklines-21.08.3-1.el8.ppc64le.rpmBklines-debugsource-21.08.3-1.el8.ppc64le.rpmAklines-debuginfo-21.08.3-1.el8.ppc64le.rpmNklines-21.08.3-1.el8.s390x.rpmBklines-debugsource-21.08.3-1.el8.s390x.rpmAklines-debuginfo-21.08.3-1.el8.s390x.rpmNklines-21.08.3-1.el8.x86_64.rpmBklines-debugsource-21.08.3-1.el8.x86_64.rpmAklines-debuginfo-21.08.3-1.el8.x86_64.rpm/kmag-21.08.3-1.el8.src.rpm/kmag-21.08.3-1.el8.aarch64.rpm6kmag-debugsource-21.08.3-1.el8.aarch64.rpm5kmag-debuginfo-21.08.3-1.el8.aarch64.rpm/kmag-21.08.3-1.el8.ppc64le.rpm6kmag-debugsource-21.08.3-1.el8.ppc64le.rpm5kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm/kmag-21.08.3-1.el8.s390x.rpm6kmag-debugsource-21.08.3-1.el8.s390x.rpm5kmag-debuginfo-21.08.3-1.el8.s390x.rpm/kmag-21.08.3-1.el8.x86_64.rpm6kmag-debugsource-21.08.3-1.el8.x86_64.rpm5kmag-debuginfo-21.08.3-1.el8.x86_64.rpm0kmahjongg-21.08.3-1.el8.src.rpm0kmahjongg-21.08.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm0kmahjongg-21.08.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm0kmahjongg-21.08.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm0kmahjongg-21.08.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmKkmail-21.08.3-1.el8.src.rpmKkmail-21.08.3-1.el8.aarch64.rpm3kmail-libs-21.08.3-1.el8.aarch64.rpm2kmail-debugsource-21.08.3-1.el8.aarch64.rpm1kmail-debuginfo-21.08.3-1.el8.aarch64.rpm4kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmKkmail-21.08.3-1.el8.x86_64.rpm3kmail-libs-21.08.3-1.el8.x86_64.rpm2kmail-debugsource-21.08.3-1.el8.x86_64.rpm1kmail-debuginfo-21.08.3-1.el8.x86_64.rpm4kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmLkmail-account-wizard-21.08.3-1.el8.src.rpmLkmail-account-wizard-21.08.3-1.el8.aarch64.rpm0kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm/kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmLkmail-account-wizard-21.08.3-1.el8.x86_64.rpm0kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm/kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmNkmenuedit-5.23.3-1.el8.src.rpmNkmenuedit-5.23.3-1.el8.aarch64.rpm0kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmNkmenuedit-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmNkmenuedit-5.23.3-1.el8.s390x.rpm0kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm/kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmNkmenuedit-5.23.3-1.el8.x86_64.rpm0kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm1kmines-21.08.3-1.el8.s390x.rpm1kmines-21.08.3-1.el8.src.rpm1kmines-21.08.3-1.el8.aarch64.rpm:kmines-debugsource-21.08.3-1.el8.aarch64.rpm9kmines-debuginfo-21.08.3-1.el8.aarch64.rpm1kmines-21.08.3-1.el8.ppc64le.rpm:kmines-debugsource-21.08.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm:kmines-debugsource-21.08.3-1.el8.s390x.rpm9kmines-debuginfo-21.08.3-1.el8.s390x.rpm1kmines-21.08.3-1.el8.x86_64.rpm:kmines-debugsource-21.08.3-1.el8.x86_64.rpm9kmines-debuginfo-21.08.3-1.el8.x86_64.rpm2kmix-21.08.3-1.el8.src.rpm2kmix-21.08.3-1.el8.aarch64.rpm<kmix-debugsource-21.08.3-1.el8.aarch64.rpm;kmix-debuginfo-21.08.3-1.el8.aarch64.rpm2kmix-21.08.3-1.el8.ppc64le.rpm<kmix-debugsource-21.08.3-1.el8.ppc64le.rpm;kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm2kmix-21.08.3-1.el8.s390x.rpm<kmix-debugsource-21.08.3-1.el8.s390x.rpm;kmix-debuginfo-21.08.3-1.el8.s390x.rpm2kmix-21.08.3-1.el8.x86_64.rpm<kmix-debugsource-21.08.3-1.el8.x86_64.rpm;kmix-debuginfo-21.08.3-1.el8.x86_64.rpm3kmousetool-21.08.3-1.el8.src.rpm3kmousetool-21.08.3-1.el8.aarch64.rpm>kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm=kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm3kmousetool-21.08.3-1.el8.ppc64le.rpm>kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm=kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm3kmousetool-21.08.3-1.el8.s390x.rpm>kmousetool-debugsource-21.08.3-1.el8.s390x.rpm=kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm3kmousetool-21.08.3-1.el8.x86_64.rpm>kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm=kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm4kmouth-21.08.3-1.el8.src.rpm4kmouth-21.08.3-1.el8.aarch64.rpm@kmouth-debugsource-21.08.3-1.el8.aarch64.rpm?kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm4kmouth-21.08.3-1.el8.ppc64le.rpm@kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm?kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm4kmouth-21.08.3-1.el8.s390x.rpm@kmouth-debugsource-21.08.3-1.el8.s390x.rpm?kmouth-debuginfo-21.08.3-1.el8.s390x.rpm4kmouth-21.08.3-1.el8.x86_64.rpm@kmouth-debugsource-21.08.3-1.el8.x86_64.rpm?kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm5kmplot-21.08.3-1.el8.src.rpm5kmplot-21.08.3-1.el8.aarch64.rpmBkmplot-debugsource-21.08.3-1.el8.aarch64.rpmAkmplot-debuginfo-21.08.3-1.el8.aarch64.rpm5kmplot-21.08.3-1.el8.ppc64le.rpmBkmplot-debugsource-21.08.3-1.el8.ppc64le.rpmAkmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm5kmplot-21.08.3-1.el8.s390x.rpmBkmplot-debugsource-21.08.3-1.el8.s390x.rpmAkmplot-debuginfo-21.08.3-1.el8.s390x.rpm5kmplot-21.08.3-1.el8.x86_64.rpmBkmplot-debugsource-21.08.3-1.el8.x86_64.rpmAkmplot-debuginfo-21.08.3-1.el8.x86_64.rpmOknavalbattle-21.08.3-1.el8.src.rpmOknavalbattle-21.08.3-1.el8.aarch64.rpmDknavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmCknavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmOknavalbattle-21.08.3-1.el8.ppc64le.rpmDknavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmCknavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmOknavalbattle-21.08.3-1.el8.s390x.rpmDknavalbattle-debugsource-21.08.3-1.el8.s390x.rpmCknavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmOknavalbattle-21.08.3-1.el8.x86_64.rpmDknavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmCknavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmPknetwalk-21.08.3-1.el8.src.rpmPknetwalk-21.08.3-1.el8.aarch64.rpmFknetwalk-debugsource-21.08.3-1.el8.aarch64.rpmEknetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmPknetwalk-21.08.3-1.el8.ppc64le.rpmFknetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmEknetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmPknetwalk-21.08.3-1.el8.s390x.rpmFknetwalk-debugsource-21.08.3-1.el8.s390x.rpmEknetwalk-debuginfo-21.08.3-1.el8.s390x.rpmPknetwalk-21.08.3-1.el8.x86_64.rpmFknetwalk-debugsource-21.08.3-1.el8.x86_64.rpmEknetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm5knotes-21.08.3-1.el8.src.rpm5knotes-21.08.3-1.el8.x86_64.rpmrknotes-libs-21.08.3-1.el8.x86_64.rpmqknotes-debugsource-21.08.3-1.el8.x86_64.rpmpknotes-debuginfo-21.08.3-1.el8.x86_64.rpmsknotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQkolf-21.08.3-1.el8.src.rpmQkolf-21.08.3-1.el8.aarch64.rpmHkolf-debugsource-21.08.3-1.el8.aarch64.rpmGkolf-debuginfo-21.08.3-1.el8.aarch64.rpmQkolf-21.08.3-1.el8.ppc64le.rpmHkolf-debugsource-21.08.3-1.el8.ppc64le.rpmGkolf-debuginfo-21.08.3-1.el8.ppc64le.rpmQkolf-21.08.3-1.el8.s390x.rpmHkolf-debugsource-21.08.3-1.el8.s390x.rpmGkolf-debuginfo-21.08.3-1.el8.s390x.rpmQkolf-21.08.3-1.el8.x86_64.rpmHkolf-debugsource-21.08.3-1.el8.x86_64.rpmGkolf-debuginfo-21.08.3-1.el8.x86_64.rpmRkollision-21.08.3-1.el8.src.rpmRkollision-21.08.3-1.el8.aarch64.rpmJkollision-debugsource-21.08.3-1.el8.aarch64.rpmIkollision-debuginfo-21.08.3-1.el8.aarch64.rpmRkollision-21.08.3-1.el8.ppc64le.rpmJkollision-debugsource-21.08.3-1.el8.ppc64le.rpmIkollision-debuginfo-21.08.3-1.el8.ppc64le.rpmRkollision-21.08.3-1.el8.s390x.rpmJkollision-debugsource-21.08.3-1.el8.s390x.rpmIkollision-debuginfo-21.08.3-1.el8.s390x.rpmRkollision-21.08.3-1.el8.x86_64.rpmJkollision-debugsource-21.08.3-1.el8.x86_64.rpmIkollision-debuginfo-21.08.3-1.el8.x86_64.rpm6kolourpaint-21.08.3-1.el8.src.rpm6kolourpaint-21.08.3-1.el8.aarch64.rpmEkolourpaint-libs-21.08.3-1.el8.aarch64.rpmDkolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmCkolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6kolourpaint-21.08.3-1.el8.ppc64le.rpmEkolourpaint-libs-21.08.3-1.el8.ppc64le.rpmDkolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmCkolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6kolourpaint-21.08.3-1.el8.s390x.rpmEkolourpaint-libs-21.08.3-1.el8.s390x.rpmDkolourpaint-debugsource-21.08.3-1.el8.s390x.rpmCkolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm6kolourpaint-21.08.3-1.el8.x86_64.rpmEkolourpaint-libs-21.08.3-1.el8.x86_64.rpmDkolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmCkolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7kompare-21.08.3-1.el8.src.rpm7kompare-21.08.3-1.el8.aarch64.rpmJkompare-libs-21.08.3-1.el8.aarch64.rpmIkompare-devel-21.08.3-1.el8.aarch64.rpmHkompare-debugsource-21.08.3-1.el8.aarch64.rpmGkompare-debuginfo-21.08.3-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7kompare-21.08.3-1.el8.ppc64le.rpmJkompare-libs-21.08.3-1.el8.ppc64le.rpmIkompare-devel-21.08.3-1.el8.ppc64le.rpmHkompare-debugsource-21.08.3-1.el8.ppc64le.rpmGkompare-debuginfo-21.08.3-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7kompare-21.08.3-1.el8.s390x.rpmJkompare-libs-21.08.3-1.el8.s390x.rpmIkompare-devel-21.08.3-1.el8.s390x.rpmHkompare-debugsource-21.08.3-1.el8.s390x.rpmGkompare-debuginfo-21.08.3-1.el8.s390x.rpmKkompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm7kompare-21.08.3-1.el8.x86_64.rpmJkompare-libs-21.08.3-1.el8.x86_64.rpmIkompare-devel-21.08.3-1.el8.x86_64.rpmHkompare-debugsource-21.08.3-1.el8.x86_64.rpmGkompare-debuginfo-21.08.3-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.08.3-1.el8.src.rpmTkonquest-21.08.3-1.el8.aarch64.rpmQkonquest-debugsource-21.08.3-1.el8.aarch64.rpmPkonquest-debuginfo-21.08.3-1.el8.aarch64.rpmTkonquest-21.08.3-1.el8.ppc64le.rpmQkonquest-debugsource-21.08.3-1.el8.ppc64le.rpmPkonquest-debuginfo-21.08.3-1.el8.ppc64le.rpmTkonquest-21.08.3-1.el8.s390x.rpmQkonquest-debugsource-21.08.3-1.el8.s390x.rpmPkonquest-debuginfo-21.08.3-1.el8.s390x.rpmTkonquest-21.08.3-1.el8.x86_64.rpmQkonquest-debugsource-21.08.3-1.el8.x86_64.rpmPkonquest-debuginfo-21.08.3-1.el8.x86_64.rpmPkontact-21.08.3-1.el8.src.rpmPkontact-21.08.3-1.el8.aarch64.rpm8kontact-libs-21.08.3-1.el8.aarch64.rpm7kontact-debugsource-21.08.3-1.el8.aarch64.rpm6kontact-debuginfo-21.08.3-1.el8.aarch64.rpm9kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmPkontact-21.08.3-1.el8.x86_64.rpm8kontact-libs-21.08.3-1.el8.x86_64.rpm7kontact-debugsource-21.08.3-1.el8.x86_64.rpm6kontact-debuginfo-21.08.3-1.el8.x86_64.rpm9kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmOkonversation-21.08.3-1.el8.src.rpmOkonversation-21.08.3-1.el8.aarch64.rpm2konversation-debugsource-21.08.3-1.el8.aarch64.rpm1konversation-debuginfo-21.08.3-1.el8.aarch64.rpmOkonversation-21.08.3-1.el8.ppc64le.rpm2konversation-debugsource-21.08.3-1.el8.ppc64le.rpm1konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmOkonversation-21.08.3-1.el8.s390x.rpm2konversation-debugsource-21.08.3-1.el8.s390x.rpm1konversation-debuginfo-21.08.3-1.el8.s390x.rpmOkonversation-21.08.3-1.el8.x86_64.rpm2konversation-debugsource-21.08.3-1.el8.x86_64.rpm1konversation-debuginfo-21.08.3-1.el8.x86_64.rpmQkorganizer-21.08.3-1.el8.src.rpmQkorganizer-21.08.3-1.el8.aarch64.rpm<korganizer-libs-21.08.3-1.el8.aarch64.rpm;korganizer-debugsource-21.08.3-1.el8.aarch64.rpm:korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm=korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpmQkorganizer-21.08.3-1.el8.x86_64.rpm<korganizer-libs-21.08.3-1.el8.x86_64.rpm;korganizer-debugsource-21.08.3-1.el8.x86_64.rpm:korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm=korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmUgkproperty-3.2.0-4.el8.src.rpmUgkproperty-3.2.0-4.el8.aarch64.rpmTgkproperty-devel-3.2.0-4.el8.aarch64.rpmSgkproperty-debugsource-3.2.0-4.el8.aarch64.rpmRgkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmUgkproperty-3.2.0-4.el8.ppc64le.rpmTgkproperty-devel-3.2.0-4.el8.ppc64le.rpmSgkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmRgkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmUgkproperty-3.2.0-4.el8.s390x.rpmTgkproperty-devel-3.2.0-4.el8.s390x.rpmSgkproperty-debugsource-3.2.0-4.el8.s390x.rpmRgkproperty-debuginfo-3.2.0-4.el8.s390x.rpmUgkproperty-3.2.0-4.el8.x86_64.rpmTgkproperty-devel-3.2.0-4.el8.x86_64.rpmSgkproperty-debugsource-3.2.0-4.el8.x86_64.rpmRgkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm9kqtquickcharts-21.08.3-1.el8.src.rpm9kqtquickcharts-21.08.3-1.el8.aarch64.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm9kqtquickcharts-21.08.3-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm9kqtquickcharts-21.08.3-1.el8.s390x.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm9kqtquickcharts-21.08.3-1.el8.x86_64.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm:krdc-21.08.3-1.el8.src.rpm:krdc-21.08.3-1.el8.aarch64.rpmWkrdc-libs-21.08.3-1.el8.aarch64.rpmVkrdc-devel-21.08.3-1.el8.aarch64.rpmUkrdc-debugsource-21.08.3-1.el8.aarch64.rpmTkrdc-debuginfo-21.08.3-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm:krdc-21.08.3-1.el8.ppc64le.rpmWkrdc-libs-21.08.3-1.el8.ppc64le.rpmVkrdc-devel-21.08.3-1.el8.ppc64le.rpmUkrdc-debugsource-21.08.3-1.el8.ppc64le.rpmTkrdc-debuginfo-21.08.3-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm:krdc-21.08.3-1.el8.s390x.rpmWkrdc-libs-21.08.3-1.el8.s390x.rpmVkrdc-devel-21.08.3-1.el8.s390x.rpmUkrdc-debugsource-21.08.3-1.el8.s390x.rpmTkrdc-debuginfo-21.08.3-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm:krdc-21.08.3-1.el8.x86_64.rpmWkrdc-libs-21.08.3-1.el8.x86_64.rpmVkrdc-devel-21.08.3-1.el8.x86_64.rpmUkrdc-debugsource-21.08.3-1.el8.x86_64.rpmTkrdc-debuginfo-21.08.3-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVVkreport-3.2.0-8.el8.src.rpmVVkreport-3.2.0-8.el8.aarch64.rpmWVkreport-devel-3.2.0-8.el8.aarch64.rpmVVkreport-debugsource-3.2.0-8.el8.aarch64.rpmUVkreport-debuginfo-3.2.0-8.el8.aarch64.rpmVVkreport-3.2.0-8.el8.ppc64le.rpmWVkreport-devel-3.2.0-8.el8.ppc64le.rpmVVkreport-debugsource-3.2.0-8.el8.ppc64le.rpmUVkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmVVkreport-3.2.0-8.el8.s390x.rpmWVkreport-devel-3.2.0-8.el8.s390x.rpmVVkreport-debugsource-3.2.0-8.el8.s390x.rpmUVkreport-debuginfo-3.2.0-8.el8.s390x.rpmVVkreport-3.2.0-8.el8.x86_64.rpmWVkreport-devel-3.2.0-8.el8.x86_64.rpmVVkreport-debugsource-3.2.0-8.el8.x86_64.rpmUVkreport-debuginfo-3.2.0-8.el8.x86_64.rpmWkreversi-21.08.3-1.el8.src.rpmWkreversi-21.08.3-1.el8.aarch64.rpmYkreversi-debugsource-21.08.3-1.el8.aarch64.rpmXkreversi-debuginfo-21.08.3-1.el8.aarch64.rpmWkreversi-21.08.3-1.el8.ppc64le.rpmYkreversi-debugsource-21.08.3-1.el8.ppc64le.rpmXkreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmWkreversi-21.08.3-1.el8.s390x.rpmYkreversi-debugsource-21.08.3-1.el8.s390x.rpmXkreversi-debuginfo-21.08.3-1.el8.s390x.rpmWkreversi-21.08.3-1.el8.x86_64.rpmYkreversi-debugsource-21.08.3-1.el8.x86_64.rpmXkreversi-debuginfo-21.08.3-1.el8.x86_64.rpmnkrfb-21.08.3-1.el8.src.rpmnkrfb-21.08.3-1.el8.aarch64.rpm~krfb-libs-21.08.3-1.el8.aarch64.rpm}krfb-debugsource-21.08.3-1.el8.aarch64.rpm|krfb-debuginfo-21.08.3-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmnkrfb-21.08.3-1.el8.ppc64le.rpm~krfb-libs-21.08.3-1.el8.ppc64le.rpm}krfb-debugsource-21.08.3-1.el8.ppc64le.rpm|krfb-debuginfo-21.08.3-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmnkrfb-21.08.3-1.el8.s390x.rpm~krfb-libs-21.08.3-1.el8.s390x.rpm}krfb-debugsource-21.08.3-1.el8.s390x.rpm|krfb-debuginfo-21.08.3-1.el8.s390x.rpmkrfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmnkrfb-21.08.3-1.el8.x86_64.rpm~krfb-libs-21.08.3-1.el8.x86_64.rpm}krfb-debugsource-21.08.3-1.el8.x86_64.rpm|krfb-debuginfo-21.08.3-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm;kruler-21.08.3-1.el8.src.rpm;kruler-21.08.3-1.el8.aarch64.rpmZkruler-debugsource-21.08.3-1.el8.aarch64.rpmYkruler-debuginfo-21.08.3-1.el8.aarch64.rpm;kruler-21.08.3-1.el8.ppc64le.rpmZkruler-debugsource-21.08.3-1.el8.ppc64le.rpmYkruler-debuginfo-21.08.3-1.el8.ppc64le.rpm;kruler-21.08.3-1.el8.s390x.rpmZkruler-debugsource-21.08.3-1.el8.s390x.rpmYkruler-debuginfo-21.08.3-1.el8.s390x.rpm;kruler-21.08.3-1.el8.x86_64.rpmZkruler-debugsource-21.08.3-1.el8.x86_64.rpmYkruler-debuginfo-21.08.3-1.el8.x86_64.rpmPPkscreen-5.23.3-1.el8.src.rpmPPkscreen-5.23.3-1.el8.aarch64.rpm4Pkscreen-debugsource-5.23.3-1.el8.aarch64.rpm3Pkscreen-debuginfo-5.23.3-1.el8.aarch64.rpmPPkscreen-5.23.3-1.el8.ppc64le.rpm4Pkscreen-debugsource-5.23.3-1.el8.ppc64le.rpm3Pkscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmPPkscreen-5.23.3-1.el8.s390x.rpm4Pkscreen-debugsource-5.23.3-1.el8.s390x.rpm3Pkscreen-debuginfo-5.23.3-1.el8.s390x.rpmPPkscreen-5.23.3-1.el8.x86_64.rpm4Pkscreen-debugsource-5.23.3-1.el8.x86_64.rpm3Pkscreen-debuginfo-5.23.3-1.el8.x86_64.rpmQkscreenlocker-5.23.3-1.el8.src.rpmQkscreenlocker-5.23.3-1.el8.aarch64.rpm7kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmQkscreenlocker-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmQkscreenlocker-5.23.3-1.el8.s390x.rpm7kscreenlocker-devel-5.23.3-1.el8.s390x.rpm6kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmQkscreenlocker-5.23.3-1.el8.x86_64.rpm7kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmXkshisen-21.08.3-1.el8.src.rpmXkshisen-21.08.3-1.el8.aarch64.rpm[kshisen-debugsource-21.08.3-1.el8.aarch64.rpmZkshisen-debuginfo-21.08.3-1.el8.aarch64.rpmXkshisen-21.08.3-1.el8.ppc64le.rpm[kshisen-debugsource-21.08.3-1.el8.ppc64le.rpmZkshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmXkshisen-21.08.3-1.el8.s390x.rpm[kshisen-debugsource-21.08.3-1.el8.s390x.rpmZkshisen-debuginfo-21.08.3-1.el8.s390x.rpmXkshisen-21.08.3-1.el8.x86_64.rpm[kshisen-debugsource-21.08.3-1.el8.x86_64.rpmZkshisen-debuginfo-21.08.3-1.el8.x86_64.rpmPksirk-21.08.3-1.el8.src.rpmPksirk-21.08.3-1.el8.aarch64.rpm5ksirk-debugsource-21.08.3-1.el8.aarch64.rpm4ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmPksirk-21.08.3-1.el8.ppc64le.rpm5ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm4ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmPksirk-21.08.3-1.el8.s390x.rpm5ksirk-debugsource-21.08.3-1.el8.s390x.rpm4ksirk-debuginfo-21.08.3-1.el8.s390x.rpmPksirk-21.08.3-1.el8.x86_64.rpm5ksirk-debugsource-21.08.3-1.el8.x86_64.rpm4ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmYksnakeduel-21.08.3-1.el8.src.rpmYksnakeduel-21.08.3-1.el8.aarch64.rpm]ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm\ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmYksnakeduel-21.08.3-1.el8.ppc64le.rpm]ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm\ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmYksnakeduel-21.08.3-1.el8.s390x.rpm]ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm\ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmYksnakeduel-21.08.3-1.el8.x86_64.rpm]ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm\ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm[kspaceduel-21.08.3-1.el8.src.rpm[kspaceduel-21.08.3-1.el8.aarch64.rpmakspaceduel-debugsource-21.08.3-1.el8.aarch64.rpm`kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm[kspaceduel-21.08.3-1.el8.ppc64le.rpmakspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpm`kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm[kspaceduel-21.08.3-1.el8.s390x.rpmakspaceduel-debugsource-21.08.3-1.el8.s390x.rpm`kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm[kspaceduel-21.08.3-1.el8.x86_64.rpmakspaceduel-debugsource-21.08.3-1.el8.x86_64.rpm`kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ksquares-21.08.3-1.el8.src.rpm\ksquares-21.08.3-1.el8.aarch64.rpmcksquares-debugsource-21.08.3-1.el8.aarch64.rpmbksquares-debuginfo-21.08.3-1.el8.aarch64.rpm\ksquares-21.08.3-1.el8.ppc64le.rpmcksquares-debugsource-21.08.3-1.el8.ppc64le.rpmbksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm\ksquares-21.08.3-1.el8.s390x.rpmcksquares-debugsource-21.08.3-1.el8.s390x.rpmbksquares-debuginfo-21.08.3-1.el8.s390x.rpm\ksquares-21.08.3-1.el8.x86_64.rpmcksquares-debugsource-21.08.3-1.el8.x86_64.rpmbksquares-debuginfo-21.08.3-1.el8.x86_64.rpmRksshaskpass-5.23.3-1.el8.src.rpmRksshaskpass-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmRksshaskpass-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmRksshaskpass-5.23.3-1.el8.s390x.rpm9ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmRksshaskpass-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm]ksudoku-21.08.3-1.el8.src.rpm]ksudoku-21.08.3-1.el8.aarch64.rpmeksudoku-debugsource-21.08.3-1.el8.aarch64.rpmdksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm]ksudoku-21.08.3-1.el8.ppc64le.rpmeksudoku-debugsource-21.08.3-1.el8.ppc64le.rpmdksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm]ksudoku-21.08.3-1.el8.s390x.rpmeksudoku-debugsource-21.08.3-1.el8.s390x.rpmdksudoku-debuginfo-21.08.3-1.el8.s390x.rpm]ksudoku-21.08.3-1.el8.x86_64.rpmeksudoku-debugsource-21.08.3-1.el8.x86_64.rpmdksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm<ksystemlog-20.12.3-2.el8.src.rpm<ksystemlog-20.12.3-2.el8.aarch64.rpm\ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm<ksystemlog-20.12.3-2.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm<ksystemlog-20.12.3-2.el8.s390x.rpm\ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm[ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm<ksystemlog-20.12.3-2.el8.x86_64.rpm\ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm=ksystemstats-5.23.3-1.el8.src.rpm=ksystemstats-5.23.3-1.el8.aarch64.rpm^ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm=ksystemstats-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm=ksystemstats-5.23.3-1.el8.s390x.rpm^ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm]ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm=ksystemstats-5.23.3-1.el8.x86_64.rpm^ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm_kteatime-21.08.3-1.el8.src.rpm_kteatime-21.08.3-1.el8.aarch64.rpmkkteatime-debugsource-21.08.3-1.el8.aarch64.rpmjkteatime-debuginfo-21.08.3-1.el8.aarch64.rpm_kteatime-21.08.3-1.el8.ppc64le.rpmkkteatime-debugsource-21.08.3-1.el8.ppc64le.rpmjkteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm_kteatime-21.08.3-1.el8.s390x.rpmkkteatime-debugsource-21.08.3-1.el8.s390x.rpmjkteatime-debuginfo-21.08.3-1.el8.s390x.rpm_kteatime-21.08.3-1.el8.x86_64.rpmkkteatime-debugsource-21.08.3-1.el8.x86_64.rpmjkteatime-debuginfo-21.08.3-1.el8.x86_64.rpm`ktimer-21.08.3-1.el8.src.rpm`ktimer-21.08.3-1.el8.aarch64.rpmmktimer-debugsource-21.08.3-1.el8.aarch64.rpmlktimer-debuginfo-21.08.3-1.el8.aarch64.rpm`ktimer-21.08.3-1.el8.ppc64le.rpmmktimer-debugsource-21.08.3-1.el8.ppc64le.rpmlktimer-debuginfo-21.08.3-1.el8.ppc64le.rpm`ktimer-21.08.3-1.el8.s390x.rpmmktimer-debugsource-21.08.3-1.el8.s390x.rpmlktimer-debuginfo-21.08.3-1.el8.s390x.rpm`ktimer-21.08.3-1.el8.x86_64.rpmmktimer-debugsource-21.08.3-1.el8.x86_64.rpmlktimer-debuginfo-21.08.3-1.el8.x86_64.rpm>ktouch-21.08.3-1.el8.src.rpm>ktouch-21.08.3-1.el8.aarch64.rpm`ktouch-debugsource-21.08.3-1.el8.aarch64.rpm_ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm>ktouch-21.08.3-1.el8.ppc64le.rpm`ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm_ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm>ktouch-21.08.3-1.el8.s390x.rpm`ktouch-debugsource-21.08.3-1.el8.s390x.rpm_ktouch-debuginfo-21.08.3-1.el8.s390x.rpm>ktouch-21.08.3-1.el8.x86_64.rpm`ktouch-debugsource-21.08.3-1.el8.x86_64.rpm_ktouch-debuginfo-21.08.3-1.el8.x86_64.rpmaktuberling-21.08.3-1.el8.src.rpmaktuberling-21.08.3-1.el8.aarch64.rpmoktuberling-debugsource-21.08.3-1.el8.aarch64.rpmnktuberling-debuginfo-21.08.3-1.el8.aarch64.rpmaktuberling-21.08.3-1.el8.ppc64le.rpmoktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmnktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpmaktuberling-21.08.3-1.el8.s390x.rpmoktuberling-debugsource-21.08.3-1.el8.s390x.rpmnktuberling-debuginfo-21.08.3-1.el8.s390x.rpmaktuberling-21.08.3-1.el8.x86_64.rpmoktuberling-debugsource-21.08.3-1.el8.x86_64.rpmnktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm?kturtle-21.08.3-1.el8.src.rpm?kturtle-21.08.3-1.el8.aarch64.rpmbkturtle-debugsource-21.08.3-1.el8.aarch64.rpmakturtle-debuginfo-21.08.3-1.el8.aarch64.rpm?kturtle-21.08.3-1.el8.ppc64le.rpmbkturtle-debugsource-21.08.3-1.el8.ppc64le.rpmakturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm?kturtle-21.08.3-1.el8.s390x.rpmbkturtle-debugsource-21.08.3-1.el8.s390x.rpmakturtle-debuginfo-21.08.3-1.el8.s390x.rpm?kturtle-21.08.3-1.el8.x86_64.rpmbkturtle-debugsource-21.08.3-1.el8.x86_64.rpmakturtle-debuginfo-21.08.3-1.el8.x86_64.rpmbkubrick-21.08.3-1.el8.src.rpmbkubrick-21.08.3-1.el8.aarch64.rpmqkubrick-debugsource-21.08.3-1.el8.aarch64.rpmpkubrick-debuginfo-21.08.3-1.el8.aarch64.rpmbkubrick-21.08.3-1.el8.ppc64le.rpmqkubrick-debugsource-21.08.3-1.el8.ppc64le.rpmpkubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmbkubrick-21.08.3-1.el8.s390x.rpmqkubrick-debugsource-21.08.3-1.el8.s390x.rpmpkubrick-debuginfo-21.08.3-1.el8.s390x.rpmbkubrick-21.08.3-1.el8.x86_64.rpmqkubrick-debugsource-21.08.3-1.el8.x86_64.rpmpkubrick-debuginfo-21.08.3-1.el8.x86_64.rpmckuserfeedback-1.0.0-8.el8.src.rpmckuserfeedback-1.0.0-8.el8.aarch64.rpmvkuserfeedback-devel-1.0.0-8.el8.aarch64.rpmrkuserfeedback-console-1.0.0-8.el8.aarch64.rpmukuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmtkuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmskuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmckuserfeedback-1.0.0-8.el8.ppc64le.rpmvkuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmrkuserfeedback-console-1.0.0-8.el8.ppc64le.rpmukuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmskuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmckuserfeedback-1.0.0-8.el8.s390x.rpmvkuserfeedback-devel-1.0.0-8.el8.s390x.rpmrkuserfeedback-console-1.0.0-8.el8.s390x.rpmukuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmtkuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmskuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmckuserfeedback-1.0.0-8.el8.x86_64.rpmvkuserfeedback-devel-1.0.0-8.el8.x86_64.rpmrkuserfeedback-console-1.0.0-8.el8.x86_64.rpmukuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmtkuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmskuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpm@kwalletmanager5-21.08.3-1.el8.src.rpm@kwalletmanager5-21.08.3-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpm@kwalletmanager5-21.08.3-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpm@kwalletmanager5-21.08.3-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpm@kwalletmanager5-21.08.3-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmSkwayland-integration-5.23.3-1.el8.src.rpmSkwayland-integration-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmSkwayland-integration-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmSkwayland-integration-5.23.3-1.el8.s390x.rpm;kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmSkwayland-integration-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmAkwayland-server-5.23.3-1.el8.src.rpmAkwayland-server-5.23.3-1.el8.aarch64.rpmikwayland-server-devel-5.23.3-1.el8.aarch64.rpmhkwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmAkwayland-server-5.23.3-1.el8.ppc64le.rpmikwayland-server-devel-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmAkwayland-server-5.23.3-1.el8.s390x.rpmikwayland-server-devel-5.23.3-1.el8.s390x.rpmhkwayland-server-debugsource-5.23.3-1.el8.s390x.rpmgkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmAkwayland-server-5.23.3-1.el8.x86_64.rpmikwayland-server-devel-5.23.3-1.el8.x86_64.rpmhkwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.src.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmTkwin-5.23.3-1.el8.src.rpmTkwin-5.23.3-1.el8.aarch64.rpmCkwin-wayland-5.23.3-1.el8.aarch64.rpmlkwin-x11-5.23.3-1.el8.aarch64.rpm<kwin-common-5.23.3-1.el8.aarch64.rpmAkwin-libs-5.23.3-1.el8.aarch64.rpm@kwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm?kwin-debugsource-5.23.3-1.el8.aarch64.rpm>kwin-debuginfo-5.23.3-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm=kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmTkwin-5.23.3-1.el8.ppc64le.rpmCkwin-wayland-5.23.3-1.el8.ppc64le.rpmlkwin-x11-5.23.3-1.el8.ppc64le.rpm<kwin-common-5.23.3-1.el8.ppc64le.rpmAkwin-libs-5.23.3-1.el8.ppc64le.rpm@kwin-devel-5.23.3-1.el8.ppc64le.rpm?kwin-debugsource-5.23.3-1.el8.ppc64le.rpm>kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmTkwin-5.23.3-1.el8.s390x.rpmCkwin-wayland-5.23.3-1.el8.s390x.rpmlkwin-x11-5.23.3-1.el8.s390x.rpm<kwin-common-5.23.3-1.el8.s390x.rpmAkwin-libs-5.23.3-1.el8.s390x.rpm@kwin-devel-5.23.3-1.el8.s390x.rpm?kwin-debugsource-5.23.3-1.el8.s390x.rpm>kwin-debuginfo-5.23.3-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmmkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm=kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmBkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmTkwin-5.23.3-1.el8.x86_64.rpmCkwin-wayland-5.23.3-1.el8.x86_64.rpmlkwin-x11-5.23.3-1.el8.x86_64.rpm<kwin-common-5.23.3-1.el8.x86_64.rpmAkwin-libs-5.23.3-1.el8.x86_64.rpm@kwin-devel-5.23.3-1.el8.x86_64.rpm?kwin-debugsource-5.23.3-1.el8.x86_64.rpm>kwin-debuginfo-5.23.3-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm=kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmCkwordquiz-21.08.3-1.el8.src.rpmCkwordquiz-21.08.3-1.el8.aarch64.rpmokwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmnkwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmCkwordquiz-21.08.3-1.el8.ppc64le.rpmokwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmnkwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmCkwordquiz-21.08.3-1.el8.s390x.rpmokwordquiz-debugsource-21.08.3-1.el8.s390x.rpmnkwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmCkwordquiz-21.08.3-1.el8.x86_64.rpmokwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmnkwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmUkwrited-5.23.3-1.el8.s390x.rpmUkwrited-5.23.3-1.el8.src.rpmUkwrited-5.23.3-1.el8.aarch64.rpmFkwrited-debugsource-5.23.3-1.el8.aarch64.rpmEkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmUkwrited-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmEkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.s390x.rpmEkwrited-debuginfo-5.23.3-1.el8.s390x.rpmUkwrited-5.23.3-1.el8.x86_64.rpmFkwrited-debugsource-5.23.3-1.el8.x86_64.rpmEkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmDlayer-shell-qt-5.23.3-1.el8.src.rpmDlayer-shell-qt-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmDlayer-shell-qt-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmDlayer-shell-qt-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmDlayer-shell-qt-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpm?Clibaccounts-qt-1.16-4.el8.src.rpmtClibaccounts-qt5-1.16-4.el8.aarch64.rpmvClibaccounts-qt5-devel-1.16-4.el8.aarch64.rpmClibaccounts-qt-doc-1.16-4.el8.noarch.rpmsClibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmuClibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmtClibaccounts-qt5-1.16-4.el8.ppc64le.rpmvClibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmsClibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmuClibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmtClibaccounts-qt5-1.16-4.el8.s390x.rpmvClibaccounts-qt5-devel-1.16-4.el8.s390x.rpmsClibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmuClibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmtClibaccounts-qt5-1.16-4.el8.x86_64.rpmvClibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmsClibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmuClibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmElibkdegames-21.08.3-1.el8.src.rpmElibkdegames-21.08.3-1.el8.aarch64.rpmylibkdegames-devel-21.08.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.08.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmElibkdegames-21.08.3-1.el8.ppc64le.rpmylibkdegames-devel-21.08.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmElibkdegames-21.08.3-1.el8.s390x.rpmylibkdegames-devel-21.08.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.08.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.08.3-1.el8.s390x.rpmElibkdegames-21.08.3-1.el8.x86_64.rpmylibkdegames-devel-21.08.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.08.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmFlibkeduvocdocument-21.08.3-1.el8.src.rpmFlibkeduvocdocument-21.08.3-1.el8.aarch64.rpm|libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmFlibkeduvocdocument-21.08.3-1.el8.ppc64le.rpm|libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmFlibkeduvocdocument-21.08.3-1.el8.s390x.rpm|libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmFlibkeduvocdocument-21.08.3-1.el8.x86_64.rpm|libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpmlibkgapi-21.08.3-1.el8.src.rpmlibkgapi-21.08.3-1.el8.aarch64.rpm/libkgapi-devel-21.08.3-1.el8.aarch64.rpm.libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm-libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpmlibkgapi-21.08.3-1.el8.ppc64le.rpm/libkgapi-devel-21.08.3-1.el8.ppc64le.rpm.libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm-libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpmlibkgapi-21.08.3-1.el8.x86_64.rpm/libkgapi-devel-21.08.3-1.el8.x86_64.rpm.libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm-libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmGlibkmahjongg-21.08.3-1.el8.src.rpmGlibkmahjongg-21.08.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.08.3-1.el8.aarch64.rpm libkmahjongg-data-21.08.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmGlibkmahjongg-21.08.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmGlibkmahjongg-21.08.3-1.el8.s390x.rpmlibkmahjongg-devel-21.08.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmGlibkmahjongg-21.08.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.08.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmdflibkolabxml-1.2.0-8.el8.src.rpmdflibkolabxml-1.2.0-8.el8.aarch64.rpmflibkolabxml-devel-1.2.0-8.el8.aarch64.rpmdfjava-kolabformat-1.2.0-8.el8.aarch64.rpm fphp-kolabformat-1.2.0-8.el8.aarch64.rpmfpython3-kolabformat-1.2.0-8.el8.aarch64.rpm~flibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpm}flibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmdflibkolabxml-1.2.0-8.el8.ppc64le.rpmflibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmdfjava-kolabformat-1.2.0-8.el8.ppc64le.rpm fphp-kolabformat-1.2.0-8.el8.ppc64le.rpmfpython3-kolabformat-1.2.0-8.el8.ppc64le.rpm~flibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpm}flibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmdflibkolabxml-1.2.0-8.el8.s390x.rpmflibkolabxml-devel-1.2.0-8.el8.s390x.rpmdfjava-kolabformat-1.2.0-8.el8.s390x.rpm fphp-kolabformat-1.2.0-8.el8.s390x.rpmfpython3-kolabformat-1.2.0-8.el8.s390x.rpm~flibkolabxml-debugsource-1.2.0-8.el8.s390x.rpm}flibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmdflibkolabxml-1.2.0-8.el8.x86_64.rpmflibkolabxml-devel-1.2.0-8.el8.x86_64.rpmdfjava-kolabformat-1.2.0-8.el8.x86_64.rpm fphp-kolabformat-1.2.0-8.el8.x86_64.rpmfpython3-kolabformat-1.2.0-8.el8.x86_64.rpm~flibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpm}flibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmHlibkomparediff2-21.08.3-1.el8.src.rpmHlibkomparediff2-21.08.3-1.el8.aarch64.rpmlibkomparediff2-devel-21.08.3-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmHlibkomparediff2-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-devel-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmHlibkomparediff2-21.08.3-1.el8.s390x.rpmlibkomparediff2-devel-21.08.3-1.el8.s390x.rpmlibkomparediff2-debugsource-21.08.3-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmHlibkomparediff2-21.08.3-1.el8.x86_64.rpmlibkomparediff2-devel-21.08.3-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmVlibkscreen-qt5-5.23.3-1.el8.src.rpmVlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmVlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmVlibkscreen-qt5-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmVlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmWlibksysguard-5.23.3-1.el8.src.rpmWlibksysguard-5.23.3-1.el8.aarch64.rpmNlibksysguard-devel-5.23.3-1.el8.aarch64.rpmJlibksysguard-common-5.23.3-1.el8.aarch64.rpmMlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmWlibksysguard-5.23.3-1.el8.ppc64le.rpmNlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmJlibksysguard-common-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmWlibksysguard-5.23.3-1.el8.s390x.rpmNlibksysguard-devel-5.23.3-1.el8.s390x.rpmJlibksysguard-common-5.23.3-1.el8.s390x.rpmMlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmLlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmWlibksysguard-5.23.3-1.el8.x86_64.rpmNlibksysguard-devel-5.23.3-1.el8.x86_64.rpmJlibksysguard-common-5.23.3-1.el8.x86_64.rpmMlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmflskat-21.08.3-1.el8.src.rpmflskat-21.08.3-1.el8.aarch64.rpmlskat-debugsource-21.08.3-1.el8.aarch64.rpmlskat-debuginfo-21.08.3-1.el8.aarch64.rpmflskat-21.08.3-1.el8.ppc64le.rpmlskat-debugsource-21.08.3-1.el8.ppc64le.rpmlskat-debuginfo-21.08.3-1.el8.ppc64le.rpmflskat-21.08.3-1.el8.s390x.rpmlskat-debugsource-21.08.3-1.el8.s390x.rpmlskat-debuginfo-21.08.3-1.el8.s390x.rpmflskat-21.08.3-1.el8.x86_64.rpmlskat-debugsource-21.08.3-1.el8.x86_64.rpmlskat-debuginfo-21.08.3-1.el8.x86_64.rpmI marble-21.08.3-2.el8.src.rpmI marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmI marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmdmbox-importer-21.08.3-1.el8.src.rpmdmbox-importer-21.08.3-1.el8.aarch64.rpm?mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm>mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmdmbox-importer-21.08.3-1.el8.x86_64.rpm?mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm>mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmJ0okteta-0.26.4-4.el8.src.rpmJ0okteta-0.26.4-4.el8.aarch64.rpm0okteta-libs-0.26.4-4.el8.aarch64.rpm0okteta-devel-0.26.4-4.el8.aarch64.rpm0okteta-debugsource-0.26.4-4.el8.aarch64.rpm 0okteta-debuginfo-0.26.4-4.el8.aarch64.rpm0okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmJ0okteta-0.26.4-4.el8.ppc64le.rpm0okteta-libs-0.26.4-4.el8.ppc64le.rpm0okteta-devel-0.26.4-4.el8.ppc64le.rpm0okteta-debugsource-0.26.4-4.el8.ppc64le.rpm 0okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm0okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmJ0okteta-0.26.4-4.el8.s390x.rpm0okteta-libs-0.26.4-4.el8.s390x.rpm0okteta-devel-0.26.4-4.el8.s390x.rpm0okteta-debugsource-0.26.4-4.el8.s390x.rpm 0okteta-debuginfo-0.26.4-4.el8.s390x.rpm0okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmJ0okteta-0.26.4-4.el8.x86_64.rpm0okteta-libs-0.26.4-4.el8.x86_64.rpm0okteta-devel-0.26.4-4.el8.x86_64.rpm0okteta-debugsource-0.26.4-4.el8.x86_64.rpm 0okteta-debuginfo-0.26.4-4.el8.x86_64.rpm0okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmKokular-21.08.3-1.el8.src.rpmKokular-21.08.3-1.el8.aarch64.rpmokular-devel-21.08.3-1.el8.aarch64.rpmokular-libs-21.08.3-1.el8.aarch64.rpmokular-part-21.08.3-1.el8.aarch64.rpmokular-debugsource-21.08.3-1.el8.aarch64.rpmokular-debuginfo-21.08.3-1.el8.aarch64.rpmokular-libs-debuginfo-21.08.3-1.el8.aarch64.rpmokular-part-debuginfo-21.08.3-1.el8.aarch64.rpmKokular-21.08.3-1.el8.ppc64le.rpmokular-devel-21.08.3-1.el8.ppc64le.rpmokular-libs-21.08.3-1.el8.ppc64le.rpmokular-part-21.08.3-1.el8.ppc64le.rpmokular-debugsource-21.08.3-1.el8.ppc64le.rpmokular-debuginfo-21.08.3-1.el8.ppc64le.rpmokular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmokular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmKokular-21.08.3-1.el8.s390x.rpmokular-devel-21.08.3-1.el8.s390x.rpmokular-libs-21.08.3-1.el8.s390x.rpmokular-part-21.08.3-1.el8.s390x.rpmokular-debugsource-21.08.3-1.el8.s390x.rpmokular-debuginfo-21.08.3-1.el8.s390x.rpmokular-libs-debuginfo-21.08.3-1.el8.s390x.rpmokular-part-debuginfo-21.08.3-1.el8.s390x.rpmKokular-21.08.3-1.el8.x86_64.rpmokular-devel-21.08.3-1.el8.x86_64.rpmokular-libs-21.08.3-1.el8.x86_64.rpmokular-part-21.08.3-1.el8.x86_64.rpmokular-debugsource-21.08.3-1.el8.x86_64.rpmokular-debuginfo-21.08.3-1.el8.x86_64.rpmokular-libs-debuginfo-21.08.3-1.el8.x86_64.rpmokular-part-debuginfo-21.08.3-1.el8.x86_64.rpmfjoxygen-icon-theme-5.88.0-1.el8.src.rpmfjoxygen-icon-theme-5.88.0-1.el8.noarch.rpmvPackageKit-Qt-1.0.2-3.el8.src.rpmXvPackageKit-Qt5-1.0.2-3.el8.aarch64.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmXvPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmXvPackageKit-Qt5-1.0.2-3.el8.s390x.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmXvPackageKit-Qt5-1.0.2-3.el8.x86_64.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmXpam-kwallet-5.23.3-1.el8.src.rpmXpam-kwallet-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmXpam-kwallet-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmXpam-kwallet-5.23.3-1.el8.s390x.rpmPpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmXpam-kwallet-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm\parley-21.08.3-1.el8.src.rpm\parley-21.08.3-1.el8.aarch64.rpmparley-debugsource-21.08.3-1.el8.aarch64.rpmparley-debuginfo-21.08.3-1.el8.aarch64.rpm\parley-21.08.3-1.el8.x86_64.rpmparley-debugsource-21.08.3-1.el8.x86_64.rpmparley-debuginfo-21.08.3-1.el8.x86_64.rpm>phonon-4.11.1-8.el8.src.rpm>phonon-qt5-4.11.1-8.el8.aarch64.rpm>phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm>phonon-debugsource-4.11.1-8.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm>phonon-qt5-4.11.1-8.el8.ppc64le.rpm>phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm>phonon-debugsource-4.11.1-8.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm>phonon-qt5-4.11.1-8.el8.s390x.rpm>phonon-qt5-devel-4.11.1-8.el8.s390x.rpm>phonon-debugsource-4.11.1-8.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm>phonon-qt5-4.11.1-8.el8.x86_64.rpm>phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm>phonon-debugsource-4.11.1-8.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpm/phonon-backend-gstreamer-4.10.0-6.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmhpicmi-21.08.3-1.el8.src.rpmhpicmi-21.08.3-1.el8.aarch64.rpmpicmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmhpicmi-21.08.3-1.el8.ppc64le.rpmpicmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmhpicmi-21.08.3-1.el8.s390x.rpmpicmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmhpicmi-21.08.3-1.el8.x86_64.rpmpicmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmgpim-data-exporter-21.08.3-1.el8.src.rpmgpim-data-exporter-21.08.3-1.el8.aarch64.rpmBpim-data-exporter-libs-21.08.3-1.el8.aarch64.rpmApim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpm@pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpmCpim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmgpim-data-exporter-21.08.3-1.el8.x86_64.rpmBpim-data-exporter-libs-21.08.3-1.el8.x86_64.rpmApim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpm@pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpmCpim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmhpim-sieve-editor-21.08.3-1.el8.src.rpmhpim-sieve-editor-21.08.3-1.el8.aarch64.rpmEpim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpmDpim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmhpim-sieve-editor-21.08.3-1.el8.x86_64.rpmEpim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpmDpim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmapolkit-kde-5.23.3-1.el8.src.rpmapolkit-kde-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmapolkit-kde-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmapolkit-kde-5.23.3-1.el8.s390x.rpmfpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmepolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmapolkit-kde-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpmpolkit-qt-1-0.114.0-2.el8.src.rpm/polkit-qt5-1-0.114.0-2.el8.aarch64.rpm1polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpmpolkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm0polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm/polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm1polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpmpolkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm0polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm/polkit-qt5-1-0.114.0-2.el8.s390x.rpm1polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpmpolkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm0polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm/polkit-qt5-1-0.114.0-2.el8.x86_64.rpm1polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpmpolkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm0polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmbpowerdevil-5.23.3-1.el8.src.rpmbpowerdevil-5.23.3-1.el8.aarch64.rpmhpowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmbpowerdevil-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmbpowerdevil-5.23.3-1.el8.s390x.rpmhpowerdevil-debugsource-5.23.3-1.el8.s390x.rpmgpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmbpowerdevil-5.23.3-1.el8.x86_64.rpmhpowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmRpoxml-21.08.3-1.el8.src.rpmRpoxml-21.08.3-1.el8.aarch64.rpm3poxml-debugsource-21.08.3-1.el8.aarch64.rpm2poxml-debuginfo-21.08.3-1.el8.aarch64.rpmRpoxml-21.08.3-1.el8.ppc64le.rpm3poxml-debugsource-21.08.3-1.el8.ppc64le.rpm2poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmRpoxml-21.08.3-1.el8.s390x.rpm3poxml-debugsource-21.08.3-1.el8.s390x.rpm2poxml-debuginfo-21.08.3-1.el8.s390x.rpmRpoxml-21.08.3-1.el8.x86_64.rpm3poxml-debugsource-21.08.3-1.el8.x86_64.rpm2poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm6Aqca-qt5-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.aarch64.rpm6Aqca-qt5-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.ppc64le.rpm6Aqca-qt5-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.s390x.rpm6Aqca-qt5-2.3.4-1.el8.x86_64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.x86_64.rpmm qqc2-desktop-style-5.88.0-1.el8.src.rpmm qqc2-desktop-style-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.s390x.rpmm qqc2-desktop-style-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.x86_64.rpm`rocs-21.08.3-1.el8.src.rpm`rocs-21.08.3-1.el8.aarch64.rpmrocs-libs-21.08.3-1.el8.aarch64.rpmrocs-devel-21.08.3-1.el8.aarch64.rpmrocs-debugsource-21.08.3-1.el8.aarch64.rpmrocs-debuginfo-21.08.3-1.el8.aarch64.rpm rocs-libs-debuginfo-21.08.3-1.el8.aarch64.rpm`rocs-21.08.3-1.el8.ppc64le.rpmrocs-libs-21.08.3-1.el8.ppc64le.rpmrocs-devel-21.08.3-1.el8.ppc64le.rpmrocs-debugsource-21.08.3-1.el8.ppc64le.rpmrocs-debuginfo-21.08.3-1.el8.ppc64le.rpm rocs-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm`rocs-21.08.3-1.el8.s390x.rpmrocs-libs-21.08.3-1.el8.s390x.rpmrocs-devel-21.08.3-1.el8.s390x.rpmrocs-debugsource-21.08.3-1.el8.s390x.rpmrocs-debuginfo-21.08.3-1.el8.s390x.rpm rocs-libs-debuginfo-21.08.3-1.el8.s390x.rpm`rocs-21.08.3-1.el8.x86_64.rpmrocs-libs-21.08.3-1.el8.x86_64.rpmrocs-devel-21.08.3-1.el8.x86_64.rpmrocs-debugsource-21.08.3-1.el8.x86_64.rpmrocs-debuginfo-21.08.3-1.el8.x86_64.rpm rocs-libs-debuginfo-21.08.3-1.el8.x86_64.rpmajsddm-0.19.0-18.el8.1.src.rpmajsddm-0.19.0-18.el8.1.aarch64.rpm#jsddm-themes-0.19.0-18.el8.1.noarch.rpm jsddm-debugsource-0.19.0-18.el8.1.aarch64.rpm jsddm-debuginfo-0.19.0-18.el8.1.aarch64.rpmajsddm-0.19.0-18.el8.1.ppc64le.rpm jsddm-debugsource-0.19.0-18.el8.1.ppc64le.rpm jsddm-debuginfo-0.19.0-18.el8.1.ppc64le.rpmajsddm-0.19.0-18.el8.1.s390x.rpm jsddm-debugsource-0.19.0-18.el8.1.s390x.rpm jsddm-debuginfo-0.19.0-18.el8.1.s390x.rpmajsddm-0.19.0-18.el8.1.x86_64.rpm jsddm-debugsource-0.19.0-18.el8.1.x86_64.rpm jsddm-debuginfo-0.19.0-18.el8.1.x86_64.rpmcsddm-kcm-5.23.3-1.el8.src.rpmcsddm-kcm-5.23.3-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.aarch64.rpmcsddm-kcm-5.23.3-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.23.3-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.23.3-1.el8.ppc64le.rpmcsddm-kcm-5.23.3-1.el8.s390x.rpmlsddm-kcm-debugsource-5.23.3-1.el8.s390x.rpmksddm-kcm-debuginfo-5.23.3-1.el8.s390x.rpmcsddm-kcm-5.23.3-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.x86_64.rpmosignon-kwallet-extension-21.08.3-1.el8.src.rpmosignon-kwallet-extension-21.08.3-1.el8.aarch64.rpm!signon-kwallet-extension-debugsource-21.08.3-1.el8.aarch64.rpm signon-kwallet-extension-debuginfo-21.08.3-1.el8.aarch64.rpmosignon-kwallet-extension-21.08.3-1.el8.ppc64le.rpm!signon-kwallet-extension-debugsource-21.08.3-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-21.08.3-1.el8.ppc64le.rpmosignon-kwallet-extension-21.08.3-1.el8.s390x.rpm!signon-kwallet-extension-debugsource-21.08.3-1.el8.s390x.rpm signon-kwallet-extension-debuginfo-21.08.3-1.el8.s390x.rpmosignon-kwallet-extension-21.08.3-1.el8.x86_64.rpm!signon-kwallet-extension-debugsource-21.08.3-1.el8.x86_64.rpm signon-kwallet-extension-debuginfo-21.08.3-1.el8.x86_64.rpmp}signon-ui-0.15-16.el8.src.rpmp}signon-ui-0.15-16.el8.aarch64.rpm#}signon-ui-debugsource-0.15-16.el8.aarch64.rpm"}signon-ui-debuginfo-0.15-16.el8.aarch64.rpmp}signon-ui-0.15-16.el8.ppc64le.rpm#}signon-ui-debugsource-0.15-16.el8.ppc64le.rpm"}signon-ui-debuginfo-0.15-16.el8.ppc64le.rpmp}signon-ui-0.15-16.el8.s390x.rpm#}signon-ui-debugsource-0.15-16.el8.s390x.rpm"}signon-ui-debuginfo-0.15-16.el8.s390x.rpmp}signon-ui-0.15-16.el8.x86_64.rpm#}signon-ui-debugsource-0.15-16.el8.x86_64.rpm"}signon-ui-debuginfo-0.15-16.el8.x86_64.rpmq2skanlite-21.08.2-2.el8.src.rpmq2skanlite-21.08.2-2.el8.aarch64.rpm%2skanlite-debugsource-21.08.2-2.el8.aarch64.rpm$2skanlite-debuginfo-21.08.2-2.el8.aarch64.rpmq2skanlite-21.08.2-2.el8.ppc64le.rpm%2skanlite-debugsource-21.08.2-2.el8.ppc64le.rpm$2skanlite-debuginfo-21.08.2-2.el8.ppc64le.rpmq2skanlite-21.08.2-2.el8.s390x.rpm%2skanlite-debugsource-21.08.2-2.el8.s390x.rpm$2skanlite-debuginfo-21.08.2-2.el8.s390x.rpmq2skanlite-21.08.2-2.el8.x86_64.rpm%2skanlite-debugsource-21.08.2-2.el8.x86_64.rpm$2skanlite-debuginfo-21.08.2-2.el8.x86_64.rpmbspectacle-21.08.3-1.el8.src.rpmbspectacle-21.08.3-1.el8.aarch64.rpm spectacle-debugsource-21.08.3-1.el8.aarch64.rpm spectacle-debuginfo-21.08.3-1.el8.aarch64.rpmbspectacle-21.08.3-1.el8.ppc64le.rpm spectacle-debugsource-21.08.3-1.el8.ppc64le.rpm spectacle-debuginfo-21.08.3-1.el8.ppc64le.rpmbspectacle-21.08.3-1.el8.s390x.rpm spectacle-debugsource-21.08.3-1.el8.s390x.rpm spectacle-debuginfo-21.08.3-1.el8.s390x.rpmbspectacle-21.08.3-1.el8.x86_64.rpm spectacle-debugsource-21.08.3-1.el8.x86_64.rpm spectacle-debuginfo-21.08.3-1.el8.x86_64.rpmrstep-21.08.3-1.el8.src.rpmrstep-21.08.3-1.el8.aarch64.rpm'step-debugsource-21.08.3-1.el8.aarch64.rpm&step-debuginfo-21.08.3-1.el8.aarch64.rpmrstep-21.08.3-1.el8.ppc64le.rpm'step-debugsource-21.08.3-1.el8.ppc64le.rpm&step-debuginfo-21.08.3-1.el8.ppc64le.rpmrstep-21.08.3-1.el8.s390x.rpm'step-debugsource-21.08.3-1.el8.s390x.rpm&step-debuginfo-21.08.3-1.el8.s390x.rpmrstep-21.08.3-1.el8.x86_64.rpm'step-debugsource-21.08.3-1.el8.x86_64.rpm&step-debuginfo-21.08.3-1.el8.x86_64.rpmssvgpart-21.08.3-1.el8.src.rpmssvgpart-21.08.3-1.el8.aarch64.rpm)svgpart-debugsource-21.08.3-1.el8.aarch64.rpm(svgpart-debuginfo-21.08.3-1.el8.aarch64.rpmssvgpart-21.08.3-1.el8.ppc64le.rpm)svgpart-debugsource-21.08.3-1.el8.ppc64le.rpm(svgpart-debuginfo-21.08.3-1.el8.ppc64le.rpmssvgpart-21.08.3-1.el8.s390x.rpm)svgpart-debugsource-21.08.3-1.el8.s390x.rpm(svgpart-debuginfo-21.08.3-1.el8.s390x.rpmssvgpart-21.08.3-1.el8.x86_64.rpm)svgpart-debugsource-21.08.3-1.el8.x86_64.rpm(svgpart-debuginfo-21.08.3-1.el8.x86_64.rpmtsweeper-21.08.3-1.el8.src.rpmtsweeper-21.08.3-1.el8.aarch64.rpm+sweeper-debugsource-21.08.3-1.el8.aarch64.rpm*sweeper-debuginfo-21.08.3-1.el8.aarch64.rpmtsweeper-21.08.3-1.el8.ppc64le.rpm+sweeper-debugsource-21.08.3-1.el8.ppc64le.rpm*sweeper-debuginfo-21.08.3-1.el8.ppc64le.rpmtsweeper-21.08.3-1.el8.s390x.rpm+sweeper-debugsource-21.08.3-1.el8.s390x.rpm*sweeper-debuginfo-21.08.3-1.el8.s390x.rpmtsweeper-21.08.3-1.el8.x86_64.rpm+sweeper-debugsource-21.08.3-1.el8.x86_64.rpm*sweeper-debuginfo-21.08.3-1.el8.x86_64.rpmcumbrello-21.08.3-1.el8.src.rpmcumbrello-21.08.3-1.el8.aarch64.rpmumbrello-debugsource-21.08.3-1.el8.aarch64.rpmumbrello-debuginfo-21.08.3-1.el8.aarch64.rpmcumbrello-21.08.3-1.el8.ppc64le.rpmumbrello-debugsource-21.08.3-1.el8.ppc64le.rpmumbrello-debuginfo-21.08.3-1.el8.ppc64le.rpmcumbrello-21.08.3-1.el8.s390x.rpmumbrello-debugsource-21.08.3-1.el8.s390x.rpmumbrello-debuginfo-21.08.3-1.el8.s390x.rpmcumbrello-21.08.3-1.el8.x86_64.rpmumbrello-debugsource-21.08.3-1.el8.x86_64.rpmumbrello-debuginfo-21.08.3-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.src.rpmxdg-desktop-portal-kde-5.23.3-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.23.3-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.s390x.rpmxdg-desktop-portal-kde-5.23.3-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.x86_64.rpmeTakonadi-calendar-tools-21.08.3-1.el8.src.rpmTakonadi-calendar-tools-21.08.3-1.el8.aarch64.rpm.akonadi-calendar-tools-debugsource-21.08.3-1.el8.aarch64.rpm-akonadi-calendar-tools-debuginfo-21.08.3-1.el8.aarch64.rpmTakonadi-calendar-tools-21.08.3-1.el8.x86_64.rpm.akonadi-calendar-tools-debugsource-21.08.3-1.el8.x86_64.rpm-akonadi-calendar-tools-debuginfo-21.08.3-1.el8.x86_64.rpmVakonadiconsole-21.08.3-1.el8.src.rpmVakonadiconsole-21.08.3-1.el8.aarch64.rpm3akonadiconsole-debugsource-21.08.3-1.el8.aarch64.rpm2akonadiconsole-debuginfo-21.08.3-1.el8.aarch64.rpmVakonadiconsole-21.08.3-1.el8.x86_64.rpm3akonadiconsole-debugsource-21.08.3-1.el8.x86_64.rpm2akonadiconsole-debuginfo-21.08.3-1.el8.x86_64.rpmUakonadi-import-wizard-21.08.3-1.el8.src.rpmUakonadi-import-wizard-21.08.3-1.el8.aarch64.rpm1akonadi-import-wizard-devel-21.08.3-1.el8.aarch64.rpm0akonadi-import-wizard-debugsource-21.08.3-1.el8.aarch64.rpm/akonadi-import-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmUakonadi-import-wizard-21.08.3-1.el8.x86_64.rpm1akonadi-import-wizard-devel-21.08.3-1.el8.x86_64.rpm0akonadi-import-wizard-debugsource-21.08.3-1.el8.x86_64.rpm/akonadi-import-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmWakregator-21.08.3-1.el8.src.rpmWakregator-21.08.3-1.el8.aarch64.rpm6akregator-libs-21.08.3-1.el8.aarch64.rpm5akregator-debugsource-21.08.3-1.el8.aarch64.rpm4akregator-debuginfo-21.08.3-1.el8.aarch64.rpm7akregator-libs-debuginfo-21.08.3-1.el8.aarch64.rpmWakregator-21.08.3-1.el8.x86_64.rpm6akregator-libs-21.08.3-1.el8.x86_64.rpm5akregator-debugsource-21.08.3-1.el8.x86_64.rpm4akregator-debuginfo-21.08.3-1.el8.x86_64.rpm7akregator-libs-debuginfo-21.08.3-1.el8.x86_64.rpmanalitza-21.08.3-1.el8.src.rpmanalitza-21.08.3-1.el8.aarch64.rpm]analitza-devel-21.08.3-1.el8.aarch64.rpm\analitza-debugsource-21.08.3-1.el8.aarch64.rpm[analitza-debuginfo-21.08.3-1.el8.aarch64.rpmanalitza-21.08.3-1.el8.ppc64le.rpm]analitza-devel-21.08.3-1.el8.ppc64le.rpm\analitza-debugsource-21.08.3-1.el8.ppc64le.rpm[analitza-debuginfo-21.08.3-1.el8.ppc64le.rpmanalitza-21.08.3-1.el8.s390x.rpm]analitza-devel-21.08.3-1.el8.s390x.rpm\analitza-debugsource-21.08.3-1.el8.s390x.rpm[analitza-debuginfo-21.08.3-1.el8.s390x.rpmanalitza-21.08.3-1.el8.x86_64.rpm]analitza-devel-21.08.3-1.el8.x86_64.rpm\analitza-debugsource-21.08.3-1.el8.x86_64.rpm[analitza-debuginfo-21.08.3-1.el8.x86_64.rpmark-21.08.3-1.el8.src.rpmark-21.08.3-1.el8.aarch64.rpm`ark-libs-21.08.3-1.el8.aarch64.rpm_ark-debugsource-21.08.3-1.el8.aarch64.rpm^ark-debuginfo-21.08.3-1.el8.aarch64.rpmaark-libs-debuginfo-21.08.3-1.el8.aarch64.rpmark-21.08.3-1.el8.ppc64le.rpm`ark-libs-21.08.3-1.el8.ppc64le.rpm_ark-debugsource-21.08.3-1.el8.ppc64le.rpm^ark-debuginfo-21.08.3-1.el8.ppc64le.rpmaark-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmark-21.08.3-1.el8.s390x.rpm`ark-libs-21.08.3-1.el8.s390x.rpm_ark-debugsource-21.08.3-1.el8.s390x.rpm^ark-debuginfo-21.08.3-1.el8.s390x.rpmaark-libs-debuginfo-21.08.3-1.el8.s390x.rpmark-21.08.3-1.el8.x86_64.rpm`ark-libs-21.08.3-1.el8.x86_64.rpm_ark-debugsource-21.08.3-1.el8.x86_64.rpm^ark-debuginfo-21.08.3-1.el8.x86_64.rpmaark-libs-debuginfo-21.08.3-1.el8.x86_64.rpmartikulate-21.08.3-1.el8.src.rpmartikulate-21.08.3-1.el8.aarch64.rpmartikulate-libs-21.08.3-1.el8.aarch64.rpmartikulate-debugsource-21.08.3-1.el8.aarch64.rpmartikulate-debuginfo-21.08.3-1.el8.aarch64.rpmartikulate-libs-debuginfo-21.08.3-1.el8.aarch64.rpmartikulate-21.08.3-1.el8.ppc64le.rpmartikulate-libs-21.08.3-1.el8.ppc64le.rpmartikulate-debugsource-21.08.3-1.el8.ppc64le.rpmartikulate-debuginfo-21.08.3-1.el8.ppc64le.rpmartikulate-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmartikulate-21.08.3-1.el8.s390x.rpmartikulate-libs-21.08.3-1.el8.s390x.rpmartikulate-debugsource-21.08.3-1.el8.s390x.rpmartikulate-debuginfo-21.08.3-1.el8.s390x.rpmartikulate-libs-debuginfo-21.08.3-1.el8.s390x.rpmartikulate-21.08.3-1.el8.x86_64.rpmartikulate-libs-21.08.3-1.el8.x86_64.rpmartikulate-debugsource-21.08.3-1.el8.x86_64.rpmartikulate-debuginfo-21.08.3-1.el8.x86_64.rpmartikulate-libs-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-21.08.3-1.el8.src.rpm blinken-21.08.3-1.el8.aarch64.rpmcblinken-debugsource-21.08.3-1.el8.aarch64.rpmbblinken-debuginfo-21.08.3-1.el8.aarch64.rpm blinken-21.08.3-1.el8.ppc64le.rpmcblinken-debugsource-21.08.3-1.el8.ppc64le.rpmbblinken-debuginfo-21.08.3-1.el8.ppc64le.rpm blinken-21.08.3-1.el8.s390x.rpmcblinken-debugsource-21.08.3-1.el8.s390x.rpmbblinken-debuginfo-21.08.3-1.el8.s390x.rpm blinken-21.08.3-1.el8.x86_64.rpmcblinken-debugsource-21.08.3-1.el8.x86_64.rpmbblinken-debuginfo-21.08.3-1.el8.x86_64.rpmAbluedevil-5.23.3-1.el8.src.rpmAbluedevil-5.23.3-1.el8.aarch64.rpm bluedevil-debugsource-5.23.3-1.el8.aarch64.rpm bluedevil-debuginfo-5.23.3-1.el8.aarch64.rpmAbluedevil-5.23.3-1.el8.ppc64le.rpm bluedevil-debugsource-5.23.3-1.el8.ppc64le.rpm bluedevil-debuginfo-5.23.3-1.el8.ppc64le.rpmAbluedevil-5.23.3-1.el8.s390x.rpm bluedevil-debugsource-5.23.3-1.el8.s390x.rpm bluedevil-debuginfo-5.23.3-1.el8.s390x.rpmAbluedevil-5.23.3-1.el8.x86_64.rpm bluedevil-debugsource-5.23.3-1.el8.x86_64.rpm bluedevil-debuginfo-5.23.3-1.el8.x86_64.rpmbomber-21.08.3-1.el8.src.rpmbomber-21.08.3-1.el8.aarch64.rpm+bomber-debugsource-21.08.3-1.el8.aarch64.rpm*bomber-debuginfo-21.08.3-1.el8.aarch64.rpmbomber-21.08.3-1.el8.ppc64le.rpm+bomber-debugsource-21.08.3-1.el8.ppc64le.rpm*bomber-debuginfo-21.08.3-1.el8.ppc64le.rpmbomber-21.08.3-1.el8.s390x.rpm+bomber-debugsource-21.08.3-1.el8.s390x.rpm*bomber-debuginfo-21.08.3-1.el8.s390x.rpmbomber-21.08.3-1.el8.x86_64.rpm+bomber-debugsource-21.08.3-1.el8.x86_64.rpm*bomber-debuginfo-21.08.3-1.el8.x86_64.rpmbovo-21.08.3-1.el8.src.rpmbovo-21.08.3-1.el8.aarch64.rpm-bovo-debugsource-21.08.3-1.el8.aarch64.rpm,bovo-debuginfo-21.08.3-1.el8.aarch64.rpmbovo-21.08.3-1.el8.ppc64le.rpm-bovo-debugsource-21.08.3-1.el8.ppc64le.rpm,bovo-debuginfo-21.08.3-1.el8.ppc64le.rpmbovo-21.08.3-1.el8.s390x.rpm-bovo-debugsource-21.08.3-1.el8.s390x.rpm,bovo-debuginfo-21.08.3-1.el8.s390x.rpmbovo-21.08.3-1.el8.x86_64.rpm-bovo-debugsource-21.08.3-1.el8.x86_64.rpm,bovo-debuginfo-21.08.3-1.el8.x86_64.rpm; breeze-icon-theme-5.88.0-1.el8.src.rpm; breeze-icon-theme-5.88.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm!cervisia-21.08.3-1.el8.src.rpm!cervisia-21.08.3-1.el8.aarch64.rpmecervisia-debugsource-21.08.3-1.el8.aarch64.rpmdcervisia-debuginfo-21.08.3-1.el8.aarch64.rpm!cervisia-21.08.3-1.el8.ppc64le.rpmecervisia-debugsource-21.08.3-1.el8.ppc64le.rpmdcervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm!cervisia-21.08.3-1.el8.s390x.rpmecervisia-debugsource-21.08.3-1.el8.s390x.rpmdcervisia-debuginfo-21.08.3-1.el8.s390x.rpm!cervisia-21.08.3-1.el8.x86_64.rpmecervisia-debugsource-21.08.3-1.el8.x86_64.rpmdcervisia-debuginfo-21.08.3-1.el8.x86_64.rpm">colord-kde-0.5.0-15.el8.src.rpm">colord-kde-0.5.0-15.el8.aarch64.rpmg>colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm">colord-kde-0.5.0-15.el8.ppc64le.rpmg>colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmf>colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm">colord-kde-0.5.0-15.el8.s390x.rpmg>colord-kde-debugsource-0.5.0-15.el8.s390x.rpmf>colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm">colord-kde-0.5.0-15.el8.x86_64.rpmg>colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmFcopyq-5.0.0-2.el8.src.rpmFcopyq-5.0.0-2.el8.aarch64.rpm/Fcopyq-debugsource-5.0.0-2.el8.aarch64.rpm.Fcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmFcopyq-5.0.0-2.el8.ppc64le.rpm/Fcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm.Fcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmFcopyq-5.0.0-2.el8.s390x.rpm/Fcopyq-debugsource-5.0.0-2.el8.s390x.rpm.Fcopyq-debuginfo-5.0.0-2.el8.s390x.rpmFcopyq-5.0.0-2.el8.x86_64.rpm/Fcopyq-debugsource-5.0.0-2.el8.x86_64.rpm.Fcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm#dragon-21.08.3-1.el8.src.rpm#dragon-21.08.3-1.el8.aarch64.rpmidragon-debugsource-21.08.3-1.el8.aarch64.rpmhdragon-debuginfo-21.08.3-1.el8.aarch64.rpm#dragon-21.08.3-1.el8.ppc64le.rpmidragon-debugsource-21.08.3-1.el8.ppc64le.rpmhdragon-debuginfo-21.08.3-1.el8.ppc64le.rpm#dragon-21.08.3-1.el8.s390x.rpmidragon-debugsource-21.08.3-1.el8.s390x.rpmhdragon-debuginfo-21.08.3-1.el8.s390x.rpm#dragon-21.08.3-1.el8.x86_64.rpmidragon-debugsource-21.08.3-1.el8.x86_64.rpmhdragon-debuginfo-21.08.3-1.el8.x86_64.rpm< extra-cmake-modules-5.88.0-1.el8.src.rpm< extra-cmake-modules-5.88.0-1.el8.noarch.rpmhfilelight-21.08.3-1.el8.src.rpmhfilelight-21.08.3-1.el8.aarch64.rpm8hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm7hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpmhfilelight-21.08.3-1.el8.ppc64le.rpm8hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm7hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpmhfilelight-21.08.3-1.el8.s390x.rpm8hfilelight-debugsource-21.08.3-1.el8.s390x.rpm7hfilelight-debuginfo-21.08.3-1.el8.s390x.rpmhfilelight-21.08.3-1.el8.x86_64.rpm8hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm7hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm-ignugo-3.8-26.el8.src.rpm-ignugo-3.8-26.el8.aarch64.rpmaignugo-debugsource-3.8-26.el8.aarch64.rpm`ignugo-debuginfo-3.8-26.el8.aarch64.rpm-ignugo-3.8-26.el8.ppc64le.rpmaignugo-debugsource-3.8-26.el8.ppc64le.rpm`ignugo-debuginfo-3.8-26.el8.ppc64le.rpm-ignugo-3.8-26.el8.s390x.rpmaignugo-debugsource-3.8-26.el8.s390x.rpm`ignugo-debuginfo-3.8-26.el8.s390x.rpm-ignugo-3.8-26.el8.x86_64.rpmaignugo-debugsource-3.8-26.el8.x86_64.rpm`ignugo-debuginfo-3.8-26.el8.x86_64.rpm.granatier-21.08.3-1.el8.src.rpm.granatier-21.08.3-1.el8.aarch64.rpmcgranatier-debugsource-21.08.3-1.el8.aarch64.rpmbgranatier-debuginfo-21.08.3-1.el8.aarch64.rpm.granatier-21.08.3-1.el8.ppc64le.rpmcgranatier-debugsource-21.08.3-1.el8.ppc64le.rpmbgranatier-debuginfo-21.08.3-1.el8.ppc64le.rpm.granatier-21.08.3-1.el8.s390x.rpmcgranatier-debugsource-21.08.3-1.el8.s390x.rpmbgranatier-debuginfo-21.08.3-1.el8.s390x.rpm.granatier-21.08.3-1.el8.x86_64.rpmcgranatier-debugsource-21.08.3-1.el8.x86_64.rpmbgranatier-debuginfo-21.08.3-1.el8.x86_64.rpm?grantlee-editor-21.08.3-1.el8.src.rpm?grantlee-editor-21.08.3-1.el8.aarch64.rpmgrantlee-editor-libs-21.08.3-1.el8.aarch64.rpmgrantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpmgrantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpm?grantlee-editor-21.08.3-1.el8.x86_64.rpmgrantlee-editor-libs-21.08.3-1.el8.x86_64.rpmgrantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpmgrantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm5hgwenview-21.08.3-1.el8.src.rpm5hgwenview-21.08.3-1.el8.aarch64.rpm$hgwenview-libs-21.08.3-1.el8.aarch64.rpm#hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm"hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hgwenview-21.08.3-1.el8.ppc64le.rpm$hgwenview-libs-21.08.3-1.el8.ppc64le.rpm#hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm"hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5hgwenview-21.08.3-1.el8.s390x.rpm$hgwenview-libs-21.08.3-1.el8.s390x.rpm#hgwenview-debugsource-21.08.3-1.el8.s390x.rpm"hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm5hgwenview-21.08.3-1.el8.x86_64.rpm$hgwenview-libs-21.08.3-1.el8.x86_64.rpm#hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm"hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6juk-21.08.3-1.el8.src.rpm6juk-21.08.3-1.el8.aarch64.rpm'juk-debugsource-21.08.3-1.el8.aarch64.rpm&juk-debuginfo-21.08.3-1.el8.aarch64.rpm6juk-21.08.3-1.el8.ppc64le.rpm'juk-debugsource-21.08.3-1.el8.ppc64le.rpm&juk-debuginfo-21.08.3-1.el8.ppc64le.rpm6juk-21.08.3-1.el8.s390x.rpm'juk-debugsource-21.08.3-1.el8.s390x.rpm&juk-debuginfo-21.08.3-1.el8.s390x.rpm6juk-21.08.3-1.el8.x86_64.rpm'juk-debugsource-21.08.3-1.el8.x86_64.rpm&juk-debuginfo-21.08.3-1.el8.x86_64.rpm7hk3b-21.08.3-1.el8.src.rpm7hk3b-21.08.3-1.el8.aarch64.rpm+hk3b-libs-21.08.3-1.el8.aarch64.rpm*hk3b-devel-21.08.3-1.el8.aarch64.rpm)hk3b-debugsource-21.08.3-1.el8.aarch64.rpm(hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7hk3b-21.08.3-1.el8.ppc64le.rpm+hk3b-libs-21.08.3-1.el8.ppc64le.rpm*hk3b-devel-21.08.3-1.el8.ppc64le.rpm)hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm(hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7hk3b-21.08.3-1.el8.s390x.rpm+hk3b-libs-21.08.3-1.el8.s390x.rpm*hk3b-devel-21.08.3-1.el8.s390x.rpm)hk3b-debugsource-21.08.3-1.el8.s390x.rpm(hk3b-debuginfo-21.08.3-1.el8.s390x.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm7hk3b-21.08.3-1.el8.x86_64.rpm+hk3b-libs-21.08.3-1.el8.x86_64.rpm*hk3b-devel-21.08.3-1.el8.x86_64.rpm)hk3b-debugsource-21.08.3-1.el8.x86_64.rpm(hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8kaccounts-integration-21.08.3-1.el8.src.rpm8kaccounts-integration-21.08.3-1.el8.aarch64.rpm/kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm8kaccounts-integration-21.08.3-1.el8.ppc64le.rpm/kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm8kaccounts-integration-21.08.3-1.el8.s390x.rpm/kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm8kaccounts-integration-21.08.3-1.el8.x86_64.rpm/kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpm>kaccounts-providers-21.08.3-1.el8.src.rpm>kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpm>kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmFkactivitymanagerd-5.23.3-1.el8.src.rpmFkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmFkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmFkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmFkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm-kaddressbook-21.08.3-1.el8.src.rpm-kaddressbook-21.08.3-1.el8.aarch64.rpmkaddressbook-libs-21.08.3-1.el8.aarch64.rpmkaddressbook-devel-21.08.3-1.el8.aarch64.rpmkaddressbook-debugsource-21.08.3-1.el8.aarch64.rpmkaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm-kaddressbook-21.08.3-1.el8.x86_64.rpmkaddressbook-libs-21.08.3-1.el8.x86_64.rpmkaddressbook-devel-21.08.3-1.el8.x86_64.rpmkaddressbook-debugsource-21.08.3-1.el8.x86_64.rpmkaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm/kalarm-21.08.3-1.el8.src.rpm/kalarm-21.08.3-1.el8.aarch64.rpmkalarm-debugsource-21.08.3-1.el8.aarch64.rpmkalarm-debuginfo-21.08.3-1.el8.aarch64.rpm/kalarm-21.08.3-1.el8.x86_64.rpmkalarm-debugsource-21.08.3-1.el8.x86_64.rpmkalarm-debuginfo-21.08.3-1.el8.x86_64.rpmAkalgebra-21.08.3-1.el8.src.rpmAkalgebra-21.08.3-1.el8.aarch64.rpm|kalgebra-debugsource-21.08.3-1.el8.aarch64.rpm{kalgebra-debuginfo-21.08.3-1.el8.aarch64.rpmAkalgebra-21.08.3-1.el8.x86_64.rpm|kalgebra-debugsource-21.08.3-1.el8.x86_64.rpm{kalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm9kamera-21.08.3-1.el8.src.rpm9kamera-21.08.3-1.el8.aarch64.rpm1kamera-debugsource-21.08.3-1.el8.aarch64.rpm0kamera-debuginfo-21.08.3-1.el8.aarch64.rpm9kamera-21.08.3-1.el8.ppc64le.rpm1kamera-debugsource-21.08.3-1.el8.ppc64le.rpm0kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm9kamera-21.08.3-1.el8.s390x.rpm1kamera-debugsource-21.08.3-1.el8.s390x.rpm0kamera-debuginfo-21.08.3-1.el8.s390x.rpm9kamera-21.08.3-1.el8.x86_64.rpm1kamera-debugsource-21.08.3-1.el8.x86_64.rpm0kamera-debuginfo-21.08.3-1.el8.x86_64.rpm:kamoso-21.08.3-1.el8.src.rpm:kamoso-21.08.3-1.el8.aarch64.rpm3kamoso-debugsource-21.08.3-1.el8.aarch64.rpm2kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm:kamoso-21.08.3-1.el8.ppc64le.rpm3kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm2kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm:kamoso-21.08.3-1.el8.s390x.rpm3kamoso-debugsource-21.08.3-1.el8.s390x.rpm2kamoso-debuginfo-21.08.3-1.el8.s390x.rpm:kamoso-21.08.3-1.el8.x86_64.rpm3kamoso-debugsource-21.08.3-1.el8.x86_64.rpm2kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm;kanagram-21.08.3-1.el8.src.rpm;kanagram-21.08.3-1.el8.aarch64.rpm5kanagram-debugsource-21.08.3-1.el8.aarch64.rpm4kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm;kanagram-21.08.3-1.el8.ppc64le.rpm5kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm4kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm;kanagram-21.08.3-1.el8.s390x.rpm5kanagram-debugsource-21.08.3-1.el8.s390x.rpm4kanagram-debuginfo-21.08.3-1.el8.s390x.rpm;kanagram-21.08.3-1.el8.x86_64.rpm5kanagram-debugsource-21.08.3-1.el8.x86_64.rpm4kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm/kapman-21.08.3-1.el8.src.rpm/kapman-21.08.3-1.el8.aarch64.rpmfkapman-debugsource-21.08.3-1.el8.aarch64.rpmekapman-debuginfo-21.08.3-1.el8.aarch64.rpm/kapman-21.08.3-1.el8.ppc64le.rpmfkapman-debugsource-21.08.3-1.el8.ppc64le.rpmekapman-debuginfo-21.08.3-1.el8.ppc64le.rpm/kapman-21.08.3-1.el8.s390x.rpmfkapman-debugsource-21.08.3-1.el8.s390x.rpmekapman-debuginfo-21.08.3-1.el8.s390x.rpm/kapman-21.08.3-1.el8.x86_64.rpmfkapman-debugsource-21.08.3-1.el8.x86_64.rpmekapman-debuginfo-21.08.3-1.el8.x86_64.rpm<kapptemplate-21.08.3-1.el8.src.rpm<kapptemplate-21.08.3-1.el8.aarch64.rpm7kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm<kapptemplate-21.08.3-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm<kapptemplate-21.08.3-1.el8.s390x.rpm7kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm6kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm<kapptemplate-21.08.3-1.el8.x86_64.rpm7kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.08.3-1.el8.src.rpm1katomic-21.08.3-1.el8.aarch64.rpmlkatomic-debugsource-21.08.3-1.el8.aarch64.rpmkkatomic-debuginfo-21.08.3-1.el8.aarch64.rpm1katomic-21.08.3-1.el8.ppc64le.rpmlkatomic-debugsource-21.08.3-1.el8.ppc64le.rpmkkatomic-debuginfo-21.08.3-1.el8.ppc64le.rpm1katomic-21.08.3-1.el8.s390x.rpmlkatomic-debugsource-21.08.3-1.el8.s390x.rpmkkatomic-debuginfo-21.08.3-1.el8.s390x.rpm1katomic-21.08.3-1.el8.x86_64.rpmlkatomic-debugsource-21.08.3-1.el8.x86_64.rpmkkatomic-debuginfo-21.08.3-1.el8.x86_64.rpm2kblackbox-21.08.3-1.el8.src.rpm2kblackbox-21.08.3-1.el8.aarch64.rpmnkblackbox-debugsource-21.08.3-1.el8.aarch64.rpmmkblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm2kblackbox-21.08.3-1.el8.ppc64le.rpmnkblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmmkblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm2kblackbox-21.08.3-1.el8.s390x.rpmnkblackbox-debugsource-21.08.3-1.el8.s390x.rpmmkblackbox-debuginfo-21.08.3-1.el8.s390x.rpm2kblackbox-21.08.3-1.el8.x86_64.rpmnkblackbox-debugsource-21.08.3-1.el8.x86_64.rpmmkblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm3kblocks-21.08.3-1.el8.src.rpm3kblocks-21.08.3-1.el8.aarch64.rpmpkblocks-debugsource-21.08.3-1.el8.aarch64.rpmokblocks-debuginfo-21.08.3-1.el8.aarch64.rpm3kblocks-21.08.3-1.el8.ppc64le.rpmpkblocks-debugsource-21.08.3-1.el8.ppc64le.rpmokblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm3kblocks-21.08.3-1.el8.s390x.rpmpkblocks-debugsource-21.08.3-1.el8.s390x.rpmokblocks-debuginfo-21.08.3-1.el8.s390x.rpm3kblocks-21.08.3-1.el8.x86_64.rpmpkblocks-debugsource-21.08.3-1.el8.x86_64.rpmokblocks-debuginfo-21.08.3-1.el8.x86_64.rpm4kbounce-21.08.3-1.el8.src.rpm4kbounce-21.08.3-1.el8.aarch64.rpmrkbounce-debugsource-21.08.3-1.el8.aarch64.rpmqkbounce-debuginfo-21.08.3-1.el8.aarch64.rpm4kbounce-21.08.3-1.el8.ppc64le.rpmrkbounce-debugsource-21.08.3-1.el8.ppc64le.rpmqkbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm4kbounce-21.08.3-1.el8.s390x.rpmrkbounce-debugsource-21.08.3-1.el8.s390x.rpmqkbounce-debuginfo-21.08.3-1.el8.s390x.rpm4kbounce-21.08.3-1.el8.x86_64.rpmrkbounce-debugsource-21.08.3-1.el8.x86_64.rpmqkbounce-debuginfo-21.08.3-1.el8.x86_64.rpm=kbruch-21.08.3-1.el8.src.rpm=kbruch-21.08.3-1.el8.aarch64.rpm9kbruch-debugsource-21.08.3-1.el8.aarch64.rpm8kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm=kbruch-21.08.3-1.el8.ppc64le.rpm9kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm8kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm=kbruch-21.08.3-1.el8.s390x.rpm9kbruch-debugsource-21.08.3-1.el8.s390x.rpm8kbruch-debuginfo-21.08.3-1.el8.s390x.rpm=kbruch-21.08.3-1.el8.x86_64.rpm9kbruch-debugsource-21.08.3-1.el8.x86_64.rpm8kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm>kcachegrind-21.08.3-1.el8.src.rpm>kcachegrind-21.08.3-1.el8.aarch64.rpm:kcachegrind-converters-21.08.3-1.el8.aarch64.rpmKqcachegrind-21.08.3-1.el8.aarch64.rpm<kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm;kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmLqcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm>kcachegrind-21.08.3-1.el8.ppc64le.rpm:kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmKqcachegrind-21.08.3-1.el8.ppc64le.rpm<kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm;kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmLqcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm>kcachegrind-21.08.3-1.el8.s390x.rpm:kcachegrind-converters-21.08.3-1.el8.s390x.rpmKqcachegrind-21.08.3-1.el8.s390x.rpm<kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm;kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmLqcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm>kcachegrind-21.08.3-1.el8.x86_64.rpm:kcachegrind-converters-21.08.3-1.el8.x86_64.rpmKqcachegrind-21.08.3-1.el8.x86_64.rpm<kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm;kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmLqcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm?kcalc-21.08.3-1.el8.src.rpm?kcalc-21.08.3-1.el8.aarch64.rpm>kcalc-debugsource-21.08.3-1.el8.aarch64.rpm=kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm?kcalc-21.08.3-1.el8.ppc64le.rpm>kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm=kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm?kcalc-21.08.3-1.el8.s390x.rpm>kcalc-debugsource-21.08.3-1.el8.s390x.rpm=kcalc-debuginfo-21.08.3-1.el8.s390x.rpm?kcalc-21.08.3-1.el8.x86_64.rpm>kcalc-debugsource-21.08.3-1.el8.x86_64.rpm=kcalc-debuginfo-21.08.3-1.el8.x86_64.rpm@kcharselect-21.08.3-1.el8.src.rpm@kcharselect-21.08.3-1.el8.aarch64.rpm@kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm?kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpm@kcharselect-21.08.3-1.el8.ppc64le.rpm@kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpm@kcharselect-21.08.3-1.el8.s390x.rpm@kcharselect-debugsource-21.08.3-1.el8.s390x.rpm?kcharselect-debuginfo-21.08.3-1.el8.s390x.rpm@kcharselect-21.08.3-1.el8.x86_64.rpm@kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm?kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmAIkcm_systemd-1.2.1-19.el8.src.rpmAIkcm_systemd-1.2.1-19.el8.aarch64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-1.2.1-19.el8.ppc64le.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-1.2.1-19.el8.s390x.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmAIkcm_systemd-1.2.1-19.el8.x86_64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmBkcolorchooser-21.08.3-1.el8.src.rpmBkcolorchooser-21.08.3-1.el8.aarch64.rpmDkcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmBkcolorchooser-21.08.3-1.el8.ppc64le.rpmDkcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmBkcolorchooser-21.08.3-1.el8.s390x.rpmDkcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmBkcolorchooser-21.08.3-1.el8.x86_64.rpmDkcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm5ukcolorpicker-0.1.6-2.el8.src.rpm5ukcolorpicker-0.1.6-2.el8.aarch64.rpmuukcolorpicker-devel-0.1.6-2.el8.aarch64.rpmtukcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmsukcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm5ukcolorpicker-0.1.6-2.el8.ppc64le.rpmuukcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmtukcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmsukcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm5ukcolorpicker-0.1.6-2.el8.s390x.rpmuukcolorpicker-devel-0.1.6-2.el8.s390x.rpmtukcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmsukcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm5ukcolorpicker-0.1.6-2.el8.x86_64.rpmuukcolorpicker-devel-0.1.6-2.el8.x86_64.rpmtukcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmsukcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmCkcron-21.08.3-1.el8.src.rpmCkcron-21.08.3-1.el8.aarch64.rpmFkcron-debugsource-21.08.3-1.el8.aarch64.rpmEkcron-debuginfo-21.08.3-1.el8.aarch64.rpmCkcron-21.08.3-1.el8.ppc64le.rpmFkcron-debugsource-21.08.3-1.el8.ppc64le.rpmEkcron-debuginfo-21.08.3-1.el8.ppc64le.rpmCkcron-21.08.3-1.el8.s390x.rpmFkcron-debugsource-21.08.3-1.el8.s390x.rpmEkcron-debuginfo-21.08.3-1.el8.s390x.rpmCkcron-21.08.3-1.el8.x86_64.rpmFkcron-debugsource-21.08.3-1.el8.x86_64.rpmEkcron-debuginfo-21.08.3-1.el8.x86_64.rpm6rkdb-3.2.0-7.el8.src.rpm6rkdb-3.2.0-7.el8.aarch64.rpmxrkdb-devel-3.2.0-7.el8.aarch64.rpmyrkdb-driver-mysql-3.2.0-7.el8.aarch64.rpm{rkdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmwrkdb-debugsource-3.2.0-7.el8.aarch64.rpmvrkdb-debuginfo-3.2.0-7.el8.aarch64.rpmzrkdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm|rkdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm6rkdb-3.2.0-7.el8.ppc64le.rpmxrkdb-devel-3.2.0-7.el8.ppc64le.rpmyrkdb-driver-mysql-3.2.0-7.el8.ppc64le.rpm{rkdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmwrkdb-debugsource-3.2.0-7.el8.ppc64le.rpmvrkdb-debuginfo-3.2.0-7.el8.ppc64le.rpmzrkdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm|rkdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm6rkdb-3.2.0-7.el8.s390x.rpmxrkdb-devel-3.2.0-7.el8.s390x.rpmyrkdb-driver-mysql-3.2.0-7.el8.s390x.rpm{rkdb-driver-postgresql-3.2.0-7.el8.s390x.rpmwrkdb-debugsource-3.2.0-7.el8.s390x.rpmvrkdb-debuginfo-3.2.0-7.el8.s390x.rpmzrkdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm|rkdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm6rkdb-3.2.0-7.el8.x86_64.rpmxrkdb-devel-3.2.0-7.el8.x86_64.rpmyrkdb-driver-mysql-3.2.0-7.el8.x86_64.rpm{rkdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmwrkdb-debugsource-3.2.0-7.el8.x86_64.rpmvrkdb-debuginfo-3.2.0-7.el8.x86_64.rpmzrkdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm|rkdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm8kdebugsettings-21.08.3-1.el8.src.rpm8kdebugsettings-21.08.3-1.el8.aarch64.rpmkdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm8kdebugsettings-21.08.3-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm8kdebugsettings-21.08.3-1.el8.s390x.rpmkdebugsettings-debugsource-21.08.3-1.el8.s390x.rpmkdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm8kdebugsettings-21.08.3-1.el8.x86_64.rpmkdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmGkde-cli-tools-5.23.3-1.el8.src.rpmGkde-cli-tools-5.23.3-1.el8.aarch64.rpm"Pkdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm#Pkdesu-debuginfo-5.23.3-1.el8.aarch64.rpmGkde-cli-tools-5.23.3-1.el8.ppc64le.rpm"Pkdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm#Pkdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmGkde-cli-tools-5.23.3-1.el8.s390x.rpm"Pkdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm#Pkdesu-debuginfo-5.23.3-1.el8.s390x.rpmGkde-cli-tools-5.23.3-1.el8.x86_64.rpm"Pkdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm#Pkdesu-debuginfo-5.23.3-1.el8.x86_64.rpm7<kde-connect-21.08.3-2.el8.src.rpm7<kde-connect-21.08.3-2.el8.aarch64.rpm<kdeconnectd-21.08.3-2.el8.aarch64.rpm<kde-connect-libs-21.08.3-2.el8.aarch64.rpm<kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm~<kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm}<kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm7<kde-connect-21.08.3-2.el8.ppc64le.rpm<kdeconnectd-21.08.3-2.el8.ppc64le.rpm<kde-connect-libs-21.08.3-2.el8.ppc64le.rpm<kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm~<kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm}<kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm7<kde-connect-21.08.3-2.el8.s390x.rpm<kdeconnectd-21.08.3-2.el8.s390x.rpm<kde-connect-libs-21.08.3-2.el8.s390x.rpm<kde-connect-nautilus-21.08.3-2.el8.s390x.rpm~<kde-connect-debugsource-21.08.3-2.el8.s390x.rpm}<kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm7<kde-connect-21.08.3-2.el8.x86_64.rpm<kdeconnectd-21.08.3-2.el8.x86_64.rpm<kde-connect-libs-21.08.3-2.el8.x86_64.rpm<kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm~<kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm}<kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm<kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm<kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmIkdecoration-5.23.3-1.el8.src.rpmIkdecoration-5.23.3-1.el8.aarch64.rpm!kdecoration-devel-5.23.3-1.el8.aarch64.rpm kdecoration-debugsource-5.23.3-1.el8.aarch64.rpmkdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmIkdecoration-5.23.3-1.el8.ppc64le.rpm!kdecoration-devel-5.23.3-1.el8.ppc64le.rpm kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpmkdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmIkdecoration-5.23.3-1.el8.s390x.rpm!kdecoration-devel-5.23.3-1.el8.s390x.rpm kdecoration-debugsource-5.23.3-1.el8.s390x.rpmkdecoration-debuginfo-5.23.3-1.el8.s390x.rpmIkdecoration-5.23.3-1.el8.x86_64.rpm!kdecoration-devel-5.23.3-1.el8.x86_64.rpm kdecoration-debugsource-5.23.3-1.el8.x86_64.rpmkdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmtkde-dev-scripts-21.08.3-1.el8.src.rpmtkde-dev-scripts-21.08.3-1.el8.noarch.rpmDkde-dev-utils-21.08.3-1.el8.src.rpmDkde-dev-utils-21.08.3-1.el8.aarch64.rpmkde-dev-utils-common-21.08.3-1.el8.noarch.rpmPkpartloader-21.08.3-1.el8.aarch64.rpmckuiviewer-21.08.3-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmQkpartloader-debuginfo-21.08.3-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmDkde-dev-utils-21.08.3-1.el8.ppc64le.rpmPkpartloader-21.08.3-1.el8.ppc64le.rpmckuiviewer-21.08.3-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmDkde-dev-utils-21.08.3-1.el8.s390x.rpmPkpartloader-21.08.3-1.el8.s390x.rpmckuiviewer-21.08.3-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmQkpartloader-debuginfo-21.08.3-1.el8.s390x.rpmdkuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmDkde-dev-utils-21.08.3-1.el8.x86_64.rpmPkpartloader-21.08.3-1.el8.x86_64.rpmckuiviewer-21.08.3-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmQkpartloader-debuginfo-21.08.3-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpm@kdeedu-data-21.08.3-1.el8.src.rpm@kdeedu-data-21.08.3-1.el8.noarch.rpmE kde-filesystem-4-66.el8.src.rpmE kde-filesystem-4-66.el8.aarch64.rpmE kde-filesystem-4-66.el8.ppc64le.rpmE kde-filesystem-4-66.el8.s390x.rpmE kde-filesystem-4-66.el8.x86_64.rpmGkdegraphics-mobipocket-21.08.3-1.el8.src.rpmGkdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmGkdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmGkdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmGkdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.src.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmHkde-gtk-config-5.23.3-1.el8.src.rpmHkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmHkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmHkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmHkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm9kdenetwork-filesharing-21.08.3-1.el8.src.rpm9kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm9kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm9kdenetwork-filesharing-21.08.3-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm9kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm4kdepim-addons-21.08.3-1.el8.src.rpm4kdepim-addons-21.08.3-1.el8.aarch64.rpmkdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpmkdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm4kdepim-addons-21.08.3-1.el8.x86_64.rpmkdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpmkdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm5hkdepim-runtime-21.08.3-1.el8.src.rpm5hkdepim-runtime-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hkdepim-runtime-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpm~kdeplasma-addons-5.23.3-1.el8.src.rpm~kdeplasma-addons-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpm~kdeplasma-addons-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpm~kdeplasma-addons-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpm~kdeplasma-addons-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmFkde-print-manager-21.08.3-1.el8.src.rpmFkde-print-manager-21.08.3-1.el8.aarch64.rpmKkde-print-manager-libs-21.08.3-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmFkde-print-manager-21.08.3-1.el8.ppc64le.rpmKkde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmFkde-print-manager-21.08.3-1.el8.s390x.rpmKkde-print-manager-libs-21.08.3-1.el8.s390x.rpmJkde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmFkde-print-manager-21.08.3-1.el8.x86_64.rpmKkde-print-manager-libs-21.08.3-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmIkdesdk-kioslaves-21.08.3-1.el8.src.rpmIkdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmIkdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.08.3-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmIkdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.08.3-1.el8.src.rpmJkdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmJkdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmKkdevelop-5.6.2-2.el8.src.rpmKkdevelop-5.6.2-2.el8.aarch64.rpm-kdevelop-devel-5.6.2-2.el8.aarch64.rpm.kdevelop-libs-5.6.2-2.el8.aarch64.rpm,kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm+kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmKkdevelop-5.6.2-2.el8.ppc64le.rpm-kdevelop-devel-5.6.2-2.el8.ppc64le.rpm.kdevelop-libs-5.6.2-2.el8.ppc64le.rpm,kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm+kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmKkdevelop-5.6.2-2.el8.x86_64.rpm-kdevelop-devel-5.6.2-2.el8.x86_64.rpm.kdevelop-libs-5.6.2-2.el8.x86_64.rpm,kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm+kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.src.rpmL%kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmL%kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm:kdf-21.08.3-1.el8.src.rpm:kdf-21.08.3-1.el8.aarch64.rpm kdf-debugsource-21.08.3-1.el8.aarch64.rpmkdf-debuginfo-21.08.3-1.el8.aarch64.rpm:kdf-21.08.3-1.el8.ppc64le.rpm kdf-debugsource-21.08.3-1.el8.ppc64le.rpmkdf-debuginfo-21.08.3-1.el8.ppc64le.rpm:kdf-21.08.3-1.el8.s390x.rpm kdf-debugsource-21.08.3-1.el8.s390x.rpmkdf-debuginfo-21.08.3-1.el8.s390x.rpm:kdf-21.08.3-1.el8.x86_64.rpm kdf-debugsource-21.08.3-1.el8.x86_64.rpmkdf-debuginfo-21.08.3-1.el8.x86_64.rpm;7kdiagram-2.8.0-3.el8.src.rpm;7kdiagram-2.8.0-3.el8.aarch64.rpm 7kdiagram-devel-2.8.0-3.el8.aarch64.rpm 7kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 7kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm;7kdiagram-2.8.0-3.el8.ppc64le.rpm 7kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 7kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 7kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm;7kdiagram-2.8.0-3.el8.s390x.rpm 7kdiagram-devel-2.8.0-3.el8.s390x.rpm 7kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 7kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm;7kdiagram-2.8.0-3.el8.x86_64.rpm 7kdiagram-devel-2.8.0-3.el8.x86_64.rpm 7kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 7kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm=kdiamond-21.08.3-1.el8.src.rpm=kdiamond-21.08.3-1.el8.aarch64.rpmkdiamond-debugsource-21.08.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm=kdiamond-21.08.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.08.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm=kdiamond-21.08.3-1.el8.s390x.rpmkdiamond-debugsource-21.08.3-1.el8.s390x.rpmkdiamond-debuginfo-21.08.3-1.el8.s390x.rpm=kdiamond-21.08.3-1.el8.x86_64.rpmkdiamond-debugsource-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmKkdnssd-21.08.3-1.el8.src.rpmKkdnssd-21.08.3-1.el8.aarch64.rpmWkdnssd-debugsource-21.08.3-1.el8.aarch64.rpmVkdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmKkdnssd-21.08.3-1.el8.ppc64le.rpmWkdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmKkdnssd-21.08.3-1.el8.s390x.rpmWkdnssd-debugsource-21.08.3-1.el8.s390x.rpmVkdnssd-debuginfo-21.08.3-1.el8.s390x.rpmKkdnssd-21.08.3-1.el8.x86_64.rpmWkdnssd-debugsource-21.08.3-1.el8.x86_64.rpmVkdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.08.3-1.el8.src.rpmCkfloppy-21.08.3-1.el8.aarch64.rpm%kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm$kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmCkfloppy-21.08.3-1.el8.ppc64le.rpm%kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm$kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmCkfloppy-21.08.3-1.el8.s390x.rpm%kfloppy-debugsource-21.08.3-1.el8.s390x.rpm$kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmCkfloppy-21.08.3-1.el8.x86_64.rpm%kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm$kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmDkfourinline-21.08.3-1.el8.src.rpmDkfourinline-21.08.3-1.el8.aarch64.rpm'kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm&kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmDkfourinline-21.08.3-1.el8.ppc64le.rpm'kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm&kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmDkfourinline-21.08.3-1.el8.s390x.rpm'kfourinline-debugsource-21.08.3-1.el8.s390x.rpm&kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmDkfourinline-21.08.3-1.el8.x86_64.rpm'kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm&kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm+kgeography-21.08.3-1.el8.src.rpm+kgeography-21.08.3-1.el8.aarch64.rpm+kgeography-debugsource-21.08.3-1.el8.aarch64.rpm*kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm+kgeography-21.08.3-1.el8.ppc64le.rpm+kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm*kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm+kgeography-21.08.3-1.el8.s390x.rpm+kgeography-debugsource-21.08.3-1.el8.s390x.rpm*kgeography-debuginfo-21.08.3-1.el8.s390x.rpm+kgeography-21.08.3-1.el8.x86_64.rpm+kgeography-debugsource-21.08.3-1.el8.x86_64.rpm*kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmEkgoldrunner-21.08.3-1.el8.src.rpmEkgoldrunner-21.08.3-1.el8.aarch64.rpm)kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm(kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmEkgoldrunner-21.08.3-1.el8.ppc64le.rpm)kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm(kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmEkgoldrunner-21.08.3-1.el8.s390x.rpm)kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm(kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmEkgoldrunner-21.08.3-1.el8.x86_64.rpm)kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm(kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpm[kgpg-21.08.3-1.el8.src.rpm[kgpg-21.08.3-1.el8.aarch64.rpmkgpg-debugsource-21.08.3-1.el8.aarch64.rpmkgpg-debuginfo-21.08.3-1.el8.aarch64.rpm[kgpg-21.08.3-1.el8.x86_64.rpmkgpg-debugsource-21.08.3-1.el8.x86_64.rpmkgpg-debuginfo-21.08.3-1.el8.x86_64.rpm,khangman-21.08.3-1.el8.src.rpm,khangman-21.08.3-1.el8.aarch64.rpm-khangman-debugsource-21.08.3-1.el8.aarch64.rpm,khangman-debuginfo-21.08.3-1.el8.aarch64.rpm,khangman-21.08.3-1.el8.ppc64le.rpm-khangman-debugsource-21.08.3-1.el8.ppc64le.rpm,khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm,khangman-21.08.3-1.el8.s390x.rpm-khangman-debugsource-21.08.3-1.el8.s390x.rpm,khangman-debuginfo-21.08.3-1.el8.s390x.rpm,khangman-21.08.3-1.el8.x86_64.rpm-khangman-debugsource-21.08.3-1.el8.x86_64.rpm,khangman-debuginfo-21.08.3-1.el8.x86_64.rpmLkhotkeys-5.23.3-1.el8.src.rpmLkhotkeys-5.23.3-1.el8.aarch64.rpm,khotkeys-devel-5.23.3-1.el8.aarch64.rpm+khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm*khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmLkhotkeys-5.23.3-1.el8.ppc64le.rpm,khotkeys-devel-5.23.3-1.el8.ppc64le.rpm+khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmLkhotkeys-5.23.3-1.el8.s390x.rpm,khotkeys-devel-5.23.3-1.el8.s390x.rpm+khotkeys-debugsource-5.23.3-1.el8.s390x.rpm*khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmLkhotkeys-5.23.3-1.el8.x86_64.rpm,khotkeys-devel-5.23.3-1.el8.x86_64.rpm+khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm*khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmNkig-21.08.3-1.el8.src.rpmNkig-21.08.3-1.el8.aarch64.rpm*kig-debugsource-21.08.3-1.el8.aarch64.rpm)kig-debuginfo-21.08.3-1.el8.aarch64.rpmNkig-21.08.3-1.el8.ppc64le.rpm*kig-debugsource-21.08.3-1.el8.ppc64le.rpm)kig-debuginfo-21.08.3-1.el8.ppc64le.rpmNkig-21.08.3-1.el8.s390x.rpm*kig-debugsource-21.08.3-1.el8.s390x.rpm)kig-debuginfo-21.08.3-1.el8.s390x.rpmNkig-21.08.3-1.el8.x86_64.rpm*kig-debugsource-21.08.3-1.el8.x86_64.rpm)kig-debuginfo-21.08.3-1.el8.x86_64.rpmGkigo-21.08.3-1.el8.src.rpmGkigo-21.08.3-1.el8.aarch64.rpm-kigo-debugsource-21.08.3-1.el8.aarch64.rpm,kigo-debuginfo-21.08.3-1.el8.aarch64.rpmGkigo-21.08.3-1.el8.ppc64le.rpm-kigo-debugsource-21.08.3-1.el8.ppc64le.rpm,kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmGkigo-21.08.3-1.el8.s390x.rpm-kigo-debugsource-21.08.3-1.el8.s390x.rpm,kigo-debuginfo-21.08.3-1.el8.s390x.rpmGkigo-21.08.3-1.el8.x86_64.rpm-kigo-debugsource-21.08.3-1.el8.x86_64.rpm,kigo-debuginfo-21.08.3-1.el8.x86_64.rpmOkile-2.9.93-7.el8.src.rpmOkile-2.9.93-7.el8.aarch64.rpm,kile-debugsource-2.9.93-7.el8.aarch64.rpm+kile-debuginfo-2.9.93-7.el8.aarch64.rpmOkile-2.9.93-7.el8.ppc64le.rpm,kile-debugsource-2.9.93-7.el8.ppc64le.rpm+kile-debuginfo-2.9.93-7.el8.ppc64le.rpmOkile-2.9.93-7.el8.s390x.rpm,kile-debugsource-2.9.93-7.el8.s390x.rpm+kile-debuginfo-2.9.93-7.el8.s390x.rpmOkile-2.9.93-7.el8.x86_64.rpm,kile-debugsource-2.9.93-7.el8.x86_64.rpm+kile-debuginfo-2.9.93-7.el8.x86_64.rpmHkillbots-21.08.3-1.el8.src.rpmHkillbots-21.08.3-1.el8.aarch64.rpm/killbots-debugsource-21.08.3-1.el8.aarch64.rpm.killbots-debuginfo-21.08.3-1.el8.aarch64.rpmHkillbots-21.08.3-1.el8.ppc64le.rpm/killbots-debugsource-21.08.3-1.el8.ppc64le.rpm.killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmHkillbots-21.08.3-1.el8.s390x.rpm/killbots-debugsource-21.08.3-1.el8.s390x.rpm.killbots-debuginfo-21.08.3-1.el8.s390x.rpmHkillbots-21.08.3-1.el8.x86_64.rpm/killbots-debugsource-21.08.3-1.el8.x86_64.rpm.killbots-debuginfo-21.08.3-1.el8.x86_64.rpmMkinfocenter-5.23.3-1.el8.src.rpmMkinfocenter-5.23.3-1.el8.aarch64.rpm.kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmMkinfocenter-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmMkinfocenter-5.23.3-1.el8.s390x.rpm.kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm-kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmMkinfocenter-5.23.3-1.el8.x86_64.rpm.kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmJkiriki-21.08.3-1.el8.src.rpmJkiriki-21.08.3-1.el8.aarch64.rpm4kiriki-debugsource-21.08.3-1.el8.aarch64.rpm3kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmJkiriki-21.08.3-1.el8.ppc64le.rpm4kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm3kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmJkiriki-21.08.3-1.el8.s390x.rpm4kiriki-debugsource-21.08.3-1.el8.s390x.rpm3kiriki-debuginfo-21.08.3-1.el8.s390x.rpmJkiriki-21.08.3-1.el8.x86_64.rpm4kiriki-debugsource-21.08.3-1.el8.x86_64.rpm3kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm-kiten-21.08.3-1.el8.src.rpm-kiten-21.08.3-1.el8.aarch64.rpm1kiten-libs-21.08.3-1.el8.aarch64.rpm0kiten-devel-21.08.3-1.el8.aarch64.rpm/kiten-debugsource-21.08.3-1.el8.aarch64.rpm.kiten-debuginfo-21.08.3-1.el8.aarch64.rpm2kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm-kiten-21.08.3-1.el8.ppc64le.rpm1kiten-libs-21.08.3-1.el8.ppc64le.rpm0kiten-devel-21.08.3-1.el8.ppc64le.rpm/kiten-debugsource-21.08.3-1.el8.ppc64le.rpm.kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm2kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm-kiten-21.08.3-1.el8.s390x.rpm1kiten-libs-21.08.3-1.el8.s390x.rpm0kiten-devel-21.08.3-1.el8.s390x.rpm/kiten-debugsource-21.08.3-1.el8.s390x.rpm.kiten-debuginfo-21.08.3-1.el8.s390x.rpm2kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm-kiten-21.08.3-1.el8.x86_64.rpm1kiten-libs-21.08.3-1.el8.x86_64.rpm0kiten-devel-21.08.3-1.el8.x86_64.rpm/kiten-debugsource-21.08.3-1.el8.x86_64.rpm.kiten-debuginfo-21.08.3-1.el8.x86_64.rpm2kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmKkjumpingcube-21.08.3-1.el8.src.rpmKkjumpingcube-21.08.3-1.el8.aarch64.rpm:kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm9kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmKkjumpingcube-21.08.3-1.el8.ppc64le.rpm:kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm9kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmKkjumpingcube-21.08.3-1.el8.s390x.rpm:kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm9kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmKkjumpingcube-21.08.3-1.el8.x86_64.rpm:kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm9kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmLkleopatra-21.08.3-1.el8.src.rpmLkleopatra-21.08.3-1.el8.aarch64.rpm=kleopatra-libs-21.08.3-1.el8.aarch64.rpm<kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm;kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm>kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmLkleopatra-21.08.3-1.el8.ppc64le.rpm=kleopatra-libs-21.08.3-1.el8.ppc64le.rpm<kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm;kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm>kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmLkleopatra-21.08.3-1.el8.s390x.rpm=kleopatra-libs-21.08.3-1.el8.s390x.rpm<kleopatra-debugsource-21.08.3-1.el8.s390x.rpm;kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm>kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmLkleopatra-21.08.3-1.el8.x86_64.rpm=kleopatra-libs-21.08.3-1.el8.x86_64.rpm<kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm;kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm>kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm.klettres-21.08.3-1.el8.src.rpm.klettres-21.08.3-1.el8.aarch64.rpm4klettres-debugsource-21.08.3-1.el8.aarch64.rpm3klettres-debuginfo-21.08.3-1.el8.aarch64.rpm.klettres-21.08.3-1.el8.ppc64le.rpm4klettres-debugsource-21.08.3-1.el8.ppc64le.rpm3klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm.klettres-21.08.3-1.el8.s390x.rpm4klettres-debugsource-21.08.3-1.el8.s390x.rpm3klettres-debuginfo-21.08.3-1.el8.s390x.rpm.klettres-21.08.3-1.el8.x86_64.rpm4klettres-debugsource-21.08.3-1.el8.x86_64.rpm3klettres-debuginfo-21.08.3-1.el8.x86_64.rpmMklickety-21.08.3-1.el8.src.rpmMklickety-21.08.3-1.el8.aarch64.rpm@klickety-debugsource-21.08.3-1.el8.aarch64.rpm?klickety-debuginfo-21.08.3-1.el8.aarch64.rpmMklickety-21.08.3-1.el8.ppc64le.rpm@klickety-debugsource-21.08.3-1.el8.ppc64le.rpm?klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmMklickety-21.08.3-1.el8.s390x.rpm@klickety-debugsource-21.08.3-1.el8.s390x.rpm?klickety-debuginfo-21.08.3-1.el8.s390x.rpmMklickety-21.08.3-1.el8.x86_64.rpm@klickety-debugsource-21.08.3-1.el8.x86_64.rpm?klickety-debuginfo-21.08.3-1.el8.x86_64.rpmNklines-21.08.3-1.el8.src.rpmNklines-21.08.3-1.el8.aarch64.rpmBklines-debugsource-21.08.3-1.el8.aarch64.rpmAklines-debuginfo-21.08.3-1.el8.aarch64.rpmNklines-21.08.3-1.el8.ppc64le.rpmBklines-debugsource-21.08.3-1.el8.ppc64le.rpmAklines-debuginfo-21.08.3-1.el8.ppc64le.rpmNklines-21.08.3-1.el8.s390x.rpmBklines-debugsource-21.08.3-1.el8.s390x.rpmAklines-debuginfo-21.08.3-1.el8.s390x.rpmNklines-21.08.3-1.el8.x86_64.rpmBklines-debugsource-21.08.3-1.el8.x86_64.rpmAklines-debuginfo-21.08.3-1.el8.x86_64.rpm/kmag-21.08.3-1.el8.src.rpm/kmag-21.08.3-1.el8.aarch64.rpm6kmag-debugsource-21.08.3-1.el8.aarch64.rpm5kmag-debuginfo-21.08.3-1.el8.aarch64.rpm/kmag-21.08.3-1.el8.ppc64le.rpm6kmag-debugsource-21.08.3-1.el8.ppc64le.rpm5kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm/kmag-21.08.3-1.el8.s390x.rpm6kmag-debugsource-21.08.3-1.el8.s390x.rpm5kmag-debuginfo-21.08.3-1.el8.s390x.rpm/kmag-21.08.3-1.el8.x86_64.rpm6kmag-debugsource-21.08.3-1.el8.x86_64.rpm5kmag-debuginfo-21.08.3-1.el8.x86_64.rpm0kmahjongg-21.08.3-1.el8.src.rpm0kmahjongg-21.08.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm0kmahjongg-21.08.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm0kmahjongg-21.08.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm0kmahjongg-21.08.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmKkmail-21.08.3-1.el8.src.rpmKkmail-21.08.3-1.el8.aarch64.rpm3kmail-libs-21.08.3-1.el8.aarch64.rpm2kmail-debugsource-21.08.3-1.el8.aarch64.rpm1kmail-debuginfo-21.08.3-1.el8.aarch64.rpm4kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmKkmail-21.08.3-1.el8.x86_64.rpm3kmail-libs-21.08.3-1.el8.x86_64.rpm2kmail-debugsource-21.08.3-1.el8.x86_64.rpm1kmail-debuginfo-21.08.3-1.el8.x86_64.rpm4kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmLkmail-account-wizard-21.08.3-1.el8.src.rpmLkmail-account-wizard-21.08.3-1.el8.aarch64.rpm0kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm/kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmLkmail-account-wizard-21.08.3-1.el8.x86_64.rpm0kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm/kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmNkmenuedit-5.23.3-1.el8.src.rpmNkmenuedit-5.23.3-1.el8.aarch64.rpm0kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmNkmenuedit-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmNkmenuedit-5.23.3-1.el8.s390x.rpm0kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm/kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmNkmenuedit-5.23.3-1.el8.x86_64.rpm0kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm1kmines-21.08.3-1.el8.s390x.rpm1kmines-21.08.3-1.el8.src.rpm1kmines-21.08.3-1.el8.aarch64.rpm:kmines-debugsource-21.08.3-1.el8.aarch64.rpm9kmines-debuginfo-21.08.3-1.el8.aarch64.rpm1kmines-21.08.3-1.el8.ppc64le.rpm:kmines-debugsource-21.08.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm:kmines-debugsource-21.08.3-1.el8.s390x.rpm9kmines-debuginfo-21.08.3-1.el8.s390x.rpm1kmines-21.08.3-1.el8.x86_64.rpm:kmines-debugsource-21.08.3-1.el8.x86_64.rpm9kmines-debuginfo-21.08.3-1.el8.x86_64.rpm2kmix-21.08.3-1.el8.src.rpm2kmix-21.08.3-1.el8.aarch64.rpm<kmix-debugsource-21.08.3-1.el8.aarch64.rpm;kmix-debuginfo-21.08.3-1.el8.aarch64.rpm2kmix-21.08.3-1.el8.ppc64le.rpm<kmix-debugsource-21.08.3-1.el8.ppc64le.rpm;kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm2kmix-21.08.3-1.el8.s390x.rpm<kmix-debugsource-21.08.3-1.el8.s390x.rpm;kmix-debuginfo-21.08.3-1.el8.s390x.rpm2kmix-21.08.3-1.el8.x86_64.rpm<kmix-debugsource-21.08.3-1.el8.x86_64.rpm;kmix-debuginfo-21.08.3-1.el8.x86_64.rpm3kmousetool-21.08.3-1.el8.src.rpm3kmousetool-21.08.3-1.el8.aarch64.rpm>kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm=kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm3kmousetool-21.08.3-1.el8.ppc64le.rpm>kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm=kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm3kmousetool-21.08.3-1.el8.s390x.rpm>kmousetool-debugsource-21.08.3-1.el8.s390x.rpm=kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm3kmousetool-21.08.3-1.el8.x86_64.rpm>kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm=kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm4kmouth-21.08.3-1.el8.src.rpm4kmouth-21.08.3-1.el8.aarch64.rpm@kmouth-debugsource-21.08.3-1.el8.aarch64.rpm?kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm4kmouth-21.08.3-1.el8.ppc64le.rpm@kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm?kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm4kmouth-21.08.3-1.el8.s390x.rpm@kmouth-debugsource-21.08.3-1.el8.s390x.rpm?kmouth-debuginfo-21.08.3-1.el8.s390x.rpm4kmouth-21.08.3-1.el8.x86_64.rpm@kmouth-debugsource-21.08.3-1.el8.x86_64.rpm?kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm5kmplot-21.08.3-1.el8.src.rpm5kmplot-21.08.3-1.el8.aarch64.rpmBkmplot-debugsource-21.08.3-1.el8.aarch64.rpmAkmplot-debuginfo-21.08.3-1.el8.aarch64.rpm5kmplot-21.08.3-1.el8.ppc64le.rpmBkmplot-debugsource-21.08.3-1.el8.ppc64le.rpmAkmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm5kmplot-21.08.3-1.el8.s390x.rpmBkmplot-debugsource-21.08.3-1.el8.s390x.rpmAkmplot-debuginfo-21.08.3-1.el8.s390x.rpm5kmplot-21.08.3-1.el8.x86_64.rpmBkmplot-debugsource-21.08.3-1.el8.x86_64.rpmAkmplot-debuginfo-21.08.3-1.el8.x86_64.rpmOknavalbattle-21.08.3-1.el8.src.rpmOknavalbattle-21.08.3-1.el8.aarch64.rpmDknavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmCknavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmOknavalbattle-21.08.3-1.el8.ppc64le.rpmDknavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmCknavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmOknavalbattle-21.08.3-1.el8.s390x.rpmDknavalbattle-debugsource-21.08.3-1.el8.s390x.rpmCknavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmOknavalbattle-21.08.3-1.el8.x86_64.rpmDknavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmCknavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmPknetwalk-21.08.3-1.el8.src.rpmPknetwalk-21.08.3-1.el8.aarch64.rpmFknetwalk-debugsource-21.08.3-1.el8.aarch64.rpmEknetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmPknetwalk-21.08.3-1.el8.ppc64le.rpmFknetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmEknetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmPknetwalk-21.08.3-1.el8.s390x.rpmFknetwalk-debugsource-21.08.3-1.el8.s390x.rpmEknetwalk-debuginfo-21.08.3-1.el8.s390x.rpmPknetwalk-21.08.3-1.el8.x86_64.rpmFknetwalk-debugsource-21.08.3-1.el8.x86_64.rpmEknetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm5knotes-21.08.3-1.el8.src.rpm5knotes-21.08.3-1.el8.x86_64.rpmrknotes-libs-21.08.3-1.el8.x86_64.rpmqknotes-debugsource-21.08.3-1.el8.x86_64.rpmpknotes-debuginfo-21.08.3-1.el8.x86_64.rpmsknotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQkolf-21.08.3-1.el8.src.rpmQkolf-21.08.3-1.el8.aarch64.rpmHkolf-debugsource-21.08.3-1.el8.aarch64.rpmGkolf-debuginfo-21.08.3-1.el8.aarch64.rpmQkolf-21.08.3-1.el8.ppc64le.rpmHkolf-debugsource-21.08.3-1.el8.ppc64le.rpmGkolf-debuginfo-21.08.3-1.el8.ppc64le.rpmQkolf-21.08.3-1.el8.s390x.rpmHkolf-debugsource-21.08.3-1.el8.s390x.rpmGkolf-debuginfo-21.08.3-1.el8.s390x.rpmQkolf-21.08.3-1.el8.x86_64.rpmHkolf-debugsource-21.08.3-1.el8.x86_64.rpmGkolf-debuginfo-21.08.3-1.el8.x86_64.rpmRkollision-21.08.3-1.el8.src.rpmRkollision-21.08.3-1.el8.aarch64.rpmJkollision-debugsource-21.08.3-1.el8.aarch64.rpmIkollision-debuginfo-21.08.3-1.el8.aarch64.rpmRkollision-21.08.3-1.el8.ppc64le.rpmJkollision-debugsource-21.08.3-1.el8.ppc64le.rpmIkollision-debuginfo-21.08.3-1.el8.ppc64le.rpmRkollision-21.08.3-1.el8.s390x.rpmJkollision-debugsource-21.08.3-1.el8.s390x.rpmIkollision-debuginfo-21.08.3-1.el8.s390x.rpmRkollision-21.08.3-1.el8.x86_64.rpmJkollision-debugsource-21.08.3-1.el8.x86_64.rpmIkollision-debuginfo-21.08.3-1.el8.x86_64.rpm6kolourpaint-21.08.3-1.el8.src.rpm6kolourpaint-21.08.3-1.el8.aarch64.rpmEkolourpaint-libs-21.08.3-1.el8.aarch64.rpmDkolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmCkolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6kolourpaint-21.08.3-1.el8.ppc64le.rpmEkolourpaint-libs-21.08.3-1.el8.ppc64le.rpmDkolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmCkolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6kolourpaint-21.08.3-1.el8.s390x.rpmEkolourpaint-libs-21.08.3-1.el8.s390x.rpmDkolourpaint-debugsource-21.08.3-1.el8.s390x.rpmCkolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm6kolourpaint-21.08.3-1.el8.x86_64.rpmEkolourpaint-libs-21.08.3-1.el8.x86_64.rpmDkolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmCkolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7kompare-21.08.3-1.el8.src.rpm7kompare-21.08.3-1.el8.aarch64.rpmJkompare-libs-21.08.3-1.el8.aarch64.rpmIkompare-devel-21.08.3-1.el8.aarch64.rpmHkompare-debugsource-21.08.3-1.el8.aarch64.rpmGkompare-debuginfo-21.08.3-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7kompare-21.08.3-1.el8.ppc64le.rpmJkompare-libs-21.08.3-1.el8.ppc64le.rpmIkompare-devel-21.08.3-1.el8.ppc64le.rpmHkompare-debugsource-21.08.3-1.el8.ppc64le.rpmGkompare-debuginfo-21.08.3-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7kompare-21.08.3-1.el8.s390x.rpmJkompare-libs-21.08.3-1.el8.s390x.rpmIkompare-devel-21.08.3-1.el8.s390x.rpmHkompare-debugsource-21.08.3-1.el8.s390x.rpmGkompare-debuginfo-21.08.3-1.el8.s390x.rpmKkompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm7kompare-21.08.3-1.el8.x86_64.rpmJkompare-libs-21.08.3-1.el8.x86_64.rpmIkompare-devel-21.08.3-1.el8.x86_64.rpmHkompare-debugsource-21.08.3-1.el8.x86_64.rpmGkompare-debuginfo-21.08.3-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.08.3-1.el8.src.rpmTkonquest-21.08.3-1.el8.aarch64.rpmQkonquest-debugsource-21.08.3-1.el8.aarch64.rpmPkonquest-debuginfo-21.08.3-1.el8.aarch64.rpmTkonquest-21.08.3-1.el8.ppc64le.rpmQkonquest-debugsource-21.08.3-1.el8.ppc64le.rpmPkonquest-debuginfo-21.08.3-1.el8.ppc64le.rpmTkonquest-21.08.3-1.el8.s390x.rpmQkonquest-debugsource-21.08.3-1.el8.s390x.rpmPkonquest-debuginfo-21.08.3-1.el8.s390x.rpmTkonquest-21.08.3-1.el8.x86_64.rpmQkonquest-debugsource-21.08.3-1.el8.x86_64.rpmPkonquest-debuginfo-21.08.3-1.el8.x86_64.rpmPkontact-21.08.3-1.el8.src.rpmPkontact-21.08.3-1.el8.aarch64.rpm8kontact-libs-21.08.3-1.el8.aarch64.rpm7kontact-debugsource-21.08.3-1.el8.aarch64.rpm6kontact-debuginfo-21.08.3-1.el8.aarch64.rpm9kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmPkontact-21.08.3-1.el8.x86_64.rpm8kontact-libs-21.08.3-1.el8.x86_64.rpm7kontact-debugsource-21.08.3-1.el8.x86_64.rpm6kontact-debuginfo-21.08.3-1.el8.x86_64.rpm9kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmOkonversation-21.08.3-1.el8.src.rpmOkonversation-21.08.3-1.el8.aarch64.rpm2konversation-debugsource-21.08.3-1.el8.aarch64.rpm1konversation-debuginfo-21.08.3-1.el8.aarch64.rpmOkonversation-21.08.3-1.el8.ppc64le.rpm2konversation-debugsource-21.08.3-1.el8.ppc64le.rpm1konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmOkonversation-21.08.3-1.el8.s390x.rpm2konversation-debugsource-21.08.3-1.el8.s390x.rpm1konversation-debuginfo-21.08.3-1.el8.s390x.rpmOkonversation-21.08.3-1.el8.x86_64.rpm2konversation-debugsource-21.08.3-1.el8.x86_64.rpm1konversation-debuginfo-21.08.3-1.el8.x86_64.rpmQkorganizer-21.08.3-1.el8.src.rpmQkorganizer-21.08.3-1.el8.aarch64.rpm<korganizer-libs-21.08.3-1.el8.aarch64.rpm;korganizer-debugsource-21.08.3-1.el8.aarch64.rpm:korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm=korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpmQkorganizer-21.08.3-1.el8.x86_64.rpm<korganizer-libs-21.08.3-1.el8.x86_64.rpm;korganizer-debugsource-21.08.3-1.el8.x86_64.rpm:korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm=korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmUgkproperty-3.2.0-4.el8.src.rpmUgkproperty-3.2.0-4.el8.aarch64.rpmTgkproperty-devel-3.2.0-4.el8.aarch64.rpmSgkproperty-debugsource-3.2.0-4.el8.aarch64.rpmRgkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmUgkproperty-3.2.0-4.el8.ppc64le.rpmTgkproperty-devel-3.2.0-4.el8.ppc64le.rpmSgkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmRgkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmUgkproperty-3.2.0-4.el8.s390x.rpmTgkproperty-devel-3.2.0-4.el8.s390x.rpmSgkproperty-debugsource-3.2.0-4.el8.s390x.rpmRgkproperty-debuginfo-3.2.0-4.el8.s390x.rpmUgkproperty-3.2.0-4.el8.x86_64.rpmTgkproperty-devel-3.2.0-4.el8.x86_64.rpmSgkproperty-debugsource-3.2.0-4.el8.x86_64.rpmRgkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm9kqtquickcharts-21.08.3-1.el8.src.rpm9kqtquickcharts-21.08.3-1.el8.aarch64.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm9kqtquickcharts-21.08.3-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm9kqtquickcharts-21.08.3-1.el8.s390x.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm9kqtquickcharts-21.08.3-1.el8.x86_64.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm:krdc-21.08.3-1.el8.src.rpm:krdc-21.08.3-1.el8.aarch64.rpmWkrdc-libs-21.08.3-1.el8.aarch64.rpmVkrdc-devel-21.08.3-1.el8.aarch64.rpmUkrdc-debugsource-21.08.3-1.el8.aarch64.rpmTkrdc-debuginfo-21.08.3-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm:krdc-21.08.3-1.el8.ppc64le.rpmWkrdc-libs-21.08.3-1.el8.ppc64le.rpmVkrdc-devel-21.08.3-1.el8.ppc64le.rpmUkrdc-debugsource-21.08.3-1.el8.ppc64le.rpmTkrdc-debuginfo-21.08.3-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm:krdc-21.08.3-1.el8.s390x.rpmWkrdc-libs-21.08.3-1.el8.s390x.rpmVkrdc-devel-21.08.3-1.el8.s390x.rpmUkrdc-debugsource-21.08.3-1.el8.s390x.rpmTkrdc-debuginfo-21.08.3-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm:krdc-21.08.3-1.el8.x86_64.rpmWkrdc-libs-21.08.3-1.el8.x86_64.rpmVkrdc-devel-21.08.3-1.el8.x86_64.rpmUkrdc-debugsource-21.08.3-1.el8.x86_64.rpmTkrdc-debuginfo-21.08.3-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVVkreport-3.2.0-8.el8.src.rpmVVkreport-3.2.0-8.el8.aarch64.rpmWVkreport-devel-3.2.0-8.el8.aarch64.rpmVVkreport-debugsource-3.2.0-8.el8.aarch64.rpmUVkreport-debuginfo-3.2.0-8.el8.aarch64.rpmVVkreport-3.2.0-8.el8.ppc64le.rpmWVkreport-devel-3.2.0-8.el8.ppc64le.rpmVVkreport-debugsource-3.2.0-8.el8.ppc64le.rpmUVkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmVVkreport-3.2.0-8.el8.s390x.rpmWVkreport-devel-3.2.0-8.el8.s390x.rpmVVkreport-debugsource-3.2.0-8.el8.s390x.rpmUVkreport-debuginfo-3.2.0-8.el8.s390x.rpmVVkreport-3.2.0-8.el8.x86_64.rpmWVkreport-devel-3.2.0-8.el8.x86_64.rpmVVkreport-debugsource-3.2.0-8.el8.x86_64.rpmUVkreport-debuginfo-3.2.0-8.el8.x86_64.rpmWkreversi-21.08.3-1.el8.src.rpmWkreversi-21.08.3-1.el8.aarch64.rpmYkreversi-debugsource-21.08.3-1.el8.aarch64.rpmXkreversi-debuginfo-21.08.3-1.el8.aarch64.rpmWkreversi-21.08.3-1.el8.ppc64le.rpmYkreversi-debugsource-21.08.3-1.el8.ppc64le.rpmXkreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmWkreversi-21.08.3-1.el8.s390x.rpmYkreversi-debugsource-21.08.3-1.el8.s390x.rpmXkreversi-debuginfo-21.08.3-1.el8.s390x.rpmWkreversi-21.08.3-1.el8.x86_64.rpmYkreversi-debugsource-21.08.3-1.el8.x86_64.rpmXkreversi-debuginfo-21.08.3-1.el8.x86_64.rpmnkrfb-21.08.3-1.el8.src.rpmnkrfb-21.08.3-1.el8.aarch64.rpm~krfb-libs-21.08.3-1.el8.aarch64.rpm}krfb-debugsource-21.08.3-1.el8.aarch64.rpm|krfb-debuginfo-21.08.3-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmnkrfb-21.08.3-1.el8.ppc64le.rpm~krfb-libs-21.08.3-1.el8.ppc64le.rpm}krfb-debugsource-21.08.3-1.el8.ppc64le.rpm|krfb-debuginfo-21.08.3-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmnkrfb-21.08.3-1.el8.s390x.rpm~krfb-libs-21.08.3-1.el8.s390x.rpm}krfb-debugsource-21.08.3-1.el8.s390x.rpm|krfb-debuginfo-21.08.3-1.el8.s390x.rpmkrfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmnkrfb-21.08.3-1.el8.x86_64.rpm~krfb-libs-21.08.3-1.el8.x86_64.rpm}krfb-debugsource-21.08.3-1.el8.x86_64.rpm|krfb-debuginfo-21.08.3-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm;kruler-21.08.3-1.el8.src.rpm;kruler-21.08.3-1.el8.aarch64.rpmZkruler-debugsource-21.08.3-1.el8.aarch64.rpmYkruler-debuginfo-21.08.3-1.el8.aarch64.rpm;kruler-21.08.3-1.el8.ppc64le.rpmZkruler-debugsource-21.08.3-1.el8.ppc64le.rpmYkruler-debuginfo-21.08.3-1.el8.ppc64le.rpm;kruler-21.08.3-1.el8.s390x.rpmZkruler-debugsource-21.08.3-1.el8.s390x.rpmYkruler-debuginfo-21.08.3-1.el8.s390x.rpm;kruler-21.08.3-1.el8.x86_64.rpmZkruler-debugsource-21.08.3-1.el8.x86_64.rpmYkruler-debuginfo-21.08.3-1.el8.x86_64.rpmPPkscreen-5.23.3-1.el8.src.rpmPPkscreen-5.23.3-1.el8.aarch64.rpm4Pkscreen-debugsource-5.23.3-1.el8.aarch64.rpm3Pkscreen-debuginfo-5.23.3-1.el8.aarch64.rpmPPkscreen-5.23.3-1.el8.ppc64le.rpm4Pkscreen-debugsource-5.23.3-1.el8.ppc64le.rpm3Pkscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmPPkscreen-5.23.3-1.el8.s390x.rpm4Pkscreen-debugsource-5.23.3-1.el8.s390x.rpm3Pkscreen-debuginfo-5.23.3-1.el8.s390x.rpmPPkscreen-5.23.3-1.el8.x86_64.rpm4Pkscreen-debugsource-5.23.3-1.el8.x86_64.rpm3Pkscreen-debuginfo-5.23.3-1.el8.x86_64.rpmQkscreenlocker-5.23.3-1.el8.src.rpmQkscreenlocker-5.23.3-1.el8.aarch64.rpm7kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmQkscreenlocker-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmQkscreenlocker-5.23.3-1.el8.s390x.rpm7kscreenlocker-devel-5.23.3-1.el8.s390x.rpm6kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmQkscreenlocker-5.23.3-1.el8.x86_64.rpm7kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmXkshisen-21.08.3-1.el8.src.rpmXkshisen-21.08.3-1.el8.aarch64.rpm[kshisen-debugsource-21.08.3-1.el8.aarch64.rpmZkshisen-debuginfo-21.08.3-1.el8.aarch64.rpmXkshisen-21.08.3-1.el8.ppc64le.rpm[kshisen-debugsource-21.08.3-1.el8.ppc64le.rpmZkshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmXkshisen-21.08.3-1.el8.s390x.rpm[kshisen-debugsource-21.08.3-1.el8.s390x.rpmZkshisen-debuginfo-21.08.3-1.el8.s390x.rpmXkshisen-21.08.3-1.el8.x86_64.rpm[kshisen-debugsource-21.08.3-1.el8.x86_64.rpmZkshisen-debuginfo-21.08.3-1.el8.x86_64.rpmPksirk-21.08.3-1.el8.src.rpmPksirk-21.08.3-1.el8.aarch64.rpm5ksirk-debugsource-21.08.3-1.el8.aarch64.rpm4ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmPksirk-21.08.3-1.el8.ppc64le.rpm5ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm4ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmPksirk-21.08.3-1.el8.s390x.rpm5ksirk-debugsource-21.08.3-1.el8.s390x.rpm4ksirk-debuginfo-21.08.3-1.el8.s390x.rpmPksirk-21.08.3-1.el8.x86_64.rpm5ksirk-debugsource-21.08.3-1.el8.x86_64.rpm4ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmYksnakeduel-21.08.3-1.el8.src.rpmYksnakeduel-21.08.3-1.el8.aarch64.rpm]ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm\ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmYksnakeduel-21.08.3-1.el8.ppc64le.rpm]ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm\ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmYksnakeduel-21.08.3-1.el8.s390x.rpm]ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm\ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmYksnakeduel-21.08.3-1.el8.x86_64.rpm]ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm\ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm[kspaceduel-21.08.3-1.el8.src.rpm[kspaceduel-21.08.3-1.el8.aarch64.rpmakspaceduel-debugsource-21.08.3-1.el8.aarch64.rpm`kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm[kspaceduel-21.08.3-1.el8.ppc64le.rpmakspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpm`kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm[kspaceduel-21.08.3-1.el8.s390x.rpmakspaceduel-debugsource-21.08.3-1.el8.s390x.rpm`kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm[kspaceduel-21.08.3-1.el8.x86_64.rpmakspaceduel-debugsource-21.08.3-1.el8.x86_64.rpm`kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ksquares-21.08.3-1.el8.src.rpm\ksquares-21.08.3-1.el8.aarch64.rpmcksquares-debugsource-21.08.3-1.el8.aarch64.rpmbksquares-debuginfo-21.08.3-1.el8.aarch64.rpm\ksquares-21.08.3-1.el8.ppc64le.rpmcksquares-debugsource-21.08.3-1.el8.ppc64le.rpmbksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm\ksquares-21.08.3-1.el8.s390x.rpmcksquares-debugsource-21.08.3-1.el8.s390x.rpmbksquares-debuginfo-21.08.3-1.el8.s390x.rpm\ksquares-21.08.3-1.el8.x86_64.rpmcksquares-debugsource-21.08.3-1.el8.x86_64.rpmbksquares-debuginfo-21.08.3-1.el8.x86_64.rpmRksshaskpass-5.23.3-1.el8.src.rpmRksshaskpass-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmRksshaskpass-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmRksshaskpass-5.23.3-1.el8.s390x.rpm9ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmRksshaskpass-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm]ksudoku-21.08.3-1.el8.src.rpm]ksudoku-21.08.3-1.el8.aarch64.rpmeksudoku-debugsource-21.08.3-1.el8.aarch64.rpmdksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm]ksudoku-21.08.3-1.el8.ppc64le.rpmeksudoku-debugsource-21.08.3-1.el8.ppc64le.rpmdksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm]ksudoku-21.08.3-1.el8.s390x.rpmeksudoku-debugsource-21.08.3-1.el8.s390x.rpmdksudoku-debuginfo-21.08.3-1.el8.s390x.rpm]ksudoku-21.08.3-1.el8.x86_64.rpmeksudoku-debugsource-21.08.3-1.el8.x86_64.rpmdksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm<ksystemlog-20.12.3-2.el8.src.rpm<ksystemlog-20.12.3-2.el8.aarch64.rpm\ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm<ksystemlog-20.12.3-2.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm<ksystemlog-20.12.3-2.el8.s390x.rpm\ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm[ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm<ksystemlog-20.12.3-2.el8.x86_64.rpm\ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm=ksystemstats-5.23.3-1.el8.src.rpm=ksystemstats-5.23.3-1.el8.aarch64.rpm^ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm=ksystemstats-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm=ksystemstats-5.23.3-1.el8.s390x.rpm^ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm]ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm=ksystemstats-5.23.3-1.el8.x86_64.rpm^ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm_kteatime-21.08.3-1.el8.src.rpm_kteatime-21.08.3-1.el8.aarch64.rpmkkteatime-debugsource-21.08.3-1.el8.aarch64.rpmjkteatime-debuginfo-21.08.3-1.el8.aarch64.rpm_kteatime-21.08.3-1.el8.ppc64le.rpmkkteatime-debugsource-21.08.3-1.el8.ppc64le.rpmjkteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm_kteatime-21.08.3-1.el8.s390x.rpmkkteatime-debugsource-21.08.3-1.el8.s390x.rpmjkteatime-debuginfo-21.08.3-1.el8.s390x.rpm_kteatime-21.08.3-1.el8.x86_64.rpmkkteatime-debugsource-21.08.3-1.el8.x86_64.rpmjkteatime-debuginfo-21.08.3-1.el8.x86_64.rpm`ktimer-21.08.3-1.el8.src.rpm`ktimer-21.08.3-1.el8.aarch64.rpmmktimer-debugsource-21.08.3-1.el8.aarch64.rpmlktimer-debuginfo-21.08.3-1.el8.aarch64.rpm`ktimer-21.08.3-1.el8.ppc64le.rpmmktimer-debugsource-21.08.3-1.el8.ppc64le.rpmlktimer-debuginfo-21.08.3-1.el8.ppc64le.rpm`ktimer-21.08.3-1.el8.s390x.rpmmktimer-debugsource-21.08.3-1.el8.s390x.rpmlktimer-debuginfo-21.08.3-1.el8.s390x.rpm`ktimer-21.08.3-1.el8.x86_64.rpmmktimer-debugsource-21.08.3-1.el8.x86_64.rpmlktimer-debuginfo-21.08.3-1.el8.x86_64.rpm>ktouch-21.08.3-1.el8.src.rpm>ktouch-21.08.3-1.el8.aarch64.rpm`ktouch-debugsource-21.08.3-1.el8.aarch64.rpm_ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm>ktouch-21.08.3-1.el8.ppc64le.rpm`ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm_ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm>ktouch-21.08.3-1.el8.s390x.rpm`ktouch-debugsource-21.08.3-1.el8.s390x.rpm_ktouch-debuginfo-21.08.3-1.el8.s390x.rpm>ktouch-21.08.3-1.el8.x86_64.rpm`ktouch-debugsource-21.08.3-1.el8.x86_64.rpm_ktouch-debuginfo-21.08.3-1.el8.x86_64.rpmaktuberling-21.08.3-1.el8.src.rpmaktuberling-21.08.3-1.el8.aarch64.rpmoktuberling-debugsource-21.08.3-1.el8.aarch64.rpmnktuberling-debuginfo-21.08.3-1.el8.aarch64.rpmaktuberling-21.08.3-1.el8.ppc64le.rpmoktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmnktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpmaktuberling-21.08.3-1.el8.s390x.rpmoktuberling-debugsource-21.08.3-1.el8.s390x.rpmnktuberling-debuginfo-21.08.3-1.el8.s390x.rpmaktuberling-21.08.3-1.el8.x86_64.rpmoktuberling-debugsource-21.08.3-1.el8.x86_64.rpmnktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm?kturtle-21.08.3-1.el8.src.rpm?kturtle-21.08.3-1.el8.aarch64.rpmbkturtle-debugsource-21.08.3-1.el8.aarch64.rpmakturtle-debuginfo-21.08.3-1.el8.aarch64.rpm?kturtle-21.08.3-1.el8.ppc64le.rpmbkturtle-debugsource-21.08.3-1.el8.ppc64le.rpmakturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm?kturtle-21.08.3-1.el8.s390x.rpmbkturtle-debugsource-21.08.3-1.el8.s390x.rpmakturtle-debuginfo-21.08.3-1.el8.s390x.rpm?kturtle-21.08.3-1.el8.x86_64.rpmbkturtle-debugsource-21.08.3-1.el8.x86_64.rpmakturtle-debuginfo-21.08.3-1.el8.x86_64.rpmbkubrick-21.08.3-1.el8.src.rpmbkubrick-21.08.3-1.el8.aarch64.rpmqkubrick-debugsource-21.08.3-1.el8.aarch64.rpmpkubrick-debuginfo-21.08.3-1.el8.aarch64.rpmbkubrick-21.08.3-1.el8.ppc64le.rpmqkubrick-debugsource-21.08.3-1.el8.ppc64le.rpmpkubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmbkubrick-21.08.3-1.el8.s390x.rpmqkubrick-debugsource-21.08.3-1.el8.s390x.rpmpkubrick-debuginfo-21.08.3-1.el8.s390x.rpmbkubrick-21.08.3-1.el8.x86_64.rpmqkubrick-debugsource-21.08.3-1.el8.x86_64.rpmpkubrick-debuginfo-21.08.3-1.el8.x86_64.rpmckuserfeedback-1.0.0-8.el8.src.rpmckuserfeedback-1.0.0-8.el8.aarch64.rpmvkuserfeedback-devel-1.0.0-8.el8.aarch64.rpmrkuserfeedback-console-1.0.0-8.el8.aarch64.rpmukuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmtkuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmskuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmckuserfeedback-1.0.0-8.el8.ppc64le.rpmvkuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmrkuserfeedback-console-1.0.0-8.el8.ppc64le.rpmukuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmskuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmckuserfeedback-1.0.0-8.el8.s390x.rpmvkuserfeedback-devel-1.0.0-8.el8.s390x.rpmrkuserfeedback-console-1.0.0-8.el8.s390x.rpmukuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmtkuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmskuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmckuserfeedback-1.0.0-8.el8.x86_64.rpmvkuserfeedback-devel-1.0.0-8.el8.x86_64.rpmrkuserfeedback-console-1.0.0-8.el8.x86_64.rpmukuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmtkuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmskuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpm@kwalletmanager5-21.08.3-1.el8.src.rpm@kwalletmanager5-21.08.3-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpm@kwalletmanager5-21.08.3-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpm@kwalletmanager5-21.08.3-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpm@kwalletmanager5-21.08.3-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmSkwayland-integration-5.23.3-1.el8.src.rpmSkwayland-integration-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmSkwayland-integration-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmSkwayland-integration-5.23.3-1.el8.s390x.rpm;kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmSkwayland-integration-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmAkwayland-server-5.23.3-1.el8.src.rpmAkwayland-server-5.23.3-1.el8.aarch64.rpmikwayland-server-devel-5.23.3-1.el8.aarch64.rpmhkwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmAkwayland-server-5.23.3-1.el8.ppc64le.rpmikwayland-server-devel-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmAkwayland-server-5.23.3-1.el8.s390x.rpmikwayland-server-devel-5.23.3-1.el8.s390x.rpmhkwayland-server-debugsource-5.23.3-1.el8.s390x.rpmgkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmAkwayland-server-5.23.3-1.el8.x86_64.rpmikwayland-server-devel-5.23.3-1.el8.x86_64.rpmhkwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.src.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmTkwin-5.23.3-1.el8.src.rpmTkwin-5.23.3-1.el8.aarch64.rpmCkwin-wayland-5.23.3-1.el8.aarch64.rpmlkwin-x11-5.23.3-1.el8.aarch64.rpm<kwin-common-5.23.3-1.el8.aarch64.rpmAkwin-libs-5.23.3-1.el8.aarch64.rpm@kwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm?kwin-debugsource-5.23.3-1.el8.aarch64.rpm>kwin-debuginfo-5.23.3-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm=kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmTkwin-5.23.3-1.el8.ppc64le.rpmCkwin-wayland-5.23.3-1.el8.ppc64le.rpmlkwin-x11-5.23.3-1.el8.ppc64le.rpm<kwin-common-5.23.3-1.el8.ppc64le.rpmAkwin-libs-5.23.3-1.el8.ppc64le.rpm@kwin-devel-5.23.3-1.el8.ppc64le.rpm?kwin-debugsource-5.23.3-1.el8.ppc64le.rpm>kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmTkwin-5.23.3-1.el8.s390x.rpmCkwin-wayland-5.23.3-1.el8.s390x.rpmlkwin-x11-5.23.3-1.el8.s390x.rpm<kwin-common-5.23.3-1.el8.s390x.rpmAkwin-libs-5.23.3-1.el8.s390x.rpm@kwin-devel-5.23.3-1.el8.s390x.rpm?kwin-debugsource-5.23.3-1.el8.s390x.rpm>kwin-debuginfo-5.23.3-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmmkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm=kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmBkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmTkwin-5.23.3-1.el8.x86_64.rpmCkwin-wayland-5.23.3-1.el8.x86_64.rpmlkwin-x11-5.23.3-1.el8.x86_64.rpm<kwin-common-5.23.3-1.el8.x86_64.rpmAkwin-libs-5.23.3-1.el8.x86_64.rpm@kwin-devel-5.23.3-1.el8.x86_64.rpm?kwin-debugsource-5.23.3-1.el8.x86_64.rpm>kwin-debuginfo-5.23.3-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm=kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmCkwordquiz-21.08.3-1.el8.src.rpmCkwordquiz-21.08.3-1.el8.aarch64.rpmokwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmnkwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmCkwordquiz-21.08.3-1.el8.ppc64le.rpmokwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmnkwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmCkwordquiz-21.08.3-1.el8.s390x.rpmokwordquiz-debugsource-21.08.3-1.el8.s390x.rpmnkwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmCkwordquiz-21.08.3-1.el8.x86_64.rpmokwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmnkwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmUkwrited-5.23.3-1.el8.s390x.rpmUkwrited-5.23.3-1.el8.src.rpmUkwrited-5.23.3-1.el8.aarch64.rpmFkwrited-debugsource-5.23.3-1.el8.aarch64.rpmEkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmUkwrited-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmEkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.s390x.rpmEkwrited-debuginfo-5.23.3-1.el8.s390x.rpmUkwrited-5.23.3-1.el8.x86_64.rpmFkwrited-debugsource-5.23.3-1.el8.x86_64.rpmEkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmDlayer-shell-qt-5.23.3-1.el8.src.rpmDlayer-shell-qt-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmDlayer-shell-qt-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmDlayer-shell-qt-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmDlayer-shell-qt-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpm?Clibaccounts-qt-1.16-4.el8.src.rpmtClibaccounts-qt5-1.16-4.el8.aarch64.rpmvClibaccounts-qt5-devel-1.16-4.el8.aarch64.rpmClibaccounts-qt-doc-1.16-4.el8.noarch.rpmsClibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmuClibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmtClibaccounts-qt5-1.16-4.el8.ppc64le.rpmvClibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmsClibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmuClibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmtClibaccounts-qt5-1.16-4.el8.s390x.rpmvClibaccounts-qt5-devel-1.16-4.el8.s390x.rpmsClibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmuClibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmtClibaccounts-qt5-1.16-4.el8.x86_64.rpmvClibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmsClibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmuClibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmElibkdegames-21.08.3-1.el8.src.rpmElibkdegames-21.08.3-1.el8.aarch64.rpmylibkdegames-devel-21.08.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.08.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmElibkdegames-21.08.3-1.el8.ppc64le.rpmylibkdegames-devel-21.08.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmElibkdegames-21.08.3-1.el8.s390x.rpmylibkdegames-devel-21.08.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.08.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.08.3-1.el8.s390x.rpmElibkdegames-21.08.3-1.el8.x86_64.rpmylibkdegames-devel-21.08.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.08.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmFlibkeduvocdocument-21.08.3-1.el8.src.rpmFlibkeduvocdocument-21.08.3-1.el8.aarch64.rpm|libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmFlibkeduvocdocument-21.08.3-1.el8.ppc64le.rpm|libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmFlibkeduvocdocument-21.08.3-1.el8.s390x.rpm|libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmFlibkeduvocdocument-21.08.3-1.el8.x86_64.rpm|libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpmlibkgapi-21.08.3-1.el8.src.rpmlibkgapi-21.08.3-1.el8.aarch64.rpm/libkgapi-devel-21.08.3-1.el8.aarch64.rpm.libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm-libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpmlibkgapi-21.08.3-1.el8.ppc64le.rpm/libkgapi-devel-21.08.3-1.el8.ppc64le.rpm.libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm-libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpmlibkgapi-21.08.3-1.el8.x86_64.rpm/libkgapi-devel-21.08.3-1.el8.x86_64.rpm.libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm-libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmGlibkmahjongg-21.08.3-1.el8.src.rpmGlibkmahjongg-21.08.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.08.3-1.el8.aarch64.rpm libkmahjongg-data-21.08.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmGlibkmahjongg-21.08.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmGlibkmahjongg-21.08.3-1.el8.s390x.rpmlibkmahjongg-devel-21.08.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmGlibkmahjongg-21.08.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.08.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmdflibkolabxml-1.2.0-8.el8.src.rpmdflibkolabxml-1.2.0-8.el8.aarch64.rpmflibkolabxml-devel-1.2.0-8.el8.aarch64.rpmdfjava-kolabformat-1.2.0-8.el8.aarch64.rpm fphp-kolabformat-1.2.0-8.el8.aarch64.rpmfpython3-kolabformat-1.2.0-8.el8.aarch64.rpm~flibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpm}flibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmdflibkolabxml-1.2.0-8.el8.ppc64le.rpmflibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmdfjava-kolabformat-1.2.0-8.el8.ppc64le.rpm fphp-kolabformat-1.2.0-8.el8.ppc64le.rpmfpython3-kolabformat-1.2.0-8.el8.ppc64le.rpm~flibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpm}flibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmdflibkolabxml-1.2.0-8.el8.s390x.rpmflibkolabxml-devel-1.2.0-8.el8.s390x.rpmdfjava-kolabformat-1.2.0-8.el8.s390x.rpm fphp-kolabformat-1.2.0-8.el8.s390x.rpmfpython3-kolabformat-1.2.0-8.el8.s390x.rpm~flibkolabxml-debugsource-1.2.0-8.el8.s390x.rpm}flibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmdflibkolabxml-1.2.0-8.el8.x86_64.rpmflibkolabxml-devel-1.2.0-8.el8.x86_64.rpmdfjava-kolabformat-1.2.0-8.el8.x86_64.rpm fphp-kolabformat-1.2.0-8.el8.x86_64.rpmfpython3-kolabformat-1.2.0-8.el8.x86_64.rpm~flibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpm}flibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpm fphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmfpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmHlibkomparediff2-21.08.3-1.el8.src.rpmHlibkomparediff2-21.08.3-1.el8.aarch64.rpmlibkomparediff2-devel-21.08.3-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmHlibkomparediff2-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-devel-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmHlibkomparediff2-21.08.3-1.el8.s390x.rpmlibkomparediff2-devel-21.08.3-1.el8.s390x.rpmlibkomparediff2-debugsource-21.08.3-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmHlibkomparediff2-21.08.3-1.el8.x86_64.rpmlibkomparediff2-devel-21.08.3-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmVlibkscreen-qt5-5.23.3-1.el8.src.rpmVlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmVlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmVlibkscreen-qt5-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmVlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmWlibksysguard-5.23.3-1.el8.src.rpmWlibksysguard-5.23.3-1.el8.aarch64.rpmNlibksysguard-devel-5.23.3-1.el8.aarch64.rpmJlibksysguard-common-5.23.3-1.el8.aarch64.rpmMlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmWlibksysguard-5.23.3-1.el8.ppc64le.rpmNlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmJlibksysguard-common-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmWlibksysguard-5.23.3-1.el8.s390x.rpmNlibksysguard-devel-5.23.3-1.el8.s390x.rpmJlibksysguard-common-5.23.3-1.el8.s390x.rpmMlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmLlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmWlibksysguard-5.23.3-1.el8.x86_64.rpmNlibksysguard-devel-5.23.3-1.el8.x86_64.rpmJlibksysguard-common-5.23.3-1.el8.x86_64.rpmMlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmflskat-21.08.3-1.el8.src.rpmflskat-21.08.3-1.el8.aarch64.rpmlskat-debugsource-21.08.3-1.el8.aarch64.rpmlskat-debuginfo-21.08.3-1.el8.aarch64.rpmflskat-21.08.3-1.el8.ppc64le.rpmlskat-debugsource-21.08.3-1.el8.ppc64le.rpmlskat-debuginfo-21.08.3-1.el8.ppc64le.rpmflskat-21.08.3-1.el8.s390x.rpmlskat-debugsource-21.08.3-1.el8.s390x.rpmlskat-debuginfo-21.08.3-1.el8.s390x.rpmflskat-21.08.3-1.el8.x86_64.rpmlskat-debugsource-21.08.3-1.el8.x86_64.rpmlskat-debuginfo-21.08.3-1.el8.x86_64.rpmI marble-21.08.3-2.el8.src.rpmI marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmI marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmdmbox-importer-21.08.3-1.el8.src.rpmdmbox-importer-21.08.3-1.el8.aarch64.rpm?mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm>mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmdmbox-importer-21.08.3-1.el8.x86_64.rpm?mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm>mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmJ0okteta-0.26.4-4.el8.src.rpmJ0okteta-0.26.4-4.el8.aarch64.rpm0okteta-libs-0.26.4-4.el8.aarch64.rpm0okteta-devel-0.26.4-4.el8.aarch64.rpm0okteta-debugsource-0.26.4-4.el8.aarch64.rpm 0okteta-debuginfo-0.26.4-4.el8.aarch64.rpm0okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmJ0okteta-0.26.4-4.el8.ppc64le.rpm0okteta-libs-0.26.4-4.el8.ppc64le.rpm0okteta-devel-0.26.4-4.el8.ppc64le.rpm0okteta-debugsource-0.26.4-4.el8.ppc64le.rpm 0okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm0okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmJ0okteta-0.26.4-4.el8.s390x.rpm0okteta-libs-0.26.4-4.el8.s390x.rpm0okteta-devel-0.26.4-4.el8.s390x.rpm0okteta-debugsource-0.26.4-4.el8.s390x.rpm 0okteta-debuginfo-0.26.4-4.el8.s390x.rpm0okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmJ0okteta-0.26.4-4.el8.x86_64.rpm0okteta-libs-0.26.4-4.el8.x86_64.rpm0okteta-devel-0.26.4-4.el8.x86_64.rpm0okteta-debugsource-0.26.4-4.el8.x86_64.rpm 0okteta-debuginfo-0.26.4-4.el8.x86_64.rpm0okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmKokular-21.08.3-1.el8.src.rpmKokular-21.08.3-1.el8.aarch64.rpmokular-devel-21.08.3-1.el8.aarch64.rpmokular-libs-21.08.3-1.el8.aarch64.rpmokular-part-21.08.3-1.el8.aarch64.rpmokular-debugsource-21.08.3-1.el8.aarch64.rpmokular-debuginfo-21.08.3-1.el8.aarch64.rpmokular-libs-debuginfo-21.08.3-1.el8.aarch64.rpmokular-part-debuginfo-21.08.3-1.el8.aarch64.rpmKokular-21.08.3-1.el8.ppc64le.rpmokular-devel-21.08.3-1.el8.ppc64le.rpmokular-libs-21.08.3-1.el8.ppc64le.rpmokular-part-21.08.3-1.el8.ppc64le.rpmokular-debugsource-21.08.3-1.el8.ppc64le.rpmokular-debuginfo-21.08.3-1.el8.ppc64le.rpmokular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmokular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmKokular-21.08.3-1.el8.s390x.rpmokular-devel-21.08.3-1.el8.s390x.rpmokular-libs-21.08.3-1.el8.s390x.rpmokular-part-21.08.3-1.el8.s390x.rpmokular-debugsource-21.08.3-1.el8.s390x.rpmokular-debuginfo-21.08.3-1.el8.s390x.rpmokular-libs-debuginfo-21.08.3-1.el8.s390x.rpmokular-part-debuginfo-21.08.3-1.el8.s390x.rpmKokular-21.08.3-1.el8.x86_64.rpmokular-devel-21.08.3-1.el8.x86_64.rpmokular-libs-21.08.3-1.el8.x86_64.rpmokular-part-21.08.3-1.el8.x86_64.rpmokular-debugsource-21.08.3-1.el8.x86_64.rpmokular-debuginfo-21.08.3-1.el8.x86_64.rpmokular-libs-debuginfo-21.08.3-1.el8.x86_64.rpmokular-part-debuginfo-21.08.3-1.el8.x86_64.rpmfjoxygen-icon-theme-5.88.0-1.el8.src.rpmfjoxygen-icon-theme-5.88.0-1.el8.noarch.rpmvPackageKit-Qt-1.0.2-3.el8.src.rpmXvPackageKit-Qt5-1.0.2-3.el8.aarch64.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmXvPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmXvPackageKit-Qt5-1.0.2-3.el8.s390x.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmXvPackageKit-Qt5-1.0.2-3.el8.x86_64.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmXpam-kwallet-5.23.3-1.el8.src.rpmXpam-kwallet-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmXpam-kwallet-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmXpam-kwallet-5.23.3-1.el8.s390x.rpmPpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmXpam-kwallet-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm\parley-21.08.3-1.el8.src.rpm\parley-21.08.3-1.el8.aarch64.rpmparley-debugsource-21.08.3-1.el8.aarch64.rpmparley-debuginfo-21.08.3-1.el8.aarch64.rpm\parley-21.08.3-1.el8.x86_64.rpmparley-debugsource-21.08.3-1.el8.x86_64.rpmparley-debuginfo-21.08.3-1.el8.x86_64.rpm>phonon-4.11.1-8.el8.src.rpm>phonon-qt5-4.11.1-8.el8.aarch64.rpm>phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm>phonon-debugsource-4.11.1-8.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm>phonon-qt5-4.11.1-8.el8.ppc64le.rpm>phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm>phonon-debugsource-4.11.1-8.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm>phonon-qt5-4.11.1-8.el8.s390x.rpm>phonon-qt5-devel-4.11.1-8.el8.s390x.rpm>phonon-debugsource-4.11.1-8.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm>phonon-qt5-4.11.1-8.el8.x86_64.rpm>phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm>phonon-debugsource-4.11.1-8.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpm/phonon-backend-gstreamer-4.10.0-6.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmhpicmi-21.08.3-1.el8.src.rpmhpicmi-21.08.3-1.el8.aarch64.rpmpicmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmhpicmi-21.08.3-1.el8.ppc64le.rpmpicmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmhpicmi-21.08.3-1.el8.s390x.rpmpicmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmhpicmi-21.08.3-1.el8.x86_64.rpmpicmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmgpim-data-exporter-21.08.3-1.el8.src.rpmgpim-data-exporter-21.08.3-1.el8.aarch64.rpmBpim-data-exporter-libs-21.08.3-1.el8.aarch64.rpmApim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpm@pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpmCpim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmgpim-data-exporter-21.08.3-1.el8.x86_64.rpmBpim-data-exporter-libs-21.08.3-1.el8.x86_64.rpmApim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpm@pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpmCpim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmhpim-sieve-editor-21.08.3-1.el8.src.rpmhpim-sieve-editor-21.08.3-1.el8.aarch64.rpmEpim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpmDpim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmhpim-sieve-editor-21.08.3-1.el8.x86_64.rpmEpim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpmDpim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmapolkit-kde-5.23.3-1.el8.src.rpmapolkit-kde-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmapolkit-kde-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmapolkit-kde-5.23.3-1.el8.s390x.rpmfpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmepolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmapolkit-kde-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpmpolkit-qt-1-0.114.0-2.el8.src.rpm/polkit-qt5-1-0.114.0-2.el8.aarch64.rpm1polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpmpolkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm0polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm/polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm1polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpmpolkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm0polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm/polkit-qt5-1-0.114.0-2.el8.s390x.rpm1polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpmpolkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm0polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm/polkit-qt5-1-0.114.0-2.el8.x86_64.rpm1polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpmpolkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm0polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmbpowerdevil-5.23.3-1.el8.src.rpmbpowerdevil-5.23.3-1.el8.aarch64.rpmhpowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmbpowerdevil-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmbpowerdevil-5.23.3-1.el8.s390x.rpmhpowerdevil-debugsource-5.23.3-1.el8.s390x.rpmgpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmbpowerdevil-5.23.3-1.el8.x86_64.rpmhpowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmRpoxml-21.08.3-1.el8.src.rpmRpoxml-21.08.3-1.el8.aarch64.rpm3poxml-debugsource-21.08.3-1.el8.aarch64.rpm2poxml-debuginfo-21.08.3-1.el8.aarch64.rpmRpoxml-21.08.3-1.el8.ppc64le.rpm3poxml-debugsource-21.08.3-1.el8.ppc64le.rpm2poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmRpoxml-21.08.3-1.el8.s390x.rpm3poxml-debugsource-21.08.3-1.el8.s390x.rpm2poxml-debuginfo-21.08.3-1.el8.s390x.rpmRpoxml-21.08.3-1.el8.x86_64.rpm3poxml-debugsource-21.08.3-1.el8.x86_64.rpm2poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm6Aqca-qt5-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.aarch64.rpm6Aqca-qt5-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.ppc64le.rpm6Aqca-qt5-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.s390x.rpm6Aqca-qt5-2.3.4-1.el8.x86_64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.x86_64.rpmm qqc2-desktop-style-5.88.0-1.el8.src.rpmm qqc2-desktop-style-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.s390x.rpmm qqc2-desktop-style-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.x86_64.rpm`rocs-21.08.3-1.el8.src.rpm`rocs-21.08.3-1.el8.aarch64.rpmrocs-libs-21.08.3-1.el8.aarch64.rpmrocs-devel-21.08.3-1.el8.aarch64.rpmrocs-debugsource-21.08.3-1.el8.aarch64.rpmrocs-debuginfo-21.08.3-1.el8.aarch64.rpm rocs-libs-debuginfo-21.08.3-1.el8.aarch64.rpm`rocs-21.08.3-1.el8.ppc64le.rpmrocs-libs-21.08.3-1.el8.ppc64le.rpmrocs-devel-21.08.3-1.el8.ppc64le.rpmrocs-debugsource-21.08.3-1.el8.ppc64le.rpmrocs-debuginfo-21.08.3-1.el8.ppc64le.rpm rocs-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm`rocs-21.08.3-1.el8.s390x.rpmrocs-libs-21.08.3-1.el8.s390x.rpmrocs-devel-21.08.3-1.el8.s390x.rpmrocs-debugsource-21.08.3-1.el8.s390x.rpmrocs-debuginfo-21.08.3-1.el8.s390x.rpm rocs-libs-debuginfo-21.08.3-1.el8.s390x.rpm`rocs-21.08.3-1.el8.x86_64.rpmrocs-libs-21.08.3-1.el8.x86_64.rpmrocs-devel-21.08.3-1.el8.x86_64.rpmrocs-debugsource-21.08.3-1.el8.x86_64.rpmrocs-debuginfo-21.08.3-1.el8.x86_64.rpm rocs-libs-debuginfo-21.08.3-1.el8.x86_64.rpmajsddm-0.19.0-18.el8.1.src.rpmajsddm-0.19.0-18.el8.1.aarch64.rpm#jsddm-themes-0.19.0-18.el8.1.noarch.rpm jsddm-debugsource-0.19.0-18.el8.1.aarch64.rpm jsddm-debuginfo-0.19.0-18.el8.1.aarch64.rpmajsddm-0.19.0-18.el8.1.ppc64le.rpm jsddm-debugsource-0.19.0-18.el8.1.ppc64le.rpm jsddm-debuginfo-0.19.0-18.el8.1.ppc64le.rpmajsddm-0.19.0-18.el8.1.s390x.rpm jsddm-debugsource-0.19.0-18.el8.1.s390x.rpm jsddm-debuginfo-0.19.0-18.el8.1.s390x.rpmajsddm-0.19.0-18.el8.1.x86_64.rpm jsddm-debugsource-0.19.0-18.el8.1.x86_64.rpm jsddm-debuginfo-0.19.0-18.el8.1.x86_64.rpmcsddm-kcm-5.23.3-1.el8.src.rpmcsddm-kcm-5.23.3-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.aarch64.rpmcsddm-kcm-5.23.3-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.23.3-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.23.3-1.el8.ppc64le.rpmcsddm-kcm-5.23.3-1.el8.s390x.rpmlsddm-kcm-debugsource-5.23.3-1.el8.s390x.rpmksddm-kcm-debuginfo-5.23.3-1.el8.s390x.rpmcsddm-kcm-5.23.3-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.x86_64.rpmosignon-kwallet-extension-21.08.3-1.el8.src.rpmosignon-kwallet-extension-21.08.3-1.el8.aarch64.rpm!signon-kwallet-extension-debugsource-21.08.3-1.el8.aarch64.rpm signon-kwallet-extension-debuginfo-21.08.3-1.el8.aarch64.rpmosignon-kwallet-extension-21.08.3-1.el8.ppc64le.rpm!signon-kwallet-extension-debugsource-21.08.3-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-21.08.3-1.el8.ppc64le.rpmosignon-kwallet-extension-21.08.3-1.el8.s390x.rpm!signon-kwallet-extension-debugsource-21.08.3-1.el8.s390x.rpm signon-kwallet-extension-debuginfo-21.08.3-1.el8.s390x.rpmosignon-kwallet-extension-21.08.3-1.el8.x86_64.rpm!signon-kwallet-extension-debugsource-21.08.3-1.el8.x86_64.rpm signon-kwallet-extension-debuginfo-21.08.3-1.el8.x86_64.rpmp}signon-ui-0.15-16.el8.src.rpmp}signon-ui-0.15-16.el8.aarch64.rpm#}signon-ui-debugsource-0.15-16.el8.aarch64.rpm"}signon-ui-debuginfo-0.15-16.el8.aarch64.rpmp}signon-ui-0.15-16.el8.ppc64le.rpm#}signon-ui-debugsource-0.15-16.el8.ppc64le.rpm"}signon-ui-debuginfo-0.15-16.el8.ppc64le.rpmp}signon-ui-0.15-16.el8.s390x.rpm#}signon-ui-debugsource-0.15-16.el8.s390x.rpm"}signon-ui-debuginfo-0.15-16.el8.s390x.rpmp}signon-ui-0.15-16.el8.x86_64.rpm#}signon-ui-debugsource-0.15-16.el8.x86_64.rpm"}signon-ui-debuginfo-0.15-16.el8.x86_64.rpmq2skanlite-21.08.2-2.el8.src.rpmq2skanlite-21.08.2-2.el8.aarch64.rpm%2skanlite-debugsource-21.08.2-2.el8.aarch64.rpm$2skanlite-debuginfo-21.08.2-2.el8.aarch64.rpmq2skanlite-21.08.2-2.el8.ppc64le.rpm%2skanlite-debugsource-21.08.2-2.el8.ppc64le.rpm$2skanlite-debuginfo-21.08.2-2.el8.ppc64le.rpmq2skanlite-21.08.2-2.el8.s390x.rpm%2skanlite-debugsource-21.08.2-2.el8.s390x.rpm$2skanlite-debuginfo-21.08.2-2.el8.s390x.rpmq2skanlite-21.08.2-2.el8.x86_64.rpm%2skanlite-debugsource-21.08.2-2.el8.x86_64.rpm$2skanlite-debuginfo-21.08.2-2.el8.x86_64.rpmbspectacle-21.08.3-1.el8.src.rpmbspectacle-21.08.3-1.el8.aarch64.rpm spectacle-debugsource-21.08.3-1.el8.aarch64.rpm spectacle-debuginfo-21.08.3-1.el8.aarch64.rpmbspectacle-21.08.3-1.el8.ppc64le.rpm spectacle-debugsource-21.08.3-1.el8.ppc64le.rpm spectacle-debuginfo-21.08.3-1.el8.ppc64le.rpmbspectacle-21.08.3-1.el8.s390x.rpm spectacle-debugsource-21.08.3-1.el8.s390x.rpm spectacle-debuginfo-21.08.3-1.el8.s390x.rpmbspectacle-21.08.3-1.el8.x86_64.rpm spectacle-debugsource-21.08.3-1.el8.x86_64.rpm spectacle-debuginfo-21.08.3-1.el8.x86_64.rpmrstep-21.08.3-1.el8.src.rpmrstep-21.08.3-1.el8.aarch64.rpm'step-debugsource-21.08.3-1.el8.aarch64.rpm&step-debuginfo-21.08.3-1.el8.aarch64.rpmrstep-21.08.3-1.el8.ppc64le.rpm'step-debugsource-21.08.3-1.el8.ppc64le.rpm&step-debuginfo-21.08.3-1.el8.ppc64le.rpmrstep-21.08.3-1.el8.s390x.rpm'step-debugsource-21.08.3-1.el8.s390x.rpm&step-debuginfo-21.08.3-1.el8.s390x.rpmrstep-21.08.3-1.el8.x86_64.rpm'step-debugsource-21.08.3-1.el8.x86_64.rpm&step-debuginfo-21.08.3-1.el8.x86_64.rpmssvgpart-21.08.3-1.el8.src.rpmssvgpart-21.08.3-1.el8.aarch64.rpm)svgpart-debugsource-21.08.3-1.el8.aarch64.rpm(svgpart-debuginfo-21.08.3-1.el8.aarch64.rpmssvgpart-21.08.3-1.el8.ppc64le.rpm)svgpart-debugsource-21.08.3-1.el8.ppc64le.rpm(svgpart-debuginfo-21.08.3-1.el8.ppc64le.rpmssvgpart-21.08.3-1.el8.s390x.rpm)svgpart-debugsource-21.08.3-1.el8.s390x.rpm(svgpart-debuginfo-21.08.3-1.el8.s390x.rpmssvgpart-21.08.3-1.el8.x86_64.rpm)svgpart-debugsource-21.08.3-1.el8.x86_64.rpm(svgpart-debuginfo-21.08.3-1.el8.x86_64.rpmtsweeper-21.08.3-1.el8.src.rpmtsweeper-21.08.3-1.el8.aarch64.rpm+sweeper-debugsource-21.08.3-1.el8.aarch64.rpm*sweeper-debuginfo-21.08.3-1.el8.aarch64.rpmtsweeper-21.08.3-1.el8.ppc64le.rpm+sweeper-debugsource-21.08.3-1.el8.ppc64le.rpm*sweeper-debuginfo-21.08.3-1.el8.ppc64le.rpmtsweeper-21.08.3-1.el8.s390x.rpm+sweeper-debugsource-21.08.3-1.el8.s390x.rpm*sweeper-debuginfo-21.08.3-1.el8.s390x.rpmtsweeper-21.08.3-1.el8.x86_64.rpm+sweeper-debugsource-21.08.3-1.el8.x86_64.rpm*sweeper-debuginfo-21.08.3-1.el8.x86_64.rpmcumbrello-21.08.3-1.el8.src.rpmcumbrello-21.08.3-1.el8.aarch64.rpmumbrello-debugsource-21.08.3-1.el8.aarch64.rpmumbrello-debuginfo-21.08.3-1.el8.aarch64.rpmcumbrello-21.08.3-1.el8.ppc64le.rpmumbrello-debugsource-21.08.3-1.el8.ppc64le.rpmumbrello-debuginfo-21.08.3-1.el8.ppc64le.rpmcumbrello-21.08.3-1.el8.s390x.rpmumbrello-debugsource-21.08.3-1.el8.s390x.rpmumbrello-debuginfo-21.08.3-1.el8.s390x.rpmcumbrello-21.08.3-1.el8.x86_64.rpmumbrello-debugsource-21.08.3-1.el8.x86_64.rpmumbrello-debuginfo-21.08.3-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.src.rpmxdg-desktop-portal-kde-5.23.3-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.23.3-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.s390x.rpmxdg-desktop-portal-kde-5.23.3-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.x86_64.rpm-h 9vBnewpackagepython-pcicrawler-1.0.0-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=19380191938019Review Request: python-pcicrawler - Display/filter/export information about PCI or PCI Express devices_python-pcicrawler-1.0.0-1.el8.src.rpm _pcicrawler-1.0.0-1.el8.noarch.rpm_python-pcicrawler-1.0.0-1.el8.src.rpm _pcicrawler-1.0.0-1.el8.noarch.rpmA ?zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixR-3.6.1-1.el8 R-rpm-macros-1.1.0-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17272811727281R-3.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17447231744723R-devel requires R-rpm-macros7yvlibRmath-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.src.rpmyvlibRmath-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.aarch64.rpm{vlibRmath-devel-3.6.1-1.el8.aarch64.rpmvR-core-debuginfo-3.6.1-1.el8.aarch64.rpmvR-debugsource-3.6.1-1.el8.aarch64.rpmvR-java-3.6.1-1.el8.aarch64.rpmvR-3.6.1-1.el8.aarch64.rpmvR-core-3.6.1-1.el8.aarch64.rpmvR-debuginfo-3.6.1-1.el8.aarch64.rpmvR-devel-3.6.1-1.el8.aarch64.rpmzvlibRmath-debuginfo-3.6.1-1.el8.aarch64.rpmvR-java-devel-3.6.1-1.el8.aarch64.rpm|vlibRmath-static-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.ppc64le.rpmvR-java-devel-3.6.1-1.el8.ppc64le.rpmvR-3.6.1-1.el8.ppc64le.rpmvR-java-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.ppc64le.rpmvR-core-debuginfo-3.6.1-1.el8.ppc64le.rpmzvlibRmath-debuginfo-3.6.1-1.el8.ppc64le.rpm{vlibRmath-devel-3.6.1-1.el8.ppc64le.rpmvR-debuginfo-3.6.1-1.el8.ppc64le.rpmvR-devel-3.6.1-1.el8.ppc64le.rpmyvlibRmath-3.6.1-1.el8.ppc64le.rpm|vlibRmath-static-3.6.1-1.el8.ppc64le.rpmvR-debugsource-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.s390x.rpm|vlibRmath-static-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.s390x.rpmzvlibRmath-debuginfo-3.6.1-1.el8.s390x.rpmvR-java-3.6.1-1.el8.s390x.rpmvR-core-debuginfo-3.6.1-1.el8.s390x.rpmvR-debugsource-3.6.1-1.el8.s390x.rpmvR-core-devel-3.6.1-1.el8.s390x.rpm{vlibRmath-devel-3.6.1-1.el8.s390x.rpmvR-devel-3.6.1-1.el8.s390x.rpmvR-java-devel-3.6.1-1.el8.s390x.rpmvR-debuginfo-3.6.1-1.el8.s390x.rpm{vlibRmath-devel-3.6.1-1.el8.x86_64.rpmvR-3.6.1-1.el8.x86_64.rpmvR-java-3.6.1-1.el8.x86_64.rpmvR-devel-3.6.1-1.el8.x86_64.rpmvR-core-devel-3.6.1-1.el8.x86_64.rpmyvlibRmath-3.6.1-1.el8.x86_64.rpm|vlibRmath-static-3.6.1-1.el8.x86_64.rpmvR-java-devel-3.6.1-1.el8.x86_64.rpmvR-debugsource-3.6.1-1.el8.x86_64.rpmvR-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-debuginfo-3.6.1-1.el8.x86_64.rpmzvlibRmath-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-3.6.1-1.el8.x86_64.rpmo2R-rpm-macros-1.1.0-2.el8.src.rpmo2R-rpm-macros-1.1.0-2.el8.noarch.rpm7yvlibRmath-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.src.rpmyvlibRmath-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.aarch64.rpm{vlibRmath-devel-3.6.1-1.el8.aarch64.rpmvR-core-debuginfo-3.6.1-1.el8.aarch64.rpmvR-debugsource-3.6.1-1.el8.aarch64.rpmvR-java-3.6.1-1.el8.aarch64.rpmvR-3.6.1-1.el8.aarch64.rpmvR-core-3.6.1-1.el8.aarch64.rpmvR-debuginfo-3.6.1-1.el8.aarch64.rpmvR-devel-3.6.1-1.el8.aarch64.rpmzvlibRmath-debuginfo-3.6.1-1.el8.aarch64.rpmvR-java-devel-3.6.1-1.el8.aarch64.rpm|vlibRmath-static-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.ppc64le.rpmvR-java-devel-3.6.1-1.el8.ppc64le.rpmvR-3.6.1-1.el8.ppc64le.rpmvR-java-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.ppc64le.rpmvR-core-debuginfo-3.6.1-1.el8.ppc64le.rpmzvlibRmath-debuginfo-3.6.1-1.el8.ppc64le.rpm{vlibRmath-devel-3.6.1-1.el8.ppc64le.rpmvR-debuginfo-3.6.1-1.el8.ppc64le.rpmvR-devel-3.6.1-1.el8.ppc64le.rpmyvlibRmath-3.6.1-1.el8.ppc64le.rpm|vlibRmath-static-3.6.1-1.el8.ppc64le.rpmvR-debugsource-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.s390x.rpm|vlibRmath-static-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.s390x.rpmzvlibRmath-debuginfo-3.6.1-1.el8.s390x.rpmvR-java-3.6.1-1.el8.s390x.rpmvR-core-debuginfo-3.6.1-1.el8.s390x.rpmvR-debugsource-3.6.1-1.el8.s390x.rpmvR-core-devel-3.6.1-1.el8.s390x.rpm{vlibRmath-devel-3.6.1-1.el8.s390x.rpmvR-devel-3.6.1-1.el8.s390x.rpmvR-java-devel-3.6.1-1.el8.s390x.rpmvR-debuginfo-3.6.1-1.el8.s390x.rpm{vlibRmath-devel-3.6.1-1.el8.x86_64.rpmvR-3.6.1-1.el8.x86_64.rpmvR-java-3.6.1-1.el8.x86_64.rpmvR-devel-3.6.1-1.el8.x86_64.rpmvR-core-devel-3.6.1-1.el8.x86_64.rpmyvlibRmath-3.6.1-1.el8.x86_64.rpm|vlibRmath-static-3.6.1-1.el8.x86_64.rpmvR-java-devel-3.6.1-1.el8.x86_64.rpmvR-debugsource-3.6.1-1.el8.x86_64.rpmvR-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-debuginfo-3.6.1-1.el8.x86_64.rpmzvlibRmath-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-3.6.1-1.el8.x86_64.rpmo2R-rpm-macros-1.1.0-2.el8.src.rpmo2R-rpm-macros-1.1.0-2.el8.noarch.rpm @Bnewpackageufw-0.35-14.el8_ufw-0.35-14.el8.src.rpmufw-0.35-14.el8.noarch.rpmufw-0.35-14.el8.src.rpmufw-0.35-14.el8.noarch.rpmi DBBBBBBBBBBBBBBBBBBBnewpackagelibklvanc-1.6.0-1.el8~ https://bugzilla.redhat.com/show_bug.cgi?id=23076972307697Review Request: libklvanc - VANC Processing Framework?Plibklvanc-1.6.0-1.el8.src.rpm?Plibklvanc-1.6.0-1.el8.aarch64.rpm6Plibklvanc-devel-1.6.0-1.el8.aarch64.rpm5Plibklvanc-debugsource-1.6.0-1.el8.aarch64.rpm4Plibklvanc-debuginfo-1.6.0-1.el8.aarch64.rpm?Plibklvanc-1.6.0-1.el8.ppc64le.rpm6Plibklvanc-devel-1.6.0-1.el8.ppc64le.rpm5Plibklvanc-debugsource-1.6.0-1.el8.ppc64le.rpm4Plibklvanc-debuginfo-1.6.0-1.el8.ppc64le.rpm?Plibklvanc-1.6.0-1.el8.s390x.rpm6Plibklvanc-devel-1.6.0-1.el8.s390x.rpm5Plibklvanc-debugsource-1.6.0-1.el8.s390x.rpm4Plibklvanc-debuginfo-1.6.0-1.el8.s390x.rpm?Plibklvanc-1.6.0-1.el8.x86_64.rpm6Plibklvanc-devel-1.6.0-1.el8.x86_64.rpm5Plibklvanc-debugsource-1.6.0-1.el8.x86_64.rpm4Plibklvanc-debuginfo-1.6.0-1.el8.x86_64.rpm?Plibklvanc-1.6.0-1.el8.src.rpm?Plibklvanc-1.6.0-1.el8.aarch64.rpm6Plibklvanc-devel-1.6.0-1.el8.aarch64.rpm5Plibklvanc-debugsource-1.6.0-1.el8.aarch64.rpm4Plibklvanc-debuginfo-1.6.0-1.el8.aarch64.rpm?Plibklvanc-1.6.0-1.el8.ppc64le.rpm6Plibklvanc-devel-1.6.0-1.el8.ppc64le.rpm5Plibklvanc-debugsource-1.6.0-1.el8.ppc64le.rpm4Plibklvanc-debuginfo-1.6.0-1.el8.ppc64le.rpm?Plibklvanc-1.6.0-1.el8.s390x.rpm6Plibklvanc-devel-1.6.0-1.el8.s390x.rpm5Plibklvanc-debugsource-1.6.0-1.el8.s390x.rpm4Plibklvanc-debuginfo-1.6.0-1.el8.s390x.rpm?Plibklvanc-1.6.0-1.el8.x86_64.rpm6Plibklvanc-devel-1.6.0-1.el8.x86_64.rpm5Plibklvanc-debugsource-1.6.0-1.el8.x86_64.rpm4Plibklvanc-debuginfo-1.6.0-1.el8.x86_64.rpm$6 ZBBnewpackagecrun-wasm-0.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21884392188439Review Request: crun-wasm - Provides crun built with wasm supportnVcrun-wasm-0.0-1.el8.src.rpmnVcrun-wasm-0.0-1.el8.aarch64.rpmnVcrun-wasm-0.0-1.el8.x86_64.rpmnVcrun-wasm-0.0-1.el8.src.rpmnVcrun-wasm-0.0-1.el8.aarch64.rpmnVcrun-wasm-0.0-1.el8.x86_64.rpm k ?_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesdbus-cpp-1.2.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=21382362138236Please branch and build sdbus-cpp in epel8 and epel9)Xsdbus-cpp-1.2.0-1.el8.src.rpm)Xsdbus-cpp-1.2.0-1.el8.aarch64.rpmvXsdbus-cpp-devel-1.2.0-1.el8.aarch64.rpmXsdbus-cpp-devel-doc-1.2.0-1.el8.noarch.rpmwXsdbus-cpp-tools-1.2.0-1.el8.aarch64.rpmuXsdbus-cpp-debugsource-1.2.0-1.el8.aarch64.rpmtXsdbus-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmxXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.aarch64.rpm)Xsdbus-cpp-1.2.0-1.el8.ppc64le.rpmvXsdbus-cpp-devel-1.2.0-1.el8.ppc64le.rpmwXsdbus-cpp-tools-1.2.0-1.el8.ppc64le.rpmuXsdbus-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmtXsdbus-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmxXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.ppc64le.rpm)Xsdbus-cpp-1.2.0-1.el8.s390x.rpmvXsdbus-cpp-devel-1.2.0-1.el8.s390x.rpmwXsdbus-cpp-tools-1.2.0-1.el8.s390x.rpmuXsdbus-cpp-debugsource-1.2.0-1.el8.s390x.rpmtXsdbus-cpp-debuginfo-1.2.0-1.el8.s390x.rpmxXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.s390x.rpm)Xsdbus-cpp-1.2.0-1.el8.x86_64.rpmvXsdbus-cpp-devel-1.2.0-1.el8.x86_64.rpmwXsdbus-cpp-tools-1.2.0-1.el8.x86_64.rpmuXsdbus-cpp-debugsource-1.2.0-1.el8.x86_64.rpmtXsdbus-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmxXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.x86_64.rpm)Xsdbus-cpp-1.2.0-1.el8.src.rpm)Xsdbus-cpp-1.2.0-1.el8.aarch64.rpmvXsdbus-cpp-devel-1.2.0-1.el8.aarch64.rpmXsdbus-cpp-devel-doc-1.2.0-1.el8.noarch.rpmwXsdbus-cpp-tools-1.2.0-1.el8.aarch64.rpmuXsdbus-cpp-debugsource-1.2.0-1.el8.aarch64.rpmtXsdbus-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmxXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.aarch64.rpm)Xsdbus-cpp-1.2.0-1.el8.ppc64le.rpmvXsdbus-cpp-devel-1.2.0-1.el8.ppc64le.rpmwXsdbus-cpp-tools-1.2.0-1.el8.ppc64le.rpmuXsdbus-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmtXsdbus-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmxXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.ppc64le.rpm)Xsdbus-cpp-1.2.0-1.el8.s390x.rpmvXsdbus-cpp-devel-1.2.0-1.el8.s390x.rpmwXsdbus-cpp-tools-1.2.0-1.el8.s390x.rpmuXsdbus-cpp-debugsource-1.2.0-1.el8.s390x.rpmtXsdbus-cpp-debuginfo-1.2.0-1.el8.s390x.rpmxXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.s390x.rpm)Xsdbus-cpp-1.2.0-1.el8.x86_64.rpmvXsdbus-cpp-devel-1.2.0-1.el8.x86_64.rpmwXsdbus-cpp-tools-1.2.0-1.el8.x86_64.rpmuXsdbus-cpp-debugsource-1.2.0-1.el8.x86_64.rpmtXsdbus-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmxXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.x86_64.rpmV @BBBBBBBBBBBBBBBBBBBnewpackagecloog-0.18.4-13.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=21211702121170Please branch and build cloog in epel8 and epel9j cloog-0.18.4-13.el8.src.rpmj cloog-0.18.4-13.el8.aarch64.rpm> cloog-devel-0.18.4-13.el8.aarch64.rpm= cloog-debugsource-0.18.4-13.el8.aarch64.rpm< cloog-debuginfo-0.18.4-13.el8.aarch64.rpmj cloog-0.18.4-13.el8.ppc64le.rpm> cloog-devel-0.18.4-13.el8.ppc64le.rpm= cloog-debugsource-0.18.4-13.el8.ppc64le.rpm< cloog-debuginfo-0.18.4-13.el8.ppc64le.rpmj cloog-0.18.4-13.el8.s390x.rpm> cloog-devel-0.18.4-13.el8.s390x.rpm= cloog-debugsource-0.18.4-13.el8.s390x.rpm< cloog-debuginfo-0.18.4-13.el8.s390x.rpmj cloog-0.18.4-13.el8.x86_64.rpm> cloog-devel-0.18.4-13.el8.x86_64.rpm= cloog-debugsource-0.18.4-13.el8.x86_64.rpm< cloog-debuginfo-0.18.4-13.el8.x86_64.rpmj cloog-0.18.4-13.el8.src.rpmj cloog-0.18.4-13.el8.aarch64.rpm> cloog-devel-0.18.4-13.el8.aarch64.rpm= cloog-debugsource-0.18.4-13.el8.aarch64.rpm< cloog-debuginfo-0.18.4-13.el8.aarch64.rpmj cloog-0.18.4-13.el8.ppc64le.rpm> cloog-devel-0.18.4-13.el8.ppc64le.rpm= cloog-debugsource-0.18.4-13.el8.ppc64le.rpm< cloog-debuginfo-0.18.4-13.el8.ppc64le.rpmj cloog-0.18.4-13.el8.s390x.rpm> cloog-devel-0.18.4-13.el8.s390x.rpm= cloog-debugsource-0.18.4-13.el8.s390x.rpm< cloog-debuginfo-0.18.4-13.el8.s390x.rpmj cloog-0.18.4-13.el8.x86_64.rpm> cloog-devel-0.18.4-13.el8.x86_64.rpm= cloog-debugsource-0.18.4-13.el8.x86_64.rpm< cloog-debuginfo-0.18.4-13.el8.x86_64.rpm٭y !VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkf5-5.88.0-1.el8 kf5-akonadi-calendar-21.08.3-1.el8 kf5-akonadi-contacts-21.08.3-1.el8 kf5-akonadi-mime-21.08.3-1.el8 kf5-akonadi-notes-21.08.3-1.el8 kf5-akonadi-search-21.08.3-1.el8 kf5-akonadi-server-21.08.3-1.el8 kf5-attica-5.88.0-1.el8 kf5-audiocd-kio-21.08.3-1.el8 kf5-baloo-5.88.0-1.el8 kf5-bluez-qt-5.88.0-1.el8 kf5-calendarsupport-21.08.3-1.el8 kf5-eventviews-21.08.3-1.el8 kf5-frameworkintegration-5.88.0-1.el8 kf5-grantleetheme-21.08.3-1.el8 kf5-incidenceeditor-21.08.3-1.el8 kf5-kactivities-5.88.0-1.el8 kf5-kactivities-stats-5.88.0-2.el8 kf5-kalarmcal-21.08.3-1.el8 kf5-kapidox-5.88.0-1.el8 kf5-karchive-5.88.0-1.el8 kf5-kauth-5.88.0-1.el8 kf5-kblog-20.04.3-4.el8 kf5-kbookmarks-5.88.0-1.el8 kf5-kcalendarcore-5.88.0-1.el8 kf5-kcalendarutils-21.08.3-1.el8 kf5-kcmutils-5.88.0-1.el8 kf5-kcodecs-5.88.0-1.el8 kf5-kcompletion-5.88.0-1.el8 kf5-kconfig-5.88.0-1.el8 kf5-kconfigwidgets-5.88.0-1.el8 kf5-kcontacts-5.88.0-1.el8 kf5-kcoreaddons-5.88.0-1.el8 kf5-kcrash-5.88.0-1.el8 kf5-kdav-5.88.0-1.el8 kf5-kdbusaddons-5.88.0-1.el8 kf5-kdeclarative-5.88.0-1.el8 kf5-kded-5.88.0-1.el8 kf5-kdelibs4support-5.88.0-1.el8 kf5-kdesignerplugin-5.88.0-1.el8 kf5-kdesu-5.88.0-1.el8 kf5-kdewebkit-5.88.0-1.el8 kf5-kdnssd-5.88.0-1.el8 kf5-kdoctools-5.88.0-1.el8 kf5-kemoticons-5.88.0-1.el8 kf5-kfilemetadata-5.88.0-1.el8 kf5-kglobalaccel-5.88.0-1.el8 kf5-kguiaddons-5.88.0-1.el8 kf5-kholidays-5.88.0-1.el8 kf5-khtml-5.88.0-1.el8 kf5-ki18n-5.88.0-1.el8 kf5-kiconthemes-5.88.0-1.el8 kf5-kidentitymanagement-21.08.3-1.el8 kf5-kidletime-5.88.0-1.el8 kf5-kimageformats-5.88.0-1.el8 kf5-kimap-21.08.3-1.el8 kf5-kinit-5.88.0-1.el8 kf5-kio-5.88.0-1.el8 kf5-kipi-plugins-21.08.3-1.el8 kf5-kirigami-1.1.0-16.el8 kf5-kirigami2-5.88.0-1.el8 kf5-kirigami2-addons-21.05-2.el8 kf5-kitemmodels-5.88.0-1.el8 kf5-kitemviews-5.88.0-1.el8 kf5-kitinerary-21.08.3-1.el8 kf5-kjobwidgets-5.88.0-1.el8 kf5-kjs-5.88.0-1.el8 kf5-kjsembed-5.88.0-1.el8 kf5-kldap-21.08.3-1.el8 kf5-kmailtransport-21.08.3-1.el8 kf5-kmbox-21.08.3-1.el8 kf5-kmediaplayer-5.88.0-1.el8 kf5-kmime-21.08.3-1.el8 kf5-knewstuff-5.88.0-1.el8 kf5-knotifications-5.88.0-1.el8 kf5-knotifyconfig-5.88.0-1.el8 kf5-kontactinterface-21.08.3-1.el8 kf5-kpackage-5.88.0-1.el8 kf5-kparts-5.88.0-1.el8 kf5-kpeople-5.88.0-1.el8 kf5-kpimtextedit-21.08.3-1.el8 kf5-kpkpass-21.08.3-1.el8 kf5-kplotting-5.88.0-1.el8 kf5-kpty-5.88.0-1.el8 kf5-kquickcharts-5.88.0-1.el8 kf5-kross-5.88.0-1.el8 kf5-kross-interpreters-21.08.3-1.el8 kf5-krunner-5.88.0-1.el8 kf5-kservice-5.88.0-1.el8 kf5-ksmtp-21.08.3-1.el8 kf5-ktexteditor-5.88.0-1.el8 kf5-ktextwidgets-5.88.0-1.el8 kf5-ktnef-21.08.3-1.el8 kf5-kunitconversion-5.88.0-1.el8 kf5-kwallet-5.88.0-1.el8 kf5-kwayland-5.88.0-1.el8 kf5-kwidgetsaddons-5.88.0-1.el8 kf5-kwindowsystem-5.88.0-1.el8 kf5-kxmlgui-5.88.0-1.el8 kf5-kxmlrpcclient-5.88.0-1.el8 kf5-libgravatar-21.08.3-1.el8 kf5-libkcddb-21.08.3-1.el8 kf5-libkcompactdisc-21.08.3-1.el8 kf5-libkdcraw-21.08.3-1.el8 kf5-libkdepim-21.08.3-1.el8 kf5-libkexiv2-21.08.3-1.el8 kf5-libkgeomap-20.08.3-4.el8 kf5-libkipi-21.08.3-1.el8 kf5-libkleo-21.08.3-1.el8 kf5-libksane-21.08.3-1.el8 kf5-libksieve-21.08.3-1.el8 kf5-mailcommon-21.08.3-1.el8 kf5-mailimporter-21.08.3-1.el8 kf5-messagelib-21.08.3-1.el8 kf5-modemmanager-qt-5.88.0-1.el8 kf5-networkmanager-qt-5.88.0-1.el8 kf5-pimcommon-21.08.3-1.el8 kf5-plasma-5.88.0-1.el8 kf5-prison-5.88.0-1.el8 kf5-purpose-5.88.0-1.el8 kf5-solid-5.88.0-1.el8 kf5-sonnet-5.88.0-1.el8 kf5-syndication-5.88.0-1.el8 kf5-syntax-highlighting-5.88.0-2.el8 kf5-threadweaver-5.88.0-1.el8Uh8 kf5-5.88.0-1.el8.src.rpmr kf5-filesystem-5.88.0-1.el8.aarch64.rpm kf5-rpm-macros-5.88.0-1.el8.noarch.rpmr kf5-filesystem-5.88.0-1.el8.ppc64le.rpmr kf5-filesystem-5.88.0-1.el8.s390x.rpmr kf5-filesystem-5.88.0-1.el8.x86_64.rpmAkf5-akonadi-calendar-21.08.3-1.el8.src.rpmAkf5-akonadi-calendar-21.08.3-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-akonadi-calendar-21.08.3-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.x86_64.rpmBkf5-akonadi-contacts-21.08.3-1.el8.src.rpmBkf5-akonadi-contacts-21.08.3-1.el8.aarch64.rpmkf5-akonadi-contacts-devel-21.08.3-1.el8.aarch64.rpm~kf5-akonadi-contacts-debugsource-21.08.3-1.el8.aarch64.rpm}kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.aarch64.rpmBkf5-akonadi-contacts-21.08.3-1.el8.x86_64.rpmkf5-akonadi-contacts-devel-21.08.3-1.el8.x86_64.rpm~kf5-akonadi-contacts-debugsource-21.08.3-1.el8.x86_64.rpm}kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.x86_64.rpmLkf5-akonadi-mime-21.08.3-1.el8.src.rpmLkf5-akonadi-mime-21.08.3-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.aarch64.rpmLkf5-akonadi-mime-21.08.3-1.el8.ppc64le.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmLkf5-akonadi-mime-21.08.3-1.el8.s390x.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.s390x.rpmLkf5-akonadi-mime-21.08.3-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.x86_64.rpmMkf5-akonadi-notes-21.08.3-1.el8.src.rpmMkf5-akonadi-notes-21.08.3-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.aarch64.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.aarch64.rpmMkf5-akonadi-notes-21.08.3-1.el8.ppc64le.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.ppc64le.rpmMkf5-akonadi-notes-21.08.3-1.el8.s390x.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.s390x.rpmMkf5-akonadi-notes-21.08.3-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.x86_64.rpm_kf5-akonadi-search-21.08.3-1.el8.src.rpm_kf5-akonadi-search-21.08.3-1.el8.aarch64.rpmEkf5-akonadi-search-devel-21.08.3-1.el8.aarch64.rpmDkf5-akonadi-search-debugsource-21.08.3-1.el8.aarch64.rpmCkf5-akonadi-search-debuginfo-21.08.3-1.el8.aarch64.rpm_kf5-akonadi-search-21.08.3-1.el8.ppc64le.rpmEkf5-akonadi-search-devel-21.08.3-1.el8.ppc64le.rpmDkf5-akonadi-search-debugsource-21.08.3-1.el8.ppc64le.rpmCkf5-akonadi-search-debuginfo-21.08.3-1.el8.ppc64le.rpm_kf5-akonadi-search-21.08.3-1.el8.x86_64.rpmEkf5-akonadi-search-devel-21.08.3-1.el8.x86_64.rpmDkf5-akonadi-search-debugsource-21.08.3-1.el8.x86_64.rpmCkf5-akonadi-search-debuginfo-21.08.3-1.el8.x86_64.rpmNkf5-akonadi-server-21.08.3-1.el8.src.rpmNkf5-akonadi-server-21.08.3-1.el8.aarch64.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.aarch64.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.aarch64.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.aarch64.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.aarch64.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.aarch64.rpmNkf5-akonadi-server-21.08.3-1.el8.ppc64le.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.ppc64le.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.ppc64le.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.ppc64le.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.ppc64le.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmNkf5-akonadi-server-21.08.3-1.el8.s390x.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.s390x.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.s390x.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.s390x.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.s390x.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.s390x.rpmNkf5-akonadi-server-21.08.3-1.el8.x86_64.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.x86_64.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.x86_64.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.x86_64.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.x86_64.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-attica-5.88.0-1.el8.src.rpmO kf5-attica-5.88.0-1.el8.aarch64.rpmg kf5-attica-devel-5.88.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.88.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.88.0-1.el8.aarch64.rpmO kf5-attica-5.88.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.s390x.rpmg kf5-attica-devel-5.88.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.x86_64.rpmg kf5-attica-devel-5.88.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.88.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.88.0-1.el8.x86_64.rpm{kf5-audiocd-kio-21.08.3-1.el8.src.rpm{kf5-audiocd-kio-21.08.3-1.el8.aarch64.rpmMkf5-audiocd-kio-devel-21.08.3-1.el8.aarch64.rpmkf5-audiocd-kio-doc-21.08.3-1.el8.noarch.rpmLkf5-audiocd-kio-debugsource-21.08.3-1.el8.aarch64.rpmKkf5-audiocd-kio-debuginfo-21.08.3-1.el8.aarch64.rpm{kf5-audiocd-kio-21.08.3-1.el8.ppc64le.rpmMkf5-audiocd-kio-devel-21.08.3-1.el8.ppc64le.rpmLkf5-audiocd-kio-debugsource-21.08.3-1.el8.ppc64le.rpmKkf5-audiocd-kio-debuginfo-21.08.3-1.el8.ppc64le.rpm{kf5-audiocd-kio-21.08.3-1.el8.x86_64.rpmMkf5-audiocd-kio-devel-21.08.3-1.el8.x86_64.rpmLkf5-audiocd-kio-debugsource-21.08.3-1.el8.x86_64.rpmKkf5-audiocd-kio-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-baloo-5.88.0-1.el8.src.rpmP kf5-baloo-5.88.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.88.0-1.el8.aarch64.rpmk kf5-baloo-file-5.88.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.88.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.aarch64.rpmP kf5-baloo-5.88.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.88.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.88.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.88.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmP kf5-baloo-5.88.0-1.el8.s390x.rpmj kf5-baloo-devel-5.88.0-1.el8.s390x.rpmk kf5-baloo-file-5.88.0-1.el8.s390x.rpmm kf5-baloo-libs-5.88.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.88.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-baloo-5.88.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.88.0-1.el8.x86_64.rpmk kf5-baloo-file-5.88.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.88.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.88.0-1.el8.src.rpmQ kf5-bluez-qt-5.88.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.88.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.88.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.88.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.x86_64.rpm<kf5-calendarsupport-21.08.3-1.el8.src.rpm<kf5-calendarsupport-21.08.3-1.el8.aarch64.rpm"kf5-calendarsupport-devel-21.08.3-1.el8.aarch64.rpm!kf5-calendarsupport-debugsource-21.08.3-1.el8.aarch64.rpm kf5-calendarsupport-debuginfo-21.08.3-1.el8.aarch64.rpm<kf5-calendarsupport-21.08.3-1.el8.x86_64.rpm"kf5-calendarsupport-devel-21.08.3-1.el8.x86_64.rpm!kf5-calendarsupport-debugsource-21.08.3-1.el8.x86_64.rpm kf5-calendarsupport-debuginfo-21.08.3-1.el8.x86_64.rpm=kf5-eventviews-21.08.3-1.el8.src.rpm=kf5-eventviews-21.08.3-1.el8.aarch64.rpm%kf5-eventviews-devel-21.08.3-1.el8.aarch64.rpm$kf5-eventviews-debugsource-21.08.3-1.el8.aarch64.rpm#kf5-eventviews-debuginfo-21.08.3-1.el8.aarch64.rpm=kf5-eventviews-21.08.3-1.el8.x86_64.rpm%kf5-eventviews-devel-21.08.3-1.el8.x86_64.rpm$kf5-eventviews-debugsource-21.08.3-1.el8.x86_64.rpm#kf5-eventviews-debuginfo-21.08.3-1.el8.x86_64.rpmR kf5-frameworkintegration-5.88.0-1.el8.src.rpmR kf5-frameworkintegration-5.88.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.88.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.x86_64.rpmSkf5-grantleetheme-21.08.3-1.el8.src.rpmSkf5-grantleetheme-21.08.3-1.el8.aarch64.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.aarch64.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.aarch64.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.aarch64.rpmSkf5-grantleetheme-21.08.3-1.el8.ppc64le.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.ppc64le.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.ppc64le.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.ppc64le.rpmSkf5-grantleetheme-21.08.3-1.el8.s390x.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.s390x.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.s390x.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.s390x.rpmSkf5-grantleetheme-21.08.3-1.el8.x86_64.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.x86_64.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.x86_64.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.x86_64.rpm?kf5-incidenceeditor-21.08.3-1.el8.src.rpm?kf5-incidenceeditor-21.08.3-1.el8.aarch64.rpm(kf5-incidenceeditor-devel-21.08.3-1.el8.aarch64.rpm'kf5-incidenceeditor-debugsource-21.08.3-1.el8.aarch64.rpm&kf5-incidenceeditor-debuginfo-21.08.3-1.el8.aarch64.rpm?kf5-incidenceeditor-21.08.3-1.el8.x86_64.rpm(kf5-incidenceeditor-devel-21.08.3-1.el8.x86_64.rpm'kf5-incidenceeditor-debugsource-21.08.3-1.el8.x86_64.rpm&kf5-incidenceeditor-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kactivities-5.88.0-1.el8.src.rpmT kf5-kactivities-5.88.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.88.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.aarch64.rpmT kf5-kactivities-5.88.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.88.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kactivities-5.88.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.88.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.s390x.rpmT kf5-kactivities-5.88.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.88.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.x86_64.rpmUlkf5-kactivities-stats-5.88.0-2.el8.src.rpmUlkf5-kactivities-stats-5.88.0-2.el8.aarch64.rpmlkf5-kactivities-stats-devel-5.88.0-2.el8.aarch64.rpmlkf5-kactivities-stats-debugsource-5.88.0-2.el8.aarch64.rpm~lkf5-kactivities-stats-debuginfo-5.88.0-2.el8.aarch64.rpmUlkf5-kactivities-stats-5.88.0-2.el8.ppc64le.rpmlkf5-kactivities-stats-devel-5.88.0-2.el8.ppc64le.rpmlkf5-kactivities-stats-debugsource-5.88.0-2.el8.ppc64le.rpm~lkf5-kactivities-stats-debuginfo-5.88.0-2.el8.ppc64le.rpmUlkf5-kactivities-stats-5.88.0-2.el8.s390x.rpmlkf5-kactivities-stats-devel-5.88.0-2.el8.s390x.rpmlkf5-kactivities-stats-debugsource-5.88.0-2.el8.s390x.rpm~lkf5-kactivities-stats-debuginfo-5.88.0-2.el8.s390x.rpmUlkf5-kactivities-stats-5.88.0-2.el8.x86_64.rpmlkf5-kactivities-stats-devel-5.88.0-2.el8.x86_64.rpmlkf5-kactivities-stats-debugsource-5.88.0-2.el8.x86_64.rpm~lkf5-kactivities-stats-debuginfo-5.88.0-2.el8.x86_64.rpmkf5-kalarmcal-21.08.3-1.el8.src.rpmkf5-kalarmcal-21.08.3-1.el8.aarch64.rpmDkf5-kalarmcal-devel-21.08.3-1.el8.aarch64.rpmCkf5-kalarmcal-debugsource-21.08.3-1.el8.aarch64.rpmBkf5-kalarmcal-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kalarmcal-21.08.3-1.el8.ppc64le.rpmDkf5-kalarmcal-devel-21.08.3-1.el8.ppc64le.rpmCkf5-kalarmcal-debugsource-21.08.3-1.el8.ppc64le.rpmBkf5-kalarmcal-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kalarmcal-21.08.3-1.el8.x86_64.rpmDkf5-kalarmcal-devel-21.08.3-1.el8.x86_64.rpmCkf5-kalarmcal-debugsource-21.08.3-1.el8.x86_64.rpmBkf5-kalarmcal-debuginfo-21.08.3-1.el8.x86_64.rpmu kf5-kapidox-5.88.0-1.el8.src.rpmu kf5-kapidox-5.88.0-1.el8.noarch.rpmV kf5-karchive-5.88.0-1.el8.src.rpmV kf5-karchive-5.88.0-1.el8.aarch64.rpm kf5-karchive-devel-5.88.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.88.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.aarch64.rpmV kf5-karchive-5.88.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-karchive-5.88.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.88.0-1.el8.s390x.rpm kf5-karchive-devel-5.88.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.88.0-1.el8.s390x.rpmV kf5-karchive-5.88.0-1.el8.x86_64.rpm kf5-karchive-devel-5.88.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.88.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-kauth-5.88.0-1.el8.src.rpmW kf5-kauth-5.88.0-1.el8.aarch64.rpm kf5-kauth-devel-5.88.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.aarch64.rpmW kf5-kauth-5.88.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kauth-5.88.0-1.el8.s390x.rpm kf5-kauth-devel-5.88.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.88.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kauth-5.88.0-1.el8.x86_64.rpm kf5-kauth-devel-5.88.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-4.el8.src.rpm*kf5-kblog-20.04.3-4.el8.aarch64.rpmH*kf5-kblog-devel-20.04.3-4.el8.aarch64.rpmG*kf5-kblog-debugsource-20.04.3-4.el8.aarch64.rpmF*kf5-kblog-debuginfo-20.04.3-4.el8.aarch64.rpm*kf5-kblog-20.04.3-4.el8.ppc64le.rpmH*kf5-kblog-devel-20.04.3-4.el8.ppc64le.rpmG*kf5-kblog-debugsource-20.04.3-4.el8.ppc64le.rpmF*kf5-kblog-debuginfo-20.04.3-4.el8.ppc64le.rpm*kf5-kblog-20.04.3-4.el8.x86_64.rpmH*kf5-kblog-devel-20.04.3-4.el8.x86_64.rpmG*kf5-kblog-debugsource-20.04.3-4.el8.x86_64.rpmF*kf5-kblog-debuginfo-20.04.3-4.el8.x86_64.rpmX kf5-kbookmarks-5.88.0-1.el8.src.rpmX kf5-kbookmarks-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kbookmarks-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.x86_64.rpm jkf5-kcalendarcore-5.88.0-1.el8.src.rpm jkf5-kcalendarcore-5.88.0-1.el8.aarch64.rpmKjkf5-kcalendarcore-devel-5.88.0-1.el8.aarch64.rpmJjkf5-kcalendarcore-debugsource-5.88.0-1.el8.aarch64.rpmIjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.aarch64.rpm jkf5-kcalendarcore-5.88.0-1.el8.ppc64le.rpmKjkf5-kcalendarcore-devel-5.88.0-1.el8.ppc64le.rpmJjkf5-kcalendarcore-debugsource-5.88.0-1.el8.ppc64le.rpmIjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.ppc64le.rpm jkf5-kcalendarcore-5.88.0-1.el8.x86_64.rpmKjkf5-kcalendarcore-devel-5.88.0-1.el8.x86_64.rpmJjkf5-kcalendarcore-debugsource-5.88.0-1.el8.x86_64.rpmIjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kcalendarutils-21.08.3-1.el8.src.rpm kf5-kcalendarutils-21.08.3-1.el8.aarch64.rpmNkf5-kcalendarutils-devel-21.08.3-1.el8.aarch64.rpmMkf5-kcalendarutils-debugsource-21.08.3-1.el8.aarch64.rpmLkf5-kcalendarutils-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kcalendarutils-21.08.3-1.el8.ppc64le.rpmNkf5-kcalendarutils-devel-21.08.3-1.el8.ppc64le.rpmMkf5-kcalendarutils-debugsource-21.08.3-1.el8.ppc64le.rpmLkf5-kcalendarutils-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kcalendarutils-21.08.3-1.el8.x86_64.rpmNkf5-kcalendarutils-devel-21.08.3-1.el8.x86_64.rpmMkf5-kcalendarutils-debugsource-21.08.3-1.el8.x86_64.rpmLkf5-kcalendarutils-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-kcmutils-5.88.0-1.el8.src.rpmY kf5-kcmutils-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.aarch64.rpmY kf5-kcmutils-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.88.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.s390x.rpmY kf5-kcmutils-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.88.0-1.el8.src.rpmZ kf5-kcodecs-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.88.0-1.el8.src.rpm[ kf5-kcompletion-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.88.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.s390x.rpm[ kf5-kcompletion-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-kconfig-5.88.0-1.el8.src.rpm\ kf5-kconfig-5.88.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.88.0-1.el8.aarch64.rpmo kf5-kconfig-doc-5.88.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.aarch64.rpm\ kf5-kconfig-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.88.0-1.el8.s390x.rpm kf5-kconfig-gui-5.88.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-devel-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.src.rpm] kf5-kconfigwidgets-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm^jkf5-kcontacts-5.88.0-1.el8.src.rpm^jkf5-kcontacts-5.88.0-1.el8.aarch64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.aarch64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.aarch64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.aarch64.rpm^jkf5-kcontacts-5.88.0-1.el8.ppc64le.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.ppc64le.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.ppc64le.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.ppc64le.rpm^jkf5-kcontacts-5.88.0-1.el8.s390x.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.s390x.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.s390x.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.s390x.rpm^jkf5-kcontacts-5.88.0-1.el8.x86_64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.x86_64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.x86_64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.src.rpm_ kf5-kcoreaddons-5.88.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.x86_64.rpm` kf5-kcrash-5.88.0-1.el8.src.rpm` kf5-kcrash-5.88.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.88.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.aarch64.rpm` kf5-kcrash-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.88.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.x86_64.rpmajkf5-kdav-5.88.0-1.el8.src.rpmajkf5-kdav-5.88.0-1.el8.aarch64.rpm+jkf5-kdav-devel-5.88.0-1.el8.aarch64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.aarch64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.aarch64.rpmajkf5-kdav-5.88.0-1.el8.ppc64le.rpm+jkf5-kdav-devel-5.88.0-1.el8.ppc64le.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.ppc64le.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.ppc64le.rpmajkf5-kdav-5.88.0-1.el8.s390x.rpm+jkf5-kdav-devel-5.88.0-1.el8.s390x.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.s390x.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.s390x.rpmajkf5-kdav-5.88.0-1.el8.x86_64.rpm+jkf5-kdav-devel-5.88.0-1.el8.x86_64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.x86_64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.88.0-1.el8.src.rpmb kf5-kdbusaddons-5.88.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.88.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.88.0-1.el8.src.rpmc kf5-kdeclarative-5.88.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.88.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.88.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kdeclarative-5.88.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.x86_64.rpmd kf5-kded-5.88.0-1.el8.src.rpmd kf5-kded-5.88.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.88.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.aarch64.rpmd kf5-kded-5.88.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.88.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.88.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kded-5.88.0-1.el8.s390x.rpm4 kf5-kded-devel-5.88.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kded-5.88.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.88.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.88.0-1.el8.src.rpme kf5-kdelibs4support-5.88.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.88.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.src.rpmf kf5-kdesignerplugin-5.88.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.88.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.88.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.x86_64.rpmg kf5-kdesu-5.88.0-1.el8.src.rpmg kf5-kdesu-5.88.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesu-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.88.0-1.el8.src.rpmh kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdnssd-5.88.0-1.el8.src.rpmi kf5-kdnssd-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdoctools-5.88.0-1.el8.src.rpmj kf5-kdoctools-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kemoticons-5.88.0-1.el8.src.rpmk kf5-kemoticons-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.88.0-1.el8.src.rpml kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpml kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.88.0-1.el8.src.rpmm kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.88.0-1.el8.src.rpmn kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmojkf5-kholidays-5.88.0-1.el8.src.rpmojkf5-kholidays-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmojkf5-kholidays-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmojkf5-kholidays-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmojkf5-kholidays-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmp kf5-khtml-5.88.0-1.el8.src.rpmp kf5-khtml-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmp kf5-khtml-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-khtml-5.88.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-khtml-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-ki18n-5.88.0-1.el8.src.rpmq kf5-ki18n-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-ki18n-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-ki18n-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-ki18n-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.88.0-1.el8.src.rpmr kf5-kiconthemes-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kiconthemes-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpmskf5-kidentitymanagement-21.08.3-1.el8.src.rpmskf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpmskf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpmskf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpmskf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kidletime-5.88.0-1.el8.src.rpmt kf5-kidletime-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kidletime-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kidletime-5.88.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmt kf5-kidletime-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmu kf5-kimageformats-5.88.0-1.el8.src.rpmu kf5-kimageformats-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmvkf5-kimap-21.08.3-1.el8.src.rpmvkf5-kimap-21.08.3-1.el8.aarch64.rpmlkf5-kimap-devel-21.08.3-1.el8.aarch64.rpmkkf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmvkf5-kimap-21.08.3-1.el8.ppc64le.rpmlkf5-kimap-devel-21.08.3-1.el8.ppc64le.rpmkkf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpmkkf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmvkf5-kimap-21.08.3-1.el8.s390x.rpmlkf5-kimap-devel-21.08.3-1.el8.s390x.rpmvkf5-kimap-21.08.3-1.el8.x86_64.rpmlkf5-kimap-devel-21.08.3-1.el8.x86_64.rpmkkf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kinit-5.88.0-1.el8.src.rpmw kf5-kinit-5.88.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kinit-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kinit-5.88.0-1.el8.s390x.rpmo kf5-kinit-devel-5.88.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kinit-5.88.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-5.88.0-1.el8.src.rpmx kf5-kio-5.88.0-1.el8.aarch64.rpmv kf5-kio-devel-5.88.0-1.el8.aarch64.rpm kf5-kio-doc-5.88.0-1.el8.noarch.rpmp kf5-kio-core-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpmz kf5-kio-gui-5.88.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmp kf5-kio-core-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpmz kf5-kio-gui-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-kio-core-5.88.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.x86_64.rpmv kf5-kio-devel-5.88.0-1.el8.x86_64.rpmp kf5-kio-core-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpmz kf5-kio-gui-5.88.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmykf5-kipi-plugins-21.08.3-1.el8.src.rpmykf5-kipi-plugins-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmykf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmykf5-kipi-plugins-21.08.3-1.el8.s390x.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmykf5-kipi-plugins-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpmz<kf5-kirigami-1.1.0-16.el8.src.rpmz<kf5-kirigami-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpmz<kf5-kirigami-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpmz<kf5-kirigami-1.1.0-16.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpmz<kf5-kirigami-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm{ kf5-kirigami2-5.88.0-1.el8.src.rpm{ kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-2.el8.src.rpm? kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm? kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm| kf5-kitemmodels-5.88.0-1.el8.src.rpm| kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kitemviews-5.88.0-1.el8.src.rpm} kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kitinerary-21.08.3-1.el8.src.rpmkf5-kitinerary-21.08.3-1.el8.aarch64.rpmQkf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmPkf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmOkf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kitinerary-21.08.3-1.el8.ppc64le.rpmQkf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmPkf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmOkf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kitinerary-21.08.3-1.el8.x86_64.rpmQkf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmPkf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmOkf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.src.rpm~ kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kldap-21.08.3-1.el8.src.rpmkf5-kldap-21.08.3-1.el8.aarch64.rpmkf5-kldap-devel-21.08.3-1.el8.aarch64.rpmkf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kldap-21.08.3-1.el8.ppc64le.rpmkf5-kldap-devel-21.08.3-1.el8.ppc64le.rpmkf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kldap-21.08.3-1.el8.s390x.rpmkf5-kldap-devel-21.08.3-1.el8.s390x.rpmkf5-kldap-debugsource-21.08.3-1.el8.s390x.rpmkf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kldap-21.08.3-1.el8.x86_64.rpmkf5-kldap-devel-21.08.3-1.el8.x86_64.rpmkf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmRkf5-kmailtransport-21.08.3-1.el8.src.rpmRkf5-kmailtransport-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmRkf5-kmailtransport-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-kmbox-21.08.3-1.el8.src.rpmkf5-kmbox-21.08.3-1.el8.aarch64.rpm kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpmkf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmbox-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm kf5-kmbox-devel-21.08.3-1.el8.s390x.rpmkf5-kmbox-21.08.3-1.el8.s390x.rpmkf5-kmbox-21.08.3-1.el8.x86_64.rpm kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpmkf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kmime-21.08.3-1.el8.src.rpmkf5-kmime-21.08.3-1.el8.aarch64.rpm&kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm%kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmime-21.08.3-1.el8.ppc64le.rpm&kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm%kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kmime-21.08.3-1.el8.s390x.rpm&kf5-kmime-devel-21.08.3-1.el8.s390x.rpm%kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kmime-21.08.3-1.el8.x86_64.rpm&kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm%kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmJ kf5-knewstuff-5.88.0-1.el8.src.rpmJ kf5-knewstuff-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmJ kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmJ kf5-knewstuff-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmJ kf5-knewstuff-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kontactinterface-21.08.3-1.el8.src.rpmkf5-kontactinterface-21.08.3-1.el8.aarch64.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpmkf5-kontactinterface-21.08.3-1.el8.s390x.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kontactinterface-21.08.3-1.el8.x86_64.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm>kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm>kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm>kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm>kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmD kf5-kpty-devel-5.88.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.88.0-1.el8.src.rpm@ kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmI kf5-kross-devel-5.88.0-1.el8.aarch64.rpmE kf5-kross-core-5.88.0-1.el8.aarch64.rpmP kf5-kross-ui-5.88.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmE kf5-kross-core-5.88.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmI kf5-kross-devel-5.88.0-1.el8.s390x.rpmE kf5-kross-core-5.88.0-1.el8.s390x.rpmP kf5-kross-ui-5.88.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmI kf5-kross-devel-5.88.0-1.el8.x86_64.rpmE kf5-kross-core-5.88.0-1.el8.x86_64.rpmP kf5-kross-ui-5.88.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm9kf5-kross-interpreters-21.08.3-1.el8.src.rpmLkf5-kross-python2-21.08.3-1.el8.aarch64.rpmNkf5-kross-ruby-21.08.3-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmLkf5-kross-python2-21.08.3-1.el8.ppc64le.rpmNkf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmLkf5-kross-python2-21.08.3-1.el8.s390x.rpmNkf5-kross-ruby-21.08.3-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmLkf5-kross-python2-21.08.3-1.el8.x86_64.rpmNkf5-kross-ruby-21.08.3-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmT kf5-krunner-devel-5.88.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-ksmtp-21.08.3-1.el8.src.rpmkf5-ksmtp-21.08.3-1.el8.aarch64.rpmZkf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-ksmtp-21.08.3-1.el8.ppc64le.rpmZkf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-ksmtp-21.08.3-1.el8.s390x.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpmZkf5-ksmtp-devel-21.08.3-1.el8.s390x.rpmkf5-ksmtp-21.08.3-1.el8.x86_64.rpmZkf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpmakf5-ktnef-21.08.3-1.el8.src.rpmakf5-ktnef-21.08.3-1.el8.aarch64.rpmUkf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmTkf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmSkf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpmakf5-ktnef-21.08.3-1.el8.ppc64le.rpmUkf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmTkf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmSkf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpmakf5-ktnef-21.08.3-1.el8.x86_64.rpmUkf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmTkf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmSkf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpml kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmVkf5-libgravatar-21.08.3-1.el8.src.rpmVkf5-libgravatar-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmVkf5-libgravatar-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkcddb-21.08.3-1.el8.src.rpmkf5-libkcddb-21.08.3-1.el8.aarch64.rpm{kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpmkf5-libkcddb-doc-21.08.3-1.el8.noarch.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkcddb-21.08.3-1.el8.ppc64le.rpm{kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkcddb-21.08.3-1.el8.s390x.rpm{kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkcddb-21.08.3-1.el8.x86_64.rpm{kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkcompactdisc-21.08.3-1.el8.src.rpmkf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmWkf5-libkdcraw-21.08.3-1.el8.src.rpmWkf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmWkf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmXkf5-libkdepim-21.08.3-1.el8.src.rpmXkf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmXkf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-21.08.3-1.el8.src.rpmkf5-libkexiv2-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm=kf5-libkgeomap-20.08.3-4.el8.src.rpm=kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm kf5-libkipi-21.08.3-1.el8.src.rpm kf5-libkipi-21.08.3-1.el8.aarch64.rpmkf5-libkipi-devel-21.08.3-1.el8.aarch64.rpmkf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkipi-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-devel-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.s390x.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.x86_64.rpmkf5-libkipi-devel-21.08.3-1.el8.x86_64.rpmkf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmAkf5-libkleo-21.08.3-1.el8.src.rpmAkf5-libkleo-21.08.3-1.el8.aarch64.rpm!kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpm kf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-libkleo-21.08.3-1.el8.ppc64le.rpm!kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm!kf5-libkleo-devel-21.08.3-1.el8.s390x.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmAkf5-libkleo-21.08.3-1.el8.s390x.rpm kf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmAkf5-libkleo-21.08.3-1.el8.x86_64.rpm!kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpm kf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm!kf5-libksane-21.08.3-1.el8.src.rpm!kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm!kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm!kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpmkf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm!kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpmYkf5-libksieve-21.08.3-1.el8.src.rpmYkf5-libksieve-21.08.3-1.el8.aarch64.rpmkf5-libksieve-devel-21.08.3-1.el8.aarch64.rpmkf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpmYkf5-libksieve-21.08.3-1.el8.x86_64.rpmkf5-libksieve-devel-21.08.3-1.el8.x86_64.rpmkf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpmBkf5-mailcommon-21.08.3-1.el8.src.rpmBkf5-mailcommon-21.08.3-1.el8.aarch64.rpm+kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm*kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpm)kf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpmBkf5-mailcommon-21.08.3-1.el8.x86_64.rpm+kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm*kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpm)kf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmEkf5-mailimporter-21.08.3-1.el8.src.rpmEkf5-mailimporter-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmEkf5-mailimporter-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmCkf5-messagelib-21.08.3-1.el8.src.rpmCkf5-messagelib-21.08.3-1.el8.aarch64.rpm.kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm-kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm,kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmCkf5-messagelib-21.08.3-1.el8.x86_64.rpm.kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm-kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm,kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.src.rpm" kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.src.rpm# kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpmZkf5-pimcommon-21.08.3-1.el8.src.rpmZkf5-pimcommon-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmZkf5-pimcommon-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmK kf5-plasma-5.88.0-1.el8.src.rpmK kf5-plasma-5.88.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmK kf5-plasma-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmK kf5-plasma-5.88.0-1.el8.s390x.rpm) kf5-plasma-devel-5.88.0-1.el8.s390x.rpmK kf5-plasma-5.88.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-prison-5.88.0-1.el8.src.rpm$ kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-purpose-5.88.0-1.el8.src.rpm% kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-solid-5.88.0-1.el8.src.rpm& kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm& kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-sonnet-5.88.0-1.el8.src.rpm' kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm(jkf5-syndication-5.88.0-1.el8.src.rpm(jkf5-syndication-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm(jkf5-syndication-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.s390x.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm#jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.src.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm&lkf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm%lkf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm$lkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm&lkf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm%lkf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm$lkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm&lkf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm%lkf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm$lkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm&lkf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm%lkf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm$lkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm* kf5-threadweaver-5.88.0-1.el8.src.rpm* kf5-threadweaver-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpmh8 kf5-5.88.0-1.el8.src.rpmr kf5-filesystem-5.88.0-1.el8.aarch64.rpm kf5-rpm-macros-5.88.0-1.el8.noarch.rpmr kf5-filesystem-5.88.0-1.el8.ppc64le.rpmr kf5-filesystem-5.88.0-1.el8.s390x.rpmr kf5-filesystem-5.88.0-1.el8.x86_64.rpmAkf5-akonadi-calendar-21.08.3-1.el8.src.rpmAkf5-akonadi-calendar-21.08.3-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-akonadi-calendar-21.08.3-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.x86_64.rpmBkf5-akonadi-contacts-21.08.3-1.el8.src.rpmBkf5-akonadi-contacts-21.08.3-1.el8.aarch64.rpmkf5-akonadi-contacts-devel-21.08.3-1.el8.aarch64.rpm~kf5-akonadi-contacts-debugsource-21.08.3-1.el8.aarch64.rpm}kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.aarch64.rpmBkf5-akonadi-contacts-21.08.3-1.el8.x86_64.rpmkf5-akonadi-contacts-devel-21.08.3-1.el8.x86_64.rpm~kf5-akonadi-contacts-debugsource-21.08.3-1.el8.x86_64.rpm}kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.x86_64.rpmLkf5-akonadi-mime-21.08.3-1.el8.src.rpmLkf5-akonadi-mime-21.08.3-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.aarch64.rpmLkf5-akonadi-mime-21.08.3-1.el8.ppc64le.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmLkf5-akonadi-mime-21.08.3-1.el8.s390x.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.s390x.rpmLkf5-akonadi-mime-21.08.3-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.x86_64.rpmMkf5-akonadi-notes-21.08.3-1.el8.src.rpmMkf5-akonadi-notes-21.08.3-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.aarch64.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.aarch64.rpmMkf5-akonadi-notes-21.08.3-1.el8.ppc64le.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.ppc64le.rpmMkf5-akonadi-notes-21.08.3-1.el8.s390x.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.s390x.rpmMkf5-akonadi-notes-21.08.3-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.x86_64.rpm_kf5-akonadi-search-21.08.3-1.el8.src.rpm_kf5-akonadi-search-21.08.3-1.el8.aarch64.rpmEkf5-akonadi-search-devel-21.08.3-1.el8.aarch64.rpmDkf5-akonadi-search-debugsource-21.08.3-1.el8.aarch64.rpmCkf5-akonadi-search-debuginfo-21.08.3-1.el8.aarch64.rpm_kf5-akonadi-search-21.08.3-1.el8.ppc64le.rpmEkf5-akonadi-search-devel-21.08.3-1.el8.ppc64le.rpmDkf5-akonadi-search-debugsource-21.08.3-1.el8.ppc64le.rpmCkf5-akonadi-search-debuginfo-21.08.3-1.el8.ppc64le.rpm_kf5-akonadi-search-21.08.3-1.el8.x86_64.rpmEkf5-akonadi-search-devel-21.08.3-1.el8.x86_64.rpmDkf5-akonadi-search-debugsource-21.08.3-1.el8.x86_64.rpmCkf5-akonadi-search-debuginfo-21.08.3-1.el8.x86_64.rpmNkf5-akonadi-server-21.08.3-1.el8.src.rpmNkf5-akonadi-server-21.08.3-1.el8.aarch64.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.aarch64.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.aarch64.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.aarch64.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.aarch64.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.aarch64.rpmNkf5-akonadi-server-21.08.3-1.el8.ppc64le.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.ppc64le.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.ppc64le.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.ppc64le.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.ppc64le.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmNkf5-akonadi-server-21.08.3-1.el8.s390x.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.s390x.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.s390x.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.s390x.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.s390x.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.s390x.rpmNkf5-akonadi-server-21.08.3-1.el8.x86_64.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.x86_64.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.x86_64.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.x86_64.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.x86_64.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-attica-5.88.0-1.el8.src.rpmO kf5-attica-5.88.0-1.el8.aarch64.rpmg kf5-attica-devel-5.88.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.88.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.88.0-1.el8.aarch64.rpmO kf5-attica-5.88.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.s390x.rpmg kf5-attica-devel-5.88.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.x86_64.rpmg kf5-attica-devel-5.88.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.88.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.88.0-1.el8.x86_64.rpm{kf5-audiocd-kio-21.08.3-1.el8.src.rpm{kf5-audiocd-kio-21.08.3-1.el8.aarch64.rpmMkf5-audiocd-kio-devel-21.08.3-1.el8.aarch64.rpmkf5-audiocd-kio-doc-21.08.3-1.el8.noarch.rpmLkf5-audiocd-kio-debugsource-21.08.3-1.el8.aarch64.rpmKkf5-audiocd-kio-debuginfo-21.08.3-1.el8.aarch64.rpm{kf5-audiocd-kio-21.08.3-1.el8.ppc64le.rpmMkf5-audiocd-kio-devel-21.08.3-1.el8.ppc64le.rpmLkf5-audiocd-kio-debugsource-21.08.3-1.el8.ppc64le.rpmKkf5-audiocd-kio-debuginfo-21.08.3-1.el8.ppc64le.rpm{kf5-audiocd-kio-21.08.3-1.el8.x86_64.rpmMkf5-audiocd-kio-devel-21.08.3-1.el8.x86_64.rpmLkf5-audiocd-kio-debugsource-21.08.3-1.el8.x86_64.rpmKkf5-audiocd-kio-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-baloo-5.88.0-1.el8.src.rpmP kf5-baloo-5.88.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.88.0-1.el8.aarch64.rpmk kf5-baloo-file-5.88.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.88.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.aarch64.rpmP kf5-baloo-5.88.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.88.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.88.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.88.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmP kf5-baloo-5.88.0-1.el8.s390x.rpmj kf5-baloo-devel-5.88.0-1.el8.s390x.rpmk kf5-baloo-file-5.88.0-1.el8.s390x.rpmm kf5-baloo-libs-5.88.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.88.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-baloo-5.88.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.88.0-1.el8.x86_64.rpmk kf5-baloo-file-5.88.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.88.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.88.0-1.el8.src.rpmQ kf5-bluez-qt-5.88.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.88.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.88.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.88.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.x86_64.rpm<kf5-calendarsupport-21.08.3-1.el8.src.rpm<kf5-calendarsupport-21.08.3-1.el8.aarch64.rpm"kf5-calendarsupport-devel-21.08.3-1.el8.aarch64.rpm!kf5-calendarsupport-debugsource-21.08.3-1.el8.aarch64.rpm kf5-calendarsupport-debuginfo-21.08.3-1.el8.aarch64.rpm<kf5-calendarsupport-21.08.3-1.el8.x86_64.rpm"kf5-calendarsupport-devel-21.08.3-1.el8.x86_64.rpm!kf5-calendarsupport-debugsource-21.08.3-1.el8.x86_64.rpm kf5-calendarsupport-debuginfo-21.08.3-1.el8.x86_64.rpm=kf5-eventviews-21.08.3-1.el8.src.rpm=kf5-eventviews-21.08.3-1.el8.aarch64.rpm%kf5-eventviews-devel-21.08.3-1.el8.aarch64.rpm$kf5-eventviews-debugsource-21.08.3-1.el8.aarch64.rpm#kf5-eventviews-debuginfo-21.08.3-1.el8.aarch64.rpm=kf5-eventviews-21.08.3-1.el8.x86_64.rpm%kf5-eventviews-devel-21.08.3-1.el8.x86_64.rpm$kf5-eventviews-debugsource-21.08.3-1.el8.x86_64.rpm#kf5-eventviews-debuginfo-21.08.3-1.el8.x86_64.rpmR kf5-frameworkintegration-5.88.0-1.el8.src.rpmR kf5-frameworkintegration-5.88.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.88.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.x86_64.rpmSkf5-grantleetheme-21.08.3-1.el8.src.rpmSkf5-grantleetheme-21.08.3-1.el8.aarch64.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.aarch64.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.aarch64.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.aarch64.rpmSkf5-grantleetheme-21.08.3-1.el8.ppc64le.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.ppc64le.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.ppc64le.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.ppc64le.rpmSkf5-grantleetheme-21.08.3-1.el8.s390x.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.s390x.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.s390x.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.s390x.rpmSkf5-grantleetheme-21.08.3-1.el8.x86_64.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.x86_64.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.x86_64.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.x86_64.rpm?kf5-incidenceeditor-21.08.3-1.el8.src.rpm?kf5-incidenceeditor-21.08.3-1.el8.aarch64.rpm(kf5-incidenceeditor-devel-21.08.3-1.el8.aarch64.rpm'kf5-incidenceeditor-debugsource-21.08.3-1.el8.aarch64.rpm&kf5-incidenceeditor-debuginfo-21.08.3-1.el8.aarch64.rpm?kf5-incidenceeditor-21.08.3-1.el8.x86_64.rpm(kf5-incidenceeditor-devel-21.08.3-1.el8.x86_64.rpm'kf5-incidenceeditor-debugsource-21.08.3-1.el8.x86_64.rpm&kf5-incidenceeditor-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kactivities-5.88.0-1.el8.src.rpmT kf5-kactivities-5.88.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.88.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.aarch64.rpmT kf5-kactivities-5.88.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.88.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kactivities-5.88.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.88.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.s390x.rpmT kf5-kactivities-5.88.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.88.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.x86_64.rpmUlkf5-kactivities-stats-5.88.0-2.el8.src.rpmUlkf5-kactivities-stats-5.88.0-2.el8.aarch64.rpmlkf5-kactivities-stats-devel-5.88.0-2.el8.aarch64.rpmlkf5-kactivities-stats-debugsource-5.88.0-2.el8.aarch64.rpm~lkf5-kactivities-stats-debuginfo-5.88.0-2.el8.aarch64.rpmUlkf5-kactivities-stats-5.88.0-2.el8.ppc64le.rpmlkf5-kactivities-stats-devel-5.88.0-2.el8.ppc64le.rpmlkf5-kactivities-stats-debugsource-5.88.0-2.el8.ppc64le.rpm~lkf5-kactivities-stats-debuginfo-5.88.0-2.el8.ppc64le.rpmUlkf5-kactivities-stats-5.88.0-2.el8.s390x.rpmlkf5-kactivities-stats-devel-5.88.0-2.el8.s390x.rpmlkf5-kactivities-stats-debugsource-5.88.0-2.el8.s390x.rpm~lkf5-kactivities-stats-debuginfo-5.88.0-2.el8.s390x.rpmUlkf5-kactivities-stats-5.88.0-2.el8.x86_64.rpmlkf5-kactivities-stats-devel-5.88.0-2.el8.x86_64.rpmlkf5-kactivities-stats-debugsource-5.88.0-2.el8.x86_64.rpm~lkf5-kactivities-stats-debuginfo-5.88.0-2.el8.x86_64.rpmkf5-kalarmcal-21.08.3-1.el8.src.rpmkf5-kalarmcal-21.08.3-1.el8.aarch64.rpmDkf5-kalarmcal-devel-21.08.3-1.el8.aarch64.rpmCkf5-kalarmcal-debugsource-21.08.3-1.el8.aarch64.rpmBkf5-kalarmcal-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kalarmcal-21.08.3-1.el8.ppc64le.rpmDkf5-kalarmcal-devel-21.08.3-1.el8.ppc64le.rpmCkf5-kalarmcal-debugsource-21.08.3-1.el8.ppc64le.rpmBkf5-kalarmcal-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kalarmcal-21.08.3-1.el8.x86_64.rpmDkf5-kalarmcal-devel-21.08.3-1.el8.x86_64.rpmCkf5-kalarmcal-debugsource-21.08.3-1.el8.x86_64.rpmBkf5-kalarmcal-debuginfo-21.08.3-1.el8.x86_64.rpmu kf5-kapidox-5.88.0-1.el8.src.rpmu kf5-kapidox-5.88.0-1.el8.noarch.rpmV kf5-karchive-5.88.0-1.el8.src.rpmV kf5-karchive-5.88.0-1.el8.aarch64.rpm kf5-karchive-devel-5.88.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.88.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.aarch64.rpmV kf5-karchive-5.88.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-karchive-5.88.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.88.0-1.el8.s390x.rpm kf5-karchive-devel-5.88.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.88.0-1.el8.s390x.rpmV kf5-karchive-5.88.0-1.el8.x86_64.rpm kf5-karchive-devel-5.88.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.88.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-kauth-5.88.0-1.el8.src.rpmW kf5-kauth-5.88.0-1.el8.aarch64.rpm kf5-kauth-devel-5.88.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.aarch64.rpmW kf5-kauth-5.88.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kauth-5.88.0-1.el8.s390x.rpm kf5-kauth-devel-5.88.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.88.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kauth-5.88.0-1.el8.x86_64.rpm kf5-kauth-devel-5.88.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-4.el8.src.rpm*kf5-kblog-20.04.3-4.el8.aarch64.rpmH*kf5-kblog-devel-20.04.3-4.el8.aarch64.rpmG*kf5-kblog-debugsource-20.04.3-4.el8.aarch64.rpmF*kf5-kblog-debuginfo-20.04.3-4.el8.aarch64.rpm*kf5-kblog-20.04.3-4.el8.ppc64le.rpmH*kf5-kblog-devel-20.04.3-4.el8.ppc64le.rpmG*kf5-kblog-debugsource-20.04.3-4.el8.ppc64le.rpmF*kf5-kblog-debuginfo-20.04.3-4.el8.ppc64le.rpm*kf5-kblog-20.04.3-4.el8.x86_64.rpmH*kf5-kblog-devel-20.04.3-4.el8.x86_64.rpmG*kf5-kblog-debugsource-20.04.3-4.el8.x86_64.rpmF*kf5-kblog-debuginfo-20.04.3-4.el8.x86_64.rpmX kf5-kbookmarks-5.88.0-1.el8.src.rpmX kf5-kbookmarks-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kbookmarks-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.x86_64.rpm jkf5-kcalendarcore-5.88.0-1.el8.src.rpm jkf5-kcalendarcore-5.88.0-1.el8.aarch64.rpmKjkf5-kcalendarcore-devel-5.88.0-1.el8.aarch64.rpmJjkf5-kcalendarcore-debugsource-5.88.0-1.el8.aarch64.rpmIjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.aarch64.rpm jkf5-kcalendarcore-5.88.0-1.el8.ppc64le.rpmKjkf5-kcalendarcore-devel-5.88.0-1.el8.ppc64le.rpmJjkf5-kcalendarcore-debugsource-5.88.0-1.el8.ppc64le.rpmIjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.ppc64le.rpm jkf5-kcalendarcore-5.88.0-1.el8.x86_64.rpmKjkf5-kcalendarcore-devel-5.88.0-1.el8.x86_64.rpmJjkf5-kcalendarcore-debugsource-5.88.0-1.el8.x86_64.rpmIjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kcalendarutils-21.08.3-1.el8.src.rpm kf5-kcalendarutils-21.08.3-1.el8.aarch64.rpmNkf5-kcalendarutils-devel-21.08.3-1.el8.aarch64.rpmMkf5-kcalendarutils-debugsource-21.08.3-1.el8.aarch64.rpmLkf5-kcalendarutils-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kcalendarutils-21.08.3-1.el8.ppc64le.rpmNkf5-kcalendarutils-devel-21.08.3-1.el8.ppc64le.rpmMkf5-kcalendarutils-debugsource-21.08.3-1.el8.ppc64le.rpmLkf5-kcalendarutils-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kcalendarutils-21.08.3-1.el8.x86_64.rpmNkf5-kcalendarutils-devel-21.08.3-1.el8.x86_64.rpmMkf5-kcalendarutils-debugsource-21.08.3-1.el8.x86_64.rpmLkf5-kcalendarutils-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-kcmutils-5.88.0-1.el8.src.rpmY kf5-kcmutils-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.aarch64.rpmY kf5-kcmutils-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.88.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.s390x.rpmY kf5-kcmutils-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.88.0-1.el8.src.rpmZ kf5-kcodecs-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.88.0-1.el8.src.rpm[ kf5-kcompletion-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.88.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.s390x.rpm[ kf5-kcompletion-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-kconfig-5.88.0-1.el8.src.rpm\ kf5-kconfig-5.88.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.88.0-1.el8.aarch64.rpmo kf5-kconfig-doc-5.88.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.aarch64.rpm\ kf5-kconfig-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.88.0-1.el8.s390x.rpm kf5-kconfig-gui-5.88.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-devel-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.src.rpm] kf5-kconfigwidgets-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm^jkf5-kcontacts-5.88.0-1.el8.src.rpm^jkf5-kcontacts-5.88.0-1.el8.aarch64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.aarch64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.aarch64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.aarch64.rpm^jkf5-kcontacts-5.88.0-1.el8.ppc64le.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.ppc64le.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.ppc64le.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.ppc64le.rpm^jkf5-kcontacts-5.88.0-1.el8.s390x.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.s390x.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.s390x.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.s390x.rpm^jkf5-kcontacts-5.88.0-1.el8.x86_64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.x86_64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.x86_64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.src.rpm_ kf5-kcoreaddons-5.88.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.x86_64.rpm` kf5-kcrash-5.88.0-1.el8.src.rpm` kf5-kcrash-5.88.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.88.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.aarch64.rpm` kf5-kcrash-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.88.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.x86_64.rpmajkf5-kdav-5.88.0-1.el8.src.rpmajkf5-kdav-5.88.0-1.el8.aarch64.rpm+jkf5-kdav-devel-5.88.0-1.el8.aarch64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.aarch64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.aarch64.rpmajkf5-kdav-5.88.0-1.el8.ppc64le.rpm+jkf5-kdav-devel-5.88.0-1.el8.ppc64le.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.ppc64le.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.ppc64le.rpmajkf5-kdav-5.88.0-1.el8.s390x.rpm+jkf5-kdav-devel-5.88.0-1.el8.s390x.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.s390x.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.s390x.rpmajkf5-kdav-5.88.0-1.el8.x86_64.rpm+jkf5-kdav-devel-5.88.0-1.el8.x86_64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.x86_64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.88.0-1.el8.src.rpmb kf5-kdbusaddons-5.88.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.88.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.88.0-1.el8.src.rpmc kf5-kdeclarative-5.88.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.88.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.88.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kdeclarative-5.88.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.x86_64.rpmd kf5-kded-5.88.0-1.el8.src.rpmd kf5-kded-5.88.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.88.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.aarch64.rpmd kf5-kded-5.88.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.88.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.88.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kded-5.88.0-1.el8.s390x.rpm4 kf5-kded-devel-5.88.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kded-5.88.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.88.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.88.0-1.el8.src.rpme kf5-kdelibs4support-5.88.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.88.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.src.rpmf kf5-kdesignerplugin-5.88.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.88.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.88.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.x86_64.rpmg kf5-kdesu-5.88.0-1.el8.src.rpmg kf5-kdesu-5.88.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesu-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.88.0-1.el8.src.rpmh kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdnssd-5.88.0-1.el8.src.rpmi kf5-kdnssd-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdoctools-5.88.0-1.el8.src.rpmj kf5-kdoctools-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kemoticons-5.88.0-1.el8.src.rpmk kf5-kemoticons-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.88.0-1.el8.src.rpml kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpml kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.88.0-1.el8.src.rpmm kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.88.0-1.el8.src.rpmn kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmojkf5-kholidays-5.88.0-1.el8.src.rpmojkf5-kholidays-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmojkf5-kholidays-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmojkf5-kholidays-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmojkf5-kholidays-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmp kf5-khtml-5.88.0-1.el8.src.rpmp kf5-khtml-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmp kf5-khtml-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-khtml-5.88.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-khtml-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-ki18n-5.88.0-1.el8.src.rpmq kf5-ki18n-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-ki18n-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-ki18n-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-ki18n-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.88.0-1.el8.src.rpmr kf5-kiconthemes-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kiconthemes-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpmskf5-kidentitymanagement-21.08.3-1.el8.src.rpmskf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpmskf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpmskf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpmskf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kidletime-5.88.0-1.el8.src.rpmt kf5-kidletime-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kidletime-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kidletime-5.88.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmt kf5-kidletime-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmu kf5-kimageformats-5.88.0-1.el8.src.rpmu kf5-kimageformats-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmvkf5-kimap-21.08.3-1.el8.src.rpmvkf5-kimap-21.08.3-1.el8.aarch64.rpmlkf5-kimap-devel-21.08.3-1.el8.aarch64.rpmkkf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmvkf5-kimap-21.08.3-1.el8.ppc64le.rpmlkf5-kimap-devel-21.08.3-1.el8.ppc64le.rpmkkf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpmkkf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmvkf5-kimap-21.08.3-1.el8.s390x.rpmlkf5-kimap-devel-21.08.3-1.el8.s390x.rpmvkf5-kimap-21.08.3-1.el8.x86_64.rpmlkf5-kimap-devel-21.08.3-1.el8.x86_64.rpmkkf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kinit-5.88.0-1.el8.src.rpmw kf5-kinit-5.88.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kinit-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kinit-5.88.0-1.el8.s390x.rpmo kf5-kinit-devel-5.88.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kinit-5.88.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-5.88.0-1.el8.src.rpmx kf5-kio-5.88.0-1.el8.aarch64.rpmv kf5-kio-devel-5.88.0-1.el8.aarch64.rpm kf5-kio-doc-5.88.0-1.el8.noarch.rpmp kf5-kio-core-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpmz kf5-kio-gui-5.88.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmp kf5-kio-core-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpmz kf5-kio-gui-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-kio-core-5.88.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.x86_64.rpmv kf5-kio-devel-5.88.0-1.el8.x86_64.rpmp kf5-kio-core-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpmz kf5-kio-gui-5.88.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmykf5-kipi-plugins-21.08.3-1.el8.src.rpmykf5-kipi-plugins-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmykf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmykf5-kipi-plugins-21.08.3-1.el8.s390x.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmykf5-kipi-plugins-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpmz<kf5-kirigami-1.1.0-16.el8.src.rpmz<kf5-kirigami-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpmz<kf5-kirigami-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpmz<kf5-kirigami-1.1.0-16.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpmz<kf5-kirigami-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm{ kf5-kirigami2-5.88.0-1.el8.src.rpm{ kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-2.el8.src.rpm? kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm? kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm| kf5-kitemmodels-5.88.0-1.el8.src.rpm| kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kitemviews-5.88.0-1.el8.src.rpm} kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kitinerary-21.08.3-1.el8.src.rpmkf5-kitinerary-21.08.3-1.el8.aarch64.rpmQkf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmPkf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmOkf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kitinerary-21.08.3-1.el8.ppc64le.rpmQkf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmPkf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmOkf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kitinerary-21.08.3-1.el8.x86_64.rpmQkf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmPkf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmOkf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.src.rpm~ kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kldap-21.08.3-1.el8.src.rpmkf5-kldap-21.08.3-1.el8.aarch64.rpmkf5-kldap-devel-21.08.3-1.el8.aarch64.rpmkf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kldap-21.08.3-1.el8.ppc64le.rpmkf5-kldap-devel-21.08.3-1.el8.ppc64le.rpmkf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kldap-21.08.3-1.el8.s390x.rpmkf5-kldap-devel-21.08.3-1.el8.s390x.rpmkf5-kldap-debugsource-21.08.3-1.el8.s390x.rpmkf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kldap-21.08.3-1.el8.x86_64.rpmkf5-kldap-devel-21.08.3-1.el8.x86_64.rpmkf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmRkf5-kmailtransport-21.08.3-1.el8.src.rpmRkf5-kmailtransport-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmRkf5-kmailtransport-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-kmbox-21.08.3-1.el8.src.rpmkf5-kmbox-21.08.3-1.el8.aarch64.rpm kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpmkf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmbox-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm kf5-kmbox-devel-21.08.3-1.el8.s390x.rpmkf5-kmbox-21.08.3-1.el8.s390x.rpmkf5-kmbox-21.08.3-1.el8.x86_64.rpm kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpmkf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kmime-21.08.3-1.el8.src.rpmkf5-kmime-21.08.3-1.el8.aarch64.rpm&kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm%kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmime-21.08.3-1.el8.ppc64le.rpm&kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm%kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kmime-21.08.3-1.el8.s390x.rpm&kf5-kmime-devel-21.08.3-1.el8.s390x.rpm%kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kmime-21.08.3-1.el8.x86_64.rpm&kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm%kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmJ kf5-knewstuff-5.88.0-1.el8.src.rpmJ kf5-knewstuff-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmJ kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmJ kf5-knewstuff-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmJ kf5-knewstuff-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kontactinterface-21.08.3-1.el8.src.rpmkf5-kontactinterface-21.08.3-1.el8.aarch64.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpmkf5-kontactinterface-21.08.3-1.el8.s390x.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kontactinterface-21.08.3-1.el8.x86_64.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm>kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm>kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm>kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm>kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmD kf5-kpty-devel-5.88.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.88.0-1.el8.src.rpm@ kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmI kf5-kross-devel-5.88.0-1.el8.aarch64.rpmE kf5-kross-core-5.88.0-1.el8.aarch64.rpmP kf5-kross-ui-5.88.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmE kf5-kross-core-5.88.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmI kf5-kross-devel-5.88.0-1.el8.s390x.rpmE kf5-kross-core-5.88.0-1.el8.s390x.rpmP kf5-kross-ui-5.88.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmI kf5-kross-devel-5.88.0-1.el8.x86_64.rpmE kf5-kross-core-5.88.0-1.el8.x86_64.rpmP kf5-kross-ui-5.88.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm9kf5-kross-interpreters-21.08.3-1.el8.src.rpmLkf5-kross-python2-21.08.3-1.el8.aarch64.rpmNkf5-kross-ruby-21.08.3-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmLkf5-kross-python2-21.08.3-1.el8.ppc64le.rpmNkf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmLkf5-kross-python2-21.08.3-1.el8.s390x.rpmNkf5-kross-ruby-21.08.3-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmLkf5-kross-python2-21.08.3-1.el8.x86_64.rpmNkf5-kross-ruby-21.08.3-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmT kf5-krunner-devel-5.88.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-ksmtp-21.08.3-1.el8.src.rpmkf5-ksmtp-21.08.3-1.el8.aarch64.rpmZkf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-ksmtp-21.08.3-1.el8.ppc64le.rpmZkf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-ksmtp-21.08.3-1.el8.s390x.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpmZkf5-ksmtp-devel-21.08.3-1.el8.s390x.rpmkf5-ksmtp-21.08.3-1.el8.x86_64.rpmZkf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpmakf5-ktnef-21.08.3-1.el8.src.rpmakf5-ktnef-21.08.3-1.el8.aarch64.rpmUkf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmTkf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmSkf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpmakf5-ktnef-21.08.3-1.el8.ppc64le.rpmUkf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmTkf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmSkf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpmakf5-ktnef-21.08.3-1.el8.x86_64.rpmUkf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmTkf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmSkf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpml kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmVkf5-libgravatar-21.08.3-1.el8.src.rpmVkf5-libgravatar-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmVkf5-libgravatar-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkcddb-21.08.3-1.el8.src.rpmkf5-libkcddb-21.08.3-1.el8.aarch64.rpm{kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpmkf5-libkcddb-doc-21.08.3-1.el8.noarch.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkcddb-21.08.3-1.el8.ppc64le.rpm{kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkcddb-21.08.3-1.el8.s390x.rpm{kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkcddb-21.08.3-1.el8.x86_64.rpm{kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkcompactdisc-21.08.3-1.el8.src.rpmkf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmWkf5-libkdcraw-21.08.3-1.el8.src.rpmWkf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmWkf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmXkf5-libkdepim-21.08.3-1.el8.src.rpmXkf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmXkf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-21.08.3-1.el8.src.rpmkf5-libkexiv2-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm=kf5-libkgeomap-20.08.3-4.el8.src.rpm=kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm kf5-libkipi-21.08.3-1.el8.src.rpm kf5-libkipi-21.08.3-1.el8.aarch64.rpmkf5-libkipi-devel-21.08.3-1.el8.aarch64.rpmkf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkipi-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-devel-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.s390x.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.x86_64.rpmkf5-libkipi-devel-21.08.3-1.el8.x86_64.rpmkf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmAkf5-libkleo-21.08.3-1.el8.src.rpmAkf5-libkleo-21.08.3-1.el8.aarch64.rpm!kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpm kf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-libkleo-21.08.3-1.el8.ppc64le.rpm!kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm!kf5-libkleo-devel-21.08.3-1.el8.s390x.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmAkf5-libkleo-21.08.3-1.el8.s390x.rpm kf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmAkf5-libkleo-21.08.3-1.el8.x86_64.rpm!kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpm kf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm!kf5-libksane-21.08.3-1.el8.src.rpm!kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm!kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm!kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpmkf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm!kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpmYkf5-libksieve-21.08.3-1.el8.src.rpmYkf5-libksieve-21.08.3-1.el8.aarch64.rpmkf5-libksieve-devel-21.08.3-1.el8.aarch64.rpmkf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpmYkf5-libksieve-21.08.3-1.el8.x86_64.rpmkf5-libksieve-devel-21.08.3-1.el8.x86_64.rpmkf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpmBkf5-mailcommon-21.08.3-1.el8.src.rpmBkf5-mailcommon-21.08.3-1.el8.aarch64.rpm+kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm*kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpm)kf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpmBkf5-mailcommon-21.08.3-1.el8.x86_64.rpm+kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm*kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpm)kf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmEkf5-mailimporter-21.08.3-1.el8.src.rpmEkf5-mailimporter-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmEkf5-mailimporter-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmCkf5-messagelib-21.08.3-1.el8.src.rpmCkf5-messagelib-21.08.3-1.el8.aarch64.rpm.kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm-kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm,kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmCkf5-messagelib-21.08.3-1.el8.x86_64.rpm.kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm-kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm,kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.src.rpm" kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.src.rpm# kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpmZkf5-pimcommon-21.08.3-1.el8.src.rpmZkf5-pimcommon-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmZkf5-pimcommon-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmK kf5-plasma-5.88.0-1.el8.src.rpmK kf5-plasma-5.88.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmK kf5-plasma-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmK kf5-plasma-5.88.0-1.el8.s390x.rpm) kf5-plasma-devel-5.88.0-1.el8.s390x.rpmK kf5-plasma-5.88.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-prison-5.88.0-1.el8.src.rpm$ kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-purpose-5.88.0-1.el8.src.rpm% kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-solid-5.88.0-1.el8.src.rpm& kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm& kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-sonnet-5.88.0-1.el8.src.rpm' kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm(jkf5-syndication-5.88.0-1.el8.src.rpm(jkf5-syndication-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm(jkf5-syndication-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.s390x.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm#jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.src.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm&lkf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm%lkf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm$lkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm&lkf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm%lkf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm$lkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm&lkf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm%lkf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm$lkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm)lkf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm&lkf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm%lkf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm$lkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm* kf5-threadweaver-5.88.0-1.el8.src.rpm* kf5-threadweaver-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpm-H %bBnewpackagepython-pyfakefs-4.4.0-1.el8n2_python-pyfakefs-4.4.0-1.el8.src.rpmB_python3-pyfakefs-4.4.0-1.el8.noarch.rpm2_python-pyfakefs-4.4.0-1.el8.src.rpmB_python3-pyfakefs-4.4.0-1.el8.noarch.rpme 7fBBBBBBBBBBBBBBBnewpackagepython-bsddb3-6.2.6-5.el8~https://bugzilla.redhat.com/show_bug.cgi?id=17387151738715Please build python-bsddb3 for EPEL 8 ?python-bsddb3-6.2.6-5.el8.src.rpm?python3-bsddb3-debuginfo-6.2.6-5.el8.aarch64.rpm?python-bsddb3-debugsource-6.2.6-5.el8.aarch64.rpm?python3-bsddb3-6.2.6-5.el8.aarch64.rpm?python3-bsddb3-6.2.6-5.el8.ppc64le.rpm?python-bsddb3-debugsource-6.2.6-5.el8.ppc64le.rpm?python3-bsddb3-debuginfo-6.2.6-5.el8.ppc64le.rpm?python-bsddb3-debugsource-6.2.6-5.el8.s390x.rpm?python3-bsddb3-6.2.6-5.el8.s390x.rpm?python3-bsddb3-debuginfo-6.2.6-5.el8.s390x.rpm?python3-bsddb3-debuginfo-6.2.6-5.el8.x86_64.rpm?python3-bsddb3-6.2.6-5.el8.x86_64.rpm?python-bsddb3-debugsource-6.2.6-5.el8.x86_64.rpm ?python-bsddb3-6.2.6-5.el8.src.rpm?python3-bsddb3-debuginfo-6.2.6-5.el8.aarch64.rpm?python-bsddb3-debugsource-6.2.6-5.el8.aarch64.rpm?python3-bsddb3-6.2.6-5.el8.aarch64.rpm?python3-bsddb3-6.2.6-5.el8.ppc64le.rpm?python-bsddb3-debugsource-6.2.6-5.el8.ppc64le.rpm?python3-bsddb3-debuginfo-6.2.6-5.el8.ppc64le.rpm?python-bsddb3-debugsource-6.2.6-5.el8.s390x.rpm?python3-bsddb3-6.2.6-5.el8.s390x.rpm?python3-bsddb3-debuginfo-6.2.6-5.el8.s390x.rpm?python3-bsddb3-debuginfo-6.2.6-5.el8.x86_64.rpm?python3-bsddb3-6.2.6-5.el8.x86_64.rpm?python-bsddb3-debugsource-6.2.6-5.el8.x86_64.rpm9 ;xBnewpackagepython-pytest-rerunfailures-4.2-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=17901241790124Please build python-pytest-rerunfailures for EPEL8f<python-pytest-rerunfailures-4.2-1.el8.src.rpmv<python3-pytest-rerunfailures-4.2-1.el8.noarch.rpmf<python-pytest-rerunfailures-4.2-1.el8.src.rpmv<python3-pytest-rerunfailures-4.2-1.el8.noarch.rpmz_  |BBBBBBBBBBBbugfixcqrlog-2.4.0-5.el8D;https://bugzilla.redhat.com/show_bug.cgi?id=21964092196409cqrlog: does not install (epel8) cqrlog-2.4.0-5.el8.src.rpmcqrlog-2.4.0-5.el8.aarch64.rpmcqrlog-debugsource-2.4.0-5.el8.aarch64.rpmcqrlog-debuginfo-2.4.0-5.el8.aarch64.rpmcqrlog-2.4.0-5.el8.ppc64le.rpmcqrlog-debugsource-2.4.0-5.el8.ppc64le.rpmcqrlog-debuginfo-2.4.0-5.el8.ppc64le.rpmcqrlog-2.4.0-5.el8.x86_64.rpmcqrlog-debugsource-2.4.0-5.el8.x86_64.rpmcqrlog-debuginfo-2.4.0-5.el8.x86_64.rpm cqrlog-2.4.0-5.el8.src.rpmcqrlog-2.4.0-5.el8.aarch64.rpmcqrlog-debugsource-2.4.0-5.el8.aarch64.rpmcqrlog-debuginfo-2.4.0-5.el8.aarch64.rpmcqrlog-2.4.0-5.el8.ppc64le.rpmcqrlog-debugsource-2.4.0-5.el8.ppc64le.rpmcqrlog-debuginfo-2.4.0-5.el8.ppc64le.rpmcqrlog-2.4.0-5.el8.x86_64.rpmcqrlog-debugsource-2.4.0-5.el8.x86_64.rpmcqrlog-debuginfo-2.4.0-5.el8.x86_64.rpm  )JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython39-ldap-epel-3.4.3-1.el8 python39-ntlm-auth-epel-1.5.0-1.el8 python39-pyasn1-epel-0.4.8-1.el8 python39-requests_ntlm-epel-1.1.0-1.el8 python39-winrm-epel-0.4.3-1.el8"7python39-ldap-epel-3.4.3-1.el8.src.rpm]7python39-ldap-3.4.3-1.el8.aarch64.rpm_7python39-ldap-epel-debugsource-3.4.3-1.el8.aarch64.rpm^7python39-ldap-debuginfo-3.4.3-1.el8.aarch64.rpm]7python39-ldap-3.4.3-1.el8.ppc64le.rpm_7python39-ldap-epel-debugsource-3.4.3-1.el8.ppc64le.rpm^7python39-ldap-debuginfo-3.4.3-1.el8.ppc64le.rpm]7python39-ldap-3.4.3-1.el8.s390x.rpm_7python39-ldap-epel-debugsource-3.4.3-1.el8.s390x.rpm^7python39-ldap-debuginfo-3.4.3-1.el8.s390x.rpm]7python39-ldap-3.4.3-1.el8.x86_64.rpm_7python39-ldap-epel-debugsource-3.4.3-1.el8.x86_64.rpm^7python39-ldap-debuginfo-3.4.3-1.el8.x86_64.rpmbpython39-ntlm-auth-epel-1.5.0-1.el8.src.rpm bpython39-ntlm-auth-1.5.0-1.el8.noarch.rpm}python39-pyasn1-epel-0.4.8-1.el8.src.rpm}python39-pyasn1-0.4.8-1.el8.noarch.rpm}python39-pyasn1-modules-0.4.8-1.el8.noarch.rpm}python39-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpmFpython39-requests_ntlm-epel-1.1.0-1.el8.src.rpm%Fpython39-requests_ntlm-1.1.0-1.el8.noarch.rpm=python39-winrm-epel-0.4.3-1.el8.src.rpm'=python39-winrm-0.4.3-1.el8.noarch.rpm7python39-ldap-epel-3.4.3-1.el8.src.rpm]7python39-ldap-3.4.3-1.el8.aarch64.rpm_7python39-ldap-epel-debugsource-3.4.3-1.el8.aarch64.rpm^7python39-ldap-debuginfo-3.4.3-1.el8.aarch64.rpm]7python39-ldap-3.4.3-1.el8.ppc64le.rpm_7python39-ldap-epel-debugsource-3.4.3-1.el8.ppc64le.rpm^7python39-ldap-debuginfo-3.4.3-1.el8.ppc64le.rpm]7python39-ldap-3.4.3-1.el8.s390x.rpm_7python39-ldap-epel-debugsource-3.4.3-1.el8.s390x.rpm^7python39-ldap-debuginfo-3.4.3-1.el8.s390x.rpm]7python39-ldap-3.4.3-1.el8.x86_64.rpm_7python39-ldap-epel-debugsource-3.4.3-1.el8.x86_64.rpm^7python39-ldap-debuginfo-3.4.3-1.el8.x86_64.rpmbpython39-ntlm-auth-epel-1.5.0-1.el8.src.rpm bpython39-ntlm-auth-1.5.0-1.el8.noarch.rpm}python39-pyasn1-epel-0.4.8-1.el8.src.rpm}python39-pyasn1-0.4.8-1.el8.noarch.rpm}python39-pyasn1-modules-0.4.8-1.el8.noarch.rpm}python39-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpmFpython39-requests_ntlm-epel-1.1.0-1.el8.src.rpm%Fpython39-requests_ntlm-1.1.0-1.el8.noarch.rpm=python39-winrm-epel-0.4.3-1.el8.src.rpm'=python39-winrm-0.4.3-1.el8.noarch.rpm% -jBbugfixpdftk-java-3.3.3-1.el8!1https://bugzilla.redhat.com/show_bug.cgi?id=21291832129183pdftk-java-3.3.3 is available$pdftk-java-3.3.3-1.el8.src.rpm$pdftk-java-3.3.3-1.el8.noarch.rpm$pdftk-java-3.3.3-1.el8.src.rpm$pdftk-java-3.3.3-1.el8.noarch.rpmޣ4 >nBBBBBBBBBBBBBBnewpackagereprepro-5.3.0-1.el8RZhttps://bugzilla.redhat.com/show_bug.cgi?id=16720091672009reprepro-5.3.0 is available UGreprepro-5.3.0-1.el8.src.rpmUGreprepro-5.3.0-1.el8.aarch64.rpm7Greprepro-debugsource-5.3.0-1.el8.aarch64.rpm6Greprepro-debuginfo-5.3.0-1.el8.aarch64.rpmUGreprepro-5.3.0-1.el8.ppc64le.rpm7Greprepro-debugsource-5.3.0-1.el8.ppc64le.rpm6Greprepro-debuginfo-5.3.0-1.el8.ppc64le.rpm7Greprepro-debugsource-5.3.0-1.el8.s390x.rpmUGreprepro-5.3.0-1.el8.s390x.rpm6Greprepro-debuginfo-5.3.0-1.el8.s390x.rpmUGreprepro-5.3.0-1.el8.x86_64.rpm7Greprepro-debugsource-5.3.0-1.el8.x86_64.rpm6Greprepro-debuginfo-5.3.0-1.el8.x86_64.rpm UGreprepro-5.3.0-1.el8.src.rpmUGreprepro-5.3.0-1.el8.aarch64.rpm7Greprepro-debugsource-5.3.0-1.el8.aarch64.rpm6Greprepro-debuginfo-5.3.0-1.el8.aarch64.rpmUGreprepro-5.3.0-1.el8.ppc64le.rpm7Greprepro-debugsource-5.3.0-1.el8.ppc64le.rpm6Greprepro-debuginfo-5.3.0-1.el8.ppc64le.rpm7Greprepro-debugsource-5.3.0-1.el8.s390x.rpmUGreprepro-5.3.0-1.el8.s390x.rpm6Greprepro-debuginfo-5.3.0-1.el8.s390x.rpmUGreprepro-5.3.0-1.el8.x86_64.rpm7Greprepro-debugsource-5.3.0-1.el8.x86_64.rpm6Greprepro-debuginfo-5.3.0-1.el8.x86_64.rpm-B BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesleef-3.5.1-3.el8,https://bugzilla.redhat.com/show_bug.cgi?id=19093831909383Review Request: sleef - Vectorized math libraryAfsleef-3.5.1-3.el8.src.rpmAfsleef-3.5.1-3.el8.aarch64.rpm@fsleef-devel-3.5.1-3.el8.aarch64.rpm)fsleef-doc-3.5.1-3.el8.noarch.rpmHfsleef-gnuabi-3.5.1-3.el8.aarch64.rpmJfsleef-gnuabi-devel-3.5.1-3.el8.aarch64.rpm?fsleef-debugsource-3.5.1-3.el8.aarch64.rpm>fsleef-debuginfo-3.5.1-3.el8.aarch64.rpmIfsleef-gnuabi-debuginfo-3.5.1-3.el8.aarch64.rpmAfsleef-3.5.1-3.el8.ppc64le.rpm@fsleef-devel-3.5.1-3.el8.ppc64le.rpm?fsleef-debugsource-3.5.1-3.el8.ppc64le.rpm>fsleef-debuginfo-3.5.1-3.el8.ppc64le.rpm>fsleef-debuginfo-3.5.1-3.el8.s390x.rpm?fsleef-debugsource-3.5.1-3.el8.s390x.rpm@fsleef-devel-3.5.1-3.el8.s390x.rpmAfsleef-3.5.1-3.el8.s390x.rpmAfsleef-3.5.1-3.el8.x86_64.rpm@fsleef-devel-3.5.1-3.el8.x86_64.rpmHfsleef-gnuabi-3.5.1-3.el8.x86_64.rpmJfsleef-gnuabi-devel-3.5.1-3.el8.x86_64.rpm?fsleef-debugsource-3.5.1-3.el8.x86_64.rpm>fsleef-debuginfo-3.5.1-3.el8.x86_64.rpmIfsleef-gnuabi-debuginfo-3.5.1-3.el8.x86_64.rpmAfsleef-3.5.1-3.el8.src.rpmAfsleef-3.5.1-3.el8.aarch64.rpm@fsleef-devel-3.5.1-3.el8.aarch64.rpm)fsleef-doc-3.5.1-3.el8.noarch.rpmHfsleef-gnuabi-3.5.1-3.el8.aarch64.rpmJfsleef-gnuabi-devel-3.5.1-3.el8.aarch64.rpm?fsleef-debugsource-3.5.1-3.el8.aarch64.rpm>fsleef-debuginfo-3.5.1-3.el8.aarch64.rpmIfsleef-gnuabi-debuginfo-3.5.1-3.el8.aarch64.rpmAfsleef-3.5.1-3.el8.ppc64le.rpm@fsleef-devel-3.5.1-3.el8.ppc64le.rpm?fsleef-debugsource-3.5.1-3.el8.ppc64le.rpm>fsleef-debuginfo-3.5.1-3.el8.ppc64le.rpm>fsleef-debuginfo-3.5.1-3.el8.s390x.rpm?fsleef-debugsource-3.5.1-3.el8.s390x.rpm@fsleef-devel-3.5.1-3.el8.s390x.rpmAfsleef-3.5.1-3.el8.s390x.rpmAfsleef-3.5.1-3.el8.x86_64.rpm@fsleef-devel-3.5.1-3.el8.x86_64.rpmHfsleef-gnuabi-3.5.1-3.el8.x86_64.rpmJfsleef-gnuabi-devel-3.5.1-3.el8.x86_64.rpm?fsleef-debugsource-3.5.1-3.el8.x86_64.rpm>fsleef-debuginfo-3.5.1-3.el8.x86_64.rpmIfsleef-gnuabi-debuginfo-3.5.1-3.el8.x86_64.rpm 4_BBBBBBBBBBBBBBBBBBBnewpackagelibmodplug-0.8.9.0-9.el8=https://bugzilla.redhat.com/show_bug.cgi?id=17391561739156libmodplug for EPEL8P libmodplug-0.8.9.0-9.el8.src.rpm libmodplug-debuginfo-0.8.9.0-9.el8.aarch64.rpm libmodplug-devel-0.8.9.0-9.el8.aarch64.rpmP libmodplug-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.ppc64le.rpm libmodplug-debuginfo-0.8.9.0-9.el8.ppc64le.rpm libmodplug-devel-0.8.9.0-9.el8.ppc64le.rpmP libmodplug-0.8.9.0-9.el8.ppc64le.rpmP libmodplug-0.8.9.0-9.el8.s390x.rpm libmodplug-devel-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.s390x.rpm libmodplug-debuginfo-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.x86_64.rpm libmodplug-debuginfo-0.8.9.0-9.el8.x86_64.rpm libmodplug-devel-0.8.9.0-9.el8.x86_64.rpmP libmodplug-0.8.9.0-9.el8.x86_64.rpmP libmodplug-0.8.9.0-9.el8.src.rpm libmodplug-debuginfo-0.8.9.0-9.el8.aarch64.rpm libmodplug-devel-0.8.9.0-9.el8.aarch64.rpmP libmodplug-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.ppc64le.rpm libmodplug-debuginfo-0.8.9.0-9.el8.ppc64le.rpm libmodplug-devel-0.8.9.0-9.el8.ppc64le.rpmP libmodplug-0.8.9.0-9.el8.ppc64le.rpmP libmodplug-0.8.9.0-9.el8.s390x.rpm libmodplug-devel-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.s390x.rpm libmodplug-debuginfo-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.x86_64.rpm libmodplug-debuginfo-0.8.9.0-9.el8.x86_64.rpm libmodplug-devel-0.8.9.0-9.el8.x86_64.rpmP libmodplug-0.8.9.0-9.el8.x86_64.rpm uBBBBBBBBBBBBBBnewpackagepcsc-perl-1.4.14-12.el8K4 ;|pcsc-perl-1.4.14-12.el8.src.rpm|pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpm;|pcsc-perl-1.4.14-12.el8.aarch64.rpm;|pcsc-perl-1.4.14-12.el8.ppc64le.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpm|pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpm;|pcsc-perl-1.4.14-12.el8.s390x.rpm|pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpm;|pcsc-perl-1.4.14-12.el8.x86_64.rpm|pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpm ;|pcsc-perl-1.4.14-12.el8.src.rpm|pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpm;|pcsc-perl-1.4.14-12.el8.aarch64.rpm;|pcsc-perl-1.4.14-12.el8.ppc64le.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpm|pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpm;|pcsc-perl-1.4.14-12.el8.s390x.rpm|pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpm;|pcsc-perl-1.4.14-12.el8.x86_64.rpm|pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpmӴ-  FBBBBBBBBBBBBBBnewpackagekcat-1.7.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21413312141331Please build Kcat for EPEL8 1&kcat-1.7.1-1.el8.src.rpm1&kcat-1.7.1-1.el8.aarch64.rpmv&kcat-debugsource-1.7.1-1.el8.aarch64.rpmu&kcat-debuginfo-1.7.1-1.el8.aarch64.rpm1&kcat-1.7.1-1.el8.ppc64le.rpmv&kcat-debugsource-1.7.1-1.el8.ppc64le.rpmu&kcat-debuginfo-1.7.1-1.el8.ppc64le.rpm1&kcat-1.7.1-1.el8.s390x.rpmv&kcat-debugsource-1.7.1-1.el8.s390x.rpmu&kcat-debuginfo-1.7.1-1.el8.s390x.rpm1&kcat-1.7.1-1.el8.x86_64.rpmv&kcat-debugsource-1.7.1-1.el8.x86_64.rpmu&kcat-debuginfo-1.7.1-1.el8.x86_64.rpm 1&kcat-1.7.1-1.el8.src.rpm1&kcat-1.7.1-1.el8.aarch64.rpmv&kcat-debugsource-1.7.1-1.el8.aarch64.rpmu&kcat-debuginfo-1.7.1-1.el8.aarch64.rpm1&kcat-1.7.1-1.el8.ppc64le.rpmv&kcat-debugsource-1.7.1-1.el8.ppc64le.rpmu&kcat-debuginfo-1.7.1-1.el8.ppc64le.rpm1&kcat-1.7.1-1.el8.s390x.rpmv&kcat-debugsource-1.7.1-1.el8.s390x.rpmu&kcat-debuginfo-1.7.1-1.el8.s390x.rpm1&kcat-1.7.1-1.el8.x86_64.rpmv&kcat-debugsource-1.7.1-1.el8.x86_64.rpmu&kcat-debuginfo-1.7.1-1.el8.x86_64.rpmb WBsecuritypython-dnslib-0.9.21-1.el86)https://bugzilla.redhat.com/show_bug.cgi?id=20426102042610CVE-2022-22846 python-dnslib: client does not validate DNS transaction IDhttps://bugzilla.redhat.com/show_bug.cgi?id=20426112042611CVE-2022-22846 python-dnslib: client does not validate DNS transaction ID [fedora-all]python-dnslib-0.9.21-1.el8.src.rpmpython3-dnslib-0.9.21-1.el8.noarch.rpmpython-dnslib-0.9.21-1.el8.src.rpmpython3-dnslib-0.9.21-1.el8.noarch.rpmo [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplasma-applet-redshift-control-1.0.18-11.el8 plasma-applet-translator-0.8-3.el8 plasma-applet-weather-widget-1.6.10-9.el8 plasma-breeze-5.23.3-1.el8 plasma-browser-integration-5.23.3-1.el8 plasma-desktop-5.23.3-1.el8 plasma-disks-5.23.3-1.el8 plasma-drkonqi-5.23.3-1.el8 plasma-firewall-5.23.3-1.el8 plasma-integration-5.23.3-1.el8 plasma-mediacenter-5.7.5-16.el8 plasma-milou-5.23.3-1.el8 plasma-nm-5.23.3-2.el8 plasma-oxygen-5.23.3-1.el8 plasma-pa-5.23.3-1.el8 plasma-pass-1.2.0-3.el8 plasma-pk-updates-0.3.2-11.el8 plasma-sdk-5.23.3-1.el8 plasma-systemmonitor-5.23.3-1.el8 plasma-systemsettings-5.23.3-1.el8 plasma-thunderbolt-5.23.3-1.el8 plasma-vault-5.23.3-1.el8 plasma-wayland-protocols-1.5.0-1.el8 plasma-workspace-5.23.3-1.el8 plasma-workspace-wallpapers-5.23.3-1.el8 qt5-doc-5.15.1-3.el8 qt5-qtaccountsservice-0.6.0-17.el8 qt5-qtcharts-5.15.2-4.el8 qt5-qtdatavis3d-5.15.2-4.el8 qt5-qtenginio-1.6.2-36.el8 qt5-qtfeedback-20180903gita14bd0b-2.el8 qt5-qtgamepad-5.15.2-4.el8 qt5-qtnetworkauth-5.15.2-4.el8 qt5-qtremoteobjects-5.15.2-4.el8 qt5-qtscxml-5.15.2-4.el8 qt5-qtspeech-5.15.2-4.el8 qt5-qtstyleplugins-5.0.0-45.el8 qt5-qtvirtualkeyboard-5.15.2-4.el8 qt5-qtwebkit-5.212.0-0.60.alpha4.el8 qt5-qtwebview-5.15.2-4.el8 qt5ct-1.1-6.el88$shAplasma-applet-redshift-control-1.0.18-11.el8.src.rpmhAplasma-applet-redshift-control-1.0.18-11.el8.noarch.rpmiBplasma-applet-translator-0.8-3.el8.src.rpmiBplasma-applet-translator-0.8-3.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-9.el8.src.rpmiplasma-applet-weather-widget-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.x86_64.rpmYplasma-breeze-5.23.3-1.el8.src.rpmYplasma-breeze-5.23.3-1.el8.aarch64.rpmplasma-breeze-common-5.23.3-1.el8.noarch.rpmbreeze-cursor-theme-5.23.3-1.el8.noarch.rpmRplasma-breeze-debugsource-5.23.3-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.aarch64.rpmYplasma-breeze-5.23.3-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.23.3-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.ppc64le.rpmYplasma-breeze-5.23.3-1.el8.s390x.rpmRplasma-breeze-debugsource-5.23.3-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.s390x.rpmYplasma-breeze-5.23.3-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.23.3-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.x86_64.rpmZplasma-browser-integration-5.23.3-1.el8.src.rpmZplasma-browser-integration-5.23.3-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.aarch64.rpmZplasma-browser-integration-5.23.3-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmZplasma-browser-integration-5.23.3-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.s390x.rpmZplasma-browser-integration-5.23.3-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.x86_64.rpmplasma-desktop-5.23.3-1.el8.src.rpmplasma-desktop-5.23.3-1.el8.aarch64.rpmplasma-desktop-doc-5.23.3-1.el8.noarch.rpmBplasma-desktop-debugsource-5.23.3-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-desktop-5.23.3-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.23.3-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-desktop-5.23.3-1.el8.s390x.rpmBplasma-desktop-debugsource-5.23.3-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.s390x.rpmplasma-desktop-5.23.3-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.23.3-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.x86_64.rpmLplasma-disks-5.23.3-1.el8.src.rpmLplasma-disks-5.23.3-1.el8.aarch64.rpm!plasma-disks-debugsource-5.23.3-1.el8.aarch64.rpm plasma-disks-debuginfo-5.23.3-1.el8.aarch64.rpmLplasma-disks-5.23.3-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.23.3-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.23.3-1.el8.ppc64le.rpmLplasma-disks-5.23.3-1.el8.s390x.rpm!plasma-disks-debugsource-5.23.3-1.el8.s390x.rpm plasma-disks-debuginfo-5.23.3-1.el8.s390x.rpmLplasma-disks-5.23.3-1.el8.x86_64.rpm!plasma-disks-debugsource-5.23.3-1.el8.x86_64.rpm plasma-disks-debuginfo-5.23.3-1.el8.x86_64.rpm[plasma-drkonqi-5.23.3-1.el8.src.rpm[plasma-drkonqi-5.23.3-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.aarch64.rpm[plasma-drkonqi-5.23.3-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.ppc64le.rpm[plasma-drkonqi-5.23.3-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.s390x.rpm[plasma-drkonqi-5.23.3-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.x86_64.rpmMplasma-firewall-5.23.3-1.el8.src.rpmMplasma-firewall-5.23.3-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.23.3-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.23.3-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.aarch64.rpmMplasma-firewall-5.23.3-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.23.3-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.23.3-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.ppc64le.rpmMplasma-firewall-5.23.3-1.el8.s390x.rpm$plasma-firewall-firewalld-5.23.3-1.el8.s390x.rpm#plasma-firewall-debugsource-5.23.3-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.s390x.rpmMplasma-firewall-5.23.3-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.23.3-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.23.3-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.x86_64.rpm\plasma-integration-5.23.3-1.el8.src.rpm\plasma-integration-5.23.3-1.el8.aarch64.rpmXplasma-integration-debugsource-5.23.3-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.23.3-1.el8.aarch64.rpm\plasma-integration-5.23.3-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.23.3-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm\plasma-integration-5.23.3-1.el8.s390x.rpmXplasma-integration-debugsource-5.23.3-1.el8.s390x.rpmWplasma-integration-debuginfo-5.23.3-1.el8.s390x.rpm\plasma-integration-5.23.3-1.el8.x86_64.rpmXplasma-integration-debugsource-5.23.3-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.23.3-1.el8.x86_64.rpmN$plasma-mediacenter-5.7.5-16.el8.src.rpmN$plasma-mediacenter-5.7.5-16.el8.aarch64.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.aarch64.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.aarch64.rpmN$plasma-mediacenter-5.7.5-16.el8.ppc64le.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.ppc64le.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.ppc64le.rpmN$plasma-mediacenter-5.7.5-16.el8.s390x.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.s390x.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.s390x.rpmN$plasma-mediacenter-5.7.5-16.el8.x86_64.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.x86_64.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.x86_64.rpm]plasma-milou-5.23.3-1.el8.src.rpm]plasma-milou-5.23.3-1.el8.aarch64.rpmZplasma-milou-debugsource-5.23.3-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.23.3-1.el8.aarch64.rpm]plasma-milou-5.23.3-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.23.3-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.23.3-1.el8.ppc64le.rpm]plasma-milou-5.23.3-1.el8.s390x.rpmZplasma-milou-debugsource-5.23.3-1.el8.s390x.rpmYplasma-milou-debuginfo-5.23.3-1.el8.s390x.rpm]plasma-milou-5.23.3-1.el8.x86_64.rpmZplasma-milou-debugsource-5.23.3-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.23.3-1.el8.x86_64.rpm(9plasma-nm-5.23.3-2.el8.src.rpm(9plasma-nm-5.23.3-2.el8.aarch64.rpmc9plasma-nm-mobile-5.23.3-2.el8.aarch64.rpmh9plasma-nm-openvpn-5.23.3-2.el8.aarch64.rpmd9plasma-nm-openconnect-5.23.3-2.el8.aarch64.rpmf9plasma-nm-openswan-5.23.3-2.el8.aarch64.rpmn9plasma-nm-strongswan-5.23.3-2.el8.aarch64.rpma9plasma-nm-l2tp-5.23.3-2.el8.aarch64.rpmj9plasma-nm-pptp-5.23.3-2.el8.aarch64.rpml9plasma-nm-sstp-5.23.3-2.el8.aarch64.rpm_9plasma-nm-fortisslvpn-5.23.3-2.el8.aarch64.rpm^9plasma-nm-debugsource-5.23.3-2.el8.aarch64.rpm]9plasma-nm-debuginfo-5.23.3-2.el8.aarch64.rpmi9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.aarch64.rpme9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.aarch64.rpmg9plasma-nm-openswan-debuginfo-5.23.3-2.el8.aarch64.rpmo9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.aarch64.rpmb9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.aarch64.rpmk9plasma-nm-pptp-debuginfo-5.23.3-2.el8.aarch64.rpmm9plasma-nm-sstp-debuginfo-5.23.3-2.el8.aarch64.rpm`9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.aarch64.rpm(9plasma-nm-5.23.3-2.el8.ppc64le.rpmc9plasma-nm-mobile-5.23.3-2.el8.ppc64le.rpmh9plasma-nm-openvpn-5.23.3-2.el8.ppc64le.rpmd9plasma-nm-openconnect-5.23.3-2.el8.ppc64le.rpmf9plasma-nm-openswan-5.23.3-2.el8.ppc64le.rpmn9plasma-nm-strongswan-5.23.3-2.el8.ppc64le.rpma9plasma-nm-l2tp-5.23.3-2.el8.ppc64le.rpmj9plasma-nm-pptp-5.23.3-2.el8.ppc64le.rpml9plasma-nm-sstp-5.23.3-2.el8.ppc64le.rpm_9plasma-nm-fortisslvpn-5.23.3-2.el8.ppc64le.rpm^9plasma-nm-debugsource-5.23.3-2.el8.ppc64le.rpm]9plasma-nm-debuginfo-5.23.3-2.el8.ppc64le.rpmi9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.ppc64le.rpme9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.ppc64le.rpmg9plasma-nm-openswan-debuginfo-5.23.3-2.el8.ppc64le.rpmo9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.ppc64le.rpmb9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.ppc64le.rpmk9plasma-nm-pptp-debuginfo-5.23.3-2.el8.ppc64le.rpmm9plasma-nm-sstp-debuginfo-5.23.3-2.el8.ppc64le.rpm`9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.ppc64le.rpm(9plasma-nm-5.23.3-2.el8.x86_64.rpmc9plasma-nm-mobile-5.23.3-2.el8.x86_64.rpmh9plasma-nm-openvpn-5.23.3-2.el8.x86_64.rpmd9plasma-nm-openconnect-5.23.3-2.el8.x86_64.rpmf9plasma-nm-openswan-5.23.3-2.el8.x86_64.rpmn9plasma-nm-strongswan-5.23.3-2.el8.x86_64.rpma9plasma-nm-l2tp-5.23.3-2.el8.x86_64.rpmj9plasma-nm-pptp-5.23.3-2.el8.x86_64.rpml9plasma-nm-sstp-5.23.3-2.el8.x86_64.rpm_9plasma-nm-fortisslvpn-5.23.3-2.el8.x86_64.rpm^9plasma-nm-debugsource-5.23.3-2.el8.x86_64.rpm]9plasma-nm-debuginfo-5.23.3-2.el8.x86_64.rpmi9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.x86_64.rpme9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.x86_64.rpmg9plasma-nm-openswan-debuginfo-5.23.3-2.el8.x86_64.rpmo9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.x86_64.rpmb9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.x86_64.rpmk9plasma-nm-pptp-debuginfo-5.23.3-2.el8.x86_64.rpmm9plasma-nm-sstp-debuginfo-5.23.3-2.el8.x86_64.rpm`9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.x86_64.rpmplasma-oxygen-5.23.3-1.el8.src.rpmiqt5-style-oxygen-5.23.3-1.el8.aarch64.rpmoxygen-sound-theme-5.23.3-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.aarch64.rpmiqt5-style-oxygen-5.23.3-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.ppc64le.rpmiqt5-style-oxygen-5.23.3-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.s390x.rpmiqt5-style-oxygen-5.23.3-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.x86_64.rpm^plasma-pa-5.23.3-1.el8.src.rpm^plasma-pa-5.23.3-1.el8.aarch64.rpm]plasma-pa-debugsource-5.23.3-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-pa-5.23.3-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.23.3-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-pa-5.23.3-1.el8.s390x.rpm]plasma-pa-debugsource-5.23.3-1.el8.s390x.rpm\plasma-pa-debuginfo-5.23.3-1.el8.s390x.rpm^plasma-pa-5.23.3-1.el8.x86_64.rpm]plasma-pa-debugsource-5.23.3-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.23.3-1.el8.x86_64.rpmjoplasma-pass-1.2.0-3.el8.src.rpmjoplasma-pass-1.2.0-3.el8.aarch64.rpmoplasma-pass-debugsource-1.2.0-3.el8.aarch64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.aarch64.rpmjoplasma-pass-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debugsource-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debuginfo-1.2.0-3.el8.ppc64le.rpmjoplasma-pass-1.2.0-3.el8.s390x.rpmoplasma-pass-debugsource-1.2.0-3.el8.s390x.rpmoplasma-pass-debuginfo-1.2.0-3.el8.s390x.rpmjoplasma-pass-1.2.0-3.el8.x86_64.rpmoplasma-pass-debugsource-1.2.0-3.el8.x86_64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.x86_64.rpmOLplasma-pk-updates-0.3.2-11.el8.src.rpmOLplasma-pk-updates-0.3.2-11.el8.aarch64.rpm*Lplasma-pk-updates-debugsource-0.3.2-11.el8.aarch64.rpm)Lplasma-pk-updates-debuginfo-0.3.2-11.el8.aarch64.rpmOLplasma-pk-updates-0.3.2-11.el8.ppc64le.rpm*Lplasma-pk-updates-debugsource-0.3.2-11.el8.ppc64le.rpm)Lplasma-pk-updates-debuginfo-0.3.2-11.el8.ppc64le.rpmOLplasma-pk-updates-0.3.2-11.el8.s390x.rpm*Lplasma-pk-updates-debugsource-0.3.2-11.el8.s390x.rpm)Lplasma-pk-updates-debuginfo-0.3.2-11.el8.s390x.rpmOLplasma-pk-updates-0.3.2-11.el8.x86_64.rpm*Lplasma-pk-updates-debugsource-0.3.2-11.el8.x86_64.rpm)Lplasma-pk-updates-debuginfo-0.3.2-11.el8.x86_64.rpm^plasma-sdk-5.23.3-1.el8.src.rpm^plasma-sdk-5.23.3-1.el8.aarch64.rpmplasma-sdk-debugsource-5.23.3-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-sdk-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-sdk-5.23.3-1.el8.x86_64.rpmplasma-sdk-debugsource-5.23.3-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.x86_64.rpmPplasma-systemmonitor-5.23.3-1.el8.src.rpmPplasma-systemmonitor-5.23.3-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.aarch64.rpmPplasma-systemmonitor-5.23.3-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.ppc64le.rpmPplasma-systemmonitor-5.23.3-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.s390x.rpmPplasma-systemmonitor-5.23.3-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.x86_64.rpm_plasma-systemsettings-5.23.3-1.el8.src.rpm_plasma-systemsettings-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-systemsettings-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-systemsettings-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.s390x.rpm_plasma-systemsettings-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.x86_64.rpmQplasma-thunderbolt-5.23.3-1.el8.src.rpmQplasma-thunderbolt-5.23.3-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.aarch64.rpmQplasma-thunderbolt-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.x86_64.rpm`plasma-vault-5.23.3-1.el8.src.rpm`plasma-vault-5.23.3-1.el8.aarch64.rpmbplasma-vault-debugsource-5.23.3-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.23.3-1.el8.aarch64.rpm`plasma-vault-5.23.3-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.23.3-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.23.3-1.el8.ppc64le.rpm`plasma-vault-5.23.3-1.el8.s390x.rpmbplasma-vault-debugsource-5.23.3-1.el8.s390x.rpmaplasma-vault-debuginfo-5.23.3-1.el8.s390x.rpm`plasma-vault-5.23.3-1.el8.x86_64.rpmbplasma-vault-debugsource-5.23.3-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.23.3-1.el8.x86_64.rpmkbplasma-wayland-protocols-1.5.0-1.el8.src.rpmkbplasma-wayland-protocols-1.5.0-1.el8.aarch64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.aarch64.rpmkbplasma-wayland-protocols-1.5.0-1.el8.ppc64le.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.ppc64le.rpmkbplasma-wayland-protocols-1.5.0-1.el8.s390x.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.s390x.rpmkbplasma-wayland-protocols-1.5.0-1.el8.x86_64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.x86_64.rpmplasma-workspace-5.23.3-1.el8.src.rpmplasma-workspace-5.23.3-1.el8.aarch64.rpm-plasma-workspace-common-5.23.3-1.el8.aarch64.rpm+libkworkspace5-5.23.3-1.el8.aarch64.rpm5plasma-workspace-libs-5.23.3-1.el8.aarch64.rpm0plasma-workspace-devel-5.23.3-1.el8.aarch64.rpm/plasma-workspace-doc-5.23.3-1.el8.noarch.rpm1plasma-workspace-geolocation-5.23.3-1.el8.aarch64.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.aarch64.rpm0sddm-breeze-5.23.3-1.el8.noarch.rpm7plasma-workspace-wayland-5.23.3-1.el8.aarch64.rpmcplasma-workspace-x11-5.23.3-1.el8.aarch64.rpm/plasma-workspace-debugsource-5.23.3-1.el8.aarch64.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.aarch64.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.aarch64.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.aarch64.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.aarch64.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-workspace-5.23.3-1.el8.ppc64le.rpm-plasma-workspace-common-5.23.3-1.el8.ppc64le.rpm+libkworkspace5-5.23.3-1.el8.ppc64le.rpm5plasma-workspace-libs-5.23.3-1.el8.ppc64le.rpm0plasma-workspace-devel-5.23.3-1.el8.ppc64le.rpm1plasma-workspace-geolocation-5.23.3-1.el8.ppc64le.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.ppc64le.rpm7plasma-workspace-wayland-5.23.3-1.el8.ppc64le.rpmcplasma-workspace-x11-5.23.3-1.el8.ppc64le.rpm/plasma-workspace-debugsource-5.23.3-1.el8.ppc64le.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.ppc64le.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.ppc64le.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-workspace-5.23.3-1.el8.s390x.rpm-plasma-workspace-common-5.23.3-1.el8.s390x.rpm+libkworkspace5-5.23.3-1.el8.s390x.rpm5plasma-workspace-libs-5.23.3-1.el8.s390x.rpm0plasma-workspace-devel-5.23.3-1.el8.s390x.rpm1plasma-workspace-geolocation-5.23.3-1.el8.s390x.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.s390x.rpm7plasma-workspace-wayland-5.23.3-1.el8.s390x.rpmcplasma-workspace-x11-5.23.3-1.el8.s390x.rpm/plasma-workspace-debugsource-5.23.3-1.el8.s390x.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.s390x.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.s390x.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.s390x.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.s390x.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.s390x.rpmplasma-workspace-5.23.3-1.el8.x86_64.rpm-plasma-workspace-common-5.23.3-1.el8.x86_64.rpm+libkworkspace5-5.23.3-1.el8.x86_64.rpm5plasma-workspace-libs-5.23.3-1.el8.x86_64.rpm0plasma-workspace-devel-5.23.3-1.el8.x86_64.rpm1plasma-workspace-geolocation-5.23.3-1.el8.x86_64.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.x86_64.rpm7plasma-workspace-wayland-5.23.3-1.el8.x86_64.rpmcplasma-workspace-x11-5.23.3-1.el8.x86_64.rpm/plasma-workspace-debugsource-5.23.3-1.el8.x86_64.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.x86_64.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.x86_64.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.x86_64.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.x86_64.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.x86_64.rpmvplasma-workspace-wallpapers-5.23.3-1.el8.src.rpmvplasma-workspace-wallpapers-5.23.3-1.el8.noarch.rpm_"qt5ct-1.1-6.el8.src.rpm_"qt5ct-1.1-6.el8.aarch64.rpm"qt5ct-debugsource-1.1-6.el8.aarch64.rpm"qt5ct-debuginfo-1.1-6.el8.aarch64.rpm_"qt5ct-1.1-6.el8.ppc64le.rpm"qt5ct-debugsource-1.1-6.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-6.el8.ppc64le.rpm_"qt5ct-1.1-6.el8.s390x.rpm"qt5ct-debugsource-1.1-6.el8.s390x.rpm"qt5ct-debuginfo-1.1-6.el8.s390x.rpm_"qt5ct-1.1-6.el8.x86_64.rpm"qt5ct-debugsource-1.1-6.el8.x86_64.rpm"qt5ct-debuginfo-1.1-6.el8.x86_64.rpm uqt5-doc-5.15.1-3.el8.src.rpm uqt5-doc-5.15.1-3.el8.noarch.rpmuqt5-qtbase-doc-5.15.1-3.el8.noarch.rpmuqt5-qt3d-doc-5.15.1-3.el8.noarch.rpmuqt5-qtcharts-doc-5.15.1-3.el8.noarch.rpmuqt5-qtconnectivity-doc-5.15.1-3.el8.noarch.rpm uqt5-qtdeclarative-doc-5.15.1-3.el8.noarch.rpm uqt5-qtgraphicaleffects-doc-5.15.1-3.el8.noarch.rpm uqt5-qtimageformats-doc-5.15.1-3.el8.noarch.rpmuqt5-qtmultimedia-doc-5.15.1-3.el8.noarch.rpmuqt5-qtquickcontrols2-doc-5.15.1-3.el8.noarch.rpmuqt5-qtquickcontrols-doc-5.15.1-3.el8.noarch.rpmuqt5-qtscript-doc-5.15.1-3.el8.noarch.rpmuqt5-qtscxml-doc-5.15.1-3.el8.noarch.rpmuqt5-qtsensors-doc-5.15.1-3.el8.noarch.rpmuqt5-qtserialbus-doc-5.15.1-3.el8.noarch.rpmuqt5-qtserialport-doc-5.15.1-3.el8.noarch.rpmuqt5-qtsvg-doc-5.15.1-3.el8.noarch.rpmuqt5-qttools-doc-5.15.1-3.el8.noarch.rpmuqt5-qtvirtualkeyboard-doc-5.15.1-3.el8.noarch.rpmuqt5-qtwebchannel-doc-5.15.1-3.el8.noarch.rpmuqt5-qtwebsockets-doc-5.15.1-3.el8.noarch.rpm!uqt5-qtx11extras-doc-5.15.1-3.el8.noarch.rpmuqt5-qtspeech-doc-5.15.1-3.el8.noarch.rpmuqt5-qtremoteobjects-doc-5.15.1-3.el8.noarch.rpmuqt5-qtpurchasing-doc-5.15.1-3.el8.noarch.rpmuqt5-qtwayland-doc-5.15.1-3.el8.noarch.rpm uqt5-qtwebview-doc-5.15.1-3.el8.noarch.rpm uqt5-qtlocation-doc-5.15.1-3.el8.noarch.rpm"uqt5-qtxmlpatterns-doc-5.15.1-3.el8.noarch.rpmuqt5-qtdatavis3d-doc-5.15.1-3.el8.noarch.rpm uqt5-qtgamepad-doc-5.15.1-3.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-17.el8.src.rpmSqt5-qtaccountsservice-0.6.0-17.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.x86_64.rpmT,qt5-qtcharts-5.15.2-4.el8.src.rpmT,qt5-qtcharts-5.15.2-4.el8.aarch64.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.aarch64.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.aarch64.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.aarch64.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-5.15.2-4.el8.ppc64le.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.ppc64le.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.ppc64le.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.ppc64le.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-5.15.2-4.el8.s390x.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.s390x.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.s390x.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.s390x.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-5.15.2-4.el8.x86_64.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.x86_64.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.x86_64.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.x86_64.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.x86_64.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.src.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.aarch64.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.aarch64.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.ppc64le.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.ppc64le.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.ppc64le.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.s390x.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.s390x.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.x86_64.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.x86_64.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.x86_64.rpmVbqt5-qtenginio-1.6.2-36.el8.src.rpmVbqt5-qtenginio-1.6.2-36.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-36.el8.aarch64.rpm!bqt5-qtenginio-doc-1.6.2-36.el8.noarch.rpm]bqt5-qtenginio-examples-1.6.2-36.el8.aarch64.rpm[bqt5-qtenginio-debugsource-1.6.2-36.el8.aarch64.rpmZbqt5-qtenginio-debuginfo-1.6.2-36.el8.aarch64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.aarch64.rpmVbqt5-qtenginio-1.6.2-36.el8.ppc64le.rpm\bqt5-qtenginio-devel-1.6.2-36.el8.ppc64le.rpm]bqt5-qtenginio-examples-1.6.2-36.el8.ppc64le.rpm[bqt5-qtenginio-debugsource-1.6.2-36.el8.ppc64le.rpmZbqt5-qtenginio-debuginfo-1.6.2-36.el8.ppc64le.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.ppc64le.rpm]bqt5-qtenginio-examples-1.6.2-36.el8.s390x.rpm\bqt5-qtenginio-devel-1.6.2-36.el8.s390x.rpm[bqt5-qtenginio-debugsource-1.6.2-36.el8.s390x.rpmZbqt5-qtenginio-debuginfo-1.6.2-36.el8.s390x.rpmVbqt5-qtenginio-1.6.2-36.el8.s390x.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.s390x.rpmVbqt5-qtenginio-1.6.2-36.el8.x86_64.rpm\bqt5-qtenginio-devel-1.6.2-36.el8.x86_64.rpm]bqt5-qtenginio-examples-1.6.2-36.el8.x86_64.rpm[bqt5-qtenginio-debugsource-1.6.2-36.el8.x86_64.rpmZbqt5-qtenginio-debuginfo-1.6.2-36.el8.x86_64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.x86_64.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.src.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.aarch64.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.ppc64le.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.s390x.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.x86_64.rpmW,qt5-qtgamepad-5.15.2-4.el8.src.rpmW,qt5-qtgamepad-5.15.2-4.el8.aarch64.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.aarch64.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.aarch64.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.aarch64.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.aarch64.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.aarch64.rpmW,qt5-qtgamepad-5.15.2-4.el8.ppc64le.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.ppc64le.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.ppc64le.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.ppc64le.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.ppc64le.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmW,qt5-qtgamepad-5.15.2-4.el8.s390x.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.s390x.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.s390x.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.s390x.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.s390x.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.s390x.rpmW,qt5-qtgamepad-5.15.2-4.el8.x86_64.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.x86_64.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.x86_64.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.x86_64.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.x86_64.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.x86_64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.src.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.aarch64.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.aarch64.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.aarch64.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.aarch64.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.aarch64.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.aarch64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.ppc64le.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.ppc64le.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.ppc64le.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.s390x.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.s390x.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.s390x.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.s390x.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.x86_64.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.x86_64.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.x86_64.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.x86_64.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.x86_64.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.src.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.aarch64.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.aarch64.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.aarch64.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.aarch64.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.aarch64.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.ppc64le.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.ppc64le.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.ppc64le.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.s390x.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.s390x.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.s390x.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.s390x.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.x86_64.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.x86_64.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.x86_64.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.x86_64.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.x86_64.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtscxml-5.15.2-4.el8.src.rpmZ,qt5-qtscxml-5.15.2-4.el8.aarch64.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.aarch64.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.aarch64.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.aarch64.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.aarch64.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtscxml-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.ppc64le.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.ppc64le.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.ppc64le.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.s390x.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.s390x.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.s390x.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.s390x.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.x86_64.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.x86_64.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.x86_64.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.x86_64.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.x86_64.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.x86_64.rpm[,qt5-qtspeech-5.15.2-4.el8.src.rpm[,qt5-qtspeech-5.15.2-4.el8.aarch64.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.aarch64.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.aarch64.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.aarch64.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.aarch64.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.aarch64.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.aarch64.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.aarch64.rpm[,qt5-qtspeech-5.15.2-4.el8.ppc64le.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.ppc64le.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.ppc64le.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.ppc64le.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.s390x.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.s390x.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.s390x.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.s390x.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.s390x.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.s390x.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.x86_64.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.x86_64.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.x86_64.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.x86_64.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.x86_64.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.x86_64.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.x86_64.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.src.rpm\qt5-qtstyleplugins-5.0.0-45.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.x86_64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.src.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.aarch64.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.aarch64.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.aarch64.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.aarch64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.ppc64le.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.ppc64le.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.ppc64le.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.ppc64le.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.s390x.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.s390x.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.s390x.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.s390x.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.x86_64.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.x86_64.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.x86_64.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.x86_64.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.src.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.aarch64.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.ppc64le.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.s390x.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.x86_64.rpmp,qt5-qtwebview-5.15.2-4.el8.src.rpmp,qt5-qtwebview-5.15.2-4.el8.aarch64.rpm$,qt5-qtwebview-devel-5.15.2-4.el8.aarch64.rpm%,qt5-qtwebview-examples-5.15.2-4.el8.aarch64.rpm#,qt5-qtwebview-debugsource-5.15.2-4.el8.aarch64.rpm",qt5-qtwebview-debuginfo-5.15.2-4.el8.aarch64.rpm&,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.aarch64.rpmp,qt5-qtwebview-5.15.2-4.el8.x86_64.rpm$,qt5-qtwebview-devel-5.15.2-4.el8.x86_64.rpm%,qt5-qtwebview-examples-5.15.2-4.el8.x86_64.rpm#,qt5-qtwebview-debugsource-5.15.2-4.el8.x86_64.rpm",qt5-qtwebview-debuginfo-5.15.2-4.el8.x86_64.rpm&,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.x86_64.rpmshAplasma-applet-redshift-control-1.0.18-11.el8.src.rpmhAplasma-applet-redshift-control-1.0.18-11.el8.noarch.rpmiBplasma-applet-translator-0.8-3.el8.src.rpmiBplasma-applet-translator-0.8-3.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-9.el8.src.rpmiplasma-applet-weather-widget-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.x86_64.rpmYplasma-breeze-5.23.3-1.el8.src.rpmYplasma-breeze-5.23.3-1.el8.aarch64.rpmplasma-breeze-common-5.23.3-1.el8.noarch.rpmbreeze-cursor-theme-5.23.3-1.el8.noarch.rpmRplasma-breeze-debugsource-5.23.3-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.aarch64.rpmYplasma-breeze-5.23.3-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.23.3-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.ppc64le.rpmYplasma-breeze-5.23.3-1.el8.s390x.rpmRplasma-breeze-debugsource-5.23.3-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.s390x.rpmYplasma-breeze-5.23.3-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.23.3-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.x86_64.rpmZplasma-browser-integration-5.23.3-1.el8.src.rpmZplasma-browser-integration-5.23.3-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.aarch64.rpmZplasma-browser-integration-5.23.3-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmZplasma-browser-integration-5.23.3-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.s390x.rpmZplasma-browser-integration-5.23.3-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.x86_64.rpmplasma-desktop-5.23.3-1.el8.src.rpmplasma-desktop-5.23.3-1.el8.aarch64.rpmplasma-desktop-doc-5.23.3-1.el8.noarch.rpmBplasma-desktop-debugsource-5.23.3-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-desktop-5.23.3-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.23.3-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-desktop-5.23.3-1.el8.s390x.rpmBplasma-desktop-debugsource-5.23.3-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.s390x.rpmplasma-desktop-5.23.3-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.23.3-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.x86_64.rpmLplasma-disks-5.23.3-1.el8.src.rpmLplasma-disks-5.23.3-1.el8.aarch64.rpm!plasma-disks-debugsource-5.23.3-1.el8.aarch64.rpm plasma-disks-debuginfo-5.23.3-1.el8.aarch64.rpmLplasma-disks-5.23.3-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.23.3-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.23.3-1.el8.ppc64le.rpmLplasma-disks-5.23.3-1.el8.s390x.rpm!plasma-disks-debugsource-5.23.3-1.el8.s390x.rpm plasma-disks-debuginfo-5.23.3-1.el8.s390x.rpmLplasma-disks-5.23.3-1.el8.x86_64.rpm!plasma-disks-debugsource-5.23.3-1.el8.x86_64.rpm plasma-disks-debuginfo-5.23.3-1.el8.x86_64.rpm[plasma-drkonqi-5.23.3-1.el8.src.rpm[plasma-drkonqi-5.23.3-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.aarch64.rpm[plasma-drkonqi-5.23.3-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.ppc64le.rpm[plasma-drkonqi-5.23.3-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.s390x.rpm[plasma-drkonqi-5.23.3-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.x86_64.rpmMplasma-firewall-5.23.3-1.el8.src.rpmMplasma-firewall-5.23.3-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.23.3-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.23.3-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.aarch64.rpmMplasma-firewall-5.23.3-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.23.3-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.23.3-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.ppc64le.rpmMplasma-firewall-5.23.3-1.el8.s390x.rpm$plasma-firewall-firewalld-5.23.3-1.el8.s390x.rpm#plasma-firewall-debugsource-5.23.3-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.s390x.rpmMplasma-firewall-5.23.3-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.23.3-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.23.3-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.x86_64.rpm\plasma-integration-5.23.3-1.el8.src.rpm\plasma-integration-5.23.3-1.el8.aarch64.rpmXplasma-integration-debugsource-5.23.3-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.23.3-1.el8.aarch64.rpm\plasma-integration-5.23.3-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.23.3-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm\plasma-integration-5.23.3-1.el8.s390x.rpmXplasma-integration-debugsource-5.23.3-1.el8.s390x.rpmWplasma-integration-debuginfo-5.23.3-1.el8.s390x.rpm\plasma-integration-5.23.3-1.el8.x86_64.rpmXplasma-integration-debugsource-5.23.3-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.23.3-1.el8.x86_64.rpmN$plasma-mediacenter-5.7.5-16.el8.src.rpmN$plasma-mediacenter-5.7.5-16.el8.aarch64.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.aarch64.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.aarch64.rpmN$plasma-mediacenter-5.7.5-16.el8.ppc64le.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.ppc64le.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.ppc64le.rpmN$plasma-mediacenter-5.7.5-16.el8.s390x.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.s390x.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.s390x.rpmN$plasma-mediacenter-5.7.5-16.el8.x86_64.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.x86_64.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.x86_64.rpm]plasma-milou-5.23.3-1.el8.src.rpm]plasma-milou-5.23.3-1.el8.aarch64.rpmZplasma-milou-debugsource-5.23.3-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.23.3-1.el8.aarch64.rpm]plasma-milou-5.23.3-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.23.3-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.23.3-1.el8.ppc64le.rpm]plasma-milou-5.23.3-1.el8.s390x.rpmZplasma-milou-debugsource-5.23.3-1.el8.s390x.rpmYplasma-milou-debuginfo-5.23.3-1.el8.s390x.rpm]plasma-milou-5.23.3-1.el8.x86_64.rpmZplasma-milou-debugsource-5.23.3-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.23.3-1.el8.x86_64.rpm(9plasma-nm-5.23.3-2.el8.src.rpm(9plasma-nm-5.23.3-2.el8.aarch64.rpmc9plasma-nm-mobile-5.23.3-2.el8.aarch64.rpmh9plasma-nm-openvpn-5.23.3-2.el8.aarch64.rpmd9plasma-nm-openconnect-5.23.3-2.el8.aarch64.rpmf9plasma-nm-openswan-5.23.3-2.el8.aarch64.rpmn9plasma-nm-strongswan-5.23.3-2.el8.aarch64.rpma9plasma-nm-l2tp-5.23.3-2.el8.aarch64.rpmj9plasma-nm-pptp-5.23.3-2.el8.aarch64.rpml9plasma-nm-sstp-5.23.3-2.el8.aarch64.rpm_9plasma-nm-fortisslvpn-5.23.3-2.el8.aarch64.rpm^9plasma-nm-debugsource-5.23.3-2.el8.aarch64.rpm]9plasma-nm-debuginfo-5.23.3-2.el8.aarch64.rpmi9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.aarch64.rpme9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.aarch64.rpmg9plasma-nm-openswan-debuginfo-5.23.3-2.el8.aarch64.rpmo9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.aarch64.rpmb9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.aarch64.rpmk9plasma-nm-pptp-debuginfo-5.23.3-2.el8.aarch64.rpmm9plasma-nm-sstp-debuginfo-5.23.3-2.el8.aarch64.rpm`9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.aarch64.rpm(9plasma-nm-5.23.3-2.el8.ppc64le.rpmc9plasma-nm-mobile-5.23.3-2.el8.ppc64le.rpmh9plasma-nm-openvpn-5.23.3-2.el8.ppc64le.rpmd9plasma-nm-openconnect-5.23.3-2.el8.ppc64le.rpmf9plasma-nm-openswan-5.23.3-2.el8.ppc64le.rpmn9plasma-nm-strongswan-5.23.3-2.el8.ppc64le.rpma9plasma-nm-l2tp-5.23.3-2.el8.ppc64le.rpmj9plasma-nm-pptp-5.23.3-2.el8.ppc64le.rpml9plasma-nm-sstp-5.23.3-2.el8.ppc64le.rpm_9plasma-nm-fortisslvpn-5.23.3-2.el8.ppc64le.rpm^9plasma-nm-debugsource-5.23.3-2.el8.ppc64le.rpm]9plasma-nm-debuginfo-5.23.3-2.el8.ppc64le.rpmi9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.ppc64le.rpme9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.ppc64le.rpmg9plasma-nm-openswan-debuginfo-5.23.3-2.el8.ppc64le.rpmo9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.ppc64le.rpmb9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.ppc64le.rpmk9plasma-nm-pptp-debuginfo-5.23.3-2.el8.ppc64le.rpmm9plasma-nm-sstp-debuginfo-5.23.3-2.el8.ppc64le.rpm`9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.ppc64le.rpm(9plasma-nm-5.23.3-2.el8.x86_64.rpmc9plasma-nm-mobile-5.23.3-2.el8.x86_64.rpmh9plasma-nm-openvpn-5.23.3-2.el8.x86_64.rpmd9plasma-nm-openconnect-5.23.3-2.el8.x86_64.rpmf9plasma-nm-openswan-5.23.3-2.el8.x86_64.rpmn9plasma-nm-strongswan-5.23.3-2.el8.x86_64.rpma9plasma-nm-l2tp-5.23.3-2.el8.x86_64.rpmj9plasma-nm-pptp-5.23.3-2.el8.x86_64.rpml9plasma-nm-sstp-5.23.3-2.el8.x86_64.rpm_9plasma-nm-fortisslvpn-5.23.3-2.el8.x86_64.rpm^9plasma-nm-debugsource-5.23.3-2.el8.x86_64.rpm]9plasma-nm-debuginfo-5.23.3-2.el8.x86_64.rpmi9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.x86_64.rpme9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.x86_64.rpmg9plasma-nm-openswan-debuginfo-5.23.3-2.el8.x86_64.rpmo9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.x86_64.rpmb9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.x86_64.rpmk9plasma-nm-pptp-debuginfo-5.23.3-2.el8.x86_64.rpmm9plasma-nm-sstp-debuginfo-5.23.3-2.el8.x86_64.rpm`9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.x86_64.rpmplasma-oxygen-5.23.3-1.el8.src.rpmiqt5-style-oxygen-5.23.3-1.el8.aarch64.rpmoxygen-sound-theme-5.23.3-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.aarch64.rpmiqt5-style-oxygen-5.23.3-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.ppc64le.rpmiqt5-style-oxygen-5.23.3-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.s390x.rpmiqt5-style-oxygen-5.23.3-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.x86_64.rpm^plasma-pa-5.23.3-1.el8.src.rpm^plasma-pa-5.23.3-1.el8.aarch64.rpm]plasma-pa-debugsource-5.23.3-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-pa-5.23.3-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.23.3-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-pa-5.23.3-1.el8.s390x.rpm]plasma-pa-debugsource-5.23.3-1.el8.s390x.rpm\plasma-pa-debuginfo-5.23.3-1.el8.s390x.rpm^plasma-pa-5.23.3-1.el8.x86_64.rpm]plasma-pa-debugsource-5.23.3-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.23.3-1.el8.x86_64.rpmjoplasma-pass-1.2.0-3.el8.src.rpmjoplasma-pass-1.2.0-3.el8.aarch64.rpmoplasma-pass-debugsource-1.2.0-3.el8.aarch64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.aarch64.rpmjoplasma-pass-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debugsource-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debuginfo-1.2.0-3.el8.ppc64le.rpmjoplasma-pass-1.2.0-3.el8.s390x.rpmoplasma-pass-debugsource-1.2.0-3.el8.s390x.rpmoplasma-pass-debuginfo-1.2.0-3.el8.s390x.rpmjoplasma-pass-1.2.0-3.el8.x86_64.rpmoplasma-pass-debugsource-1.2.0-3.el8.x86_64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.x86_64.rpmOLplasma-pk-updates-0.3.2-11.el8.src.rpmOLplasma-pk-updates-0.3.2-11.el8.aarch64.rpm*Lplasma-pk-updates-debugsource-0.3.2-11.el8.aarch64.rpm)Lplasma-pk-updates-debuginfo-0.3.2-11.el8.aarch64.rpmOLplasma-pk-updates-0.3.2-11.el8.ppc64le.rpm*Lplasma-pk-updates-debugsource-0.3.2-11.el8.ppc64le.rpm)Lplasma-pk-updates-debuginfo-0.3.2-11.el8.ppc64le.rpmOLplasma-pk-updates-0.3.2-11.el8.s390x.rpm*Lplasma-pk-updates-debugsource-0.3.2-11.el8.s390x.rpm)Lplasma-pk-updates-debuginfo-0.3.2-11.el8.s390x.rpmOLplasma-pk-updates-0.3.2-11.el8.x86_64.rpm*Lplasma-pk-updates-debugsource-0.3.2-11.el8.x86_64.rpm)Lplasma-pk-updates-debuginfo-0.3.2-11.el8.x86_64.rpm^plasma-sdk-5.23.3-1.el8.src.rpm^plasma-sdk-5.23.3-1.el8.aarch64.rpmplasma-sdk-debugsource-5.23.3-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-sdk-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-sdk-5.23.3-1.el8.x86_64.rpmplasma-sdk-debugsource-5.23.3-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.x86_64.rpmPplasma-systemmonitor-5.23.3-1.el8.src.rpmPplasma-systemmonitor-5.23.3-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.aarch64.rpmPplasma-systemmonitor-5.23.3-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.ppc64le.rpmPplasma-systemmonitor-5.23.3-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.s390x.rpmPplasma-systemmonitor-5.23.3-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.x86_64.rpm_plasma-systemsettings-5.23.3-1.el8.src.rpm_plasma-systemsettings-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-systemsettings-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-systemsettings-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.s390x.rpm_plasma-systemsettings-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.x86_64.rpmQplasma-thunderbolt-5.23.3-1.el8.src.rpmQplasma-thunderbolt-5.23.3-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.aarch64.rpmQplasma-thunderbolt-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.x86_64.rpm`plasma-vault-5.23.3-1.el8.src.rpm`plasma-vault-5.23.3-1.el8.aarch64.rpmbplasma-vault-debugsource-5.23.3-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.23.3-1.el8.aarch64.rpm`plasma-vault-5.23.3-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.23.3-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.23.3-1.el8.ppc64le.rpm`plasma-vault-5.23.3-1.el8.s390x.rpmbplasma-vault-debugsource-5.23.3-1.el8.s390x.rpmaplasma-vault-debuginfo-5.23.3-1.el8.s390x.rpm`plasma-vault-5.23.3-1.el8.x86_64.rpmbplasma-vault-debugsource-5.23.3-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.23.3-1.el8.x86_64.rpmkbplasma-wayland-protocols-1.5.0-1.el8.src.rpmkbplasma-wayland-protocols-1.5.0-1.el8.aarch64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.aarch64.rpmkbplasma-wayland-protocols-1.5.0-1.el8.ppc64le.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.ppc64le.rpmkbplasma-wayland-protocols-1.5.0-1.el8.s390x.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.s390x.rpmkbplasma-wayland-protocols-1.5.0-1.el8.x86_64.rpmbplasma-wayland-protocols-devel-1.5.0-1.el8.x86_64.rpmplasma-workspace-5.23.3-1.el8.src.rpmplasma-workspace-5.23.3-1.el8.aarch64.rpm-plasma-workspace-common-5.23.3-1.el8.aarch64.rpm+libkworkspace5-5.23.3-1.el8.aarch64.rpm5plasma-workspace-libs-5.23.3-1.el8.aarch64.rpm0plasma-workspace-devel-5.23.3-1.el8.aarch64.rpm/plasma-workspace-doc-5.23.3-1.el8.noarch.rpm1plasma-workspace-geolocation-5.23.3-1.el8.aarch64.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.aarch64.rpm0sddm-breeze-5.23.3-1.el8.noarch.rpm7plasma-workspace-wayland-5.23.3-1.el8.aarch64.rpmcplasma-workspace-x11-5.23.3-1.el8.aarch64.rpm/plasma-workspace-debugsource-5.23.3-1.el8.aarch64.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.aarch64.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.aarch64.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.aarch64.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.aarch64.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-workspace-5.23.3-1.el8.ppc64le.rpm-plasma-workspace-common-5.23.3-1.el8.ppc64le.rpm+libkworkspace5-5.23.3-1.el8.ppc64le.rpm5plasma-workspace-libs-5.23.3-1.el8.ppc64le.rpm0plasma-workspace-devel-5.23.3-1.el8.ppc64le.rpm1plasma-workspace-geolocation-5.23.3-1.el8.ppc64le.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.ppc64le.rpm7plasma-workspace-wayland-5.23.3-1.el8.ppc64le.rpmcplasma-workspace-x11-5.23.3-1.el8.ppc64le.rpm/plasma-workspace-debugsource-5.23.3-1.el8.ppc64le.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.ppc64le.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.ppc64le.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-workspace-5.23.3-1.el8.s390x.rpm-plasma-workspace-common-5.23.3-1.el8.s390x.rpm+libkworkspace5-5.23.3-1.el8.s390x.rpm5plasma-workspace-libs-5.23.3-1.el8.s390x.rpm0plasma-workspace-devel-5.23.3-1.el8.s390x.rpm1plasma-workspace-geolocation-5.23.3-1.el8.s390x.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.s390x.rpm7plasma-workspace-wayland-5.23.3-1.el8.s390x.rpmcplasma-workspace-x11-5.23.3-1.el8.s390x.rpm/plasma-workspace-debugsource-5.23.3-1.el8.s390x.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.s390x.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.s390x.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.s390x.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.s390x.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.s390x.rpmplasma-workspace-5.23.3-1.el8.x86_64.rpm-plasma-workspace-common-5.23.3-1.el8.x86_64.rpm+libkworkspace5-5.23.3-1.el8.x86_64.rpm5plasma-workspace-libs-5.23.3-1.el8.x86_64.rpm0plasma-workspace-devel-5.23.3-1.el8.x86_64.rpm1plasma-workspace-geolocation-5.23.3-1.el8.x86_64.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.x86_64.rpm7plasma-workspace-wayland-5.23.3-1.el8.x86_64.rpmcplasma-workspace-x11-5.23.3-1.el8.x86_64.rpm/plasma-workspace-debugsource-5.23.3-1.el8.x86_64.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.x86_64.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.x86_64.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.x86_64.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.x86_64.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.x86_64.rpmvplasma-workspace-wallpapers-5.23.3-1.el8.src.rpmvplasma-workspace-wallpapers-5.23.3-1.el8.noarch.rpm_"qt5ct-1.1-6.el8.src.rpm_"qt5ct-1.1-6.el8.aarch64.rpm"qt5ct-debugsource-1.1-6.el8.aarch64.rpm"qt5ct-debuginfo-1.1-6.el8.aarch64.rpm_"qt5ct-1.1-6.el8.ppc64le.rpm"qt5ct-debugsource-1.1-6.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-6.el8.ppc64le.rpm_"qt5ct-1.1-6.el8.s390x.rpm"qt5ct-debugsource-1.1-6.el8.s390x.rpm"qt5ct-debuginfo-1.1-6.el8.s390x.rpm_"qt5ct-1.1-6.el8.x86_64.rpm"qt5ct-debugsource-1.1-6.el8.x86_64.rpm"qt5ct-debuginfo-1.1-6.el8.x86_64.rpm uqt5-doc-5.15.1-3.el8.src.rpm uqt5-doc-5.15.1-3.el8.noarch.rpmuqt5-qtbase-doc-5.15.1-3.el8.noarch.rpmuqt5-qt3d-doc-5.15.1-3.el8.noarch.rpmuqt5-qtcharts-doc-5.15.1-3.el8.noarch.rpmuqt5-qtconnectivity-doc-5.15.1-3.el8.noarch.rpm uqt5-qtdeclarative-doc-5.15.1-3.el8.noarch.rpm uqt5-qtgraphicaleffects-doc-5.15.1-3.el8.noarch.rpm uqt5-qtimageformats-doc-5.15.1-3.el8.noarch.rpmuqt5-qtmultimedia-doc-5.15.1-3.el8.noarch.rpmuqt5-qtquickcontrols2-doc-5.15.1-3.el8.noarch.rpmuqt5-qtquickcontrols-doc-5.15.1-3.el8.noarch.rpmuqt5-qtscript-doc-5.15.1-3.el8.noarch.rpmuqt5-qtscxml-doc-5.15.1-3.el8.noarch.rpmuqt5-qtsensors-doc-5.15.1-3.el8.noarch.rpmuqt5-qtserialbus-doc-5.15.1-3.el8.noarch.rpmuqt5-qtserialport-doc-5.15.1-3.el8.noarch.rpmuqt5-qtsvg-doc-5.15.1-3.el8.noarch.rpmuqt5-qttools-doc-5.15.1-3.el8.noarch.rpmuqt5-qtvirtualkeyboard-doc-5.15.1-3.el8.noarch.rpmuqt5-qtwebchannel-doc-5.15.1-3.el8.noarch.rpmuqt5-qtwebsockets-doc-5.15.1-3.el8.noarch.rpm!uqt5-qtx11extras-doc-5.15.1-3.el8.noarch.rpmuqt5-qtspeech-doc-5.15.1-3.el8.noarch.rpmuqt5-qtremoteobjects-doc-5.15.1-3.el8.noarch.rpmuqt5-qtpurchasing-doc-5.15.1-3.el8.noarch.rpmuqt5-qtwayland-doc-5.15.1-3.el8.noarch.rpm uqt5-qtwebview-doc-5.15.1-3.el8.noarch.rpm uqt5-qtlocation-doc-5.15.1-3.el8.noarch.rpm"uqt5-qtxmlpatterns-doc-5.15.1-3.el8.noarch.rpmuqt5-qtdatavis3d-doc-5.15.1-3.el8.noarch.rpm uqt5-qtgamepad-doc-5.15.1-3.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-17.el8.src.rpmSqt5-qtaccountsservice-0.6.0-17.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.x86_64.rpmT,qt5-qtcharts-5.15.2-4.el8.src.rpmT,qt5-qtcharts-5.15.2-4.el8.aarch64.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.aarch64.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.aarch64.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.aarch64.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-5.15.2-4.el8.ppc64le.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.ppc64le.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.ppc64le.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.ppc64le.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-5.15.2-4.el8.s390x.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.s390x.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.s390x.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.s390x.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-5.15.2-4.el8.x86_64.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.x86_64.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.x86_64.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.x86_64.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.x86_64.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.src.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.aarch64.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.aarch64.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.ppc64le.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.ppc64le.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.ppc64le.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.s390x.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.s390x.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.x86_64.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.x86_64.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.x86_64.rpmVbqt5-qtenginio-1.6.2-36.el8.src.rpmVbqt5-qtenginio-1.6.2-36.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-36.el8.aarch64.rpm!bqt5-qtenginio-doc-1.6.2-36.el8.noarch.rpm]bqt5-qtenginio-examples-1.6.2-36.el8.aarch64.rpm[bqt5-qtenginio-debugsource-1.6.2-36.el8.aarch64.rpmZbqt5-qtenginio-debuginfo-1.6.2-36.el8.aarch64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.aarch64.rpmVbqt5-qtenginio-1.6.2-36.el8.ppc64le.rpm\bqt5-qtenginio-devel-1.6.2-36.el8.ppc64le.rpm]bqt5-qtenginio-examples-1.6.2-36.el8.ppc64le.rpm[bqt5-qtenginio-debugsource-1.6.2-36.el8.ppc64le.rpmZbqt5-qtenginio-debuginfo-1.6.2-36.el8.ppc64le.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.ppc64le.rpm]bqt5-qtenginio-examples-1.6.2-36.el8.s390x.rpm\bqt5-qtenginio-devel-1.6.2-36.el8.s390x.rpm[bqt5-qtenginio-debugsource-1.6.2-36.el8.s390x.rpmZbqt5-qtenginio-debuginfo-1.6.2-36.el8.s390x.rpmVbqt5-qtenginio-1.6.2-36.el8.s390x.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.s390x.rpmVbqt5-qtenginio-1.6.2-36.el8.x86_64.rpm\bqt5-qtenginio-devel-1.6.2-36.el8.x86_64.rpm]bqt5-qtenginio-examples-1.6.2-36.el8.x86_64.rpm[bqt5-qtenginio-debugsource-1.6.2-36.el8.x86_64.rpmZbqt5-qtenginio-debuginfo-1.6.2-36.el8.x86_64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.x86_64.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.src.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.aarch64.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.ppc64le.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.s390x.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.x86_64.rpmW,qt5-qtgamepad-5.15.2-4.el8.src.rpmW,qt5-qtgamepad-5.15.2-4.el8.aarch64.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.aarch64.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.aarch64.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.aarch64.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.aarch64.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.aarch64.rpmW,qt5-qtgamepad-5.15.2-4.el8.ppc64le.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.ppc64le.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.ppc64le.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.ppc64le.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.ppc64le.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmW,qt5-qtgamepad-5.15.2-4.el8.s390x.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.s390x.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.s390x.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.s390x.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.s390x.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.s390x.rpmW,qt5-qtgamepad-5.15.2-4.el8.x86_64.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.x86_64.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.x86_64.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.x86_64.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.x86_64.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.x86_64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.src.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.aarch64.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.aarch64.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.aarch64.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.aarch64.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.aarch64.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.aarch64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.ppc64le.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.ppc64le.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.ppc64le.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.s390x.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.s390x.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.s390x.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.s390x.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.x86_64.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.x86_64.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.x86_64.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.x86_64.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.x86_64.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.src.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.aarch64.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.aarch64.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.aarch64.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.aarch64.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.aarch64.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.ppc64le.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.ppc64le.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.ppc64le.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.s390x.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.s390x.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.s390x.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.s390x.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.x86_64.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.x86_64.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.x86_64.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.x86_64.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.x86_64.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtscxml-5.15.2-4.el8.src.rpmZ,qt5-qtscxml-5.15.2-4.el8.aarch64.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.aarch64.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.aarch64.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.aarch64.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.aarch64.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtscxml-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.ppc64le.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.ppc64le.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.ppc64le.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.s390x.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.s390x.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.s390x.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.s390x.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.x86_64.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.x86_64.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.x86_64.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.x86_64.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.x86_64.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.x86_64.rpm[,qt5-qtspeech-5.15.2-4.el8.src.rpm[,qt5-qtspeech-5.15.2-4.el8.aarch64.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.aarch64.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.aarch64.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.aarch64.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.aarch64.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.aarch64.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.aarch64.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.aarch64.rpm[,qt5-qtspeech-5.15.2-4.el8.ppc64le.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.ppc64le.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.ppc64le.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.ppc64le.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.s390x.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.s390x.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.s390x.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.s390x.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.s390x.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.s390x.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.x86_64.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.x86_64.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.x86_64.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.x86_64.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.x86_64.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.x86_64.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.x86_64.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.src.rpm\qt5-qtstyleplugins-5.0.0-45.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.x86_64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.src.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.aarch64.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.aarch64.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.aarch64.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.aarch64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.ppc64le.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.ppc64le.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.ppc64le.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.ppc64le.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.s390x.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.s390x.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.s390x.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.s390x.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.x86_64.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.x86_64.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.x86_64.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.x86_64.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.src.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.aarch64.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.ppc64le.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.s390x.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.x86_64.rpmp,qt5-qtwebview-5.15.2-4.el8.src.rpmp,qt5-qtwebview-5.15.2-4.el8.aarch64.rpm$,qt5-qtwebview-devel-5.15.2-4.el8.aarch64.rpm%,qt5-qtwebview-examples-5.15.2-4.el8.aarch64.rpm#,qt5-qtwebview-debugsource-5.15.2-4.el8.aarch64.rpm",qt5-qtwebview-debuginfo-5.15.2-4.el8.aarch64.rpm&,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.aarch64.rpmp,qt5-qtwebview-5.15.2-4.el8.x86_64.rpm$,qt5-qtwebview-devel-5.15.2-4.el8.x86_64.rpm%,qt5-qtwebview-examples-5.15.2-4.el8.x86_64.rpm#,qt5-qtwebview-debugsource-5.15.2-4.el8.x86_64.rpm",qt5-qtwebview-debuginfo-5.15.2-4.el8.x86_64.rpm&,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.x86_64.rpm- EBBBBBBBBBBBBBBunspecifiedperl-OpenGL-0.7000-16.el8\https://bugzilla.redhat.com/show_bug.cgi?id=18905951890595EPEL8 Request: perl-OpenGL /^perl-OpenGL-0.7000-16.el8.src.rpm/^perl-OpenGL-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm/^perl-OpenGL-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm/^perl-OpenGL-0.7000-16.el8.s390x.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm/^perl-OpenGL-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpm /^perl-OpenGL-0.7000-16.el8.src.rpm/^perl-OpenGL-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm/^perl-OpenGL-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm/^perl-OpenGL-0.7000-16.el8.s390x.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm/^perl-OpenGL-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpmL VBBnewpackagepython-easygui-0.96-25.el86xhttps://bugzilla.redhat.com/show_bug.cgi?id=17387201738720Please build python-easygui for EPEL 8Apython-easygui-0.96-25.el8.src.rpmApython2-easygui-0.96-25.el8.noarch.rpmApython3-easygui-0.96-25.el8.noarch.rpmApython-easygui-0.96-25.el8.src.rpmApython2-easygui-0.96-25.el8.noarch.rpmApython3-easygui-0.96-25.el8.noarch.rpm냽jh [Benhancementpython-pymediainfo-4.2.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18296041829604python-pymediainfo-4.2.1 is available< python-pymediainfo-4.2.1-1.el8.src.rpmM python3-pymediainfo-4.2.1-1.el8.noarch.rpm< python-pymediainfo-4.2.1-1.el8.src.rpmM python3-pymediainfo-4.2.1-1.el8.noarch.rpm. "_Bnewpackagepython39-setuptools_scm-epel-5.0.1-1.el8'python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm&'python39-setuptools_scm-5.0.1-1.el8.noarch.rpm'python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm&'python39-setuptools_scm-5.0.1-1.el8.noarch.rpmZ =cBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedperl-Module-Install-AutoLicense-0.10-6.el8 perl-Module-Install-CheckLib-0.14-1.el8 perl-Module-Install-GithubMeta-0.30-20.el8 perl-Net-SSH2-0.73-2.el8,https://bugzilla.redhat.com/show_bug.cgi?id=21963842196384Please branch and build perl-Net-SSH2 in epel8(Mperl-Module-Install-AutoLicense-0.10-6.el8.src.rpm(Mperl-Module-Install-AutoLicense-0.10-6.el8.noarch.rpm)kperl-Module-Install-CheckLib-0.14-1.el8.src.rpm)kperl-Module-Install-CheckLib-0.14-1.el8.noarch.rpmWkperl-Module-Install-CheckLib-tests-0.14-1.el8.noarch.rpm+wperl-Module-Install-GithubMeta-0.30-20.el8.src.rpm+wperl-Module-Install-GithubMeta-0.30-20.el8.noarch.rpm.aperl-Net-SSH2-0.73-2.el8.src.rpm.aperl-Net-SSH2-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.aarch64.rpm.aperl-Net-SSH2-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.ppc64le.rpm.aperl-Net-SSH2-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.s390x.rpm.aperl-Net-SSH2-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.x86_64.rpm(Mperl-Module-Install-AutoLicense-0.10-6.el8.src.rpm(Mperl-Module-Install-AutoLicense-0.10-6.el8.noarch.rpm)kperl-Module-Install-CheckLib-0.14-1.el8.src.rpm)kperl-Module-Install-CheckLib-0.14-1.el8.noarch.rpmWkperl-Module-Install-CheckLib-tests-0.14-1.el8.noarch.rpm+wperl-Module-Install-GithubMeta-0.30-20.el8.src.rpm+wperl-Module-Install-GithubMeta-0.30-20.el8.noarch.rpm.aperl-Net-SSH2-0.73-2.el8.src.rpm.aperl-Net-SSH2-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.aarch64.rpm.aperl-Net-SSH2-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.ppc64le.rpm.aperl-Net-SSH2-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.s390x.rpm.aperl-Net-SSH2-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.x86_64.rpm  ~Bunspecifiedimapsync-2.229-1.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=21377162137716imapsync-2.229 is availablenimapsync-2.229-1.el8.src.rpmnimapsync-2.229-1.el8.noarch.rpmnimapsync-2.229-1.el8.src.rpmnimapsync-2.229-1.el8.noarch.rpmt BBbugfixphp-pear-CodeGen-1.0.7-24.el86Z:Iphp-pear-CodeGen-1.0.7-24.el8.src.rpmIphp-pear-CodeGen-1.0.7-24.el8.noarch.rpmIphp-pear-CodeGen-1.0.7-24.el8.src.rpmIphp-pear-CodeGen-1.0.7-24.el8.noarch.rpmٳzi  FBunspecifiedperl-Config-Grammar-1.13-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=20224002022400Please branch and build an epel8 for perl-Config-Grammar|8perl-Config-Grammar-1.13-9.el8.src.rpm|8perl-Config-Grammar-1.13-9.el8.noarch.rpm|8perl-Config-Grammar-1.13-9.el8.src.rpm|8perl-Config-Grammar-1.13-9.el8.noarch.rpm-c *JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepoke-1.0-4.el8.v~poke-1.0-4.el8.src.rpmv~poke-1.0-4.el8.aarch64.rpm~poke-data-1.0-4.el8.noarch.rpmU~poke-devel-1.0-4.el8.aarch64.rpmV~poke-libs-1.0-4.el8.aarch64.rpmT~poke-debugsource-1.0-4.el8.aarch64.rpmS~poke-debuginfo-1.0-4.el8.aarch64.rpmW~poke-libs-debuginfo-1.0-4.el8.aarch64.rpmv~poke-1.0-4.el8.ppc64le.rpmU~poke-devel-1.0-4.el8.ppc64le.rpmV~poke-libs-1.0-4.el8.ppc64le.rpmT~poke-debugsource-1.0-4.el8.ppc64le.rpmS~poke-debuginfo-1.0-4.el8.ppc64le.rpmW~poke-libs-debuginfo-1.0-4.el8.ppc64le.rpmv~poke-1.0-4.el8.s390x.rpmU~poke-devel-1.0-4.el8.s390x.rpmS~poke-debuginfo-1.0-4.el8.s390x.rpmV~poke-libs-1.0-4.el8.s390x.rpmW~poke-libs-debuginfo-1.0-4.el8.s390x.rpmT~poke-debugsource-1.0-4.el8.s390x.rpmv~poke-1.0-4.el8.x86_64.rpmU~poke-devel-1.0-4.el8.x86_64.rpmV~poke-libs-1.0-4.el8.x86_64.rpmT~poke-debugsource-1.0-4.el8.x86_64.rpmS~poke-debuginfo-1.0-4.el8.x86_64.rpmW~poke-libs-debuginfo-1.0-4.el8.x86_64.rpmv~poke-1.0-4.el8.src.rpmv~poke-1.0-4.el8.aarch64.rpm~poke-data-1.0-4.el8.noarch.rpmU~poke-devel-1.0-4.el8.aarch64.rpmV~poke-libs-1.0-4.el8.aarch64.rpmT~poke-debugsource-1.0-4.el8.aarch64.rpmS~poke-debuginfo-1.0-4.el8.aarch64.rpmW~poke-libs-debuginfo-1.0-4.el8.aarch64.rpmv~poke-1.0-4.el8.ppc64le.rpmU~poke-devel-1.0-4.el8.ppc64le.rpmV~poke-libs-1.0-4.el8.ppc64le.rpmT~poke-debugsource-1.0-4.el8.ppc64le.rpmS~poke-debuginfo-1.0-4.el8.ppc64le.rpmW~poke-libs-debuginfo-1.0-4.el8.ppc64le.rpmv~poke-1.0-4.el8.s390x.rpmU~poke-devel-1.0-4.el8.s390x.rpmS~poke-debuginfo-1.0-4.el8.s390x.rpmV~poke-libs-1.0-4.el8.s390x.rpmW~poke-libs-debuginfo-1.0-4.el8.s390x.rpmT~poke-debugsource-1.0-4.el8.s390x.rpmv~poke-1.0-4.el8.x86_64.rpmU~poke-devel-1.0-4.el8.x86_64.rpmV~poke-libs-1.0-4.el8.x86_64.rpmT~poke-debugsource-1.0-4.el8.x86_64.rpmS~poke-debuginfo-1.0-4.el8.x86_64.rpmW~poke-libs-debuginfo-1.0-4.el8.x86_64.rpm 7kBBBBBBBBBBnewpackageperl-ExtUtils-Config-0.008-17.el8 perl-ExtUtils-Helpers-0.026-12.el8 perl-ExtUtils-InstallPaths-0.012-7.el8 perl-Module-Build-Tiny-0.039-15.el86GQ}&perl-ExtUtils-Config-0.008-17.el8.src.rpm}&perl-ExtUtils-Config-0.008-17.el8.noarch.rpmkperl-ExtUtils-Helpers-0.026-12.el8.src.rpmkperl-ExtUtils-Helpers-0.026-12.el8.noarch.rpmWperl-ExtUtils-InstallPaths-0.012-7.el8.src.rpmWperl-ExtUtils-InstallPaths-0.012-7.el8.noarch.rpm!|perl-Module-Build-Tiny-0.039-15.el8.src.rpm!|perl-Module-Build-Tiny-0.039-15.el8.noarch.rpm}&perl-ExtUtils-Config-0.008-17.el8.src.rpm}&perl-ExtUtils-Config-0.008-17.el8.noarch.rpmkperl-ExtUtils-Helpers-0.026-12.el8.src.rpmkperl-ExtUtils-Helpers-0.026-12.el8.noarch.rpmWperl-ExtUtils-InstallPaths-0.012-7.el8.src.rpmWperl-ExtUtils-InstallPaths-0.012-7.el8.noarch.rpm!|perl-Module-Build-Tiny-0.039-15.el8.src.rpm!|perl-Module-Build-Tiny-0.039-15.el8.noarch.rpm냽jl ;xBnewpackagepython39-dns-2.2.1-1.el8^;python39-dns-2.2.1-1.el8.src.rpm^;python39-dns-2.2.1-1.el8.noarch.rpm^;python39-dns-2.2.1-1.el8.src.rpm^;python39-dns-2.2.1-1.el8.noarch.rpm  |BBBBBBBBBBBBBBBBBBBBBbugfixeccodes-2.36.0-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=22939222293922eccodes-2.36.0 is availableO,eccodes-2.36.0-1.el8.src.rpmO,eccodes-2.36.0-1.el8.aarch64.rpm/,eccodes-devel-2.36.0-1.el8.aarch64.rpmc,eccodes-data-2.36.0-1.el8.noarch.rpmd,eccodes-doc-2.36.0-1.el8.noarch.rpm.,eccodes-debugsource-2.36.0-1.el8.aarch64.rpm-,eccodes-debuginfo-2.36.0-1.el8.aarch64.rpmO,eccodes-2.36.0-1.el8.ppc64le.rpm/,eccodes-devel-2.36.0-1.el8.ppc64le.rpm.,eccodes-debugsource-2.36.0-1.el8.ppc64le.rpm-,eccodes-debuginfo-2.36.0-1.el8.ppc64le.rpmO,eccodes-2.36.0-1.el8.s390x.rpm/,eccodes-devel-2.36.0-1.el8.s390x.rpm.,eccodes-debugsource-2.36.0-1.el8.s390x.rpm-,eccodes-debuginfo-2.36.0-1.el8.s390x.rpmO,eccodes-2.36.0-1.el8.x86_64.rpm/,eccodes-devel-2.36.0-1.el8.x86_64.rpm.,eccodes-debugsource-2.36.0-1.el8.x86_64.rpm-,eccodes-debuginfo-2.36.0-1.el8.x86_64.rpmO,eccodes-2.36.0-1.el8.src.rpmO,eccodes-2.36.0-1.el8.aarch64.rpm/,eccodes-devel-2.36.0-1.el8.aarch64.rpmc,eccodes-data-2.36.0-1.el8.noarch.rpmd,eccodes-doc-2.36.0-1.el8.noarch.rpm.,eccodes-debugsource-2.36.0-1.el8.aarch64.rpm-,eccodes-debuginfo-2.36.0-1.el8.aarch64.rpmO,eccodes-2.36.0-1.el8.ppc64le.rpm/,eccodes-devel-2.36.0-1.el8.ppc64le.rpm.,eccodes-debugsource-2.36.0-1.el8.ppc64le.rpm-,eccodes-debuginfo-2.36.0-1.el8.ppc64le.rpmO,eccodes-2.36.0-1.el8.s390x.rpm/,eccodes-devel-2.36.0-1.el8.s390x.rpm.,eccodes-debugsource-2.36.0-1.el8.s390x.rpm-,eccodes-debuginfo-2.36.0-1.el8.s390x.rpmO,eccodes-2.36.0-1.el8.x86_64.rpm/,eccodes-devel-2.36.0-1.el8.x86_64.rpm.,eccodes-debugsource-2.36.0-1.el8.x86_64.rpm-,eccodes-debuginfo-2.36.0-1.el8.x86_64.rpmsJ !TBBBBBBBBBBBnewpackagezile-2.6.2-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=18949291894929zile-2.6.2 is available 0zile-2.6.2-2.el8.src.rpm0zile-2.6.2-2.el8.aarch64.rpm^zile-debugsource-2.6.2-2.el8.aarch64.rpm]zile-debuginfo-2.6.2-2.el8.aarch64.rpm0zile-2.6.2-2.el8.s390x.rpm^zile-debugsource-2.6.2-2.el8.s390x.rpm]zile-debuginfo-2.6.2-2.el8.s390x.rpm0zile-2.6.2-2.el8.x86_64.rpm^zile-debugsource-2.6.2-2.el8.x86_64.rpm]zile-debuginfo-2.6.2-2.el8.x86_64.rpm 0zile-2.6.2-2.el8.src.rpm0zile-2.6.2-2.el8.aarch64.rpm^zile-debugsource-2.6.2-2.el8.aarch64.rpm]zile-debuginfo-2.6.2-2.el8.aarch64.rpm0zile-2.6.2-2.el8.s390x.rpm^zile-debugsource-2.6.2-2.el8.s390x.rpm]zile-debuginfo-2.6.2-2.el8.s390x.rpm0zile-2.6.2-2.el8.x86_64.rpm^zile-debugsource-2.6.2-2.el8.x86_64.rpm]zile-debuginfo-2.6.2-2.el8.x86_64.rpm@ 7bBBBBBBBBBBBBBBBBBBBbugfixfcitx-qt5-1.2.4-5.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=21964112196411fcitx-qt5: forces downgrade of qt5-qtbase%Yfcitx-qt5-1.2.4-5.el8.src.rpm%Yfcitx-qt5-1.2.4-5.el8.aarch64.rpm'Yfcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm&Yfcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm%Yfcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm%Yfcitx-qt5-1.2.4-5.el8.ppc64le.rpm'Yfcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm&Yfcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm%Yfcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm%Yfcitx-qt5-1.2.4-5.el8.s390x.rpm'Yfcitx-qt5-devel-1.2.4-5.el8.s390x.rpm&Yfcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm%Yfcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm%Yfcitx-qt5-1.2.4-5.el8.x86_64.rpm'Yfcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm&Yfcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm%Yfcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm%Yfcitx-qt5-1.2.4-5.el8.src.rpm%Yfcitx-qt5-1.2.4-5.el8.aarch64.rpm'Yfcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm&Yfcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm%Yfcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm%Yfcitx-qt5-1.2.4-5.el8.ppc64le.rpm'Yfcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm&Yfcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm%Yfcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm%Yfcitx-qt5-1.2.4-5.el8.s390x.rpm'Yfcitx-qt5-devel-1.2.4-5.el8.s390x.rpm&Yfcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm%Yfcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm%Yfcitx-qt5-1.2.4-5.el8.x86_64.rpm'Yfcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm&Yfcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm%Yfcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm  ;xBenhancementpython-nagiosplugin-1.3.3-1.el8eMFpython-nagiosplugin-1.3.3-1.el8.src.rpm`Fpython3-nagiosplugin-1.3.3-1.el8.noarch.rpmMFpython-nagiosplugin-1.3.3-1.el8.src.rpm`Fpython3-nagiosplugin-1.3.3-1.el8.noarch.rpm |BBBBBBBBBBBBBBBBBBBnewpackagexbae-4.60.4-33.el86uhttps://bugzilla.redhat.com/show_bug.cgi?id=20227692022769please build xbae for epel8"sxbae-4.60.4-33.el8.src.rpm"sxbae-4.60.4-33.el8.aarch64.rpmsxbae-devel-4.60.4-33.el8.aarch64.rpmsxbae-debugsource-4.60.4-33.el8.aarch64.rpmsxbae-debuginfo-4.60.4-33.el8.aarch64.rpm"sxbae-4.60.4-33.el8.ppc64le.rpmsxbae-devel-4.60.4-33.el8.ppc64le.rpmsxbae-debugsource-4.60.4-33.el8.ppc64le.rpmsxbae-debuginfo-4.60.4-33.el8.ppc64le.rpmsxbae-debugsource-4.60.4-33.el8.s390x.rpmsxbae-devel-4.60.4-33.el8.s390x.rpm"sxbae-4.60.4-33.el8.s390x.rpmsxbae-debuginfo-4.60.4-33.el8.s390x.rpm"sxbae-4.60.4-33.el8.x86_64.rpmsxbae-devel-4.60.4-33.el8.x86_64.rpmsxbae-debugsource-4.60.4-33.el8.x86_64.rpmsxbae-debuginfo-4.60.4-33.el8.x86_64.rpm"sxbae-4.60.4-33.el8.src.rpm"sxbae-4.60.4-33.el8.aarch64.rpmsxbae-devel-4.60.4-33.el8.aarch64.rpmsxbae-debugsource-4.60.4-33.el8.aarch64.rpmsxbae-debuginfo-4.60.4-33.el8.aarch64.rpm"sxbae-4.60.4-33.el8.ppc64le.rpmsxbae-devel-4.60.4-33.el8.ppc64le.rpmsxbae-debugsource-4.60.4-33.el8.ppc64le.rpmsxbae-debuginfo-4.60.4-33.el8.ppc64le.rpmsxbae-debugsource-4.60.4-33.el8.s390x.rpmsxbae-devel-4.60.4-33.el8.s390x.rpm"sxbae-4.60.4-33.el8.s390x.rpmsxbae-debuginfo-4.60.4-33.el8.s390x.rpm"sxbae-4.60.4-33.el8.x86_64.rpmsxbae-devel-4.60.4-33.el8.x86_64.rpmsxbae-debugsource-4.60.4-33.el8.x86_64.rpmsxbae-debuginfo-4.60.4-33.el8.x86_64.rpm0 ,RBBBBBBBBBBBBBBBBBBBBBBBBnewpackagephysfs-3.0.2-7.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17982671798267Please build physfs for EPEL 8d[physfs-3.0.2-7.el8.src.rpmd[physfs-3.0.2-7.el8.aarch64.rpm [physfs-devel-3.0.2-7.el8.aarch64.rpm [physfs-debugsource-3.0.2-7.el8.aarch64.rpm[physfs-debuginfo-3.0.2-7.el8.aarch64.rpm [physfs-devel-debuginfo-3.0.2-7.el8.aarch64.rpmd[physfs-3.0.2-7.el8.ppc64le.rpm [physfs-devel-3.0.2-7.el8.ppc64le.rpm [physfs-debugsource-3.0.2-7.el8.ppc64le.rpm[physfs-debuginfo-3.0.2-7.el8.ppc64le.rpm [physfs-devel-debuginfo-3.0.2-7.el8.ppc64le.rpmd[physfs-3.0.2-7.el8.s390x.rpm [physfs-devel-3.0.2-7.el8.s390x.rpm [physfs-devel-debuginfo-3.0.2-7.el8.s390x.rpm [physfs-debugsource-3.0.2-7.el8.s390x.rpm[physfs-debuginfo-3.0.2-7.el8.s390x.rpmd[physfs-3.0.2-7.el8.x86_64.rpm [physfs-devel-3.0.2-7.el8.x86_64.rpm [physfs-debugsource-3.0.2-7.el8.x86_64.rpm[physfs-debuginfo-3.0.2-7.el8.x86_64.rpm [physfs-devel-debuginfo-3.0.2-7.el8.x86_64.rpmd[physfs-3.0.2-7.el8.src.rpmd[physfs-3.0.2-7.el8.aarch64.rpm [physfs-devel-3.0.2-7.el8.aarch64.rpm [physfs-debugsource-3.0.2-7.el8.aarch64.rpm[physfs-debuginfo-3.0.2-7.el8.aarch64.rpm [physfs-devel-debuginfo-3.0.2-7.el8.aarch64.rpmd[physfs-3.0.2-7.el8.ppc64le.rpm [physfs-devel-3.0.2-7.el8.ppc64le.rpm [physfs-debugsource-3.0.2-7.el8.ppc64le.rpm[physfs-debuginfo-3.0.2-7.el8.ppc64le.rpm [physfs-devel-debuginfo-3.0.2-7.el8.ppc64le.rpmd[physfs-3.0.2-7.el8.s390x.rpm [physfs-devel-3.0.2-7.el8.s390x.rpm [physfs-devel-debuginfo-3.0.2-7.el8.s390x.rpm [physfs-debugsource-3.0.2-7.el8.s390x.rpm[physfs-debuginfo-3.0.2-7.el8.s390x.rpmd[physfs-3.0.2-7.el8.x86_64.rpm [physfs-devel-3.0.2-7.el8.x86_64.rpm [physfs-debugsource-3.0.2-7.el8.x86_64.rpm[physfs-debuginfo-3.0.2-7.el8.x86_64.rpm [physfs-devel-debuginfo-3.0.2-7.el8.x86_64.rpm 1mBBnewpackagepython-asteval-0.9.18-1.el8Ypython-asteval-0.9.18-1.el8.src.rpmOpython3-asteval-0.9.18-1.el8.noarch.rpm(python-asteval-doc-0.9.18-1.el8.noarch.rpmYpython-asteval-0.9.18-1.el8.src.rpmOpython3-asteval-0.9.18-1.el8.noarch.rpm(python-asteval-doc-0.9.18-1.el8.noarch.rpmށQ| 5rBunspecifiedperl-Data-Dumper-Names-0.03-32.el84&0qperl-Data-Dumper-Names-0.03-32.el8.src.rpm0qperl-Data-Dumper-Names-0.03-32.el8.noarch.rpm0qperl-Data-Dumper-Names-0.03-32.el8.src.rpm0qperl-Data-Dumper-Names-0.03-32.el8.noarch.rpm 9vBnewpackagerktime-0.6-16.el8Z+pRrktime-0.6-16.el8.src.rpmpRrktime-0.6-16.el8.noarch.rpmpRrktime-0.6-16.el8.src.rpmpRrktime-0.6-16.el8.noarch.rpmjx  zBBBBBBBBBBBBBBBnewpackagerust-tokei-12.1.2-1.el8 Drust-tokei-12.1.2-1.el8.src.rpmltokei-12.1.2-1.el8.aarch64.rpm>rust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmmtokei-debuginfo-12.1.2-1.el8.aarch64.rpmltokei-12.1.2-1.el8.ppc64le.rpm>rust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmmtokei-debuginfo-12.1.2-1.el8.ppc64le.rpmltokei-12.1.2-1.el8.s390x.rpm>rust-tokei-debugsource-12.1.2-1.el8.s390x.rpmmtokei-debuginfo-12.1.2-1.el8.s390x.rpmltokei-12.1.2-1.el8.x86_64.rpm>rust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmmtokei-debuginfo-12.1.2-1.el8.x86_64.rpm Drust-tokei-12.1.2-1.el8.src.rpmltokei-12.1.2-1.el8.aarch64.rpm>rust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmmtokei-debuginfo-12.1.2-1.el8.aarch64.rpmltokei-12.1.2-1.el8.ppc64le.rpm>rust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmmtokei-debuginfo-12.1.2-1.el8.ppc64le.rpmltokei-12.1.2-1.el8.s390x.rpm>rust-tokei-debugsource-12.1.2-1.el8.s390x.rpmmtokei-debuginfo-12.1.2-1.el8.s390x.rpmltokei-12.1.2-1.el8.x86_64.rpm>rust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmmtokei-debuginfo-12.1.2-1.el8.x86_64.rpm~O LBBBBBBBBBBBBBBunspecifiedmate-terminal-1.26.1-1.el8  _%mate-terminal-1.26.1-1.el8.src.rpm_%mate-terminal-1.26.1-1.el8.aarch64.rpm~%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpm}%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpm_%mate-terminal-1.26.1-1.el8.ppc64le.rpm~%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpm}%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpm_%mate-terminal-1.26.1-1.el8.s390x.rpm~%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpm}%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpm_%mate-terminal-1.26.1-1.el8.x86_64.rpm~%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpm}%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpm _%mate-terminal-1.26.1-1.el8.src.rpm_%mate-terminal-1.26.1-1.el8.aarch64.rpm~%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpm}%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpm_%mate-terminal-1.26.1-1.el8.ppc64le.rpm~%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpm}%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpm_%mate-terminal-1.26.1-1.el8.s390x.rpm~%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpm}%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpm_%mate-terminal-1.26.1-1.el8.x86_64.rpm~%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpm}%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpmi\ .]BBBBBBBBBBBBBBBnewpackagepython39-kerberos-epel-1.3.0-1.el83 >python39-kerberos-epel-1.3.0-1.el8.src.rpmZ>python39-kerberos-1.3.0-1.el8.aarch64.rpm\>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm[>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpmZ>python39-kerberos-1.3.0-1.el8.ppc64le.rpm\>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm[>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpmZ>python39-kerberos-1.3.0-1.el8.s390x.rpm\>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm[>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpmZ>python39-kerberos-1.3.0-1.el8.x86_64.rpm\>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm[>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm >python39-kerberos-epel-1.3.0-1.el8.src.rpmZ>python39-kerberos-1.3.0-1.el8.aarch64.rpm\>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm[>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpmZ>python39-kerberos-1.3.0-1.el8.ppc64le.rpm\>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm[>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpmZ>python39-kerberos-1.3.0-1.el8.s390x.rpm\>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm[>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpmZ>python39-kerberos-1.3.0-1.el8.x86_64.rpm\>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm[>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpmt 2oBbugfixpython39-jmespath-1.0.0-7.el8R&_1python39-jmespath-1.0.0-7.el8.src.rpm_1python39-jmespath-1.0.0-7.el8.noarch.rpm_1python39-jmespath-1.0.0-7.el8.src.rpm_1python39-jmespath-1.0.0-7.el8.noarch.rpm sBBBBBBBBBBBBBBBBBnewpackagef35-backgrounds-35.0.1-2.el8 kde-settings-35.0-2.el8x(Tf35-backgrounds-35.0.1-2.el8.src.rpm(Tf35-backgrounds-35.0.1-2.el8.noarch.rpmTf35-backgrounds-base-35.0.1-2.el8.noarch.rpmTf35-backgrounds-gnome-35.0.1-2.el8.noarch.rpmTf35-backgrounds-kde-35.0.1-2.el8.noarch.rpmTf35-backgrounds-mate-35.0.1-2.el8.noarch.rpmTf35-backgrounds-xfce-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-base-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-gnome-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-mate-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-kde-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-xfce-35.0.1-2.el8.noarch.rpm?kde-settings-35.0-2.el8.src.rpm?kde-settings-35.0-2.el8.noarch.rpmkde-settings-plasma-35.0-2.el8.noarch.rpmkde-settings-pulseaudio-35.0-2.el8.noarch.rpmqt-settings-35.0-2.el8.noarch.rpm(Tf35-backgrounds-35.0.1-2.el8.src.rpm(Tf35-backgrounds-35.0.1-2.el8.noarch.rpmTf35-backgrounds-base-35.0.1-2.el8.noarch.rpmTf35-backgrounds-gnome-35.0.1-2.el8.noarch.rpmTf35-backgrounds-kde-35.0.1-2.el8.noarch.rpmTf35-backgrounds-mate-35.0.1-2.el8.noarch.rpmTf35-backgrounds-xfce-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-base-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-gnome-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-mate-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-kde-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-xfce-35.0.1-2.el8.noarch.rpm?kde-settings-35.0-2.el8.src.rpm?kde-settings-35.0-2.el8.noarch.rpmkde-settings-plasma-35.0-2.el8.noarch.rpmkde-settings-pulseaudio-35.0-2.el8.noarch.rpmqt-settings-35.0-2.el8.noarch.rpm-m  GBenhancementcotila-1.2.1-2.el8 vhttps://bugzilla.redhat.com/show_bug.cgi?id=19364141936414Review Request: cotila - Compile-time Linear Algebra Header only libraryaQcotila-1.2.1-2.el8.src.rpm&Qcotila-devel-1.2.1-2.el8.noarch.rpmaQcotila-1.2.1-2.el8.src.rpm&Qcotila-devel-1.2.1-2.el8.noarch.rpmu8 KBnewpackagepython-olefile-0.46-4.el8 i1python-olefile-0.46-4.el8.src.rpm{1python3-olefile-0.46-4.el8.noarch.rpmi1python-olefile-0.46-4.el8.src.rpm{1python3-olefile-0.46-4.el8.noarch.rpmj OBBsecurityperl-Mojolicious-8.42-1.el8 4perl-Mojolicious-8.42-1.el8.src.rpmlperl-Test-Mojo-8.42-1.el8.noarch.rpm4perl-Mojolicious-8.42-1.el8.noarch.rpm4perl-Mojolicious-8.42-1.el8.src.rpmlperl-Test-Mojo-8.42-1.el8.noarch.rpm4perl-Mojolicious-8.42-1.el8.noarch.rpmzy %TBBBBBBBBBBBBBBBnewpackagerust-zoxide-0.9.4-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=22846502284650Request to build the "zoxide" package for RHEL 8 in EPEL E rust-zoxide-0.9.4-2.el8.src.rpmU zoxide-0.9.4-2.el8.aarch64.rpm? rust-zoxide-debugsource-0.9.4-2.el8.aarch64.rpmV zoxide-debuginfo-0.9.4-2.el8.aarch64.rpmU zoxide-0.9.4-2.el8.ppc64le.rpm? rust-zoxide-debugsource-0.9.4-2.el8.ppc64le.rpmV zoxide-debuginfo-0.9.4-2.el8.ppc64le.rpmU zoxide-0.9.4-2.el8.s390x.rpm? rust-zoxide-debugsource-0.9.4-2.el8.s390x.rpmV zoxide-debuginfo-0.9.4-2.el8.s390x.rpmU zoxide-0.9.4-2.el8.x86_64.rpm? rust-zoxide-debugsource-0.9.4-2.el8.x86_64.rpmV zoxide-debuginfo-0.9.4-2.el8.x86_64.rpm E rust-zoxide-0.9.4-2.el8.src.rpmU zoxide-0.9.4-2.el8.aarch64.rpm? rust-zoxide-debugsource-0.9.4-2.el8.aarch64.rpmV zoxide-debuginfo-0.9.4-2.el8.aarch64.rpmU zoxide-0.9.4-2.el8.ppc64le.rpm? rust-zoxide-debugsource-0.9.4-2.el8.ppc64le.rpmV zoxide-debuginfo-0.9.4-2.el8.ppc64le.rpmU zoxide-0.9.4-2.el8.s390x.rpm? rust-zoxide-debugsource-0.9.4-2.el8.s390x.rpmV zoxide-debuginfo-0.9.4-2.el8.s390x.rpmU zoxide-0.9.4-2.el8.x86_64.rpm? rust-zoxide-debugsource-0.9.4-2.el8.x86_64.rpmV zoxide-debuginfo-0.9.4-2.el8.x86_64.rpm~ 8fBBBBBBBBBBBBBBBBenhancementpython-catkin_lint-1.6.22-1.el8 python-osrf-pycommon-2.1.2-1.el8 python-rosdep-0.22.2-1.el8 python-rosinstall_generator-0.1.23-1.el8 python-rospkg-1.5.0-1.el8B:https://bugzilla.redhat.com/show_bug.cgi?id=21153202115320python-catkin_lint-1.6.22 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21700202170020python-osrf-pycommon-2.1.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21742982174298python-rosinstall_generator-0.1.23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21803312180331python-rosdep-0.22.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21803322180332python-rospkg-1.5.0 is available Spython-catkin_lint-1.6.22-1.el8.src.rpm Spython3-catkin_lint-1.6.22-1.el8.noarch.rpm2Hpython-osrf-pycommon-2.1.2-1.el8.src.rpm3Hpython-osrf-pycommon-doc-2.1.2-1.el8.noarch.rpmmHpython3-osrf-pycommon-2.1.2-1.el8.noarch.rpm9vpython-rosdep-0.22.2-1.el8.src.rpm:vpython-rosdep-doc-0.22.2-1.el8.noarch.rpmrvpython3-rosdep-0.22.2-1.el8.noarch.rpmBpython-rosinstall_generator-0.1.23-1.el8.src.rpm&Bpython3-rosinstall_generator-0.1.23-1.el8.noarch.rpmbpython-rospkg-1.5.0-1.el8.src.rpmobpython-rospkg-doc-1.5.0-1.el8.noarch.rpm|bpython3-rospkg-1.5.0-1.el8.noarch.rpm Spython-catkin_lint-1.6.22-1.el8.src.rpm Spython3-catkin_lint-1.6.22-1.el8.noarch.rpm2Hpython-osrf-pycommon-2.1.2-1.el8.src.rpm3Hpython-osrf-pycommon-doc-2.1.2-1.el8.noarch.rpmmHpython3-osrf-pycommon-2.1.2-1.el8.noarch.rpm9vpython-rosdep-0.22.2-1.el8.src.rpm:vpython-rosdep-doc-0.22.2-1.el8.noarch.rpmrvpython3-rosdep-0.22.2-1.el8.noarch.rpmBpython-rosinstall_generator-0.1.23-1.el8.src.rpm&Bpython3-rosinstall_generator-0.1.23-1.el8.noarch.rpmbpython-rospkg-1.5.0-1.el8.src.rpmobpython-rospkg-doc-1.5.0-1.el8.noarch.rpm|bpython3-rospkg-1.5.0-1.el8.noarch.rpmi` yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcabal-install-2.0.0.1-11.el8 ghc-HTTP-4000.3.12-1.el8 ghc-base16-bytestring-0.1.1.6-10.el8 ghc-base64-bytestring-1.0.0.1-14.el8 ghc-code-page-0.1.3-3.el8 ghc-cryptohash-sha256-0.11.101.0-2.el8 ghc-doctest-0.13.0-4.1.el8 ghc-echo-0.1.3-3.el8 ghc-ed25519-0.0.5.0-9.el8 ghc-ghc-paths-0.1.0.9-13.el8 ghc-hackage-security-0.5.3.0-3.el8 ghc-network-2.6.3.6-1.el8 ghc-tar-0.5.1.0-1.el8|r:ycabal-install-2.0.0.1-11.el8.src.rpm:ycabal-install-2.0.0.1-11.el8.aarch64.rpm:ycabal-install-2.0.0.1-11.el8.ppc64le.rpm:ycabal-install-2.0.0.1-11.el8.s390x.rpm:ycabal-install-2.0.0.1-11.el8.x86_64.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.src.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.aarch64.rpmGAghc-base16-bytestring-devel-0.1.1.6-10.el8.aarch64.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.ppc64le.rpmGAghc-base16-bytestring-devel-0.1.1.6-10.el8.ppc64le.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.s390x.rpmGAghc-base16-bytestring-devel-0.1.1.6-10.el8.s390x.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.x86_64.rpmGAghc-base16-bytestring-devel-0.1.1.6-10.el8.x86_64.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.src.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.aarch64.rpmHkghc-base64-bytestring-devel-1.0.0.1-14.el8.aarch64.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.ppc64le.rpmHkghc-base64-bytestring-devel-1.0.0.1-14.el8.ppc64le.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.s390x.rpmHkghc-base64-bytestring-devel-1.0.0.1-14.el8.s390x.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.x86_64.rpmHkghc-base64-bytestring-devel-1.0.0.1-14.el8.x86_64.rpmMMghc-code-page-0.1.3-3.el8.src.rpmMMghc-code-page-0.1.3-3.el8.aarch64.rpmSMghc-code-page-devel-0.1.3-3.el8.aarch64.rpmMMghc-code-page-0.1.3-3.el8.ppc64le.rpmSMghc-code-page-devel-0.1.3-3.el8.ppc64le.rpmMMghc-code-page-0.1.3-3.el8.s390x.rpmSMghc-code-page-devel-0.1.3-3.el8.s390x.rpmMMghc-code-page-0.1.3-3.el8.x86_64.rpmSMghc-code-page-devel-0.1.3-3.el8.x86_64.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.src.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.aarch64.rpm\Fghc-cryptohash-sha256-devel-0.11.101.0-2.el8.aarch64.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.ppc64le.rpm\Fghc-cryptohash-sha256-devel-0.11.101.0-2.el8.ppc64le.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.s390x.rpm\Fghc-cryptohash-sha256-devel-0.11.101.0-2.el8.s390x.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.x86_64.rpm\Fghc-cryptohash-sha256-devel-0.11.101.0-2.el8.x86_64.rpmXHghc-doctest-0.13.0-4.1.el8.src.rpmXHghc-doctest-0.13.0-4.1.el8.aarch64.rpmjHghc-doctest-devel-0.13.0-4.1.el8.aarch64.rpmXHghc-doctest-0.13.0-4.1.el8.ppc64le.rpmjHghc-doctest-devel-0.13.0-4.1.el8.ppc64le.rpmXHghc-doctest-0.13.0-4.1.el8.s390x.rpmjHghc-doctest-devel-0.13.0-4.1.el8.s390x.rpmXHghc-doctest-0.13.0-4.1.el8.x86_64.rpmjHghc-doctest-devel-0.13.0-4.1.el8.x86_64.rpmYMghc-echo-0.1.3-3.el8.src.rpmYMghc-echo-0.1.3-3.el8.aarch64.rpmkMghc-echo-devel-0.1.3-3.el8.aarch64.rpmYMghc-echo-0.1.3-3.el8.ppc64le.rpmkMghc-echo-devel-0.1.3-3.el8.ppc64le.rpmYMghc-echo-0.1.3-3.el8.s390x.rpmkMghc-echo-devel-0.1.3-3.el8.s390x.rpmYMghc-echo-0.1.3-3.el8.x86_64.rpmkMghc-echo-devel-0.1.3-3.el8.x86_64.rpmZ9ghc-ed25519-0.0.5.0-9.el8.src.rpmZ9ghc-ed25519-0.0.5.0-9.el8.aarch64.rpml9ghc-ed25519-devel-0.0.5.0-9.el8.aarch64.rpmZ9ghc-ed25519-0.0.5.0-9.el8.ppc64le.rpml9ghc-ed25519-devel-0.0.5.0-9.el8.ppc64le.rpmZ9ghc-ed25519-0.0.5.0-9.el8.s390x.rpml9ghc-ed25519-devel-0.0.5.0-9.el8.s390x.rpmZ9ghc-ed25519-0.0.5.0-9.el8.x86_64.rpml9ghc-ed25519-devel-0.0.5.0-9.el8.x86_64.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.src.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.aarch64.rpm<ghc-ghc-paths-devel-0.1.0.9-13.el8.aarch64.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.ppc64le.rpm<ghc-ghc-paths-devel-0.1.0.9-13.el8.ppc64le.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.s390x.rpm<ghc-ghc-paths-devel-0.1.0.9-13.el8.s390x.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.x86_64.rpm<ghc-ghc-paths-devel-0.1.0.9-13.el8.x86_64.rpmdghc-hackage-security-0.5.3.0-3.el8.src.rpmdghc-hackage-security-0.5.3.0-3.el8.aarch64.rpmghc-hackage-security-devel-0.5.3.0-3.el8.aarch64.rpmfghc-hackage-security-devel-doc-0.5.3.0-3.el8.noarch.rpmdghc-hackage-security-0.5.3.0-3.el8.ppc64le.rpmghc-hackage-security-devel-0.5.3.0-3.el8.ppc64le.rpmdghc-hackage-security-0.5.3.0-3.el8.s390x.rpmghc-hackage-security-devel-0.5.3.0-3.el8.s390x.rpmdghc-hackage-security-0.5.3.0-3.el8.x86_64.rpmghc-hackage-security-devel-0.5.3.0-3.el8.x86_64.rpm: ghc-HTTP-4000.3.12-1.el8.src.rpm: ghc-HTTP-4000.3.12-1.el8.aarch64.rpm5 ghc-HTTP-devel-4000.3.12-1.el8.aarch64.rpm: ghc-HTTP-4000.3.12-1.el8.ppc64le.rpm5 ghc-HTTP-devel-4000.3.12-1.el8.ppc64le.rpm: ghc-HTTP-4000.3.12-1.el8.s390x.rpm5 ghc-HTTP-devel-4000.3.12-1.el8.s390x.rpm: ghc-HTTP-4000.3.12-1.el8.x86_64.rpm5 ghc-HTTP-devel-4000.3.12-1.el8.x86_64.rpmqghc-network-2.6.3.6-1.el8.src.rpmqghc-network-2.6.3.6-1.el8.aarch64.rpm"ghc-network-devel-2.6.3.6-1.el8.aarch64.rpmqghc-network-2.6.3.6-1.el8.ppc64le.rpm"ghc-network-devel-2.6.3.6-1.el8.ppc64le.rpmqghc-network-2.6.3.6-1.el8.s390x.rpm"ghc-network-devel-2.6.3.6-1.el8.s390x.rpmqghc-network-2.6.3.6-1.el8.x86_64.rpm"ghc-network-devel-2.6.3.6-1.el8.x86_64.rpm[ghc-tar-0.5.1.0-1.el8.src.rpm[ghc-tar-0.5.1.0-1.el8.aarch64.rpm=[ghc-tar-devel-0.5.1.0-1.el8.aarch64.rpm[ghc-tar-0.5.1.0-1.el8.ppc64le.rpm=[ghc-tar-devel-0.5.1.0-1.el8.ppc64le.rpm[ghc-tar-0.5.1.0-1.el8.s390x.rpm=[ghc-tar-devel-0.5.1.0-1.el8.s390x.rpm[ghc-tar-0.5.1.0-1.el8.x86_64.rpm=[ghc-tar-devel-0.5.1.0-1.el8.x86_64.rpmr:ycabal-install-2.0.0.1-11.el8.src.rpm:ycabal-install-2.0.0.1-11.el8.aarch64.rpm:ycabal-install-2.0.0.1-11.el8.ppc64le.rpm:ycabal-install-2.0.0.1-11.el8.s390x.rpm:ycabal-install-2.0.0.1-11.el8.x86_64.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.src.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.aarch64.rpmGAghc-base16-bytestring-devel-0.1.1.6-10.el8.aarch64.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.ppc64le.rpmGAghc-base16-bytestring-devel-0.1.1.6-10.el8.ppc64le.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.s390x.rpmGAghc-base16-bytestring-devel-0.1.1.6-10.el8.s390x.rpmEAghc-base16-bytestring-0.1.1.6-10.el8.x86_64.rpmGAghc-base16-bytestring-devel-0.1.1.6-10.el8.x86_64.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.src.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.aarch64.rpmHkghc-base64-bytestring-devel-1.0.0.1-14.el8.aarch64.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.ppc64le.rpmHkghc-base64-bytestring-devel-1.0.0.1-14.el8.ppc64le.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.s390x.rpmHkghc-base64-bytestring-devel-1.0.0.1-14.el8.s390x.rpmFkghc-base64-bytestring-1.0.0.1-14.el8.x86_64.rpmHkghc-base64-bytestring-devel-1.0.0.1-14.el8.x86_64.rpmMMghc-code-page-0.1.3-3.el8.src.rpmMMghc-code-page-0.1.3-3.el8.aarch64.rpmSMghc-code-page-devel-0.1.3-3.el8.aarch64.rpmMMghc-code-page-0.1.3-3.el8.ppc64le.rpmSMghc-code-page-devel-0.1.3-3.el8.ppc64le.rpmMMghc-code-page-0.1.3-3.el8.s390x.rpmSMghc-code-page-devel-0.1.3-3.el8.s390x.rpmMMghc-code-page-0.1.3-3.el8.x86_64.rpmSMghc-code-page-devel-0.1.3-3.el8.x86_64.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.src.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.aarch64.rpm\Fghc-cryptohash-sha256-devel-0.11.101.0-2.el8.aarch64.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.ppc64le.rpm\Fghc-cryptohash-sha256-devel-0.11.101.0-2.el8.ppc64le.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.s390x.rpm\Fghc-cryptohash-sha256-devel-0.11.101.0-2.el8.s390x.rpmPFghc-cryptohash-sha256-0.11.101.0-2.el8.x86_64.rpm\Fghc-cryptohash-sha256-devel-0.11.101.0-2.el8.x86_64.rpmXHghc-doctest-0.13.0-4.1.el8.src.rpmXHghc-doctest-0.13.0-4.1.el8.aarch64.rpmjHghc-doctest-devel-0.13.0-4.1.el8.aarch64.rpmXHghc-doctest-0.13.0-4.1.el8.ppc64le.rpmjHghc-doctest-devel-0.13.0-4.1.el8.ppc64le.rpmXHghc-doctest-0.13.0-4.1.el8.s390x.rpmjHghc-doctest-devel-0.13.0-4.1.el8.s390x.rpmXHghc-doctest-0.13.0-4.1.el8.x86_64.rpmjHghc-doctest-devel-0.13.0-4.1.el8.x86_64.rpmYMghc-echo-0.1.3-3.el8.src.rpmYMghc-echo-0.1.3-3.el8.aarch64.rpmkMghc-echo-devel-0.1.3-3.el8.aarch64.rpmYMghc-echo-0.1.3-3.el8.ppc64le.rpmkMghc-echo-devel-0.1.3-3.el8.ppc64le.rpmYMghc-echo-0.1.3-3.el8.s390x.rpmkMghc-echo-devel-0.1.3-3.el8.s390x.rpmYMghc-echo-0.1.3-3.el8.x86_64.rpmkMghc-echo-devel-0.1.3-3.el8.x86_64.rpmZ9ghc-ed25519-0.0.5.0-9.el8.src.rpmZ9ghc-ed25519-0.0.5.0-9.el8.aarch64.rpml9ghc-ed25519-devel-0.0.5.0-9.el8.aarch64.rpmZ9ghc-ed25519-0.0.5.0-9.el8.ppc64le.rpml9ghc-ed25519-devel-0.0.5.0-9.el8.ppc64le.rpmZ9ghc-ed25519-0.0.5.0-9.el8.s390x.rpml9ghc-ed25519-devel-0.0.5.0-9.el8.s390x.rpmZ9ghc-ed25519-0.0.5.0-9.el8.x86_64.rpml9ghc-ed25519-devel-0.0.5.0-9.el8.x86_64.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.src.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.aarch64.rpm<ghc-ghc-paths-devel-0.1.0.9-13.el8.aarch64.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.ppc64le.rpm<ghc-ghc-paths-devel-0.1.0.9-13.el8.ppc64le.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.s390x.rpm<ghc-ghc-paths-devel-0.1.0.9-13.el8.s390x.rpmb<ghc-ghc-paths-0.1.0.9-13.el8.x86_64.rpm<ghc-ghc-paths-devel-0.1.0.9-13.el8.x86_64.rpmdghc-hackage-security-0.5.3.0-3.el8.src.rpmdghc-hackage-security-0.5.3.0-3.el8.aarch64.rpmghc-hackage-security-devel-0.5.3.0-3.el8.aarch64.rpmfghc-hackage-security-devel-doc-0.5.3.0-3.el8.noarch.rpmdghc-hackage-security-0.5.3.0-3.el8.ppc64le.rpmghc-hackage-security-devel-0.5.3.0-3.el8.ppc64le.rpmdghc-hackage-security-0.5.3.0-3.el8.s390x.rpmghc-hackage-security-devel-0.5.3.0-3.el8.s390x.rpmdghc-hackage-security-0.5.3.0-3.el8.x86_64.rpmghc-hackage-security-devel-0.5.3.0-3.el8.x86_64.rpm: ghc-HTTP-4000.3.12-1.el8.src.rpm: ghc-HTTP-4000.3.12-1.el8.aarch64.rpm5 ghc-HTTP-devel-4000.3.12-1.el8.aarch64.rpm: ghc-HTTP-4000.3.12-1.el8.ppc64le.rpm5 ghc-HTTP-devel-4000.3.12-1.el8.ppc64le.rpm: ghc-HTTP-4000.3.12-1.el8.s390x.rpm5 ghc-HTTP-devel-4000.3.12-1.el8.s390x.rpm: ghc-HTTP-4000.3.12-1.el8.x86_64.rpm5 ghc-HTTP-devel-4000.3.12-1.el8.x86_64.rpmqghc-network-2.6.3.6-1.el8.src.rpmqghc-network-2.6.3.6-1.el8.aarch64.rpm"ghc-network-devel-2.6.3.6-1.el8.aarch64.rpmqghc-network-2.6.3.6-1.el8.ppc64le.rpm"ghc-network-devel-2.6.3.6-1.el8.ppc64le.rpmqghc-network-2.6.3.6-1.el8.s390x.rpm"ghc-network-devel-2.6.3.6-1.el8.s390x.rpmqghc-network-2.6.3.6-1.el8.x86_64.rpm"ghc-network-devel-2.6.3.6-1.el8.x86_64.rpm[ghc-tar-0.5.1.0-1.el8.src.rpm[ghc-tar-0.5.1.0-1.el8.aarch64.rpm=[ghc-tar-devel-0.5.1.0-1.el8.aarch64.rpm[ghc-tar-0.5.1.0-1.el8.ppc64le.rpm=[ghc-tar-devel-0.5.1.0-1.el8.ppc64le.rpm[ghc-tar-0.5.1.0-1.el8.s390x.rpm=[ghc-tar-devel-0.5.1.0-1.el8.s390x.rpm[ghc-tar-0.5.1.0-1.el8.x86_64.rpm=[ghc-tar-devel-0.5.1.0-1.el8.x86_64.rpm& EBBBBBBBBBBBBBBBBBBBBnewpackagequazip-1.1-3.el86$https://bugzilla.redhat.com/show_bug.cgi?id=17541551754155Build quazip for EPEL8'(quazip-1.1-3.el8.src.rpmM(quazip-qt5-1.1-3.el8.aarch64.rpmO(quazip-qt5-devel-1.1-3.el8.aarch64.rpmL(quazip-debugsource-1.1-3.el8.aarch64.rpmN(quazip-qt5-debuginfo-1.1-3.el8.aarch64.rpmM(quazip-qt5-1.1-3.el8.ppc64le.rpmO(quazip-qt5-devel-1.1-3.el8.ppc64le.rpmL(quazip-debugsource-1.1-3.el8.ppc64le.rpmN(quazip-qt5-debuginfo-1.1-3.el8.ppc64le.rpmM(quazip-qt5-1.1-3.el8.s390x.rpmO(quazip-qt5-devel-1.1-3.el8.s390x.rpmL(quazip-debugsource-1.1-3.el8.s390x.rpmN(quazip-qt5-debuginfo-1.1-3.el8.s390x.rpmM(quazip-qt5-1.1-3.el8.x86_64.rpmO(quazip-qt5-devel-1.1-3.el8.x86_64.rpmL(quazip-debugsource-1.1-3.el8.x86_64.rpmN(quazip-qt5-debuginfo-1.1-3.el8.x86_64.rpm'(quazip-1.1-3.el8.src.rpmM(quazip-qt5-1.1-3.el8.aarch64.rpmO(quazip-qt5-devel-1.1-3.el8.aarch64.rpmL(quazip-debugsource-1.1-3.el8.aarch64.rpmN(quazip-qt5-debuginfo-1.1-3.el8.aarch64.rpmM(quazip-qt5-1.1-3.el8.ppc64le.rpmO(quazip-qt5-devel-1.1-3.el8.ppc64le.rpmL(quazip-debugsource-1.1-3.el8.ppc64le.rpmN(quazip-qt5-debuginfo-1.1-3.el8.ppc64le.rpmM(quazip-qt5-1.1-3.el8.s390x.rpmO(quazip-qt5-devel-1.1-3.el8.s390x.rpmL(quazip-debugsource-1.1-3.el8.s390x.rpmN(quazip-qt5-debuginfo-1.1-3.el8.s390x.rpmM(quazip-qt5-1.1-3.el8.x86_64.rpmO(quazip-qt5-devel-1.1-3.el8.x86_64.rpmL(quazip-debugsource-1.1-3.el8.x86_64.rpmN(quazip-qt5-debuginfo-1.1-3.el8.x86_64.rpmX ,\BBBBBBBBBBBBBBnewpackagedc3dd-7.2.646-13.el8>4 :dc3dd-7.2.646-13.el8.src.rpm:dc3dd-7.2.646-13.el8.aarch64.rpmi:dc3dd-debugsource-7.2.646-13.el8.aarch64.rpmh:dc3dd-debuginfo-7.2.646-13.el8.aarch64.rpm:dc3dd-7.2.646-13.el8.ppc64le.rpmi:dc3dd-debugsource-7.2.646-13.el8.ppc64le.rpmh:dc3dd-debuginfo-7.2.646-13.el8.ppc64le.rpmh:dc3dd-debuginfo-7.2.646-13.el8.s390x.rpmi:dc3dd-debugsource-7.2.646-13.el8.s390x.rpm:dc3dd-7.2.646-13.el8.s390x.rpm:dc3dd-7.2.646-13.el8.x86_64.rpmi:dc3dd-debugsource-7.2.646-13.el8.x86_64.rpmh:dc3dd-debuginfo-7.2.646-13.el8.x86_64.rpm :dc3dd-7.2.646-13.el8.src.rpm:dc3dd-7.2.646-13.el8.aarch64.rpmi:dc3dd-debugsource-7.2.646-13.el8.aarch64.rpmh:dc3dd-debuginfo-7.2.646-13.el8.aarch64.rpm:dc3dd-7.2.646-13.el8.ppc64le.rpmi:dc3dd-debugsource-7.2.646-13.el8.ppc64le.rpmh:dc3dd-debuginfo-7.2.646-13.el8.ppc64le.rpmh:dc3dd-debuginfo-7.2.646-13.el8.s390x.rpmi:dc3dd-debugsource-7.2.646-13.el8.s390x.rpm:dc3dd-7.2.646-13.el8.s390x.rpm:dc3dd-7.2.646-13.el8.x86_64.rpmi:dc3dd-debugsource-7.2.646-13.el8.x86_64.rpmh:dc3dd-debuginfo-7.2.646-13.el8.x86_64.rpm2c mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageearlyoom-1.3-3.el8 flameshot-0.6.0-4.el8 git-subrepo-0.4.0-3.el8 google-benchmark-1.5.0-2.el8 guidelines-support-library-1.0.0-4.el8 json-3.6.1-2.el8 json11-1.0.0-3.el8 libolm-3.1.3-1.el8 lmdbxx-0.9.14.1-4.20160229git0b43ca8.el8 maddy-1.1.0-2.el8 mpark-variant-1.4.0-2.el8 mustache-3.2.1-2.el8 pidgin-groupchat-typing-notifications-3-3.el8 pidgin-toobars-1.14-12.el8 purple-hangouts-0-65.20190607hg3f7d89b.el8 purple-skypeweb-1.5-6.20190520git5d29285.el8 python-emoji-0.5.1-3.el8 python-pytelegrambotapi-3.6.6-3.el8 range-v3-0.5.0-2.el8 rlottie-0-3.20190707git0a43020.el8 tweeny-3-3.el8r7)"Gearlyoom-1.3-3.el8.src.rpmGearlyoom-debuginfo-1.3-3.el8.aarch64.rpmGearlyoom-debugsource-1.3-3.el8.aarch64.rpm"Gearlyoom-1.3-3.el8.aarch64.rpmGearlyoom-debugsource-1.3-3.el8.ppc64le.rpmGearlyoom-debuginfo-1.3-3.el8.ppc64le.rpm"Gearlyoom-1.3-3.el8.ppc64le.rpm"Gearlyoom-1.3-3.el8.s390x.rpmGearlyoom-debugsource-1.3-3.el8.s390x.rpmGearlyoom-debuginfo-1.3-3.el8.s390x.rpm"Gearlyoom-1.3-3.el8.x86_64.rpmGearlyoom-debuginfo-1.3-3.el8.x86_64.rpmGearlyoom-debugsource-1.3-3.el8.x86_64.rpm eflameshot-0.6.0-4.el8.src.rpm#eflameshot-debuginfo-0.6.0-4.el8.aarch64.rpm$eflameshot-debugsource-0.6.0-4.el8.aarch64.rpm eflameshot-0.6.0-4.el8.aarch64.rpm#eflameshot-debuginfo-0.6.0-4.el8.ppc64le.rpm eflameshot-0.6.0-4.el8.ppc64le.rpm$eflameshot-debugsource-0.6.0-4.el8.ppc64le.rpm eflameshot-0.6.0-4.el8.s390x.rpm$eflameshot-debugsource-0.6.0-4.el8.s390x.rpm#eflameshot-debuginfo-0.6.0-4.el8.s390x.rpm#eflameshot-debuginfo-0.6.0-4.el8.x86_64.rpm eflameshot-0.6.0-4.el8.x86_64.rpm$eflameshot-debugsource-0.6.0-4.el8.x86_64.rpmQ<git-subrepo-0.4.0-3.el8.src.rpmQ<git-subrepo-0.4.0-3.el8.noarch.rpmAUgoogle-benchmark-1.5.0-2.el8.src.rpm}Ugoogle-benchmark-debugsource-1.5.0-2.el8.aarch64.rpm|Ugoogle-benchmark-debuginfo-1.5.0-2.el8.aarch64.rpm~Ugoogle-benchmark-devel-1.5.0-2.el8.aarch64.rpmAUgoogle-benchmark-1.5.0-2.el8.aarch64.rpm}Ugoogle-benchmark-debugsource-1.5.0-2.el8.ppc64le.rpmAUgoogle-benchmark-1.5.0-2.el8.ppc64le.rpm~Ugoogle-benchmark-devel-1.5.0-2.el8.ppc64le.rpm|Ugoogle-benchmark-debuginfo-1.5.0-2.el8.ppc64le.rpmAUgoogle-benchmark-1.5.0-2.el8.s390x.rpm~Ugoogle-benchmark-devel-1.5.0-2.el8.s390x.rpm}Ugoogle-benchmark-debugsource-1.5.0-2.el8.s390x.rpm|Ugoogle-benchmark-debuginfo-1.5.0-2.el8.s390x.rpmAUgoogle-benchmark-1.5.0-2.el8.x86_64.rpm~Ugoogle-benchmark-devel-1.5.0-2.el8.x86_64.rpm}Ugoogle-benchmark-debugsource-1.5.0-2.el8.x86_64.rpm|Ugoogle-benchmark-debuginfo-1.5.0-2.el8.x86_64.rpmkFguidelines-support-library-1.0.0-4.el8.src.rpmlFguidelines-support-library-devel-1.0.0-4.el8.noarch.rpm$ijson11-1.0.0-3.el8.src.rpmSijson11-debugsource-1.0.0-3.el8.aarch64.rpmTijson11-devel-1.0.0-3.el8.aarch64.rpmRijson11-debuginfo-1.0.0-3.el8.aarch64.rpm$ijson11-1.0.0-3.el8.aarch64.rpm$ijson11-1.0.0-3.el8.ppc64le.rpmTijson11-devel-1.0.0-3.el8.ppc64le.rpmSijson11-debugsource-1.0.0-3.el8.ppc64le.rpmRijson11-debuginfo-1.0.0-3.el8.ppc64le.rpm$ijson11-1.0.0-3.el8.s390x.rpmTijson11-devel-1.0.0-3.el8.s390x.rpmSijson11-debugsource-1.0.0-3.el8.s390x.rpmRijson11-debuginfo-1.0.0-3.el8.s390x.rpmSijson11-debugsource-1.0.0-3.el8.x86_64.rpmRijson11-debuginfo-1.0.0-3.el8.x86_64.rpmTijson11-devel-1.0.0-3.el8.x86_64.rpm$ijson11-1.0.0-3.el8.x86_64.rpm/Hjson-3.6.1-2.el8.src.rpmOHjson-devel-3.6.1-2.el8.aarch64.rpmOHjson-devel-3.6.1-2.el8.ppc64le.rpmOHjson-devel-3.6.1-2.el8.s390x.rpmOHjson-devel-3.6.1-2.el8.x86_64.rpmX libolm-3.1.3-1.el8.src.rpmN libolm-devel-3.1.3-1.el8.aarch64.rpmL libolm-debuginfo-3.1.3-1.el8.aarch64.rpmX libolm-3.1.3-1.el8.aarch64.rpmM libolm-debugsource-3.1.3-1.el8.aarch64.rpmM libolm-debugsource-3.1.3-1.el8.ppc64le.rpmN libolm-devel-3.1.3-1.el8.ppc64le.rpmX libolm-3.1.3-1.el8.ppc64le.rpmL libolm-debuginfo-3.1.3-1.el8.ppc64le.rpmX libolm-3.1.3-1.el8.s390x.rpmN libolm-devel-3.1.3-1.el8.s390x.rpmM libolm-debugsource-3.1.3-1.el8.s390x.rpmL libolm-debuginfo-3.1.3-1.el8.s390x.rpmM libolm-debugsource-3.1.3-1.el8.x86_64.rpmX libolm-3.1.3-1.el8.x86_64.rpmL libolm-debuginfo-3.1.3-1.el8.x86_64.rpmN libolm-devel-3.1.3-1.el8.x86_64.rpmalmdbxx-0.9.14.1-4.20160229git0b43ca8.el8.src.rpmlmdbxx-devel-0.9.14.1-4.20160229git0b43ca8.el8.noarch.rpmv2maddy-1.1.0-2.el8.src.rpmh2maddy-devel-1.1.0-2.el8.aarch64.rpmh2maddy-devel-1.1.0-2.el8.ppc64le.rpmh2maddy-devel-1.1.0-2.el8.s390x.rpmh2maddy-devel-1.1.0-2.el8.x86_64.rpmoOmpark-variant-1.4.0-2.el8.src.rpm0Ompark-variant-devel-1.4.0-2.el8.aarch64.rpm0Ompark-variant-devel-1.4.0-2.el8.ppc64le.rpm0Ompark-variant-devel-1.4.0-2.el8.s390x.rpm0Ompark-variant-devel-1.4.0-2.el8.x86_64.rpms_mustache-3.2.1-2.el8.src.rpmN_mustache-devel-3.2.1-2.el8.noarch.rpmCpidgin-groupchat-typing-notifications-3-3.el8.src.rpm"Cpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.ppc64le.rpmCpidgin-groupchat-typing-notifications-3-3.el8.ppc64le.rpm#Cpidgin-groupchat-typing-notifications-debugsource-3-3.el8.ppc64le.rpm#Cpidgin-groupchat-typing-notifications-debugsource-3-3.el8.x86_64.rpmCpidgin-groupchat-typing-notifications-3-3.el8.x86_64.rpm"Cpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.x86_64.rpm$"pidgin-toobars-debuginfo-1.14-12.el8.x86_64.rpm"pidgin-toobars-1.14-12.el8.src.rpm$"pidgin-toobars-debuginfo-1.14-12.el8.ppc64le.rpm"pidgin-toobars-1.14-12.el8.ppc64le.rpm%"pidgin-toobars-debugsource-1.14-12.el8.ppc64le.rpm"pidgin-toobars-1.14-12.el8.x86_64.rpm%"pidgin-toobars-debugsource-1.14-12.el8.x86_64.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.src.rpm wpidgin-hangouts-0-65.20190607hg3f7d89b.el8.noarch.rpmWwpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.aarch64.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.aarch64.rpmXwpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.aarch64.rpmXwpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.ppc64le.rpmWwpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.ppc64le.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.ppc64le.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.s390x.rpmXwpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.s390x.rpmWwpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.s390x.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.x86_64.rpmWwpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.x86_64.rpmXwpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.x86_64.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.src.rpmeupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.aarch64.rpmupidgin-skypeweb-1.5-6.20190520git5d29285.el8.noarch.rpmfupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.aarch64.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.aarch64.rpmeupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.ppc64le.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.ppc64le.rpmfupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.ppc64le.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.s390x.rpmfupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.s390x.rpmeupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.s390x.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.x86_64.rpmfupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.x86_64.rpmeupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.x86_64.rpm,Rpython-emoji-0.5.1-3.el8.src.rpmdRpython3-emoji-0.5.1-3.el8.noarch.rpmXpython-pytelegrambotapi-3.6.6-3.el8.src.rpmhpython3-pytelegrambotapi-3.6.6-3.el8.noarch.rpm(range-v3-0.5.0-2.el8.src.rpmrange-v3-devel-0.5.0-2.el8.aarch64.rpmrange-v3-devel-0.5.0-2.el8.ppc64le.rpmrange-v3-devel-0.5.0-2.el8.s390x.rpmrange-v3-devel-0.5.0-2.el8.x86_64.rpm1orlottie-0-3.20190707git0a43020.el8.src.rpm(orlottie-debugsource-0-3.20190707git0a43020.el8.ppc64le.rpm)orlottie-devel-0-3.20190707git0a43020.el8.ppc64le.rpm1orlottie-0-3.20190707git0a43020.el8.ppc64le.rpm'orlottie-debuginfo-0-3.20190707git0a43020.el8.ppc64le.rpm(orlottie-debugsource-0-3.20190707git0a43020.el8.s390x.rpm1orlottie-0-3.20190707git0a43020.el8.s390x.rpm'orlottie-debuginfo-0-3.20190707git0a43020.el8.s390x.rpm)orlottie-devel-0-3.20190707git0a43020.el8.s390x.rpm'orlottie-debuginfo-0-3.20190707git0a43020.el8.x86_64.rpm1orlottie-0-3.20190707git0a43020.el8.x86_64.rpm)orlottie-devel-0-3.20190707git0a43020.el8.x86_64.rpm(orlottie-debugsource-0-3.20190707git0a43020.el8.x86_64.rpmoCtweeny-3-3.el8.src.rpm!Ctweeny-devel-3-3.el8.aarch64.rpm!Ctweeny-devel-3-3.el8.ppc64le.rpm!Ctweeny-devel-3-3.el8.s390x.rpm!Ctweeny-devel-3-3.el8.x86_64.rpm)"Gearlyoom-1.3-3.el8.src.rpmGearlyoom-debuginfo-1.3-3.el8.aarch64.rpmGearlyoom-debugsource-1.3-3.el8.aarch64.rpm"Gearlyoom-1.3-3.el8.aarch64.rpmGearlyoom-debugsource-1.3-3.el8.ppc64le.rpmGearlyoom-debuginfo-1.3-3.el8.ppc64le.rpm"Gearlyoom-1.3-3.el8.ppc64le.rpm"Gearlyoom-1.3-3.el8.s390x.rpmGearlyoom-debugsource-1.3-3.el8.s390x.rpmGearlyoom-debuginfo-1.3-3.el8.s390x.rpm"Gearlyoom-1.3-3.el8.x86_64.rpmGearlyoom-debuginfo-1.3-3.el8.x86_64.rpmGearlyoom-debugsource-1.3-3.el8.x86_64.rpm eflameshot-0.6.0-4.el8.src.rpm#eflameshot-debuginfo-0.6.0-4.el8.aarch64.rpm$eflameshot-debugsource-0.6.0-4.el8.aarch64.rpm eflameshot-0.6.0-4.el8.aarch64.rpm#eflameshot-debuginfo-0.6.0-4.el8.ppc64le.rpm eflameshot-0.6.0-4.el8.ppc64le.rpm$eflameshot-debugsource-0.6.0-4.el8.ppc64le.rpm eflameshot-0.6.0-4.el8.s390x.rpm$eflameshot-debugsource-0.6.0-4.el8.s390x.rpm#eflameshot-debuginfo-0.6.0-4.el8.s390x.rpm#eflameshot-debuginfo-0.6.0-4.el8.x86_64.rpm eflameshot-0.6.0-4.el8.x86_64.rpm$eflameshot-debugsource-0.6.0-4.el8.x86_64.rpmQ<git-subrepo-0.4.0-3.el8.src.rpmQ<git-subrepo-0.4.0-3.el8.noarch.rpmAUgoogle-benchmark-1.5.0-2.el8.src.rpm}Ugoogle-benchmark-debugsource-1.5.0-2.el8.aarch64.rpm|Ugoogle-benchmark-debuginfo-1.5.0-2.el8.aarch64.rpm~Ugoogle-benchmark-devel-1.5.0-2.el8.aarch64.rpmAUgoogle-benchmark-1.5.0-2.el8.aarch64.rpm}Ugoogle-benchmark-debugsource-1.5.0-2.el8.ppc64le.rpmAUgoogle-benchmark-1.5.0-2.el8.ppc64le.rpm~Ugoogle-benchmark-devel-1.5.0-2.el8.ppc64le.rpm|Ugoogle-benchmark-debuginfo-1.5.0-2.el8.ppc64le.rpmAUgoogle-benchmark-1.5.0-2.el8.s390x.rpm~Ugoogle-benchmark-devel-1.5.0-2.el8.s390x.rpm}Ugoogle-benchmark-debugsource-1.5.0-2.el8.s390x.rpm|Ugoogle-benchmark-debuginfo-1.5.0-2.el8.s390x.rpmAUgoogle-benchmark-1.5.0-2.el8.x86_64.rpm~Ugoogle-benchmark-devel-1.5.0-2.el8.x86_64.rpm}Ugoogle-benchmark-debugsource-1.5.0-2.el8.x86_64.rpm|Ugoogle-benchmark-debuginfo-1.5.0-2.el8.x86_64.rpmkFguidelines-support-library-1.0.0-4.el8.src.rpmlFguidelines-support-library-devel-1.0.0-4.el8.noarch.rpm$ijson11-1.0.0-3.el8.src.rpmSijson11-debugsource-1.0.0-3.el8.aarch64.rpmTijson11-devel-1.0.0-3.el8.aarch64.rpmRijson11-debuginfo-1.0.0-3.el8.aarch64.rpm$ijson11-1.0.0-3.el8.aarch64.rpm$ijson11-1.0.0-3.el8.ppc64le.rpmTijson11-devel-1.0.0-3.el8.ppc64le.rpmSijson11-debugsource-1.0.0-3.el8.ppc64le.rpmRijson11-debuginfo-1.0.0-3.el8.ppc64le.rpm$ijson11-1.0.0-3.el8.s390x.rpmTijson11-devel-1.0.0-3.el8.s390x.rpmSijson11-debugsource-1.0.0-3.el8.s390x.rpmRijson11-debuginfo-1.0.0-3.el8.s390x.rpmSijson11-debugsource-1.0.0-3.el8.x86_64.rpmRijson11-debuginfo-1.0.0-3.el8.x86_64.rpmTijson11-devel-1.0.0-3.el8.x86_64.rpm$ijson11-1.0.0-3.el8.x86_64.rpm/Hjson-3.6.1-2.el8.src.rpmOHjson-devel-3.6.1-2.el8.aarch64.rpmOHjson-devel-3.6.1-2.el8.ppc64le.rpmOHjson-devel-3.6.1-2.el8.s390x.rpmOHjson-devel-3.6.1-2.el8.x86_64.rpmX libolm-3.1.3-1.el8.src.rpmN libolm-devel-3.1.3-1.el8.aarch64.rpmL libolm-debuginfo-3.1.3-1.el8.aarch64.rpmX libolm-3.1.3-1.el8.aarch64.rpmM libolm-debugsource-3.1.3-1.el8.aarch64.rpmM libolm-debugsource-3.1.3-1.el8.ppc64le.rpmN libolm-devel-3.1.3-1.el8.ppc64le.rpmX libolm-3.1.3-1.el8.ppc64le.rpmL libolm-debuginfo-3.1.3-1.el8.ppc64le.rpmX libolm-3.1.3-1.el8.s390x.rpmN libolm-devel-3.1.3-1.el8.s390x.rpmM libolm-debugsource-3.1.3-1.el8.s390x.rpmL libolm-debuginfo-3.1.3-1.el8.s390x.rpmM libolm-debugsource-3.1.3-1.el8.x86_64.rpmX libolm-3.1.3-1.el8.x86_64.rpmL libolm-debuginfo-3.1.3-1.el8.x86_64.rpmN libolm-devel-3.1.3-1.el8.x86_64.rpmalmdbxx-0.9.14.1-4.20160229git0b43ca8.el8.src.rpmlmdbxx-devel-0.9.14.1-4.20160229git0b43ca8.el8.noarch.rpmv2maddy-1.1.0-2.el8.src.rpmh2maddy-devel-1.1.0-2.el8.aarch64.rpmh2maddy-devel-1.1.0-2.el8.ppc64le.rpmh2maddy-devel-1.1.0-2.el8.s390x.rpmh2maddy-devel-1.1.0-2.el8.x86_64.rpmoOmpark-variant-1.4.0-2.el8.src.rpm0Ompark-variant-devel-1.4.0-2.el8.aarch64.rpm0Ompark-variant-devel-1.4.0-2.el8.ppc64le.rpm0Ompark-variant-devel-1.4.0-2.el8.s390x.rpm0Ompark-variant-devel-1.4.0-2.el8.x86_64.rpms_mustache-3.2.1-2.el8.src.rpmN_mustache-devel-3.2.1-2.el8.noarch.rpmCpidgin-groupchat-typing-notifications-3-3.el8.src.rpm"Cpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.ppc64le.rpmCpidgin-groupchat-typing-notifications-3-3.el8.ppc64le.rpm#Cpidgin-groupchat-typing-notifications-debugsource-3-3.el8.ppc64le.rpm#Cpidgin-groupchat-typing-notifications-debugsource-3-3.el8.x86_64.rpmCpidgin-groupchat-typing-notifications-3-3.el8.x86_64.rpm"Cpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.x86_64.rpm$"pidgin-toobars-debuginfo-1.14-12.el8.x86_64.rpm"pidgin-toobars-1.14-12.el8.src.rpm$"pidgin-toobars-debuginfo-1.14-12.el8.ppc64le.rpm"pidgin-toobars-1.14-12.el8.ppc64le.rpm%"pidgin-toobars-debugsource-1.14-12.el8.ppc64le.rpm"pidgin-toobars-1.14-12.el8.x86_64.rpm%"pidgin-toobars-debugsource-1.14-12.el8.x86_64.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.src.rpm wpidgin-hangouts-0-65.20190607hg3f7d89b.el8.noarch.rpmWwpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.aarch64.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.aarch64.rpmXwpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.aarch64.rpmXwpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.ppc64le.rpmWwpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.ppc64le.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.ppc64le.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.s390x.rpmXwpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.s390x.rpmWwpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.s390x.rpmvwpurple-hangouts-0-65.20190607hg3f7d89b.el8.x86_64.rpmWwpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.x86_64.rpmXwpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.x86_64.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.src.rpmeupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.aarch64.rpmupidgin-skypeweb-1.5-6.20190520git5d29285.el8.noarch.rpmfupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.aarch64.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.aarch64.rpmeupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.ppc64le.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.ppc64le.rpmfupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.ppc64le.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.s390x.rpmfupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.s390x.rpmeupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.s390x.rpmupurple-skypeweb-1.5-6.20190520git5d29285.el8.x86_64.rpmfupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.x86_64.rpmeupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.x86_64.rpm,Rpython-emoji-0.5.1-3.el8.src.rpmdRpython3-emoji-0.5.1-3.el8.noarch.rpmXpython-pytelegrambotapi-3.6.6-3.el8.src.rpmhpython3-pytelegrambotapi-3.6.6-3.el8.noarch.rpm(range-v3-0.5.0-2.el8.src.rpmrange-v3-devel-0.5.0-2.el8.aarch64.rpmrange-v3-devel-0.5.0-2.el8.ppc64le.rpmrange-v3-devel-0.5.0-2.el8.s390x.rpmrange-v3-devel-0.5.0-2.el8.x86_64.rpm1orlottie-0-3.20190707git0a43020.el8.src.rpm(orlottie-debugsource-0-3.20190707git0a43020.el8.ppc64le.rpm)orlottie-devel-0-3.20190707git0a43020.el8.ppc64le.rpm1orlottie-0-3.20190707git0a43020.el8.ppc64le.rpm'orlottie-debuginfo-0-3.20190707git0a43020.el8.ppc64le.rpm(orlottie-debugsource-0-3.20190707git0a43020.el8.s390x.rpm1orlottie-0-3.20190707git0a43020.el8.s390x.rpm'orlottie-debuginfo-0-3.20190707git0a43020.el8.s390x.rpm)orlottie-devel-0-3.20190707git0a43020.el8.s390x.rpm'orlottie-debuginfo-0-3.20190707git0a43020.el8.x86_64.rpm1orlottie-0-3.20190707git0a43020.el8.x86_64.rpm)orlottie-devel-0-3.20190707git0a43020.el8.x86_64.rpm(orlottie-debugsource-0-3.20190707git0a43020.el8.x86_64.rpmoCtweeny-3-3.el8.src.rpm!Ctweeny-devel-3-3.el8.aarch64.rpm!Ctweeny-devel-3-3.el8.ppc64le.rpm!Ctweeny-devel-3-3.el8.s390x.rpm!Ctweeny-devel-3-3.el8.x86_64.rpmjP IBBBBBBBBBBBBBBnewpackagemilter-greylist-4.6.2-11.el86)3https://bugzilla.redhat.com/show_bug.cgi?id=17748941774894 p milter-greylist-4.6.2-11.el8.src.rpm! milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmp milter-greylist-4.6.2-11.el8.aarch64.rpm milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm! milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmp milter-greylist-4.6.2-11.el8.ppc64le.rpm milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmp milter-greylist-4.6.2-11.el8.s390x.rpm! milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm! milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmp milter-greylist-4.6.2-11.el8.x86_64.rpm p milter-greylist-4.6.2-11.el8.src.rpm! milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmp milter-greylist-4.6.2-11.el8.aarch64.rpm milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm! milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmp milter-greylist-4.6.2-11.el8.ppc64le.rpm milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmp milter-greylist-4.6.2-11.el8.s390x.rpm! milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm! milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmp milter-greylist-4.6.2-11.el8.x86_64.rpmӴ-z /ZBBBBBBBBBBBBBBBBBBBunspecifiedlibjodycode-3.1.1-1.el8\):Vlibjodycode-3.1.1-1.el8.src.rpm:Vlibjodycode-3.1.1-1.el8.aarch64.rpmVlibjodycode-devel-3.1.1-1.el8.aarch64.rpmVlibjodycode-debugsource-3.1.1-1.el8.aarch64.rpmVlibjodycode-debuginfo-3.1.1-1.el8.aarch64.rpm:Vlibjodycode-3.1.1-1.el8.ppc64le.rpmVlibjodycode-devel-3.1.1-1.el8.ppc64le.rpmVlibjodycode-debugsource-3.1.1-1.el8.ppc64le.rpmVlibjodycode-debuginfo-3.1.1-1.el8.ppc64le.rpm:Vlibjodycode-3.1.1-1.el8.s390x.rpmVlibjodycode-devel-3.1.1-1.el8.s390x.rpmVlibjodycode-debugsource-3.1.1-1.el8.s390x.rpmVlibjodycode-debuginfo-3.1.1-1.el8.s390x.rpm:Vlibjodycode-3.1.1-1.el8.x86_64.rpmVlibjodycode-devel-3.1.1-1.el8.x86_64.rpmVlibjodycode-debugsource-3.1.1-1.el8.x86_64.rpmVlibjodycode-debuginfo-3.1.1-1.el8.x86_64.rpm:Vlibjodycode-3.1.1-1.el8.src.rpm:Vlibjodycode-3.1.1-1.el8.aarch64.rpmVlibjodycode-devel-3.1.1-1.el8.aarch64.rpmVlibjodycode-debugsource-3.1.1-1.el8.aarch64.rpmVlibjodycode-debuginfo-3.1.1-1.el8.aarch64.rpm:Vlibjodycode-3.1.1-1.el8.ppc64le.rpmVlibjodycode-devel-3.1.1-1.el8.ppc64le.rpmVlibjodycode-debugsource-3.1.1-1.el8.ppc64le.rpmVlibjodycode-debuginfo-3.1.1-1.el8.ppc64le.rpm:Vlibjodycode-3.1.1-1.el8.s390x.rpmVlibjodycode-devel-3.1.1-1.el8.s390x.rpmVlibjodycode-debugsource-3.1.1-1.el8.s390x.rpmVlibjodycode-debuginfo-3.1.1-1.el8.s390x.rpm:Vlibjodycode-3.1.1-1.el8.x86_64.rpmVlibjodycode-devel-3.1.1-1.el8.x86_64.rpmVlibjodycode-debugsource-3.1.1-1.el8.x86_64.rpmVlibjodycode-debuginfo-3.1.1-1.el8.x86_64.rpm~ pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedc4core-0.1.10-11.el8 c4fs-0.0.1^20220819git3b5bafa-4.el8 c4log-0.0.1^20220818gitc9477dc-5.el8 c4project-0^20230525gita1f9d73-1.el8 rapidyaml-0.4.1-8.el81https://bugzilla.redhat.com/show_bug.cgi?id=22231942223194c4core-devel.x86-64 c4coreTargets-release.cmake (and other files) points to wrong libraryFnc4core-0.1.10-11.el8.src.rpmnc4core-0.1.10-11.el8.aarch64.rpmnc4core-devel-0.1.10-11.el8.aarch64.rpmnc4core-debugsource-0.1.10-11.el8.aarch64.rpmnc4core-debuginfo-0.1.10-11.el8.aarch64.rpmnc4core-0.1.10-11.el8.ppc64le.rpmnc4core-devel-0.1.10-11.el8.ppc64le.rpmnc4core-debugsource-0.1.10-11.el8.ppc64le.rpmnc4core-debuginfo-0.1.10-11.el8.ppc64le.rpmnc4core-0.1.10-11.el8.s390x.rpmnc4core-devel-0.1.10-11.el8.s390x.rpmnc4core-debugsource-0.1.10-11.el8.s390x.rpmnc4core-debuginfo-0.1.10-11.el8.s390x.rpmnc4core-0.1.10-11.el8.x86_64.rpmnc4core-devel-0.1.10-11.el8.x86_64.rpmnc4core-debugsource-0.1.10-11.el8.x86_64.rpmnc4core-debuginfo-0.1.10-11.el8.x86_64.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.src.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmkc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmkc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpm kc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmkc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmkc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpm kc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmkc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmkc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.s390x.rpm kc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.s390x.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmkc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmkc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpm kc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.src.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmjc4log-devel-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmjc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmjc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmjc4log-devel-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmjc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmjc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmjc4log-devel-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmjc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmjc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.s390x.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmjc4log-devel-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmjc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmjc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmf'c4project-0^20230525gita1f9d73-1.el8.src.rpmf'c4project-0^20230525gita1f9d73-1.el8.noarch.rpmDrapidyaml-0.4.1-8.el8.src.rpmDrapidyaml-0.4.1-8.el8.aarch64.rpmkrapidyaml-devel-0.4.1-8.el8.aarch64.rpmjrapidyaml-debugsource-0.4.1-8.el8.aarch64.rpmirapidyaml-debuginfo-0.4.1-8.el8.aarch64.rpmDrapidyaml-0.4.1-8.el8.ppc64le.rpmkrapidyaml-devel-0.4.1-8.el8.ppc64le.rpmjrapidyaml-debugsource-0.4.1-8.el8.ppc64le.rpmirapidyaml-debuginfo-0.4.1-8.el8.ppc64le.rpmDrapidyaml-0.4.1-8.el8.s390x.rpmkrapidyaml-devel-0.4.1-8.el8.s390x.rpmjrapidyaml-debugsource-0.4.1-8.el8.s390x.rpmirapidyaml-debuginfo-0.4.1-8.el8.s390x.rpmDrapidyaml-0.4.1-8.el8.x86_64.rpmkrapidyaml-devel-0.4.1-8.el8.x86_64.rpmjrapidyaml-debugsource-0.4.1-8.el8.x86_64.rpmirapidyaml-debuginfo-0.4.1-8.el8.x86_64.rpmFnc4core-0.1.10-11.el8.src.rpmnc4core-0.1.10-11.el8.aarch64.rpmnc4core-devel-0.1.10-11.el8.aarch64.rpmnc4core-debugsource-0.1.10-11.el8.aarch64.rpmnc4core-debuginfo-0.1.10-11.el8.aarch64.rpmnc4core-0.1.10-11.el8.ppc64le.rpmnc4core-devel-0.1.10-11.el8.ppc64le.rpmnc4core-debugsource-0.1.10-11.el8.ppc64le.rpmnc4core-debuginfo-0.1.10-11.el8.ppc64le.rpmnc4core-0.1.10-11.el8.s390x.rpmnc4core-devel-0.1.10-11.el8.s390x.rpmnc4core-debugsource-0.1.10-11.el8.s390x.rpmnc4core-debuginfo-0.1.10-11.el8.s390x.rpmnc4core-0.1.10-11.el8.x86_64.rpmnc4core-devel-0.1.10-11.el8.x86_64.rpmnc4core-debugsource-0.1.10-11.el8.x86_64.rpmnc4core-debuginfo-0.1.10-11.el8.x86_64.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.src.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmkc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmkc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpm kc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmkc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmkc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpm kc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmkc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmkc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.s390x.rpm kc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.s390x.rpm8kc4fs-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmkc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmkc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpm kc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.src.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmjc4log-devel-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmjc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmjc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmjc4log-devel-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmjc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmjc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmjc4log-devel-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmjc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmjc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.s390x.rpm9jc4log-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmjc4log-devel-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmjc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmjc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmf'c4project-0^20230525gita1f9d73-1.el8.src.rpmf'c4project-0^20230525gita1f9d73-1.el8.noarch.rpmDrapidyaml-0.4.1-8.el8.src.rpmDrapidyaml-0.4.1-8.el8.aarch64.rpmkrapidyaml-devel-0.4.1-8.el8.aarch64.rpmjrapidyaml-debugsource-0.4.1-8.el8.aarch64.rpmirapidyaml-debuginfo-0.4.1-8.el8.aarch64.rpmDrapidyaml-0.4.1-8.el8.ppc64le.rpmkrapidyaml-devel-0.4.1-8.el8.ppc64le.rpmjrapidyaml-debugsource-0.4.1-8.el8.ppc64le.rpmirapidyaml-debuginfo-0.4.1-8.el8.ppc64le.rpmDrapidyaml-0.4.1-8.el8.s390x.rpmkrapidyaml-devel-0.4.1-8.el8.s390x.rpmjrapidyaml-debugsource-0.4.1-8.el8.s390x.rpmirapidyaml-debuginfo-0.4.1-8.el8.s390x.rpmDrapidyaml-0.4.1-8.el8.x86_64.rpmkrapidyaml-devel-0.4.1-8.el8.x86_64.rpmjrapidyaml-debugsource-0.4.1-8.el8.x86_64.rpmirapidyaml-debuginfo-0.4.1-8.el8.x86_64.rpmu,  HBenhancementzanata-python-client-1.5.3-1.el86Vzanata-python-client-1.5.3-1.el8.src.rpmfVpython3-zanata-client-1.5.3-1.el8.noarch.rpmVzanata-python-client-1.5.3-1.el8.src.rpmfVpython3-zanata-client-1.5.3-1.el8.noarch.rpmL  LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylighttpd-1.4.67-1.el86Jhttps://bugzilla.redhat.com/show_bug.cgi?id=21309662130966CVE-2022-41556 lighttpd: resource leak can lead to denial of service [epel-all] 7lighttpd-1.4.67-1.el8.src.rpm 7lighttpd-1.4.67-1.el8.aarch64.rpmg7lighttpd-fastcgi-1.4.67-1.el8.aarch64.rpmi7lighttpd-mod_authn_dbi-1.4.67-1.el8.aarch64.rpmk7lighttpd-mod_authn_gssapi-1.4.67-1.el8.aarch64.rpmm7lighttpd-mod_authn_ldap-1.4.67-1.el8.aarch64.rpmo7lighttpd-mod_authn_pam-1.4.67-1.el8.aarch64.rpmq7lighttpd-mod_authn_sasl-1.4.67-1.el8.aarch64.rpms7lighttpd-mod_deflate-1.4.67-1.el8.aarch64.rpmu7lighttpd-mod_gnutls-1.4.67-1.el8.aarch64.rpmw7lighttpd-mod_magnet-1.4.67-1.el8.aarch64.rpmy7lighttpd-mod_maxminddb-1.4.67-1.el8.aarch64.rpm{7lighttpd-mod_mbedtls-1.4.67-1.el8.aarch64.rpm}7lighttpd-mod_nss-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.aarch64.rpm~7lighttpd-filesystem-1.4.67-1.el8.noarch.rpmf7lighttpd-debugsource-1.4.67-1.el8.aarch64.rpme7lighttpd-debuginfo-1.4.67-1.el8.aarch64.rpmh7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.aarch64.rpmj7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.aarch64.rpml7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.aarch64.rpmn7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.aarch64.rpmp7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.aarch64.rpmr7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.aarch64.rpmt7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.aarch64.rpmv7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.aarch64.rpmx7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.aarch64.rpmz7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.aarch64.rpm|7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.aarch64.rpm~7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-1.4.67-1.el8.ppc64le.rpmg7lighttpd-fastcgi-1.4.67-1.el8.ppc64le.rpmi7lighttpd-mod_authn_dbi-1.4.67-1.el8.ppc64le.rpmk7lighttpd-mod_authn_gssapi-1.4.67-1.el8.ppc64le.rpmm7lighttpd-mod_authn_ldap-1.4.67-1.el8.ppc64le.rpmo7lighttpd-mod_authn_pam-1.4.67-1.el8.ppc64le.rpmq7lighttpd-mod_authn_sasl-1.4.67-1.el8.ppc64le.rpms7lighttpd-mod_deflate-1.4.67-1.el8.ppc64le.rpmu7lighttpd-mod_gnutls-1.4.67-1.el8.ppc64le.rpmw7lighttpd-mod_magnet-1.4.67-1.el8.ppc64le.rpmy7lighttpd-mod_maxminddb-1.4.67-1.el8.ppc64le.rpm{7lighttpd-mod_mbedtls-1.4.67-1.el8.ppc64le.rpm}7lighttpd-mod_nss-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.ppc64le.rpmf7lighttpd-debugsource-1.4.67-1.el8.ppc64le.rpme7lighttpd-debuginfo-1.4.67-1.el8.ppc64le.rpmh7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.ppc64le.rpmj7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpml7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.ppc64le.rpmn7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpmp7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.ppc64le.rpmr7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.ppc64le.rpmt7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.ppc64le.rpmv7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.ppc64le.rpmx7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.ppc64le.rpmz7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.ppc64le.rpm|7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.ppc64le.rpm~7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-1.4.67-1.el8.s390x.rpmg7lighttpd-fastcgi-1.4.67-1.el8.s390x.rpmi7lighttpd-mod_authn_dbi-1.4.67-1.el8.s390x.rpmk7lighttpd-mod_authn_gssapi-1.4.67-1.el8.s390x.rpmm7lighttpd-mod_authn_ldap-1.4.67-1.el8.s390x.rpmo7lighttpd-mod_authn_pam-1.4.67-1.el8.s390x.rpmq7lighttpd-mod_authn_sasl-1.4.67-1.el8.s390x.rpms7lighttpd-mod_deflate-1.4.67-1.el8.s390x.rpmu7lighttpd-mod_gnutls-1.4.67-1.el8.s390x.rpmw7lighttpd-mod_magnet-1.4.67-1.el8.s390x.rpmy7lighttpd-mod_maxminddb-1.4.67-1.el8.s390x.rpm{7lighttpd-mod_mbedtls-1.4.67-1.el8.s390x.rpm}7lighttpd-mod_nss-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.s390x.rpmf7lighttpd-debugsource-1.4.67-1.el8.s390x.rpme7lighttpd-debuginfo-1.4.67-1.el8.s390x.rpmh7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.s390x.rpmj7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.s390x.rpml7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.s390x.rpmn7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.s390x.rpmp7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.s390x.rpmr7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.s390x.rpmt7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.s390x.rpmv7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.s390x.rpmx7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.s390x.rpmz7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.s390x.rpm|7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.s390x.rpm~7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-1.4.67-1.el8.x86_64.rpmg7lighttpd-fastcgi-1.4.67-1.el8.x86_64.rpmi7lighttpd-mod_authn_dbi-1.4.67-1.el8.x86_64.rpmk7lighttpd-mod_authn_gssapi-1.4.67-1.el8.x86_64.rpmm7lighttpd-mod_authn_ldap-1.4.67-1.el8.x86_64.rpmo7lighttpd-mod_authn_pam-1.4.67-1.el8.x86_64.rpmq7lighttpd-mod_authn_sasl-1.4.67-1.el8.x86_64.rpms7lighttpd-mod_deflate-1.4.67-1.el8.x86_64.rpmu7lighttpd-mod_gnutls-1.4.67-1.el8.x86_64.rpmw7lighttpd-mod_magnet-1.4.67-1.el8.x86_64.rpmy7lighttpd-mod_maxminddb-1.4.67-1.el8.x86_64.rpm{7lighttpd-mod_mbedtls-1.4.67-1.el8.x86_64.rpm}7lighttpd-mod_nss-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.x86_64.rpmf7lighttpd-debugsource-1.4.67-1.el8.x86_64.rpme7lighttpd-debuginfo-1.4.67-1.el8.x86_64.rpmh7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.x86_64.rpmj7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.x86_64.rpml7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.x86_64.rpmn7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.x86_64.rpmp7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.x86_64.rpmr7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.x86_64.rpmt7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.x86_64.rpmv7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.x86_64.rpmx7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.x86_64.rpmz7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.x86_64.rpm|7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.x86_64.rpm~7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-1.4.67-1.el8.src.rpm 7lighttpd-1.4.67-1.el8.aarch64.rpmg7lighttpd-fastcgi-1.4.67-1.el8.aarch64.rpmi7lighttpd-mod_authn_dbi-1.4.67-1.el8.aarch64.rpmk7lighttpd-mod_authn_gssapi-1.4.67-1.el8.aarch64.rpmm7lighttpd-mod_authn_ldap-1.4.67-1.el8.aarch64.rpmo7lighttpd-mod_authn_pam-1.4.67-1.el8.aarch64.rpmq7lighttpd-mod_authn_sasl-1.4.67-1.el8.aarch64.rpms7lighttpd-mod_deflate-1.4.67-1.el8.aarch64.rpmu7lighttpd-mod_gnutls-1.4.67-1.el8.aarch64.rpmw7lighttpd-mod_magnet-1.4.67-1.el8.aarch64.rpmy7lighttpd-mod_maxminddb-1.4.67-1.el8.aarch64.rpm{7lighttpd-mod_mbedtls-1.4.67-1.el8.aarch64.rpm}7lighttpd-mod_nss-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.aarch64.rpm~7lighttpd-filesystem-1.4.67-1.el8.noarch.rpmf7lighttpd-debugsource-1.4.67-1.el8.aarch64.rpme7lighttpd-debuginfo-1.4.67-1.el8.aarch64.rpmh7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.aarch64.rpmj7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.aarch64.rpml7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.aarch64.rpmn7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.aarch64.rpmp7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.aarch64.rpmr7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.aarch64.rpmt7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.aarch64.rpmv7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.aarch64.rpmx7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.aarch64.rpmz7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.aarch64.rpm|7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.aarch64.rpm~7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-1.4.67-1.el8.ppc64le.rpmg7lighttpd-fastcgi-1.4.67-1.el8.ppc64le.rpmi7lighttpd-mod_authn_dbi-1.4.67-1.el8.ppc64le.rpmk7lighttpd-mod_authn_gssapi-1.4.67-1.el8.ppc64le.rpmm7lighttpd-mod_authn_ldap-1.4.67-1.el8.ppc64le.rpmo7lighttpd-mod_authn_pam-1.4.67-1.el8.ppc64le.rpmq7lighttpd-mod_authn_sasl-1.4.67-1.el8.ppc64le.rpms7lighttpd-mod_deflate-1.4.67-1.el8.ppc64le.rpmu7lighttpd-mod_gnutls-1.4.67-1.el8.ppc64le.rpmw7lighttpd-mod_magnet-1.4.67-1.el8.ppc64le.rpmy7lighttpd-mod_maxminddb-1.4.67-1.el8.ppc64le.rpm{7lighttpd-mod_mbedtls-1.4.67-1.el8.ppc64le.rpm}7lighttpd-mod_nss-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.ppc64le.rpmf7lighttpd-debugsource-1.4.67-1.el8.ppc64le.rpme7lighttpd-debuginfo-1.4.67-1.el8.ppc64le.rpmh7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.ppc64le.rpmj7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpml7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.ppc64le.rpmn7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpmp7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.ppc64le.rpmr7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.ppc64le.rpmt7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.ppc64le.rpmv7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.ppc64le.rpmx7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.ppc64le.rpmz7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.ppc64le.rpm|7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.ppc64le.rpm~7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-1.4.67-1.el8.s390x.rpmg7lighttpd-fastcgi-1.4.67-1.el8.s390x.rpmi7lighttpd-mod_authn_dbi-1.4.67-1.el8.s390x.rpmk7lighttpd-mod_authn_gssapi-1.4.67-1.el8.s390x.rpmm7lighttpd-mod_authn_ldap-1.4.67-1.el8.s390x.rpmo7lighttpd-mod_authn_pam-1.4.67-1.el8.s390x.rpmq7lighttpd-mod_authn_sasl-1.4.67-1.el8.s390x.rpms7lighttpd-mod_deflate-1.4.67-1.el8.s390x.rpmu7lighttpd-mod_gnutls-1.4.67-1.el8.s390x.rpmw7lighttpd-mod_magnet-1.4.67-1.el8.s390x.rpmy7lighttpd-mod_maxminddb-1.4.67-1.el8.s390x.rpm{7lighttpd-mod_mbedtls-1.4.67-1.el8.s390x.rpm}7lighttpd-mod_nss-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.s390x.rpmf7lighttpd-debugsource-1.4.67-1.el8.s390x.rpme7lighttpd-debuginfo-1.4.67-1.el8.s390x.rpmh7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.s390x.rpmj7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.s390x.rpml7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.s390x.rpmn7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.s390x.rpmp7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.s390x.rpmr7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.s390x.rpmt7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.s390x.rpmv7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.s390x.rpmx7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.s390x.rpmz7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.s390x.rpm|7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.s390x.rpm~7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-1.4.67-1.el8.x86_64.rpmg7lighttpd-fastcgi-1.4.67-1.el8.x86_64.rpmi7lighttpd-mod_authn_dbi-1.4.67-1.el8.x86_64.rpmk7lighttpd-mod_authn_gssapi-1.4.67-1.el8.x86_64.rpmm7lighttpd-mod_authn_ldap-1.4.67-1.el8.x86_64.rpmo7lighttpd-mod_authn_pam-1.4.67-1.el8.x86_64.rpmq7lighttpd-mod_authn_sasl-1.4.67-1.el8.x86_64.rpms7lighttpd-mod_deflate-1.4.67-1.el8.x86_64.rpmu7lighttpd-mod_gnutls-1.4.67-1.el8.x86_64.rpmw7lighttpd-mod_magnet-1.4.67-1.el8.x86_64.rpmy7lighttpd-mod_maxminddb-1.4.67-1.el8.x86_64.rpm{7lighttpd-mod_mbedtls-1.4.67-1.el8.x86_64.rpm}7lighttpd-mod_nss-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.x86_64.rpmf7lighttpd-debugsource-1.4.67-1.el8.x86_64.rpme7lighttpd-debuginfo-1.4.67-1.el8.x86_64.rpmh7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.x86_64.rpmj7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.x86_64.rpml7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.x86_64.rpmn7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.x86_64.rpmp7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.x86_64.rpmr7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.x86_64.rpmt7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.x86_64.rpmv7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.x86_64.rpmx7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.x86_64.rpmz7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.x86_64.rpm|7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.x86_64.rpm~7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.x86_64.rpm$T RBBBBbugfixncrack-0.7-8.el8Q*https://bugzilla.redhat.com/show_bug.cgi?id=21439962143996FTBFS: ncrack on rawhide6pncrack-0.7-8.el8.src.rpm6pncrack-0.7-8.el8.aarch64.rpm6pncrack-0.7-8.el8.ppc64le.rpm6pncrack-0.7-8.el8.s390x.rpm6pncrack-0.7-8.el8.x86_64.rpm6pncrack-0.7-8.el8.src.rpm6pncrack-0.7-8.el8.aarch64.rpm6pncrack-0.7-8.el8.ppc64le.rpm6pncrack-0.7-8.el8.s390x.rpm6pncrack-0.7-8.el8.x86_64.rpm. !YBBBBBBnewpackagelibburn-epel-1.4.8-4.el8{L8blibburn-epel-1.4.8-4.el8.src.rpm^blibburn-doc-1.4.8-4.el8.noarch.rpmobcdrskin-1.4.8-4.el8.aarch64.rpmobcdrskin-1.4.8-4.el8.ppc64le.rpmobcdrskin-1.4.8-4.el8.s390x.rpmobcdrskin-1.4.8-4.el8.x86_64.rpm8blibburn-epel-1.4.8-4.el8.src.rpm^blibburn-doc-1.4.8-4.el8.noarch.rpmobcdrskin-1.4.8-4.el8.aarch64.rpmobcdrskin-1.4.8-4.el8.ppc64le.rpmobcdrskin-1.4.8-4.el8.s390x.rpmobcdrskin-1.4.8-4.el8.x86_64.rpm! %bBnewpackagepython-utils-2.5.6-1.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=19305961930596[RFE][EPEL8] Please build python-progressbar2 for EPEL8!$python-utils-2.5.6-1.el8.src.rpm1$python3-utils-2.5.6-1.el8.noarch.rpm!$python-utils-2.5.6-1.el8.src.rpm1$python3-utils-2.5.6-1.el8.noarch.rpm2c fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageargon2-20171227-3.el8WOlEargon2-20171227-3.el8.src.rpmUEargon2-debuginfo-20171227-3.el8.aarch64.rpm9Elibargon2-devel-20171227-3.el8.aarch64.rpmVEargon2-debugsource-20171227-3.el8.aarch64.rpm7Elibargon2-20171227-3.el8.aarch64.rpmlEargon2-20171227-3.el8.aarch64.rpm8Elibargon2-debuginfo-20171227-3.el8.aarch64.rpm8Elibargon2-debuginfo-20171227-3.el8.ppc64le.rpmVEargon2-debugsource-20171227-3.el8.ppc64le.rpm9Elibargon2-devel-20171227-3.el8.ppc64le.rpm7Elibargon2-20171227-3.el8.ppc64le.rpmlEargon2-20171227-3.el8.ppc64le.rpmUEargon2-debuginfo-20171227-3.el8.ppc64le.rpmlEargon2-20171227-3.el8.s390x.rpm7Elibargon2-20171227-3.el8.s390x.rpm9Elibargon2-devel-20171227-3.el8.s390x.rpmVEargon2-debugsource-20171227-3.el8.s390x.rpmUEargon2-debuginfo-20171227-3.el8.s390x.rpm8Elibargon2-debuginfo-20171227-3.el8.s390x.rpm9Elibargon2-devel-20171227-3.el8.x86_64.rpm8Elibargon2-debuginfo-20171227-3.el8.x86_64.rpm7Elibargon2-20171227-3.el8.x86_64.rpmlEargon2-20171227-3.el8.x86_64.rpmVEargon2-debugsource-20171227-3.el8.x86_64.rpmUEargon2-debuginfo-20171227-3.el8.x86_64.rpmlEargon2-20171227-3.el8.src.rpmUEargon2-debuginfo-20171227-3.el8.aarch64.rpm9Elibargon2-devel-20171227-3.el8.aarch64.rpmVEargon2-debugsource-20171227-3.el8.aarch64.rpm7Elibargon2-20171227-3.el8.aarch64.rpmlEargon2-20171227-3.el8.aarch64.rpm8Elibargon2-debuginfo-20171227-3.el8.aarch64.rpm8Elibargon2-debuginfo-20171227-3.el8.ppc64le.rpmVEargon2-debugsource-20171227-3.el8.ppc64le.rpm9Elibargon2-devel-20171227-3.el8.ppc64le.rpm7Elibargon2-20171227-3.el8.ppc64le.rpmlEargon2-20171227-3.el8.ppc64le.rpmUEargon2-debuginfo-20171227-3.el8.ppc64le.rpmlEargon2-20171227-3.el8.s390x.rpm7Elibargon2-20171227-3.el8.s390x.rpm9Elibargon2-devel-20171227-3.el8.s390x.rpmVEargon2-debugsource-20171227-3.el8.s390x.rpmUEargon2-debuginfo-20171227-3.el8.s390x.rpm8Elibargon2-debuginfo-20171227-3.el8.s390x.rpm9Elibargon2-devel-20171227-3.el8.x86_64.rpm8Elibargon2-debuginfo-20171227-3.el8.x86_64.rpm7Elibargon2-20171227-3.el8.x86_64.rpmlEargon2-20171227-3.el8.x86_64.rpmVEargon2-debugsource-20171227-3.el8.x86_64.rpmUEargon2-debuginfo-20171227-3.el8.x86_64.rpmw)  FBnewpackageperl-LWP-Protocol-PSGI-0.11-2.el8&Mhttps://bugzilla.redhat.com/show_bug.cgi?id=18299751829975perl-LWP-Protocol-PSGI for EL8qperl-LWP-Protocol-PSGI-0.11-2.el8.src.rpmqperl-LWP-Protocol-PSGI-0.11-2.el8.noarch.rpmqperl-LWP-Protocol-PSGI-0.11-2.el8.src.rpmqperl-LWP-Protocol-PSGI-0.11-2.el8.noarch.rpmo  JBbugfixpython-acme-1.22.0-4.el8s!opython-acme-1.22.0-4.el8.src.rpmFopython3-acme-1.22.0-4.el8.noarch.rpmopython-acme-1.22.0-4.el8.src.rpmFopython3-acme-1.22.0-4.el8.noarch.rpm. NBBBBBBBBBBBBBBenhancementjupp-41-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=21314202131420jupp-41 is available (jupp-41-1.el8.src.rpm(jupp-41-1.el8.aarch64.rpmajupp-debugsource-41-1.el8.aarch64.rpm`jupp-debuginfo-41-1.el8.aarch64.rpm(jupp-41-1.el8.ppc64le.rpmajupp-debugsource-41-1.el8.ppc64le.rpm`jupp-debuginfo-41-1.el8.ppc64le.rpm(jupp-41-1.el8.s390x.rpmajupp-debugsource-41-1.el8.s390x.rpm`jupp-debuginfo-41-1.el8.s390x.rpm(jupp-41-1.el8.x86_64.rpmajupp-debugsource-41-1.el8.x86_64.rpm`jupp-debuginfo-41-1.el8.x86_64.rpm (jupp-41-1.el8.src.rpm(jupp-41-1.el8.aarch64.rpmajupp-debugsource-41-1.el8.aarch64.rpm`jupp-debuginfo-41-1.el8.aarch64.rpm(jupp-41-1.el8.ppc64le.rpmajupp-debugsource-41-1.el8.ppc64le.rpm`jupp-debuginfo-41-1.el8.ppc64le.rpm(jupp-41-1.el8.s390x.rpmajupp-debugsource-41-1.el8.s390x.rpm`jupp-debuginfo-41-1.el8.s390x.rpm(jupp-41-1.el8.x86_64.rpmajupp-debugsource-41-1.el8.x86_64.rpm`jupp-debuginfo-41-1.el8.x86_64.rpm}$ /_BBBBBBBBBBBBBBunspecifiedjdupes-1.28.0-1.el8 ^jdupes-1.28.0-1.el8.src.rpm^jdupes-1.28.0-1.el8.aarch64.rpm;^jdupes-debugsource-1.28.0-1.el8.aarch64.rpm:^jdupes-debuginfo-1.28.0-1.el8.aarch64.rpm^jdupes-1.28.0-1.el8.ppc64le.rpm;^jdupes-debugsource-1.28.0-1.el8.ppc64le.rpm:^jdupes-debuginfo-1.28.0-1.el8.ppc64le.rpm^jdupes-1.28.0-1.el8.s390x.rpm;^jdupes-debugsource-1.28.0-1.el8.s390x.rpm:^jdupes-debuginfo-1.28.0-1.el8.s390x.rpm^jdupes-1.28.0-1.el8.x86_64.rpm;^jdupes-debugsource-1.28.0-1.el8.x86_64.rpm:^jdupes-debuginfo-1.28.0-1.el8.x86_64.rpm ^jdupes-1.28.0-1.el8.src.rpm^jdupes-1.28.0-1.el8.aarch64.rpm;^jdupes-debugsource-1.28.0-1.el8.aarch64.rpm:^jdupes-debuginfo-1.28.0-1.el8.aarch64.rpm^jdupes-1.28.0-1.el8.ppc64le.rpm;^jdupes-debugsource-1.28.0-1.el8.ppc64le.rpm:^jdupes-debuginfo-1.28.0-1.el8.ppc64le.rpm^jdupes-1.28.0-1.el8.s390x.rpm;^jdupes-debugsource-1.28.0-1.el8.s390x.rpm:^jdupes-debuginfo-1.28.0-1.el8.s390x.rpm^jdupes-1.28.0-1.el8.x86_64.rpm;^jdupes-debugsource-1.28.0-1.el8.x86_64.rpm:^jdupes-debuginfo-1.28.0-1.el8.x86_64.rpm~h pBBBBBBBBBBBBBBBBBBBunspecifiedmate-settings-daemon-1.26.1-1.el8]%mate-settings-daemon-1.26.1-1.el8.src.rpm]%mate-settings-daemon-1.26.1-1.el8.aarch64.rpmx%mate-settings-daemon-devel-1.26.1-1.el8.aarch64.rpmw%mate-settings-daemon-debugsource-1.26.1-1.el8.aarch64.rpmv%mate-settings-daemon-debuginfo-1.26.1-1.el8.aarch64.rpm]%mate-settings-daemon-1.26.1-1.el8.ppc64le.rpmx%mate-settings-daemon-devel-1.26.1-1.el8.ppc64le.rpmw%mate-settings-daemon-debugsource-1.26.1-1.el8.ppc64le.rpmv%mate-settings-daemon-debuginfo-1.26.1-1.el8.ppc64le.rpm]%mate-settings-daemon-1.26.1-1.el8.s390x.rpmx%mate-settings-daemon-devel-1.26.1-1.el8.s390x.rpmw%mate-settings-daemon-debugsource-1.26.1-1.el8.s390x.rpmv%mate-settings-daemon-debuginfo-1.26.1-1.el8.s390x.rpm]%mate-settings-daemon-1.26.1-1.el8.x86_64.rpmx%mate-settings-daemon-devel-1.26.1-1.el8.x86_64.rpmw%mate-settings-daemon-debugsource-1.26.1-1.el8.x86_64.rpmv%mate-settings-daemon-debuginfo-1.26.1-1.el8.x86_64.rpm]%mate-settings-daemon-1.26.1-1.el8.src.rpm]%mate-settings-daemon-1.26.1-1.el8.aarch64.rpmx%mate-settings-daemon-devel-1.26.1-1.el8.aarch64.rpmw%mate-settings-daemon-debugsource-1.26.1-1.el8.aarch64.rpmv%mate-settings-daemon-debuginfo-1.26.1-1.el8.aarch64.rpm]%mate-settings-daemon-1.26.1-1.el8.ppc64le.rpmx%mate-settings-daemon-devel-1.26.1-1.el8.ppc64le.rpmw%mate-settings-daemon-debugsource-1.26.1-1.el8.ppc64le.rpmv%mate-settings-daemon-debuginfo-1.26.1-1.el8.ppc64le.rpm]%mate-settings-daemon-1.26.1-1.el8.s390x.rpmx%mate-settings-daemon-devel-1.26.1-1.el8.s390x.rpmw%mate-settings-daemon-debugsource-1.26.1-1.el8.s390x.rpmv%mate-settings-daemon-debuginfo-1.26.1-1.el8.s390x.rpm]%mate-settings-daemon-1.26.1-1.el8.x86_64.rpmx%mate-settings-daemon-devel-1.26.1-1.el8.x86_64.rpmw%mate-settings-daemon-debugsource-1.26.1-1.el8.x86_64.rpmv%mate-settings-daemon-debuginfo-1.26.1-1.el8.x86_64.rpmL  FBnewpackageperl-Net-Telnet-3.05-3.el8)https://bugzilla.redhat.com/show_bug.cgi?id=20224022022402Please branch and build an epel8 for perl-Net-TelnetmUperl-Net-Telnet-3.05-3.el8.src.rpmmUperl-Net-Telnet-3.05-3.el8.noarch.rpmmUperl-Net-Telnet-3.05-3.el8.src.rpmmUperl-Net-Telnet-3.05-3.el8.noarch.rpmJ JBBBBBBBBBBBBBBBBnewpackagepython-pygraphviz-1.6-1.el8D(https://bugzilla.redhat.com/show_bug.cgi?id=19089451908945Please build python-pygraphviz for EPEL 86Zpython-pygraphviz-1.6-1.el8.src.rpm4Zpython3-pygraphviz-1.6-1.el8.aarch64.rpmbZpython-pygraphviz-doc-1.6-1.el8.noarch.rpmAZpython-pygraphviz-debugsource-1.6-1.el8.aarch64.rpm5Zpython3-pygraphviz-debuginfo-1.6-1.el8.aarch64.rpm4Zpython3-pygraphviz-1.6-1.el8.ppc64le.rpmAZpython-pygraphviz-debugsource-1.6-1.el8.ppc64le.rpm5Zpython3-pygraphviz-debuginfo-1.6-1.el8.ppc64le.rpm4Zpython3-pygraphviz-1.6-1.el8.s390x.rpmAZpython-pygraphviz-debugsource-1.6-1.el8.s390x.rpm5Zpython3-pygraphviz-debuginfo-1.6-1.el8.s390x.rpm4Zpython3-pygraphviz-1.6-1.el8.x86_64.rpmAZpython-pygraphviz-debugsource-1.6-1.el8.x86_64.rpm5Zpython3-pygraphviz-debuginfo-1.6-1.el8.x86_64.rpm6Zpython-pygraphviz-1.6-1.el8.src.rpm4Zpython3-pygraphviz-1.6-1.el8.aarch64.rpmbZpython-pygraphviz-doc-1.6-1.el8.noarch.rpmAZpython-pygraphviz-debugsource-1.6-1.el8.aarch64.rpm5Zpython3-pygraphviz-debuginfo-1.6-1.el8.aarch64.rpm4Zpython3-pygraphviz-1.6-1.el8.ppc64le.rpmAZpython-pygraphviz-debugsource-1.6-1.el8.ppc64le.rpm5Zpython3-pygraphviz-debuginfo-1.6-1.el8.ppc64le.rpm4Zpython3-pygraphviz-1.6-1.el8.s390x.rpmAZpython-pygraphviz-debugsource-1.6-1.el8.s390x.rpm5Zpython3-pygraphviz-debuginfo-1.6-1.el8.s390x.rpm4Zpython3-pygraphviz-1.6-1.el8.x86_64.rpmAZpython-pygraphviz-debugsource-1.6-1.el8.x86_64.rpm5Zpython3-pygraphviz-debuginfo-1.6-1.el8.x86_64.rpm29 7]BBBBBBBBBBBBBBBBBBBBBBBBnewpackageyaml-cpp-0.6.2-3.el8lO\4yaml-cpp-0.6.2-3.el8.src.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmN4yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-static-0.6.2-3.el8.aarch64.rpm\4yaml-cpp-0.6.2-3.el8.aarch64.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-static-0.6.2-3.el8.ppc64le.rpm\4yaml-cpp-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmN4yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpm\4yaml-cpp-0.6.2-3.el8.s390x.rpmO4yaml-cpp-static-0.6.2-3.el8.s390x.rpmN4yaml-cpp-devel-0.6.2-3.el8.s390x.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmO4yaml-cpp-static-0.6.2-3.el8.x86_64.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmN4yaml-cpp-devel-0.6.2-3.el8.x86_64.rpm\4yaml-cpp-0.6.2-3.el8.x86_64.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpm\4yaml-cpp-0.6.2-3.el8.src.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmN4yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-static-0.6.2-3.el8.aarch64.rpm\4yaml-cpp-0.6.2-3.el8.aarch64.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-static-0.6.2-3.el8.ppc64le.rpm\4yaml-cpp-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmN4yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpm\4yaml-cpp-0.6.2-3.el8.s390x.rpmO4yaml-cpp-static-0.6.2-3.el8.s390x.rpmN4yaml-cpp-devel-0.6.2-3.el8.s390x.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmO4yaml-cpp-static-0.6.2-3.el8.x86_64.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmN4yaml-cpp-devel-0.6.2-3.el8.x86_64.rpm\4yaml-cpp-0.6.2-3.el8.x86_64.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpme /xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-4.el8 accounts-qml-module-0.7-7.el8 analitza-22.04.1-1.el8 ark-22.04.1-1.el8 artikulate-22.04.1-1.el8 baloo-widgets-22.04.1-1.el8 blinken-22.04.1-1.el8 bluedevil-5.24.6-1.el8 bomber-22.04.1-1.el8 bovo-22.04.1-1.el8 breeze-gtk-5.24.6-1.el8 breeze-icon-theme-5.96.0-1.el8 cervisia-22.04.1-1.el8 colord-kde-0.5.0-16.el8 copyq-6.1.0-2.el8 digikam-7.8.0-1.el8 dolphin-22.04.1-1.el8 dolphin-plugins-22.04.1-1.el8 dragon-22.04.1-1.el8 extra-cmake-modules-5.96.0-1.el8 filelight-22.04.1-1.el8 gnugo-3.8-27.el8 granatier-22.04.1-1.el8 grantlee-qt5-5.2.0-12.el8 gwenview-22.04.1-1.el8 juk-22.04.1-1.el8 k3b-21.12.2-1.el8 kaccounts-integration-22.04.1-1.el8 kaccounts-providers-22.04.1-1.el8 kactivitymanagerd-5.24.6-1.el8 kalgebra-22.04.1-1.el8 kamera-22.04.1-1.el8 kamoso-22.04.1-1.el8 kanagram-22.04.1-1.el8 kapman-22.04.1-1.el8 kapptemplate-22.04.1-1.el8 kate-22.04.1-1.el8 katomic-22.04.1-1.el8 kbackup-22.04.1-1.el8 kblackbox-22.04.1-1.el8 kblocks-22.04.1-1.el8 kbounce-22.04.1-1.el8 kbruch-22.04.1-1.el8 kcachegrind-22.04.1-1.el8 kcalc-22.04.1-1.el8 kcharselect-22.04.1-1.el8 kcm_systemd-1.2.1-20.el8 kcolorchooser-22.04.1-1.el8 kcolorpicker-0.2.0-1.el8 kcron-22.04.1-1.el8 kdb-3.2.0-9.el8 kde-cli-tools-5.24.6-1.el8 kde-connect-22.04.1-2.el8 kde-dev-scripts-22.04.1-1.el8 kde-dev-utils-22.04.1-1.el8 kde-filesystem-4-67.el8 kde-gtk-config-5.24.6-1.el8 kde-print-manager-22.04.1-1.el8 kde-settings-36.1-1.el8.1 kdebugsettings-22.04.1-1.el8 kdecoration-5.24.6-1.el8 kdeedu-data-22.04.1-1.el8 kdegraphics-mobipocket-22.04.1-1.el8 kdegraphics-thumbnailers-22.04.1-1.el8 kdenetwork-filesharing-22.04.1-1.el8 kdeplasma-addons-5.24.6-1.el8 kdesdk-kioslaves-22.04.1-1.el8 kdesdk-thumbnailers-22.04.1-1.el8 kdevelop-22.04.3-2.el8 kdevelop-pg-qt-2.2.1-6.el8 kdf-22.04.1-1.el8 kdiagram-2.8.0-4.el8 kdialog-22.04.1-1.el8 kdiamond-22.04.1-1.el8 kdnssd-22.04.1-1.el8 keditbookmarks-22.04.1-1.el8 kexi-3.2.0-4.el8 kf5-5.96.0-1.el8 kf5-akonadi-contacts-21.12.2-1.el8 kf5-akonadi-mime-22.04.1-2.el8 kf5-akonadi-notes-22.04.1-1.el8 kf5-akonadi-search-22.04.1-1.el8 kf5-akonadi-server-22.04.1-1.el8 kf5-attica-5.96.0-1.el8 kf5-audiocd-kio-22.04.1-1.el8 kf5-baloo-5.96.0-1.el8 kf5-bluez-qt-5.96.0-1.el8 kf5-frameworkintegration-5.96.0-1.el8 kf5-grantleetheme-22.04.1-1.el8 kf5-kactivities-5.96.0-1.el8 kf5-kactivities-stats-5.96.0-1.el8 kf5-kapidox-5.96.0-1.el8 kf5-karchive-5.96.0-1.el8 kf5-kauth-5.96.0-1.el8 kf5-kblog-20.04.3-5.el8 kf5-kbookmarks-5.96.0-1.el8 kf5-kcalendarcore-5.96.0-1.el8 kf5-kcalendarutils-22.04.1-1.el8 kf5-kcmutils-5.96.0-1.el8 kf5-kcodecs-5.96.0-1.el8 kf5-kcompletion-5.96.0-1.el8 kf5-kconfig-5.96.0-1.el8 kf5-kconfigwidgets-5.96.0-1.el8 kf5-kcontacts-5.96.0-1.el8 kf5-kcoreaddons-5.96.0-1.el8 kf5-kcrash-5.96.0-1.el8 kf5-kdav-5.96.0-1.el8 kf5-kdbusaddons-5.96.0-1.el8 kf5-kdeclarative-5.96.0-1.el8 kf5-kded-5.96.0-1.el8 kf5-kdelibs4support-5.96.0-1.el8 kf5-kdesignerplugin-5.96.0-1.el8 kf5-kdesu-5.96.0-1.el8 kf5-kdewebkit-5.96.0-1.el8 kf5-kdnssd-5.96.0-1.el8 kf5-kdoctools-5.96.0-1.el8 kf5-kemoticons-5.96.0-1.el8 kf5-kfilemetadata-5.96.0-1.el8 kf5-kglobalaccel-5.96.0-1.el8 kf5-kguiaddons-5.96.0-1.el8 kf5-kholidays-5.96.0-1.el8 kf5-khtml-5.96.0-1.el8 kf5-ki18n-5.96.0-1.el8 kf5-kiconthemes-5.96.0-1.el8 kf5-kidentitymanagement-22.04.1-1.el8 kf5-kidletime-5.96.0-1.el8 kf5-kimageformats-5.96.0-1.el8 kf5-kimap-22.04.1-1.el8 kf5-kinit-5.96.0-1.el8 kf5-kio-5.96.0-1.el8 kf5-kipi-plugins-22.04.1-1.el8 kf5-kirigami-1.1.0-17.el8 kf5-kirigami2-5.96.0-1.el8 kf5-kirigami2-addons-21.05-4.el8 kf5-kitemmodels-5.96.0-1.el8 kf5-kitemviews-5.96.0-1.el8 kf5-kitinerary-22.04.1-1.el8 kf5-kjobwidgets-5.96.0-1.el8 kf5-kjs-5.96.0-1.el8 kf5-kjsembed-5.96.0-1.el8 kf5-kldap-22.04.1-1.el8 kf5-kmailtransport-22.04.1-1.el8 kf5-kmbox-22.04.1-1.el8 kf5-kmediaplayer-5.96.0-1.el8 kf5-kmime-22.04.1-1.el8 kf5-knewstuff-5.96.0-1.el8 kf5-knotifications-5.96.0-1.el8 kf5-knotifyconfig-5.96.0-1.el8 kf5-kontactinterface-22.04.1-1.el8 kf5-kpackage-5.96.0-1.el8 kf5-kparts-5.96.0-1.el8 kf5-kpeople-5.96.0-1.el8 kf5-kpimtextedit-22.04.3-1.el8 kf5-kpkpass-22.04.1-1.el8 kf5-kplotting-5.96.0-1.el8 kf5-kpty-5.96.0-1.el8 kf5-kquickcharts-5.96.0-1.el8 kf5-kross-5.96.0-1.el8 kf5-kross-interpreters-21.12.2-1.el8 kf5-krunner-5.96.0-1.el8 kf5-kservice-5.96.0-1.el8 kf5-ksmtp-22.04.1-1.el8 kf5-ktexteditor-5.96.0-1.el8 kf5-ktextwidgets-5.96.0-1.el8 kf5-ktnef-22.04.1-1.el8 kf5-kunitconversion-5.96.0-1.el8 kf5-kwallet-5.96.0-1.el8 kf5-kwayland-5.96.0-1.el8 kf5-kwidgetsaddons-5.96.0-1.el8 kf5-kwindowsystem-5.96.0-1.el8 kf5-kxmlgui-5.96.0-1.el8 kf5-kxmlrpcclient-5.96.0-1.el8 kf5-libgravatar-21.12.2-1.el8 kf5-libkcddb-22.04.1-1.el8 kf5-libkcompactdisc-22.04.1-1.el8 kf5-libkdcraw-22.04.1-1.el8 kf5-libkdepim-22.04.1-1.el8 kf5-libkexiv2-22.04.1-1.el8 kf5-libkgeomap-20.08.3-5.el8 kf5-libkipi-22.04.1-1.el8 kf5-libkleo-21.12.2-1.el8 kf5-libksane-22.04.1-1.el8 kf5-libksieve-21.12.2-1.el8 kf5-modemmanager-qt-5.96.0-1.el8 kf5-networkmanager-qt-5.96.0-1.el8 kf5-pimcommon-21.12.2-1.el8 kf5-plasma-5.96.0-1.el8 kf5-prison-5.96.0-1.el8 kf5-purpose-5.96.0-1.el8 kf5-solid-5.96.0-1.el8 kf5-sonnet-5.96.0-1.el8 kf5-syndication-5.96.0-1.el8 kf5-syntax-highlighting-5.96.0-1.el8 kf5-threadweaver-5.96.0-1.el8 kfind-22.04.1-1.el8 kfloppy-22.04.1-1.el8 kfourinline-22.04.1-1.el8 kgeography-22.04.1-1.el8 kgoldrunner-22.04.1-1.el8 kgpg-21.12.2-1.el8 khangman-22.04.1-1.el8 khelpcenter-22.04.1-1.el8 khotkeys-5.24.6-1.el8 kigo-22.04.1-1.el8 killbots-22.04.1-1.el8 kimageannotator-0.6.0-1.el8 kinfocenter-5.24.6-2.el8 kiriki-22.04.1-1.el8 kiten-22.04.1-1.el8 kjumpingcube-22.04.1-1.el8 kleopatra-21.12.2-1.el8 klettres-22.04.1-1.el8 klickety-22.04.1-1.el8 klines-22.04.1-1.el8 kmag-22.04.1-1.el8 kmahjongg-22.04.1-1.el8 kmenuedit-5.24.6-1.el8 kmines-22.04.1-1.el8 kmix-22.04.1-1.el8 kmousetool-22.04.1-1.el8 kmouth-22.04.1-1.el8 kmplot-22.04.1-1.el8 knavalbattle-22.04.1-1.el8 knetwalk-22.04.1-1.el8 kolf-22.04.1-1.el8 kollision-22.04.1-1.el8 kolourpaint-22.04.1-1.el8 kompare-22.04.1-1.el8 konqueror-22.04.1-1.el8 konquest-22.04.1-1.el8 konsole5-22.04.1-1.el8 konversation-22.04.1-1.el8 kproperty-3.2.0-5.el8 kqtquickcharts-22.04.1-1.el8 krdc-22.04.1-1.el8 kreport-3.2.0-9.el8 kreversi-22.04.1-1.el8 krfb-22.04.1-1.el8 kruler-22.04.1-1.el8 kscreen-5.24.6-1.el8 kscreenlocker-5.24.6-1.el8 kshisen-22.04.1-1.el8 ksnakeduel-22.04.1-1.el8 ksnip-1.10.0-1.el8 kspaceduel-22.04.1-1.el8 ksquares-22.04.1-1.el8 ksshaskpass-5.24.6-1.el8 ksudoku-22.04.1-1.el8 ksysguard-5.22.0-6.el8 ksystemlog-22.04.1-1.el8 ksystemstats-5.24.6-1.el8 kteatime-22.04.1-1.el8 ktimer-22.04.1-1.el8 ktouch-22.04.1-1.el8 ktuberling-22.04.1-1.el8 kturtle-22.04.1-1.el8 kubrick-22.04.1-1.el8 kuserfeedback-1.2.0-2.el8 kwalletmanager5-22.04.1-1.el8 kwayland-integration-5.24.6-1.el8 kwayland-server-5.24.6-1.el8 kwebkitpart-1.4.0-0.11.20190110.el8 kwin-5.24.6-1.el8 kwordquiz-22.04.1-1.el8 kwrited-5.24.6-1.el8 layer-shell-qt-5.24.6-1.el8 libaccounts-glib-1.25-8.el8 libaccounts-qt-1.16-5.el8 libkdegames-22.04.1-1.el8 libkeduvocdocument-22.04.1-1.el8 libkgapi-22.04.1-1.el8 libkmahjongg-22.04.1-1.el8 libkolabxml-1.2.0-9.el8 libkomparediff2-22.04.1-1.el8 libkscreen-qt5-5.24.6-1.el8 libksysguard-5.24.6-1.el8 lskat-22.04.1-1.el8 maliit-framework-2.0.0-5.el8 marble-22.04.1-1.el8 okteta-0.26.4-5.el8 okular-22.04.1-1.el8 oxygen-icon-theme-5.96.0-1.el8 pam-kwallet-5.24.6-1.el8 parley-22.04.1-1.el8 phonon-4.11.1-9.el8 phonon-backend-gstreamer-4.10.0-7.el8 picmi-22.04.1-1.el8 plasma-applet-translator-0.8-4.el8 plasma-applet-weather-widget-1.6.10-10.el8 plasma-breeze-5.24.6-1.el8 plasma-browser-integration-5.24.6-1.el8 plasma-desktop-5.24.6-1.el8 plasma-disks-5.24.6-1.el8 plasma-drkonqi-5.24.6-1.el8 plasma-firewall-5.24.6-1.el8 plasma-integration-5.24.6-1.el8 plasma-mediacenter-5.7.5-17.el8 plasma-milou-5.24.6-1.el8 plasma-nm-5.24.6-1.el8 plasma-oxygen-5.24.6-1.el8 plasma-pa-5.24.6-1.el8 plasma-pass-1.2.0-4.el8 plasma-pk-updates-0.3.2-12.el8 plasma-sdk-5.24.6-1.el8 plasma-systemmonitor-5.24.6-1.el8 plasma-systemsettings-5.24.6-1.el8 plasma-thunderbolt-5.24.6-1.el8 plasma-vault-5.24.6-1.el8 plasma-wayland-protocols-1.7.0-1.el8 plasma-workspace-5.24.6-2.el8 plasma-workspace-wallpapers-5.24.6-1.el8 polkit-kde-5.24.6-1.el8 polkit-qt-1-0.114.0-3.el8 powerdevil-5.24.6-1.el8 poxml-22.04.1-1.el8 pulseaudio-qt-1.3-2.el8 qca-2.3.4-2.el8 qqc2-desktop-style-5.96.0-1.el8 qt5-qtaccountsservice-0.6.0-18.el8 qt5-qtcharts-5.15.3-1.el8 qt5-qtdatavis3d-5.15.3-1.el8 qt5-qtenginio-1.6.2-38.el8 qt5-qtfeedback-20180903gita14bd0b-4.el8 qt5-qtgamepad-5.15.3-1.el8 qt5-qtnetworkauth-5.15.3-1.el8 qt5-qtremoteobjects-5.15.3-1.el8 qt5-qtscxml-5.15.3-1.el8 qt5-qtspeech-5.15.3-1.el8 qt5-qtstyleplugins-5.0.0-47.el8 qt5-qtvirtualkeyboard-5.15.3-1.el8 qt5-qtwebengine-5.15.8-5.el8.1 qt5-qtwebkit-5.212.0-0.63.alpha4.el8 qt5-qtwebview-5.15.3-1.el8 qt5ct-1.1-8.el8 qtkeychain-0.11.1-4.el8 rocs-22.04.1-1.el8 sddm-0.19.0^git20220321.e67307e-2.el8.3 sddm-kcm-5.24.6-1.el8 signon-8.60-10.el8 signon-kwallet-extension-22.04.1-1.el8 signon-plugin-oauth2-0.24-4.el8 signon-ui-0.15-17.el8 skanlite-22.04.1-1.el8 spectacle-22.04.1-1.el8 step-22.04.1-1.el8 svgpart-22.04.1-1.el8 sweeper-22.04.1-1.el8 umbrello-22.04.1-1.el8 xdg-desktop-portal-kde-5.24.6-1.el8;@accounts-qml-module-0.7-7.el8.src.rpm@accounts-qml-module-0.7-7.el8.aarch64.rpm@@accounts-qml-module-doc-0.7-7.el8.noarch.rpmk@accounts-qml-module-debugsource-0.7-7.el8.aarch64.rpmj@accounts-qml-module-debuginfo-0.7-7.el8.aarch64.rpm@accounts-qml-module-0.7-7.el8.ppc64le.rpmk@accounts-qml-module-debugsource-0.7-7.el8.ppc64le.rpmj@accounts-qml-module-debuginfo-0.7-7.el8.ppc64le.rpm@accounts-qml-module-0.7-7.el8.s390x.rpmk@accounts-qml-module-debugsource-0.7-7.el8.s390x.rpmj@accounts-qml-module-debuginfo-0.7-7.el8.s390x.rpm@accounts-qml-module-0.7-7.el8.x86_64.rpmk@accounts-qml-module-debugsource-0.7-7.el8.x86_64.rpmj@accounts-qml-module-debuginfo-0.7-7.el8.x86_64.rpm analitza-22.04.1-1.el8.src.rpm analitza-22.04.1-1.el8.aarch64.rpm] analitza-devel-22.04.1-1.el8.aarch64.rpm\ analitza-debugsource-22.04.1-1.el8.aarch64.rpm[ analitza-debuginfo-22.04.1-1.el8.aarch64.rpm analitza-22.04.1-1.el8.ppc64le.rpm] analitza-devel-22.04.1-1.el8.ppc64le.rpm\ analitza-debugsource-22.04.1-1.el8.ppc64le.rpm[ analitza-debuginfo-22.04.1-1.el8.ppc64le.rpm analitza-22.04.1-1.el8.s390x.rpm] analitza-devel-22.04.1-1.el8.s390x.rpm\ analitza-debugsource-22.04.1-1.el8.s390x.rpm[ analitza-debuginfo-22.04.1-1.el8.s390x.rpm analitza-22.04.1-1.el8.x86_64.rpm] analitza-devel-22.04.1-1.el8.x86_64.rpm\ analitza-debugsource-22.04.1-1.el8.x86_64.rpm[ analitza-debuginfo-22.04.1-1.el8.x86_64.rpm ark-22.04.1-1.el8.src.rpm ark-22.04.1-1.el8.aarch64.rpm` ark-libs-22.04.1-1.el8.aarch64.rpm_ ark-debugsource-22.04.1-1.el8.aarch64.rpm^ ark-debuginfo-22.04.1-1.el8.aarch64.rpma ark-libs-debuginfo-22.04.1-1.el8.aarch64.rpm ark-22.04.1-1.el8.ppc64le.rpm` ark-libs-22.04.1-1.el8.ppc64le.rpm_ ark-debugsource-22.04.1-1.el8.ppc64le.rpm^ ark-debuginfo-22.04.1-1.el8.ppc64le.rpma ark-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm ark-22.04.1-1.el8.s390x.rpm` ark-libs-22.04.1-1.el8.s390x.rpm_ ark-debugsource-22.04.1-1.el8.s390x.rpm^ ark-debuginfo-22.04.1-1.el8.s390x.rpma ark-libs-debuginfo-22.04.1-1.el8.s390x.rpm ark-22.04.1-1.el8.x86_64.rpm` ark-libs-22.04.1-1.el8.x86_64.rpm_ ark-debugsource-22.04.1-1.el8.x86_64.rpm^ ark-debuginfo-22.04.1-1.el8.x86_64.rpma ark-libs-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-22.04.1-1.el8.src.rpm artikulate-22.04.1-1.el8.aarch64.rpm artikulate-libs-22.04.1-1.el8.aarch64.rpm artikulate-debugsource-22.04.1-1.el8.aarch64.rpm artikulate-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-22.04.1-1.el8.ppc64le.rpm artikulate-libs-22.04.1-1.el8.ppc64le.rpm artikulate-debugsource-22.04.1-1.el8.ppc64le.rpm artikulate-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-22.04.1-1.el8.s390x.rpm artikulate-libs-22.04.1-1.el8.s390x.rpm artikulate-debugsource-22.04.1-1.el8.s390x.rpm artikulate-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-libs-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-22.04.1-1.el8.x86_64.rpm artikulate-libs-22.04.1-1.el8.x86_64.rpm artikulate-debugsource-22.04.1-1.el8.x86_64.rpm artikulate-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.x86_64.rpm baloo-widgets-22.04.1-1.el8.src.rpm baloo-widgets-22.04.1-1.el8.aarch64.rpm) baloo-widgets-devel-22.04.1-1.el8.aarch64.rpm( baloo-widgets-debugsource-22.04.1-1.el8.aarch64.rpm' baloo-widgets-debuginfo-22.04.1-1.el8.aarch64.rpm baloo-widgets-22.04.1-1.el8.ppc64le.rpm) baloo-widgets-devel-22.04.1-1.el8.ppc64le.rpm( baloo-widgets-debugsource-22.04.1-1.el8.ppc64le.rpm' baloo-widgets-debuginfo-22.04.1-1.el8.ppc64le.rpm baloo-widgets-22.04.1-1.el8.s390x.rpm) baloo-widgets-devel-22.04.1-1.el8.s390x.rpm( baloo-widgets-debugsource-22.04.1-1.el8.s390x.rpm' baloo-widgets-debuginfo-22.04.1-1.el8.s390x.rpm baloo-widgets-22.04.1-1.el8.x86_64.rpm) baloo-widgets-devel-22.04.1-1.el8.x86_64.rpm( baloo-widgets-debugsource-22.04.1-1.el8.x86_64.rpm' baloo-widgets-debuginfo-22.04.1-1.el8.x86_64.rpm blinken-22.04.1-1.el8.src.rpm blinken-22.04.1-1.el8.aarch64.rpmc blinken-debugsource-22.04.1-1.el8.aarch64.rpmb blinken-debuginfo-22.04.1-1.el8.aarch64.rpm blinken-22.04.1-1.el8.ppc64le.rpmc blinken-debugsource-22.04.1-1.el8.ppc64le.rpmb blinken-debuginfo-22.04.1-1.el8.ppc64le.rpm blinken-22.04.1-1.el8.s390x.rpmc blinken-debugsource-22.04.1-1.el8.s390x.rpmb blinken-debuginfo-22.04.1-1.el8.s390x.rpm blinken-22.04.1-1.el8.x86_64.rpmc blinken-debugsource-22.04.1-1.el8.x86_64.rpmb blinken-debuginfo-22.04.1-1.el8.x86_64.rpmAbluedevil-5.24.6-1.el8.src.rpmAbluedevil-5.24.6-1.el8.aarch64.rpm bluedevil-debugsource-5.24.6-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.6-1.el8.aarch64.rpmAbluedevil-5.24.6-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.6-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.6-1.el8.ppc64le.rpmAbluedevil-5.24.6-1.el8.s390x.rpm bluedevil-debugsource-5.24.6-1.el8.s390x.rpm bluedevil-debuginfo-5.24.6-1.el8.s390x.rpmAbluedevil-5.24.6-1.el8.x86_64.rpm bluedevil-debugsource-5.24.6-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.6-1.el8.x86_64.rpm bomber-22.04.1-1.el8.aarch64.rpm+ bomber-debugsource-22.04.1-1.el8.aarch64.rpm* bomber-debuginfo-22.04.1-1.el8.aarch64.rpm bomber-22.04.1-1.el8.ppc64le.rpm+ bomber-debugsource-22.04.1-1.el8.ppc64le.rpm* bomber-debuginfo-22.04.1-1.el8.ppc64le.rpm bomber-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.src.rpm+ bomber-debugsource-22.04.1-1.el8.s390x.rpm* bomber-debuginfo-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.x86_64.rpm+ bomber-debugsource-22.04.1-1.el8.x86_64.rpm* bomber-debuginfo-22.04.1-1.el8.x86_64.rpm bovo-22.04.1-1.el8.src.rpm bovo-22.04.1-1.el8.aarch64.rpm- bovo-debugsource-22.04.1-1.el8.aarch64.rpm, bovo-debuginfo-22.04.1-1.el8.aarch64.rpm bovo-22.04.1-1.el8.ppc64le.rpm- bovo-debugsource-22.04.1-1.el8.ppc64le.rpm, bovo-debuginfo-22.04.1-1.el8.ppc64le.rpm bovo-22.04.1-1.el8.s390x.rpm- bovo-debugsource-22.04.1-1.el8.s390x.rpm, bovo-debuginfo-22.04.1-1.el8.s390x.rpm bovo-22.04.1-1.el8.x86_64.rpm- bovo-debugsource-22.04.1-1.el8.x86_64.rpm, bovo-debuginfo-22.04.1-1.el8.x86_64.rpmdbreeze-gtk-5.24.6-1.el8.src.rpmdbreeze-gtk-5.24.6-1.el8.noarch.rpmBbreeze-gtk-common-5.24.6-1.el8.noarch.rpmCbreeze-gtk-gtk2-5.24.6-1.el8.noarch.rpmDbreeze-gtk-gtk3-5.24.6-1.el8.noarch.rpmEbreeze-gtk-gtk4-5.24.6-1.el8.noarch.rpm; breeze-icon-theme-5.96.0-1.el8.src.rpm; breeze-icon-theme-5.96.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm! cervisia-22.04.1-1.el8.src.rpm! cervisia-22.04.1-1.el8.aarch64.rpme cervisia-debugsource-22.04.1-1.el8.aarch64.rpmd cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm! cervisia-22.04.1-1.el8.ppc64le.rpme cervisia-debugsource-22.04.1-1.el8.ppc64le.rpmd cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm! cervisia-22.04.1-1.el8.s390x.rpme cervisia-debugsource-22.04.1-1.el8.s390x.rpmd cervisia-debuginfo-22.04.1-1.el8.s390x.rpm! cervisia-22.04.1-1.el8.x86_64.rpme cervisia-debugsource-22.04.1-1.el8.x86_64.rpmd cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm"?colord-kde-0.5.0-16.el8.src.rpm"?colord-kde-0.5.0-16.el8.aarch64.rpmg?colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm"?colord-kde-0.5.0-16.el8.ppc64le.rpmg?colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmf?colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm"?colord-kde-0.5.0-16.el8.s390x.rpmg?colord-kde-debugsource-0.5.0-16.el8.s390x.rpmf?colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm"?colord-kde-0.5.0-16.el8.x86_64.rpmg?colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm+copyq-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.src.rpm+copyq-6.1.0-2.el8.aarch64.rpm/+copyq-debugsource-6.1.0-2.el8.aarch64.rpm.+copyq-debuginfo-6.1.0-2.el8.aarch64.rpm/+copyq-debugsource-6.1.0-2.el8.ppc64le.rpm.+copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.s390x.rpm/+copyq-debugsource-6.1.0-2.el8.s390x.rpm.+copyq-debuginfo-6.1.0-2.el8.s390x.rpm+copyq-6.1.0-2.el8.x86_64.rpm/+copyq-debugsource-6.1.0-2.el8.x86_64.rpm.+copyq-debuginfo-6.1.0-2.el8.x86_64.rpm,sdigikam-7.8.0-1.el8.src.rpm,sdigikam-7.8.0-1.el8.aarch64.rpmysdigikam-libs-7.8.0-1.el8.aarch64.rpmxsdigikam-devel-7.8.0-1.el8.aarch64.rpm]sdigikam-doc-7.8.0-1.el8.noarch.rpmwsdigikam-debugsource-7.8.0-1.el8.aarch64.rpmvsdigikam-debuginfo-7.8.0-1.el8.aarch64.rpmzsdigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm,sdigikam-7.8.0-1.el8.ppc64le.rpmysdigikam-libs-7.8.0-1.el8.ppc64le.rpmxsdigikam-devel-7.8.0-1.el8.ppc64le.rpmwsdigikam-debugsource-7.8.0-1.el8.ppc64le.rpmvsdigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmzsdigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm,sdigikam-7.8.0-1.el8.s390x.rpmysdigikam-libs-7.8.0-1.el8.s390x.rpmxsdigikam-devel-7.8.0-1.el8.s390x.rpmwsdigikam-debugsource-7.8.0-1.el8.s390x.rpmvsdigikam-debuginfo-7.8.0-1.el8.s390x.rpmzsdigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm,sdigikam-7.8.0-1.el8.x86_64.rpmysdigikam-libs-7.8.0-1.el8.x86_64.rpmxsdigikam-devel-7.8.0-1.el8.x86_64.rpmwsdigikam-debugsource-7.8.0-1.el8.x86_64.rpmvsdigikam-debuginfo-7.8.0-1.el8.x86_64.rpmzsdigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm3 dolphin-libs-22.04.1-1.el8.aarch64.rpm2 dolphin-devel-22.04.1-1.el8.aarch64.rpm1 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm0 dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm4 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm3 dolphin-libs-22.04.1-1.el8.ppc64le.rpm2 dolphin-devel-22.04.1-1.el8.ppc64le.rpm1 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm0 dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm4 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm3 dolphin-libs-22.04.1-1.el8.s390x.rpm2 dolphin-devel-22.04.1-1.el8.s390x.rpm1 dolphin-debugsource-22.04.1-1.el8.s390x.rpm0 dolphin-debuginfo-22.04.1-1.el8.s390x.rpm4 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm3 dolphin-libs-22.04.1-1.el8.x86_64.rpm2 dolphin-devel-22.04.1-1.el8.x86_64.rpm1 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm0 dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm4 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm6 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm5 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm6 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm5 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm6 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm5 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm6 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm5 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm# dragon-22.04.1-1.el8.src.rpm# dragon-22.04.1-1.el8.aarch64.rpmi dragon-debugsource-22.04.1-1.el8.aarch64.rpmh dragon-debuginfo-22.04.1-1.el8.aarch64.rpm# dragon-22.04.1-1.el8.ppc64le.rpmi dragon-debugsource-22.04.1-1.el8.ppc64le.rpmh dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm# dragon-22.04.1-1.el8.s390x.rpmi dragon-debugsource-22.04.1-1.el8.s390x.rpmh dragon-debuginfo-22.04.1-1.el8.s390x.rpm# dragon-22.04.1-1.el8.x86_64.rpmi dragon-debugsource-22.04.1-1.el8.x86_64.rpmh dragon-debuginfo-22.04.1-1.el8.x86_64.rpm< extra-cmake-modules-5.96.0-1.el8.src.rpm< extra-cmake-modules-5.96.0-1.el8.noarch.rpmTfilelight-22.04.1-1.el8.src.rpmTfilelight-22.04.1-1.el8.aarch64.rpm8Tfilelight-debugsource-22.04.1-1.el8.aarch64.rpm7Tfilelight-debuginfo-22.04.1-1.el8.aarch64.rpmTfilelight-22.04.1-1.el8.ppc64le.rpm8Tfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm7Tfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpmTfilelight-22.04.1-1.el8.s390x.rpm8Tfilelight-debugsource-22.04.1-1.el8.s390x.rpm7Tfilelight-debuginfo-22.04.1-1.el8.s390x.rpmTfilelight-22.04.1-1.el8.x86_64.rpm8Tfilelight-debugsource-22.04.1-1.el8.x86_64.rpm7Tfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm-jgnugo-3.8-27.el8.src.rpm-jgnugo-3.8-27.el8.aarch64.rpmajgnugo-debugsource-3.8-27.el8.aarch64.rpm`jgnugo-debuginfo-3.8-27.el8.aarch64.rpm-jgnugo-3.8-27.el8.ppc64le.rpmajgnugo-debugsource-3.8-27.el8.ppc64le.rpm`jgnugo-debuginfo-3.8-27.el8.ppc64le.rpm-jgnugo-3.8-27.el8.s390x.rpmajgnugo-debugsource-3.8-27.el8.s390x.rpm`jgnugo-debuginfo-3.8-27.el8.s390x.rpm-jgnugo-3.8-27.el8.x86_64.rpmajgnugo-debugsource-3.8-27.el8.x86_64.rpm`jgnugo-debuginfo-3.8-27.el8.x86_64.rpm. granatier-22.04.1-1.el8.src.rpm. granatier-22.04.1-1.el8.aarch64.rpmc granatier-debugsource-22.04.1-1.el8.aarch64.rpmb granatier-debuginfo-22.04.1-1.el8.aarch64.rpm. granatier-22.04.1-1.el8.ppc64le.rpmc granatier-debugsource-22.04.1-1.el8.ppc64le.rpmb granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm. granatier-22.04.1-1.el8.s390x.rpmc granatier-debugsource-22.04.1-1.el8.s390x.rpmb granatier-debuginfo-22.04.1-1.el8.s390x.rpm. granatier-22.04.1-1.el8.x86_64.rpmc granatier-debugsource-22.04.1-1.el8.x86_64.rpmb granatier-debuginfo-22.04.1-1.el8.x86_64.rpmB grantlee-qt5-5.2.0-12.el8.src.rpmB grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpmj grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmB grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmB grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmB grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm5Tgwenview-22.04.1-1.el8.src.rpm5Tgwenview-22.04.1-1.el8.aarch64.rpm$Tgwenview-libs-22.04.1-1.el8.aarch64.rpm#Tgwenview-debugsource-22.04.1-1.el8.aarch64.rpm"Tgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm5Tgwenview-22.04.1-1.el8.ppc64le.rpm$Tgwenview-libs-22.04.1-1.el8.ppc64le.rpm#Tgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm"Tgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm5Tgwenview-22.04.1-1.el8.s390x.rpm$Tgwenview-libs-22.04.1-1.el8.s390x.rpm#Tgwenview-debugsource-22.04.1-1.el8.s390x.rpm"Tgwenview-debuginfo-22.04.1-1.el8.s390x.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm5Tgwenview-22.04.1-1.el8.x86_64.rpm$Tgwenview-libs-22.04.1-1.el8.x86_64.rpm#Tgwenview-debugsource-22.04.1-1.el8.x86_64.rpm"Tgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm6 juk-22.04.1-1.el8.src.rpm6 juk-22.04.1-1.el8.aarch64.rpm' juk-debugsource-22.04.1-1.el8.aarch64.rpm& juk-debuginfo-22.04.1-1.el8.aarch64.rpm6 juk-22.04.1-1.el8.ppc64le.rpm' juk-debugsource-22.04.1-1.el8.ppc64le.rpm& juk-debuginfo-22.04.1-1.el8.ppc64le.rpm6 juk-22.04.1-1.el8.s390x.rpm' juk-debugsource-22.04.1-1.el8.s390x.rpm& juk-debuginfo-22.04.1-1.el8.s390x.rpm6 juk-22.04.1-1.el8.x86_64.rpm' juk-debugsource-22.04.1-1.el8.x86_64.rpm& juk-debuginfo-22.04.1-1.el8.x86_64.rpm75k3b-21.12.2-1.el8.src.rpm75k3b-21.12.2-1.el8.aarch64.rpm+5k3b-libs-21.12.2-1.el8.aarch64.rpm*5k3b-devel-21.12.2-1.el8.aarch64.rpm)5k3b-debugsource-21.12.2-1.el8.aarch64.rpm(5k3b-debuginfo-21.12.2-1.el8.aarch64.rpm,5k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm75k3b-21.12.2-1.el8.ppc64le.rpm+5k3b-libs-21.12.2-1.el8.ppc64le.rpm*5k3b-devel-21.12.2-1.el8.ppc64le.rpm)5k3b-debugsource-21.12.2-1.el8.ppc64le.rpm(5k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm,5k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm75k3b-21.12.2-1.el8.s390x.rpm+5k3b-libs-21.12.2-1.el8.s390x.rpm*5k3b-devel-21.12.2-1.el8.s390x.rpm)5k3b-debugsource-21.12.2-1.el8.s390x.rpm(5k3b-debuginfo-21.12.2-1.el8.s390x.rpm,5k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm75k3b-21.12.2-1.el8.x86_64.rpm+5k3b-libs-21.12.2-1.el8.x86_64.rpm*5k3b-devel-21.12.2-1.el8.x86_64.rpm)5k3b-debugsource-21.12.2-1.el8.x86_64.rpm(5k3b-debuginfo-21.12.2-1.el8.x86_64.rpm,5k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm8 kaccounts-integration-22.04.1-1.el8.src.rpm8 kaccounts-integration-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm8 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kaccounts-integration-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm8 kaccounts-integration-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpm> kaccounts-providers-22.04.1-1.el8.src.rpm> kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpm> kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmFkactivitymanagerd-5.24.6-1.el8.src.rpmFkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmFkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmFkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmFkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpmA kalgebra-22.04.1-1.el8.src.rpmA kalgebra-22.04.1-1.el8.aarch64.rpm| kalgebra-debugsource-22.04.1-1.el8.aarch64.rpm{ kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpmA kalgebra-22.04.1-1.el8.x86_64.rpm| kalgebra-debugsource-22.04.1-1.el8.x86_64.rpm{ kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm9 kamera-22.04.1-1.el8.src.rpm9 kamera-22.04.1-1.el8.aarch64.rpm1 kamera-debugsource-22.04.1-1.el8.aarch64.rpm0 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm9 kamera-22.04.1-1.el8.ppc64le.rpm1 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm0 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kamera-22.04.1-1.el8.s390x.rpm1 kamera-debugsource-22.04.1-1.el8.s390x.rpm0 kamera-debuginfo-22.04.1-1.el8.s390x.rpm9 kamera-22.04.1-1.el8.x86_64.rpm1 kamera-debugsource-22.04.1-1.el8.x86_64.rpm0 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm: kamoso-22.04.1-1.el8.src.rpm: kamoso-22.04.1-1.el8.aarch64.rpm3 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm2 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm: kamoso-22.04.1-1.el8.ppc64le.rpm3 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm2 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamoso-22.04.1-1.el8.s390x.rpm3 kamoso-debugsource-22.04.1-1.el8.s390x.rpm2 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm: kamoso-22.04.1-1.el8.x86_64.rpm3 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm2 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm; kanagram-22.04.1-1.el8.src.rpm; kanagram-22.04.1-1.el8.aarch64.rpm5 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm4 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm; kanagram-22.04.1-1.el8.ppc64le.rpm5 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm4 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm; kanagram-22.04.1-1.el8.s390x.rpm5 kanagram-debugsource-22.04.1-1.el8.s390x.rpm4 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm; kanagram-22.04.1-1.el8.x86_64.rpm5 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm4 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm/ kapman-22.04.1-1.el8.src.rpm/ kapman-22.04.1-1.el8.aarch64.rpmf kapman-debugsource-22.04.1-1.el8.aarch64.rpme kapman-debuginfo-22.04.1-1.el8.aarch64.rpm/ kapman-22.04.1-1.el8.ppc64le.rpmf kapman-debugsource-22.04.1-1.el8.ppc64le.rpme kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kapman-22.04.1-1.el8.s390x.rpmf kapman-debugsource-22.04.1-1.el8.s390x.rpme kapman-debuginfo-22.04.1-1.el8.s390x.rpm/ kapman-22.04.1-1.el8.x86_64.rpmf kapman-debugsource-22.04.1-1.el8.x86_64.rpme kapman-debuginfo-22.04.1-1.el8.x86_64.rpm< kapptemplate-22.04.1-1.el8.src.rpm< kapptemplate-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm< kapptemplate-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm< kapptemplate-22.04.1-1.el8.s390x.rpm7 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm< kapptemplate-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm0 kate-22.04.1-1.el8.src.rpm0 kate-22.04.1-1.el8.aarch64.rpmi kate-plugins-22.04.1-1.el8.aarch64.rpmw kwrite-22.04.1-1.el8.aarch64.rpmh kate-debugsource-22.04.1-1.el8.aarch64.rpmg kate-debuginfo-22.04.1-1.el8.aarch64.rpmj kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmx kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm0 kate-22.04.1-1.el8.ppc64le.rpmi kate-plugins-22.04.1-1.el8.ppc64le.rpmw kwrite-22.04.1-1.el8.ppc64le.rpmh kate-debugsource-22.04.1-1.el8.ppc64le.rpmg kate-debuginfo-22.04.1-1.el8.ppc64le.rpmj kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmx kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kate-22.04.1-1.el8.s390x.rpmi kate-plugins-22.04.1-1.el8.s390x.rpmw kwrite-22.04.1-1.el8.s390x.rpmh kate-debugsource-22.04.1-1.el8.s390x.rpmg kate-debuginfo-22.04.1-1.el8.s390x.rpmj kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmx kwrite-debuginfo-22.04.1-1.el8.s390x.rpm0 kate-22.04.1-1.el8.x86_64.rpmi kate-plugins-22.04.1-1.el8.x86_64.rpmw kwrite-22.04.1-1.el8.x86_64.rpmh kate-debugsource-22.04.1-1.el8.x86_64.rpmg kate-debuginfo-22.04.1-1.el8.x86_64.rpmj kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmx kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm1 katomic-22.04.1-1.el8.src.rpm1 katomic-22.04.1-1.el8.aarch64.rpml katomic-debugsource-22.04.1-1.el8.aarch64.rpmk katomic-debuginfo-22.04.1-1.el8.aarch64.rpm1 katomic-22.04.1-1.el8.ppc64le.rpml katomic-debugsource-22.04.1-1.el8.ppc64le.rpmk katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm1 katomic-22.04.1-1.el8.s390x.rpml katomic-debugsource-22.04.1-1.el8.s390x.rpmk katomic-debuginfo-22.04.1-1.el8.s390x.rpm1 katomic-22.04.1-1.el8.x86_64.rpml katomic-debugsource-22.04.1-1.el8.x86_64.rpmk katomic-debuginfo-22.04.1-1.el8.x86_64.rpmH kbackup-22.04.1-1.el8.src.rpmH kbackup-22.04.1-1.el8.aarch64.rpm" kbackup-debugsource-22.04.1-1.el8.aarch64.rpm! kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmH kbackup-22.04.1-1.el8.ppc64le.rpm" kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm! kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmH kbackup-22.04.1-1.el8.s390x.rpm" kbackup-debugsource-22.04.1-1.el8.s390x.rpm! kbackup-debuginfo-22.04.1-1.el8.s390x.rpmH kbackup-22.04.1-1.el8.x86_64.rpm" kbackup-debugsource-22.04.1-1.el8.x86_64.rpm! kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm2 kblackbox-22.04.1-1.el8.src.rpm2 kblackbox-22.04.1-1.el8.aarch64.rpmn kblackbox-debugsource-22.04.1-1.el8.aarch64.rpmm kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm2 kblackbox-22.04.1-1.el8.ppc64le.rpmn kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpmm kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kblackbox-22.04.1-1.el8.s390x.rpmn kblackbox-debugsource-22.04.1-1.el8.s390x.rpmm kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm2 kblackbox-22.04.1-1.el8.x86_64.rpmn kblackbox-debugsource-22.04.1-1.el8.x86_64.rpmm kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblocks-22.04.1-1.el8.src.rpm3 kblocks-22.04.1-1.el8.aarch64.rpmp kblocks-debugsource-22.04.1-1.el8.aarch64.rpmo kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblocks-22.04.1-1.el8.ppc64le.rpmp kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmo kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblocks-22.04.1-1.el8.s390x.rpmp kblocks-debugsource-22.04.1-1.el8.s390x.rpmo kblocks-debuginfo-22.04.1-1.el8.s390x.rpm3 kblocks-22.04.1-1.el8.x86_64.rpmp kblocks-debugsource-22.04.1-1.el8.x86_64.rpmo kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm4 kbounce-22.04.1-1.el8.src.rpm4 kbounce-22.04.1-1.el8.aarch64.rpmr kbounce-debugsource-22.04.1-1.el8.aarch64.rpmq kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm4 kbounce-22.04.1-1.el8.ppc64le.rpmr kbounce-debugsource-22.04.1-1.el8.ppc64le.rpmq kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kbounce-22.04.1-1.el8.s390x.rpmr kbounce-debugsource-22.04.1-1.el8.s390x.rpmq kbounce-debuginfo-22.04.1-1.el8.s390x.rpm4 kbounce-22.04.1-1.el8.x86_64.rpmr kbounce-debugsource-22.04.1-1.el8.x86_64.rpmq kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm= kbruch-22.04.1-1.el8.src.rpm= kbruch-22.04.1-1.el8.aarch64.rpm9 kbruch-debugsource-22.04.1-1.el8.aarch64.rpm8 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm= kbruch-22.04.1-1.el8.ppc64le.rpm9 kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm8 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm= kbruch-22.04.1-1.el8.s390x.rpm9 kbruch-debugsource-22.04.1-1.el8.s390x.rpm8 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm= kbruch-22.04.1-1.el8.x86_64.rpm9 kbruch-debugsource-22.04.1-1.el8.x86_64.rpm8 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm> kcachegrind-22.04.1-1.el8.src.rpm> kcachegrind-22.04.1-1.el8.aarch64.rpm: kcachegrind-converters-22.04.1-1.el8.aarch64.rpmK qcachegrind-22.04.1-1.el8.aarch64.rpm< kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm> kcachegrind-22.04.1-1.el8.ppc64le.rpm: kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmK qcachegrind-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm; kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmL qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm> kcachegrind-22.04.1-1.el8.s390x.rpm: kcachegrind-converters-22.04.1-1.el8.s390x.rpmK qcachegrind-22.04.1-1.el8.s390x.rpm< kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm; kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmL qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm> kcachegrind-22.04.1-1.el8.x86_64.rpm: kcachegrind-converters-22.04.1-1.el8.x86_64.rpmK qcachegrind-22.04.1-1.el8.x86_64.rpm< kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm? kcalc-22.04.1-1.el8.src.rpm? kcalc-22.04.1-1.el8.aarch64.rpm> kcalc-debugsource-22.04.1-1.el8.aarch64.rpm= kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm? kcalc-22.04.1-1.el8.ppc64le.rpm> kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm= kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcalc-22.04.1-1.el8.s390x.rpm> kcalc-debugsource-22.04.1-1.el8.s390x.rpm= kcalc-debuginfo-22.04.1-1.el8.s390x.rpm? kcalc-22.04.1-1.el8.x86_64.rpm> kcalc-debugsource-22.04.1-1.el8.x86_64.rpm= kcalc-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcharselect-22.04.1-1.el8.src.rpm@ kcharselect-22.04.1-1.el8.aarch64.rpm@ kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm? kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcharselect-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm? kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcharselect-22.04.1-1.el8.s390x.rpm@ kcharselect-debugsource-22.04.1-1.el8.s390x.rpm? kcharselect-debuginfo-22.04.1-1.el8.s390x.rpm@ kcharselect-22.04.1-1.el8.x86_64.rpm@ kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm? kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmAJkcm_systemd-1.2.1-20.el8.src.rpmAJkcm_systemd-1.2.1-20.el8.aarch64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-1.2.1-20.el8.ppc64le.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-1.2.1-20.el8.s390x.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmAJkcm_systemd-1.2.1-20.el8.x86_64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmB kcolorchooser-22.04.1-1.el8.src.rpmB kcolorchooser-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmB kcolorchooser-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmB kcolorchooser-22.04.1-1.el8.s390x.rpmD kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmB kcolorchooser-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm5Mkcolorpicker-0.2.0-1.el8.src.rpm5Mkcolorpicker-0.2.0-1.el8.aarch64.rpmuMkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmtMkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmsMkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm5Mkcolorpicker-0.2.0-1.el8.ppc64le.rpmuMkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmtMkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmsMkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm5Mkcolorpicker-0.2.0-1.el8.s390x.rpmuMkcolorpicker-devel-0.2.0-1.el8.s390x.rpmtMkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmsMkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm5Mkcolorpicker-0.2.0-1.el8.x86_64.rpmuMkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmtMkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmsMkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmC kcron-22.04.1-1.el8.src.rpmC kcron-22.04.1-1.el8.aarch64.rpmF kcron-debugsource-22.04.1-1.el8.aarch64.rpmE kcron-debuginfo-22.04.1-1.el8.aarch64.rpmC kcron-22.04.1-1.el8.ppc64le.rpmF kcron-debugsource-22.04.1-1.el8.ppc64le.rpmE kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcron-22.04.1-1.el8.s390x.rpmF kcron-debugsource-22.04.1-1.el8.s390x.rpmE kcron-debuginfo-22.04.1-1.el8.s390x.rpmC kcron-22.04.1-1.el8.x86_64.rpmF kcron-debugsource-22.04.1-1.el8.x86_64.rpmE kcron-debuginfo-22.04.1-1.el8.x86_64.rpm6skdb-3.2.0-9.el8.src.rpm6skdb-3.2.0-9.el8.aarch64.rpmxskdb-devel-3.2.0-9.el8.aarch64.rpmyskdb-driver-mysql-3.2.0-9.el8.aarch64.rpm{skdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmwskdb-debugsource-3.2.0-9.el8.aarch64.rpmvskdb-debuginfo-3.2.0-9.el8.aarch64.rpmzskdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm|skdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm6skdb-3.2.0-9.el8.ppc64le.rpmxskdb-devel-3.2.0-9.el8.ppc64le.rpmyskdb-driver-mysql-3.2.0-9.el8.ppc64le.rpm{skdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmwskdb-debugsource-3.2.0-9.el8.ppc64le.rpmvskdb-debuginfo-3.2.0-9.el8.ppc64le.rpmzskdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm|skdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm6skdb-3.2.0-9.el8.s390x.rpmxskdb-devel-3.2.0-9.el8.s390x.rpmyskdb-driver-mysql-3.2.0-9.el8.s390x.rpm{skdb-driver-postgresql-3.2.0-9.el8.s390x.rpmwskdb-debugsource-3.2.0-9.el8.s390x.rpmvskdb-debuginfo-3.2.0-9.el8.s390x.rpmzskdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm|skdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm6skdb-3.2.0-9.el8.x86_64.rpmxskdb-devel-3.2.0-9.el8.x86_64.rpmyskdb-driver-mysql-3.2.0-9.el8.x86_64.rpm{skdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmwskdb-debugsource-3.2.0-9.el8.x86_64.rpmvskdb-debuginfo-3.2.0-9.el8.x86_64.rpmzskdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm|skdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm8 kdebugsettings-22.04.1-1.el8.src.rpm8 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm8 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm8 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmGkde-cli-tools-5.24.6-1.el8.src.rpmGkde-cli-tools-5.24.6-1.el8.aarch64.rpm"Qkdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm#Qkdesu-debuginfo-5.24.6-1.el8.aarch64.rpmGkde-cli-tools-5.24.6-1.el8.ppc64le.rpm"Qkdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm#Qkdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmGkde-cli-tools-5.24.6-1.el8.s390x.rpm"Qkdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm#Qkdesu-debuginfo-5.24.6-1.el8.s390x.rpmGkde-cli-tools-5.24.6-1.el8.x86_64.rpm"Qkdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm#Qkdesu-debuginfo-5.24.6-1.el8.x86_64.rpm7Dkde-connect-22.04.1-2.el8.src.rpm7Dkde-connect-22.04.1-2.el8.aarch64.rpmDkdeconnectd-22.04.1-2.el8.aarch64.rpmDkde-connect-libs-22.04.1-2.el8.aarch64.rpmDkde-connect-nautilus-22.04.1-2.el8.aarch64.rpm~Dkde-connect-debugsource-22.04.1-2.el8.aarch64.rpm}Dkde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm7Dkde-connect-22.04.1-2.el8.ppc64le.rpmDkdeconnectd-22.04.1-2.el8.ppc64le.rpmDkde-connect-libs-22.04.1-2.el8.ppc64le.rpmDkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpm~Dkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpm}Dkde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm7Dkde-connect-22.04.1-2.el8.s390x.rpmDkdeconnectd-22.04.1-2.el8.s390x.rpmDkde-connect-libs-22.04.1-2.el8.s390x.rpmDkde-connect-nautilus-22.04.1-2.el8.s390x.rpm~Dkde-connect-debugsource-22.04.1-2.el8.s390x.rpm}Dkde-connect-debuginfo-22.04.1-2.el8.s390x.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm7Dkde-connect-22.04.1-2.el8.x86_64.rpmDkdeconnectd-22.04.1-2.el8.x86_64.rpmDkde-connect-libs-22.04.1-2.el8.x86_64.rpmDkde-connect-nautilus-22.04.1-2.el8.x86_64.rpm~Dkde-connect-debugsource-22.04.1-2.el8.x86_64.rpm}Dkde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmIkdecoration-5.24.6-1.el8.src.rpmIkdecoration-5.24.6-1.el8.aarch64.rpm!kdecoration-devel-5.24.6-1.el8.aarch64.rpm kdecoration-debugsource-5.24.6-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmIkdecoration-5.24.6-1.el8.ppc64le.rpm!kdecoration-devel-5.24.6-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmIkdecoration-5.24.6-1.el8.s390x.rpm!kdecoration-devel-5.24.6-1.el8.s390x.rpm kdecoration-debugsource-5.24.6-1.el8.s390x.rpmkdecoration-debuginfo-5.24.6-1.el8.s390x.rpmIkdecoration-5.24.6-1.el8.x86_64.rpm!kdecoration-devel-5.24.6-1.el8.x86_64.rpm kdecoration-debugsource-5.24.6-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.6-1.el8.x86_64.rpmt kde-dev-scripts-22.04.1-1.el8.src.rpmt kde-dev-scripts-22.04.1-1.el8.noarch.rpmD kde-dev-utils-22.04.1-1.el8.src.rpmD kde-dev-utils-22.04.1-1.el8.aarch64.rpm kde-dev-utils-common-22.04.1-1.el8.noarch.rpmP kpartloader-22.04.1-1.el8.aarch64.rpmc kuiviewer-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmD kde-dev-utils-22.04.1-1.el8.ppc64le.rpmP kpartloader-22.04.1-1.el8.ppc64le.rpmc kuiviewer-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpmd kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmD kde-dev-utils-22.04.1-1.el8.s390x.rpmP kpartloader-22.04.1-1.el8.s390x.rpmc kuiviewer-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmQ kpartloader-debuginfo-22.04.1-1.el8.s390x.rpmd kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmD kde-dev-utils-22.04.1-1.el8.x86_64.rpmP kpartloader-22.04.1-1.el8.x86_64.rpmc kuiviewer-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpm@ kdeedu-data-22.04.1-1.el8.src.rpm@ kdeedu-data-22.04.1-1.el8.noarch.rpmE kde-filesystem-4-67.el8.src.rpmE kde-filesystem-4-67.el8.aarch64.rpmE kde-filesystem-4-67.el8.ppc64le.rpmE kde-filesystem-4-67.el8.s390x.rpmE kde-filesystem-4-67.el8.x86_64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.src.rpmG kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmG kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmG kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmHkde-gtk-config-5.24.6-1.el8.src.rpmHkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmHkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmHkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmHkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.src.rpm9 kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm9 kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpm~kdeplasma-addons-5.24.6-1.el8.src.rpm~kdeplasma-addons-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpm~kdeplasma-addons-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpm~kdeplasma-addons-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpm~kdeplasma-addons-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmF kde-print-manager-22.04.1-1.el8.src.rpmF kde-print-manager-22.04.1-1.el8.aarch64.rpmK kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmF kde-print-manager-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmF kde-print-manager-22.04.1-1.el8.s390x.rpmK kde-print-manager-libs-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmF kde-print-manager-22.04.1-1.el8.x86_64.rpmK kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmI kdesdk-kioslaves-22.04.1-1.el8.src.rpmI kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmI kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmI kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.src.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpm?kde-settings-36.1-1.el8.1.src.rpm?kde-settings-36.1-1.el8.1.noarch.rpmkde-settings-plasma-36.1-1.el8.1.noarch.rpmkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpmqt-settings-36.1-1.el8.1.noarch.rpmKkdevelop-22.04.3-2.el8.src.rpmKkdevelop-22.04.3-2.el8.aarch64.rpm-kdevelop-devel-22.04.3-2.el8.aarch64.rpm.kdevelop-libs-22.04.3-2.el8.aarch64.rpm,kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm+kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmKkdevelop-22.04.3-2.el8.ppc64le.rpm-kdevelop-devel-22.04.3-2.el8.ppc64le.rpm.kdevelop-libs-22.04.3-2.el8.ppc64le.rpm,kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm+kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmKkdevelop-22.04.3-2.el8.s390x.rpm-kdevelop-devel-22.04.3-2.el8.s390x.rpm.kdevelop-libs-22.04.3-2.el8.s390x.rpm,kdevelop-debugsource-22.04.3-2.el8.s390x.rpm+kdevelop-debuginfo-22.04.3-2.el8.s390x.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmKkdevelop-22.04.3-2.el8.x86_64.rpm-kdevelop-devel-22.04.3-2.el8.x86_64.rpm.kdevelop-libs-22.04.3-2.el8.x86_64.rpm,kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm+kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmLkdevelop-pg-qt-2.2.1-6.el8.src.rpmLkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmLkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmLkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm: kdf-22.04.1-1.el8.src.rpm: kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm: kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm: kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm;8kdiagram-2.8.0-4.el8.src.rpm;8kdiagram-2.8.0-4.el8.aarch64.rpm 8kdiagram-devel-2.8.0-4.el8.aarch64.rpm 8kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm 8kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm;8kdiagram-2.8.0-4.el8.ppc64le.rpm 8kdiagram-devel-2.8.0-4.el8.ppc64le.rpm 8kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm 8kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm;8kdiagram-2.8.0-4.el8.s390x.rpm 8kdiagram-devel-2.8.0-4.el8.s390x.rpm 8kdiagram-debugsource-2.8.0-4.el8.s390x.rpm 8kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm;8kdiagram-2.8.0-4.el8.x86_64.rpm 8kdiagram-devel-2.8.0-4.el8.x86_64.rpm 8kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm 8kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm< kdialog-22.04.1-1.el8.src.rpm< kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm< kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm< kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm< kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm= kdiamond-22.04.1-1.el8.src.rpm= kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm= kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm= kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmK kdnssd-22.04.1-1.el8.src.rpmK kdnssd-22.04.1-1.el8.aarch64.rpmW kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmV kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmK kdnssd-22.04.1-1.el8.ppc64le.rpmW kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmV kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdnssd-22.04.1-1.el8.s390x.rpmW kdnssd-debugsource-22.04.1-1.el8.s390x.rpmV kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmK kdnssd-22.04.1-1.el8.x86_64.rpmW kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmV kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm> keditbookmarks-22.04.1-1.el8.src.rpm> keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm> keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm> keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm> keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmJgkexi-3.2.0-4.el8.src.rpmJgkexi-3.2.0-4.el8.aarch64.rpm'gkexi-libs-3.2.0-4.el8.aarch64.rpm&gkexi-debugsource-3.2.0-4.el8.aarch64.rpm%gkexi-debuginfo-3.2.0-4.el8.aarch64.rpm(gkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmJgkexi-3.2.0-4.el8.ppc64le.rpm'gkexi-libs-3.2.0-4.el8.ppc64le.rpm&gkexi-debugsource-3.2.0-4.el8.ppc64le.rpm%gkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm(gkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmJgkexi-3.2.0-4.el8.s390x.rpm'gkexi-libs-3.2.0-4.el8.s390x.rpm&gkexi-debugsource-3.2.0-4.el8.s390x.rpm%gkexi-debuginfo-3.2.0-4.el8.s390x.rpm(gkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmJgkexi-3.2.0-4.el8.x86_64.rpm'gkexi-libs-3.2.0-4.el8.x86_64.rpm&gkexi-debugsource-3.2.0-4.el8.x86_64.rpm%gkexi-debuginfo-3.2.0-4.el8.x86_64.rpm(gkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm8 kf5-5.96.0-1.el8.src.rpmr kf5-filesystem-5.96.0-1.el8.aarch64.rpm kf5-rpm-macros-5.96.0-1.el8.noarch.rpmr kf5-filesystem-5.96.0-1.el8.ppc64le.rpmr kf5-filesystem-5.96.0-1.el8.s390x.rpmr kf5-filesystem-5.96.0-1.el8.x86_64.rpmBEkf5-akonadi-contacts-21.12.2-1.el8.src.rpmBEkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpmEkf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpm~Ekf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpm}Ekf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmBEkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpmEkf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpm~Ekf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpm}Ekf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmLDkf5-akonadi-mime-22.04.1-2.el8.src.rpmLDkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmLDkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmLDkf5-akonadi-mime-22.04.1-2.el8.s390x.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmLDkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmM kf5-akonadi-notes-22.04.1-1.el8.src.rpmM kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmM kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmM kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmM kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-search-22.04.1-1.el8.src.rpm_ kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmE kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmD kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmC kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmE kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmD kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmC kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmE kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmD kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmC kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmN kf5-akonadi-server-22.04.1-1.el8.src.rpmN kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-server-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-attica-5.96.0-1.el8.src.rpmO kf5-attica-5.96.0-1.el8.aarch64.rpmg kf5-attica-devel-5.96.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmO kf5-attica-5.96.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmO kf5-attica-5.96.0-1.el8.s390x.rpmg kf5-attica-devel-5.96.0-1.el8.s390x.rpmf kf5-attica-debugsource-5.96.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmO kf5-attica-5.96.0-1.el8.x86_64.rpmg kf5-attica-devel-5.96.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.src.rpm{ kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmM kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpm kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmL kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmK kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmM kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmL kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmK kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm{ kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmM kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmL kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmK kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-baloo-5.96.0-1.el8.src.rpmP kf5-baloo-5.96.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.96.0-1.el8.aarch64.rpmk kf5-baloo-file-5.96.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-baloo-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-baloo-5.96.0-1.el8.s390x.rpmj kf5-baloo-devel-5.96.0-1.el8.s390x.rpmk kf5-baloo-file-5.96.0-1.el8.s390x.rpmm kf5-baloo-libs-5.96.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-baloo-5.96.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.96.0-1.el8.x86_64.rpmk kf5-baloo-file-5.96.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.96.0-1.el8.src.rpmQ kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-frameworkintegration-5.96.0-1.el8.src.rpmR kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-grantleetheme-22.04.1-1.el8.src.rpmS kf5-grantleetheme-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmS kf5-grantleetheme-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmS kf5-grantleetheme-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kactivities-5.96.0-1.el8.src.rpmT kf5-kactivities-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmT kf5-kactivities-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmT kf5-kactivities-5.96.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmT kf5-kactivities-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.96.0-1.el8.src.rpmU kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kapidox-5.96.0-1.el8.src.rpmu kf5-kapidox-5.96.0-1.el8.noarch.rpmV kf5-karchive-5.96.0-1.el8.src.rpmV kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmW kf5-kauth-5.96.0-1.el8.src.rpmW kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-5.el8.src.rpm+kf5-kblog-20.04.3-5.el8.aarch64.rpmH+kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmG+kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmF+kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm+kf5-kblog-20.04.3-5.el8.ppc64le.rpmH+kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmG+kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmF+kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm+kf5-kblog-20.04.3-5.el8.x86_64.rpmH+kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmG+kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmF+kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmX kf5-kbookmarks-5.96.0-1.el8.src.rpmX kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmKkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmJkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmIkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmKkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmJkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmIkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmKkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmJkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmIkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmN kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmM kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmL kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmN kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmM kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmL kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmN kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmM kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmL kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmY kf5-kcmutils-5.96.0-1.el8.src.rpmY kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.96.0-1.el8.src.rpmZ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.96.0-1.el8.src.rpm[ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kconfig-5.96.0-1.el8.src.rpm\ kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.src.rpm] kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm^kkf5-kcontacts-5.96.0-1.el8.src.rpm^kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm^kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm^kkf5-kcontacts-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm^kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.src.rpm_ kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcrash-5.96.0-1.el8.src.rpm` kf5-kcrash-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcrash-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcrash-5.96.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcrash-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmakkf5-kdav-5.96.0-1.el8.src.rpmakkf5-kdav-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmakkf5-kdav-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmakkf5-kdav-5.96.0-1.el8.s390x.rpm+kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmakkf5-kdav-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.96.0-1.el8.src.rpmb kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmb kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.96.0-1.el8.src.rpmc kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kded-5.96.0-1.el8.src.rpmd kf5-kded-5.96.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kded-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kded-5.96.0-1.el8.s390x.rpm4 kf5-kded-devel-5.96.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kded-5.96.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.96.0-1.el8.src.rpme kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.src.rpmf kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesu-5.96.0-1.el8.src.rpmg kf5-kdesu-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesu-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesu-5.96.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesu-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.96.0-1.el8.src.rpmh kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdnssd-5.96.0-1.el8.src.rpmi kf5-kdnssd-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdnssd-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdnssd-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdoctools-5.96.0-1.el8.src.rpmj kf5-kdoctools-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdoctools-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdoctools-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kemoticons-5.96.0-1.el8.src.rpmk kf5-kemoticons-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kemoticons-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kemoticons-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.96.0-1.el8.src.rpml kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.96.0-1.el8.src.rpmm kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.96.0-1.el8.src.rpmn kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kguiaddons-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmokkf5-kholidays-5.96.0-1.el8.src.rpmokkf5-kholidays-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmokkf5-kholidays-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmokkf5-kholidays-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmokkf5-kholidays-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmp kf5-khtml-5.96.0-1.el8.src.rpmp kf5-khtml-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmp kf5-khtml-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmp kf5-khtml-5.96.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmp kf5-khtml-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-ki18n-5.96.0-1.el8.src.rpmq kf5-ki18n-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-ki18n-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-ki18n-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-ki18n-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.96.0-1.el8.src.rpmr kf5-kiconthemes-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kiconthemes-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kidentitymanagement-22.04.1-1.el8.src.rpms kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpms kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpms kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpms kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmt kf5-kidletime-5.96.0-1.el8.src.rpmt kf5-kidletime-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kidletime-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kidletime-5.96.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kidletime-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kimageformats-5.96.0-1.el8.src.rpmu kf5-kimageformats-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kimageformats-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kimageformats-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimap-22.04.1-1.el8.src.rpmv kf5-kimap-22.04.1-1.el8.aarch64.rpml kf5-kimap-devel-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmv kf5-kimap-22.04.1-1.el8.ppc64le.rpml kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmv kf5-kimap-22.04.1-1.el8.s390x.rpml kf5-kimap-devel-22.04.1-1.el8.s390x.rpmk kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmv kf5-kimap-22.04.1-1.el8.x86_64.rpml kf5-kimap-devel-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmw kf5-kinit-5.96.0-1.el8.src.rpmw kf5-kinit-5.96.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kinit-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kinit-5.96.0-1.el8.s390x.rpmo kf5-kinit-devel-5.96.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kinit-5.96.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-5.96.0-1.el8.src.rpmx kf5-kio-5.96.0-1.el8.aarch64.rpmv kf5-kio-devel-5.96.0-1.el8.aarch64.rpm kf5-kio-doc-5.96.0-1.el8.noarch.rpmp kf5-kio-core-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpmz kf5-kio-gui-5.96.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-5.96.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmp kf5-kio-core-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-5.96.0-1.el8.s390x.rpmv kf5-kio-devel-5.96.0-1.el8.s390x.rpmp kf5-kio-core-5.96.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpmz kf5-kio-gui-5.96.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-5.96.0-1.el8.x86_64.rpmv kf5-kio-devel-5.96.0-1.el8.x86_64.rpmp kf5-kio-core-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpmz kf5-kio-gui-5.96.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kipi-plugins-22.04.1-1.el8.src.rpmy kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmy kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmy kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmy kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpmzkf5-kirigami-1.1.0-17.el8.src.rpmzkf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpmzkf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpmzkf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpmzkf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm{ kf5-kirigami2-5.96.0-1.el8.src.rpm{ kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-4.el8.src.rpm? kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm? kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm| kf5-kitemmodels-5.96.0-1.el8.src.rpm| kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kitemviews-5.96.0-1.el8.src.rpm} kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmQ kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmP kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmO kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmQ kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmP kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmO kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmQ kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmP kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmO kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.src.rpm~ kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmR kf5-kmailtransport-22.04.1-1.el8.src.rpmR kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmR kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm& kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm& kf5-kmime-devel-22.04.1-1.el8.s390x.rpm% kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm& kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmJ kf5-knewstuff-5.96.0-1.el8.src.rpmJ kf5-knewstuff-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmJ kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmJ kf5-knewstuff-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmJ kf5-knewstuff-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Ikf5-kpimtextedit-22.04.3-1.el8.src.rpm Ikf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.aarch64.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.aarch64.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.aarch64.rpm Ikf5-kpimtextedit-22.04.3-1.el8.ppc64le.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.ppc64le.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.ppc64le.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.ppc64le.rpm Ikf5-kpimtextedit-22.04.3-1.el8.s390x.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.s390x.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.s390x.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.s390x.rpm Ikf5-kpimtextedit-22.04.3-1.el8.x86_64.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.x86_64.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.x86_64.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.x86_64.rpm kf5-kpkpass-22.04.1-1.el8.src.rpm kf5-kpkpass-22.04.1-1.el8.aarch64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmD kf5-kpty-devel-5.96.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.96.0-1.el8.src.rpm@ kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmI kf5-kross-devel-5.96.0-1.el8.aarch64.rpmE kf5-kross-core-5.96.0-1.el8.aarch64.rpmP kf5-kross-ui-5.96.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmE kf5-kross-core-5.96.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmI kf5-kross-devel-5.96.0-1.el8.s390x.rpmE kf5-kross-core-5.96.0-1.el8.s390x.rpmP kf5-kross-ui-5.96.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmI kf5-kross-devel-5.96.0-1.el8.x86_64.rpmE kf5-kross-core-5.96.0-1.el8.x86_64.rpmP kf5-kross-ui-5.96.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpm9Ekf5-kross-interpreters-21.12.2-1.el8.src.rpmLEkf5-kross-python2-21.12.2-1.el8.aarch64.rpmNEkf5-kross-ruby-21.12.2-1.el8.aarch64.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.aarch64.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.aarch64.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.aarch64.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.aarch64.rpmLEkf5-kross-python2-21.12.2-1.el8.ppc64le.rpmNEkf5-kross-ruby-21.12.2-1.el8.ppc64le.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.ppc64le.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.ppc64le.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.ppc64le.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.ppc64le.rpmLEkf5-kross-python2-21.12.2-1.el8.s390x.rpmNEkf5-kross-ruby-21.12.2-1.el8.s390x.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.s390x.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.s390x.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.s390x.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.s390x.rpmLEkf5-kross-python2-21.12.2-1.el8.x86_64.rpmNEkf5-kross-ruby-21.12.2-1.el8.x86_64.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.x86_64.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.x86_64.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.x86_64.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-krunner-5.96.0-1.el8.src.rpm kf5-krunner-5.96.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.96.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-krunner-5.96.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.96.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.96.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-krunner-5.96.0-1.el8.s390x.rpmT kf5-krunner-devel-5.96.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.96.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.s390x.rpm kf5-krunner-5.96.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.96.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kservice-5.96.0-1.el8.src.rpm kf5-kservice-5.96.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.96.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kservice-5.96.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.96.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.96.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kservice-5.96.0-1.el8.s390x.rpmW kf5-kservice-devel-5.96.0-1.el8.s390x.rpmV kf5-kservice-debugsource-5.96.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kservice-5.96.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.96.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ksmtp-22.04.1-1.el8.src.rpm kf5-ksmtp-22.04.1-1.el8.aarch64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.aarch64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.aarch64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-ksmtp-22.04.1-1.el8.ppc64le.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.ppc64le.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.ppc64le.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-ksmtp-22.04.1-1.el8.s390x.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.s390x.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.s390x.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.s390x.rpm kf5-ksmtp-22.04.1-1.el8.x86_64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.x86_64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.x86_64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-ktexteditor-5.96.0-1.el8.src.rpm kf5-ktexteditor-5.96.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktexteditor-5.96.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.96.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktexteditor-5.96.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.96.0-1.el8.src.rpm kf5-ktextwidgets-5.96.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.96.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.96.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktextwidgets-5.96.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.x86_64.rpma kf5-ktnef-22.04.1-1.el8.src.rpma kf5-ktnef-22.04.1-1.el8.aarch64.rpmU kf5-ktnef-devel-22.04.1-1.el8.aarch64.rpmT kf5-ktnef-debugsource-22.04.1-1.el8.aarch64.rpmS kf5-ktnef-debuginfo-22.04.1-1.el8.aarch64.rpma kf5-ktnef-22.04.1-1.el8.ppc64le.rpmU kf5-ktnef-devel-22.04.1-1.el8.ppc64le.rpmT kf5-ktnef-debugsource-22.04.1-1.el8.ppc64le.rpmS kf5-ktnef-debuginfo-22.04.1-1.el8.ppc64le.rpma kf5-ktnef-22.04.1-1.el8.x86_64.rpmU kf5-ktnef-devel-22.04.1-1.el8.x86_64.rpmT kf5-ktnef-debugsource-22.04.1-1.el8.x86_64.rpmS kf5-ktnef-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kunitconversion-5.96.0-1.el8.src.rpm kf5-kunitconversion-5.96.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kunitconversion-5.96.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.96.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kunitconversion-5.96.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwallet-5.96.0-1.el8.src.rpm kf5-kwallet-5.96.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.96.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.96.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwallet-5.96.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.96.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwallet-5.96.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.96.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.96.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwallet-5.96.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.96.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.96.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwayland-5.96.0-1.el8.src.rpm kf5-kwayland-5.96.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.96.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwayland-5.96.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.96.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwayland-5.96.0-1.el8.s390x.rpml kf5-kwayland-devel-5.96.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwayland-5.96.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.96.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.src.rpm kf5-kwidgetsaddons-5.96.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.96.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.96.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.96.0-1.el8.src.rpm kf5-kwindowsystem-5.96.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.96.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.96.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwindowsystem-5.96.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlgui-5.96.0-1.el8.src.rpm kf5-kxmlgui-5.96.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlgui-5.96.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.96.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlgui-5.96.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.src.rpm kf5-kxmlrpcclient-5.96.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.96.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.96.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.x86_64.rpmVEkf5-libgravatar-21.12.2-1.el8.src.rpmVEkf5-libgravatar-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-devel-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-debuginfo-21.12.2-1.el8.aarch64.rpmVEkf5-libgravatar-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-devel-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-libkcddb-22.04.1-1.el8.src.rpm kf5-libkcddb-22.04.1-1.el8.aarch64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-doc-22.04.1-1.el8.noarch.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-22.04.1-1.el8.ppc64le.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.ppc64le.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcddb-22.04.1-1.el8.s390x.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.s390x.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.s390x.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcddb-22.04.1-1.el8.x86_64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.x86_64.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkcompactdisc-22.04.1-1.el8.src.rpm kf5-libkcompactdisc-22.04.1-1.el8.aarch64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.aarch64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.aarch64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcompactdisc-22.04.1-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.ppc64le.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcompactdisc-22.04.1-1.el8.s390x.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.s390x.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.s390x.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcompactdisc-22.04.1-1.el8.x86_64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.x86_64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.x86_64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.x86_64.rpmW kf5-libkdcraw-22.04.1-1.el8.src.rpmW kf5-libkdcraw-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.ppc64le.rpmW kf5-libkdcraw-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.x86_64.rpmX kf5-libkdepim-22.04.1-1.el8.src.rpmX kf5-libkdepim-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-devel-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.aarch64.rpmX kf5-libkdepim-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-22.04.1-1.el8.src.rpm kf5-libkexiv2-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-devel-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.x86_64.rpm>kf5-libkgeomap-20.08.3-5.el8.src.rpm>kf5-libkgeomap-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.x86_64.rpm kf5-libkipi-22.04.1-1.el8.src.rpm kf5-libkipi-22.04.1-1.el8.aarch64.rpm kf5-libkipi-devel-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkipi-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-22.04.1-1.el8.s390x.rpm kf5-libkipi-devel-22.04.1-1.el8.s390x.rpm kf5-libkipi-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkipi-22.04.1-1.el8.x86_64.rpm kf5-libkipi-devel-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.x86_64.rpmAEkf5-libkleo-21.12.2-1.el8.src.rpmAEkf5-libkleo-21.12.2-1.el8.aarch64.rpm!Ekf5-libkleo-devel-21.12.2-1.el8.aarch64.rpm Ekf5-libkleo-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.aarch64.rpmAEkf5-libkleo-21.12.2-1.el8.ppc64le.rpm!Ekf5-libkleo-devel-21.12.2-1.el8.ppc64le.rpm Ekf5-libkleo-debugsource-21.12.2-1.el8.ppc64le.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.ppc64le.rpmAEkf5-libkleo-21.12.2-1.el8.s390x.rpm!Ekf5-libkleo-devel-21.12.2-1.el8.s390x.rpm Ekf5-libkleo-debugsource-21.12.2-1.el8.s390x.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.s390x.rpmAEkf5-libkleo-21.12.2-1.el8.x86_64.rpm!Ekf5-libkleo-devel-21.12.2-1.el8.x86_64.rpm Ekf5-libkleo-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.x86_64.rpm! kf5-libksane-22.04.1-1.el8.src.rpm! kf5-libksane-22.04.1-1.el8.aarch64.rpm kf5-libksane-devel-22.04.1-1.el8.aarch64.rpm kf5-libksane-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.aarch64.rpm! kf5-libksane-22.04.1-1.el8.ppc64le.rpm kf5-libksane-devel-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debuginfo-22.04.1-1.el8.ppc64le.rpm! kf5-libksane-22.04.1-1.el8.s390x.rpm kf5-libksane-devel-22.04.1-1.el8.s390x.rpm kf5-libksane-debugsource-22.04.1-1.el8.s390x.rpm kf5-libksane-debuginfo-22.04.1-1.el8.s390x.rpm! kf5-libksane-22.04.1-1.el8.x86_64.rpm kf5-libksane-devel-22.04.1-1.el8.x86_64.rpm kf5-libksane-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.x86_64.rpmYEkf5-libksieve-21.12.2-1.el8.src.rpmYEkf5-libksieve-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-devel-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-debuginfo-21.12.2-1.el8.aarch64.rpmYEkf5-libksieve-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-devel-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-debuginfo-21.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.src.rpm" kf5-modemmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.src.rpm# kf5-networkmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpmZEkf5-pimcommon-21.12.2-1.el8.src.rpmZEkf5-pimcommon-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-akonadi-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-devel-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-debuginfo-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.aarch64.rpmZEkf5-pimcommon-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-akonadi-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-devel-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-debuginfo-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.x86_64.rpmK kf5-plasma-5.96.0-1.el8.src.rpmK kf5-plasma-5.96.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.96.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.aarch64.rpmK kf5-plasma-5.96.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.96.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.ppc64le.rpmK kf5-plasma-5.96.0-1.el8.s390x.rpm) kf5-plasma-devel-5.96.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.96.0-1.el8.s390x.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.s390x.rpmK kf5-plasma-5.96.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.96.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.x86_64.rpm$ kf5-prison-5.96.0-1.el8.src.rpm$ kf5-prison-5.96.0-1.el8.aarch64.rpm kf5-prison-devel-5.96.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.96.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.96.0-1.el8.aarch64.rpm$ kf5-prison-5.96.0-1.el8.ppc64le.rpm kf5-prison-devel-5.96.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.96.0-1.el8.ppc64le.rpm$ kf5-prison-5.96.0-1.el8.s390x.rpm kf5-prison-devel-5.96.0-1.el8.s390x.rpm kf5-prison-debugsource-5.96.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.96.0-1.el8.s390x.rpm$ kf5-prison-5.96.0-1.el8.x86_64.rpm kf5-prison-devel-5.96.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.96.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.96.0-1.el8.x86_64.rpm% kf5-purpose-5.96.0-1.el8.src.rpm% kf5-purpose-5.96.0-1.el8.aarch64.rpm kf5-purpose-devel-5.96.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.96.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.aarch64.rpm% kf5-purpose-5.96.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.96.0-1.el8.ppc64le.rpm% kf5-purpose-5.96.0-1.el8.s390x.rpm kf5-purpose-devel-5.96.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.96.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.96.0-1.el8.s390x.rpm% kf5-purpose-5.96.0-1.el8.x86_64.rpm kf5-purpose-devel-5.96.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.96.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.x86_64.rpm& kf5-solid-5.96.0-1.el8.src.rpm& kf5-solid-5.96.0-1.el8.aarch64.rpm kf5-solid-devel-5.96.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.96.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.96.0-1.el8.aarch64.rpm& kf5-solid-5.96.0-1.el8.ppc64le.rpm kf5-solid-devel-5.96.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.96.0-1.el8.ppc64le.rpm& kf5-solid-5.96.0-1.el8.s390x.rpm kf5-solid-devel-5.96.0-1.el8.s390x.rpm kf5-solid-debugsource-5.96.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.96.0-1.el8.s390x.rpm& kf5-solid-5.96.0-1.el8.x86_64.rpm kf5-solid-devel-5.96.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.96.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.96.0-1.el8.x86_64.rpm' kf5-sonnet-5.96.0-1.el8.src.rpm' kf5-sonnet-5.96.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.aarch64.rpm' kf5-sonnet-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm' kf5-sonnet-5.96.0-1.el8.s390x.rpm kf5-sonnet-devel-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-5.96.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.96.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.s390x.rpm' kf5-sonnet-5.96.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.x86_64.rpm(kkf5-syndication-5.96.0-1.el8.src.rpm(kkf5-syndication-5.96.0-1.el8.aarch64.rpm#kkf5-syndication-devel-5.96.0-1.el8.aarch64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.aarch64.rpm(kkf5-syndication-5.96.0-1.el8.ppc64le.rpm#kkf5-syndication-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.ppc64le.rpm(kkf5-syndication-5.96.0-1.el8.s390x.rpm#kkf5-syndication-devel-5.96.0-1.el8.s390x.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.s390x.rpm(kkf5-syndication-5.96.0-1.el8.x86_64.rpm#kkf5-syndication-devel-5.96.0-1.el8.x86_64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.src.rpm) kf5-syntax-highlighting-5.96.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.96.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.96.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.x86_64.rpm* kf5-threadweaver-5.96.0-1.el8.src.rpm* kf5-threadweaver-5.96.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.aarch64.rpm* kf5-threadweaver-5.96.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.96.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.96.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.96.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.s390x.rpm* kf5-threadweaver-5.96.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.x86_64.rpmB kfind-22.04.1-1.el8.src.rpmB kfind-22.04.1-1.el8.aarch64.rpm# kfind-debugsource-22.04.1-1.el8.aarch64.rpm" kfind-debuginfo-22.04.1-1.el8.aarch64.rpmB kfind-22.04.1-1.el8.ppc64le.rpm# kfind-debugsource-22.04.1-1.el8.ppc64le.rpm" kfind-debuginfo-22.04.1-1.el8.ppc64le.rpmB kfind-22.04.1-1.el8.s390x.rpm# kfind-debugsource-22.04.1-1.el8.s390x.rpm" kfind-debuginfo-22.04.1-1.el8.s390x.rpmB kfind-22.04.1-1.el8.x86_64.rpm# kfind-debugsource-22.04.1-1.el8.x86_64.rpm" kfind-debuginfo-22.04.1-1.el8.x86_64.rpm% kfloppy-debugsource-22.04.1-1.el8.x86_64.rpm$ kfloppy-debuginfo-22.04.1-1.el8.x86_64.rpmC kfloppy-22.04.1-1.el8.src.rpmC kfloppy-22.04.1-1.el8.aarch64.rpm% kfloppy-debugsource-22.04.1-1.el8.aarch64.rpm$ kfloppy-debuginfo-22.04.1-1.el8.aarch64.rpmC kfloppy-22.04.1-1.el8.ppc64le.rpm% kfloppy-debugsource-22.04.1-1.el8.ppc64le.rpm$ kfloppy-debuginfo-22.04.1-1.el8.ppc64le.rpmC kfloppy-22.04.1-1.el8.s390x.rpm% kfloppy-debugsource-22.04.1-1.el8.s390x.rpm$ kfloppy-debuginfo-22.04.1-1.el8.s390x.rpmC kfloppy-22.04.1-1.el8.x86_64.rpmD kfourinline-22.04.1-1.el8.src.rpmD kfourinline-22.04.1-1.el8.aarch64.rpm' kfourinline-debugsource-22.04.1-1.el8.aarch64.rpm& kfourinline-debuginfo-22.04.1-1.el8.aarch64.rpmD kfourinline-22.04.1-1.el8.ppc64le.rpm' kfourinline-debugsource-22.04.1-1.el8.ppc64le.rpm& kfourinline-debuginfo-22.04.1-1.el8.ppc64le.rpmD kfourinline-22.04.1-1.el8.s390x.rpm' kfourinline-debugsource-22.04.1-1.el8.s390x.rpm& kfourinline-debuginfo-22.04.1-1.el8.s390x.rpmD kfourinline-22.04.1-1.el8.x86_64.rpm' kfourinline-debugsource-22.04.1-1.el8.x86_64.rpm& kfourinline-debuginfo-22.04.1-1.el8.x86_64.rpm+ kgeography-22.04.1-1.el8.src.rpm+ kgeography-22.04.1-1.el8.aarch64.rpm+ kgeography-debugsource-22.04.1-1.el8.aarch64.rpm* kgeography-debuginfo-22.04.1-1.el8.aarch64.rpm+ kgeography-22.04.1-1.el8.ppc64le.rpm+ kgeography-debugsource-22.04.1-1.el8.ppc64le.rpm* kgeography-debuginfo-22.04.1-1.el8.ppc64le.rpm+ kgeography-22.04.1-1.el8.s390x.rpm+ kgeography-debugsource-22.04.1-1.el8.s390x.rpm* kgeography-debuginfo-22.04.1-1.el8.s390x.rpm+ kgeography-22.04.1-1.el8.x86_64.rpm+ kgeography-debugsource-22.04.1-1.el8.x86_64.rpm* kgeography-debuginfo-22.04.1-1.el8.x86_64.rpmE kgoldrunner-22.04.1-1.el8.src.rpmE kgoldrunner-22.04.1-1.el8.aarch64.rpm) kgoldrunner-debugsource-22.04.1-1.el8.aarch64.rpm( kgoldrunner-debuginfo-22.04.1-1.el8.aarch64.rpmE kgoldrunner-22.04.1-1.el8.ppc64le.rpm) kgoldrunner-debugsource-22.04.1-1.el8.ppc64le.rpm( kgoldrunner-debuginfo-22.04.1-1.el8.ppc64le.rpmE kgoldrunner-22.04.1-1.el8.s390x.rpm) kgoldrunner-debugsource-22.04.1-1.el8.s390x.rpm( kgoldrunner-debuginfo-22.04.1-1.el8.s390x.rpmE kgoldrunner-22.04.1-1.el8.x86_64.rpm) kgoldrunner-debugsource-22.04.1-1.el8.x86_64.rpm( kgoldrunner-debuginfo-22.04.1-1.el8.x86_64.rpm[Ekgpg-21.12.2-1.el8.src.rpm[Ekgpg-21.12.2-1.el8.aarch64.rpmEkgpg-debugsource-21.12.2-1.el8.aarch64.rpmEkgpg-debuginfo-21.12.2-1.el8.aarch64.rpm[Ekgpg-21.12.2-1.el8.x86_64.rpmEkgpg-debugsource-21.12.2-1.el8.x86_64.rpmEkgpg-debuginfo-21.12.2-1.el8.x86_64.rpm, khangman-22.04.1-1.el8.src.rpm, khangman-22.04.1-1.el8.aarch64.rpm- khangman-debugsource-22.04.1-1.el8.aarch64.rpm, khangman-debuginfo-22.04.1-1.el8.aarch64.rpm, khangman-22.04.1-1.el8.ppc64le.rpm- khangman-debugsource-22.04.1-1.el8.ppc64le.rpm, khangman-debuginfo-22.04.1-1.el8.ppc64le.rpm, khangman-22.04.1-1.el8.s390x.rpm- khangman-debugsource-22.04.1-1.el8.s390x.rpm, khangman-debuginfo-22.04.1-1.el8.s390x.rpm, khangman-22.04.1-1.el8.x86_64.rpm- khangman-debugsource-22.04.1-1.el8.x86_64.rpm, khangman-debuginfo-22.04.1-1.el8.x86_64.rpmFTkhelpcenter-22.04.1-1.el8.src.rpmFTkhelpcenter-22.04.1-1.el8.aarch64.rpm+Tkhelpcenter-debugsource-22.04.1-1.el8.aarch64.rpm*Tkhelpcenter-debuginfo-22.04.1-1.el8.aarch64.rpmFTkhelpcenter-22.04.1-1.el8.ppc64le.rpm+Tkhelpcenter-debugsource-22.04.1-1.el8.ppc64le.rpm*Tkhelpcenter-debuginfo-22.04.1-1.el8.ppc64le.rpmFTkhelpcenter-22.04.1-1.el8.s390x.rpm+Tkhelpcenter-debugsource-22.04.1-1.el8.s390x.rpm*Tkhelpcenter-debuginfo-22.04.1-1.el8.s390x.rpmFTkhelpcenter-22.04.1-1.el8.x86_64.rpm+Tkhelpcenter-debugsource-22.04.1-1.el8.x86_64.rpm*Tkhelpcenter-debuginfo-22.04.1-1.el8.x86_64.rpmLkhotkeys-5.24.6-1.el8.src.rpmLkhotkeys-5.24.6-1.el8.aarch64.rpm,khotkeys-devel-5.24.6-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.6-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.6-1.el8.aarch64.rpmLkhotkeys-5.24.6-1.el8.ppc64le.rpm,khotkeys-devel-5.24.6-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.6-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.6-1.el8.ppc64le.rpmLkhotkeys-5.24.6-1.el8.s390x.rpm,khotkeys-devel-5.24.6-1.el8.s390x.rpm+khotkeys-debugsource-5.24.6-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.6-1.el8.s390x.rpmLkhotkeys-5.24.6-1.el8.x86_64.rpm,khotkeys-devel-5.24.6-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.6-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.6-1.el8.x86_64.rpmG kigo-22.04.1-1.el8.src.rpmG kigo-22.04.1-1.el8.aarch64.rpm- kigo-debugsource-22.04.1-1.el8.aarch64.rpm, kigo-debuginfo-22.04.1-1.el8.aarch64.rpmG kigo-22.04.1-1.el8.ppc64le.rpm- kigo-debugsource-22.04.1-1.el8.ppc64le.rpm, kigo-debuginfo-22.04.1-1.el8.ppc64le.rpmG kigo-22.04.1-1.el8.s390x.rpm- kigo-debugsource-22.04.1-1.el8.s390x.rpm, kigo-debuginfo-22.04.1-1.el8.s390x.rpmG kigo-22.04.1-1.el8.x86_64.rpm- kigo-debugsource-22.04.1-1.el8.x86_64.rpm, kigo-debuginfo-22.04.1-1.el8.x86_64.rpmH killbots-22.04.1-1.el8.src.rpmH killbots-22.04.1-1.el8.aarch64.rpm/ killbots-debugsource-22.04.1-1.el8.aarch64.rpm. killbots-debuginfo-22.04.1-1.el8.aarch64.rpmH killbots-22.04.1-1.el8.ppc64le.rpm/ killbots-debugsource-22.04.1-1.el8.ppc64le.rpm. killbots-debuginfo-22.04.1-1.el8.ppc64le.rpmH killbots-22.04.1-1.el8.s390x.rpm/ killbots-debugsource-22.04.1-1.el8.s390x.rpm. killbots-debuginfo-22.04.1-1.el8.s390x.rpmH killbots-22.04.1-1.el8.x86_64.rpm/ killbots-debugsource-22.04.1-1.el8.x86_64.rpm. killbots-debuginfo-22.04.1-1.el8.x86_64.rpmI=kimageannotator-0.6.0-1.el8.src.rpmI=kimageannotator-0.6.0-1.el8.aarch64.rpm2=kimageannotator-devel-0.6.0-1.el8.aarch64.rpm1=kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm0=kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmI=kimageannotator-0.6.0-1.el8.ppc64le.rpm2=kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm1=kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm0=kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmI=kimageannotator-0.6.0-1.el8.s390x.rpm2=kimageannotator-devel-0.6.0-1.el8.s390x.rpm1=kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm0=kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmI=kimageannotator-0.6.0-1.el8.x86_64.rpm2=kimageannotator-devel-0.6.0-1.el8.x86_64.rpm1=kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm0=kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmMekinfocenter-5.24.6-2.el8.src.rpmMekinfocenter-5.24.6-2.el8.aarch64.rpm.ekinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmMekinfocenter-5.24.6-2.el8.ppc64le.rpm.ekinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmMekinfocenter-5.24.6-2.el8.s390x.rpm.ekinfocenter-debugsource-5.24.6-2.el8.s390x.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmMekinfocenter-5.24.6-2.el8.x86_64.rpm.ekinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmJ kiriki-22.04.1-1.el8.src.rpmJ kiriki-22.04.1-1.el8.aarch64.rpm4 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm3 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmJ kiriki-22.04.1-1.el8.ppc64le.rpm4 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm3 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kiriki-22.04.1-1.el8.s390x.rpm4 kiriki-debugsource-22.04.1-1.el8.s390x.rpm3 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmJ kiriki-22.04.1-1.el8.x86_64.rpm4 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm3 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm- kiten-22.04.1-1.el8.src.rpm- kiten-22.04.1-1.el8.aarch64.rpm1 kiten-libs-22.04.1-1.el8.aarch64.rpm0 kiten-devel-22.04.1-1.el8.aarch64.rpm/ kiten-debugsource-22.04.1-1.el8.aarch64.rpm. kiten-debuginfo-22.04.1-1.el8.aarch64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm- kiten-22.04.1-1.el8.ppc64le.rpm1 kiten-libs-22.04.1-1.el8.ppc64le.rpm0 kiten-devel-22.04.1-1.el8.ppc64le.rpm/ kiten-debugsource-22.04.1-1.el8.ppc64le.rpm. kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm- kiten-22.04.1-1.el8.s390x.rpm1 kiten-libs-22.04.1-1.el8.s390x.rpm0 kiten-devel-22.04.1-1.el8.s390x.rpm/ kiten-debugsource-22.04.1-1.el8.s390x.rpm. kiten-debuginfo-22.04.1-1.el8.s390x.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm- kiten-22.04.1-1.el8.x86_64.rpm1 kiten-libs-22.04.1-1.el8.x86_64.rpm0 kiten-devel-22.04.1-1.el8.x86_64.rpm/ kiten-debugsource-22.04.1-1.el8.x86_64.rpm. kiten-debuginfo-22.04.1-1.el8.x86_64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm: kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm9 kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmK kjumpingcube-22.04.1-1.el8.ppc64le.rpm: kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm9 kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmK kjumpingcube-22.04.1-1.el8.s390x.rpm: kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm9 kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmK kjumpingcube-22.04.1-1.el8.x86_64.rpm: kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm9 kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmK kjumpingcube-22.04.1-1.el8.src.rpmK kjumpingcube-22.04.1-1.el8.aarch64.rpmLEkleopatra-21.12.2-1.el8.src.rpmLEkleopatra-21.12.2-1.el8.aarch64.rpm=Ekleopatra-libs-21.12.2-1.el8.aarch64.rpmEkleopatra-libs-debuginfo-21.12.2-1.el8.aarch64.rpmLEkleopatra-21.12.2-1.el8.ppc64le.rpm=Ekleopatra-libs-21.12.2-1.el8.ppc64le.rpmEkleopatra-libs-debuginfo-21.12.2-1.el8.ppc64le.rpmLEkleopatra-21.12.2-1.el8.s390x.rpm=Ekleopatra-libs-21.12.2-1.el8.s390x.rpmEkleopatra-libs-debuginfo-21.12.2-1.el8.s390x.rpmLEkleopatra-21.12.2-1.el8.x86_64.rpm=Ekleopatra-libs-21.12.2-1.el8.x86_64.rpmEkleopatra-libs-debuginfo-21.12.2-1.el8.x86_64.rpm. klettres-22.04.1-1.el8.src.rpm. klettres-22.04.1-1.el8.aarch64.rpm4 klettres-debugsource-22.04.1-1.el8.aarch64.rpm3 klettres-debuginfo-22.04.1-1.el8.aarch64.rpm. klettres-22.04.1-1.el8.ppc64le.rpm4 klettres-debugsource-22.04.1-1.el8.ppc64le.rpm3 klettres-debuginfo-22.04.1-1.el8.ppc64le.rpm. klettres-22.04.1-1.el8.s390x.rpm4 klettres-debugsource-22.04.1-1.el8.s390x.rpm3 klettres-debuginfo-22.04.1-1.el8.s390x.rpm. klettres-22.04.1-1.el8.x86_64.rpm4 klettres-debugsource-22.04.1-1.el8.x86_64.rpm3 klettres-debuginfo-22.04.1-1.el8.x86_64.rpmM klickety-22.04.1-1.el8.src.rpmM klickety-22.04.1-1.el8.aarch64.rpm@ klickety-debugsource-22.04.1-1.el8.aarch64.rpm? klickety-debuginfo-22.04.1-1.el8.aarch64.rpmM klickety-22.04.1-1.el8.ppc64le.rpm@ klickety-debugsource-22.04.1-1.el8.ppc64le.rpm? klickety-debuginfo-22.04.1-1.el8.ppc64le.rpmM klickety-22.04.1-1.el8.s390x.rpm@ klickety-debugsource-22.04.1-1.el8.s390x.rpm? klickety-debuginfo-22.04.1-1.el8.s390x.rpmM klickety-22.04.1-1.el8.x86_64.rpm@ klickety-debugsource-22.04.1-1.el8.x86_64.rpm? klickety-debuginfo-22.04.1-1.el8.x86_64.rpmN klines-22.04.1-1.el8.src.rpmN klines-22.04.1-1.el8.aarch64.rpmB klines-debugsource-22.04.1-1.el8.aarch64.rpmA klines-debuginfo-22.04.1-1.el8.aarch64.rpmN klines-22.04.1-1.el8.ppc64le.rpmB klines-debugsource-22.04.1-1.el8.ppc64le.rpmA klines-debuginfo-22.04.1-1.el8.ppc64le.rpmN klines-22.04.1-1.el8.s390x.rpmB klines-debugsource-22.04.1-1.el8.s390x.rpmA klines-debuginfo-22.04.1-1.el8.s390x.rpmN klines-22.04.1-1.el8.x86_64.rpmB klines-debugsource-22.04.1-1.el8.x86_64.rpmA klines-debuginfo-22.04.1-1.el8.x86_64.rpm/ kmag-22.04.1-1.el8.src.rpm/ kmag-22.04.1-1.el8.aarch64.rpm6 kmag-debugsource-22.04.1-1.el8.aarch64.rpm5 kmag-debuginfo-22.04.1-1.el8.aarch64.rpm/ kmag-22.04.1-1.el8.ppc64le.rpm6 kmag-debugsource-22.04.1-1.el8.ppc64le.rpm5 kmag-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kmag-22.04.1-1.el8.s390x.rpm6 kmag-debugsource-22.04.1-1.el8.s390x.rpm5 kmag-debuginfo-22.04.1-1.el8.s390x.rpm/ kmag-22.04.1-1.el8.x86_64.rpm6 kmag-debugsource-22.04.1-1.el8.x86_64.rpm5 kmag-debuginfo-22.04.1-1.el8.x86_64.rpm0 kmahjongg-22.04.1-1.el8.src.rpm0 kmahjongg-22.04.1-1.el8.aarch64.rpm8 kmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpm0 kmahjongg-22.04.1-1.el8.ppc64le.rpm8 kmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kmahjongg-22.04.1-1.el8.s390x.rpm8 kmahjongg-debugsource-22.04.1-1.el8.s390x.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.s390x.rpm0 kmahjongg-22.04.1-1.el8.x86_64.rpm8 kmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmNkmenuedit-5.24.6-1.el8.src.rpmNkmenuedit-5.24.6-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.6-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.6-1.el8.aarch64.rpmNkmenuedit-5.24.6-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.6-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.6-1.el8.ppc64le.rpmNkmenuedit-5.24.6-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.6-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.6-1.el8.s390x.rpmNkmenuedit-5.24.6-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.6-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.6-1.el8.x86_64.rpm1 kmines-22.04.1-1.el8.src.rpm1 kmines-22.04.1-1.el8.aarch64.rpm: kmines-debugsource-22.04.1-1.el8.aarch64.rpm9 kmines-debuginfo-22.04.1-1.el8.aarch64.rpm1 kmines-22.04.1-1.el8.ppc64le.rpm: kmines-debugsource-22.04.1-1.el8.ppc64le.rpm9 kmines-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kmines-22.04.1-1.el8.s390x.rpm: kmines-debugsource-22.04.1-1.el8.s390x.rpm9 kmines-debuginfo-22.04.1-1.el8.s390x.rpm1 kmines-22.04.1-1.el8.x86_64.rpm: kmines-debugsource-22.04.1-1.el8.x86_64.rpm9 kmines-debuginfo-22.04.1-1.el8.x86_64.rpm2 kmix-22.04.1-1.el8.src.rpm2 kmix-22.04.1-1.el8.aarch64.rpm< kmix-debugsource-22.04.1-1.el8.aarch64.rpm; kmix-debuginfo-22.04.1-1.el8.aarch64.rpm2 kmix-22.04.1-1.el8.ppc64le.rpm< kmix-debugsource-22.04.1-1.el8.ppc64le.rpm; kmix-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kmix-22.04.1-1.el8.s390x.rpm< kmix-debugsource-22.04.1-1.el8.s390x.rpm; kmix-debuginfo-22.04.1-1.el8.s390x.rpm2 kmix-22.04.1-1.el8.x86_64.rpm< kmix-debugsource-22.04.1-1.el8.x86_64.rpm; kmix-debuginfo-22.04.1-1.el8.x86_64.rpm3 kmousetool-22.04.1-1.el8.src.rpm3 kmousetool-22.04.1-1.el8.aarch64.rpm> kmousetool-debugsource-22.04.1-1.el8.aarch64.rpm= kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmousetool-22.04.1-1.el8.ppc64le.rpm> kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm= kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmousetool-22.04.1-1.el8.s390x.rpm> kmousetool-debugsource-22.04.1-1.el8.s390x.rpm= kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm3 kmousetool-22.04.1-1.el8.x86_64.rpm> kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm= kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmouth-22.04.1-1.el8.src.rpm4 kmouth-22.04.1-1.el8.aarch64.rpm@ kmouth-debugsource-22.04.1-1.el8.aarch64.rpm? kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmouth-22.04.1-1.el8.ppc64le.rpm@ kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm? kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmouth-22.04.1-1.el8.s390x.rpm@ kmouth-debugsource-22.04.1-1.el8.s390x.rpm? kmouth-debuginfo-22.04.1-1.el8.s390x.rpm4 kmouth-22.04.1-1.el8.x86_64.rpm@ kmouth-debugsource-22.04.1-1.el8.x86_64.rpm? kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmplot-22.04.1-1.el8.src.rpm5 kmplot-22.04.1-1.el8.aarch64.rpmB kmplot-debugsource-22.04.1-1.el8.aarch64.rpmA kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmplot-22.04.1-1.el8.ppc64le.rpmB kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmA kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmplot-22.04.1-1.el8.s390x.rpmB kmplot-debugsource-22.04.1-1.el8.s390x.rpmA kmplot-debuginfo-22.04.1-1.el8.s390x.rpm5 kmplot-22.04.1-1.el8.x86_64.rpmB kmplot-debugsource-22.04.1-1.el8.x86_64.rpmA kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmO knavalbattle-22.04.1-1.el8.src.rpmO knavalbattle-22.04.1-1.el8.aarch64.rpmD knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmC knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmO knavalbattle-22.04.1-1.el8.ppc64le.rpmD knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmC knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmO knavalbattle-22.04.1-1.el8.s390x.rpmD knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmC knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmO knavalbattle-22.04.1-1.el8.x86_64.rpmD knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmC knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmP knetwalk-22.04.1-1.el8.src.rpmP knetwalk-22.04.1-1.el8.aarch64.rpmF knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmE knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmP knetwalk-22.04.1-1.el8.ppc64le.rpmF knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmE knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmP knetwalk-22.04.1-1.el8.s390x.rpmF knetwalk-debugsource-22.04.1-1.el8.s390x.rpmE knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmP knetwalk-22.04.1-1.el8.x86_64.rpmF knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmE knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmQ kolf-22.04.1-1.el8.src.rpmQ kolf-22.04.1-1.el8.aarch64.rpmH kolf-debugsource-22.04.1-1.el8.aarch64.rpmG kolf-debuginfo-22.04.1-1.el8.aarch64.rpmQ kolf-22.04.1-1.el8.ppc64le.rpmH kolf-debugsource-22.04.1-1.el8.ppc64le.rpmG kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kolf-22.04.1-1.el8.s390x.rpmH kolf-debugsource-22.04.1-1.el8.s390x.rpmG kolf-debuginfo-22.04.1-1.el8.s390x.rpmQ kolf-22.04.1-1.el8.x86_64.rpmH kolf-debugsource-22.04.1-1.el8.x86_64.rpmG kolf-debuginfo-22.04.1-1.el8.x86_64.rpmR kollision-22.04.1-1.el8.src.rpmR kollision-22.04.1-1.el8.aarch64.rpmJ kollision-debugsource-22.04.1-1.el8.aarch64.rpmI kollision-debuginfo-22.04.1-1.el8.aarch64.rpmR kollision-22.04.1-1.el8.ppc64le.rpmJ kollision-debugsource-22.04.1-1.el8.ppc64le.rpmI kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmR kollision-22.04.1-1.el8.s390x.rpmJ kollision-debugsource-22.04.1-1.el8.s390x.rpmI kollision-debuginfo-22.04.1-1.el8.s390x.rpmR kollision-22.04.1-1.el8.x86_64.rpmJ kollision-debugsource-22.04.1-1.el8.x86_64.rpmI kollision-debuginfo-22.04.1-1.el8.x86_64.rpm6 kolourpaint-22.04.1-1.el8.src.rpm6 kolourpaint-22.04.1-1.el8.aarch64.rpmE kolourpaint-libs-22.04.1-1.el8.aarch64.rpmD kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6 kolourpaint-22.04.1-1.el8.ppc64le.rpmE kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmC kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kolourpaint-22.04.1-1.el8.s390x.rpmE kolourpaint-libs-22.04.1-1.el8.s390x.rpmD kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmC kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm6 kolourpaint-22.04.1-1.el8.x86_64.rpmE kolourpaint-libs-22.04.1-1.el8.x86_64.rpmD kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 kompare-22.04.1-1.el8.src.rpm7 kompare-22.04.1-1.el8.aarch64.rpmJ kompare-libs-22.04.1-1.el8.aarch64.rpmI kompare-devel-22.04.1-1.el8.aarch64.rpmH kompare-debugsource-22.04.1-1.el8.aarch64.rpmG kompare-debuginfo-22.04.1-1.el8.aarch64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kompare-22.04.1-1.el8.ppc64le.rpmJ kompare-libs-22.04.1-1.el8.ppc64le.rpmI kompare-devel-22.04.1-1.el8.ppc64le.rpmH kompare-debugsource-22.04.1-1.el8.ppc64le.rpmG kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmK kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kompare-22.04.1-1.el8.s390x.rpmJ kompare-libs-22.04.1-1.el8.s390x.rpmI kompare-devel-22.04.1-1.el8.s390x.rpmH kompare-debugsource-22.04.1-1.el8.s390x.rpmG kompare-debuginfo-22.04.1-1.el8.s390x.rpmK kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kompare-22.04.1-1.el8.x86_64.rpmJ kompare-libs-22.04.1-1.el8.x86_64.rpmI kompare-devel-22.04.1-1.el8.x86_64.rpmH kompare-debugsource-22.04.1-1.el8.x86_64.rpmG kompare-debuginfo-22.04.1-1.el8.x86_64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmS konqueror-22.04.1-1.el8.src.rpmS konqueror-22.04.1-1.el8.aarch64.rpmM konqueror-devel-22.04.1-1.el8.aarch64.rpmN konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmL konqueror-debugsource-22.04.1-1.el8.aarch64.rpmK konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmO konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmS konqueror-22.04.1-1.el8.ppc64le.rpmM konqueror-devel-22.04.1-1.el8.ppc64le.rpmN konqueror-libs-22.04.1-1.el8.ppc64le.rpmL konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmK konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmO konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmS konqueror-22.04.1-1.el8.s390x.rpmM konqueror-devel-22.04.1-1.el8.s390x.rpmN konqueror-libs-22.04.1-1.el8.s390x.rpmL konqueror-debugsource-22.04.1-1.el8.s390x.rpmK konqueror-debuginfo-22.04.1-1.el8.s390x.rpmO konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmS konqueror-22.04.1-1.el8.x86_64.rpmM konqueror-devel-22.04.1-1.el8.x86_64.rpmN konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmL konqueror-debugsource-22.04.1-1.el8.x86_64.rpmK konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmO konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmT konquest-22.04.1-1.el8.src.rpmT konquest-22.04.1-1.el8.aarch64.rpmQ konquest-debugsource-22.04.1-1.el8.aarch64.rpmP konquest-debuginfo-22.04.1-1.el8.aarch64.rpmT konquest-22.04.1-1.el8.ppc64le.rpmQ konquest-debugsource-22.04.1-1.el8.ppc64le.rpmP konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmT konquest-22.04.1-1.el8.s390x.rpmQ konquest-debugsource-22.04.1-1.el8.s390x.rpmP konquest-debuginfo-22.04.1-1.el8.s390x.rpmT konquest-22.04.1-1.el8.x86_64.rpmQ konquest-debugsource-22.04.1-1.el8.x86_64.rpmP konquest-debuginfo-22.04.1-1.el8.x86_64.rpm8 konsole5-22.04.1-1.el8.src.rpm8 konsole5-22.04.1-1.el8.aarch64.rpmN konsole5-part-22.04.1-1.el8.aarch64.rpmM konsole5-debugsource-22.04.1-1.el8.aarch64.rpmL konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm8 konsole5-22.04.1-1.el8.ppc64le.rpmN konsole5-part-22.04.1-1.el8.ppc64le.rpmM konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmL konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmO konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm8 konsole5-22.04.1-1.el8.s390x.rpmN konsole5-part-22.04.1-1.el8.s390x.rpmM konsole5-debugsource-22.04.1-1.el8.s390x.rpmL konsole5-debuginfo-22.04.1-1.el8.s390x.rpmO konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm8 konsole5-22.04.1-1.el8.x86_64.rpmN konsole5-part-22.04.1-1.el8.x86_64.rpmM konsole5-debugsource-22.04.1-1.el8.x86_64.rpmL konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmO konversation-22.04.1-1.el8.src.rpmO konversation-22.04.1-1.el8.aarch64.rpm2 konversation-debugsource-22.04.1-1.el8.aarch64.rpm1 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmO konversation-22.04.1-1.el8.ppc64le.rpm2 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm1 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmO konversation-22.04.1-1.el8.s390x.rpm2 konversation-debugsource-22.04.1-1.el8.s390x.rpm1 konversation-debuginfo-22.04.1-1.el8.s390x.rpmO konversation-22.04.1-1.el8.x86_64.rpm2 konversation-debugsource-22.04.1-1.el8.x86_64.rpm1 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmUUkproperty-3.2.0-5.el8.src.rpmUUkproperty-3.2.0-5.el8.aarch64.rpmTUkproperty-devel-3.2.0-5.el8.aarch64.rpmSUkproperty-debugsource-3.2.0-5.el8.aarch64.rpmRUkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmUUkproperty-3.2.0-5.el8.ppc64le.rpmTUkproperty-devel-3.2.0-5.el8.ppc64le.rpmSUkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmRUkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmUUkproperty-3.2.0-5.el8.s390x.rpmTUkproperty-devel-3.2.0-5.el8.s390x.rpmSUkproperty-debugsource-3.2.0-5.el8.s390x.rpmRUkproperty-debuginfo-3.2.0-5.el8.s390x.rpmUUkproperty-3.2.0-5.el8.x86_64.rpmTUkproperty-devel-3.2.0-5.el8.x86_64.rpmSUkproperty-debugsource-3.2.0-5.el8.x86_64.rpmRUkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm9 kqtquickcharts-22.04.1-1.el8.src.rpm9 kqtquickcharts-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm9 kqtquickcharts-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kqtquickcharts-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm9 kqtquickcharts-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm: krdc-22.04.1-1.el8.src.rpm: krdc-22.04.1-1.el8.aarch64.rpmW krdc-libs-22.04.1-1.el8.aarch64.rpmV krdc-devel-22.04.1-1.el8.aarch64.rpmU krdc-debugsource-22.04.1-1.el8.aarch64.rpmT krdc-debuginfo-22.04.1-1.el8.aarch64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm: krdc-22.04.1-1.el8.ppc64le.rpmW krdc-libs-22.04.1-1.el8.ppc64le.rpmV krdc-devel-22.04.1-1.el8.ppc64le.rpmU krdc-debugsource-22.04.1-1.el8.ppc64le.rpmT krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmX krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm: krdc-22.04.1-1.el8.s390x.rpmW krdc-libs-22.04.1-1.el8.s390x.rpmV krdc-devel-22.04.1-1.el8.s390x.rpmU krdc-debugsource-22.04.1-1.el8.s390x.rpmT krdc-debuginfo-22.04.1-1.el8.s390x.rpmX krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm: krdc-22.04.1-1.el8.x86_64.rpmW krdc-libs-22.04.1-1.el8.x86_64.rpmV krdc-devel-22.04.1-1.el8.x86_64.rpmU krdc-debugsource-22.04.1-1.el8.x86_64.rpmT krdc-debuginfo-22.04.1-1.el8.x86_64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmVskreport-3.2.0-9.el8.src.rpmVskreport-3.2.0-9.el8.aarch64.rpmWskreport-devel-3.2.0-9.el8.aarch64.rpmVskreport-debugsource-3.2.0-9.el8.aarch64.rpmUskreport-debuginfo-3.2.0-9.el8.aarch64.rpmVskreport-3.2.0-9.el8.ppc64le.rpmWskreport-devel-3.2.0-9.el8.ppc64le.rpmVskreport-debugsource-3.2.0-9.el8.ppc64le.rpmUskreport-debuginfo-3.2.0-9.el8.ppc64le.rpmVskreport-3.2.0-9.el8.s390x.rpmWskreport-devel-3.2.0-9.el8.s390x.rpmVskreport-debugsource-3.2.0-9.el8.s390x.rpmUskreport-debuginfo-3.2.0-9.el8.s390x.rpmVskreport-3.2.0-9.el8.x86_64.rpmWskreport-devel-3.2.0-9.el8.x86_64.rpmVskreport-debugsource-3.2.0-9.el8.x86_64.rpmUskreport-debuginfo-3.2.0-9.el8.x86_64.rpmW kreversi-22.04.1-1.el8.src.rpmW kreversi-22.04.1-1.el8.aarch64.rpmY kreversi-debugsource-22.04.1-1.el8.aarch64.rpmX kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmW kreversi-22.04.1-1.el8.ppc64le.rpmY kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmX kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmW kreversi-22.04.1-1.el8.s390x.rpmY kreversi-debugsource-22.04.1-1.el8.s390x.rpmX kreversi-debuginfo-22.04.1-1.el8.s390x.rpmW kreversi-22.04.1-1.el8.x86_64.rpmY kreversi-debugsource-22.04.1-1.el8.x86_64.rpmX kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmn krfb-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.src.rpm~ krfb-libs-22.04.1-1.el8.aarch64.rpm} krfb-debugsource-22.04.1-1.el8.aarch64.rpm| krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.ppc64le.rpm~ krfb-libs-22.04.1-1.el8.ppc64le.rpm} krfb-debugsource-22.04.1-1.el8.ppc64le.rpm| krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmn krfb-22.04.1-1.el8.s390x.rpm~ krfb-libs-22.04.1-1.el8.s390x.rpm} krfb-debugsource-22.04.1-1.el8.s390x.rpm| krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmn krfb-22.04.1-1.el8.x86_64.rpm~ krfb-libs-22.04.1-1.el8.x86_64.rpm} krfb-debugsource-22.04.1-1.el8.x86_64.rpm| krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kruler-22.04.1-1.el8.src.rpm; kruler-22.04.1-1.el8.aarch64.rpmZ kruler-debugsource-22.04.1-1.el8.aarch64.rpmY kruler-debuginfo-22.04.1-1.el8.aarch64.rpm; kruler-22.04.1-1.el8.ppc64le.rpmZ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmY kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm; kruler-22.04.1-1.el8.s390x.rpmZ kruler-debugsource-22.04.1-1.el8.s390x.rpmY kruler-debuginfo-22.04.1-1.el8.s390x.rpm; kruler-22.04.1-1.el8.x86_64.rpmZ kruler-debugsource-22.04.1-1.el8.x86_64.rpmY kruler-debuginfo-22.04.1-1.el8.x86_64.rpmPQkscreen-5.24.6-1.el8.src.rpmPQkscreen-5.24.6-1.el8.aarch64.rpm4Qkscreen-debugsource-5.24.6-1.el8.aarch64.rpm3Qkscreen-debuginfo-5.24.6-1.el8.aarch64.rpmPQkscreen-5.24.6-1.el8.ppc64le.rpm4Qkscreen-debugsource-5.24.6-1.el8.ppc64le.rpm3Qkscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmPQkscreen-5.24.6-1.el8.s390x.rpm4Qkscreen-debugsource-5.24.6-1.el8.s390x.rpm3Qkscreen-debuginfo-5.24.6-1.el8.s390x.rpmPQkscreen-5.24.6-1.el8.x86_64.rpm4Qkscreen-debugsource-5.24.6-1.el8.x86_64.rpm3Qkscreen-debuginfo-5.24.6-1.el8.x86_64.rpmQkscreenlocker-5.24.6-1.el8.src.rpmQkscreenlocker-5.24.6-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmQkscreenlocker-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmQkscreenlocker-5.24.6-1.el8.s390x.rpm7kscreenlocker-devel-5.24.6-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmQkscreenlocker-5.24.6-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmX kshisen-22.04.1-1.el8.src.rpmX kshisen-22.04.1-1.el8.aarch64.rpm[ kshisen-debugsource-22.04.1-1.el8.aarch64.rpmZ kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmX kshisen-22.04.1-1.el8.ppc64le.rpm[ kshisen-debugsource-22.04.1-1.el8.ppc64le.rpmZ kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmX kshisen-22.04.1-1.el8.s390x.rpm[ kshisen-debugsource-22.04.1-1.el8.s390x.rpmZ kshisen-debuginfo-22.04.1-1.el8.s390x.rpmX kshisen-22.04.1-1.el8.x86_64.rpm[ kshisen-debugsource-22.04.1-1.el8.x86_64.rpmZ kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmY ksnakeduel-22.04.1-1.el8.src.rpmY ksnakeduel-22.04.1-1.el8.aarch64.rpm] ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm\ ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmY ksnakeduel-22.04.1-1.el8.ppc64le.rpm] ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm\ ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmY ksnakeduel-22.04.1-1.el8.s390x.rpm] ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm\ ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmY ksnakeduel-22.04.1-1.el8.x86_64.rpm] ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm\ ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpmZksnip-1.10.0-1.el8.src.rpmZksnip-1.10.0-1.el8.aarch64.rpm_ksnip-debugsource-1.10.0-1.el8.aarch64.rpm^ksnip-debuginfo-1.10.0-1.el8.aarch64.rpmZksnip-1.10.0-1.el8.ppc64le.rpm_ksnip-debugsource-1.10.0-1.el8.ppc64le.rpm^ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpmZksnip-1.10.0-1.el8.s390x.rpm_ksnip-debugsource-1.10.0-1.el8.s390x.rpm^ksnip-debuginfo-1.10.0-1.el8.s390x.rpmZksnip-1.10.0-1.el8.x86_64.rpm_ksnip-debugsource-1.10.0-1.el8.x86_64.rpm^ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm[ kspaceduel-22.04.1-1.el8.src.rpm[ kspaceduel-22.04.1-1.el8.aarch64.rpma kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpm` kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm[ kspaceduel-22.04.1-1.el8.ppc64le.rpma kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpm` kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm[ kspaceduel-22.04.1-1.el8.s390x.rpma kspaceduel-debugsource-22.04.1-1.el8.s390x.rpm` kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm[ kspaceduel-22.04.1-1.el8.x86_64.rpma kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpm` kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm\ ksquares-22.04.1-1.el8.src.rpm\ ksquares-22.04.1-1.el8.aarch64.rpmc ksquares-debugsource-22.04.1-1.el8.aarch64.rpmb ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm\ ksquares-22.04.1-1.el8.ppc64le.rpmc ksquares-debugsource-22.04.1-1.el8.ppc64le.rpmb ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm\ ksquares-22.04.1-1.el8.s390x.rpmc ksquares-debugsource-22.04.1-1.el8.s390x.rpmb ksquares-debuginfo-22.04.1-1.el8.s390x.rpm\ ksquares-22.04.1-1.el8.x86_64.rpmc ksquares-debugsource-22.04.1-1.el8.x86_64.rpmb ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmRksshaskpass-5.24.6-1.el8.src.rpmRksshaskpass-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmRksshaskpass-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmRksshaskpass-5.24.6-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmRksshaskpass-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm] ksudoku-22.04.1-1.el8.src.rpm] ksudoku-22.04.1-1.el8.aarch64.rpme ksudoku-debugsource-22.04.1-1.el8.aarch64.rpmd ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm] ksudoku-22.04.1-1.el8.ppc64le.rpme ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpmd ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksudoku-22.04.1-1.el8.s390x.rpme ksudoku-debugsource-22.04.1-1.el8.s390x.rpmd ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm] ksudoku-22.04.1-1.el8.x86_64.rpme ksudoku-debugsource-22.04.1-1.el8.x86_64.rpmd ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm^lksysguard-5.22.0-6.el8.src.rpm^lksysguard-5.22.0-6.el8.aarch64.rpmhlksysguardd-5.22.0-6.el8.aarch64.rpmglksysguard-debugsource-5.22.0-6.el8.aarch64.rpmflksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmilksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm^lksysguard-5.22.0-6.el8.ppc64le.rpmhlksysguardd-5.22.0-6.el8.ppc64le.rpmglksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmflksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmilksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm^lksysguard-5.22.0-6.el8.s390x.rpmhlksysguardd-5.22.0-6.el8.s390x.rpmglksysguard-debugsource-5.22.0-6.el8.s390x.rpmflksysguard-debuginfo-5.22.0-6.el8.s390x.rpmilksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm^lksysguard-5.22.0-6.el8.x86_64.rpmhlksysguardd-5.22.0-6.el8.x86_64.rpmglksysguard-debugsource-5.22.0-6.el8.x86_64.rpmflksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmilksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm< ksystemlog-22.04.1-1.el8.src.rpm< ksystemlog-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm< ksystemlog-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm< ksystemlog-22.04.1-1.el8.s390x.rpm\ ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm< ksystemlog-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm=ksystemstats-5.24.6-1.el8.src.rpm=ksystemstats-5.24.6-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm=ksystemstats-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm=ksystemstats-5.24.6-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm=ksystemstats-5.24.6-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm_ kteatime-22.04.1-1.el8.src.rpm_ kteatime-22.04.1-1.el8.aarch64.rpmk kteatime-debugsource-22.04.1-1.el8.aarch64.rpmj kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm_ kteatime-22.04.1-1.el8.ppc64le.rpmk kteatime-debugsource-22.04.1-1.el8.ppc64le.rpmj kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kteatime-22.04.1-1.el8.s390x.rpmk kteatime-debugsource-22.04.1-1.el8.s390x.rpmj kteatime-debuginfo-22.04.1-1.el8.s390x.rpm_ kteatime-22.04.1-1.el8.x86_64.rpmk kteatime-debugsource-22.04.1-1.el8.x86_64.rpmj kteatime-debuginfo-22.04.1-1.el8.x86_64.rpm` ktimer-22.04.1-1.el8.src.rpm` ktimer-22.04.1-1.el8.aarch64.rpmm ktimer-debugsource-22.04.1-1.el8.aarch64.rpml ktimer-debuginfo-22.04.1-1.el8.aarch64.rpm` ktimer-22.04.1-1.el8.ppc64le.rpmm ktimer-debugsource-22.04.1-1.el8.ppc64le.rpml ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpm` ktimer-22.04.1-1.el8.s390x.rpmm ktimer-debugsource-22.04.1-1.el8.s390x.rpml ktimer-debuginfo-22.04.1-1.el8.s390x.rpm` ktimer-22.04.1-1.el8.x86_64.rpmm ktimer-debugsource-22.04.1-1.el8.x86_64.rpml ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm> ktouch-22.04.1-1.el8.src.rpm> ktouch-22.04.1-1.el8.aarch64.rpm` ktouch-debugsource-22.04.1-1.el8.aarch64.rpm_ ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm> ktouch-22.04.1-1.el8.ppc64le.rpm` ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm_ ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm> ktouch-22.04.1-1.el8.s390x.rpm` ktouch-debugsource-22.04.1-1.el8.s390x.rpm_ ktouch-debuginfo-22.04.1-1.el8.s390x.rpm> ktouch-22.04.1-1.el8.x86_64.rpm` ktouch-debugsource-22.04.1-1.el8.x86_64.rpm_ ktouch-debuginfo-22.04.1-1.el8.x86_64.rpma ktuberling-22.04.1-1.el8.src.rpma ktuberling-22.04.1-1.el8.aarch64.rpmo ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmn ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpma ktuberling-22.04.1-1.el8.ppc64le.rpmo ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmn ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpma ktuberling-22.04.1-1.el8.s390x.rpmo ktuberling-debugsource-22.04.1-1.el8.s390x.rpmn ktuberling-debuginfo-22.04.1-1.el8.s390x.rpma ktuberling-22.04.1-1.el8.x86_64.rpmo ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmn ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm? kturtle-22.04.1-1.el8.src.rpm? kturtle-22.04.1-1.el8.aarch64.rpmb kturtle-debugsource-22.04.1-1.el8.aarch64.rpma kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm? kturtle-22.04.1-1.el8.ppc64le.rpmb kturtle-debugsource-22.04.1-1.el8.ppc64le.rpma kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm? kturtle-22.04.1-1.el8.s390x.rpmb kturtle-debugsource-22.04.1-1.el8.s390x.rpma kturtle-debuginfo-22.04.1-1.el8.s390x.rpm? kturtle-22.04.1-1.el8.x86_64.rpmb kturtle-debugsource-22.04.1-1.el8.x86_64.rpma kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmb kubrick-22.04.1-1.el8.src.rpmb kubrick-22.04.1-1.el8.aarch64.rpmq kubrick-debugsource-22.04.1-1.el8.aarch64.rpmp kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmb kubrick-22.04.1-1.el8.ppc64le.rpmq kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmp kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmb kubrick-22.04.1-1.el8.s390x.rpmq kubrick-debugsource-22.04.1-1.el8.s390x.rpmp kubrick-debuginfo-22.04.1-1.el8.s390x.rpmb kubrick-22.04.1-1.el8.x86_64.rpmq kubrick-debugsource-22.04.1-1.el8.x86_64.rpmp kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmckuserfeedback-1.2.0-2.el8.src.rpmckuserfeedback-1.2.0-2.el8.aarch64.rpmvkuserfeedback-devel-1.2.0-2.el8.aarch64.rpmrkuserfeedback-console-1.2.0-2.el8.aarch64.rpmukuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmtkuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmskuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmckuserfeedback-1.2.0-2.el8.ppc64le.rpmvkuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmrkuserfeedback-console-1.2.0-2.el8.ppc64le.rpmukuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmskuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmckuserfeedback-1.2.0-2.el8.s390x.rpmvkuserfeedback-devel-1.2.0-2.el8.s390x.rpmrkuserfeedback-console-1.2.0-2.el8.s390x.rpmukuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmtkuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmskuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmckuserfeedback-1.2.0-2.el8.x86_64.rpmvkuserfeedback-devel-1.2.0-2.el8.x86_64.rpmrkuserfeedback-console-1.2.0-2.el8.x86_64.rpmukuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmtkuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmskuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpm@ kwalletmanager5-22.04.1-1.el8.src.rpm@ kwalletmanager5-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpm@ kwalletmanager5-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kwalletmanager5-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpm@ kwalletmanager5-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmSkwayland-integration-5.24.6-1.el8.src.rpmSkwayland-integration-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmSkwayland-integration-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmSkwayland-integration-5.24.6-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmSkwayland-integration-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmAkwayland-server-5.24.6-1.el8.src.rpmAkwayland-server-5.24.6-1.el8.aarch64.rpmikwayland-server-devel-5.24.6-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmAkwayland-server-5.24.6-1.el8.ppc64le.rpmikwayland-server-devel-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmAkwayland-server-5.24.6-1.el8.s390x.rpmikwayland-server-devel-5.24.6-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.6-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmAkwayland-server-5.24.6-1.el8.x86_64.rpmikwayland-server-devel-5.24.6-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.src.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmTkwin-5.24.6-1.el8.src.rpmTkwin-5.24.6-1.el8.aarch64.rpmCkwin-wayland-5.24.6-1.el8.aarch64.rpmlkwin-x11-5.24.6-1.el8.aarch64.rpm<kwin-common-5.24.6-1.el8.aarch64.rpmAkwin-libs-5.24.6-1.el8.aarch64.rpm@kwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm?kwin-debugsource-5.24.6-1.el8.aarch64.rpm>kwin-debuginfo-5.24.6-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmTkwin-5.24.6-1.el8.ppc64le.rpmCkwin-wayland-5.24.6-1.el8.ppc64le.rpmlkwin-x11-5.24.6-1.el8.ppc64le.rpm<kwin-common-5.24.6-1.el8.ppc64le.rpmAkwin-libs-5.24.6-1.el8.ppc64le.rpm@kwin-devel-5.24.6-1.el8.ppc64le.rpm?kwin-debugsource-5.24.6-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmTkwin-5.24.6-1.el8.s390x.rpmCkwin-wayland-5.24.6-1.el8.s390x.rpmlkwin-x11-5.24.6-1.el8.s390x.rpm<kwin-common-5.24.6-1.el8.s390x.rpmAkwin-libs-5.24.6-1.el8.s390x.rpm@kwin-devel-5.24.6-1.el8.s390x.rpm?kwin-debugsource-5.24.6-1.el8.s390x.rpm>kwin-debuginfo-5.24.6-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmTkwin-5.24.6-1.el8.x86_64.rpmCkwin-wayland-5.24.6-1.el8.x86_64.rpmlkwin-x11-5.24.6-1.el8.x86_64.rpm<kwin-common-5.24.6-1.el8.x86_64.rpmAkwin-libs-5.24.6-1.el8.x86_64.rpm@kwin-devel-5.24.6-1.el8.x86_64.rpm?kwin-debugsource-5.24.6-1.el8.x86_64.rpm>kwin-debuginfo-5.24.6-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmC kwordquiz-22.04.1-1.el8.src.rpmC kwordquiz-22.04.1-1.el8.aarch64.rpmo kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmC kwordquiz-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmn kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmC kwordquiz-22.04.1-1.el8.s390x.rpmo kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmn kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmC kwordquiz-22.04.1-1.el8.x86_64.rpmo kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmUkwrited-5.24.6-1.el8.src.rpmUkwrited-5.24.6-1.el8.aarch64.rpmFkwrited-debugsource-5.24.6-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmUkwrited-5.24.6-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwrited-5.24.6-1.el8.s390x.rpmFkwrited-debugsource-5.24.6-1.el8.s390x.rpmEkwrited-debuginfo-5.24.6-1.el8.s390x.rpmUkwrited-5.24.6-1.el8.x86_64.rpmFkwrited-debugsource-5.24.6-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmDlayer-shell-qt-5.24.6-1.el8.src.rpmDlayer-shell-qt-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmDlayer-shell-qt-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmDlayer-shell-qt-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmjclibaccounts-glib-1.25-8.el8.src.rpmjclibaccounts-glib-1.25-8.el8.aarch64.rpm(clibaccounts-glib-devel-1.25-8.el8.aarch64.rpm\clibaccounts-glib-docs-1.25-8.el8.noarch.rpm'clibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpm&clibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmjclibaccounts-glib-1.25-8.el8.ppc64le.rpm(clibaccounts-glib-devel-1.25-8.el8.ppc64le.rpm'clibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpm&clibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmjclibaccounts-glib-1.25-8.el8.s390x.rpm(clibaccounts-glib-devel-1.25-8.el8.s390x.rpm'clibaccounts-glib-debugsource-1.25-8.el8.s390x.rpm&clibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmjclibaccounts-glib-1.25-8.el8.x86_64.rpm(clibaccounts-glib-devel-1.25-8.el8.x86_64.rpm'clibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpm&clibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpm?Dlibaccounts-qt-1.16-5.el8.src.rpmtDlibaccounts-qt5-1.16-5.el8.aarch64.rpmvDlibaccounts-qt5-devel-1.16-5.el8.aarch64.rpmDlibaccounts-qt-doc-1.16-5.el8.noarch.rpmsDlibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmuDlibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmtDlibaccounts-qt5-1.16-5.el8.ppc64le.rpmvDlibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmsDlibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmuDlibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmtDlibaccounts-qt5-1.16-5.el8.s390x.rpmvDlibaccounts-qt5-devel-1.16-5.el8.s390x.rpmsDlibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmuDlibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmtDlibaccounts-qt5-1.16-5.el8.x86_64.rpmvDlibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmsDlibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmuDlibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmE libkdegames-22.04.1-1.el8.src.rpmE libkdegames-22.04.1-1.el8.aarch64.rpmy libkdegames-devel-22.04.1-1.el8.aarch64.rpmx libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmw libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmE libkdegames-22.04.1-1.el8.ppc64le.rpmy libkdegames-devel-22.04.1-1.el8.ppc64le.rpmx libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmw libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmE libkdegames-22.04.1-1.el8.s390x.rpmy libkdegames-devel-22.04.1-1.el8.s390x.rpmx libkdegames-debugsource-22.04.1-1.el8.s390x.rpmw libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmE libkdegames-22.04.1-1.el8.x86_64.rpmy libkdegames-devel-22.04.1-1.el8.x86_64.rpmx libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmw libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmF libkeduvocdocument-22.04.1-1.el8.src.rpmF libkeduvocdocument-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmF libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkeduvocdocument-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmF libkeduvocdocument-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm/ libkgapi-devel-22.04.1-1.el8.aarch64.rpm. libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm- libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm/ libkgapi-devel-22.04.1-1.el8.ppc64le.rpm. libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm- libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm/ libkgapi-devel-22.04.1-1.el8.x86_64.rpm. libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm- libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmG libkmahjongg-22.04.1-1.el8.src.rpmG libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmG libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmG libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmdJlibkolabxml-1.2.0-9.el8.src.rpmdJlibkolabxml-1.2.0-9.el8.aarch64.rpmJlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmdJjava-kolabformat-1.2.0-9.el8.aarch64.rpm Jphp-kolabformat-1.2.0-9.el8.aarch64.rpmJpython3-kolabformat-1.2.0-9.el8.aarch64.rpm~Jlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpm}Jlibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmdJlibkolabxml-1.2.0-9.el8.ppc64le.rpmJlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmdJjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Jphp-kolabformat-1.2.0-9.el8.ppc64le.rpmJpython3-kolabformat-1.2.0-9.el8.ppc64le.rpm~Jlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpm}Jlibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmdJlibkolabxml-1.2.0-9.el8.s390x.rpmJlibkolabxml-devel-1.2.0-9.el8.s390x.rpmdJjava-kolabformat-1.2.0-9.el8.s390x.rpm Jphp-kolabformat-1.2.0-9.el8.s390x.rpmJpython3-kolabformat-1.2.0-9.el8.s390x.rpm~Jlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpm}Jlibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmdJlibkolabxml-1.2.0-9.el8.x86_64.rpmJlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmdJjava-kolabformat-1.2.0-9.el8.x86_64.rpm Jphp-kolabformat-1.2.0-9.el8.x86_64.rpmJpython3-kolabformat-1.2.0-9.el8.x86_64.rpm~Jlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpm}Jlibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmH libkomparediff2-22.04.1-1.el8.src.rpmH libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmH libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmH libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmVlibkscreen-qt5-5.24.6-1.el8.src.rpmVlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmVlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmVlibkscreen-qt5-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmVlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmWlibksysguard-5.24.6-1.el8.src.rpmWlibksysguard-5.24.6-1.el8.aarch64.rpmNlibksysguard-devel-5.24.6-1.el8.aarch64.rpmJlibksysguard-common-5.24.6-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmWlibksysguard-5.24.6-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmJlibksysguard-common-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmWlibksysguard-5.24.6-1.el8.s390x.rpmNlibksysguard-devel-5.24.6-1.el8.s390x.rpmJlibksysguard-common-5.24.6-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmWlibksysguard-5.24.6-1.el8.x86_64.rpmNlibksysguard-devel-5.24.6-1.el8.x86_64.rpmJlibksysguard-common-5.24.6-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmf lskat-22.04.1-1.el8.src.rpmf lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmf lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmf lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmf lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpm_maliit-framework-2.0.0-5.el8.src.rpm_maliit-framework-2.0.0-5.el8.aarch64.rpmqmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmomaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmkmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmlmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmmmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmjmaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmimaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmrmaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmnmaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpm_maliit-framework-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmomaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmkmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmlmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmmmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmjmaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmimaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmrmaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmnmaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpm_maliit-framework-2.0.0-5.el8.s390x.rpmqmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmomaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmkmaliit-framework-devel-2.0.0-5.el8.s390x.rpmlmaliit-framework-docs-2.0.0-5.el8.s390x.rpmmmaliit-framework-examples-2.0.0-5.el8.s390x.rpmjmaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmimaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmrmaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmnmaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpm_maliit-framework-2.0.0-5.el8.x86_64.rpmqmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmomaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmkmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmlmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmmmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmjmaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmimaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmrmaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmnmaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmITmarble-22.04.1-1.el8.src.rpmITmarble-22.04.1-1.el8.aarch64.rpmTmarble-qt-22.04.1-1.el8.aarch64.rpm Tmarble-common-22.04.1-1.el8.noarch.rpmTmarble-astro-22.04.1-1.el8.aarch64.rpmTmarble-astro-devel-22.04.1-1.el8.aarch64.rpm Tmarble-widget-data-22.04.1-1.el8.noarch.rpm Tmarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmTmarble-debugsource-22.04.1-1.el8.aarch64.rpmTmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmITmarble-22.04.1-1.el8.ppc64le.rpmTmarble-qt-22.04.1-1.el8.ppc64le.rpmTmarble-astro-22.04.1-1.el8.ppc64le.rpmTmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmTmarble-debugsource-22.04.1-1.el8.ppc64le.rpmTmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmTmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmITmarble-22.04.1-1.el8.s390x.rpmTmarble-qt-22.04.1-1.el8.s390x.rpmTmarble-astro-22.04.1-1.el8.s390x.rpmTmarble-astro-devel-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmTmarble-debugsource-22.04.1-1.el8.s390x.rpmTmarble-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmTmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmITmarble-22.04.1-1.el8.x86_64.rpmTmarble-qt-22.04.1-1.el8.x86_64.rpmTmarble-astro-22.04.1-1.el8.x86_64.rpmTmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmTmarble-debugsource-22.04.1-1.el8.x86_64.rpmTmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmJ1okteta-0.26.4-5.el8.src.rpmJ1okteta-0.26.4-5.el8.aarch64.rpm1okteta-libs-0.26.4-5.el8.aarch64.rpm1okteta-devel-0.26.4-5.el8.aarch64.rpm1okteta-debugsource-0.26.4-5.el8.aarch64.rpm 1okteta-debuginfo-0.26.4-5.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmJ1okteta-0.26.4-5.el8.ppc64le.rpm1okteta-libs-0.26.4-5.el8.ppc64le.rpm1okteta-devel-0.26.4-5.el8.ppc64le.rpm1okteta-debugsource-0.26.4-5.el8.ppc64le.rpm 1okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmJ1okteta-0.26.4-5.el8.s390x.rpm1okteta-libs-0.26.4-5.el8.s390x.rpm1okteta-devel-0.26.4-5.el8.s390x.rpm1okteta-debugsource-0.26.4-5.el8.s390x.rpm 1okteta-debuginfo-0.26.4-5.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmJ1okteta-0.26.4-5.el8.x86_64.rpm1okteta-libs-0.26.4-5.el8.x86_64.rpm1okteta-devel-0.26.4-5.el8.x86_64.rpm1okteta-debugsource-0.26.4-5.el8.x86_64.rpm 1okteta-debuginfo-0.26.4-5.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmK okular-22.04.1-1.el8.src.rpmK okular-22.04.1-1.el8.aarch64.rpm= okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpm> okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmK okular-22.04.1-1.el8.ppc64le.rpm= okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpm> okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmK okular-22.04.1-1.el8.s390x.rpm= okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpm> okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmK okular-22.04.1-1.el8.x86_64.rpm= okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpm> okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmfkoxygen-icon-theme-5.96.0-1.el8.src.rpmfkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm'PackageKit-Qt-1.0.2-4.el8.src.rpmX'PackageKit-Qt5-1.0.2-4.el8.aarch64.rpmZ'PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmW'PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmY'PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmX'PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpmZ'PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmW'PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmY'PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmX'PackageKit-Qt5-1.0.2-4.el8.s390x.rpmZ'PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmW'PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmY'PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmX'PackageKit-Qt5-1.0.2-4.el8.x86_64.rpmZ'PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmW'PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmY'PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmXpam-kwallet-5.24.6-1.el8.src.rpmXpam-kwallet-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmXpam-kwallet-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmXpam-kwallet-5.24.6-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmXpam-kwallet-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm\ parley-22.04.1-1.el8.src.rpm\ parley-22.04.1-1.el8.aarch64.rpm parley-debugsource-22.04.1-1.el8.aarch64.rpm parley-debuginfo-22.04.1-1.el8.aarch64.rpm\ parley-22.04.1-1.el8.x86_64.rpm parley-debugsource-22.04.1-1.el8.x86_64.rpm parley-debuginfo-22.04.1-1.el8.x86_64.rpm?phonon-4.11.1-9.el8.src.rpm?phonon-qt5-4.11.1-9.el8.aarch64.rpm?phonon-qt5-devel-4.11.1-9.el8.aarch64.rpm?phonon-debugsource-4.11.1-9.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpm?phonon-qt5-4.11.1-9.el8.ppc64le.rpm?phonon-qt5-devel-4.11.1-9.el8.ppc64le.rpm?phonon-debugsource-4.11.1-9.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpm?phonon-qt5-4.11.1-9.el8.s390x.rpm?phonon-qt5-devel-4.11.1-9.el8.s390x.rpm?phonon-debugsource-4.11.1-9.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpm?phonon-qt5-4.11.1-9.el8.x86_64.rpm?phonon-qt5-devel-4.11.1-9.el8.x86_64.rpm?phonon-debugsource-4.11.1-9.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpm0phonon-backend-gstreamer-4.10.0-7.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmh picmi-22.04.1-1.el8.src.rpmh picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmh picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmh picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmh picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmiCplasma-applet-translator-0.8-4.el8.src.rpmiCplasma-applet-translator-0.8-4.el8.noarch.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.src.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmTplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmTplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmTplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmTplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmTplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmTplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmTplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmTplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpmYplasma-breeze-5.24.6-1.el8.src.rpmYplasma-breeze-5.24.6-1.el8.aarch64.rpmplasma-breeze-common-5.24.6-1.el8.noarch.rpmbreeze-cursor-theme-5.24.6-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpmYplasma-breeze-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpmYplasma-breeze-5.24.6-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpmYplasma-breeze-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpmZplasma-browser-integration-5.24.6-1.el8.src.rpmZplasma-browser-integration-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpmZplasma-browser-integration-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmZplasma-browser-integration-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpmZplasma-browser-integration-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpmplasma-desktop-doc-5.24.6-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmLplasma-disks-5.24.6-1.el8.src.rpmLplasma-disks-5.24.6-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmLplasma-disks-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmLplasma-disks-5.24.6-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmLplasma-disks-5.24.6-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm[plasma-drkonqi-5.24.6-1.el8.src.rpm[plasma-drkonqi-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-drkonqi-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-drkonqi-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-firewall-5.24.6-1.el8.src.rpmMplasma-firewall-5.24.6-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-firewall-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-firewall-5.24.6-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-firewall-5.24.6-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-integration-5.24.6-1.el8.src.rpm\plasma-integration-5.24.6-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-integration-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-integration-5.24.6-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-integration-5.24.6-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmN%plasma-mediacenter-5.7.5-17.el8.src.rpmN%plasma-mediacenter-5.7.5-17.el8.aarch64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmN%plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmN%plasma-mediacenter-5.7.5-17.el8.s390x.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmN%plasma-mediacenter-5.7.5-17.el8.x86_64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm]plasma-milou-5.24.6-1.el8.src.rpm]plasma-milou-5.24.6-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-milou-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-milou-5.24.6-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.6-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-milou-5.24.6-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmdplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmfplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmnplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpmaplasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmjplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmlplasma-nm-sstp-5.24.6-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm^plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm]plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmiplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmeplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmgplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmoplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmbplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmmplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm(plasma-nm-5.24.6-1.el8.src.rpm(plasma-nm-5.24.6-1.el8.aarch64.rpmcplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmhplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmdplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmfplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmnplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpmaplasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmjplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmlplasma-nm-sstp-5.24.6-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm^plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm]plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmkplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmiplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmeplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmgplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmoplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmbplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmkplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmmplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm(plasma-nm-5.24.6-1.el8.ppc64le.rpmcplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmdplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmnplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpmaplasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmjplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmlplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm^plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm]plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmkplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmiplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmeplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmoplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmbplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmkplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmmplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm(plasma-nm-5.24.6-1.el8.x86_64.rpmcplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmhplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmiqt5-style-oxygen-5.24.6-1.el8.aarch64.rpmoxygen-sound-theme-5.24.6-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.6-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmiqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm^plasma-pa-5.24.6-1.el8.src.rpm^plasma-pa-5.24.6-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-pa-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-pa-5.24.6-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-pa-5.24.6-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-pass-1.2.0-4.el8.src.rpmjplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmjplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmjplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmjplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmOMplasma-pk-updates-0.3.2-12.el8.src.rpmOMplasma-pk-updates-0.3.2-12.el8.aarch64.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmOMplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmOMplasma-pk-updates-0.3.2-12.el8.s390x.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmOMplasma-pk-updates-0.3.2-12.el8.x86_64.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm^plasma-sdk-5.24.6-1.el8.src.rpm^plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.6-1.el8.src.rpmPplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmPplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpm_plasma-systemsettings-5.24.6-1.el8.src.rpm_plasma-systemsettings-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-systemsettings-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-systemsettings-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-systemsettings-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.6-1.el8.src.rpmQplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-vault-5.24.6-1.el8.src.rpm`plasma-vault-5.24.6-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-vault-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-vault-5.24.6-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-vault-5.24.6-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpmkzplasma-wayland-protocols-1.7.0-1.el8.src.rpmkzplasma-wayland-protocols-1.7.0-1.el8.aarch64.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpmkzplasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpmkzplasma-wayland-protocols-1.7.0-1.el8.s390x.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpmkzplasma-wayland-protocols-1.7.0-1.el8.x86_64.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmeplasma-workspace-5.24.6-2.el8.src.rpmeplasma-workspace-5.24.6-2.el8.aarch64.rpm-eplasma-workspace-common-5.24.6-2.el8.aarch64.rpm+elibkworkspace5-5.24.6-2.el8.aarch64.rpm5eplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm0eplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm/eplasma-workspace-doc-5.24.6-2.el8.noarch.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm0esddm-breeze-5.24.6-2.el8.noarch.rpm3esddm-wayland-plasma-5.24.6-2.el8.noarch.rpm7eplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmceplasma-workspace-x11-5.24.6-2.el8.aarch64.rpm eplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmeplasma-workspace-5.24.6-2.el8.ppc64le.rpm-eplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm+elibkworkspace5-5.24.6-2.el8.ppc64le.rpm5eplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm0eplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm7eplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmceplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmeplasma-workspace-5.24.6-2.el8.s390x.rpm-eplasma-workspace-common-5.24.6-2.el8.s390x.rpm+elibkworkspace5-5.24.6-2.el8.s390x.rpm5eplasma-workspace-libs-5.24.6-2.el8.s390x.rpm0eplasma-workspace-devel-5.24.6-2.el8.s390x.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm7eplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmceplasma-workspace-x11-5.24.6-2.el8.s390x.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmeplasma-workspace-5.24.6-2.el8.x86_64.rpm-eplasma-workspace-common-5.24.6-2.el8.x86_64.rpm+elibkworkspace5-5.24.6-2.el8.x86_64.rpm5eplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm0eplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm7eplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmceplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmvplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmvplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmapolkit-kde-5.24.6-1.el8.src.rpmapolkit-kde-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmapolkit-kde-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmapolkit-kde-5.24.6-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmapolkit-kde-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpm polkit-qt-1-0.114.0-3.el8.src.rpm/ polkit-qt5-1-0.114.0-3.el8.aarch64.rpm1 polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm0 polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm/ polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm1 polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm0 polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm/ polkit-qt5-1-0.114.0-3.el8.s390x.rpm1 polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm0 polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm/ polkit-qt5-1-0.114.0-3.el8.x86_64.rpm1 polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm0 polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmbpowerdevil-5.24.6-1.el8.src.rpmbpowerdevil-5.24.6-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmbpowerdevil-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmbpowerdevil-5.24.6-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.6-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmbpowerdevil-5.24.6-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmR poxml-22.04.1-1.el8.src.rpmR poxml-22.04.1-1.el8.aarch64.rpm3 poxml-debugsource-22.04.1-1.el8.aarch64.rpm2 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmR poxml-22.04.1-1.el8.ppc64le.rpm3 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm2 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmR poxml-22.04.1-1.el8.s390x.rpm3 poxml-debugsource-22.04.1-1.el8.s390x.rpm2 poxml-debuginfo-22.04.1-1.el8.s390x.rpmR poxml-22.04.1-1.el8.x86_64.rpm3 poxml-debugsource-22.04.1-1.el8.x86_64.rpm2 poxml-debuginfo-22.04.1-1.el8.x86_64.rpmapulseaudio-qt-1.3-2.el8.src.rpmapulseaudio-qt-1.3-2.el8.aarch64.rpmYapulseaudio-qt-devel-1.3-2.el8.aarch64.rpmXapulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpmWapulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpmapulseaudio-qt-1.3-2.el8.ppc64le.rpmYapulseaudio-qt-devel-1.3-2.el8.ppc64le.rpmXapulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpmWapulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpmapulseaudio-qt-1.3-2.el8.s390x.rpmYapulseaudio-qt-devel-1.3-2.el8.s390x.rpmXapulseaudio-qt-debugsource-1.3-2.el8.s390x.rpmWapulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpmapulseaudio-qt-1.3-2.el8.x86_64.rpmYapulseaudio-qt-devel-1.3-2.el8.x86_64.rpmXapulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpmWapulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm6Kqca-qt5-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.aarch64.rpm6Kqca-qt5-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.ppc64le.rpm6Kqca-qt5-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.s390x.rpm6Kqca-qt5-2.3.4-2.el8.x86_64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.x86_64.rpmm qqc2-desktop-style-5.96.0-1.el8.src.rpmm qqc2-desktop-style-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.s390x.rpmm qqc2-desktop-style-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.x86_64.rpm_hqt5ct-1.1-8.el8.src.rpm_hqt5ct-1.1-8.el8.aarch64.rpmhqt5ct-debugsource-1.1-8.el8.aarch64.rpmhqt5ct-debuginfo-1.1-8.el8.aarch64.rpm_hqt5ct-1.1-8.el8.ppc64le.rpmhqt5ct-debugsource-1.1-8.el8.ppc64le.rpmhqt5ct-debuginfo-1.1-8.el8.ppc64le.rpm_hqt5ct-1.1-8.el8.s390x.rpmhqt5ct-debugsource-1.1-8.el8.s390x.rpmhqt5ct-debuginfo-1.1-8.el8.s390x.rpm_hqt5ct-1.1-8.el8.x86_64.rpmhqt5ct-debugsource-1.1-8.el8.x86_64.rpmhqt5ct-debuginfo-1.1-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.src.rpmSqt5-qtaccountsservice-0.6.0-18.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-18.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-18.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.x86_64.rpmT-qt5-qtcharts-5.15.3-1.el8.src.rpmT-qt5-qtcharts-5.15.3-1.el8.aarch64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.aarch64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.aarch64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.aarch64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-5.15.3-1.el8.ppc64le.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.ppc64le.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.ppc64le.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.ppc64le.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-5.15.3-1.el8.s390x.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.s390x.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.s390x.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.s390x.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-5.15.3-1.el8.x86_64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.x86_64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.x86_64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.x86_64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.x86_64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.src.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.aarch64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.aarch64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.aarch64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.ppc64le.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.ppc64le.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.ppc64le.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.s390x.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.s390x.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.s390x.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.x86_64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.x86_64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.x86_64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.x86_64.rpmVcqt5-qtenginio-1.6.2-38.el8.src.rpmVcqt5-qtenginio-1.6.2-38.el8.aarch64.rpm\cqt5-qtenginio-devel-1.6.2-38.el8.aarch64.rpm!cqt5-qtenginio-doc-1.6.2-38.el8.noarch.rpm]cqt5-qtenginio-examples-1.6.2-38.el8.aarch64.rpm[cqt5-qtenginio-debugsource-1.6.2-38.el8.aarch64.rpmZcqt5-qtenginio-debuginfo-1.6.2-38.el8.aarch64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.aarch64.rpmVcqt5-qtenginio-1.6.2-38.el8.ppc64le.rpm\cqt5-qtenginio-devel-1.6.2-38.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-38.el8.ppc64le.rpm[cqt5-qtenginio-debugsource-1.6.2-38.el8.ppc64le.rpmZcqt5-qtenginio-debuginfo-1.6.2-38.el8.ppc64le.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.ppc64le.rpmVcqt5-qtenginio-1.6.2-38.el8.s390x.rpm\cqt5-qtenginio-devel-1.6.2-38.el8.s390x.rpm]cqt5-qtenginio-examples-1.6.2-38.el8.s390x.rpm[cqt5-qtenginio-debugsource-1.6.2-38.el8.s390x.rpmZcqt5-qtenginio-debuginfo-1.6.2-38.el8.s390x.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.s390x.rpmVcqt5-qtenginio-1.6.2-38.el8.x86_64.rpm\cqt5-qtenginio-devel-1.6.2-38.el8.x86_64.rpm]cqt5-qtenginio-examples-1.6.2-38.el8.x86_64.rpm[cqt5-qtenginio-debugsource-1.6.2-38.el8.x86_64.rpmZcqt5-qtenginio-debuginfo-1.6.2-38.el8.x86_64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.x86_64.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.src.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.aarch64.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.ppc64le.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.s390x.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.x86_64.rpmW-qt5-qtgamepad-5.15.3-1.el8.src.rpmW-qt5-qtgamepad-5.15.3-1.el8.aarch64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.aarch64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.aarch64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.aarch64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.aarch64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.aarch64.rpmW-qt5-qtgamepad-5.15.3-1.el8.ppc64le.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.ppc64le.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.ppc64le.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.ppc64le.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.ppc64le.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmW-qt5-qtgamepad-5.15.3-1.el8.s390x.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.s390x.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.s390x.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.s390x.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.s390x.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.s390x.rpmW-qt5-qtgamepad-5.15.3-1.el8.x86_64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.x86_64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.x86_64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.x86_64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.x86_64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.x86_64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.src.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.aarch64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.aarch64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.aarch64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.aarch64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.aarch64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.aarch64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.ppc64le.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.ppc64le.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.ppc64le.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.ppc64le.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.ppc64le.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.s390x.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.s390x.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.s390x.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.s390x.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.s390x.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.s390x.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.x86_64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.x86_64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.x86_64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.x86_64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.x86_64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.src.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.aarch64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.aarch64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.aarch64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.aarch64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.aarch64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.ppc64le.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.ppc64le.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.ppc64le.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.ppc64le.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.ppc64le.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.s390x.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.s390x.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.s390x.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.s390x.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.s390x.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.x86_64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.x86_64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.x86_64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.x86_64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.x86_64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.x86_64.rpmZ-qt5-qtscxml-5.15.3-1.el8.src.rpmZ-qt5-qtscxml-5.15.3-1.el8.aarch64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.aarch64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.aarch64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.aarch64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.aarch64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.aarch64.rpmZ-qt5-qtscxml-5.15.3-1.el8.ppc64le.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.ppc64le.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.ppc64le.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.ppc64le.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.ppc64le.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmZ-qt5-qtscxml-5.15.3-1.el8.s390x.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.s390x.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.s390x.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.s390x.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.s390x.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.s390x.rpmZ-qt5-qtscxml-5.15.3-1.el8.x86_64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.x86_64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.x86_64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.x86_64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.x86_64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.x86_64.rpm[-qt5-qtspeech-5.15.3-1.el8.src.rpm[-qt5-qtspeech-5.15.3-1.el8.aarch64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.aarch64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.aarch64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.aarch64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.aarch64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.aarch64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.aarch64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.aarch64.rpm[-qt5-qtspeech-5.15.3-1.el8.ppc64le.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.ppc64le.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.ppc64le.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.ppc64le.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.ppc64le.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.ppc64le.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.ppc64le.rpm[-qt5-qtspeech-5.15.3-1.el8.s390x.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.s390x.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.s390x.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.s390x.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.s390x.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.s390x.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.s390x.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.s390x.rpm[-qt5-qtspeech-5.15.3-1.el8.x86_64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.x86_64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.x86_64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.x86_64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.x86_64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.x86_64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.x86_64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.src.rpm\qt5-qtstyleplugins-5.0.0-47.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-47.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-47.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.x86_64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.src.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.aarch64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.aarch64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.aarch64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.aarch64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.aarch64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.ppc64le.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.ppc64le.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.ppc64le.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.ppc64le.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.ppc64le.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.s390x.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.s390x.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.s390x.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.s390x.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.s390x.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.x86_64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.x86_64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.x86_64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.x86_64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.x86_64.rpmFFqt5-qtwebengine-5.15.8-5.el8.1.src.rpmFFqt5-qtwebengine-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-devel-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-devtools-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-examples-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-debugsource-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.aarch64.rpmFFqt5-qtwebengine-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-devel-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-devtools-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-examples-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-debugsource-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.x86_64.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.src.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.aarch64.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.ppc64le.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.x86_64.rpmp-qt5-qtwebview-5.15.3-1.el8.src.rpmp-qt5-qtwebview-5.15.3-1.el8.aarch64.rpm$-qt5-qtwebview-devel-5.15.3-1.el8.aarch64.rpm%-qt5-qtwebview-examples-5.15.3-1.el8.aarch64.rpm#-qt5-qtwebview-debugsource-5.15.3-1.el8.aarch64.rpm"-qt5-qtwebview-debuginfo-5.15.3-1.el8.aarch64.rpm&-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.aarch64.rpmp-qt5-qtwebview-5.15.3-1.el8.x86_64.rpm$-qt5-qtwebview-devel-5.15.3-1.el8.x86_64.rpm%-qt5-qtwebview-examples-5.15.3-1.el8.x86_64.rpm#-qt5-qtwebview-debugsource-5.15.3-1.el8.x86_64.rpm"-qt5-qtwebview-debuginfo-5.15.3-1.el8.x86_64.rpm&-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.x86_64.rpm$qtkeychain-0.11.1-4.el8.src.rpm6qtkeychain-qt5-0.11.1-4.el8.aarch64.rpm8qtkeychain-qt5-devel-0.11.1-4.el8.aarch64.rpm5qtkeychain-debugsource-0.11.1-4.el8.aarch64.rpm7qtkeychain-qt5-debuginfo-0.11.1-4.el8.aarch64.rpm6qtkeychain-qt5-0.11.1-4.el8.ppc64le.rpm8qtkeychain-qt5-devel-0.11.1-4.el8.ppc64le.rpm5qtkeychain-debugsource-0.11.1-4.el8.ppc64le.rpm7qtkeychain-qt5-debuginfo-0.11.1-4.el8.ppc64le.rpm6qtkeychain-qt5-0.11.1-4.el8.s390x.rpm8qtkeychain-qt5-devel-0.11.1-4.el8.s390x.rpm5qtkeychain-debugsource-0.11.1-4.el8.s390x.rpm7qtkeychain-qt5-debuginfo-0.11.1-4.el8.s390x.rpm6qtkeychain-qt5-0.11.1-4.el8.x86_64.rpm8qtkeychain-qt5-devel-0.11.1-4.el8.x86_64.rpm5qtkeychain-debugsource-0.11.1-4.el8.x86_64.rpm7qtkeychain-qt5-debuginfo-0.11.1-4.el8.x86_64.rpm` rocs-22.04.1-1.el8.src.rpm` rocs-22.04.1-1.el8.aarch64.rpm rocs-libs-22.04.1-1.el8.aarch64.rpm rocs-devel-22.04.1-1.el8.aarch64.rpm rocs-debugsource-22.04.1-1.el8.aarch64.rpm rocs-debuginfo-22.04.1-1.el8.aarch64.rpm rocs-libs-debuginfo-22.04.1-1.el8.aarch64.rpm` rocs-22.04.1-1.el8.ppc64le.rpm rocs-libs-22.04.1-1.el8.ppc64le.rpm rocs-devel-22.04.1-1.el8.ppc64le.rpm rocs-debugsource-22.04.1-1.el8.ppc64le.rpm rocs-debuginfo-22.04.1-1.el8.ppc64le.rpm rocs-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm` rocs-22.04.1-1.el8.s390x.rpm rocs-libs-22.04.1-1.el8.s390x.rpm rocs-devel-22.04.1-1.el8.s390x.rpm rocs-debugsource-22.04.1-1.el8.s390x.rpm rocs-debuginfo-22.04.1-1.el8.s390x.rpm rocs-libs-debuginfo-22.04.1-1.el8.s390x.rpm` rocs-22.04.1-1.el8.x86_64.rpm rocs-libs-22.04.1-1.el8.x86_64.rpm rocs-devel-22.04.1-1.el8.x86_64.rpm rocs-debugsource-22.04.1-1.el8.x86_64.rpm rocs-debuginfo-22.04.1-1.el8.x86_64.rpm rocs-libs-debuginfo-22.04.1-1.el8.x86_64.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.src.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmIsddm-wayland-generic-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpmIsddm-x11-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm#Isddm-themes-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpmcsddm-kcm-5.24.6-1.el8.src.rpmcsddm-kcm-5.24.6-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.aarch64.rpmcsddm-kcm-5.24.6-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.6-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.6-1.el8.ppc64le.rpmcsddm-kcm-5.24.6-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.6-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.6-1.el8.s390x.rpmcsddm-kcm-5.24.6-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.x86_64.rpm}signon-8.60-10.el8.src.rpm}signon-8.60-10.el8.aarch64.rpmVsignon-devel-8.60-10.el8.aarch64.rpm4signon-doc-8.60-10.el8.noarch.rpmUsignon-debugsource-8.60-10.el8.aarch64.rpmTsignon-debuginfo-8.60-10.el8.aarch64.rpm}signon-8.60-10.el8.ppc64le.rpmVsignon-devel-8.60-10.el8.ppc64le.rpmUsignon-debugsource-8.60-10.el8.ppc64le.rpmTsignon-debuginfo-8.60-10.el8.ppc64le.rpm}signon-8.60-10.el8.s390x.rpmVsignon-devel-8.60-10.el8.s390x.rpmUsignon-debugsource-8.60-10.el8.s390x.rpmTsignon-debuginfo-8.60-10.el8.s390x.rpm}signon-8.60-10.el8.x86_64.rpmVsignon-devel-8.60-10.el8.x86_64.rpmUsignon-debugsource-8.60-10.el8.x86_64.rpmTsignon-debuginfo-8.60-10.el8.x86_64.rpmo signon-kwallet-extension-22.04.1-1.el8.src.rpmo signon-kwallet-extension-22.04.1-1.el8.aarch64.rpm! signon-kwallet-extension-debugsource-22.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.aarch64.rpmo signon-kwallet-extension-22.04.1-1.el8.ppc64le.rpm! signon-kwallet-extension-debugsource-22.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.ppc64le.rpmo signon-kwallet-extension-22.04.1-1.el8.s390x.rpm! signon-kwallet-extension-debugsource-22.04.1-1.el8.s390x.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.s390x.rpmo signon-kwallet-extension-22.04.1-1.el8.x86_64.rpm! signon-kwallet-extension-debugsource-22.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.x86_64.rpm8signon-plugin-oauth2-0.24-4.el8.src.rpm8signon-plugin-oauth2-0.24-4.el8.aarch64.rpm'signon-plugin-oauth2-devel-0.24-4.el8.aarch64.rpm&signon-plugin-oauth2-debugsource-0.24-4.el8.aarch64.rpm%signon-plugin-oauth2-debuginfo-0.24-4.el8.aarch64.rpm8signon-plugin-oauth2-0.24-4.el8.ppc64le.rpm'signon-plugin-oauth2-devel-0.24-4.el8.ppc64le.rpm&signon-plugin-oauth2-debugsource-0.24-4.el8.ppc64le.rpm%signon-plugin-oauth2-debuginfo-0.24-4.el8.ppc64le.rpm8signon-plugin-oauth2-0.24-4.el8.s390x.rpm'signon-plugin-oauth2-devel-0.24-4.el8.s390x.rpm&signon-plugin-oauth2-debugsource-0.24-4.el8.s390x.rpm%signon-plugin-oauth2-debuginfo-0.24-4.el8.s390x.rpm8signon-plugin-oauth2-0.24-4.el8.x86_64.rpm'signon-plugin-oauth2-devel-0.24-4.el8.x86_64.rpm&signon-plugin-oauth2-debugsource-0.24-4.el8.x86_64.rpm%signon-plugin-oauth2-debuginfo-0.24-4.el8.x86_64.rpmp~signon-ui-0.15-17.el8.src.rpmp~signon-ui-0.15-17.el8.aarch64.rpm#~signon-ui-debugsource-0.15-17.el8.aarch64.rpm"~signon-ui-debuginfo-0.15-17.el8.aarch64.rpmp~signon-ui-0.15-17.el8.ppc64le.rpm#~signon-ui-debugsource-0.15-17.el8.ppc64le.rpm"~signon-ui-debuginfo-0.15-17.el8.ppc64le.rpmp~signon-ui-0.15-17.el8.s390x.rpm#~signon-ui-debugsource-0.15-17.el8.s390x.rpm"~signon-ui-debuginfo-0.15-17.el8.s390x.rpmp~signon-ui-0.15-17.el8.x86_64.rpm#~signon-ui-debugsource-0.15-17.el8.x86_64.rpm"~signon-ui-debuginfo-0.15-17.el8.x86_64.rpmq skanlite-22.04.1-1.el8.src.rpmq skanlite-22.04.1-1.el8.aarch64.rpm% skanlite-debugsource-22.04.1-1.el8.aarch64.rpm$ skanlite-debuginfo-22.04.1-1.el8.aarch64.rpmq skanlite-22.04.1-1.el8.ppc64le.rpm% skanlite-debugsource-22.04.1-1.el8.ppc64le.rpm$ skanlite-debuginfo-22.04.1-1.el8.ppc64le.rpmq skanlite-22.04.1-1.el8.s390x.rpm% skanlite-debugsource-22.04.1-1.el8.s390x.rpm$ skanlite-debuginfo-22.04.1-1.el8.s390x.rpmq skanlite-22.04.1-1.el8.x86_64.rpm% skanlite-debugsource-22.04.1-1.el8.x86_64.rpm$ skanlite-debuginfo-22.04.1-1.el8.x86_64.rpmb spectacle-22.04.1-1.el8.src.rpmb spectacle-22.04.1-1.el8.aarch64.rpm spectacle-debugsource-22.04.1-1.el8.aarch64.rpm spectacle-debuginfo-22.04.1-1.el8.aarch64.rpmb spectacle-22.04.1-1.el8.ppc64le.rpm spectacle-debugsource-22.04.1-1.el8.ppc64le.rpm spectacle-debuginfo-22.04.1-1.el8.ppc64le.rpmb spectacle-22.04.1-1.el8.s390x.rpm spectacle-debugsource-22.04.1-1.el8.s390x.rpm spectacle-debuginfo-22.04.1-1.el8.s390x.rpmb spectacle-22.04.1-1.el8.x86_64.rpm spectacle-debugsource-22.04.1-1.el8.x86_64.rpm spectacle-debuginfo-22.04.1-1.el8.x86_64.rpmr step-22.04.1-1.el8.src.rpmr step-22.04.1-1.el8.aarch64.rpm' step-debugsource-22.04.1-1.el8.aarch64.rpm& step-debuginfo-22.04.1-1.el8.aarch64.rpmr step-22.04.1-1.el8.ppc64le.rpm' step-debugsource-22.04.1-1.el8.ppc64le.rpm& step-debuginfo-22.04.1-1.el8.ppc64le.rpmr step-22.04.1-1.el8.s390x.rpm' step-debugsource-22.04.1-1.el8.s390x.rpm& step-debuginfo-22.04.1-1.el8.s390x.rpmr step-22.04.1-1.el8.x86_64.rpm' step-debugsource-22.04.1-1.el8.x86_64.rpm& step-debuginfo-22.04.1-1.el8.x86_64.rpms svgpart-22.04.1-1.el8.src.rpms svgpart-22.04.1-1.el8.aarch64.rpm) svgpart-debugsource-22.04.1-1.el8.aarch64.rpm( svgpart-debuginfo-22.04.1-1.el8.aarch64.rpms svgpart-22.04.1-1.el8.ppc64le.rpm) svgpart-debugsource-22.04.1-1.el8.ppc64le.rpm( svgpart-debuginfo-22.04.1-1.el8.ppc64le.rpms svgpart-22.04.1-1.el8.s390x.rpm) svgpart-debugsource-22.04.1-1.el8.s390x.rpm( svgpart-debuginfo-22.04.1-1.el8.s390x.rpms svgpart-22.04.1-1.el8.x86_64.rpm) svgpart-debugsource-22.04.1-1.el8.x86_64.rpm( svgpart-debuginfo-22.04.1-1.el8.x86_64.rpmt sweeper-22.04.1-1.el8.src.rpmt sweeper-22.04.1-1.el8.aarch64.rpm+ sweeper-debugsource-22.04.1-1.el8.aarch64.rpm* sweeper-debuginfo-22.04.1-1.el8.aarch64.rpmt sweeper-22.04.1-1.el8.ppc64le.rpm+ sweeper-debugsource-22.04.1-1.el8.ppc64le.rpm* sweeper-debuginfo-22.04.1-1.el8.ppc64le.rpmt sweeper-22.04.1-1.el8.s390x.rpm+ sweeper-debugsource-22.04.1-1.el8.s390x.rpm* sweeper-debuginfo-22.04.1-1.el8.s390x.rpmt sweeper-22.04.1-1.el8.x86_64.rpm+ sweeper-debugsource-22.04.1-1.el8.x86_64.rpm* sweeper-debuginfo-22.04.1-1.el8.x86_64.rpmc umbrello-22.04.1-1.el8.src.rpmc umbrello-22.04.1-1.el8.aarch64.rpm umbrello-debugsource-22.04.1-1.el8.aarch64.rpm umbrello-debuginfo-22.04.1-1.el8.aarch64.rpmc umbrello-22.04.1-1.el8.ppc64le.rpm umbrello-debugsource-22.04.1-1.el8.ppc64le.rpm umbrello-debuginfo-22.04.1-1.el8.ppc64le.rpmc umbrello-22.04.1-1.el8.s390x.rpm umbrello-debugsource-22.04.1-1.el8.s390x.rpm umbrello-debuginfo-22.04.1-1.el8.s390x.rpmc umbrello-22.04.1-1.el8.x86_64.rpm umbrello-debugsource-22.04.1-1.el8.x86_64.rpm umbrello-debuginfo-22.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.src.rpmxdg-desktop-portal-kde-5.24.6-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.6-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.6-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.x86_64.rpm@accounts-qml-module-0.7-7.el8.src.rpm@accounts-qml-module-0.7-7.el8.aarch64.rpm@@accounts-qml-module-doc-0.7-7.el8.noarch.rpmk@accounts-qml-module-debugsource-0.7-7.el8.aarch64.rpmj@accounts-qml-module-debuginfo-0.7-7.el8.aarch64.rpm@accounts-qml-module-0.7-7.el8.ppc64le.rpmk@accounts-qml-module-debugsource-0.7-7.el8.ppc64le.rpmj@accounts-qml-module-debuginfo-0.7-7.el8.ppc64le.rpm@accounts-qml-module-0.7-7.el8.s390x.rpmk@accounts-qml-module-debugsource-0.7-7.el8.s390x.rpmj@accounts-qml-module-debuginfo-0.7-7.el8.s390x.rpm@accounts-qml-module-0.7-7.el8.x86_64.rpmk@accounts-qml-module-debugsource-0.7-7.el8.x86_64.rpmj@accounts-qml-module-debuginfo-0.7-7.el8.x86_64.rpm analitza-22.04.1-1.el8.src.rpm analitza-22.04.1-1.el8.aarch64.rpm] analitza-devel-22.04.1-1.el8.aarch64.rpm\ analitza-debugsource-22.04.1-1.el8.aarch64.rpm[ analitza-debuginfo-22.04.1-1.el8.aarch64.rpm analitza-22.04.1-1.el8.ppc64le.rpm] analitza-devel-22.04.1-1.el8.ppc64le.rpm\ analitza-debugsource-22.04.1-1.el8.ppc64le.rpm[ analitza-debuginfo-22.04.1-1.el8.ppc64le.rpm analitza-22.04.1-1.el8.s390x.rpm] analitza-devel-22.04.1-1.el8.s390x.rpm\ analitza-debugsource-22.04.1-1.el8.s390x.rpm[ analitza-debuginfo-22.04.1-1.el8.s390x.rpm analitza-22.04.1-1.el8.x86_64.rpm] analitza-devel-22.04.1-1.el8.x86_64.rpm\ analitza-debugsource-22.04.1-1.el8.x86_64.rpm[ analitza-debuginfo-22.04.1-1.el8.x86_64.rpm ark-22.04.1-1.el8.src.rpm ark-22.04.1-1.el8.aarch64.rpm` ark-libs-22.04.1-1.el8.aarch64.rpm_ ark-debugsource-22.04.1-1.el8.aarch64.rpm^ ark-debuginfo-22.04.1-1.el8.aarch64.rpma ark-libs-debuginfo-22.04.1-1.el8.aarch64.rpm ark-22.04.1-1.el8.ppc64le.rpm` ark-libs-22.04.1-1.el8.ppc64le.rpm_ ark-debugsource-22.04.1-1.el8.ppc64le.rpm^ ark-debuginfo-22.04.1-1.el8.ppc64le.rpma ark-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm ark-22.04.1-1.el8.s390x.rpm` ark-libs-22.04.1-1.el8.s390x.rpm_ ark-debugsource-22.04.1-1.el8.s390x.rpm^ ark-debuginfo-22.04.1-1.el8.s390x.rpma ark-libs-debuginfo-22.04.1-1.el8.s390x.rpm ark-22.04.1-1.el8.x86_64.rpm` ark-libs-22.04.1-1.el8.x86_64.rpm_ ark-debugsource-22.04.1-1.el8.x86_64.rpm^ ark-debuginfo-22.04.1-1.el8.x86_64.rpma ark-libs-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-22.04.1-1.el8.src.rpm artikulate-22.04.1-1.el8.aarch64.rpm artikulate-libs-22.04.1-1.el8.aarch64.rpm artikulate-debugsource-22.04.1-1.el8.aarch64.rpm artikulate-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-22.04.1-1.el8.ppc64le.rpm artikulate-libs-22.04.1-1.el8.ppc64le.rpm artikulate-debugsource-22.04.1-1.el8.ppc64le.rpm artikulate-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-22.04.1-1.el8.s390x.rpm artikulate-libs-22.04.1-1.el8.s390x.rpm artikulate-debugsource-22.04.1-1.el8.s390x.rpm artikulate-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-libs-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-22.04.1-1.el8.x86_64.rpm artikulate-libs-22.04.1-1.el8.x86_64.rpm artikulate-debugsource-22.04.1-1.el8.x86_64.rpm artikulate-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.x86_64.rpm baloo-widgets-22.04.1-1.el8.src.rpm baloo-widgets-22.04.1-1.el8.aarch64.rpm) baloo-widgets-devel-22.04.1-1.el8.aarch64.rpm( baloo-widgets-debugsource-22.04.1-1.el8.aarch64.rpm' baloo-widgets-debuginfo-22.04.1-1.el8.aarch64.rpm baloo-widgets-22.04.1-1.el8.ppc64le.rpm) baloo-widgets-devel-22.04.1-1.el8.ppc64le.rpm( baloo-widgets-debugsource-22.04.1-1.el8.ppc64le.rpm' baloo-widgets-debuginfo-22.04.1-1.el8.ppc64le.rpm baloo-widgets-22.04.1-1.el8.s390x.rpm) baloo-widgets-devel-22.04.1-1.el8.s390x.rpm( baloo-widgets-debugsource-22.04.1-1.el8.s390x.rpm' baloo-widgets-debuginfo-22.04.1-1.el8.s390x.rpm baloo-widgets-22.04.1-1.el8.x86_64.rpm) baloo-widgets-devel-22.04.1-1.el8.x86_64.rpm( baloo-widgets-debugsource-22.04.1-1.el8.x86_64.rpm' baloo-widgets-debuginfo-22.04.1-1.el8.x86_64.rpm blinken-22.04.1-1.el8.src.rpm blinken-22.04.1-1.el8.aarch64.rpmc blinken-debugsource-22.04.1-1.el8.aarch64.rpmb blinken-debuginfo-22.04.1-1.el8.aarch64.rpm blinken-22.04.1-1.el8.ppc64le.rpmc blinken-debugsource-22.04.1-1.el8.ppc64le.rpmb blinken-debuginfo-22.04.1-1.el8.ppc64le.rpm blinken-22.04.1-1.el8.s390x.rpmc blinken-debugsource-22.04.1-1.el8.s390x.rpmb blinken-debuginfo-22.04.1-1.el8.s390x.rpm blinken-22.04.1-1.el8.x86_64.rpmc blinken-debugsource-22.04.1-1.el8.x86_64.rpmb blinken-debuginfo-22.04.1-1.el8.x86_64.rpmAbluedevil-5.24.6-1.el8.src.rpmAbluedevil-5.24.6-1.el8.aarch64.rpm bluedevil-debugsource-5.24.6-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.6-1.el8.aarch64.rpmAbluedevil-5.24.6-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.6-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.6-1.el8.ppc64le.rpmAbluedevil-5.24.6-1.el8.s390x.rpm bluedevil-debugsource-5.24.6-1.el8.s390x.rpm bluedevil-debuginfo-5.24.6-1.el8.s390x.rpmAbluedevil-5.24.6-1.el8.x86_64.rpm bluedevil-debugsource-5.24.6-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.6-1.el8.x86_64.rpm bomber-22.04.1-1.el8.aarch64.rpm+ bomber-debugsource-22.04.1-1.el8.aarch64.rpm* bomber-debuginfo-22.04.1-1.el8.aarch64.rpm bomber-22.04.1-1.el8.ppc64le.rpm+ bomber-debugsource-22.04.1-1.el8.ppc64le.rpm* bomber-debuginfo-22.04.1-1.el8.ppc64le.rpm bomber-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.src.rpm+ bomber-debugsource-22.04.1-1.el8.s390x.rpm* bomber-debuginfo-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.x86_64.rpm+ bomber-debugsource-22.04.1-1.el8.x86_64.rpm* bomber-debuginfo-22.04.1-1.el8.x86_64.rpm bovo-22.04.1-1.el8.src.rpm bovo-22.04.1-1.el8.aarch64.rpm- bovo-debugsource-22.04.1-1.el8.aarch64.rpm, bovo-debuginfo-22.04.1-1.el8.aarch64.rpm bovo-22.04.1-1.el8.ppc64le.rpm- bovo-debugsource-22.04.1-1.el8.ppc64le.rpm, bovo-debuginfo-22.04.1-1.el8.ppc64le.rpm bovo-22.04.1-1.el8.s390x.rpm- bovo-debugsource-22.04.1-1.el8.s390x.rpm, bovo-debuginfo-22.04.1-1.el8.s390x.rpm bovo-22.04.1-1.el8.x86_64.rpm- bovo-debugsource-22.04.1-1.el8.x86_64.rpm, bovo-debuginfo-22.04.1-1.el8.x86_64.rpmdbreeze-gtk-5.24.6-1.el8.src.rpmdbreeze-gtk-5.24.6-1.el8.noarch.rpmBbreeze-gtk-common-5.24.6-1.el8.noarch.rpmCbreeze-gtk-gtk2-5.24.6-1.el8.noarch.rpmDbreeze-gtk-gtk3-5.24.6-1.el8.noarch.rpmEbreeze-gtk-gtk4-5.24.6-1.el8.noarch.rpm; breeze-icon-theme-5.96.0-1.el8.src.rpm; breeze-icon-theme-5.96.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm! cervisia-22.04.1-1.el8.src.rpm! cervisia-22.04.1-1.el8.aarch64.rpme cervisia-debugsource-22.04.1-1.el8.aarch64.rpmd cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm! cervisia-22.04.1-1.el8.ppc64le.rpme cervisia-debugsource-22.04.1-1.el8.ppc64le.rpmd cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm! cervisia-22.04.1-1.el8.s390x.rpme cervisia-debugsource-22.04.1-1.el8.s390x.rpmd cervisia-debuginfo-22.04.1-1.el8.s390x.rpm! cervisia-22.04.1-1.el8.x86_64.rpme cervisia-debugsource-22.04.1-1.el8.x86_64.rpmd cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm"?colord-kde-0.5.0-16.el8.src.rpm"?colord-kde-0.5.0-16.el8.aarch64.rpmg?colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm"?colord-kde-0.5.0-16.el8.ppc64le.rpmg?colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmf?colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm"?colord-kde-0.5.0-16.el8.s390x.rpmg?colord-kde-debugsource-0.5.0-16.el8.s390x.rpmf?colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm"?colord-kde-0.5.0-16.el8.x86_64.rpmg?colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm+copyq-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.src.rpm+copyq-6.1.0-2.el8.aarch64.rpm/+copyq-debugsource-6.1.0-2.el8.aarch64.rpm.+copyq-debuginfo-6.1.0-2.el8.aarch64.rpm/+copyq-debugsource-6.1.0-2.el8.ppc64le.rpm.+copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.s390x.rpm/+copyq-debugsource-6.1.0-2.el8.s390x.rpm.+copyq-debuginfo-6.1.0-2.el8.s390x.rpm+copyq-6.1.0-2.el8.x86_64.rpm/+copyq-debugsource-6.1.0-2.el8.x86_64.rpm.+copyq-debuginfo-6.1.0-2.el8.x86_64.rpm,sdigikam-7.8.0-1.el8.src.rpm,sdigikam-7.8.0-1.el8.aarch64.rpmysdigikam-libs-7.8.0-1.el8.aarch64.rpmxsdigikam-devel-7.8.0-1.el8.aarch64.rpm]sdigikam-doc-7.8.0-1.el8.noarch.rpmwsdigikam-debugsource-7.8.0-1.el8.aarch64.rpmvsdigikam-debuginfo-7.8.0-1.el8.aarch64.rpmzsdigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm,sdigikam-7.8.0-1.el8.ppc64le.rpmysdigikam-libs-7.8.0-1.el8.ppc64le.rpmxsdigikam-devel-7.8.0-1.el8.ppc64le.rpmwsdigikam-debugsource-7.8.0-1.el8.ppc64le.rpmvsdigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmzsdigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm,sdigikam-7.8.0-1.el8.s390x.rpmysdigikam-libs-7.8.0-1.el8.s390x.rpmxsdigikam-devel-7.8.0-1.el8.s390x.rpmwsdigikam-debugsource-7.8.0-1.el8.s390x.rpmvsdigikam-debuginfo-7.8.0-1.el8.s390x.rpmzsdigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm,sdigikam-7.8.0-1.el8.x86_64.rpmysdigikam-libs-7.8.0-1.el8.x86_64.rpmxsdigikam-devel-7.8.0-1.el8.x86_64.rpmwsdigikam-debugsource-7.8.0-1.el8.x86_64.rpmvsdigikam-debuginfo-7.8.0-1.el8.x86_64.rpmzsdigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm3 dolphin-libs-22.04.1-1.el8.aarch64.rpm2 dolphin-devel-22.04.1-1.el8.aarch64.rpm1 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm0 dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm4 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm3 dolphin-libs-22.04.1-1.el8.ppc64le.rpm2 dolphin-devel-22.04.1-1.el8.ppc64le.rpm1 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm0 dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm4 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm3 dolphin-libs-22.04.1-1.el8.s390x.rpm2 dolphin-devel-22.04.1-1.el8.s390x.rpm1 dolphin-debugsource-22.04.1-1.el8.s390x.rpm0 dolphin-debuginfo-22.04.1-1.el8.s390x.rpm4 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm3 dolphin-libs-22.04.1-1.el8.x86_64.rpm2 dolphin-devel-22.04.1-1.el8.x86_64.rpm1 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm0 dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm4 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm6 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm5 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm6 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm5 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm6 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm5 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm6 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm5 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm# dragon-22.04.1-1.el8.src.rpm# dragon-22.04.1-1.el8.aarch64.rpmi dragon-debugsource-22.04.1-1.el8.aarch64.rpmh dragon-debuginfo-22.04.1-1.el8.aarch64.rpm# dragon-22.04.1-1.el8.ppc64le.rpmi dragon-debugsource-22.04.1-1.el8.ppc64le.rpmh dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm# dragon-22.04.1-1.el8.s390x.rpmi dragon-debugsource-22.04.1-1.el8.s390x.rpmh dragon-debuginfo-22.04.1-1.el8.s390x.rpm# dragon-22.04.1-1.el8.x86_64.rpmi dragon-debugsource-22.04.1-1.el8.x86_64.rpmh dragon-debuginfo-22.04.1-1.el8.x86_64.rpm< extra-cmake-modules-5.96.0-1.el8.src.rpm< extra-cmake-modules-5.96.0-1.el8.noarch.rpmTfilelight-22.04.1-1.el8.src.rpmTfilelight-22.04.1-1.el8.aarch64.rpm8Tfilelight-debugsource-22.04.1-1.el8.aarch64.rpm7Tfilelight-debuginfo-22.04.1-1.el8.aarch64.rpmTfilelight-22.04.1-1.el8.ppc64le.rpm8Tfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm7Tfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpmTfilelight-22.04.1-1.el8.s390x.rpm8Tfilelight-debugsource-22.04.1-1.el8.s390x.rpm7Tfilelight-debuginfo-22.04.1-1.el8.s390x.rpmTfilelight-22.04.1-1.el8.x86_64.rpm8Tfilelight-debugsource-22.04.1-1.el8.x86_64.rpm7Tfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm-jgnugo-3.8-27.el8.src.rpm-jgnugo-3.8-27.el8.aarch64.rpmajgnugo-debugsource-3.8-27.el8.aarch64.rpm`jgnugo-debuginfo-3.8-27.el8.aarch64.rpm-jgnugo-3.8-27.el8.ppc64le.rpmajgnugo-debugsource-3.8-27.el8.ppc64le.rpm`jgnugo-debuginfo-3.8-27.el8.ppc64le.rpm-jgnugo-3.8-27.el8.s390x.rpmajgnugo-debugsource-3.8-27.el8.s390x.rpm`jgnugo-debuginfo-3.8-27.el8.s390x.rpm-jgnugo-3.8-27.el8.x86_64.rpmajgnugo-debugsource-3.8-27.el8.x86_64.rpm`jgnugo-debuginfo-3.8-27.el8.x86_64.rpm. granatier-22.04.1-1.el8.src.rpm. granatier-22.04.1-1.el8.aarch64.rpmc granatier-debugsource-22.04.1-1.el8.aarch64.rpmb granatier-debuginfo-22.04.1-1.el8.aarch64.rpm. granatier-22.04.1-1.el8.ppc64le.rpmc granatier-debugsource-22.04.1-1.el8.ppc64le.rpmb granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm. granatier-22.04.1-1.el8.s390x.rpmc granatier-debugsource-22.04.1-1.el8.s390x.rpmb granatier-debuginfo-22.04.1-1.el8.s390x.rpm. granatier-22.04.1-1.el8.x86_64.rpmc granatier-debugsource-22.04.1-1.el8.x86_64.rpmb granatier-debuginfo-22.04.1-1.el8.x86_64.rpmB grantlee-qt5-5.2.0-12.el8.src.rpmB grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpmj grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmB grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmB grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmB grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm5Tgwenview-22.04.1-1.el8.src.rpm5Tgwenview-22.04.1-1.el8.aarch64.rpm$Tgwenview-libs-22.04.1-1.el8.aarch64.rpm#Tgwenview-debugsource-22.04.1-1.el8.aarch64.rpm"Tgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm5Tgwenview-22.04.1-1.el8.ppc64le.rpm$Tgwenview-libs-22.04.1-1.el8.ppc64le.rpm#Tgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm"Tgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm5Tgwenview-22.04.1-1.el8.s390x.rpm$Tgwenview-libs-22.04.1-1.el8.s390x.rpm#Tgwenview-debugsource-22.04.1-1.el8.s390x.rpm"Tgwenview-debuginfo-22.04.1-1.el8.s390x.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm5Tgwenview-22.04.1-1.el8.x86_64.rpm$Tgwenview-libs-22.04.1-1.el8.x86_64.rpm#Tgwenview-debugsource-22.04.1-1.el8.x86_64.rpm"Tgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm6 juk-22.04.1-1.el8.src.rpm6 juk-22.04.1-1.el8.aarch64.rpm' juk-debugsource-22.04.1-1.el8.aarch64.rpm& juk-debuginfo-22.04.1-1.el8.aarch64.rpm6 juk-22.04.1-1.el8.ppc64le.rpm' juk-debugsource-22.04.1-1.el8.ppc64le.rpm& juk-debuginfo-22.04.1-1.el8.ppc64le.rpm6 juk-22.04.1-1.el8.s390x.rpm' juk-debugsource-22.04.1-1.el8.s390x.rpm& juk-debuginfo-22.04.1-1.el8.s390x.rpm6 juk-22.04.1-1.el8.x86_64.rpm' juk-debugsource-22.04.1-1.el8.x86_64.rpm& juk-debuginfo-22.04.1-1.el8.x86_64.rpm75k3b-21.12.2-1.el8.src.rpm75k3b-21.12.2-1.el8.aarch64.rpm+5k3b-libs-21.12.2-1.el8.aarch64.rpm*5k3b-devel-21.12.2-1.el8.aarch64.rpm)5k3b-debugsource-21.12.2-1.el8.aarch64.rpm(5k3b-debuginfo-21.12.2-1.el8.aarch64.rpm,5k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm75k3b-21.12.2-1.el8.ppc64le.rpm+5k3b-libs-21.12.2-1.el8.ppc64le.rpm*5k3b-devel-21.12.2-1.el8.ppc64le.rpm)5k3b-debugsource-21.12.2-1.el8.ppc64le.rpm(5k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm,5k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm75k3b-21.12.2-1.el8.s390x.rpm+5k3b-libs-21.12.2-1.el8.s390x.rpm*5k3b-devel-21.12.2-1.el8.s390x.rpm)5k3b-debugsource-21.12.2-1.el8.s390x.rpm(5k3b-debuginfo-21.12.2-1.el8.s390x.rpm,5k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm75k3b-21.12.2-1.el8.x86_64.rpm+5k3b-libs-21.12.2-1.el8.x86_64.rpm*5k3b-devel-21.12.2-1.el8.x86_64.rpm)5k3b-debugsource-21.12.2-1.el8.x86_64.rpm(5k3b-debuginfo-21.12.2-1.el8.x86_64.rpm,5k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm8 kaccounts-integration-22.04.1-1.el8.src.rpm8 kaccounts-integration-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm8 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kaccounts-integration-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm8 kaccounts-integration-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpm> kaccounts-providers-22.04.1-1.el8.src.rpm> kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpm> kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmFkactivitymanagerd-5.24.6-1.el8.src.rpmFkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmFkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmFkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmFkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpmA kalgebra-22.04.1-1.el8.src.rpmA kalgebra-22.04.1-1.el8.aarch64.rpm| kalgebra-debugsource-22.04.1-1.el8.aarch64.rpm{ kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpmA kalgebra-22.04.1-1.el8.x86_64.rpm| kalgebra-debugsource-22.04.1-1.el8.x86_64.rpm{ kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm9 kamera-22.04.1-1.el8.src.rpm9 kamera-22.04.1-1.el8.aarch64.rpm1 kamera-debugsource-22.04.1-1.el8.aarch64.rpm0 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm9 kamera-22.04.1-1.el8.ppc64le.rpm1 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm0 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kamera-22.04.1-1.el8.s390x.rpm1 kamera-debugsource-22.04.1-1.el8.s390x.rpm0 kamera-debuginfo-22.04.1-1.el8.s390x.rpm9 kamera-22.04.1-1.el8.x86_64.rpm1 kamera-debugsource-22.04.1-1.el8.x86_64.rpm0 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm: kamoso-22.04.1-1.el8.src.rpm: kamoso-22.04.1-1.el8.aarch64.rpm3 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm2 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm: kamoso-22.04.1-1.el8.ppc64le.rpm3 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm2 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamoso-22.04.1-1.el8.s390x.rpm3 kamoso-debugsource-22.04.1-1.el8.s390x.rpm2 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm: kamoso-22.04.1-1.el8.x86_64.rpm3 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm2 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm; kanagram-22.04.1-1.el8.src.rpm; kanagram-22.04.1-1.el8.aarch64.rpm5 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm4 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm; kanagram-22.04.1-1.el8.ppc64le.rpm5 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm4 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm; kanagram-22.04.1-1.el8.s390x.rpm5 kanagram-debugsource-22.04.1-1.el8.s390x.rpm4 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm; kanagram-22.04.1-1.el8.x86_64.rpm5 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm4 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm/ kapman-22.04.1-1.el8.src.rpm/ kapman-22.04.1-1.el8.aarch64.rpmf kapman-debugsource-22.04.1-1.el8.aarch64.rpme kapman-debuginfo-22.04.1-1.el8.aarch64.rpm/ kapman-22.04.1-1.el8.ppc64le.rpmf kapman-debugsource-22.04.1-1.el8.ppc64le.rpme kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kapman-22.04.1-1.el8.s390x.rpmf kapman-debugsource-22.04.1-1.el8.s390x.rpme kapman-debuginfo-22.04.1-1.el8.s390x.rpm/ kapman-22.04.1-1.el8.x86_64.rpmf kapman-debugsource-22.04.1-1.el8.x86_64.rpme kapman-debuginfo-22.04.1-1.el8.x86_64.rpm< kapptemplate-22.04.1-1.el8.src.rpm< kapptemplate-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm< kapptemplate-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm< kapptemplate-22.04.1-1.el8.s390x.rpm7 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm< kapptemplate-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm0 kate-22.04.1-1.el8.src.rpm0 kate-22.04.1-1.el8.aarch64.rpmi kate-plugins-22.04.1-1.el8.aarch64.rpmw kwrite-22.04.1-1.el8.aarch64.rpmh kate-debugsource-22.04.1-1.el8.aarch64.rpmg kate-debuginfo-22.04.1-1.el8.aarch64.rpmj kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmx kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm0 kate-22.04.1-1.el8.ppc64le.rpmi kate-plugins-22.04.1-1.el8.ppc64le.rpmw kwrite-22.04.1-1.el8.ppc64le.rpmh kate-debugsource-22.04.1-1.el8.ppc64le.rpmg kate-debuginfo-22.04.1-1.el8.ppc64le.rpmj kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmx kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kate-22.04.1-1.el8.s390x.rpmi kate-plugins-22.04.1-1.el8.s390x.rpmw kwrite-22.04.1-1.el8.s390x.rpmh kate-debugsource-22.04.1-1.el8.s390x.rpmg kate-debuginfo-22.04.1-1.el8.s390x.rpmj kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmx kwrite-debuginfo-22.04.1-1.el8.s390x.rpm0 kate-22.04.1-1.el8.x86_64.rpmi kate-plugins-22.04.1-1.el8.x86_64.rpmw kwrite-22.04.1-1.el8.x86_64.rpmh kate-debugsource-22.04.1-1.el8.x86_64.rpmg kate-debuginfo-22.04.1-1.el8.x86_64.rpmj kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmx kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm1 katomic-22.04.1-1.el8.src.rpm1 katomic-22.04.1-1.el8.aarch64.rpml katomic-debugsource-22.04.1-1.el8.aarch64.rpmk katomic-debuginfo-22.04.1-1.el8.aarch64.rpm1 katomic-22.04.1-1.el8.ppc64le.rpml katomic-debugsource-22.04.1-1.el8.ppc64le.rpmk katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm1 katomic-22.04.1-1.el8.s390x.rpml katomic-debugsource-22.04.1-1.el8.s390x.rpmk katomic-debuginfo-22.04.1-1.el8.s390x.rpm1 katomic-22.04.1-1.el8.x86_64.rpml katomic-debugsource-22.04.1-1.el8.x86_64.rpmk katomic-debuginfo-22.04.1-1.el8.x86_64.rpmH kbackup-22.04.1-1.el8.src.rpmH kbackup-22.04.1-1.el8.aarch64.rpm" kbackup-debugsource-22.04.1-1.el8.aarch64.rpm! kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmH kbackup-22.04.1-1.el8.ppc64le.rpm" kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm! kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmH kbackup-22.04.1-1.el8.s390x.rpm" kbackup-debugsource-22.04.1-1.el8.s390x.rpm! kbackup-debuginfo-22.04.1-1.el8.s390x.rpmH kbackup-22.04.1-1.el8.x86_64.rpm" kbackup-debugsource-22.04.1-1.el8.x86_64.rpm! kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm2 kblackbox-22.04.1-1.el8.src.rpm2 kblackbox-22.04.1-1.el8.aarch64.rpmn kblackbox-debugsource-22.04.1-1.el8.aarch64.rpmm kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm2 kblackbox-22.04.1-1.el8.ppc64le.rpmn kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpmm kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kblackbox-22.04.1-1.el8.s390x.rpmn kblackbox-debugsource-22.04.1-1.el8.s390x.rpmm kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm2 kblackbox-22.04.1-1.el8.x86_64.rpmn kblackbox-debugsource-22.04.1-1.el8.x86_64.rpmm kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblocks-22.04.1-1.el8.src.rpm3 kblocks-22.04.1-1.el8.aarch64.rpmp kblocks-debugsource-22.04.1-1.el8.aarch64.rpmo kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblocks-22.04.1-1.el8.ppc64le.rpmp kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmo kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblocks-22.04.1-1.el8.s390x.rpmp kblocks-debugsource-22.04.1-1.el8.s390x.rpmo kblocks-debuginfo-22.04.1-1.el8.s390x.rpm3 kblocks-22.04.1-1.el8.x86_64.rpmp kblocks-debugsource-22.04.1-1.el8.x86_64.rpmo kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm4 kbounce-22.04.1-1.el8.src.rpm4 kbounce-22.04.1-1.el8.aarch64.rpmr kbounce-debugsource-22.04.1-1.el8.aarch64.rpmq kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm4 kbounce-22.04.1-1.el8.ppc64le.rpmr kbounce-debugsource-22.04.1-1.el8.ppc64le.rpmq kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kbounce-22.04.1-1.el8.s390x.rpmr kbounce-debugsource-22.04.1-1.el8.s390x.rpmq kbounce-debuginfo-22.04.1-1.el8.s390x.rpm4 kbounce-22.04.1-1.el8.x86_64.rpmr kbounce-debugsource-22.04.1-1.el8.x86_64.rpmq kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm= kbruch-22.04.1-1.el8.src.rpm= kbruch-22.04.1-1.el8.aarch64.rpm9 kbruch-debugsource-22.04.1-1.el8.aarch64.rpm8 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm= kbruch-22.04.1-1.el8.ppc64le.rpm9 kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm8 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm= kbruch-22.04.1-1.el8.s390x.rpm9 kbruch-debugsource-22.04.1-1.el8.s390x.rpm8 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm= kbruch-22.04.1-1.el8.x86_64.rpm9 kbruch-debugsource-22.04.1-1.el8.x86_64.rpm8 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm> kcachegrind-22.04.1-1.el8.src.rpm> kcachegrind-22.04.1-1.el8.aarch64.rpm: kcachegrind-converters-22.04.1-1.el8.aarch64.rpmK qcachegrind-22.04.1-1.el8.aarch64.rpm< kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm> kcachegrind-22.04.1-1.el8.ppc64le.rpm: kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmK qcachegrind-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm; kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmL qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm> kcachegrind-22.04.1-1.el8.s390x.rpm: kcachegrind-converters-22.04.1-1.el8.s390x.rpmK qcachegrind-22.04.1-1.el8.s390x.rpm< kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm; kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmL qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm> kcachegrind-22.04.1-1.el8.x86_64.rpm: kcachegrind-converters-22.04.1-1.el8.x86_64.rpmK qcachegrind-22.04.1-1.el8.x86_64.rpm< kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm? kcalc-22.04.1-1.el8.src.rpm? kcalc-22.04.1-1.el8.aarch64.rpm> kcalc-debugsource-22.04.1-1.el8.aarch64.rpm= kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm? kcalc-22.04.1-1.el8.ppc64le.rpm> kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm= kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcalc-22.04.1-1.el8.s390x.rpm> kcalc-debugsource-22.04.1-1.el8.s390x.rpm= kcalc-debuginfo-22.04.1-1.el8.s390x.rpm? kcalc-22.04.1-1.el8.x86_64.rpm> kcalc-debugsource-22.04.1-1.el8.x86_64.rpm= kcalc-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcharselect-22.04.1-1.el8.src.rpm@ kcharselect-22.04.1-1.el8.aarch64.rpm@ kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm? kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcharselect-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm? kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcharselect-22.04.1-1.el8.s390x.rpm@ kcharselect-debugsource-22.04.1-1.el8.s390x.rpm? kcharselect-debuginfo-22.04.1-1.el8.s390x.rpm@ kcharselect-22.04.1-1.el8.x86_64.rpm@ kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm? kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmAJkcm_systemd-1.2.1-20.el8.src.rpmAJkcm_systemd-1.2.1-20.el8.aarch64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-1.2.1-20.el8.ppc64le.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-1.2.1-20.el8.s390x.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmAJkcm_systemd-1.2.1-20.el8.x86_64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmB kcolorchooser-22.04.1-1.el8.src.rpmB kcolorchooser-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmB kcolorchooser-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmB kcolorchooser-22.04.1-1.el8.s390x.rpmD kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmB kcolorchooser-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm5Mkcolorpicker-0.2.0-1.el8.src.rpm5Mkcolorpicker-0.2.0-1.el8.aarch64.rpmuMkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmtMkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmsMkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm5Mkcolorpicker-0.2.0-1.el8.ppc64le.rpmuMkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmtMkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmsMkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm5Mkcolorpicker-0.2.0-1.el8.s390x.rpmuMkcolorpicker-devel-0.2.0-1.el8.s390x.rpmtMkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmsMkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm5Mkcolorpicker-0.2.0-1.el8.x86_64.rpmuMkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmtMkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmsMkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmC kcron-22.04.1-1.el8.src.rpmC kcron-22.04.1-1.el8.aarch64.rpmF kcron-debugsource-22.04.1-1.el8.aarch64.rpmE kcron-debuginfo-22.04.1-1.el8.aarch64.rpmC kcron-22.04.1-1.el8.ppc64le.rpmF kcron-debugsource-22.04.1-1.el8.ppc64le.rpmE kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcron-22.04.1-1.el8.s390x.rpmF kcron-debugsource-22.04.1-1.el8.s390x.rpmE kcron-debuginfo-22.04.1-1.el8.s390x.rpmC kcron-22.04.1-1.el8.x86_64.rpmF kcron-debugsource-22.04.1-1.el8.x86_64.rpmE kcron-debuginfo-22.04.1-1.el8.x86_64.rpm6skdb-3.2.0-9.el8.src.rpm6skdb-3.2.0-9.el8.aarch64.rpmxskdb-devel-3.2.0-9.el8.aarch64.rpmyskdb-driver-mysql-3.2.0-9.el8.aarch64.rpm{skdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmwskdb-debugsource-3.2.0-9.el8.aarch64.rpmvskdb-debuginfo-3.2.0-9.el8.aarch64.rpmzskdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm|skdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm6skdb-3.2.0-9.el8.ppc64le.rpmxskdb-devel-3.2.0-9.el8.ppc64le.rpmyskdb-driver-mysql-3.2.0-9.el8.ppc64le.rpm{skdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmwskdb-debugsource-3.2.0-9.el8.ppc64le.rpmvskdb-debuginfo-3.2.0-9.el8.ppc64le.rpmzskdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm|skdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm6skdb-3.2.0-9.el8.s390x.rpmxskdb-devel-3.2.0-9.el8.s390x.rpmyskdb-driver-mysql-3.2.0-9.el8.s390x.rpm{skdb-driver-postgresql-3.2.0-9.el8.s390x.rpmwskdb-debugsource-3.2.0-9.el8.s390x.rpmvskdb-debuginfo-3.2.0-9.el8.s390x.rpmzskdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm|skdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm6skdb-3.2.0-9.el8.x86_64.rpmxskdb-devel-3.2.0-9.el8.x86_64.rpmyskdb-driver-mysql-3.2.0-9.el8.x86_64.rpm{skdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmwskdb-debugsource-3.2.0-9.el8.x86_64.rpmvskdb-debuginfo-3.2.0-9.el8.x86_64.rpmzskdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm|skdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm8 kdebugsettings-22.04.1-1.el8.src.rpm8 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm8 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm8 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmGkde-cli-tools-5.24.6-1.el8.src.rpmGkde-cli-tools-5.24.6-1.el8.aarch64.rpm"Qkdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm#Qkdesu-debuginfo-5.24.6-1.el8.aarch64.rpmGkde-cli-tools-5.24.6-1.el8.ppc64le.rpm"Qkdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm#Qkdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmGkde-cli-tools-5.24.6-1.el8.s390x.rpm"Qkdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm#Qkdesu-debuginfo-5.24.6-1.el8.s390x.rpmGkde-cli-tools-5.24.6-1.el8.x86_64.rpm"Qkdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm#Qkdesu-debuginfo-5.24.6-1.el8.x86_64.rpm7Dkde-connect-22.04.1-2.el8.src.rpm7Dkde-connect-22.04.1-2.el8.aarch64.rpmDkdeconnectd-22.04.1-2.el8.aarch64.rpmDkde-connect-libs-22.04.1-2.el8.aarch64.rpmDkde-connect-nautilus-22.04.1-2.el8.aarch64.rpm~Dkde-connect-debugsource-22.04.1-2.el8.aarch64.rpm}Dkde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm7Dkde-connect-22.04.1-2.el8.ppc64le.rpmDkdeconnectd-22.04.1-2.el8.ppc64le.rpmDkde-connect-libs-22.04.1-2.el8.ppc64le.rpmDkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpm~Dkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpm}Dkde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm7Dkde-connect-22.04.1-2.el8.s390x.rpmDkdeconnectd-22.04.1-2.el8.s390x.rpmDkde-connect-libs-22.04.1-2.el8.s390x.rpmDkde-connect-nautilus-22.04.1-2.el8.s390x.rpm~Dkde-connect-debugsource-22.04.1-2.el8.s390x.rpm}Dkde-connect-debuginfo-22.04.1-2.el8.s390x.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm7Dkde-connect-22.04.1-2.el8.x86_64.rpmDkdeconnectd-22.04.1-2.el8.x86_64.rpmDkde-connect-libs-22.04.1-2.el8.x86_64.rpmDkde-connect-nautilus-22.04.1-2.el8.x86_64.rpm~Dkde-connect-debugsource-22.04.1-2.el8.x86_64.rpm}Dkde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmIkdecoration-5.24.6-1.el8.src.rpmIkdecoration-5.24.6-1.el8.aarch64.rpm!kdecoration-devel-5.24.6-1.el8.aarch64.rpm kdecoration-debugsource-5.24.6-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmIkdecoration-5.24.6-1.el8.ppc64le.rpm!kdecoration-devel-5.24.6-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmIkdecoration-5.24.6-1.el8.s390x.rpm!kdecoration-devel-5.24.6-1.el8.s390x.rpm kdecoration-debugsource-5.24.6-1.el8.s390x.rpmkdecoration-debuginfo-5.24.6-1.el8.s390x.rpmIkdecoration-5.24.6-1.el8.x86_64.rpm!kdecoration-devel-5.24.6-1.el8.x86_64.rpm kdecoration-debugsource-5.24.6-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.6-1.el8.x86_64.rpmt kde-dev-scripts-22.04.1-1.el8.src.rpmt kde-dev-scripts-22.04.1-1.el8.noarch.rpmD kde-dev-utils-22.04.1-1.el8.src.rpmD kde-dev-utils-22.04.1-1.el8.aarch64.rpm kde-dev-utils-common-22.04.1-1.el8.noarch.rpmP kpartloader-22.04.1-1.el8.aarch64.rpmc kuiviewer-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmD kde-dev-utils-22.04.1-1.el8.ppc64le.rpmP kpartloader-22.04.1-1.el8.ppc64le.rpmc kuiviewer-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpmd kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmD kde-dev-utils-22.04.1-1.el8.s390x.rpmP kpartloader-22.04.1-1.el8.s390x.rpmc kuiviewer-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmQ kpartloader-debuginfo-22.04.1-1.el8.s390x.rpmd kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmD kde-dev-utils-22.04.1-1.el8.x86_64.rpmP kpartloader-22.04.1-1.el8.x86_64.rpmc kuiviewer-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpm@ kdeedu-data-22.04.1-1.el8.src.rpm@ kdeedu-data-22.04.1-1.el8.noarch.rpmE kde-filesystem-4-67.el8.src.rpmE kde-filesystem-4-67.el8.aarch64.rpmE kde-filesystem-4-67.el8.ppc64le.rpmE kde-filesystem-4-67.el8.s390x.rpmE kde-filesystem-4-67.el8.x86_64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.src.rpmG kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmG kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmG kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmHkde-gtk-config-5.24.6-1.el8.src.rpmHkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmHkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmHkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmHkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.src.rpm9 kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm9 kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpm~kdeplasma-addons-5.24.6-1.el8.src.rpm~kdeplasma-addons-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpm~kdeplasma-addons-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpm~kdeplasma-addons-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpm~kdeplasma-addons-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmF kde-print-manager-22.04.1-1.el8.src.rpmF kde-print-manager-22.04.1-1.el8.aarch64.rpmK kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmF kde-print-manager-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmF kde-print-manager-22.04.1-1.el8.s390x.rpmK kde-print-manager-libs-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmF kde-print-manager-22.04.1-1.el8.x86_64.rpmK kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmI kdesdk-kioslaves-22.04.1-1.el8.src.rpmI kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmI kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmI kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.src.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpm?kde-settings-36.1-1.el8.1.src.rpm?kde-settings-36.1-1.el8.1.noarch.rpmkde-settings-plasma-36.1-1.el8.1.noarch.rpmkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpmqt-settings-36.1-1.el8.1.noarch.rpmKkdevelop-22.04.3-2.el8.src.rpmKkdevelop-22.04.3-2.el8.aarch64.rpm-kdevelop-devel-22.04.3-2.el8.aarch64.rpm.kdevelop-libs-22.04.3-2.el8.aarch64.rpm,kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm+kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmKkdevelop-22.04.3-2.el8.ppc64le.rpm-kdevelop-devel-22.04.3-2.el8.ppc64le.rpm.kdevelop-libs-22.04.3-2.el8.ppc64le.rpm,kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm+kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmKkdevelop-22.04.3-2.el8.s390x.rpm-kdevelop-devel-22.04.3-2.el8.s390x.rpm.kdevelop-libs-22.04.3-2.el8.s390x.rpm,kdevelop-debugsource-22.04.3-2.el8.s390x.rpm+kdevelop-debuginfo-22.04.3-2.el8.s390x.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmKkdevelop-22.04.3-2.el8.x86_64.rpm-kdevelop-devel-22.04.3-2.el8.x86_64.rpm.kdevelop-libs-22.04.3-2.el8.x86_64.rpm,kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm+kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmLkdevelop-pg-qt-2.2.1-6.el8.src.rpmLkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmLkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmLkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm: kdf-22.04.1-1.el8.src.rpm: kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm: kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm: kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm;8kdiagram-2.8.0-4.el8.src.rpm;8kdiagram-2.8.0-4.el8.aarch64.rpm 8kdiagram-devel-2.8.0-4.el8.aarch64.rpm 8kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm 8kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm;8kdiagram-2.8.0-4.el8.ppc64le.rpm 8kdiagram-devel-2.8.0-4.el8.ppc64le.rpm 8kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm 8kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm;8kdiagram-2.8.0-4.el8.s390x.rpm 8kdiagram-devel-2.8.0-4.el8.s390x.rpm 8kdiagram-debugsource-2.8.0-4.el8.s390x.rpm 8kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm;8kdiagram-2.8.0-4.el8.x86_64.rpm 8kdiagram-devel-2.8.0-4.el8.x86_64.rpm 8kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm 8kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm< kdialog-22.04.1-1.el8.src.rpm< kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm< kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm< kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm< kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm= kdiamond-22.04.1-1.el8.src.rpm= kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm= kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm= kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmK kdnssd-22.04.1-1.el8.src.rpmK kdnssd-22.04.1-1.el8.aarch64.rpmW kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmV kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmK kdnssd-22.04.1-1.el8.ppc64le.rpmW kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmV kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdnssd-22.04.1-1.el8.s390x.rpmW kdnssd-debugsource-22.04.1-1.el8.s390x.rpmV kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmK kdnssd-22.04.1-1.el8.x86_64.rpmW kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmV kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm> keditbookmarks-22.04.1-1.el8.src.rpm> keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm> keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm> keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm> keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmJgkexi-3.2.0-4.el8.src.rpmJgkexi-3.2.0-4.el8.aarch64.rpm'gkexi-libs-3.2.0-4.el8.aarch64.rpm&gkexi-debugsource-3.2.0-4.el8.aarch64.rpm%gkexi-debuginfo-3.2.0-4.el8.aarch64.rpm(gkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmJgkexi-3.2.0-4.el8.ppc64le.rpm'gkexi-libs-3.2.0-4.el8.ppc64le.rpm&gkexi-debugsource-3.2.0-4.el8.ppc64le.rpm%gkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm(gkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmJgkexi-3.2.0-4.el8.s390x.rpm'gkexi-libs-3.2.0-4.el8.s390x.rpm&gkexi-debugsource-3.2.0-4.el8.s390x.rpm%gkexi-debuginfo-3.2.0-4.el8.s390x.rpm(gkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmJgkexi-3.2.0-4.el8.x86_64.rpm'gkexi-libs-3.2.0-4.el8.x86_64.rpm&gkexi-debugsource-3.2.0-4.el8.x86_64.rpm%gkexi-debuginfo-3.2.0-4.el8.x86_64.rpm(gkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm8 kf5-5.96.0-1.el8.src.rpmr kf5-filesystem-5.96.0-1.el8.aarch64.rpm kf5-rpm-macros-5.96.0-1.el8.noarch.rpmr kf5-filesystem-5.96.0-1.el8.ppc64le.rpmr kf5-filesystem-5.96.0-1.el8.s390x.rpmr kf5-filesystem-5.96.0-1.el8.x86_64.rpmBEkf5-akonadi-contacts-21.12.2-1.el8.src.rpmBEkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpmEkf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpm~Ekf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpm}Ekf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmBEkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpmEkf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpm~Ekf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpm}Ekf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmLDkf5-akonadi-mime-22.04.1-2.el8.src.rpmLDkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmLDkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmLDkf5-akonadi-mime-22.04.1-2.el8.s390x.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmLDkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmM kf5-akonadi-notes-22.04.1-1.el8.src.rpmM kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmM kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmM kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmM kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-search-22.04.1-1.el8.src.rpm_ kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmE kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmD kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmC kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmE kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmD kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmC kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmE kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmD kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmC kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmN kf5-akonadi-server-22.04.1-1.el8.src.rpmN kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-server-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-attica-5.96.0-1.el8.src.rpmO kf5-attica-5.96.0-1.el8.aarch64.rpmg kf5-attica-devel-5.96.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmO kf5-attica-5.96.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmO kf5-attica-5.96.0-1.el8.s390x.rpmg kf5-attica-devel-5.96.0-1.el8.s390x.rpmf kf5-attica-debugsource-5.96.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmO kf5-attica-5.96.0-1.el8.x86_64.rpmg kf5-attica-devel-5.96.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.src.rpm{ kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmM kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpm kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmL kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmK kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmM kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmL kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmK kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm{ kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmM kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmL kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmK kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-baloo-5.96.0-1.el8.src.rpmP kf5-baloo-5.96.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.96.0-1.el8.aarch64.rpmk kf5-baloo-file-5.96.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-baloo-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-baloo-5.96.0-1.el8.s390x.rpmj kf5-baloo-devel-5.96.0-1.el8.s390x.rpmk kf5-baloo-file-5.96.0-1.el8.s390x.rpmm kf5-baloo-libs-5.96.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-baloo-5.96.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.96.0-1.el8.x86_64.rpmk kf5-baloo-file-5.96.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.96.0-1.el8.src.rpmQ kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-frameworkintegration-5.96.0-1.el8.src.rpmR kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-grantleetheme-22.04.1-1.el8.src.rpmS kf5-grantleetheme-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmS kf5-grantleetheme-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmS kf5-grantleetheme-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kactivities-5.96.0-1.el8.src.rpmT kf5-kactivities-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmT kf5-kactivities-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmT kf5-kactivities-5.96.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmT kf5-kactivities-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.96.0-1.el8.src.rpmU kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kapidox-5.96.0-1.el8.src.rpmu kf5-kapidox-5.96.0-1.el8.noarch.rpmV kf5-karchive-5.96.0-1.el8.src.rpmV kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmW kf5-kauth-5.96.0-1.el8.src.rpmW kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-5.el8.src.rpm+kf5-kblog-20.04.3-5.el8.aarch64.rpmH+kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmG+kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmF+kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm+kf5-kblog-20.04.3-5.el8.ppc64le.rpmH+kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmG+kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmF+kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm+kf5-kblog-20.04.3-5.el8.x86_64.rpmH+kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmG+kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmF+kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmX kf5-kbookmarks-5.96.0-1.el8.src.rpmX kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmKkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmJkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmIkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmKkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmJkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmIkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmKkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmJkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmIkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmN kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmM kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmL kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmN kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmM kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmL kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmN kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmM kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmL kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmY kf5-kcmutils-5.96.0-1.el8.src.rpmY kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.96.0-1.el8.src.rpmZ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.96.0-1.el8.src.rpm[ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kconfig-5.96.0-1.el8.src.rpm\ kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.src.rpm] kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm^kkf5-kcontacts-5.96.0-1.el8.src.rpm^kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm^kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm^kkf5-kcontacts-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm^kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.src.rpm_ kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcrash-5.96.0-1.el8.src.rpm` kf5-kcrash-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcrash-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcrash-5.96.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcrash-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmakkf5-kdav-5.96.0-1.el8.src.rpmakkf5-kdav-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmakkf5-kdav-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmakkf5-kdav-5.96.0-1.el8.s390x.rpm+kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmakkf5-kdav-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.96.0-1.el8.src.rpmb kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmb kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.96.0-1.el8.src.rpmc kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kded-5.96.0-1.el8.src.rpmd kf5-kded-5.96.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kded-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kded-5.96.0-1.el8.s390x.rpm4 kf5-kded-devel-5.96.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kded-5.96.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.96.0-1.el8.src.rpme kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.src.rpmf kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesu-5.96.0-1.el8.src.rpmg kf5-kdesu-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesu-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesu-5.96.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesu-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.96.0-1.el8.src.rpmh kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdnssd-5.96.0-1.el8.src.rpmi kf5-kdnssd-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdnssd-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdnssd-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdoctools-5.96.0-1.el8.src.rpmj kf5-kdoctools-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdoctools-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdoctools-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kemoticons-5.96.0-1.el8.src.rpmk kf5-kemoticons-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kemoticons-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kemoticons-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.96.0-1.el8.src.rpml kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.96.0-1.el8.src.rpmm kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.96.0-1.el8.src.rpmn kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kguiaddons-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmokkf5-kholidays-5.96.0-1.el8.src.rpmokkf5-kholidays-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmokkf5-kholidays-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmokkf5-kholidays-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmokkf5-kholidays-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmp kf5-khtml-5.96.0-1.el8.src.rpmp kf5-khtml-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmp kf5-khtml-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmp kf5-khtml-5.96.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmp kf5-khtml-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-ki18n-5.96.0-1.el8.src.rpmq kf5-ki18n-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-ki18n-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-ki18n-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-ki18n-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.96.0-1.el8.src.rpmr kf5-kiconthemes-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kiconthemes-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kidentitymanagement-22.04.1-1.el8.src.rpms kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpms kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpms kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpms kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmt kf5-kidletime-5.96.0-1.el8.src.rpmt kf5-kidletime-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kidletime-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kidletime-5.96.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kidletime-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kimageformats-5.96.0-1.el8.src.rpmu kf5-kimageformats-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kimageformats-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kimageformats-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimap-22.04.1-1.el8.src.rpmv kf5-kimap-22.04.1-1.el8.aarch64.rpml kf5-kimap-devel-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmv kf5-kimap-22.04.1-1.el8.ppc64le.rpml kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmv kf5-kimap-22.04.1-1.el8.s390x.rpml kf5-kimap-devel-22.04.1-1.el8.s390x.rpmk kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmv kf5-kimap-22.04.1-1.el8.x86_64.rpml kf5-kimap-devel-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmw kf5-kinit-5.96.0-1.el8.src.rpmw kf5-kinit-5.96.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kinit-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kinit-5.96.0-1.el8.s390x.rpmo kf5-kinit-devel-5.96.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kinit-5.96.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-5.96.0-1.el8.src.rpmx kf5-kio-5.96.0-1.el8.aarch64.rpmv kf5-kio-devel-5.96.0-1.el8.aarch64.rpm kf5-kio-doc-5.96.0-1.el8.noarch.rpmp kf5-kio-core-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpmz kf5-kio-gui-5.96.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-5.96.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmp kf5-kio-core-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-5.96.0-1.el8.s390x.rpmv kf5-kio-devel-5.96.0-1.el8.s390x.rpmp kf5-kio-core-5.96.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpmz kf5-kio-gui-5.96.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-5.96.0-1.el8.x86_64.rpmv kf5-kio-devel-5.96.0-1.el8.x86_64.rpmp kf5-kio-core-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpmz kf5-kio-gui-5.96.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kipi-plugins-22.04.1-1.el8.src.rpmy kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmy kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmy kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmy kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpmzkf5-kirigami-1.1.0-17.el8.src.rpmzkf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpmzkf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpmzkf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpmzkf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm{ kf5-kirigami2-5.96.0-1.el8.src.rpm{ kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-4.el8.src.rpm? kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm? kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm| kf5-kitemmodels-5.96.0-1.el8.src.rpm| kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kitemviews-5.96.0-1.el8.src.rpm} kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmQ kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmP kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmO kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmQ kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmP kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmO kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmQ kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmP kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmO kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.src.rpm~ kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmR kf5-kmailtransport-22.04.1-1.el8.src.rpmR kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmR kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm& kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm& kf5-kmime-devel-22.04.1-1.el8.s390x.rpm% kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm& kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmJ kf5-knewstuff-5.96.0-1.el8.src.rpmJ kf5-knewstuff-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmJ kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmJ kf5-knewstuff-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmJ kf5-knewstuff-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Ikf5-kpimtextedit-22.04.3-1.el8.src.rpm Ikf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.aarch64.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.aarch64.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.aarch64.rpm Ikf5-kpimtextedit-22.04.3-1.el8.ppc64le.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.ppc64le.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.ppc64le.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.ppc64le.rpm Ikf5-kpimtextedit-22.04.3-1.el8.s390x.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.s390x.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.s390x.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.s390x.rpm Ikf5-kpimtextedit-22.04.3-1.el8.x86_64.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.x86_64.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.x86_64.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.x86_64.rpm kf5-kpkpass-22.04.1-1.el8.src.rpm kf5-kpkpass-22.04.1-1.el8.aarch64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmD kf5-kpty-devel-5.96.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.96.0-1.el8.src.rpm@ kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmI kf5-kross-devel-5.96.0-1.el8.aarch64.rpmE kf5-kross-core-5.96.0-1.el8.aarch64.rpmP kf5-kross-ui-5.96.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmE kf5-kross-core-5.96.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmI kf5-kross-devel-5.96.0-1.el8.s390x.rpmE kf5-kross-core-5.96.0-1.el8.s390x.rpmP kf5-kross-ui-5.96.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmI kf5-kross-devel-5.96.0-1.el8.x86_64.rpmE kf5-kross-core-5.96.0-1.el8.x86_64.rpmP kf5-kross-ui-5.96.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpm9Ekf5-kross-interpreters-21.12.2-1.el8.src.rpmLEkf5-kross-python2-21.12.2-1.el8.aarch64.rpmNEkf5-kross-ruby-21.12.2-1.el8.aarch64.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.aarch64.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.aarch64.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.aarch64.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.aarch64.rpmLEkf5-kross-python2-21.12.2-1.el8.ppc64le.rpmNEkf5-kross-ruby-21.12.2-1.el8.ppc64le.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.ppc64le.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.ppc64le.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.ppc64le.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.ppc64le.rpmLEkf5-kross-python2-21.12.2-1.el8.s390x.rpmNEkf5-kross-ruby-21.12.2-1.el8.s390x.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.s390x.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.s390x.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.s390x.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.s390x.rpmLEkf5-kross-python2-21.12.2-1.el8.x86_64.rpmNEkf5-kross-ruby-21.12.2-1.el8.x86_64.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.x86_64.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.x86_64.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.x86_64.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-krunner-5.96.0-1.el8.src.rpm kf5-krunner-5.96.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.96.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-krunner-5.96.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.96.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.96.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-krunner-5.96.0-1.el8.s390x.rpmT kf5-krunner-devel-5.96.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.96.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.s390x.rpm kf5-krunner-5.96.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.96.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kservice-5.96.0-1.el8.src.rpm kf5-kservice-5.96.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.96.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kservice-5.96.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.96.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.96.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kservice-5.96.0-1.el8.s390x.rpmW kf5-kservice-devel-5.96.0-1.el8.s390x.rpmV kf5-kservice-debugsource-5.96.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kservice-5.96.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.96.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ksmtp-22.04.1-1.el8.src.rpm kf5-ksmtp-22.04.1-1.el8.aarch64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.aarch64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.aarch64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-ksmtp-22.04.1-1.el8.ppc64le.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.ppc64le.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.ppc64le.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-ksmtp-22.04.1-1.el8.s390x.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.s390x.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.s390x.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.s390x.rpm kf5-ksmtp-22.04.1-1.el8.x86_64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.x86_64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.x86_64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-ktexteditor-5.96.0-1.el8.src.rpm kf5-ktexteditor-5.96.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktexteditor-5.96.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.96.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktexteditor-5.96.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.96.0-1.el8.src.rpm kf5-ktextwidgets-5.96.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.96.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.96.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktextwidgets-5.96.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.x86_64.rpma kf5-ktnef-22.04.1-1.el8.src.rpma kf5-ktnef-22.04.1-1.el8.aarch64.rpmU kf5-ktnef-devel-22.04.1-1.el8.aarch64.rpmT kf5-ktnef-debugsource-22.04.1-1.el8.aarch64.rpmS kf5-ktnef-debuginfo-22.04.1-1.el8.aarch64.rpma kf5-ktnef-22.04.1-1.el8.ppc64le.rpmU kf5-ktnef-devel-22.04.1-1.el8.ppc64le.rpmT kf5-ktnef-debugsource-22.04.1-1.el8.ppc64le.rpmS kf5-ktnef-debuginfo-22.04.1-1.el8.ppc64le.rpma kf5-ktnef-22.04.1-1.el8.x86_64.rpmU kf5-ktnef-devel-22.04.1-1.el8.x86_64.rpmT kf5-ktnef-debugsource-22.04.1-1.el8.x86_64.rpmS kf5-ktnef-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kunitconversion-5.96.0-1.el8.src.rpm kf5-kunitconversion-5.96.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kunitconversion-5.96.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.96.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kunitconversion-5.96.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwallet-5.96.0-1.el8.src.rpm kf5-kwallet-5.96.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.96.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.96.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwallet-5.96.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.96.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwallet-5.96.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.96.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.96.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwallet-5.96.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.96.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.96.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwayland-5.96.0-1.el8.src.rpm kf5-kwayland-5.96.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.96.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwayland-5.96.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.96.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwayland-5.96.0-1.el8.s390x.rpml kf5-kwayland-devel-5.96.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwayland-5.96.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.96.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.src.rpm kf5-kwidgetsaddons-5.96.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.96.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.96.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.96.0-1.el8.src.rpm kf5-kwindowsystem-5.96.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.96.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.96.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwindowsystem-5.96.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlgui-5.96.0-1.el8.src.rpm kf5-kxmlgui-5.96.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlgui-5.96.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.96.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlgui-5.96.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.src.rpm kf5-kxmlrpcclient-5.96.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.96.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.96.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.x86_64.rpmVEkf5-libgravatar-21.12.2-1.el8.src.rpmVEkf5-libgravatar-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-devel-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-debuginfo-21.12.2-1.el8.aarch64.rpmVEkf5-libgravatar-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-devel-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-libkcddb-22.04.1-1.el8.src.rpm kf5-libkcddb-22.04.1-1.el8.aarch64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-doc-22.04.1-1.el8.noarch.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-22.04.1-1.el8.ppc64le.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.ppc64le.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcddb-22.04.1-1.el8.s390x.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.s390x.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.s390x.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcddb-22.04.1-1.el8.x86_64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.x86_64.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkcompactdisc-22.04.1-1.el8.src.rpm kf5-libkcompactdisc-22.04.1-1.el8.aarch64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.aarch64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.aarch64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcompactdisc-22.04.1-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.ppc64le.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcompactdisc-22.04.1-1.el8.s390x.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.s390x.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.s390x.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcompactdisc-22.04.1-1.el8.x86_64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.x86_64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.x86_64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.x86_64.rpmW kf5-libkdcraw-22.04.1-1.el8.src.rpmW kf5-libkdcraw-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.ppc64le.rpmW kf5-libkdcraw-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.x86_64.rpmX kf5-libkdepim-22.04.1-1.el8.src.rpmX kf5-libkdepim-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-devel-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.aarch64.rpmX kf5-libkdepim-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-22.04.1-1.el8.src.rpm kf5-libkexiv2-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-devel-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.x86_64.rpm>kf5-libkgeomap-20.08.3-5.el8.src.rpm>kf5-libkgeomap-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.x86_64.rpm kf5-libkipi-22.04.1-1.el8.src.rpm kf5-libkipi-22.04.1-1.el8.aarch64.rpm kf5-libkipi-devel-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkipi-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-22.04.1-1.el8.s390x.rpm kf5-libkipi-devel-22.04.1-1.el8.s390x.rpm kf5-libkipi-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkipi-22.04.1-1.el8.x86_64.rpm kf5-libkipi-devel-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.x86_64.rpmAEkf5-libkleo-21.12.2-1.el8.src.rpmAEkf5-libkleo-21.12.2-1.el8.aarch64.rpm!Ekf5-libkleo-devel-21.12.2-1.el8.aarch64.rpm Ekf5-libkleo-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.aarch64.rpmAEkf5-libkleo-21.12.2-1.el8.ppc64le.rpm!Ekf5-libkleo-devel-21.12.2-1.el8.ppc64le.rpm Ekf5-libkleo-debugsource-21.12.2-1.el8.ppc64le.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.ppc64le.rpmAEkf5-libkleo-21.12.2-1.el8.s390x.rpm!Ekf5-libkleo-devel-21.12.2-1.el8.s390x.rpm Ekf5-libkleo-debugsource-21.12.2-1.el8.s390x.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.s390x.rpmAEkf5-libkleo-21.12.2-1.el8.x86_64.rpm!Ekf5-libkleo-devel-21.12.2-1.el8.x86_64.rpm Ekf5-libkleo-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.x86_64.rpm! kf5-libksane-22.04.1-1.el8.src.rpm! kf5-libksane-22.04.1-1.el8.aarch64.rpm kf5-libksane-devel-22.04.1-1.el8.aarch64.rpm kf5-libksane-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.aarch64.rpm! kf5-libksane-22.04.1-1.el8.ppc64le.rpm kf5-libksane-devel-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debuginfo-22.04.1-1.el8.ppc64le.rpm! kf5-libksane-22.04.1-1.el8.s390x.rpm kf5-libksane-devel-22.04.1-1.el8.s390x.rpm kf5-libksane-debugsource-22.04.1-1.el8.s390x.rpm kf5-libksane-debuginfo-22.04.1-1.el8.s390x.rpm! kf5-libksane-22.04.1-1.el8.x86_64.rpm kf5-libksane-devel-22.04.1-1.el8.x86_64.rpm kf5-libksane-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.x86_64.rpmYEkf5-libksieve-21.12.2-1.el8.src.rpmYEkf5-libksieve-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-devel-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-debuginfo-21.12.2-1.el8.aarch64.rpmYEkf5-libksieve-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-devel-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-debuginfo-21.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.src.rpm" kf5-modemmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.src.rpm# kf5-networkmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpmZEkf5-pimcommon-21.12.2-1.el8.src.rpmZEkf5-pimcommon-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-akonadi-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-devel-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-debuginfo-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.aarch64.rpmZEkf5-pimcommon-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-akonadi-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-devel-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-debuginfo-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.x86_64.rpmK kf5-plasma-5.96.0-1.el8.src.rpmK kf5-plasma-5.96.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.96.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.aarch64.rpmK kf5-plasma-5.96.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.96.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.ppc64le.rpmK kf5-plasma-5.96.0-1.el8.s390x.rpm) kf5-plasma-devel-5.96.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.96.0-1.el8.s390x.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.s390x.rpmK kf5-plasma-5.96.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.96.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.x86_64.rpm$ kf5-prison-5.96.0-1.el8.src.rpm$ kf5-prison-5.96.0-1.el8.aarch64.rpm kf5-prison-devel-5.96.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.96.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.96.0-1.el8.aarch64.rpm$ kf5-prison-5.96.0-1.el8.ppc64le.rpm kf5-prison-devel-5.96.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.96.0-1.el8.ppc64le.rpm$ kf5-prison-5.96.0-1.el8.s390x.rpm kf5-prison-devel-5.96.0-1.el8.s390x.rpm kf5-prison-debugsource-5.96.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.96.0-1.el8.s390x.rpm$ kf5-prison-5.96.0-1.el8.x86_64.rpm kf5-prison-devel-5.96.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.96.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.96.0-1.el8.x86_64.rpm% kf5-purpose-5.96.0-1.el8.src.rpm% kf5-purpose-5.96.0-1.el8.aarch64.rpm kf5-purpose-devel-5.96.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.96.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.aarch64.rpm% kf5-purpose-5.96.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.96.0-1.el8.ppc64le.rpm% kf5-purpose-5.96.0-1.el8.s390x.rpm kf5-purpose-devel-5.96.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.96.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.96.0-1.el8.s390x.rpm% kf5-purpose-5.96.0-1.el8.x86_64.rpm kf5-purpose-devel-5.96.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.96.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.x86_64.rpm& kf5-solid-5.96.0-1.el8.src.rpm& kf5-solid-5.96.0-1.el8.aarch64.rpm kf5-solid-devel-5.96.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.96.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.96.0-1.el8.aarch64.rpm& kf5-solid-5.96.0-1.el8.ppc64le.rpm kf5-solid-devel-5.96.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.96.0-1.el8.ppc64le.rpm& kf5-solid-5.96.0-1.el8.s390x.rpm kf5-solid-devel-5.96.0-1.el8.s390x.rpm kf5-solid-debugsource-5.96.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.96.0-1.el8.s390x.rpm& kf5-solid-5.96.0-1.el8.x86_64.rpm kf5-solid-devel-5.96.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.96.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.96.0-1.el8.x86_64.rpm' kf5-sonnet-5.96.0-1.el8.src.rpm' kf5-sonnet-5.96.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.aarch64.rpm' kf5-sonnet-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm' kf5-sonnet-5.96.0-1.el8.s390x.rpm kf5-sonnet-devel-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-5.96.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.96.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.s390x.rpm' kf5-sonnet-5.96.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.x86_64.rpm(kkf5-syndication-5.96.0-1.el8.src.rpm(kkf5-syndication-5.96.0-1.el8.aarch64.rpm#kkf5-syndication-devel-5.96.0-1.el8.aarch64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.aarch64.rpm(kkf5-syndication-5.96.0-1.el8.ppc64le.rpm#kkf5-syndication-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.ppc64le.rpm(kkf5-syndication-5.96.0-1.el8.s390x.rpm#kkf5-syndication-devel-5.96.0-1.el8.s390x.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.s390x.rpm(kkf5-syndication-5.96.0-1.el8.x86_64.rpm#kkf5-syndication-devel-5.96.0-1.el8.x86_64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.src.rpm) kf5-syntax-highlighting-5.96.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.96.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.96.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.x86_64.rpm* kf5-threadweaver-5.96.0-1.el8.src.rpm* kf5-threadweaver-5.96.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.aarch64.rpm* kf5-threadweaver-5.96.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.96.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.96.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.96.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.s390x.rpm* kf5-threadweaver-5.96.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.x86_64.rpmB kfind-22.04.1-1.el8.src.rpmB kfind-22.04.1-1.el8.aarch64.rpm# kfind-debugsource-22.04.1-1.el8.aarch64.rpm" kfind-debuginfo-22.04.1-1.el8.aarch64.rpmB kfind-22.04.1-1.el8.ppc64le.rpm# kfind-debugsource-22.04.1-1.el8.ppc64le.rpm" kfind-debuginfo-22.04.1-1.el8.ppc64le.rpmB kfind-22.04.1-1.el8.s390x.rpm# kfind-debugsource-22.04.1-1.el8.s390x.rpm" kfind-debuginfo-22.04.1-1.el8.s390x.rpmB kfind-22.04.1-1.el8.x86_64.rpm# kfind-debugsource-22.04.1-1.el8.x86_64.rpm" kfind-debuginfo-22.04.1-1.el8.x86_64.rpm% kfloppy-debugsource-22.04.1-1.el8.x86_64.rpm$ kfloppy-debuginfo-22.04.1-1.el8.x86_64.rpmC kfloppy-22.04.1-1.el8.src.rpmC kfloppy-22.04.1-1.el8.aarch64.rpm% kfloppy-debugsource-22.04.1-1.el8.aarch64.rpm$ kfloppy-debuginfo-22.04.1-1.el8.aarch64.rpmC kfloppy-22.04.1-1.el8.ppc64le.rpm% kfloppy-debugsource-22.04.1-1.el8.ppc64le.rpm$ kfloppy-debuginfo-22.04.1-1.el8.ppc64le.rpmC kfloppy-22.04.1-1.el8.s390x.rpm% kfloppy-debugsource-22.04.1-1.el8.s390x.rpm$ kfloppy-debuginfo-22.04.1-1.el8.s390x.rpmC kfloppy-22.04.1-1.el8.x86_64.rpmD kfourinline-22.04.1-1.el8.src.rpmD kfourinline-22.04.1-1.el8.aarch64.rpm' kfourinline-debugsource-22.04.1-1.el8.aarch64.rpm& kfourinline-debuginfo-22.04.1-1.el8.aarch64.rpmD kfourinline-22.04.1-1.el8.ppc64le.rpm' kfourinline-debugsource-22.04.1-1.el8.ppc64le.rpm& kfourinline-debuginfo-22.04.1-1.el8.ppc64le.rpmD kfourinline-22.04.1-1.el8.s390x.rpm' kfourinline-debugsource-22.04.1-1.el8.s390x.rpm& kfourinline-debuginfo-22.04.1-1.el8.s390x.rpmD kfourinline-22.04.1-1.el8.x86_64.rpm' kfourinline-debugsource-22.04.1-1.el8.x86_64.rpm& kfourinline-debuginfo-22.04.1-1.el8.x86_64.rpm+ kgeography-22.04.1-1.el8.src.rpm+ kgeography-22.04.1-1.el8.aarch64.rpm+ kgeography-debugsource-22.04.1-1.el8.aarch64.rpm* kgeography-debuginfo-22.04.1-1.el8.aarch64.rpm+ kgeography-22.04.1-1.el8.ppc64le.rpm+ kgeography-debugsource-22.04.1-1.el8.ppc64le.rpm* kgeography-debuginfo-22.04.1-1.el8.ppc64le.rpm+ kgeography-22.04.1-1.el8.s390x.rpm+ kgeography-debugsource-22.04.1-1.el8.s390x.rpm* kgeography-debuginfo-22.04.1-1.el8.s390x.rpm+ kgeography-22.04.1-1.el8.x86_64.rpm+ kgeography-debugsource-22.04.1-1.el8.x86_64.rpm* kgeography-debuginfo-22.04.1-1.el8.x86_64.rpmE kgoldrunner-22.04.1-1.el8.src.rpmE kgoldrunner-22.04.1-1.el8.aarch64.rpm) kgoldrunner-debugsource-22.04.1-1.el8.aarch64.rpm( kgoldrunner-debuginfo-22.04.1-1.el8.aarch64.rpmE kgoldrunner-22.04.1-1.el8.ppc64le.rpm) kgoldrunner-debugsource-22.04.1-1.el8.ppc64le.rpm( kgoldrunner-debuginfo-22.04.1-1.el8.ppc64le.rpmE kgoldrunner-22.04.1-1.el8.s390x.rpm) kgoldrunner-debugsource-22.04.1-1.el8.s390x.rpm( kgoldrunner-debuginfo-22.04.1-1.el8.s390x.rpmE kgoldrunner-22.04.1-1.el8.x86_64.rpm) kgoldrunner-debugsource-22.04.1-1.el8.x86_64.rpm( kgoldrunner-debuginfo-22.04.1-1.el8.x86_64.rpm[Ekgpg-21.12.2-1.el8.src.rpm[Ekgpg-21.12.2-1.el8.aarch64.rpmEkgpg-debugsource-21.12.2-1.el8.aarch64.rpmEkgpg-debuginfo-21.12.2-1.el8.aarch64.rpm[Ekgpg-21.12.2-1.el8.x86_64.rpmEkgpg-debugsource-21.12.2-1.el8.x86_64.rpmEkgpg-debuginfo-21.12.2-1.el8.x86_64.rpm, khangman-22.04.1-1.el8.src.rpm, khangman-22.04.1-1.el8.aarch64.rpm- khangman-debugsource-22.04.1-1.el8.aarch64.rpm, khangman-debuginfo-22.04.1-1.el8.aarch64.rpm, khangman-22.04.1-1.el8.ppc64le.rpm- khangman-debugsource-22.04.1-1.el8.ppc64le.rpm, khangman-debuginfo-22.04.1-1.el8.ppc64le.rpm, khangman-22.04.1-1.el8.s390x.rpm- khangman-debugsource-22.04.1-1.el8.s390x.rpm, khangman-debuginfo-22.04.1-1.el8.s390x.rpm, khangman-22.04.1-1.el8.x86_64.rpm- khangman-debugsource-22.04.1-1.el8.x86_64.rpm, khangman-debuginfo-22.04.1-1.el8.x86_64.rpmFTkhelpcenter-22.04.1-1.el8.src.rpmFTkhelpcenter-22.04.1-1.el8.aarch64.rpm+Tkhelpcenter-debugsource-22.04.1-1.el8.aarch64.rpm*Tkhelpcenter-debuginfo-22.04.1-1.el8.aarch64.rpmFTkhelpcenter-22.04.1-1.el8.ppc64le.rpm+Tkhelpcenter-debugsource-22.04.1-1.el8.ppc64le.rpm*Tkhelpcenter-debuginfo-22.04.1-1.el8.ppc64le.rpmFTkhelpcenter-22.04.1-1.el8.s390x.rpm+Tkhelpcenter-debugsource-22.04.1-1.el8.s390x.rpm*Tkhelpcenter-debuginfo-22.04.1-1.el8.s390x.rpmFTkhelpcenter-22.04.1-1.el8.x86_64.rpm+Tkhelpcenter-debugsource-22.04.1-1.el8.x86_64.rpm*Tkhelpcenter-debuginfo-22.04.1-1.el8.x86_64.rpmLkhotkeys-5.24.6-1.el8.src.rpmLkhotkeys-5.24.6-1.el8.aarch64.rpm,khotkeys-devel-5.24.6-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.6-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.6-1.el8.aarch64.rpmLkhotkeys-5.24.6-1.el8.ppc64le.rpm,khotkeys-devel-5.24.6-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.6-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.6-1.el8.ppc64le.rpmLkhotkeys-5.24.6-1.el8.s390x.rpm,khotkeys-devel-5.24.6-1.el8.s390x.rpm+khotkeys-debugsource-5.24.6-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.6-1.el8.s390x.rpmLkhotkeys-5.24.6-1.el8.x86_64.rpm,khotkeys-devel-5.24.6-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.6-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.6-1.el8.x86_64.rpmG kigo-22.04.1-1.el8.src.rpmG kigo-22.04.1-1.el8.aarch64.rpm- kigo-debugsource-22.04.1-1.el8.aarch64.rpm, kigo-debuginfo-22.04.1-1.el8.aarch64.rpmG kigo-22.04.1-1.el8.ppc64le.rpm- kigo-debugsource-22.04.1-1.el8.ppc64le.rpm, kigo-debuginfo-22.04.1-1.el8.ppc64le.rpmG kigo-22.04.1-1.el8.s390x.rpm- kigo-debugsource-22.04.1-1.el8.s390x.rpm, kigo-debuginfo-22.04.1-1.el8.s390x.rpmG kigo-22.04.1-1.el8.x86_64.rpm- kigo-debugsource-22.04.1-1.el8.x86_64.rpm, kigo-debuginfo-22.04.1-1.el8.x86_64.rpmH killbots-22.04.1-1.el8.src.rpmH killbots-22.04.1-1.el8.aarch64.rpm/ killbots-debugsource-22.04.1-1.el8.aarch64.rpm. killbots-debuginfo-22.04.1-1.el8.aarch64.rpmH killbots-22.04.1-1.el8.ppc64le.rpm/ killbots-debugsource-22.04.1-1.el8.ppc64le.rpm. killbots-debuginfo-22.04.1-1.el8.ppc64le.rpmH killbots-22.04.1-1.el8.s390x.rpm/ killbots-debugsource-22.04.1-1.el8.s390x.rpm. killbots-debuginfo-22.04.1-1.el8.s390x.rpmH killbots-22.04.1-1.el8.x86_64.rpm/ killbots-debugsource-22.04.1-1.el8.x86_64.rpm. killbots-debuginfo-22.04.1-1.el8.x86_64.rpmI=kimageannotator-0.6.0-1.el8.src.rpmI=kimageannotator-0.6.0-1.el8.aarch64.rpm2=kimageannotator-devel-0.6.0-1.el8.aarch64.rpm1=kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm0=kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmI=kimageannotator-0.6.0-1.el8.ppc64le.rpm2=kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm1=kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm0=kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmI=kimageannotator-0.6.0-1.el8.s390x.rpm2=kimageannotator-devel-0.6.0-1.el8.s390x.rpm1=kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm0=kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmI=kimageannotator-0.6.0-1.el8.x86_64.rpm2=kimageannotator-devel-0.6.0-1.el8.x86_64.rpm1=kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm0=kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmMekinfocenter-5.24.6-2.el8.src.rpmMekinfocenter-5.24.6-2.el8.aarch64.rpm.ekinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmMekinfocenter-5.24.6-2.el8.ppc64le.rpm.ekinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmMekinfocenter-5.24.6-2.el8.s390x.rpm.ekinfocenter-debugsource-5.24.6-2.el8.s390x.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmMekinfocenter-5.24.6-2.el8.x86_64.rpm.ekinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmJ kiriki-22.04.1-1.el8.src.rpmJ kiriki-22.04.1-1.el8.aarch64.rpm4 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm3 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmJ kiriki-22.04.1-1.el8.ppc64le.rpm4 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm3 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kiriki-22.04.1-1.el8.s390x.rpm4 kiriki-debugsource-22.04.1-1.el8.s390x.rpm3 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmJ kiriki-22.04.1-1.el8.x86_64.rpm4 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm3 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm- kiten-22.04.1-1.el8.src.rpm- kiten-22.04.1-1.el8.aarch64.rpm1 kiten-libs-22.04.1-1.el8.aarch64.rpm0 kiten-devel-22.04.1-1.el8.aarch64.rpm/ kiten-debugsource-22.04.1-1.el8.aarch64.rpm. kiten-debuginfo-22.04.1-1.el8.aarch64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm- kiten-22.04.1-1.el8.ppc64le.rpm1 kiten-libs-22.04.1-1.el8.ppc64le.rpm0 kiten-devel-22.04.1-1.el8.ppc64le.rpm/ kiten-debugsource-22.04.1-1.el8.ppc64le.rpm. kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm- kiten-22.04.1-1.el8.s390x.rpm1 kiten-libs-22.04.1-1.el8.s390x.rpm0 kiten-devel-22.04.1-1.el8.s390x.rpm/ kiten-debugsource-22.04.1-1.el8.s390x.rpm. kiten-debuginfo-22.04.1-1.el8.s390x.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm- kiten-22.04.1-1.el8.x86_64.rpm1 kiten-libs-22.04.1-1.el8.x86_64.rpm0 kiten-devel-22.04.1-1.el8.x86_64.rpm/ kiten-debugsource-22.04.1-1.el8.x86_64.rpm. kiten-debuginfo-22.04.1-1.el8.x86_64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm: kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm9 kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmK kjumpingcube-22.04.1-1.el8.ppc64le.rpm: kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm9 kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmK kjumpingcube-22.04.1-1.el8.s390x.rpm: kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm9 kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmK kjumpingcube-22.04.1-1.el8.x86_64.rpm: kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm9 kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmK kjumpingcube-22.04.1-1.el8.src.rpmK kjumpingcube-22.04.1-1.el8.aarch64.rpmLEkleopatra-21.12.2-1.el8.src.rpmLEkleopatra-21.12.2-1.el8.aarch64.rpm=Ekleopatra-libs-21.12.2-1.el8.aarch64.rpmEkleopatra-libs-debuginfo-21.12.2-1.el8.aarch64.rpmLEkleopatra-21.12.2-1.el8.ppc64le.rpm=Ekleopatra-libs-21.12.2-1.el8.ppc64le.rpmEkleopatra-libs-debuginfo-21.12.2-1.el8.ppc64le.rpmLEkleopatra-21.12.2-1.el8.s390x.rpm=Ekleopatra-libs-21.12.2-1.el8.s390x.rpmEkleopatra-libs-debuginfo-21.12.2-1.el8.s390x.rpmLEkleopatra-21.12.2-1.el8.x86_64.rpm=Ekleopatra-libs-21.12.2-1.el8.x86_64.rpmEkleopatra-libs-debuginfo-21.12.2-1.el8.x86_64.rpm. klettres-22.04.1-1.el8.src.rpm. klettres-22.04.1-1.el8.aarch64.rpm4 klettres-debugsource-22.04.1-1.el8.aarch64.rpm3 klettres-debuginfo-22.04.1-1.el8.aarch64.rpm. klettres-22.04.1-1.el8.ppc64le.rpm4 klettres-debugsource-22.04.1-1.el8.ppc64le.rpm3 klettres-debuginfo-22.04.1-1.el8.ppc64le.rpm. klettres-22.04.1-1.el8.s390x.rpm4 klettres-debugsource-22.04.1-1.el8.s390x.rpm3 klettres-debuginfo-22.04.1-1.el8.s390x.rpm. klettres-22.04.1-1.el8.x86_64.rpm4 klettres-debugsource-22.04.1-1.el8.x86_64.rpm3 klettres-debuginfo-22.04.1-1.el8.x86_64.rpmM klickety-22.04.1-1.el8.src.rpmM klickety-22.04.1-1.el8.aarch64.rpm@ klickety-debugsource-22.04.1-1.el8.aarch64.rpm? klickety-debuginfo-22.04.1-1.el8.aarch64.rpmM klickety-22.04.1-1.el8.ppc64le.rpm@ klickety-debugsource-22.04.1-1.el8.ppc64le.rpm? klickety-debuginfo-22.04.1-1.el8.ppc64le.rpmM klickety-22.04.1-1.el8.s390x.rpm@ klickety-debugsource-22.04.1-1.el8.s390x.rpm? klickety-debuginfo-22.04.1-1.el8.s390x.rpmM klickety-22.04.1-1.el8.x86_64.rpm@ klickety-debugsource-22.04.1-1.el8.x86_64.rpm? klickety-debuginfo-22.04.1-1.el8.x86_64.rpmN klines-22.04.1-1.el8.src.rpmN klines-22.04.1-1.el8.aarch64.rpmB klines-debugsource-22.04.1-1.el8.aarch64.rpmA klines-debuginfo-22.04.1-1.el8.aarch64.rpmN klines-22.04.1-1.el8.ppc64le.rpmB klines-debugsource-22.04.1-1.el8.ppc64le.rpmA klines-debuginfo-22.04.1-1.el8.ppc64le.rpmN klines-22.04.1-1.el8.s390x.rpmB klines-debugsource-22.04.1-1.el8.s390x.rpmA klines-debuginfo-22.04.1-1.el8.s390x.rpmN klines-22.04.1-1.el8.x86_64.rpmB klines-debugsource-22.04.1-1.el8.x86_64.rpmA klines-debuginfo-22.04.1-1.el8.x86_64.rpm/ kmag-22.04.1-1.el8.src.rpm/ kmag-22.04.1-1.el8.aarch64.rpm6 kmag-debugsource-22.04.1-1.el8.aarch64.rpm5 kmag-debuginfo-22.04.1-1.el8.aarch64.rpm/ kmag-22.04.1-1.el8.ppc64le.rpm6 kmag-debugsource-22.04.1-1.el8.ppc64le.rpm5 kmag-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kmag-22.04.1-1.el8.s390x.rpm6 kmag-debugsource-22.04.1-1.el8.s390x.rpm5 kmag-debuginfo-22.04.1-1.el8.s390x.rpm/ kmag-22.04.1-1.el8.x86_64.rpm6 kmag-debugsource-22.04.1-1.el8.x86_64.rpm5 kmag-debuginfo-22.04.1-1.el8.x86_64.rpm0 kmahjongg-22.04.1-1.el8.src.rpm0 kmahjongg-22.04.1-1.el8.aarch64.rpm8 kmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpm0 kmahjongg-22.04.1-1.el8.ppc64le.rpm8 kmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kmahjongg-22.04.1-1.el8.s390x.rpm8 kmahjongg-debugsource-22.04.1-1.el8.s390x.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.s390x.rpm0 kmahjongg-22.04.1-1.el8.x86_64.rpm8 kmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmNkmenuedit-5.24.6-1.el8.src.rpmNkmenuedit-5.24.6-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.6-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.6-1.el8.aarch64.rpmNkmenuedit-5.24.6-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.6-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.6-1.el8.ppc64le.rpmNkmenuedit-5.24.6-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.6-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.6-1.el8.s390x.rpmNkmenuedit-5.24.6-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.6-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.6-1.el8.x86_64.rpm1 kmines-22.04.1-1.el8.src.rpm1 kmines-22.04.1-1.el8.aarch64.rpm: kmines-debugsource-22.04.1-1.el8.aarch64.rpm9 kmines-debuginfo-22.04.1-1.el8.aarch64.rpm1 kmines-22.04.1-1.el8.ppc64le.rpm: kmines-debugsource-22.04.1-1.el8.ppc64le.rpm9 kmines-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kmines-22.04.1-1.el8.s390x.rpm: kmines-debugsource-22.04.1-1.el8.s390x.rpm9 kmines-debuginfo-22.04.1-1.el8.s390x.rpm1 kmines-22.04.1-1.el8.x86_64.rpm: kmines-debugsource-22.04.1-1.el8.x86_64.rpm9 kmines-debuginfo-22.04.1-1.el8.x86_64.rpm2 kmix-22.04.1-1.el8.src.rpm2 kmix-22.04.1-1.el8.aarch64.rpm< kmix-debugsource-22.04.1-1.el8.aarch64.rpm; kmix-debuginfo-22.04.1-1.el8.aarch64.rpm2 kmix-22.04.1-1.el8.ppc64le.rpm< kmix-debugsource-22.04.1-1.el8.ppc64le.rpm; kmix-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kmix-22.04.1-1.el8.s390x.rpm< kmix-debugsource-22.04.1-1.el8.s390x.rpm; kmix-debuginfo-22.04.1-1.el8.s390x.rpm2 kmix-22.04.1-1.el8.x86_64.rpm< kmix-debugsource-22.04.1-1.el8.x86_64.rpm; kmix-debuginfo-22.04.1-1.el8.x86_64.rpm3 kmousetool-22.04.1-1.el8.src.rpm3 kmousetool-22.04.1-1.el8.aarch64.rpm> kmousetool-debugsource-22.04.1-1.el8.aarch64.rpm= kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmousetool-22.04.1-1.el8.ppc64le.rpm> kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm= kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmousetool-22.04.1-1.el8.s390x.rpm> kmousetool-debugsource-22.04.1-1.el8.s390x.rpm= kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm3 kmousetool-22.04.1-1.el8.x86_64.rpm> kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm= kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmouth-22.04.1-1.el8.src.rpm4 kmouth-22.04.1-1.el8.aarch64.rpm@ kmouth-debugsource-22.04.1-1.el8.aarch64.rpm? kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmouth-22.04.1-1.el8.ppc64le.rpm@ kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm? kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmouth-22.04.1-1.el8.s390x.rpm@ kmouth-debugsource-22.04.1-1.el8.s390x.rpm? kmouth-debuginfo-22.04.1-1.el8.s390x.rpm4 kmouth-22.04.1-1.el8.x86_64.rpm@ kmouth-debugsource-22.04.1-1.el8.x86_64.rpm? kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmplot-22.04.1-1.el8.src.rpm5 kmplot-22.04.1-1.el8.aarch64.rpmB kmplot-debugsource-22.04.1-1.el8.aarch64.rpmA kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmplot-22.04.1-1.el8.ppc64le.rpmB kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmA kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmplot-22.04.1-1.el8.s390x.rpmB kmplot-debugsource-22.04.1-1.el8.s390x.rpmA kmplot-debuginfo-22.04.1-1.el8.s390x.rpm5 kmplot-22.04.1-1.el8.x86_64.rpmB kmplot-debugsource-22.04.1-1.el8.x86_64.rpmA kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmO knavalbattle-22.04.1-1.el8.src.rpmO knavalbattle-22.04.1-1.el8.aarch64.rpmD knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmC knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmO knavalbattle-22.04.1-1.el8.ppc64le.rpmD knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmC knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmO knavalbattle-22.04.1-1.el8.s390x.rpmD knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmC knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmO knavalbattle-22.04.1-1.el8.x86_64.rpmD knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmC knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmP knetwalk-22.04.1-1.el8.src.rpmP knetwalk-22.04.1-1.el8.aarch64.rpmF knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmE knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmP knetwalk-22.04.1-1.el8.ppc64le.rpmF knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmE knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmP knetwalk-22.04.1-1.el8.s390x.rpmF knetwalk-debugsource-22.04.1-1.el8.s390x.rpmE knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmP knetwalk-22.04.1-1.el8.x86_64.rpmF knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmE knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmQ kolf-22.04.1-1.el8.src.rpmQ kolf-22.04.1-1.el8.aarch64.rpmH kolf-debugsource-22.04.1-1.el8.aarch64.rpmG kolf-debuginfo-22.04.1-1.el8.aarch64.rpmQ kolf-22.04.1-1.el8.ppc64le.rpmH kolf-debugsource-22.04.1-1.el8.ppc64le.rpmG kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kolf-22.04.1-1.el8.s390x.rpmH kolf-debugsource-22.04.1-1.el8.s390x.rpmG kolf-debuginfo-22.04.1-1.el8.s390x.rpmQ kolf-22.04.1-1.el8.x86_64.rpmH kolf-debugsource-22.04.1-1.el8.x86_64.rpmG kolf-debuginfo-22.04.1-1.el8.x86_64.rpmR kollision-22.04.1-1.el8.src.rpmR kollision-22.04.1-1.el8.aarch64.rpmJ kollision-debugsource-22.04.1-1.el8.aarch64.rpmI kollision-debuginfo-22.04.1-1.el8.aarch64.rpmR kollision-22.04.1-1.el8.ppc64le.rpmJ kollision-debugsource-22.04.1-1.el8.ppc64le.rpmI kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmR kollision-22.04.1-1.el8.s390x.rpmJ kollision-debugsource-22.04.1-1.el8.s390x.rpmI kollision-debuginfo-22.04.1-1.el8.s390x.rpmR kollision-22.04.1-1.el8.x86_64.rpmJ kollision-debugsource-22.04.1-1.el8.x86_64.rpmI kollision-debuginfo-22.04.1-1.el8.x86_64.rpm6 kolourpaint-22.04.1-1.el8.src.rpm6 kolourpaint-22.04.1-1.el8.aarch64.rpmE kolourpaint-libs-22.04.1-1.el8.aarch64.rpmD kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6 kolourpaint-22.04.1-1.el8.ppc64le.rpmE kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmC kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kolourpaint-22.04.1-1.el8.s390x.rpmE kolourpaint-libs-22.04.1-1.el8.s390x.rpmD kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmC kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm6 kolourpaint-22.04.1-1.el8.x86_64.rpmE kolourpaint-libs-22.04.1-1.el8.x86_64.rpmD kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 kompare-22.04.1-1.el8.src.rpm7 kompare-22.04.1-1.el8.aarch64.rpmJ kompare-libs-22.04.1-1.el8.aarch64.rpmI kompare-devel-22.04.1-1.el8.aarch64.rpmH kompare-debugsource-22.04.1-1.el8.aarch64.rpmG kompare-debuginfo-22.04.1-1.el8.aarch64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kompare-22.04.1-1.el8.ppc64le.rpmJ kompare-libs-22.04.1-1.el8.ppc64le.rpmI kompare-devel-22.04.1-1.el8.ppc64le.rpmH kompare-debugsource-22.04.1-1.el8.ppc64le.rpmG kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmK kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kompare-22.04.1-1.el8.s390x.rpmJ kompare-libs-22.04.1-1.el8.s390x.rpmI kompare-devel-22.04.1-1.el8.s390x.rpmH kompare-debugsource-22.04.1-1.el8.s390x.rpmG kompare-debuginfo-22.04.1-1.el8.s390x.rpmK kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kompare-22.04.1-1.el8.x86_64.rpmJ kompare-libs-22.04.1-1.el8.x86_64.rpmI kompare-devel-22.04.1-1.el8.x86_64.rpmH kompare-debugsource-22.04.1-1.el8.x86_64.rpmG kompare-debuginfo-22.04.1-1.el8.x86_64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmS konqueror-22.04.1-1.el8.src.rpmS konqueror-22.04.1-1.el8.aarch64.rpmM konqueror-devel-22.04.1-1.el8.aarch64.rpmN konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmL konqueror-debugsource-22.04.1-1.el8.aarch64.rpmK konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmO konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmS konqueror-22.04.1-1.el8.ppc64le.rpmM konqueror-devel-22.04.1-1.el8.ppc64le.rpmN konqueror-libs-22.04.1-1.el8.ppc64le.rpmL konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmK konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmO konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmS konqueror-22.04.1-1.el8.s390x.rpmM konqueror-devel-22.04.1-1.el8.s390x.rpmN konqueror-libs-22.04.1-1.el8.s390x.rpmL konqueror-debugsource-22.04.1-1.el8.s390x.rpmK konqueror-debuginfo-22.04.1-1.el8.s390x.rpmO konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmS konqueror-22.04.1-1.el8.x86_64.rpmM konqueror-devel-22.04.1-1.el8.x86_64.rpmN konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmL konqueror-debugsource-22.04.1-1.el8.x86_64.rpmK konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmO konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmT konquest-22.04.1-1.el8.src.rpmT konquest-22.04.1-1.el8.aarch64.rpmQ konquest-debugsource-22.04.1-1.el8.aarch64.rpmP konquest-debuginfo-22.04.1-1.el8.aarch64.rpmT konquest-22.04.1-1.el8.ppc64le.rpmQ konquest-debugsource-22.04.1-1.el8.ppc64le.rpmP konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmT konquest-22.04.1-1.el8.s390x.rpmQ konquest-debugsource-22.04.1-1.el8.s390x.rpmP konquest-debuginfo-22.04.1-1.el8.s390x.rpmT konquest-22.04.1-1.el8.x86_64.rpmQ konquest-debugsource-22.04.1-1.el8.x86_64.rpmP konquest-debuginfo-22.04.1-1.el8.x86_64.rpm8 konsole5-22.04.1-1.el8.src.rpm8 konsole5-22.04.1-1.el8.aarch64.rpmN konsole5-part-22.04.1-1.el8.aarch64.rpmM konsole5-debugsource-22.04.1-1.el8.aarch64.rpmL konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm8 konsole5-22.04.1-1.el8.ppc64le.rpmN konsole5-part-22.04.1-1.el8.ppc64le.rpmM konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmL konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmO konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm8 konsole5-22.04.1-1.el8.s390x.rpmN konsole5-part-22.04.1-1.el8.s390x.rpmM konsole5-debugsource-22.04.1-1.el8.s390x.rpmL konsole5-debuginfo-22.04.1-1.el8.s390x.rpmO konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm8 konsole5-22.04.1-1.el8.x86_64.rpmN konsole5-part-22.04.1-1.el8.x86_64.rpmM konsole5-debugsource-22.04.1-1.el8.x86_64.rpmL konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmO konversation-22.04.1-1.el8.src.rpmO konversation-22.04.1-1.el8.aarch64.rpm2 konversation-debugsource-22.04.1-1.el8.aarch64.rpm1 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmO konversation-22.04.1-1.el8.ppc64le.rpm2 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm1 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmO konversation-22.04.1-1.el8.s390x.rpm2 konversation-debugsource-22.04.1-1.el8.s390x.rpm1 konversation-debuginfo-22.04.1-1.el8.s390x.rpmO konversation-22.04.1-1.el8.x86_64.rpm2 konversation-debugsource-22.04.1-1.el8.x86_64.rpm1 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmUUkproperty-3.2.0-5.el8.src.rpmUUkproperty-3.2.0-5.el8.aarch64.rpmTUkproperty-devel-3.2.0-5.el8.aarch64.rpmSUkproperty-debugsource-3.2.0-5.el8.aarch64.rpmRUkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmUUkproperty-3.2.0-5.el8.ppc64le.rpmTUkproperty-devel-3.2.0-5.el8.ppc64le.rpmSUkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmRUkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmUUkproperty-3.2.0-5.el8.s390x.rpmTUkproperty-devel-3.2.0-5.el8.s390x.rpmSUkproperty-debugsource-3.2.0-5.el8.s390x.rpmRUkproperty-debuginfo-3.2.0-5.el8.s390x.rpmUUkproperty-3.2.0-5.el8.x86_64.rpmTUkproperty-devel-3.2.0-5.el8.x86_64.rpmSUkproperty-debugsource-3.2.0-5.el8.x86_64.rpmRUkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm9 kqtquickcharts-22.04.1-1.el8.src.rpm9 kqtquickcharts-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm9 kqtquickcharts-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kqtquickcharts-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm9 kqtquickcharts-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm: krdc-22.04.1-1.el8.src.rpm: krdc-22.04.1-1.el8.aarch64.rpmW krdc-libs-22.04.1-1.el8.aarch64.rpmV krdc-devel-22.04.1-1.el8.aarch64.rpmU krdc-debugsource-22.04.1-1.el8.aarch64.rpmT krdc-debuginfo-22.04.1-1.el8.aarch64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm: krdc-22.04.1-1.el8.ppc64le.rpmW krdc-libs-22.04.1-1.el8.ppc64le.rpmV krdc-devel-22.04.1-1.el8.ppc64le.rpmU krdc-debugsource-22.04.1-1.el8.ppc64le.rpmT krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmX krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm: krdc-22.04.1-1.el8.s390x.rpmW krdc-libs-22.04.1-1.el8.s390x.rpmV krdc-devel-22.04.1-1.el8.s390x.rpmU krdc-debugsource-22.04.1-1.el8.s390x.rpmT krdc-debuginfo-22.04.1-1.el8.s390x.rpmX krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm: krdc-22.04.1-1.el8.x86_64.rpmW krdc-libs-22.04.1-1.el8.x86_64.rpmV krdc-devel-22.04.1-1.el8.x86_64.rpmU krdc-debugsource-22.04.1-1.el8.x86_64.rpmT krdc-debuginfo-22.04.1-1.el8.x86_64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmVskreport-3.2.0-9.el8.src.rpmVskreport-3.2.0-9.el8.aarch64.rpmWskreport-devel-3.2.0-9.el8.aarch64.rpmVskreport-debugsource-3.2.0-9.el8.aarch64.rpmUskreport-debuginfo-3.2.0-9.el8.aarch64.rpmVskreport-3.2.0-9.el8.ppc64le.rpmWskreport-devel-3.2.0-9.el8.ppc64le.rpmVskreport-debugsource-3.2.0-9.el8.ppc64le.rpmUskreport-debuginfo-3.2.0-9.el8.ppc64le.rpmVskreport-3.2.0-9.el8.s390x.rpmWskreport-devel-3.2.0-9.el8.s390x.rpmVskreport-debugsource-3.2.0-9.el8.s390x.rpmUskreport-debuginfo-3.2.0-9.el8.s390x.rpmVskreport-3.2.0-9.el8.x86_64.rpmWskreport-devel-3.2.0-9.el8.x86_64.rpmVskreport-debugsource-3.2.0-9.el8.x86_64.rpmUskreport-debuginfo-3.2.0-9.el8.x86_64.rpmW kreversi-22.04.1-1.el8.src.rpmW kreversi-22.04.1-1.el8.aarch64.rpmY kreversi-debugsource-22.04.1-1.el8.aarch64.rpmX kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmW kreversi-22.04.1-1.el8.ppc64le.rpmY kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmX kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmW kreversi-22.04.1-1.el8.s390x.rpmY kreversi-debugsource-22.04.1-1.el8.s390x.rpmX kreversi-debuginfo-22.04.1-1.el8.s390x.rpmW kreversi-22.04.1-1.el8.x86_64.rpmY kreversi-debugsource-22.04.1-1.el8.x86_64.rpmX kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmn krfb-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.src.rpm~ krfb-libs-22.04.1-1.el8.aarch64.rpm} krfb-debugsource-22.04.1-1.el8.aarch64.rpm| krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.ppc64le.rpm~ krfb-libs-22.04.1-1.el8.ppc64le.rpm} krfb-debugsource-22.04.1-1.el8.ppc64le.rpm| krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmn krfb-22.04.1-1.el8.s390x.rpm~ krfb-libs-22.04.1-1.el8.s390x.rpm} krfb-debugsource-22.04.1-1.el8.s390x.rpm| krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmn krfb-22.04.1-1.el8.x86_64.rpm~ krfb-libs-22.04.1-1.el8.x86_64.rpm} krfb-debugsource-22.04.1-1.el8.x86_64.rpm| krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kruler-22.04.1-1.el8.src.rpm; kruler-22.04.1-1.el8.aarch64.rpmZ kruler-debugsource-22.04.1-1.el8.aarch64.rpmY kruler-debuginfo-22.04.1-1.el8.aarch64.rpm; kruler-22.04.1-1.el8.ppc64le.rpmZ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmY kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm; kruler-22.04.1-1.el8.s390x.rpmZ kruler-debugsource-22.04.1-1.el8.s390x.rpmY kruler-debuginfo-22.04.1-1.el8.s390x.rpm; kruler-22.04.1-1.el8.x86_64.rpmZ kruler-debugsource-22.04.1-1.el8.x86_64.rpmY kruler-debuginfo-22.04.1-1.el8.x86_64.rpmPQkscreen-5.24.6-1.el8.src.rpmPQkscreen-5.24.6-1.el8.aarch64.rpm4Qkscreen-debugsource-5.24.6-1.el8.aarch64.rpm3Qkscreen-debuginfo-5.24.6-1.el8.aarch64.rpmPQkscreen-5.24.6-1.el8.ppc64le.rpm4Qkscreen-debugsource-5.24.6-1.el8.ppc64le.rpm3Qkscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmPQkscreen-5.24.6-1.el8.s390x.rpm4Qkscreen-debugsource-5.24.6-1.el8.s390x.rpm3Qkscreen-debuginfo-5.24.6-1.el8.s390x.rpmPQkscreen-5.24.6-1.el8.x86_64.rpm4Qkscreen-debugsource-5.24.6-1.el8.x86_64.rpm3Qkscreen-debuginfo-5.24.6-1.el8.x86_64.rpmQkscreenlocker-5.24.6-1.el8.src.rpmQkscreenlocker-5.24.6-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmQkscreenlocker-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmQkscreenlocker-5.24.6-1.el8.s390x.rpm7kscreenlocker-devel-5.24.6-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmQkscreenlocker-5.24.6-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmX kshisen-22.04.1-1.el8.src.rpmX kshisen-22.04.1-1.el8.aarch64.rpm[ kshisen-debugsource-22.04.1-1.el8.aarch64.rpmZ kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmX kshisen-22.04.1-1.el8.ppc64le.rpm[ kshisen-debugsource-22.04.1-1.el8.ppc64le.rpmZ kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmX kshisen-22.04.1-1.el8.s390x.rpm[ kshisen-debugsource-22.04.1-1.el8.s390x.rpmZ kshisen-debuginfo-22.04.1-1.el8.s390x.rpmX kshisen-22.04.1-1.el8.x86_64.rpm[ kshisen-debugsource-22.04.1-1.el8.x86_64.rpmZ kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmY ksnakeduel-22.04.1-1.el8.src.rpmY ksnakeduel-22.04.1-1.el8.aarch64.rpm] ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm\ ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmY ksnakeduel-22.04.1-1.el8.ppc64le.rpm] ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm\ ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmY ksnakeduel-22.04.1-1.el8.s390x.rpm] ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm\ ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmY ksnakeduel-22.04.1-1.el8.x86_64.rpm] ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm\ ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpmZksnip-1.10.0-1.el8.src.rpmZksnip-1.10.0-1.el8.aarch64.rpm_ksnip-debugsource-1.10.0-1.el8.aarch64.rpm^ksnip-debuginfo-1.10.0-1.el8.aarch64.rpmZksnip-1.10.0-1.el8.ppc64le.rpm_ksnip-debugsource-1.10.0-1.el8.ppc64le.rpm^ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpmZksnip-1.10.0-1.el8.s390x.rpm_ksnip-debugsource-1.10.0-1.el8.s390x.rpm^ksnip-debuginfo-1.10.0-1.el8.s390x.rpmZksnip-1.10.0-1.el8.x86_64.rpm_ksnip-debugsource-1.10.0-1.el8.x86_64.rpm^ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm[ kspaceduel-22.04.1-1.el8.src.rpm[ kspaceduel-22.04.1-1.el8.aarch64.rpma kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpm` kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm[ kspaceduel-22.04.1-1.el8.ppc64le.rpma kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpm` kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm[ kspaceduel-22.04.1-1.el8.s390x.rpma kspaceduel-debugsource-22.04.1-1.el8.s390x.rpm` kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm[ kspaceduel-22.04.1-1.el8.x86_64.rpma kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpm` kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm\ ksquares-22.04.1-1.el8.src.rpm\ ksquares-22.04.1-1.el8.aarch64.rpmc ksquares-debugsource-22.04.1-1.el8.aarch64.rpmb ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm\ ksquares-22.04.1-1.el8.ppc64le.rpmc ksquares-debugsource-22.04.1-1.el8.ppc64le.rpmb ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm\ ksquares-22.04.1-1.el8.s390x.rpmc ksquares-debugsource-22.04.1-1.el8.s390x.rpmb ksquares-debuginfo-22.04.1-1.el8.s390x.rpm\ ksquares-22.04.1-1.el8.x86_64.rpmc ksquares-debugsource-22.04.1-1.el8.x86_64.rpmb ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmRksshaskpass-5.24.6-1.el8.src.rpmRksshaskpass-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmRksshaskpass-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmRksshaskpass-5.24.6-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmRksshaskpass-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm] ksudoku-22.04.1-1.el8.src.rpm] ksudoku-22.04.1-1.el8.aarch64.rpme ksudoku-debugsource-22.04.1-1.el8.aarch64.rpmd ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm] ksudoku-22.04.1-1.el8.ppc64le.rpme ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpmd ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksudoku-22.04.1-1.el8.s390x.rpme ksudoku-debugsource-22.04.1-1.el8.s390x.rpmd ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm] ksudoku-22.04.1-1.el8.x86_64.rpme ksudoku-debugsource-22.04.1-1.el8.x86_64.rpmd ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm^lksysguard-5.22.0-6.el8.src.rpm^lksysguard-5.22.0-6.el8.aarch64.rpmhlksysguardd-5.22.0-6.el8.aarch64.rpmglksysguard-debugsource-5.22.0-6.el8.aarch64.rpmflksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmilksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm^lksysguard-5.22.0-6.el8.ppc64le.rpmhlksysguardd-5.22.0-6.el8.ppc64le.rpmglksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmflksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmilksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm^lksysguard-5.22.0-6.el8.s390x.rpmhlksysguardd-5.22.0-6.el8.s390x.rpmglksysguard-debugsource-5.22.0-6.el8.s390x.rpmflksysguard-debuginfo-5.22.0-6.el8.s390x.rpmilksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm^lksysguard-5.22.0-6.el8.x86_64.rpmhlksysguardd-5.22.0-6.el8.x86_64.rpmglksysguard-debugsource-5.22.0-6.el8.x86_64.rpmflksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmilksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm< ksystemlog-22.04.1-1.el8.src.rpm< ksystemlog-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm< ksystemlog-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm< ksystemlog-22.04.1-1.el8.s390x.rpm\ ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm< ksystemlog-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm=ksystemstats-5.24.6-1.el8.src.rpm=ksystemstats-5.24.6-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm=ksystemstats-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm=ksystemstats-5.24.6-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm=ksystemstats-5.24.6-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm_ kteatime-22.04.1-1.el8.src.rpm_ kteatime-22.04.1-1.el8.aarch64.rpmk kteatime-debugsource-22.04.1-1.el8.aarch64.rpmj kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm_ kteatime-22.04.1-1.el8.ppc64le.rpmk kteatime-debugsource-22.04.1-1.el8.ppc64le.rpmj kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kteatime-22.04.1-1.el8.s390x.rpmk kteatime-debugsource-22.04.1-1.el8.s390x.rpmj kteatime-debuginfo-22.04.1-1.el8.s390x.rpm_ kteatime-22.04.1-1.el8.x86_64.rpmk kteatime-debugsource-22.04.1-1.el8.x86_64.rpmj kteatime-debuginfo-22.04.1-1.el8.x86_64.rpm` ktimer-22.04.1-1.el8.src.rpm` ktimer-22.04.1-1.el8.aarch64.rpmm ktimer-debugsource-22.04.1-1.el8.aarch64.rpml ktimer-debuginfo-22.04.1-1.el8.aarch64.rpm` ktimer-22.04.1-1.el8.ppc64le.rpmm ktimer-debugsource-22.04.1-1.el8.ppc64le.rpml ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpm` ktimer-22.04.1-1.el8.s390x.rpmm ktimer-debugsource-22.04.1-1.el8.s390x.rpml ktimer-debuginfo-22.04.1-1.el8.s390x.rpm` ktimer-22.04.1-1.el8.x86_64.rpmm ktimer-debugsource-22.04.1-1.el8.x86_64.rpml ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm> ktouch-22.04.1-1.el8.src.rpm> ktouch-22.04.1-1.el8.aarch64.rpm` ktouch-debugsource-22.04.1-1.el8.aarch64.rpm_ ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm> ktouch-22.04.1-1.el8.ppc64le.rpm` ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm_ ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm> ktouch-22.04.1-1.el8.s390x.rpm` ktouch-debugsource-22.04.1-1.el8.s390x.rpm_ ktouch-debuginfo-22.04.1-1.el8.s390x.rpm> ktouch-22.04.1-1.el8.x86_64.rpm` ktouch-debugsource-22.04.1-1.el8.x86_64.rpm_ ktouch-debuginfo-22.04.1-1.el8.x86_64.rpma ktuberling-22.04.1-1.el8.src.rpma ktuberling-22.04.1-1.el8.aarch64.rpmo ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmn ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpma ktuberling-22.04.1-1.el8.ppc64le.rpmo ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmn ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpma ktuberling-22.04.1-1.el8.s390x.rpmo ktuberling-debugsource-22.04.1-1.el8.s390x.rpmn ktuberling-debuginfo-22.04.1-1.el8.s390x.rpma ktuberling-22.04.1-1.el8.x86_64.rpmo ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmn ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm? kturtle-22.04.1-1.el8.src.rpm? kturtle-22.04.1-1.el8.aarch64.rpmb kturtle-debugsource-22.04.1-1.el8.aarch64.rpma kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm? kturtle-22.04.1-1.el8.ppc64le.rpmb kturtle-debugsource-22.04.1-1.el8.ppc64le.rpma kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm? kturtle-22.04.1-1.el8.s390x.rpmb kturtle-debugsource-22.04.1-1.el8.s390x.rpma kturtle-debuginfo-22.04.1-1.el8.s390x.rpm? kturtle-22.04.1-1.el8.x86_64.rpmb kturtle-debugsource-22.04.1-1.el8.x86_64.rpma kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmb kubrick-22.04.1-1.el8.src.rpmb kubrick-22.04.1-1.el8.aarch64.rpmq kubrick-debugsource-22.04.1-1.el8.aarch64.rpmp kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmb kubrick-22.04.1-1.el8.ppc64le.rpmq kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmp kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmb kubrick-22.04.1-1.el8.s390x.rpmq kubrick-debugsource-22.04.1-1.el8.s390x.rpmp kubrick-debuginfo-22.04.1-1.el8.s390x.rpmb kubrick-22.04.1-1.el8.x86_64.rpmq kubrick-debugsource-22.04.1-1.el8.x86_64.rpmp kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmckuserfeedback-1.2.0-2.el8.src.rpmckuserfeedback-1.2.0-2.el8.aarch64.rpmvkuserfeedback-devel-1.2.0-2.el8.aarch64.rpmrkuserfeedback-console-1.2.0-2.el8.aarch64.rpmukuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmtkuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmskuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmckuserfeedback-1.2.0-2.el8.ppc64le.rpmvkuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmrkuserfeedback-console-1.2.0-2.el8.ppc64le.rpmukuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmskuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmckuserfeedback-1.2.0-2.el8.s390x.rpmvkuserfeedback-devel-1.2.0-2.el8.s390x.rpmrkuserfeedback-console-1.2.0-2.el8.s390x.rpmukuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmtkuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmskuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmckuserfeedback-1.2.0-2.el8.x86_64.rpmvkuserfeedback-devel-1.2.0-2.el8.x86_64.rpmrkuserfeedback-console-1.2.0-2.el8.x86_64.rpmukuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmtkuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmskuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpm@ kwalletmanager5-22.04.1-1.el8.src.rpm@ kwalletmanager5-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpm@ kwalletmanager5-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kwalletmanager5-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpm@ kwalletmanager5-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmSkwayland-integration-5.24.6-1.el8.src.rpmSkwayland-integration-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmSkwayland-integration-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmSkwayland-integration-5.24.6-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmSkwayland-integration-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmAkwayland-server-5.24.6-1.el8.src.rpmAkwayland-server-5.24.6-1.el8.aarch64.rpmikwayland-server-devel-5.24.6-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmAkwayland-server-5.24.6-1.el8.ppc64le.rpmikwayland-server-devel-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmAkwayland-server-5.24.6-1.el8.s390x.rpmikwayland-server-devel-5.24.6-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.6-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmAkwayland-server-5.24.6-1.el8.x86_64.rpmikwayland-server-devel-5.24.6-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.src.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmTkwin-5.24.6-1.el8.src.rpmTkwin-5.24.6-1.el8.aarch64.rpmCkwin-wayland-5.24.6-1.el8.aarch64.rpmlkwin-x11-5.24.6-1.el8.aarch64.rpm<kwin-common-5.24.6-1.el8.aarch64.rpmAkwin-libs-5.24.6-1.el8.aarch64.rpm@kwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm?kwin-debugsource-5.24.6-1.el8.aarch64.rpm>kwin-debuginfo-5.24.6-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmTkwin-5.24.6-1.el8.ppc64le.rpmCkwin-wayland-5.24.6-1.el8.ppc64le.rpmlkwin-x11-5.24.6-1.el8.ppc64le.rpm<kwin-common-5.24.6-1.el8.ppc64le.rpmAkwin-libs-5.24.6-1.el8.ppc64le.rpm@kwin-devel-5.24.6-1.el8.ppc64le.rpm?kwin-debugsource-5.24.6-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmTkwin-5.24.6-1.el8.s390x.rpmCkwin-wayland-5.24.6-1.el8.s390x.rpmlkwin-x11-5.24.6-1.el8.s390x.rpm<kwin-common-5.24.6-1.el8.s390x.rpmAkwin-libs-5.24.6-1.el8.s390x.rpm@kwin-devel-5.24.6-1.el8.s390x.rpm?kwin-debugsource-5.24.6-1.el8.s390x.rpm>kwin-debuginfo-5.24.6-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmTkwin-5.24.6-1.el8.x86_64.rpmCkwin-wayland-5.24.6-1.el8.x86_64.rpmlkwin-x11-5.24.6-1.el8.x86_64.rpm<kwin-common-5.24.6-1.el8.x86_64.rpmAkwin-libs-5.24.6-1.el8.x86_64.rpm@kwin-devel-5.24.6-1.el8.x86_64.rpm?kwin-debugsource-5.24.6-1.el8.x86_64.rpm>kwin-debuginfo-5.24.6-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmC kwordquiz-22.04.1-1.el8.src.rpmC kwordquiz-22.04.1-1.el8.aarch64.rpmo kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmC kwordquiz-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmn kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmC kwordquiz-22.04.1-1.el8.s390x.rpmo kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmn kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmC kwordquiz-22.04.1-1.el8.x86_64.rpmo kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmUkwrited-5.24.6-1.el8.src.rpmUkwrited-5.24.6-1.el8.aarch64.rpmFkwrited-debugsource-5.24.6-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmUkwrited-5.24.6-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwrited-5.24.6-1.el8.s390x.rpmFkwrited-debugsource-5.24.6-1.el8.s390x.rpmEkwrited-debuginfo-5.24.6-1.el8.s390x.rpmUkwrited-5.24.6-1.el8.x86_64.rpmFkwrited-debugsource-5.24.6-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmDlayer-shell-qt-5.24.6-1.el8.src.rpmDlayer-shell-qt-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmDlayer-shell-qt-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmDlayer-shell-qt-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmjclibaccounts-glib-1.25-8.el8.src.rpmjclibaccounts-glib-1.25-8.el8.aarch64.rpm(clibaccounts-glib-devel-1.25-8.el8.aarch64.rpm\clibaccounts-glib-docs-1.25-8.el8.noarch.rpm'clibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpm&clibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmjclibaccounts-glib-1.25-8.el8.ppc64le.rpm(clibaccounts-glib-devel-1.25-8.el8.ppc64le.rpm'clibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpm&clibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmjclibaccounts-glib-1.25-8.el8.s390x.rpm(clibaccounts-glib-devel-1.25-8.el8.s390x.rpm'clibaccounts-glib-debugsource-1.25-8.el8.s390x.rpm&clibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmjclibaccounts-glib-1.25-8.el8.x86_64.rpm(clibaccounts-glib-devel-1.25-8.el8.x86_64.rpm'clibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpm&clibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpm?Dlibaccounts-qt-1.16-5.el8.src.rpmtDlibaccounts-qt5-1.16-5.el8.aarch64.rpmvDlibaccounts-qt5-devel-1.16-5.el8.aarch64.rpmDlibaccounts-qt-doc-1.16-5.el8.noarch.rpmsDlibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmuDlibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmtDlibaccounts-qt5-1.16-5.el8.ppc64le.rpmvDlibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmsDlibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmuDlibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmtDlibaccounts-qt5-1.16-5.el8.s390x.rpmvDlibaccounts-qt5-devel-1.16-5.el8.s390x.rpmsDlibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmuDlibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmtDlibaccounts-qt5-1.16-5.el8.x86_64.rpmvDlibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmsDlibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmuDlibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmE libkdegames-22.04.1-1.el8.src.rpmE libkdegames-22.04.1-1.el8.aarch64.rpmy libkdegames-devel-22.04.1-1.el8.aarch64.rpmx libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmw libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmE libkdegames-22.04.1-1.el8.ppc64le.rpmy libkdegames-devel-22.04.1-1.el8.ppc64le.rpmx libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmw libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmE libkdegames-22.04.1-1.el8.s390x.rpmy libkdegames-devel-22.04.1-1.el8.s390x.rpmx libkdegames-debugsource-22.04.1-1.el8.s390x.rpmw libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmE libkdegames-22.04.1-1.el8.x86_64.rpmy libkdegames-devel-22.04.1-1.el8.x86_64.rpmx libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmw libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmF libkeduvocdocument-22.04.1-1.el8.src.rpmF libkeduvocdocument-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmF libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkeduvocdocument-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmF libkeduvocdocument-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm/ libkgapi-devel-22.04.1-1.el8.aarch64.rpm. libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm- libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm/ libkgapi-devel-22.04.1-1.el8.ppc64le.rpm. libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm- libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm/ libkgapi-devel-22.04.1-1.el8.x86_64.rpm. libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm- libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmG libkmahjongg-22.04.1-1.el8.src.rpmG libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmG libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmG libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmdJlibkolabxml-1.2.0-9.el8.src.rpmdJlibkolabxml-1.2.0-9.el8.aarch64.rpmJlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmdJjava-kolabformat-1.2.0-9.el8.aarch64.rpm Jphp-kolabformat-1.2.0-9.el8.aarch64.rpmJpython3-kolabformat-1.2.0-9.el8.aarch64.rpm~Jlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpm}Jlibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmdJlibkolabxml-1.2.0-9.el8.ppc64le.rpmJlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmdJjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Jphp-kolabformat-1.2.0-9.el8.ppc64le.rpmJpython3-kolabformat-1.2.0-9.el8.ppc64le.rpm~Jlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpm}Jlibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmdJlibkolabxml-1.2.0-9.el8.s390x.rpmJlibkolabxml-devel-1.2.0-9.el8.s390x.rpmdJjava-kolabformat-1.2.0-9.el8.s390x.rpm Jphp-kolabformat-1.2.0-9.el8.s390x.rpmJpython3-kolabformat-1.2.0-9.el8.s390x.rpm~Jlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpm}Jlibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmdJlibkolabxml-1.2.0-9.el8.x86_64.rpmJlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmdJjava-kolabformat-1.2.0-9.el8.x86_64.rpm Jphp-kolabformat-1.2.0-9.el8.x86_64.rpmJpython3-kolabformat-1.2.0-9.el8.x86_64.rpm~Jlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpm}Jlibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmH libkomparediff2-22.04.1-1.el8.src.rpmH libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmH libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmH libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmVlibkscreen-qt5-5.24.6-1.el8.src.rpmVlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmVlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmVlibkscreen-qt5-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmVlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmWlibksysguard-5.24.6-1.el8.src.rpmWlibksysguard-5.24.6-1.el8.aarch64.rpmNlibksysguard-devel-5.24.6-1.el8.aarch64.rpmJlibksysguard-common-5.24.6-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmWlibksysguard-5.24.6-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmJlibksysguard-common-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmWlibksysguard-5.24.6-1.el8.s390x.rpmNlibksysguard-devel-5.24.6-1.el8.s390x.rpmJlibksysguard-common-5.24.6-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmWlibksysguard-5.24.6-1.el8.x86_64.rpmNlibksysguard-devel-5.24.6-1.el8.x86_64.rpmJlibksysguard-common-5.24.6-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmf lskat-22.04.1-1.el8.src.rpmf lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmf lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmf lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmf lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpm_maliit-framework-2.0.0-5.el8.src.rpm_maliit-framework-2.0.0-5.el8.aarch64.rpmqmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmomaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmkmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmlmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmmmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmjmaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmimaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmrmaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmnmaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpm_maliit-framework-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmomaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmkmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmlmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmmmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmjmaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmimaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmrmaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmnmaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpm_maliit-framework-2.0.0-5.el8.s390x.rpmqmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmomaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmkmaliit-framework-devel-2.0.0-5.el8.s390x.rpmlmaliit-framework-docs-2.0.0-5.el8.s390x.rpmmmaliit-framework-examples-2.0.0-5.el8.s390x.rpmjmaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmimaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmrmaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmnmaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpm_maliit-framework-2.0.0-5.el8.x86_64.rpmqmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmomaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmkmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmlmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmmmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmjmaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmimaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmrmaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmnmaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmITmarble-22.04.1-1.el8.src.rpmITmarble-22.04.1-1.el8.aarch64.rpmTmarble-qt-22.04.1-1.el8.aarch64.rpm Tmarble-common-22.04.1-1.el8.noarch.rpmTmarble-astro-22.04.1-1.el8.aarch64.rpmTmarble-astro-devel-22.04.1-1.el8.aarch64.rpm Tmarble-widget-data-22.04.1-1.el8.noarch.rpm Tmarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmTmarble-debugsource-22.04.1-1.el8.aarch64.rpmTmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmITmarble-22.04.1-1.el8.ppc64le.rpmTmarble-qt-22.04.1-1.el8.ppc64le.rpmTmarble-astro-22.04.1-1.el8.ppc64le.rpmTmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmTmarble-debugsource-22.04.1-1.el8.ppc64le.rpmTmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmTmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmITmarble-22.04.1-1.el8.s390x.rpmTmarble-qt-22.04.1-1.el8.s390x.rpmTmarble-astro-22.04.1-1.el8.s390x.rpmTmarble-astro-devel-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmTmarble-debugsource-22.04.1-1.el8.s390x.rpmTmarble-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmTmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmITmarble-22.04.1-1.el8.x86_64.rpmTmarble-qt-22.04.1-1.el8.x86_64.rpmTmarble-astro-22.04.1-1.el8.x86_64.rpmTmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmTmarble-debugsource-22.04.1-1.el8.x86_64.rpmTmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmJ1okteta-0.26.4-5.el8.src.rpmJ1okteta-0.26.4-5.el8.aarch64.rpm1okteta-libs-0.26.4-5.el8.aarch64.rpm1okteta-devel-0.26.4-5.el8.aarch64.rpm1okteta-debugsource-0.26.4-5.el8.aarch64.rpm 1okteta-debuginfo-0.26.4-5.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmJ1okteta-0.26.4-5.el8.ppc64le.rpm1okteta-libs-0.26.4-5.el8.ppc64le.rpm1okteta-devel-0.26.4-5.el8.ppc64le.rpm1okteta-debugsource-0.26.4-5.el8.ppc64le.rpm 1okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmJ1okteta-0.26.4-5.el8.s390x.rpm1okteta-libs-0.26.4-5.el8.s390x.rpm1okteta-devel-0.26.4-5.el8.s390x.rpm1okteta-debugsource-0.26.4-5.el8.s390x.rpm 1okteta-debuginfo-0.26.4-5.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmJ1okteta-0.26.4-5.el8.x86_64.rpm1okteta-libs-0.26.4-5.el8.x86_64.rpm1okteta-devel-0.26.4-5.el8.x86_64.rpm1okteta-debugsource-0.26.4-5.el8.x86_64.rpm 1okteta-debuginfo-0.26.4-5.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmK okular-22.04.1-1.el8.src.rpmK okular-22.04.1-1.el8.aarch64.rpm= okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpm> okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmK okular-22.04.1-1.el8.ppc64le.rpm= okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpm> okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmK okular-22.04.1-1.el8.s390x.rpm= okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpm> okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmK okular-22.04.1-1.el8.x86_64.rpm= okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpm> okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmfkoxygen-icon-theme-5.96.0-1.el8.src.rpmfkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm'PackageKit-Qt-1.0.2-4.el8.src.rpmX'PackageKit-Qt5-1.0.2-4.el8.aarch64.rpmZ'PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmW'PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmY'PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmX'PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpmZ'PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmW'PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmY'PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmX'PackageKit-Qt5-1.0.2-4.el8.s390x.rpmZ'PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmW'PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmY'PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmX'PackageKit-Qt5-1.0.2-4.el8.x86_64.rpmZ'PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmW'PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmY'PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmXpam-kwallet-5.24.6-1.el8.src.rpmXpam-kwallet-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmXpam-kwallet-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmXpam-kwallet-5.24.6-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmXpam-kwallet-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm\ parley-22.04.1-1.el8.src.rpm\ parley-22.04.1-1.el8.aarch64.rpm parley-debugsource-22.04.1-1.el8.aarch64.rpm parley-debuginfo-22.04.1-1.el8.aarch64.rpm\ parley-22.04.1-1.el8.x86_64.rpm parley-debugsource-22.04.1-1.el8.x86_64.rpm parley-debuginfo-22.04.1-1.el8.x86_64.rpm?phonon-4.11.1-9.el8.src.rpm?phonon-qt5-4.11.1-9.el8.aarch64.rpm?phonon-qt5-devel-4.11.1-9.el8.aarch64.rpm?phonon-debugsource-4.11.1-9.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpm?phonon-qt5-4.11.1-9.el8.ppc64le.rpm?phonon-qt5-devel-4.11.1-9.el8.ppc64le.rpm?phonon-debugsource-4.11.1-9.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpm?phonon-qt5-4.11.1-9.el8.s390x.rpm?phonon-qt5-devel-4.11.1-9.el8.s390x.rpm?phonon-debugsource-4.11.1-9.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpm?phonon-qt5-4.11.1-9.el8.x86_64.rpm?phonon-qt5-devel-4.11.1-9.el8.x86_64.rpm?phonon-debugsource-4.11.1-9.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpm0phonon-backend-gstreamer-4.10.0-7.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmh picmi-22.04.1-1.el8.src.rpmh picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmh picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmh picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmh picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmiCplasma-applet-translator-0.8-4.el8.src.rpmiCplasma-applet-translator-0.8-4.el8.noarch.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.src.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmTplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmTplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmTplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmTplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmTplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmTplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmiTplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmTplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmTplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpmYplasma-breeze-5.24.6-1.el8.src.rpmYplasma-breeze-5.24.6-1.el8.aarch64.rpmplasma-breeze-common-5.24.6-1.el8.noarch.rpmbreeze-cursor-theme-5.24.6-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpmYplasma-breeze-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpmYplasma-breeze-5.24.6-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpmYplasma-breeze-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpmZplasma-browser-integration-5.24.6-1.el8.src.rpmZplasma-browser-integration-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpmZplasma-browser-integration-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmZplasma-browser-integration-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpmZplasma-browser-integration-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpmplasma-desktop-doc-5.24.6-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmLplasma-disks-5.24.6-1.el8.src.rpmLplasma-disks-5.24.6-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmLplasma-disks-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmLplasma-disks-5.24.6-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmLplasma-disks-5.24.6-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm[plasma-drkonqi-5.24.6-1.el8.src.rpm[plasma-drkonqi-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-drkonqi-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-drkonqi-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-firewall-5.24.6-1.el8.src.rpmMplasma-firewall-5.24.6-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-firewall-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-firewall-5.24.6-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-firewall-5.24.6-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-integration-5.24.6-1.el8.src.rpm\plasma-integration-5.24.6-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-integration-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-integration-5.24.6-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-integration-5.24.6-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmN%plasma-mediacenter-5.7.5-17.el8.src.rpmN%plasma-mediacenter-5.7.5-17.el8.aarch64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmN%plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmN%plasma-mediacenter-5.7.5-17.el8.s390x.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmN%plasma-mediacenter-5.7.5-17.el8.x86_64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm]plasma-milou-5.24.6-1.el8.src.rpm]plasma-milou-5.24.6-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-milou-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-milou-5.24.6-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.6-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-milou-5.24.6-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmdplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmfplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmnplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpmaplasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmjplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmlplasma-nm-sstp-5.24.6-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm^plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm]plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmiplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmeplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmgplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmoplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmbplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmkplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmmplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm(plasma-nm-5.24.6-1.el8.src.rpm(plasma-nm-5.24.6-1.el8.aarch64.rpmcplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmhplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmdplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmfplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmnplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpmaplasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmjplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmlplasma-nm-sstp-5.24.6-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm^plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm]plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmkplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmiplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmeplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmgplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmoplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmbplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmkplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmmplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm(plasma-nm-5.24.6-1.el8.ppc64le.rpmcplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmdplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmnplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpmaplasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmjplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmlplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm^plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm]plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmkplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmiplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmeplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmoplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmbplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmkplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmmplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm(plasma-nm-5.24.6-1.el8.x86_64.rpmcplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmhplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmiqt5-style-oxygen-5.24.6-1.el8.aarch64.rpmoxygen-sound-theme-5.24.6-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.6-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmiqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm^plasma-pa-5.24.6-1.el8.src.rpm^plasma-pa-5.24.6-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-pa-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-pa-5.24.6-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-pa-5.24.6-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-pass-1.2.0-4.el8.src.rpmjplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmjplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmjplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmjplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmOMplasma-pk-updates-0.3.2-12.el8.src.rpmOMplasma-pk-updates-0.3.2-12.el8.aarch64.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmOMplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmOMplasma-pk-updates-0.3.2-12.el8.s390x.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmOMplasma-pk-updates-0.3.2-12.el8.x86_64.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm^plasma-sdk-5.24.6-1.el8.src.rpm^plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.6-1.el8.src.rpmPplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmPplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpm_plasma-systemsettings-5.24.6-1.el8.src.rpm_plasma-systemsettings-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-systemsettings-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-systemsettings-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-systemsettings-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.6-1.el8.src.rpmQplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-vault-5.24.6-1.el8.src.rpm`plasma-vault-5.24.6-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-vault-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-vault-5.24.6-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-vault-5.24.6-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpmkzplasma-wayland-protocols-1.7.0-1.el8.src.rpmkzplasma-wayland-protocols-1.7.0-1.el8.aarch64.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpmkzplasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpmkzplasma-wayland-protocols-1.7.0-1.el8.s390x.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpmkzplasma-wayland-protocols-1.7.0-1.el8.x86_64.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmeplasma-workspace-5.24.6-2.el8.src.rpmeplasma-workspace-5.24.6-2.el8.aarch64.rpm-eplasma-workspace-common-5.24.6-2.el8.aarch64.rpm+elibkworkspace5-5.24.6-2.el8.aarch64.rpm5eplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm0eplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm/eplasma-workspace-doc-5.24.6-2.el8.noarch.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm0esddm-breeze-5.24.6-2.el8.noarch.rpm3esddm-wayland-plasma-5.24.6-2.el8.noarch.rpm7eplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmceplasma-workspace-x11-5.24.6-2.el8.aarch64.rpm eplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmeplasma-workspace-5.24.6-2.el8.ppc64le.rpm-eplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm+elibkworkspace5-5.24.6-2.el8.ppc64le.rpm5eplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm0eplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm7eplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmceplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmeplasma-workspace-5.24.6-2.el8.s390x.rpm-eplasma-workspace-common-5.24.6-2.el8.s390x.rpm+elibkworkspace5-5.24.6-2.el8.s390x.rpm5eplasma-workspace-libs-5.24.6-2.el8.s390x.rpm0eplasma-workspace-devel-5.24.6-2.el8.s390x.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm7eplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmceplasma-workspace-x11-5.24.6-2.el8.s390x.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmeplasma-workspace-5.24.6-2.el8.x86_64.rpm-eplasma-workspace-common-5.24.6-2.el8.x86_64.rpm+elibkworkspace5-5.24.6-2.el8.x86_64.rpm5eplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm0eplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm7eplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmceplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmvplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmvplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmapolkit-kde-5.24.6-1.el8.src.rpmapolkit-kde-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmapolkit-kde-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmapolkit-kde-5.24.6-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmapolkit-kde-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpm polkit-qt-1-0.114.0-3.el8.src.rpm/ polkit-qt5-1-0.114.0-3.el8.aarch64.rpm1 polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm0 polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm/ polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm1 polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm0 polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm/ polkit-qt5-1-0.114.0-3.el8.s390x.rpm1 polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm0 polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm/ polkit-qt5-1-0.114.0-3.el8.x86_64.rpm1 polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm0 polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmbpowerdevil-5.24.6-1.el8.src.rpmbpowerdevil-5.24.6-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmbpowerdevil-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmbpowerdevil-5.24.6-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.6-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmbpowerdevil-5.24.6-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmR poxml-22.04.1-1.el8.src.rpmR poxml-22.04.1-1.el8.aarch64.rpm3 poxml-debugsource-22.04.1-1.el8.aarch64.rpm2 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmR poxml-22.04.1-1.el8.ppc64le.rpm3 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm2 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmR poxml-22.04.1-1.el8.s390x.rpm3 poxml-debugsource-22.04.1-1.el8.s390x.rpm2 poxml-debuginfo-22.04.1-1.el8.s390x.rpmR poxml-22.04.1-1.el8.x86_64.rpm3 poxml-debugsource-22.04.1-1.el8.x86_64.rpm2 poxml-debuginfo-22.04.1-1.el8.x86_64.rpmapulseaudio-qt-1.3-2.el8.src.rpmapulseaudio-qt-1.3-2.el8.aarch64.rpmYapulseaudio-qt-devel-1.3-2.el8.aarch64.rpmXapulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpmWapulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpmapulseaudio-qt-1.3-2.el8.ppc64le.rpmYapulseaudio-qt-devel-1.3-2.el8.ppc64le.rpmXapulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpmWapulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpmapulseaudio-qt-1.3-2.el8.s390x.rpmYapulseaudio-qt-devel-1.3-2.el8.s390x.rpmXapulseaudio-qt-debugsource-1.3-2.el8.s390x.rpmWapulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpmapulseaudio-qt-1.3-2.el8.x86_64.rpmYapulseaudio-qt-devel-1.3-2.el8.x86_64.rpmXapulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpmWapulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm6Kqca-qt5-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.aarch64.rpm6Kqca-qt5-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.ppc64le.rpm6Kqca-qt5-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.s390x.rpm6Kqca-qt5-2.3.4-2.el8.x86_64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.x86_64.rpmm qqc2-desktop-style-5.96.0-1.el8.src.rpmm qqc2-desktop-style-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.s390x.rpmm qqc2-desktop-style-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.x86_64.rpm_hqt5ct-1.1-8.el8.src.rpm_hqt5ct-1.1-8.el8.aarch64.rpmhqt5ct-debugsource-1.1-8.el8.aarch64.rpmhqt5ct-debuginfo-1.1-8.el8.aarch64.rpm_hqt5ct-1.1-8.el8.ppc64le.rpmhqt5ct-debugsource-1.1-8.el8.ppc64le.rpmhqt5ct-debuginfo-1.1-8.el8.ppc64le.rpm_hqt5ct-1.1-8.el8.s390x.rpmhqt5ct-debugsource-1.1-8.el8.s390x.rpmhqt5ct-debuginfo-1.1-8.el8.s390x.rpm_hqt5ct-1.1-8.el8.x86_64.rpmhqt5ct-debugsource-1.1-8.el8.x86_64.rpmhqt5ct-debuginfo-1.1-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.src.rpmSqt5-qtaccountsservice-0.6.0-18.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-18.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-18.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.x86_64.rpmT-qt5-qtcharts-5.15.3-1.el8.src.rpmT-qt5-qtcharts-5.15.3-1.el8.aarch64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.aarch64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.aarch64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.aarch64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-5.15.3-1.el8.ppc64le.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.ppc64le.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.ppc64le.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.ppc64le.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-5.15.3-1.el8.s390x.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.s390x.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.s390x.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.s390x.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-5.15.3-1.el8.x86_64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.x86_64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.x86_64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.x86_64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.x86_64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.src.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.aarch64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.aarch64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.aarch64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.ppc64le.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.ppc64le.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.ppc64le.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.s390x.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.s390x.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.s390x.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.x86_64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.x86_64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.x86_64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.x86_64.rpmVcqt5-qtenginio-1.6.2-38.el8.src.rpmVcqt5-qtenginio-1.6.2-38.el8.aarch64.rpm\cqt5-qtenginio-devel-1.6.2-38.el8.aarch64.rpm!cqt5-qtenginio-doc-1.6.2-38.el8.noarch.rpm]cqt5-qtenginio-examples-1.6.2-38.el8.aarch64.rpm[cqt5-qtenginio-debugsource-1.6.2-38.el8.aarch64.rpmZcqt5-qtenginio-debuginfo-1.6.2-38.el8.aarch64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.aarch64.rpmVcqt5-qtenginio-1.6.2-38.el8.ppc64le.rpm\cqt5-qtenginio-devel-1.6.2-38.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-38.el8.ppc64le.rpm[cqt5-qtenginio-debugsource-1.6.2-38.el8.ppc64le.rpmZcqt5-qtenginio-debuginfo-1.6.2-38.el8.ppc64le.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.ppc64le.rpmVcqt5-qtenginio-1.6.2-38.el8.s390x.rpm\cqt5-qtenginio-devel-1.6.2-38.el8.s390x.rpm]cqt5-qtenginio-examples-1.6.2-38.el8.s390x.rpm[cqt5-qtenginio-debugsource-1.6.2-38.el8.s390x.rpmZcqt5-qtenginio-debuginfo-1.6.2-38.el8.s390x.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.s390x.rpmVcqt5-qtenginio-1.6.2-38.el8.x86_64.rpm\cqt5-qtenginio-devel-1.6.2-38.el8.x86_64.rpm]cqt5-qtenginio-examples-1.6.2-38.el8.x86_64.rpm[cqt5-qtenginio-debugsource-1.6.2-38.el8.x86_64.rpmZcqt5-qtenginio-debuginfo-1.6.2-38.el8.x86_64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.x86_64.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.src.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.aarch64.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.ppc64le.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.s390x.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.x86_64.rpmW-qt5-qtgamepad-5.15.3-1.el8.src.rpmW-qt5-qtgamepad-5.15.3-1.el8.aarch64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.aarch64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.aarch64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.aarch64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.aarch64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.aarch64.rpmW-qt5-qtgamepad-5.15.3-1.el8.ppc64le.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.ppc64le.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.ppc64le.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.ppc64le.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.ppc64le.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmW-qt5-qtgamepad-5.15.3-1.el8.s390x.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.s390x.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.s390x.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.s390x.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.s390x.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.s390x.rpmW-qt5-qtgamepad-5.15.3-1.el8.x86_64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.x86_64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.x86_64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.x86_64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.x86_64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.x86_64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.src.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.aarch64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.aarch64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.aarch64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.aarch64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.aarch64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.aarch64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.ppc64le.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.ppc64le.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.ppc64le.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.ppc64le.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.ppc64le.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.s390x.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.s390x.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.s390x.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.s390x.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.s390x.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.s390x.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.x86_64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.x86_64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.x86_64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.x86_64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.x86_64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.src.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.aarch64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.aarch64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.aarch64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.aarch64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.aarch64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.ppc64le.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.ppc64le.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.ppc64le.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.ppc64le.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.ppc64le.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.s390x.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.s390x.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.s390x.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.s390x.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.s390x.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.x86_64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.x86_64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.x86_64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.x86_64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.x86_64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.x86_64.rpmZ-qt5-qtscxml-5.15.3-1.el8.src.rpmZ-qt5-qtscxml-5.15.3-1.el8.aarch64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.aarch64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.aarch64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.aarch64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.aarch64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.aarch64.rpmZ-qt5-qtscxml-5.15.3-1.el8.ppc64le.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.ppc64le.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.ppc64le.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.ppc64le.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.ppc64le.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmZ-qt5-qtscxml-5.15.3-1.el8.s390x.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.s390x.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.s390x.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.s390x.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.s390x.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.s390x.rpmZ-qt5-qtscxml-5.15.3-1.el8.x86_64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.x86_64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.x86_64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.x86_64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.x86_64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.x86_64.rpm[-qt5-qtspeech-5.15.3-1.el8.src.rpm[-qt5-qtspeech-5.15.3-1.el8.aarch64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.aarch64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.aarch64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.aarch64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.aarch64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.aarch64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.aarch64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.aarch64.rpm[-qt5-qtspeech-5.15.3-1.el8.ppc64le.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.ppc64le.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.ppc64le.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.ppc64le.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.ppc64le.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.ppc64le.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.ppc64le.rpm[-qt5-qtspeech-5.15.3-1.el8.s390x.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.s390x.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.s390x.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.s390x.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.s390x.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.s390x.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.s390x.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.s390x.rpm[-qt5-qtspeech-5.15.3-1.el8.x86_64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.x86_64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.x86_64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.x86_64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.x86_64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.x86_64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.x86_64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.src.rpm\qt5-qtstyleplugins-5.0.0-47.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-47.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-47.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.x86_64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.src.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.aarch64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.aarch64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.aarch64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.aarch64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.aarch64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.ppc64le.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.ppc64le.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.ppc64le.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.ppc64le.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.ppc64le.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.s390x.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.s390x.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.s390x.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.s390x.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.s390x.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.x86_64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.x86_64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.x86_64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.x86_64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.x86_64.rpmFFqt5-qtwebengine-5.15.8-5.el8.1.src.rpmFFqt5-qtwebengine-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-devel-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-devtools-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-examples-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-debugsource-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.aarch64.rpmFFqt5-qtwebengine-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-devel-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-devtools-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-examples-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-debugsource-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.x86_64.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.src.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.aarch64.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.ppc64le.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.x86_64.rpmp-qt5-qtwebview-5.15.3-1.el8.src.rpmp-qt5-qtwebview-5.15.3-1.el8.aarch64.rpm$-qt5-qtwebview-devel-5.15.3-1.el8.aarch64.rpm%-qt5-qtwebview-examples-5.15.3-1.el8.aarch64.rpm#-qt5-qtwebview-debugsource-5.15.3-1.el8.aarch64.rpm"-qt5-qtwebview-debuginfo-5.15.3-1.el8.aarch64.rpm&-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.aarch64.rpmp-qt5-qtwebview-5.15.3-1.el8.x86_64.rpm$-qt5-qtwebview-devel-5.15.3-1.el8.x86_64.rpm%-qt5-qtwebview-examples-5.15.3-1.el8.x86_64.rpm#-qt5-qtwebview-debugsource-5.15.3-1.el8.x86_64.rpm"-qt5-qtwebview-debuginfo-5.15.3-1.el8.x86_64.rpm&-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.x86_64.rpm$qtkeychain-0.11.1-4.el8.src.rpm6qtkeychain-qt5-0.11.1-4.el8.aarch64.rpm8qtkeychain-qt5-devel-0.11.1-4.el8.aarch64.rpm5qtkeychain-debugsource-0.11.1-4.el8.aarch64.rpm7qtkeychain-qt5-debuginfo-0.11.1-4.el8.aarch64.rpm6qtkeychain-qt5-0.11.1-4.el8.ppc64le.rpm8qtkeychain-qt5-devel-0.11.1-4.el8.ppc64le.rpm5qtkeychain-debugsource-0.11.1-4.el8.ppc64le.rpm7qtkeychain-qt5-debuginfo-0.11.1-4.el8.ppc64le.rpm6qtkeychain-qt5-0.11.1-4.el8.s390x.rpm8qtkeychain-qt5-devel-0.11.1-4.el8.s390x.rpm5qtkeychain-debugsource-0.11.1-4.el8.s390x.rpm7qtkeychain-qt5-debuginfo-0.11.1-4.el8.s390x.rpm6qtkeychain-qt5-0.11.1-4.el8.x86_64.rpm8qtkeychain-qt5-devel-0.11.1-4.el8.x86_64.rpm5qtkeychain-debugsource-0.11.1-4.el8.x86_64.rpm7qtkeychain-qt5-debuginfo-0.11.1-4.el8.x86_64.rpm` rocs-22.04.1-1.el8.src.rpm` rocs-22.04.1-1.el8.aarch64.rpm rocs-libs-22.04.1-1.el8.aarch64.rpm rocs-devel-22.04.1-1.el8.aarch64.rpm rocs-debugsource-22.04.1-1.el8.aarch64.rpm rocs-debuginfo-22.04.1-1.el8.aarch64.rpm rocs-libs-debuginfo-22.04.1-1.el8.aarch64.rpm` rocs-22.04.1-1.el8.ppc64le.rpm rocs-libs-22.04.1-1.el8.ppc64le.rpm rocs-devel-22.04.1-1.el8.ppc64le.rpm rocs-debugsource-22.04.1-1.el8.ppc64le.rpm rocs-debuginfo-22.04.1-1.el8.ppc64le.rpm rocs-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm` rocs-22.04.1-1.el8.s390x.rpm rocs-libs-22.04.1-1.el8.s390x.rpm rocs-devel-22.04.1-1.el8.s390x.rpm rocs-debugsource-22.04.1-1.el8.s390x.rpm rocs-debuginfo-22.04.1-1.el8.s390x.rpm rocs-libs-debuginfo-22.04.1-1.el8.s390x.rpm` rocs-22.04.1-1.el8.x86_64.rpm rocs-libs-22.04.1-1.el8.x86_64.rpm rocs-devel-22.04.1-1.el8.x86_64.rpm rocs-debugsource-22.04.1-1.el8.x86_64.rpm rocs-debuginfo-22.04.1-1.el8.x86_64.rpm rocs-libs-debuginfo-22.04.1-1.el8.x86_64.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.src.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmIsddm-wayland-generic-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpmIsddm-x11-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm#Isddm-themes-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpmcsddm-kcm-5.24.6-1.el8.src.rpmcsddm-kcm-5.24.6-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.aarch64.rpmcsddm-kcm-5.24.6-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.6-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.6-1.el8.ppc64le.rpmcsddm-kcm-5.24.6-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.6-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.6-1.el8.s390x.rpmcsddm-kcm-5.24.6-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.x86_64.rpm}signon-8.60-10.el8.src.rpm}signon-8.60-10.el8.aarch64.rpmVsignon-devel-8.60-10.el8.aarch64.rpm4signon-doc-8.60-10.el8.noarch.rpmUsignon-debugsource-8.60-10.el8.aarch64.rpmTsignon-debuginfo-8.60-10.el8.aarch64.rpm}signon-8.60-10.el8.ppc64le.rpmVsignon-devel-8.60-10.el8.ppc64le.rpmUsignon-debugsource-8.60-10.el8.ppc64le.rpmTsignon-debuginfo-8.60-10.el8.ppc64le.rpm}signon-8.60-10.el8.s390x.rpmVsignon-devel-8.60-10.el8.s390x.rpmUsignon-debugsource-8.60-10.el8.s390x.rpmTsignon-debuginfo-8.60-10.el8.s390x.rpm}signon-8.60-10.el8.x86_64.rpmVsignon-devel-8.60-10.el8.x86_64.rpmUsignon-debugsource-8.60-10.el8.x86_64.rpmTsignon-debuginfo-8.60-10.el8.x86_64.rpmo signon-kwallet-extension-22.04.1-1.el8.src.rpmo signon-kwallet-extension-22.04.1-1.el8.aarch64.rpm! signon-kwallet-extension-debugsource-22.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.aarch64.rpmo signon-kwallet-extension-22.04.1-1.el8.ppc64le.rpm! signon-kwallet-extension-debugsource-22.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.ppc64le.rpmo signon-kwallet-extension-22.04.1-1.el8.s390x.rpm! signon-kwallet-extension-debugsource-22.04.1-1.el8.s390x.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.s390x.rpmo signon-kwallet-extension-22.04.1-1.el8.x86_64.rpm! signon-kwallet-extension-debugsource-22.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.x86_64.rpm8signon-plugin-oauth2-0.24-4.el8.src.rpm8signon-plugin-oauth2-0.24-4.el8.aarch64.rpm'signon-plugin-oauth2-devel-0.24-4.el8.aarch64.rpm&signon-plugin-oauth2-debugsource-0.24-4.el8.aarch64.rpm%signon-plugin-oauth2-debuginfo-0.24-4.el8.aarch64.rpm8signon-plugin-oauth2-0.24-4.el8.ppc64le.rpm'signon-plugin-oauth2-devel-0.24-4.el8.ppc64le.rpm&signon-plugin-oauth2-debugsource-0.24-4.el8.ppc64le.rpm%signon-plugin-oauth2-debuginfo-0.24-4.el8.ppc64le.rpm8signon-plugin-oauth2-0.24-4.el8.s390x.rpm'signon-plugin-oauth2-devel-0.24-4.el8.s390x.rpm&signon-plugin-oauth2-debugsource-0.24-4.el8.s390x.rpm%signon-plugin-oauth2-debuginfo-0.24-4.el8.s390x.rpm8signon-plugin-oauth2-0.24-4.el8.x86_64.rpm'signon-plugin-oauth2-devel-0.24-4.el8.x86_64.rpm&signon-plugin-oauth2-debugsource-0.24-4.el8.x86_64.rpm%signon-plugin-oauth2-debuginfo-0.24-4.el8.x86_64.rpmp~signon-ui-0.15-17.el8.src.rpmp~signon-ui-0.15-17.el8.aarch64.rpm#~signon-ui-debugsource-0.15-17.el8.aarch64.rpm"~signon-ui-debuginfo-0.15-17.el8.aarch64.rpmp~signon-ui-0.15-17.el8.ppc64le.rpm#~signon-ui-debugsource-0.15-17.el8.ppc64le.rpm"~signon-ui-debuginfo-0.15-17.el8.ppc64le.rpmp~signon-ui-0.15-17.el8.s390x.rpm#~signon-ui-debugsource-0.15-17.el8.s390x.rpm"~signon-ui-debuginfo-0.15-17.el8.s390x.rpmp~signon-ui-0.15-17.el8.x86_64.rpm#~signon-ui-debugsource-0.15-17.el8.x86_64.rpm"~signon-ui-debuginfo-0.15-17.el8.x86_64.rpmq skanlite-22.04.1-1.el8.src.rpmq skanlite-22.04.1-1.el8.aarch64.rpm% skanlite-debugsource-22.04.1-1.el8.aarch64.rpm$ skanlite-debuginfo-22.04.1-1.el8.aarch64.rpmq skanlite-22.04.1-1.el8.ppc64le.rpm% skanlite-debugsource-22.04.1-1.el8.ppc64le.rpm$ skanlite-debuginfo-22.04.1-1.el8.ppc64le.rpmq skanlite-22.04.1-1.el8.s390x.rpm% skanlite-debugsource-22.04.1-1.el8.s390x.rpm$ skanlite-debuginfo-22.04.1-1.el8.s390x.rpmq skanlite-22.04.1-1.el8.x86_64.rpm% skanlite-debugsource-22.04.1-1.el8.x86_64.rpm$ skanlite-debuginfo-22.04.1-1.el8.x86_64.rpmb spectacle-22.04.1-1.el8.src.rpmb spectacle-22.04.1-1.el8.aarch64.rpm spectacle-debugsource-22.04.1-1.el8.aarch64.rpm spectacle-debuginfo-22.04.1-1.el8.aarch64.rpmb spectacle-22.04.1-1.el8.ppc64le.rpm spectacle-debugsource-22.04.1-1.el8.ppc64le.rpm spectacle-debuginfo-22.04.1-1.el8.ppc64le.rpmb spectacle-22.04.1-1.el8.s390x.rpm spectacle-debugsource-22.04.1-1.el8.s390x.rpm spectacle-debuginfo-22.04.1-1.el8.s390x.rpmb spectacle-22.04.1-1.el8.x86_64.rpm spectacle-debugsource-22.04.1-1.el8.x86_64.rpm spectacle-debuginfo-22.04.1-1.el8.x86_64.rpmr step-22.04.1-1.el8.src.rpmr step-22.04.1-1.el8.aarch64.rpm' step-debugsource-22.04.1-1.el8.aarch64.rpm& step-debuginfo-22.04.1-1.el8.aarch64.rpmr step-22.04.1-1.el8.ppc64le.rpm' step-debugsource-22.04.1-1.el8.ppc64le.rpm& step-debuginfo-22.04.1-1.el8.ppc64le.rpmr step-22.04.1-1.el8.s390x.rpm' step-debugsource-22.04.1-1.el8.s390x.rpm& step-debuginfo-22.04.1-1.el8.s390x.rpmr step-22.04.1-1.el8.x86_64.rpm' step-debugsource-22.04.1-1.el8.x86_64.rpm& step-debuginfo-22.04.1-1.el8.x86_64.rpms svgpart-22.04.1-1.el8.src.rpms svgpart-22.04.1-1.el8.aarch64.rpm) svgpart-debugsource-22.04.1-1.el8.aarch64.rpm( svgpart-debuginfo-22.04.1-1.el8.aarch64.rpms svgpart-22.04.1-1.el8.ppc64le.rpm) svgpart-debugsource-22.04.1-1.el8.ppc64le.rpm( svgpart-debuginfo-22.04.1-1.el8.ppc64le.rpms svgpart-22.04.1-1.el8.s390x.rpm) svgpart-debugsource-22.04.1-1.el8.s390x.rpm( svgpart-debuginfo-22.04.1-1.el8.s390x.rpms svgpart-22.04.1-1.el8.x86_64.rpm) svgpart-debugsource-22.04.1-1.el8.x86_64.rpm( svgpart-debuginfo-22.04.1-1.el8.x86_64.rpmt sweeper-22.04.1-1.el8.src.rpmt sweeper-22.04.1-1.el8.aarch64.rpm+ sweeper-debugsource-22.04.1-1.el8.aarch64.rpm* sweeper-debuginfo-22.04.1-1.el8.aarch64.rpmt sweeper-22.04.1-1.el8.ppc64le.rpm+ sweeper-debugsource-22.04.1-1.el8.ppc64le.rpm* sweeper-debuginfo-22.04.1-1.el8.ppc64le.rpmt sweeper-22.04.1-1.el8.s390x.rpm+ sweeper-debugsource-22.04.1-1.el8.s390x.rpm* sweeper-debuginfo-22.04.1-1.el8.s390x.rpmt sweeper-22.04.1-1.el8.x86_64.rpm+ sweeper-debugsource-22.04.1-1.el8.x86_64.rpm* sweeper-debuginfo-22.04.1-1.el8.x86_64.rpmc umbrello-22.04.1-1.el8.src.rpmc umbrello-22.04.1-1.el8.aarch64.rpm umbrello-debugsource-22.04.1-1.el8.aarch64.rpm umbrello-debuginfo-22.04.1-1.el8.aarch64.rpmc umbrello-22.04.1-1.el8.ppc64le.rpm umbrello-debugsource-22.04.1-1.el8.ppc64le.rpm umbrello-debuginfo-22.04.1-1.el8.ppc64le.rpmc umbrello-22.04.1-1.el8.s390x.rpm umbrello-debugsource-22.04.1-1.el8.s390x.rpm umbrello-debuginfo-22.04.1-1.el8.s390x.rpmc umbrello-22.04.1-1.el8.x86_64.rpm umbrello-debugsource-22.04.1-1.el8.x86_64.rpm umbrello-debuginfo-22.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.src.rpmxdg-desktop-portal-kde-5.24.6-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.6-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.6-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.x86_64.rpm. 3pBnewpackagepython39-jsonschema-epel-3.2.0-1.el8Ydpython39-jsonschema-epel-3.2.0-1.el8.src.rpmdpython39-jsonschema-3.2.0-1.el8.noarch.rpmdpython39-jsonschema-epel-3.2.0-1.el8.src.rpmdpython39-jsonschema-3.2.0-1.el8.noarch.rpm/ tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpam_mount-2.20-2.el8t7https://bugzilla.redhat.com/show_bug.cgi?id=21043322104332pam_mount-2.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21451532145153Please branch and build pam_mount in epel9.m>pam_mount-2.20-2.el8.src.rpmm>pam_mount-2.20-2.el8.aarch64.rpm >pam_mount-debugsource-2.20-2.el8.aarch64.rpm4>libcryptmount-2.20-2.el8.aarch64.rpm6>libcryptmount-devel-2.20-2.el8.aarch64.rpm>pam_mount-debuginfo-2.20-2.el8.aarch64.rpm5>libcryptmount-debuginfo-2.20-2.el8.aarch64.rpmm>pam_mount-2.20-2.el8.ppc64le.rpm >pam_mount-debugsource-2.20-2.el8.ppc64le.rpm4>libcryptmount-2.20-2.el8.ppc64le.rpm6>libcryptmount-devel-2.20-2.el8.ppc64le.rpm>pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm5>libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpmm>pam_mount-2.20-2.el8.s390x.rpm >pam_mount-debugsource-2.20-2.el8.s390x.rpm4>libcryptmount-2.20-2.el8.s390x.rpm6>libcryptmount-devel-2.20-2.el8.s390x.rpm>pam_mount-debuginfo-2.20-2.el8.s390x.rpm5>libcryptmount-debuginfo-2.20-2.el8.s390x.rpmm>pam_mount-2.20-2.el8.x86_64.rpm >pam_mount-debugsource-2.20-2.el8.x86_64.rpm4>libcryptmount-2.20-2.el8.x86_64.rpm6>libcryptmount-devel-2.20-2.el8.x86_64.rpm>pam_mount-debuginfo-2.20-2.el8.x86_64.rpm5>libcryptmount-debuginfo-2.20-2.el8.x86_64.rpmm>pam_mount-2.20-2.el8.src.rpmm>pam_mount-2.20-2.el8.aarch64.rpm >pam_mount-debugsource-2.20-2.el8.aarch64.rpm4>libcryptmount-2.20-2.el8.aarch64.rpm6>libcryptmount-devel-2.20-2.el8.aarch64.rpm>pam_mount-debuginfo-2.20-2.el8.aarch64.rpm5>libcryptmount-debuginfo-2.20-2.el8.aarch64.rpmm>pam_mount-2.20-2.el8.ppc64le.rpm >pam_mount-debugsource-2.20-2.el8.ppc64le.rpm4>libcryptmount-2.20-2.el8.ppc64le.rpm6>libcryptmount-devel-2.20-2.el8.ppc64le.rpm>pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm5>libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpmm>pam_mount-2.20-2.el8.s390x.rpm >pam_mount-debugsource-2.20-2.el8.s390x.rpm4>libcryptmount-2.20-2.el8.s390x.rpm6>libcryptmount-devel-2.20-2.el8.s390x.rpm>pam_mount-debuginfo-2.20-2.el8.s390x.rpm5>libcryptmount-debuginfo-2.20-2.el8.s390x.rpmm>pam_mount-2.20-2.el8.x86_64.rpm >pam_mount-debugsource-2.20-2.el8.x86_64.rpm4>libcryptmount-2.20-2.el8.x86_64.rpm6>libcryptmount-devel-2.20-2.el8.x86_64.rpm>pam_mount-debuginfo-2.20-2.el8.x86_64.rpm5>libcryptmount-debuginfo-2.20-2.el8.x86_64.rpm~a )TBBBBBBBBBBBBBBBBBBBunspecifiedlibmatekbd-1.26.1-1.el8+F%libmatekbd-1.26.1-1.el8.src.rpmF%libmatekbd-1.26.1-1.el8.aarch64.rpmc%libmatekbd-devel-1.26.1-1.el8.aarch64.rpmb%libmatekbd-debugsource-1.26.1-1.el8.aarch64.rpma%libmatekbd-debuginfo-1.26.1-1.el8.aarch64.rpmF%libmatekbd-1.26.1-1.el8.ppc64le.rpmc%libmatekbd-devel-1.26.1-1.el8.ppc64le.rpmb%libmatekbd-debugsource-1.26.1-1.el8.ppc64le.rpma%libmatekbd-debuginfo-1.26.1-1.el8.ppc64le.rpmF%libmatekbd-1.26.1-1.el8.s390x.rpmc%libmatekbd-devel-1.26.1-1.el8.s390x.rpmb%libmatekbd-debugsource-1.26.1-1.el8.s390x.rpma%libmatekbd-debuginfo-1.26.1-1.el8.s390x.rpmF%libmatekbd-1.26.1-1.el8.x86_64.rpmc%libmatekbd-devel-1.26.1-1.el8.x86_64.rpmb%libmatekbd-debugsource-1.26.1-1.el8.x86_64.rpma%libmatekbd-debuginfo-1.26.1-1.el8.x86_64.rpmF%libmatekbd-1.26.1-1.el8.src.rpmF%libmatekbd-1.26.1-1.el8.aarch64.rpmc%libmatekbd-devel-1.26.1-1.el8.aarch64.rpmb%libmatekbd-debugsource-1.26.1-1.el8.aarch64.rpma%libmatekbd-debuginfo-1.26.1-1.el8.aarch64.rpmF%libmatekbd-1.26.1-1.el8.ppc64le.rpmc%libmatekbd-devel-1.26.1-1.el8.ppc64le.rpmb%libmatekbd-debugsource-1.26.1-1.el8.ppc64le.rpma%libmatekbd-debuginfo-1.26.1-1.el8.ppc64le.rpmF%libmatekbd-1.26.1-1.el8.s390x.rpmc%libmatekbd-devel-1.26.1-1.el8.s390x.rpmb%libmatekbd-debugsource-1.26.1-1.el8.s390x.rpma%libmatekbd-debuginfo-1.26.1-1.el8.s390x.rpmF%libmatekbd-1.26.1-1.el8.x86_64.rpmc%libmatekbd-devel-1.26.1-1.el8.x86_64.rpmb%libmatekbd-debugsource-1.26.1-1.el8.x86_64.rpma%libmatekbd-debuginfo-1.26.1-1.el8.x86_64.rpmL_ jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemumble-1.3.4-4.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17913911791391mumble: build for epel8%Vgmurmur-1.3.4-4.el8.ppc64le.rpm"gmumble-1.3.4-4.el8.src.rpm"gmumble-1.3.4-4.el8.aarch64.rpmVgmurmur-1.3.4-4.el8.aarch64.rpmRgmumble-plugins-1.3.4-4.el8.aarch64.rpmPgmumble-overlay-1.3.4-4.el8.aarch64.rpmOgmumble-debugsource-1.3.4-4.el8.aarch64.rpmNgmumble-debuginfo-1.3.4-4.el8.aarch64.rpmWgmurmur-debuginfo-1.3.4-4.el8.aarch64.rpmSgmumble-plugins-debuginfo-1.3.4-4.el8.aarch64.rpmQgmumble-overlay-debuginfo-1.3.4-4.el8.aarch64.rpm"gmumble-1.3.4-4.el8.ppc64le.rpmRgmumble-plugins-1.3.4-4.el8.ppc64le.rpmPgmumble-overlay-1.3.4-4.el8.ppc64le.rpmOgmumble-debugsource-1.3.4-4.el8.ppc64le.rpmNgmumble-debuginfo-1.3.4-4.el8.ppc64le.rpmWgmurmur-debuginfo-1.3.4-4.el8.ppc64le.rpmSgmumble-plugins-debuginfo-1.3.4-4.el8.ppc64le.rpmQgmumble-overlay-debuginfo-1.3.4-4.el8.ppc64le.rpmQgmumble-overlay-debuginfo-1.3.4-4.el8.s390x.rpmNgmumble-debuginfo-1.3.4-4.el8.s390x.rpmPgmumble-overlay-1.3.4-4.el8.s390x.rpmWgmurmur-debuginfo-1.3.4-4.el8.s390x.rpm"gmumble-1.3.4-4.el8.s390x.rpmSgmumble-plugins-debuginfo-1.3.4-4.el8.s390x.rpmOgmumble-debugsource-1.3.4-4.el8.s390x.rpmVgmurmur-1.3.4-4.el8.s390x.rpmRgmumble-plugins-1.3.4-4.el8.s390x.rpm"gmumble-1.3.4-4.el8.x86_64.rpmVgmurmur-1.3.4-4.el8.x86_64.rpmRgmumble-plugins-1.3.4-4.el8.x86_64.rpmPgmumble-overlay-1.3.4-4.el8.x86_64.rpmOgmumble-debugsource-1.3.4-4.el8.x86_64.rpmNgmumble-debuginfo-1.3.4-4.el8.x86_64.rpmWgmurmur-debuginfo-1.3.4-4.el8.x86_64.rpmSgmumble-plugins-debuginfo-1.3.4-4.el8.x86_64.rpmQgmumble-overlay-debuginfo-1.3.4-4.el8.x86_64.rpm%Vgmurmur-1.3.4-4.el8.ppc64le.rpm"gmumble-1.3.4-4.el8.src.rpm"gmumble-1.3.4-4.el8.aarch64.rpmVgmurmur-1.3.4-4.el8.aarch64.rpmRgmumble-plugins-1.3.4-4.el8.aarch64.rpmPgmumble-overlay-1.3.4-4.el8.aarch64.rpmOgmumble-debugsource-1.3.4-4.el8.aarch64.rpmNgmumble-debuginfo-1.3.4-4.el8.aarch64.rpmWgmurmur-debuginfo-1.3.4-4.el8.aarch64.rpmSgmumble-plugins-debuginfo-1.3.4-4.el8.aarch64.rpmQgmumble-overlay-debuginfo-1.3.4-4.el8.aarch64.rpm"gmumble-1.3.4-4.el8.ppc64le.rpmRgmumble-plugins-1.3.4-4.el8.ppc64le.rpmPgmumble-overlay-1.3.4-4.el8.ppc64le.rpmOgmumble-debugsource-1.3.4-4.el8.ppc64le.rpmNgmumble-debuginfo-1.3.4-4.el8.ppc64le.rpmWgmurmur-debuginfo-1.3.4-4.el8.ppc64le.rpmSgmumble-plugins-debuginfo-1.3.4-4.el8.ppc64le.rpmQgmumble-overlay-debuginfo-1.3.4-4.el8.ppc64le.rpmQgmumble-overlay-debuginfo-1.3.4-4.el8.s390x.rpmNgmumble-debuginfo-1.3.4-4.el8.s390x.rpmPgmumble-overlay-1.3.4-4.el8.s390x.rpmWgmurmur-debuginfo-1.3.4-4.el8.s390x.rpm"gmumble-1.3.4-4.el8.s390x.rpmSgmumble-plugins-debuginfo-1.3.4-4.el8.s390x.rpmOgmumble-debugsource-1.3.4-4.el8.s390x.rpmVgmurmur-1.3.4-4.el8.s390x.rpmRgmumble-plugins-1.3.4-4.el8.s390x.rpm"gmumble-1.3.4-4.el8.x86_64.rpmVgmurmur-1.3.4-4.el8.x86_64.rpmRgmumble-plugins-1.3.4-4.el8.x86_64.rpmPgmumble-overlay-1.3.4-4.el8.x86_64.rpmOgmumble-debugsource-1.3.4-4.el8.x86_64.rpmNgmumble-debuginfo-1.3.4-4.el8.x86_64.rpmWgmurmur-debuginfo-1.3.4-4.el8.x86_64.rpmSgmumble-plugins-debuginfo-1.3.4-4.el8.x86_64.rpmQgmumble-overlay-debuginfo-1.3.4-4.el8.x86_64.rpm 6 YBnewpackagepython-progressbar2-3.53.1-1.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=19305961930596[RFE][EPEL8] Please build python-progressbar2 for EPEL8python-progressbar2-3.53.1-1.el8.src.rpm+python3-progressbar2-3.53.1-1.el8.noarch.rpmpython-progressbar2-3.53.1-1.el8.src.rpm+python3-progressbar2-3.53.1-1.el8.noarch.rpm2\ .]BBBBBBBBBBBBBBBbugfixhaxe-4.0.5-5.el8=l_Dhaxe-4.0.5-5.el8.src.rpm haxe-debugsource-4.0.5-5.el8.aarch64.rpmDhaxe-4.0.5-5.el8.aarch64.rpmnhaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmDhaxe-4.0.5-5.el8.ppc64le.rpm haxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmDhaxe-4.0.5-5.el8.s390x.rpm haxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmDhaxe-4.0.5-5.el8.x86_64.rpm haxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmDhaxe-4.0.5-5.el8.src.rpm haxe-debugsource-4.0.5-5.el8.aarch64.rpmDhaxe-4.0.5-5.el8.aarch64.rpmnhaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmDhaxe-4.0.5-5.el8.ppc64le.rpm haxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmDhaxe-4.0.5-5.el8.s390x.rpm haxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmDhaxe-4.0.5-5.el8.x86_64.rpm haxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmށQD  oBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsodium-1.0.18-2.el8KCw/libsodium-1.0.18-2.el8.src.rpmJ/libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmM/libsodium-static-1.0.18-2.el8.aarch64.rpmK/libsodium-debugsource-1.0.18-2.el8.aarch64.rpmw/libsodium-1.0.18-2.el8.aarch64.rpmL/libsodium-devel-1.0.18-2.el8.aarch64.rpmw/libsodium-1.0.18-2.el8.ppc64le.rpmK/libsodium-debugsource-1.0.18-2.el8.ppc64le.rpmJ/libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmM/libsodium-static-1.0.18-2.el8.ppc64le.rpmL/libsodium-devel-1.0.18-2.el8.ppc64le.rpmw/libsodium-1.0.18-2.el8.s390x.rpmL/libsodium-devel-1.0.18-2.el8.s390x.rpmM/libsodium-static-1.0.18-2.el8.s390x.rpmK/libsodium-debugsource-1.0.18-2.el8.s390x.rpmJ/libsodium-debuginfo-1.0.18-2.el8.s390x.rpmK/libsodium-debugsource-1.0.18-2.el8.x86_64.rpmM/libsodium-static-1.0.18-2.el8.x86_64.rpmJ/libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmL/libsodium-devel-1.0.18-2.el8.x86_64.rpmw/libsodium-1.0.18-2.el8.x86_64.rpmw/libsodium-1.0.18-2.el8.src.rpmJ/libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmM/libsodium-static-1.0.18-2.el8.aarch64.rpmK/libsodium-debugsource-1.0.18-2.el8.aarch64.rpmw/libsodium-1.0.18-2.el8.aarch64.rpmL/libsodium-devel-1.0.18-2.el8.aarch64.rpmw/libsodium-1.0.18-2.el8.ppc64le.rpmK/libsodium-debugsource-1.0.18-2.el8.ppc64le.rpmJ/libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmM/libsodium-static-1.0.18-2.el8.ppc64le.rpmL/libsodium-devel-1.0.18-2.el8.ppc64le.rpmw/libsodium-1.0.18-2.el8.s390x.rpmL/libsodium-devel-1.0.18-2.el8.s390x.rpmM/libsodium-static-1.0.18-2.el8.s390x.rpmK/libsodium-debugsource-1.0.18-2.el8.s390x.rpmJ/libsodium-debuginfo-1.0.18-2.el8.s390x.rpmK/libsodium-debugsource-1.0.18-2.el8.x86_64.rpmM/libsodium-static-1.0.18-2.el8.x86_64.rpmJ/libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmL/libsodium-devel-1.0.18-2.el8.x86_64.rpmw/libsodium-1.0.18-2.el8.x86_64.rpme* JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekdsoap-2.0.0-2.el8.1 kio-extras-22.04.1-1.el8.1/8 kdsoap-2.0.0-2.el8.1.src.rpm8 kdsoap-2.0.0-2.el8.1.aarch64.rpm kdsoap-devel-2.0.0-2.el8.1.aarch64.rpm8 kdsoap-doc-2.0.0-2.el8.1.noarch.rpm kdsoap-debugsource-2.0.0-2.el8.1.aarch64.rpm kdsoap-debuginfo-2.0.0-2.el8.1.aarch64.rpm kdsoap-devel-debuginfo-2.0.0-2.el8.1.aarch64.rpm8 kdsoap-2.0.0-2.el8.1.ppc64le.rpm kdsoap-devel-2.0.0-2.el8.1.ppc64le.rpm kdsoap-debugsource-2.0.0-2.el8.1.ppc64le.rpm kdsoap-debuginfo-2.0.0-2.el8.1.ppc64le.rpm kdsoap-devel-debuginfo-2.0.0-2.el8.1.ppc64le.rpm8 kdsoap-2.0.0-2.el8.1.s390x.rpm kdsoap-devel-2.0.0-2.el8.1.s390x.rpm kdsoap-debugsource-2.0.0-2.el8.1.s390x.rpm kdsoap-debuginfo-2.0.0-2.el8.1.s390x.rpm kdsoap-devel-debuginfo-2.0.0-2.el8.1.s390x.rpm8 kdsoap-2.0.0-2.el8.1.x86_64.rpm kdsoap-devel-2.0.0-2.el8.1.x86_64.rpm kdsoap-debugsource-2.0.0-2.el8.1.x86_64.rpm kdsoap-debuginfo-2.0.0-2.el8.1.x86_64.rpm kdsoap-devel-debuginfo-2.0.0-2.el8.1.x86_64.rpmFGkio-extras-22.04.1-1.el8.1.src.rpmFGkio-extras-22.04.1-1.el8.1.aarch64.rpm"Gkio-extras-info-22.04.1-1.el8.1.aarch64.rpm!Gkio-extras-devel-22.04.1-1.el8.1.aarch64.rpm Gkio-extras-debugsource-22.04.1-1.el8.1.aarch64.rpmGkio-extras-debuginfo-22.04.1-1.el8.1.aarch64.rpm#Gkio-extras-info-debuginfo-22.04.1-1.el8.1.aarch64.rpmFGkio-extras-22.04.1-1.el8.1.ppc64le.rpm"Gkio-extras-info-22.04.1-1.el8.1.ppc64le.rpm!Gkio-extras-devel-22.04.1-1.el8.1.ppc64le.rpm Gkio-extras-debugsource-22.04.1-1.el8.1.ppc64le.rpmGkio-extras-debuginfo-22.04.1-1.el8.1.ppc64le.rpm#Gkio-extras-info-debuginfo-22.04.1-1.el8.1.ppc64le.rpmFGkio-extras-22.04.1-1.el8.1.s390x.rpm"Gkio-extras-info-22.04.1-1.el8.1.s390x.rpm!Gkio-extras-devel-22.04.1-1.el8.1.s390x.rpm Gkio-extras-debugsource-22.04.1-1.el8.1.s390x.rpmGkio-extras-debuginfo-22.04.1-1.el8.1.s390x.rpm#Gkio-extras-info-debuginfo-22.04.1-1.el8.1.s390x.rpmFGkio-extras-22.04.1-1.el8.1.x86_64.rpm"Gkio-extras-info-22.04.1-1.el8.1.x86_64.rpm!Gkio-extras-devel-22.04.1-1.el8.1.x86_64.rpm Gkio-extras-debugsource-22.04.1-1.el8.1.x86_64.rpmGkio-extras-debuginfo-22.04.1-1.el8.1.x86_64.rpm#Gkio-extras-info-debuginfo-22.04.1-1.el8.1.x86_64.rpm/8 kdsoap-2.0.0-2.el8.1.src.rpm8 kdsoap-2.0.0-2.el8.1.aarch64.rpm kdsoap-devel-2.0.0-2.el8.1.aarch64.rpm8 kdsoap-doc-2.0.0-2.el8.1.noarch.rpm kdsoap-debugsource-2.0.0-2.el8.1.aarch64.rpm kdsoap-debuginfo-2.0.0-2.el8.1.aarch64.rpm kdsoap-devel-debuginfo-2.0.0-2.el8.1.aarch64.rpm8 kdsoap-2.0.0-2.el8.1.ppc64le.rpm kdsoap-devel-2.0.0-2.el8.1.ppc64le.rpm kdsoap-debugsource-2.0.0-2.el8.1.ppc64le.rpm kdsoap-debuginfo-2.0.0-2.el8.1.ppc64le.rpm kdsoap-devel-debuginfo-2.0.0-2.el8.1.ppc64le.rpm8 kdsoap-2.0.0-2.el8.1.s390x.rpm kdsoap-devel-2.0.0-2.el8.1.s390x.rpm kdsoap-debugsource-2.0.0-2.el8.1.s390x.rpm kdsoap-debuginfo-2.0.0-2.el8.1.s390x.rpm kdsoap-devel-debuginfo-2.0.0-2.el8.1.s390x.rpm8 kdsoap-2.0.0-2.el8.1.x86_64.rpm kdsoap-devel-2.0.0-2.el8.1.x86_64.rpm kdsoap-debugsource-2.0.0-2.el8.1.x86_64.rpm kdsoap-debuginfo-2.0.0-2.el8.1.x86_64.rpm kdsoap-devel-debuginfo-2.0.0-2.el8.1.x86_64.rpmFGkio-extras-22.04.1-1.el8.1.src.rpmFGkio-extras-22.04.1-1.el8.1.aarch64.rpm"Gkio-extras-info-22.04.1-1.el8.1.aarch64.rpm!Gkio-extras-devel-22.04.1-1.el8.1.aarch64.rpm Gkio-extras-debugsource-22.04.1-1.el8.1.aarch64.rpmGkio-extras-debuginfo-22.04.1-1.el8.1.aarch64.rpm#Gkio-extras-info-debuginfo-22.04.1-1.el8.1.aarch64.rpmFGkio-extras-22.04.1-1.el8.1.ppc64le.rpm"Gkio-extras-info-22.04.1-1.el8.1.ppc64le.rpm!Gkio-extras-devel-22.04.1-1.el8.1.ppc64le.rpm Gkio-extras-debugsource-22.04.1-1.el8.1.ppc64le.rpmGkio-extras-debuginfo-22.04.1-1.el8.1.ppc64le.rpm#Gkio-extras-info-debuginfo-22.04.1-1.el8.1.ppc64le.rpmFGkio-extras-22.04.1-1.el8.1.s390x.rpm"Gkio-extras-info-22.04.1-1.el8.1.s390x.rpm!Gkio-extras-devel-22.04.1-1.el8.1.s390x.rpm Gkio-extras-debugsource-22.04.1-1.el8.1.s390x.rpmGkio-extras-debuginfo-22.04.1-1.el8.1.s390x.rpm#Gkio-extras-info-debuginfo-22.04.1-1.el8.1.s390x.rpmFGkio-extras-22.04.1-1.el8.1.x86_64.rpm"Gkio-extras-info-22.04.1-1.el8.1.x86_64.rpm!Gkio-extras-devel-22.04.1-1.el8.1.x86_64.rpm Gkio-extras-debugsource-22.04.1-1.el8.1.x86_64.rpmGkio-extras-debuginfo-22.04.1-1.el8.1.x86_64.rpm#Gkio-extras-info-debuginfo-22.04.1-1.el8.1.x86_64.rpmO EBBBBBBBBBBBBBBnewpackageibus-chewing-1.6.1-26.el8&8https://bugzilla.redhat.com/show_bug.cgi?id=23094782309478Please branch and build ibus-chewing 1.6.1 for EPEL8 and EPEL9 qibus-chewing-1.6.1-26.el8.src.rpmqibus-chewing-1.6.1-26.el8.aarch64.rpm5ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm4ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpmqibus-chewing-1.6.1-26.el8.ppc64le.rpm5ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm4ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpmqibus-chewing-1.6.1-26.el8.s390x.rpm5ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm4ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpmqibus-chewing-1.6.1-26.el8.x86_64.rpm5ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm4ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpm qibus-chewing-1.6.1-26.el8.src.rpmqibus-chewing-1.6.1-26.el8.aarch64.rpm5ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm4ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpmqibus-chewing-1.6.1-26.el8.ppc64le.rpm5ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm4ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpmqibus-chewing-1.6.1-26.el8.s390x.rpm5ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm4ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpmqibus-chewing-1.6.1-26.el8.x86_64.rpm5ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm4ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpmf} &VBBBBBBBBBBBBBBunspecifiedmate-notification-daemon-1.26.1-1.el8^ V%mate-notification-daemon-1.26.1-1.el8.src.rpmV%mate-notification-daemon-1.26.1-1.el8.aarch64.rpm`%mate-notification-daemon-debugsource-1.26.1-1.el8.aarch64.rpm_%mate-notification-daemon-debuginfo-1.26.1-1.el8.aarch64.rpmV%mate-notification-daemon-1.26.1-1.el8.ppc64le.rpm`%mate-notification-daemon-debugsource-1.26.1-1.el8.ppc64le.rpm_%mate-notification-daemon-debuginfo-1.26.1-1.el8.ppc64le.rpmV%mate-notification-daemon-1.26.1-1.el8.s390x.rpm`%mate-notification-daemon-debugsource-1.26.1-1.el8.s390x.rpm_%mate-notification-daemon-debuginfo-1.26.1-1.el8.s390x.rpmV%mate-notification-daemon-1.26.1-1.el8.x86_64.rpm`%mate-notification-daemon-debugsource-1.26.1-1.el8.x86_64.rpm_%mate-notification-daemon-debuginfo-1.26.1-1.el8.x86_64.rpm V%mate-notification-daemon-1.26.1-1.el8.src.rpmV%mate-notification-daemon-1.26.1-1.el8.aarch64.rpm`%mate-notification-daemon-debugsource-1.26.1-1.el8.aarch64.rpm_%mate-notification-daemon-debuginfo-1.26.1-1.el8.aarch64.rpmV%mate-notification-daemon-1.26.1-1.el8.ppc64le.rpm`%mate-notification-daemon-debugsource-1.26.1-1.el8.ppc64le.rpm_%mate-notification-daemon-debuginfo-1.26.1-1.el8.ppc64le.rpmV%mate-notification-daemon-1.26.1-1.el8.s390x.rpm`%mate-notification-daemon-debugsource-1.26.1-1.el8.s390x.rpm_%mate-notification-daemon-debuginfo-1.26.1-1.el8.s390x.rpmV%mate-notification-daemon-1.26.1-1.el8.x86_64.rpm`%mate-notification-daemon-debugsource-1.26.1-1.el8.x86_64.rpm_%mate-notification-daemon-debuginfo-1.26.1-1.el8.x86_64.rpmlz *gBnewpackagepython39-xmltodict-epel-0.12.0-1.el8o9python39-xmltodict-epel-0.12.0-1.el8.src.rpm(9python39-xmltodict-0.12.0-1.el8.noarch.rpm9python39-xmltodict-epel-0.12.0-1.el8.src.rpm(9python39-xmltodict-0.12.0-1.el8.noarch.rpmm ;kBBBBBBBBBBBBBBenhancements-nail-14.9.23-1.el8 /https://bugzilla.redhat.com/show_bug.cgi?id=20225522022552s-nail-14.9.23 is available Fs-nail-14.9.23-1.el8.src.rpmFs-nail-14.9.23-1.el8.aarch64.rpmDFs-nail-debugsource-14.9.23-1.el8.aarch64.rpmCFs-nail-debuginfo-14.9.23-1.el8.aarch64.rpmFs-nail-14.9.23-1.el8.ppc64le.rpmDFs-nail-debugsource-14.9.23-1.el8.ppc64le.rpmCFs-nail-debuginfo-14.9.23-1.el8.ppc64le.rpmFs-nail-14.9.23-1.el8.s390x.rpmDFs-nail-debugsource-14.9.23-1.el8.s390x.rpmCFs-nail-debuginfo-14.9.23-1.el8.s390x.rpmFs-nail-14.9.23-1.el8.x86_64.rpmDFs-nail-debugsource-14.9.23-1.el8.x86_64.rpmCFs-nail-debuginfo-14.9.23-1.el8.x86_64.rpm Fs-nail-14.9.23-1.el8.src.rpmFs-nail-14.9.23-1.el8.aarch64.rpmDFs-nail-debugsource-14.9.23-1.el8.aarch64.rpmCFs-nail-debuginfo-14.9.23-1.el8.aarch64.rpmFs-nail-14.9.23-1.el8.ppc64le.rpmDFs-nail-debugsource-14.9.23-1.el8.ppc64le.rpmCFs-nail-debuginfo-14.9.23-1.el8.ppc64le.rpmFs-nail-14.9.23-1.el8.s390x.rpmDFs-nail-debugsource-14.9.23-1.el8.s390x.rpmCFs-nail-debuginfo-14.9.23-1.el8.s390x.rpmFs-nail-14.9.23-1.el8.x86_64.rpmDFs-nail-debugsource-14.9.23-1.el8.x86_64.rpmCFs-nail-debuginfo-14.9.23-1.el8.x86_64.rpm e ?|Bunspecifiedfreight-0.3.13-1.el89Edfreight-0.3.13-1.el8.src.rpmEdfreight-0.3.13-1.el8.noarch.rpmEdfreight-0.3.13-1.el8.src.rpmEdfreight-0.3.13-1.el8.noarch.rpm2 @BBBBBBBBBBBBBBnewpackagemod_flvx-0-0.19.20100525git.el8R Gmod_flvx-0-0.19.20100525git.el8.src.rpmGmod_flvx-0-0.19.20100525git.el8.aarch64.rpm_Gmod_flvx-debuginfo-0-0.19.20100525git.el8.aarch64.rpm`Gmod_flvx-debugsource-0-0.19.20100525git.el8.aarch64.rpmGmod_flvx-0-0.19.20100525git.el8.ppc64le.rpm`Gmod_flvx-debugsource-0-0.19.20100525git.el8.ppc64le.rpm_Gmod_flvx-debuginfo-0-0.19.20100525git.el8.ppc64le.rpmGmod_flvx-0-0.19.20100525git.el8.s390x.rpm`Gmod_flvx-debugsource-0-0.19.20100525git.el8.s390x.rpm_Gmod_flvx-debuginfo-0-0.19.20100525git.el8.s390x.rpm`Gmod_flvx-debugsource-0-0.19.20100525git.el8.x86_64.rpm_Gmod_flvx-debuginfo-0-0.19.20100525git.el8.x86_64.rpmGmod_flvx-0-0.19.20100525git.el8.x86_64.rpm Gmod_flvx-0-0.19.20100525git.el8.src.rpmGmod_flvx-0-0.19.20100525git.el8.aarch64.rpm_Gmod_flvx-debuginfo-0-0.19.20100525git.el8.aarch64.rpm`Gmod_flvx-debugsource-0-0.19.20100525git.el8.aarch64.rpmGmod_flvx-0-0.19.20100525git.el8.ppc64le.rpm`Gmod_flvx-debugsource-0-0.19.20100525git.el8.ppc64le.rpm_Gmod_flvx-debuginfo-0-0.19.20100525git.el8.ppc64le.rpmGmod_flvx-0-0.19.20100525git.el8.s390x.rpm`Gmod_flvx-debugsource-0-0.19.20100525git.el8.s390x.rpm_Gmod_flvx-debuginfo-0-0.19.20100525git.el8.s390x.rpm`Gmod_flvx-debugsource-0-0.19.20100525git.el8.x86_64.rpm_Gmod_flvx-debuginfo-0-0.19.20100525git.el8.x86_64.rpmGmod_flvx-0-0.19.20100525git.el8.x86_64.rpm ; QBBnewpackagepython-notify2-0.3.1-7.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18093591809359Please build an EPEL8 build for python-notify2^|python-notify2-0.3.1-7.el8.src.rpmX|python-notify2-doc-0.3.1-7.el8.noarch.rpmq|python3-notify2-0.3.1-7.el8.noarch.rpm^|python-notify2-0.3.1-7.el8.src.rpmX|python-notify2-doc-0.3.1-7.el8.noarch.rpmq|python3-notify2-0.3.1-7.el8.noarch.rpmz 'VBBBBBBBBBBBBBBBnewpackagerust-bat-0.24.0-1.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=22846472284647Request to build the "bat" package for RHEL 8 in EPEL 3~rust-bat-0.24.0-1.el8.src.rpm(~bat-0.24.0-1.el8.aarch64.rpm-~rust-bat-debugsource-0.24.0-1.el8.aarch64.rpm)~bat-debuginfo-0.24.0-1.el8.aarch64.rpm(~bat-0.24.0-1.el8.ppc64le.rpm-~rust-bat-debugsource-0.24.0-1.el8.ppc64le.rpm)~bat-debuginfo-0.24.0-1.el8.ppc64le.rpm(~bat-0.24.0-1.el8.s390x.rpm-~rust-bat-debugsource-0.24.0-1.el8.s390x.rpm)~bat-debuginfo-0.24.0-1.el8.s390x.rpm(~bat-0.24.0-1.el8.x86_64.rpm-~rust-bat-debugsource-0.24.0-1.el8.x86_64.rpm)~bat-debuginfo-0.24.0-1.el8.x86_64.rpm 3~rust-bat-0.24.0-1.el8.src.rpm(~bat-0.24.0-1.el8.aarch64.rpm-~rust-bat-debugsource-0.24.0-1.el8.aarch64.rpm)~bat-debuginfo-0.24.0-1.el8.aarch64.rpm(~bat-0.24.0-1.el8.ppc64le.rpm-~rust-bat-debugsource-0.24.0-1.el8.ppc64le.rpm)~bat-debuginfo-0.24.0-1.el8.ppc64le.rpm(~bat-0.24.0-1.el8.s390x.rpm-~rust-bat-debugsource-0.24.0-1.el8.s390x.rpm)~bat-debuginfo-0.24.0-1.el8.s390x.rpm(~bat-0.24.0-1.el8.x86_64.rpm-~rust-bat-debugsource-0.24.0-1.el8.x86_64.rpm)~bat-debuginfo-0.24.0-1.el8.x86_64.rpmf 7hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.07-1.el8 mediaconch-23.07-1.el8 mediainfo-23.07-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22181442218144mediaconch-23.07 is available=e$libmediainfo-23.07-1.el8.src.rpme$libmediainfo-23.07-1.el8.aarch64.rpm$libmediainfo-devel-23.07-1.el8.aarch64.rpm$libmediainfo-debugsource-23.07-1.el8.aarch64.rpm$libmediainfo-debuginfo-23.07-1.el8.aarch64.rpme$libmediainfo-23.07-1.el8.ppc64le.rpm$libmediainfo-devel-23.07-1.el8.ppc64le.rpm$libmediainfo-debugsource-23.07-1.el8.ppc64le.rpm$libmediainfo-debuginfo-23.07-1.el8.ppc64le.rpme$libmediainfo-23.07-1.el8.s390x.rpm$libmediainfo-devel-23.07-1.el8.s390x.rpm$libmediainfo-debugsource-23.07-1.el8.s390x.rpm$libmediainfo-debuginfo-23.07-1.el8.s390x.rpme$libmediainfo-23.07-1.el8.x86_64.rpm$libmediainfo-devel-23.07-1.el8.x86_64.rpm$libmediainfo-debugsource-23.07-1.el8.x86_64.rpm$libmediainfo-debuginfo-23.07-1.el8.x86_64.rpmb$mediaconch-23.07-1.el8.src.rpmb$mediaconch-23.07-1.el8.aarch64.rpmW$mediaconch-gui-23.07-1.el8.aarch64.rpmY$mediaconch-server-23.07-1.el8.aarch64.rpmV$mediaconch-debugsource-23.07-1.el8.aarch64.rpmU$mediaconch-debuginfo-23.07-1.el8.aarch64.rpmX$mediaconch-gui-debuginfo-23.07-1.el8.aarch64.rpmZ$mediaconch-server-debuginfo-23.07-1.el8.aarch64.rpmb$mediaconch-23.07-1.el8.x86_64.rpmW$mediaconch-gui-23.07-1.el8.x86_64.rpmY$mediaconch-server-23.07-1.el8.x86_64.rpmV$mediaconch-debugsource-23.07-1.el8.x86_64.rpmU$mediaconch-debuginfo-23.07-1.el8.x86_64.rpmX$mediaconch-gui-debuginfo-23.07-1.el8.x86_64.rpmZ$mediaconch-server-debuginfo-23.07-1.el8.x86_64.rpmg$mediainfo-23.07-1.el8.src.rpmg$mediainfo-23.07-1.el8.aarch64.rpm$mediainfo-gui-23.07-1.el8.aarch64.rpm $mediainfo-qt-23.07-1.el8.aarch64.rpm$mediainfo-debugsource-23.07-1.el8.aarch64.rpm$mediainfo-debuginfo-23.07-1.el8.aarch64.rpm$mediainfo-gui-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.aarch64.rpmg$mediainfo-23.07-1.el8.ppc64le.rpm$mediainfo-gui-23.07-1.el8.ppc64le.rpm $mediainfo-qt-23.07-1.el8.ppc64le.rpm$mediainfo-debugsource-23.07-1.el8.ppc64le.rpm$mediainfo-debuginfo-23.07-1.el8.ppc64le.rpm$mediainfo-gui-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-qt-debuginfo-23.07-1.el8.ppc64le.rpmg$mediainfo-23.07-1.el8.s390x.rpm$mediainfo-gui-23.07-1.el8.s390x.rpm $mediainfo-qt-23.07-1.el8.s390x.rpm$mediainfo-debugsource-23.07-1.el8.s390x.rpm$mediainfo-debuginfo-23.07-1.el8.s390x.rpm$mediainfo-gui-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-qt-debuginfo-23.07-1.el8.s390x.rpmg$mediainfo-23.07-1.el8.x86_64.rpm$mediainfo-gui-23.07-1.el8.x86_64.rpm $mediainfo-qt-23.07-1.el8.x86_64.rpm$mediainfo-debugsource-23.07-1.el8.x86_64.rpm$mediainfo-debuginfo-23.07-1.el8.x86_64.rpm$mediainfo-gui-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.x86_64.rpm=e$libmediainfo-23.07-1.el8.src.rpme$libmediainfo-23.07-1.el8.aarch64.rpm$libmediainfo-devel-23.07-1.el8.aarch64.rpm$libmediainfo-debugsource-23.07-1.el8.aarch64.rpm$libmediainfo-debuginfo-23.07-1.el8.aarch64.rpme$libmediainfo-23.07-1.el8.ppc64le.rpm$libmediainfo-devel-23.07-1.el8.ppc64le.rpm$libmediainfo-debugsource-23.07-1.el8.ppc64le.rpm$libmediainfo-debuginfo-23.07-1.el8.ppc64le.rpme$libmediainfo-23.07-1.el8.s390x.rpm$libmediainfo-devel-23.07-1.el8.s390x.rpm$libmediainfo-debugsource-23.07-1.el8.s390x.rpm$libmediainfo-debuginfo-23.07-1.el8.s390x.rpme$libmediainfo-23.07-1.el8.x86_64.rpm$libmediainfo-devel-23.07-1.el8.x86_64.rpm$libmediainfo-debugsource-23.07-1.el8.x86_64.rpm$libmediainfo-debuginfo-23.07-1.el8.x86_64.rpmb$mediaconch-23.07-1.el8.src.rpmb$mediaconch-23.07-1.el8.aarch64.rpmW$mediaconch-gui-23.07-1.el8.aarch64.rpmY$mediaconch-server-23.07-1.el8.aarch64.rpmV$mediaconch-debugsource-23.07-1.el8.aarch64.rpmU$mediaconch-debuginfo-23.07-1.el8.aarch64.rpmX$mediaconch-gui-debuginfo-23.07-1.el8.aarch64.rpmZ$mediaconch-server-debuginfo-23.07-1.el8.aarch64.rpmb$mediaconch-23.07-1.el8.x86_64.rpmW$mediaconch-gui-23.07-1.el8.x86_64.rpmY$mediaconch-server-23.07-1.el8.x86_64.rpmV$mediaconch-debugsource-23.07-1.el8.x86_64.rpmU$mediaconch-debuginfo-23.07-1.el8.x86_64.rpmX$mediaconch-gui-debuginfo-23.07-1.el8.x86_64.rpmZ$mediaconch-server-debuginfo-23.07-1.el8.x86_64.rpmg$mediainfo-23.07-1.el8.src.rpmg$mediainfo-23.07-1.el8.aarch64.rpm$mediainfo-gui-23.07-1.el8.aarch64.rpm $mediainfo-qt-23.07-1.el8.aarch64.rpm$mediainfo-debugsource-23.07-1.el8.aarch64.rpm$mediainfo-debuginfo-23.07-1.el8.aarch64.rpm$mediainfo-gui-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.aarch64.rpmg$mediainfo-23.07-1.el8.ppc64le.rpm$mediainfo-gui-23.07-1.el8.ppc64le.rpm $mediainfo-qt-23.07-1.el8.ppc64le.rpm$mediainfo-debugsource-23.07-1.el8.ppc64le.rpm$mediainfo-debuginfo-23.07-1.el8.ppc64le.rpm$mediainfo-gui-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-qt-debuginfo-23.07-1.el8.ppc64le.rpmg$mediainfo-23.07-1.el8.s390x.rpm$mediainfo-gui-23.07-1.el8.s390x.rpm $mediainfo-qt-23.07-1.el8.s390x.rpm$mediainfo-debugsource-23.07-1.el8.s390x.rpm$mediainfo-debuginfo-23.07-1.el8.s390x.rpm$mediainfo-gui-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-qt-debuginfo-23.07-1.el8.s390x.rpmg$mediainfo-23.07-1.el8.x86_64.rpm$mediainfo-gui-23.07-1.el8.x86_64.rpm $mediainfo-qt-23.07-1.el8.x86_64.rpm$mediainfo-debugsource-23.07-1.el8.x86_64.rpm$mediainfo-debuginfo-23.07-1.el8.x86_64.rpm$mediainfo-gui-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.x86_64.rpmF xBBBBBBBBBBBBBBsecurityosslsigncode-2.5-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=22036632203663osslsigncode: arbitrary command execution via malicious file [epel-all]  osslsigncode-2.5-3.el8.src.rpm osslsigncode-2.5-3.el8.aarch64.rpm& osslsigncode-debugsource-2.5-3.el8.aarch64.rpm% osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm osslsigncode-2.5-3.el8.ppc64le.rpm& osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm% osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm osslsigncode-2.5-3.el8.s390x.rpm& osslsigncode-debugsource-2.5-3.el8.s390x.rpm% osslsigncode-debuginfo-2.5-3.el8.s390x.rpm osslsigncode-2.5-3.el8.x86_64.rpm& osslsigncode-debugsource-2.5-3.el8.x86_64.rpm% osslsigncode-debuginfo-2.5-3.el8.x86_64.rpm  osslsigncode-2.5-3.el8.src.rpm osslsigncode-2.5-3.el8.aarch64.rpm& osslsigncode-debugsource-2.5-3.el8.aarch64.rpm% osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm osslsigncode-2.5-3.el8.ppc64le.rpm& osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm% osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm osslsigncode-2.5-3.el8.s390x.rpm& osslsigncode-debugsource-2.5-3.el8.s390x.rpm% osslsigncode-debuginfo-2.5-3.el8.s390x.rpm osslsigncode-2.5-3.el8.x86_64.rpm& osslsigncode-debugsource-2.5-3.el8.x86_64.rpm% osslsigncode-debuginfo-2.5-3.el8.x86_64.rpmq& IBBBBBBBBBBBBBBBBBBBnewpackagelibdxfrw-1.1.0-0.1.rc1.el86https://bugzilla.redhat.com/show_bug.cgi?id=21256312125631Please branch and build libdxfrw in epel87libdxfrw-1.1.0-0.1.rc1.el8.src.rpm7libdxfrw-1.1.0-0.1.rc1.el8.aarch64.rpmz7libdxfrw-devel-1.1.0-0.1.rc1.el8.aarch64.rpmy7libdxfrw-debugsource-1.1.0-0.1.rc1.el8.aarch64.rpmx7libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.aarch64.rpm7libdxfrw-1.1.0-0.1.rc1.el8.ppc64le.rpmz7libdxfrw-devel-1.1.0-0.1.rc1.el8.ppc64le.rpmy7libdxfrw-debugsource-1.1.0-0.1.rc1.el8.ppc64le.rpmx7libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.ppc64le.rpm7libdxfrw-1.1.0-0.1.rc1.el8.s390x.rpmz7libdxfrw-devel-1.1.0-0.1.rc1.el8.s390x.rpmy7libdxfrw-debugsource-1.1.0-0.1.rc1.el8.s390x.rpmx7libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.s390x.rpm7libdxfrw-1.1.0-0.1.rc1.el8.x86_64.rpmz7libdxfrw-devel-1.1.0-0.1.rc1.el8.x86_64.rpmy7libdxfrw-debugsource-1.1.0-0.1.rc1.el8.x86_64.rpmx7libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.x86_64.rpm7libdxfrw-1.1.0-0.1.rc1.el8.src.rpm7libdxfrw-1.1.0-0.1.rc1.el8.aarch64.rpmz7libdxfrw-devel-1.1.0-0.1.rc1.el8.aarch64.rpmy7libdxfrw-debugsource-1.1.0-0.1.rc1.el8.aarch64.rpmx7libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.aarch64.rpm7libdxfrw-1.1.0-0.1.rc1.el8.ppc64le.rpmz7libdxfrw-devel-1.1.0-0.1.rc1.el8.ppc64le.rpmy7libdxfrw-debugsource-1.1.0-0.1.rc1.el8.ppc64le.rpmx7libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.ppc64le.rpm7libdxfrw-1.1.0-0.1.rc1.el8.s390x.rpmz7libdxfrw-devel-1.1.0-0.1.rc1.el8.s390x.rpmy7libdxfrw-debugsource-1.1.0-0.1.rc1.el8.s390x.rpmx7libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.s390x.rpm7libdxfrw-1.1.0-0.1.rc1.el8.x86_64.rpmz7libdxfrw-devel-1.1.0-0.1.rc1.el8.x86_64.rpmy7libdxfrw-debugsource-1.1.0-0.1.rc1.el8.x86_64.rpmx7libdxfrw-debuginfo-1.1.0-0.1.rc1.el8.x86_64.rpm^ '_BBBBBBenhancementmmtf-cpp-1.1.0-1.el8GjFmmtf-cpp-1.1.0-1.el8.src.rpmSFmmtf-cpp-devel-1.1.0-1.el8.aarch64.rpm;Fmmtf-cpp-doc-1.1.0-1.el8.noarch.rpmSFmmtf-cpp-devel-1.1.0-1.el8.ppc64le.rpmSFmmtf-cpp-devel-1.1.0-1.el8.s390x.rpmSFmmtf-cpp-devel-1.1.0-1.el8.x86_64.rpmjFmmtf-cpp-1.1.0-1.el8.src.rpmSFmmtf-cpp-devel-1.1.0-1.el8.aarch64.rpm;Fmmtf-cpp-doc-1.1.0-1.el8.noarch.rpmSFmmtf-cpp-devel-1.1.0-1.el8.ppc64le.rpmSFmmtf-cpp-devel-1.1.0-1.el8.s390x.rpmSFmmtf-cpp-devel-1.1.0-1.el8.x86_64.rpmX 9hBBBBBBBBBBBBBBBnewpackagerust-rbspy-0.8.1-3.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=20238562023856Review Request: rust-rbspy - Sampling CPU profiler for Ruby >erust-rbspy-0.8.1-3.el8.src.rpmwerbspy-0.8.1-3.el8.aarch64.rpm8erust-rbspy-debugsource-0.8.1-3.el8.aarch64.rpmxerbspy-debuginfo-0.8.1-3.el8.aarch64.rpmwerbspy-0.8.1-3.el8.ppc64le.rpm8erust-rbspy-debugsource-0.8.1-3.el8.ppc64le.rpmxerbspy-debuginfo-0.8.1-3.el8.ppc64le.rpmwerbspy-0.8.1-3.el8.s390x.rpm8erust-rbspy-debugsource-0.8.1-3.el8.s390x.rpmxerbspy-debuginfo-0.8.1-3.el8.s390x.rpmwerbspy-0.8.1-3.el8.x86_64.rpm8erust-rbspy-debugsource-0.8.1-3.el8.x86_64.rpmxerbspy-debuginfo-0.8.1-3.el8.x86_64.rpm >erust-rbspy-0.8.1-3.el8.src.rpmwerbspy-0.8.1-3.el8.aarch64.rpm8erust-rbspy-debugsource-0.8.1-3.el8.aarch64.rpmxerbspy-debuginfo-0.8.1-3.el8.aarch64.rpmwerbspy-0.8.1-3.el8.ppc64le.rpm8erust-rbspy-debugsource-0.8.1-3.el8.ppc64le.rpmxerbspy-debuginfo-0.8.1-3.el8.ppc64le.rpmwerbspy-0.8.1-3.el8.s390x.rpm8erust-rbspy-debugsource-0.8.1-3.el8.s390x.rpmxerbspy-debuginfo-0.8.1-3.el8.s390x.rpmwerbspy-0.8.1-3.el8.x86_64.rpm8erust-rbspy-debugsource-0.8.1-3.el8.x86_64.rpmxerbspy-debuginfo-0.8.1-3.el8.x86_64.rpm^} =zBbugfixperl-Gtk3-0.038-1.el8g%https://bugzilla.redhat.com/show_bug.cgi?id=19181301918130perl-Gtk3-0.038 is available{perl-Gtk3-0.038-1.el8.src.rpm{perl-Gtk3-0.038-1.el8.noarch.rpm{perl-Gtk3-0.038-1.el8.src.rpm{perl-Gtk3-0.038-1.el8.noarch.rpm2= ~BBBBBBBBBBBBBBBBBBBnewpackageck-0.6.0-9.el8 .ack-0.6.0-9.el8.src.rpmack-0.6.0-9.el8.aarch64.rpmck-debuginfo-0.6.0-9.el8.aarch64.rpmck-debugsource-0.6.0-9.el8.aarch64.rpmck-devel-0.6.0-9.el8.aarch64.rpmck-debuginfo-0.6.0-9.el8.ppc64le.rpmack-0.6.0-9.el8.ppc64le.rpmck-debugsource-0.6.0-9.el8.ppc64le.rpmck-devel-0.6.0-9.el8.ppc64le.rpmck-debuginfo-0.6.0-9.el8.s390x.rpmack-0.6.0-9.el8.s390x.rpmck-debugsource-0.6.0-9.el8.s390x.rpmck-devel-0.6.0-9.el8.s390x.rpmck-debuginfo-0.6.0-9.el8.x86_64.rpmack-0.6.0-9.el8.x86_64.rpmck-devel-0.6.0-9.el8.x86_64.rpmck-debugsource-0.6.0-9.el8.x86_64.rpmack-0.6.0-9.el8.src.rpmack-0.6.0-9.el8.aarch64.rpmck-debuginfo-0.6.0-9.el8.aarch64.rpmck-debugsource-0.6.0-9.el8.aarch64.rpmck-devel-0.6.0-9.el8.aarch64.rpmck-debuginfo-0.6.0-9.el8.ppc64le.rpmack-0.6.0-9.el8.ppc64le.rpmck-debugsource-0.6.0-9.el8.ppc64le.rpmck-devel-0.6.0-9.el8.ppc64le.rpmck-debuginfo-0.6.0-9.el8.s390x.rpmack-0.6.0-9.el8.s390x.rpmck-debugsource-0.6.0-9.el8.s390x.rpmck-devel-0.6.0-9.el8.s390x.rpmck-debuginfo-0.6.0-9.el8.x86_64.rpmack-0.6.0-9.el8.x86_64.rpmck-devel-0.6.0-9.el8.x86_64.rpmck-debugsource-0.6.0-9.el8.x86_64.rpm % )TBBBBBBBBBBBBBBBBBBBnewpackageilbc-1.1.1-17.el8: z>ilbc-1.1.1-17.el8.src.rpmL>ilbc-debugsource-1.1.1-17.el8.aarch64.rpmz>ilbc-1.1.1-17.el8.aarch64.rpmK>ilbc-debuginfo-1.1.1-17.el8.aarch64.rpmM>ilbc-devel-1.1.1-17.el8.aarch64.rpmK>ilbc-debuginfo-1.1.1-17.el8.ppc64le.rpmz>ilbc-1.1.1-17.el8.ppc64le.rpmM>ilbc-devel-1.1.1-17.el8.ppc64le.rpmL>ilbc-debugsource-1.1.1-17.el8.ppc64le.rpmz>ilbc-1.1.1-17.el8.s390x.rpmM>ilbc-devel-1.1.1-17.el8.s390x.rpmL>ilbc-debugsource-1.1.1-17.el8.s390x.rpmK>ilbc-debuginfo-1.1.1-17.el8.s390x.rpmz>ilbc-1.1.1-17.el8.x86_64.rpmL>ilbc-debugsource-1.1.1-17.el8.x86_64.rpmK>ilbc-debuginfo-1.1.1-17.el8.x86_64.rpmM>ilbc-devel-1.1.1-17.el8.x86_64.rpmz>ilbc-1.1.1-17.el8.src.rpmL>ilbc-debugsource-1.1.1-17.el8.aarch64.rpmz>ilbc-1.1.1-17.el8.aarch64.rpmK>ilbc-debuginfo-1.1.1-17.el8.aarch64.rpmM>ilbc-devel-1.1.1-17.el8.aarch64.rpmK>ilbc-debuginfo-1.1.1-17.el8.ppc64le.rpmz>ilbc-1.1.1-17.el8.ppc64le.rpmM>ilbc-devel-1.1.1-17.el8.ppc64le.rpmL>ilbc-debugsource-1.1.1-17.el8.ppc64le.rpmz>ilbc-1.1.1-17.el8.s390x.rpmM>ilbc-devel-1.1.1-17.el8.s390x.rpmL>ilbc-debugsource-1.1.1-17.el8.s390x.rpmK>ilbc-debuginfo-1.1.1-17.el8.s390x.rpmz>ilbc-1.1.1-17.el8.x86_64.rpmL>ilbc-debugsource-1.1.1-17.el8.x86_64.rpmK>ilbc-debuginfo-1.1.1-17.el8.x86_64.rpmM>ilbc-devel-1.1.1-17.el8.x86_64.rpmӴ-- :jBBBBBBBBBBBBBBbugfixpyotherside-1.5.9-12.el8G"https://bugzilla.redhat.com/show_bug.cgi?id=21444072144407Cannot install pyotherside package on AlmaLinux 8.7 # pyotherside-1.5.9-12.el8.src.rpm# pyotherside-1.5.9-12.el8.aarch64.rpm{ pyotherside-debugsource-1.5.9-12.el8.aarch64.rpmz pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm# pyotherside-1.5.9-12.el8.ppc64le.rpm{ pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpmz pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm# pyotherside-1.5.9-12.el8.s390x.rpm{ pyotherside-debugsource-1.5.9-12.el8.s390x.rpmz pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm# pyotherside-1.5.9-12.el8.x86_64.rpm{ pyotherside-debugsource-1.5.9-12.el8.x86_64.rpmz pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpm # pyotherside-1.5.9-12.el8.src.rpm# pyotherside-1.5.9-12.el8.aarch64.rpm{ pyotherside-debugsource-1.5.9-12.el8.aarch64.rpmz pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm# pyotherside-1.5.9-12.el8.ppc64le.rpm{ pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpmz pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm# pyotherside-1.5.9-12.el8.s390x.rpm{ pyotherside-debugsource-1.5.9-12.el8.s390x.rpmz pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm# pyotherside-1.5.9-12.el8.x86_64.rpm{ pyotherside-debugsource-1.5.9-12.el8.x86_64.rpmz pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpm {BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenarc-1.0.0-0.15.Beta3.el86i?https://bugzilla.redhat.com/show_bug.cgi?id=21316102131610[RFE:EPEL9] EPEL9 branch for openarcopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm;libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm=libopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpmFopenarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpmEopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpm<libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm;libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm=libopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpmFopenarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpmEopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpm<libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm;libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm=libopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpmFopenarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpmEopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpm<libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm;libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm=libopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpmFopenarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpmEopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpm<libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm;libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm=libopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpmFopenarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpmEopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpm<libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm;libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm=libopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpmFopenarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpmEopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpm<libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm;libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm=libopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpmFopenarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpmEopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpm<libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm;libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm=libopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpmFopenarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpmEopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpm<libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmX ?[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrpminspect-2.0-1.el8(rpminspect-2.0-1.el8.src.rpmrpminspect-2.0-1.el8.aarch64.rpm$librpminspect-2.0-1.el8.aarch64.rpm&librpminspect-devel-2.0-1.el8.aarch64.rpmkrpminspect-data-generic-2.0-1.el8.aarch64.rpmmrpminspect-debugsource-2.0-1.el8.aarch64.rpmlrpminspect-debuginfo-2.0-1.el8.aarch64.rpm%librpminspect-debuginfo-2.0-1.el8.aarch64.rpmrpminspect-2.0-1.el8.ppc64le.rpm$librpminspect-2.0-1.el8.ppc64le.rpm&librpminspect-devel-2.0-1.el8.ppc64le.rpmkrpminspect-data-generic-2.0-1.el8.ppc64le.rpmmrpminspect-debugsource-2.0-1.el8.ppc64le.rpmlrpminspect-debuginfo-2.0-1.el8.ppc64le.rpm%librpminspect-debuginfo-2.0-1.el8.ppc64le.rpmrpminspect-2.0-1.el8.s390x.rpm$librpminspect-2.0-1.el8.s390x.rpm&librpminspect-devel-2.0-1.el8.s390x.rpmkrpminspect-data-generic-2.0-1.el8.s390x.rpmmrpminspect-debugsource-2.0-1.el8.s390x.rpmlrpminspect-debuginfo-2.0-1.el8.s390x.rpm%librpminspect-debuginfo-2.0-1.el8.s390x.rpmrpminspect-2.0-1.el8.x86_64.rpm$librpminspect-2.0-1.el8.x86_64.rpm&librpminspect-devel-2.0-1.el8.x86_64.rpmkrpminspect-data-generic-2.0-1.el8.x86_64.rpmmrpminspect-debugsource-2.0-1.el8.x86_64.rpmlrpminspect-debuginfo-2.0-1.el8.x86_64.rpm%librpminspect-debuginfo-2.0-1.el8.x86_64.rpmrpminspect-2.0-1.el8.src.rpmrpminspect-2.0-1.el8.aarch64.rpm$librpminspect-2.0-1.el8.aarch64.rpm&librpminspect-devel-2.0-1.el8.aarch64.rpmkrpminspect-data-generic-2.0-1.el8.aarch64.rpmmrpminspect-debugsource-2.0-1.el8.aarch64.rpmlrpminspect-debuginfo-2.0-1.el8.aarch64.rpm%librpminspect-debuginfo-2.0-1.el8.aarch64.rpmrpminspect-2.0-1.el8.ppc64le.rpm$librpminspect-2.0-1.el8.ppc64le.rpm&librpminspect-devel-2.0-1.el8.ppc64le.rpmkrpminspect-data-generic-2.0-1.el8.ppc64le.rpmmrpminspect-debugsource-2.0-1.el8.ppc64le.rpmlrpminspect-debuginfo-2.0-1.el8.ppc64le.rpm%librpminspect-debuginfo-2.0-1.el8.ppc64le.rpmrpminspect-2.0-1.el8.s390x.rpm$librpminspect-2.0-1.el8.s390x.rpm&librpminspect-devel-2.0-1.el8.s390x.rpmkrpminspect-data-generic-2.0-1.el8.s390x.rpmmrpminspect-debugsource-2.0-1.el8.s390x.rpmlrpminspect-debuginfo-2.0-1.el8.s390x.rpm%librpminspect-debuginfo-2.0-1.el8.s390x.rpmrpminspect-2.0-1.el8.x86_64.rpm$librpminspect-2.0-1.el8.x86_64.rpm&librpminspect-devel-2.0-1.el8.x86_64.rpmkrpminspect-data-generic-2.0-1.el8.x86_64.rpmmrpminspect-debugsource-2.0-1.el8.x86_64.rpmlrpminspect-debuginfo-2.0-1.el8.x86_64.rpm%librpminspect-debuginfo-2.0-1.el8.x86_64.rpmf @BBBBBBBBBBBBBBBBBBBBBBBBBenhancementsystemd-extras-253.4-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21505122150512systemd-extras: Rebase to systemd v252 to synchronize with RHEL 9 rebase to systemd v252dsystemd-extras-253.4-1.el8.src.rpm[systemd-networkd-253.4-1.el8.aarch64.rpm]systemd-timesyncd-253.4-1.el8.aarch64.rpmZsystemd-extras-debugsource-253.4-1.el8.aarch64.rpm\systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpm^systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpm[systemd-networkd-253.4-1.el8.ppc64le.rpm]systemd-timesyncd-253.4-1.el8.ppc64le.rpmZsystemd-extras-debugsource-253.4-1.el8.ppc64le.rpm\systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpm^systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpm[systemd-networkd-253.4-1.el8.s390x.rpm]systemd-timesyncd-253.4-1.el8.s390x.rpmZsystemd-extras-debugsource-253.4-1.el8.s390x.rpm\systemd-networkd-debuginfo-253.4-1.el8.s390x.rpm^systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpm[systemd-networkd-253.4-1.el8.x86_64.rpm]systemd-timesyncd-253.4-1.el8.x86_64.rpmZsystemd-extras-debugsource-253.4-1.el8.x86_64.rpm\systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpm^systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmdsystemd-extras-253.4-1.el8.src.rpm[systemd-networkd-253.4-1.el8.aarch64.rpm]systemd-timesyncd-253.4-1.el8.aarch64.rpmZsystemd-extras-debugsource-253.4-1.el8.aarch64.rpm\systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpm^systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpm[systemd-networkd-253.4-1.el8.ppc64le.rpm]systemd-timesyncd-253.4-1.el8.ppc64le.rpmZsystemd-extras-debugsource-253.4-1.el8.ppc64le.rpm\systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpm^systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpm[systemd-networkd-253.4-1.el8.s390x.rpm]systemd-timesyncd-253.4-1.el8.s390x.rpmZsystemd-extras-debugsource-253.4-1.el8.s390x.rpm\systemd-networkd-debuginfo-253.4-1.el8.s390x.rpm^systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpm[systemd-networkd-253.4-1.el8.x86_64.rpm]systemd-timesyncd-253.4-1.el8.x86_64.rpmZsystemd-extras-debugsource-253.4-1.el8.x86_64.rpm\systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpm^systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmqT  \BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementFAudio-21.11-1.el8 spirv-headers-1.5.4-7.20210728.git449bc98.el8 vkd3d-1.2-3.el8 wine-6.0.2-1.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=19884471988447FR: Update to latest Wine-stable versionF@7FAudio-21.11-1.el8.src.rpm 7libFAudio-21.11-1.el8.aarch64.rpm7libFAudio-devel-21.11-1.el8.aarch64.rpm.7FAudio-debugsource-21.11-1.el8.aarch64.rpm 7libFAudio-debuginfo-21.11-1.el8.aarch64.rpm 7libFAudio-21.11-1.el8.ppc64le.rpm7libFAudio-devel-21.11-1.el8.ppc64le.rpm.7FAudio-debugsource-21.11-1.el8.ppc64le.rpm 7libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm 7libFAudio-debuginfo-21.11-1.el8.s390x.rpm.7FAudio-debugsource-21.11-1.el8.s390x.rpm7libFAudio-devel-21.11-1.el8.s390x.rpm 7libFAudio-21.11-1.el8.s390x.rpm 7libFAudio-21.11-1.el8.x86_64.rpm7libFAudio-devel-21.11-1.el8.x86_64.rpm.7FAudio-debugsource-21.11-1.el8.x86_64.rpm 7libFAudio-debuginfo-21.11-1.el8.x86_64.rpmUFspirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm5Fspirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmw*vkd3d-1.2-3.el8.src.rpmK*libvkd3d-1.2-3.el8.x86_64.rpmM*libvkd3d-devel-1.2-3.el8.x86_64.rpmx*vkd3d-compiler-1.2-3.el8.x86_64.rpmN*libvkd3d-shader-1.2-3.el8.x86_64.rpmP*libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmQ*libvkd3d-utils-1.2-3.el8.x86_64.rpmS*libvkd3d-utils-devel-1.2-3.el8.x86_64.rpm{*vkd3d-debugsource-1.2-3.el8.x86_64.rpmz*vkd3d-debuginfo-1.2-3.el8.x86_64.rpmL*libvkd3d-debuginfo-1.2-3.el8.x86_64.rpmy*vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmO*libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmR*libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpm$Mwine-6.0.2-1.el8.src.rpm$Mwine-6.0.2-1.el8.x86_64.rpmMwine-core-6.0.2-1.el8.x86_64.rpm=Mwine-systemd-6.0.2-1.el8.noarch.rpm5Mwine-filesystem-6.0.2-1.el8.noarch.rpm2Mwine-common-6.0.2-1.el8.noarch.rpm4Mwine-desktop-6.0.2-1.el8.noarch.rpm7Mwine-fonts-6.0.2-1.el8.noarch.rpm3Mwine-courier-fonts-6.0.2-1.el8.noarch.rpm6Mwine-fixedsys-fonts-6.0.2-1.el8.noarch.rpm:Mwine-small-fonts-6.0.2-1.el8.noarch.rpmMwine-tahoma-fonts-6.0.2-1.el8.noarch.rpm?Mwine-tahoma-fonts-system-6.0.2-1.el8.noarch.rpm;Mwine-symbol-fonts-6.0.2-1.el8.noarch.rpm@Mwine-webdings-fonts-6.0.2-1.el8.noarch.rpmAMwine-wingdings-fonts-6.0.2-1.el8.noarch.rpmBMwine-wingdings-fonts-system-6.0.2-1.el8.noarch.rpm Mwine-ldap-6.0.2-1.el8.x86_64.rpmMwine-cms-6.0.2-1.el8.x86_64.rpmMwine-twain-6.0.2-1.el8.x86_64.rpmMwine-devel-6.0.2-1.el8.x86_64.rpm Mwine-pulseaudio-6.0.2-1.el8.x86_64.rpmMwine-alsa-6.0.2-1.el8.x86_64.rpm Mwine-openal-6.0.2-1.el8.x86_64.rpmMwine-debugsource-6.0.2-1.el8.x86_64.rpmMwine-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-core-debuginfo-6.0.2-1.el8.x86_64.rpm Mwine-ldap-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-cms-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-twain-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-devel-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-pulseaudio-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-alsa-debuginfo-6.0.2-1.el8.x86_64.rpm Mwine-openal-debuginfo-6.0.2-1.el8.x86_64.rpmF@7FAudio-21.11-1.el8.src.rpm 7libFAudio-21.11-1.el8.aarch64.rpm7libFAudio-devel-21.11-1.el8.aarch64.rpm.7FAudio-debugsource-21.11-1.el8.aarch64.rpm 7libFAudio-debuginfo-21.11-1.el8.aarch64.rpm 7libFAudio-21.11-1.el8.ppc64le.rpm7libFAudio-devel-21.11-1.el8.ppc64le.rpm.7FAudio-debugsource-21.11-1.el8.ppc64le.rpm 7libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm 7libFAudio-debuginfo-21.11-1.el8.s390x.rpm.7FAudio-debugsource-21.11-1.el8.s390x.rpm7libFAudio-devel-21.11-1.el8.s390x.rpm 7libFAudio-21.11-1.el8.s390x.rpm 7libFAudio-21.11-1.el8.x86_64.rpm7libFAudio-devel-21.11-1.el8.x86_64.rpm.7FAudio-debugsource-21.11-1.el8.x86_64.rpm 7libFAudio-debuginfo-21.11-1.el8.x86_64.rpmUFspirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm5Fspirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmw*vkd3d-1.2-3.el8.src.rpmK*libvkd3d-1.2-3.el8.x86_64.rpmM*libvkd3d-devel-1.2-3.el8.x86_64.rpmx*vkd3d-compiler-1.2-3.el8.x86_64.rpmN*libvkd3d-shader-1.2-3.el8.x86_64.rpmP*libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmQ*libvkd3d-utils-1.2-3.el8.x86_64.rpmS*libvkd3d-utils-devel-1.2-3.el8.x86_64.rpm{*vkd3d-debugsource-1.2-3.el8.x86_64.rpmz*vkd3d-debuginfo-1.2-3.el8.x86_64.rpmL*libvkd3d-debuginfo-1.2-3.el8.x86_64.rpmy*vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmO*libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmR*libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpm$Mwine-6.0.2-1.el8.src.rpm$Mwine-6.0.2-1.el8.x86_64.rpmMwine-core-6.0.2-1.el8.x86_64.rpm=Mwine-systemd-6.0.2-1.el8.noarch.rpm5Mwine-filesystem-6.0.2-1.el8.noarch.rpm2Mwine-common-6.0.2-1.el8.noarch.rpm4Mwine-desktop-6.0.2-1.el8.noarch.rpm7Mwine-fonts-6.0.2-1.el8.noarch.rpm3Mwine-courier-fonts-6.0.2-1.el8.noarch.rpm6Mwine-fixedsys-fonts-6.0.2-1.el8.noarch.rpm:Mwine-small-fonts-6.0.2-1.el8.noarch.rpmMwine-tahoma-fonts-6.0.2-1.el8.noarch.rpm?Mwine-tahoma-fonts-system-6.0.2-1.el8.noarch.rpm;Mwine-symbol-fonts-6.0.2-1.el8.noarch.rpm@Mwine-webdings-fonts-6.0.2-1.el8.noarch.rpmAMwine-wingdings-fonts-6.0.2-1.el8.noarch.rpmBMwine-wingdings-fonts-system-6.0.2-1.el8.noarch.rpm Mwine-ldap-6.0.2-1.el8.x86_64.rpmMwine-cms-6.0.2-1.el8.x86_64.rpmMwine-twain-6.0.2-1.el8.x86_64.rpmMwine-devel-6.0.2-1.el8.x86_64.rpm Mwine-pulseaudio-6.0.2-1.el8.x86_64.rpmMwine-alsa-6.0.2-1.el8.x86_64.rpm Mwine-openal-6.0.2-1.el8.x86_64.rpmMwine-debugsource-6.0.2-1.el8.x86_64.rpmMwine-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-core-debuginfo-6.0.2-1.el8.x86_64.rpm Mwine-ldap-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-cms-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-twain-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-devel-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-pulseaudio-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-alsa-debuginfo-6.0.2-1.el8.x86_64.rpm Mwine-openal-debuginfo-6.0.2-1.el8.x86_64.rpm^ JBBBBBBBBBBBBBBnewpackageperl-pgsql_perl5-1.9.0-41.el8s ^2perl-pgsql_perl5-1.9.0-41.el8.src.rpm^2perl-pgsql_perl5-1.9.0-41.el8.aarch64.rpm{2perl-pgsql_perl5-debugsource-1.9.0-41.el8.aarch64.rpmz2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.aarch64.rpm^2perl-pgsql_perl5-1.9.0-41.el8.ppc64le.rpm{2perl-pgsql_perl5-debugsource-1.9.0-41.el8.ppc64le.rpmz2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.ppc64le.rpm^2perl-pgsql_perl5-1.9.0-41.el8.s390x.rpm{2perl-pgsql_perl5-debugsource-1.9.0-41.el8.s390x.rpmz2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.s390x.rpm^2perl-pgsql_perl5-1.9.0-41.el8.x86_64.rpm{2perl-pgsql_perl5-debugsource-1.9.0-41.el8.x86_64.rpmz2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.x86_64.rpm ^2perl-pgsql_perl5-1.9.0-41.el8.src.rpm^2perl-pgsql_perl5-1.9.0-41.el8.aarch64.rpm{2perl-pgsql_perl5-debugsource-1.9.0-41.el8.aarch64.rpmz2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.aarch64.rpm^2perl-pgsql_perl5-1.9.0-41.el8.ppc64le.rpm{2perl-pgsql_perl5-debugsource-1.9.0-41.el8.ppc64le.rpmz2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.ppc64le.rpm^2perl-pgsql_perl5-1.9.0-41.el8.s390x.rpm{2perl-pgsql_perl5-debugsource-1.9.0-41.el8.s390x.rpmz2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.s390x.rpm^2perl-pgsql_perl5-1.9.0-41.el8.x86_64.rpm{2perl-pgsql_perl5-debugsource-1.9.0-41.el8.x86_64.rpmz2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.x86_64.rpm2 +[BBBBBBBBBBBBBBnewpackageperl-ccom-1.4.1-33.el8 8 [zperl-ccom-1.4.1-33.el8.src.rpmozperl-ccom-debugsource-1.4.1-33.el8.aarch64.rpmnzperl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpm[zperl-ccom-1.4.1-33.el8.aarch64.rpm[zperl-ccom-1.4.1-33.el8.ppc64le.rpmozperl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpmnzperl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpm[zperl-ccom-1.4.1-33.el8.s390x.rpmozperl-ccom-debugsource-1.4.1-33.el8.s390x.rpmnzperl-ccom-debuginfo-1.4.1-33.el8.s390x.rpmozperl-ccom-debugsource-1.4.1-33.el8.x86_64.rpmnzperl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpm[zperl-ccom-1.4.1-33.el8.x86_64.rpm [zperl-ccom-1.4.1-33.el8.src.rpmozperl-ccom-debugsource-1.4.1-33.el8.aarch64.rpmnzperl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpm[zperl-ccom-1.4.1-33.el8.aarch64.rpm[zperl-ccom-1.4.1-33.el8.ppc64le.rpmozperl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpmnzperl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpm[zperl-ccom-1.4.1-33.el8.s390x.rpmozperl-ccom-debugsource-1.4.1-33.el8.s390x.rpmnzperl-ccom-debuginfo-1.4.1-33.el8.s390x.rpmozperl-ccom-debugsource-1.4.1-33.el8.x86_64.rpmnzperl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpm[zperl-ccom-1.4.1-33.el8.x86_64.rpm G clinfo-3.0.21.02.21-4.el8.src.rpmh>clinfo-3.0.21.02.21-4.el8.aarch64.rpm8>clinfo-debugsource-3.0.21.02.21-4.el8.aarch64.rpm7>clinfo-debuginfo-3.0.21.02.21-4.el8.aarch64.rpmh>clinfo-3.0.21.02.21-4.el8.ppc64le.rpm8>clinfo-debugsource-3.0.21.02.21-4.el8.ppc64le.rpm7>clinfo-debuginfo-3.0.21.02.21-4.el8.ppc64le.rpmh>clinfo-3.0.21.02.21-4.el8.s390x.rpm8>clinfo-debugsource-3.0.21.02.21-4.el8.s390x.rpm7>clinfo-debuginfo-3.0.21.02.21-4.el8.s390x.rpmh>clinfo-3.0.21.02.21-4.el8.x86_64.rpm8>clinfo-debugsource-3.0.21.02.21-4.el8.x86_64.rpm7>clinfo-debuginfo-3.0.21.02.21-4.el8.x86_64.rpm h>clinfo-3.0.21.02.21-4.el8.src.rpmh>clinfo-3.0.21.02.21-4.el8.aarch64.rpm8>clinfo-debugsource-3.0.21.02.21-4.el8.aarch64.rpm7>clinfo-debuginfo-3.0.21.02.21-4.el8.aarch64.rpmh>clinfo-3.0.21.02.21-4.el8.ppc64le.rpm8>clinfo-debugsource-3.0.21.02.21-4.el8.ppc64le.rpm7>clinfo-debuginfo-3.0.21.02.21-4.el8.ppc64le.rpmh>clinfo-3.0.21.02.21-4.el8.s390x.rpm8>clinfo-debugsource-3.0.21.02.21-4.el8.s390x.rpm7>clinfo-debuginfo-3.0.21.02.21-4.el8.s390x.rpmh>clinfo-3.0.21.02.21-4.el8.x86_64.rpm8>clinfo-debugsource-3.0.21.02.21-4.el8.x86_64.rpm7>clinfo-debuginfo-3.0.21.02.21-4.el8.x86_64.rpmB DBBBBBBBBBBBBBBBBBBBsecurityweechat-3.6-1.el8eOhttps://bugzilla.redhat.com/show_bug.cgi?id=20638562063856weechat: SSL verification vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21281602128160New version of weechat available 3.6 weechat-3.6-1.el8.src.rpm weechat-3.6-1.el8.aarch64.rpm7weechat-devel-3.6-1.el8.aarch64.rpm6weechat-debugsource-3.6-1.el8.aarch64.rpm5weechat-debuginfo-3.6-1.el8.aarch64.rpm weechat-3.6-1.el8.ppc64le.rpm7weechat-devel-3.6-1.el8.ppc64le.rpm6weechat-debugsource-3.6-1.el8.ppc64le.rpm5weechat-debuginfo-3.6-1.el8.ppc64le.rpm weechat-3.6-1.el8.s390x.rpm7weechat-devel-3.6-1.el8.s390x.rpm6weechat-debugsource-3.6-1.el8.s390x.rpm5weechat-debuginfo-3.6-1.el8.s390x.rpm weechat-3.6-1.el8.x86_64.rpm7weechat-devel-3.6-1.el8.x86_64.rpm6weechat-debugsource-3.6-1.el8.x86_64.rpm5weechat-debuginfo-3.6-1.el8.x86_64.rpm weechat-3.6-1.el8.src.rpm weechat-3.6-1.el8.aarch64.rpm7weechat-devel-3.6-1.el8.aarch64.rpm6weechat-debugsource-3.6-1.el8.aarch64.rpm5weechat-debuginfo-3.6-1.el8.aarch64.rpm weechat-3.6-1.el8.ppc64le.rpm7weechat-devel-3.6-1.el8.ppc64le.rpm6weechat-debugsource-3.6-1.el8.ppc64le.rpm5weechat-debuginfo-3.6-1.el8.ppc64le.rpm weechat-3.6-1.el8.s390x.rpm7weechat-devel-3.6-1.el8.s390x.rpm6weechat-debugsource-3.6-1.el8.s390x.rpm5weechat-debuginfo-3.6-1.el8.s390x.rpm weechat-3.6-1.el8.x86_64.rpm7weechat-devel-3.6-1.el8.x86_64.rpm6weechat-debugsource-3.6-1.el8.x86_64.rpm5weechat-debuginfo-3.6-1.el8.x86_64.rpml> $ZBBBBBBBBenhancementpowerline-2.8.4-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=23095732309573powerline-2.8.4 is available |?powerline-2.8.4-1.el8.src.rpm|?powerline-2.8.4-1.el8.aarch64.rpm ?powerline-docs-2.8.4-1.el8.noarch.rpm ?powerline-fonts-2.8.4-1.el8.noarch.rpm#?vim-powerline-2.8.4-1.el8.noarch.rpm ?tmux-powerline-2.8.4-1.el8.noarch.rpm|?powerline-2.8.4-1.el8.ppc64le.rpm|?powerline-2.8.4-1.el8.s390x.rpm|?powerline-2.8.4-1.el8.x86_64.rpm |?powerline-2.8.4-1.el8.src.rpm|?powerline-2.8.4-1.el8.aarch64.rpm ?powerline-docs-2.8.4-1.el8.noarch.rpm ?powerline-fonts-2.8.4-1.el8.noarch.rpm#?vim-powerline-2.8.4-1.el8.noarch.rpm ?tmux-powerline-2.8.4-1.el8.noarch.rpm|?powerline-2.8.4-1.el8.ppc64le.rpm|?powerline-2.8.4-1.el8.s390x.rpm|?powerline-2.8.4-1.el8.x86_64.rpm~ :eBBBBBBBBBBBBBBBBBBBunspecifiedmate-screensaver-1.26.2-1.el8OZ3mate-screensaver-1.26.2-1.el8.src.rpmZ3mate-screensaver-1.26.2-1.el8.aarch64.rpml3mate-screensaver-devel-1.26.2-1.el8.aarch64.rpmk3mate-screensaver-debugsource-1.26.2-1.el8.aarch64.rpmj3mate-screensaver-debuginfo-1.26.2-1.el8.aarch64.rpmZ3mate-screensaver-1.26.2-1.el8.ppc64le.rpml3mate-screensaver-devel-1.26.2-1.el8.ppc64le.rpmk3mate-screensaver-debugsource-1.26.2-1.el8.ppc64le.rpmj3mate-screensaver-debuginfo-1.26.2-1.el8.ppc64le.rpmZ3mate-screensaver-1.26.2-1.el8.s390x.rpml3mate-screensaver-devel-1.26.2-1.el8.s390x.rpmk3mate-screensaver-debugsource-1.26.2-1.el8.s390x.rpmj3mate-screensaver-debuginfo-1.26.2-1.el8.s390x.rpmZ3mate-screensaver-1.26.2-1.el8.x86_64.rpml3mate-screensaver-devel-1.26.2-1.el8.x86_64.rpmk3mate-screensaver-debugsource-1.26.2-1.el8.x86_64.rpmj3mate-screensaver-debuginfo-1.26.2-1.el8.x86_64.rpmZ3mate-screensaver-1.26.2-1.el8.src.rpmZ3mate-screensaver-1.26.2-1.el8.aarch64.rpml3mate-screensaver-devel-1.26.2-1.el8.aarch64.rpmk3mate-screensaver-debugsource-1.26.2-1.el8.aarch64.rpmj3mate-screensaver-debuginfo-1.26.2-1.el8.aarch64.rpmZ3mate-screensaver-1.26.2-1.el8.ppc64le.rpml3mate-screensaver-devel-1.26.2-1.el8.ppc64le.rpmk3mate-screensaver-debugsource-1.26.2-1.el8.ppc64le.rpmj3mate-screensaver-debuginfo-1.26.2-1.el8.ppc64le.rpmZ3mate-screensaver-1.26.2-1.el8.s390x.rpml3mate-screensaver-devel-1.26.2-1.el8.s390x.rpmk3mate-screensaver-debugsource-1.26.2-1.el8.s390x.rpmj3mate-screensaver-debuginfo-1.26.2-1.el8.s390x.rpmZ3mate-screensaver-1.26.2-1.el8.x86_64.rpml3mate-screensaver-devel-1.26.2-1.el8.x86_64.rpmk3mate-screensaver-debugsource-1.26.2-1.el8.x86_64.rpmj3mate-screensaver-debuginfo-1.26.2-1.el8.x86_64.rpmq. !{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplasma-applet-redshift-control-1.0.18-10.el8 plasma-applet-translator-0.8-2.el8 plasma-applet-weather-widget-1.6.10-8.el8 plasma-breeze-5.22.5-1.el8 plasma-browser-integration-5.22.5-1.el8 plasma-desktop-5.22.5-1.el8 plasma-discover-5.22.5-1.el8 plasma-disks-5.22.5-1.el8 plasma-drkonqi-5.22.5-1.el8 plasma-firewall-5.22.5-1.el8 plasma-integration-5.22.5-1.el8 plasma-mediacenter-5.7.5-15.el8 plasma-milou-5.22.5-1.el8 plasma-nm-5.22.5-1.el8 plasma-oxygen-5.22.5-1.el8 plasma-pa-5.22.5-1.el8 plasma-pass-1.2.0-2.el8 plasma-pk-updates-0.3.2-10.el8 plasma-sdk-5.22.5-1.el8 plasma-systemmonitor-5.22.5-1.el8 plasma-systemsettings-5.22.5-1.el8 plasma-thunderbolt-5.22.5-1.el8 plasma-vault-5.22.5-1.el8 plasma-wayland-protocols-1.3.0-1.el8 plasma-workspace-5.22.5-2.el8 plasma-workspace-wallpapers-5.22.5-1.el8 qt5-doc-5.15.1-2.el8 qt5-qtaccountsservice-0.6.0-16.el8 qt5-qtcharts-5.15.2-3.el8 qt5-qtconfiguration-0.3.1-14.el8 qt5-qtdatavis3d-5.15.2-3.el8 qt5-qtenginio-1.6.2-35.el8 qt5-qtfeedback-20180903gita14bd0b-1.el8 qt5-qtgamepad-5.15.2-3.el8 qt5-qtnetworkauth-5.15.2-3.el8 qt5-qtremoteobjects-5.15.2-3.el8 qt5-qtscxml-5.15.2-3.el8 qt5-qtspeech-5.15.2-3.el8 qt5-qtstyleplugins-5.0.0-44.el8 qt5-qtvirtualkeyboard-5.15.2-3.el8 qt5-qtwebengine-5.15.6-1.el8.1 qt5-qtwebkit-5.212.0-0.59.alpha4.el8 qt5-qtwebview-5.15.2-3.el8 qt5ct-1.1-5.el8d$Uh@plasma-applet-redshift-control-1.0.18-10.el8.src.rpmh@plasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmi}plasma-applet-translator-0.8-2.el8.src.rpmi}plasma-applet-translator-0.8-2.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-8.el8.src.rpmiplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpmYplasma-breeze-5.22.5-1.el8.src.rpmYplasma-breeze-5.22.5-1.el8.aarch64.rpmplasma-breeze-common-5.22.5-1.el8.noarch.rpmbreeze-cursor-theme-5.22.5-1.el8.noarch.rpmRplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpmYplasma-breeze-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpmYplasma-breeze-5.22.5-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpmYplasma-breeze-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpmZplasma-browser-integration-5.22.5-1.el8.src.rpmZplasma-browser-integration-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpmZplasma-browser-integration-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmZplasma-browser-integration-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpmZplasma-browser-integration-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpmplasma-desktop-doc-5.22.5-1.el8.noarch.rpmBplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmBplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmtplasma-discover-5.22.5-1.el8.src.rpmtplasma-discover-5.22.5-1.el8.aarch64.rpmBplasma-discover-libs-5.22.5-1.el8.aarch64.rpmGplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmDplasma-discover-notifier-5.22.5-1.el8.aarch64.rpm@plasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmKplasma-discover-snap-5.22.5-1.el8.aarch64.rpmFplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmIplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpm?plasma-discover-debugsource-5.22.5-1.el8.aarch64.rpm>plasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmCplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmHplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmEplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpmAplasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmJplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmtplasma-discover-5.22.5-1.el8.ppc64le.rpmBplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmGplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmDplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpm@plasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmKplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmFplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmIplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpm?plasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpm>plasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmCplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmHplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmEplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpmAplasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmJplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpm?plasma-discover-debugsource-5.22.5-1.el8.s390x.rpmDplasma-discover-notifier-5.22.5-1.el8.s390x.rpmAplasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmIplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmJplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmCplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmFplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmBplasma-discover-libs-5.22.5-1.el8.s390x.rpmLplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmKplasma-discover-snap-5.22.5-1.el8.s390x.rpm>plasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmHplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmtplasma-discover-5.22.5-1.el8.s390x.rpmGplasma-discover-packagekit-5.22.5-1.el8.s390x.rpm@plasma-discover-flatpak-5.22.5-1.el8.s390x.rpmEplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmtplasma-discover-5.22.5-1.el8.x86_64.rpmBplasma-discover-libs-5.22.5-1.el8.x86_64.rpmGplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmDplasma-discover-notifier-5.22.5-1.el8.x86_64.rpm@plasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmKplasma-discover-snap-5.22.5-1.el8.x86_64.rpmFplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmIplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpm?plasma-discover-debugsource-5.22.5-1.el8.x86_64.rpm>plasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmCplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmHplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmEplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpmAplasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmJplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-disks-5.22.5-1.el8.src.rpmLplasma-disks-5.22.5-1.el8.aarch64.rpm!plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-disks-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-disks-5.22.5-1.el8.s390x.rpm plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm!plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmLplasma-disks-5.22.5-1.el8.x86_64.rpm!plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm[plasma-drkonqi-5.22.5-1.el8.src.rpm[plasma-drkonqi-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm[plasma-drkonqi-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-drkonqi-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-firewall-5.22.5-1.el8.src.rpmMplasma-firewall-5.22.5-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-firewall-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-firewall-5.22.5-1.el8.s390x.rpm$plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm#plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-firewall-5.22.5-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-integration-5.22.5-1.el8.src.rpm\plasma-integration-5.22.5-1.el8.aarch64.rpmXplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-integration-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm\plasma-integration-5.22.5-1.el8.s390x.rpmWplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-integration-5.22.5-1.el8.x86_64.rpmXplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmN#plasma-mediacenter-5.7.5-15.el8.src.rpmN#plasma-mediacenter-5.7.5-15.el8.aarch64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmN#plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.x86_64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm]plasma-milou-5.22.5-1.el8.src.rpm]plasma-milou-5.22.5-1.el8.aarch64.rpmZplasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-milou-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm]plasma-milou-5.22.5-1.el8.s390x.rpmZplasma-milou-debugsource-5.22.5-1.el8.s390x.rpmYplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-milou-5.22.5-1.el8.x86_64.rpmZplasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm(plasma-nm-5.22.5-1.el8.src.rpm(plasma-nm-5.22.5-1.el8.aarch64.rpmcplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmhplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmdplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmfplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmnplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpmaplasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmjplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmlplasma-nm-sstp-5.22.5-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm^plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm]plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmiplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmeplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmgplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmoplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmbplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmkplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmmplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm(plasma-nm-5.22.5-1.el8.ppc64le.rpmcplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmdplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmnplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpmaplasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmjplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmlplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm^plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm]plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmiplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmeplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmoplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmbplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmkplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmmplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm(plasma-nm-5.22.5-1.el8.x86_64.rpmcplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmhplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmdplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmfplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmnplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpmaplasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmjplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmlplasma-nm-sstp-5.22.5-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm^plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm]plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmiplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmeplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmgplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmoplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmbplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmkplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmmplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmiqt5-style-oxygen-5.22.5-1.el8.aarch64.rpmoxygen-sound-theme-5.22.5-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmiqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm^plasma-pa-5.22.5-1.el8.src.rpm^plasma-pa-5.22.5-1.el8.aarch64.rpm]plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-pa-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-pa-5.22.5-1.el8.s390x.rpm]plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm\plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-pa-5.22.5-1.el8.x86_64.rpm]plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-pass-1.2.0-2.el8.src.rpmjplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmjplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmjplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmjplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmOKplasma-pk-updates-0.3.2-10.el8.src.rpmOKplasma-pk-updates-0.3.2-10.el8.aarch64.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmOKplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmOKplasma-pk-updates-0.3.2-10.el8.s390x.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmOKplasma-pk-updates-0.3.2-10.el8.x86_64.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm^plasma-sdk-5.22.5-1.el8.src.rpm^plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmPplasma-systemmonitor-5.22.5-1.el8.src.rpmPplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmPplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmPplasma-systemmonitor-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpm_plasma-systemsettings-5.22.5-1.el8.src.rpm_plasma-systemsettings-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-systemsettings-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-systemsettings-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-systemsettings-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-thunderbolt-5.22.5-1.el8.src.rpmQplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-thunderbolt-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-vault-5.22.5-1.el8.src.rpm`plasma-vault-5.22.5-1.el8.aarch64.rpmbplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-vault-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-vault-5.22.5-1.el8.s390x.rpmaplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmbplasma-vault-debugsource-5.22.5-1.el8.s390x.rpm`plasma-vault-5.22.5-1.el8.x86_64.rpmbplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.src.rpmk>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpmk>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpmk>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm=plasma-workspace-5.22.5-2.el8.src.rpm=plasma-workspace-5.22.5-2.el8.aarch64.rpm-=plasma-workspace-common-5.22.5-2.el8.aarch64.rpm+=libkworkspace5-5.22.5-2.el8.aarch64.rpm5=plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm0=plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm/=plasma-workspace-doc-5.22.5-2.el8.noarch.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm0=sddm-breeze-5.22.5-2.el8.noarch.rpm7=plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmc=plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm=plasma-workspace-5.22.5-2.el8.ppc64le.rpm-=plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm+=libkworkspace5-5.22.5-2.el8.ppc64le.rpm5=plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm0=plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm7=plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmc=plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm=plasma-workspace-5.22.5-2.el8.s390x.rpm-=plasma-workspace-common-5.22.5-2.el8.s390x.rpm+=libkworkspace5-5.22.5-2.el8.s390x.rpm5=plasma-workspace-libs-5.22.5-2.el8.s390x.rpm0=plasma-workspace-devel-5.22.5-2.el8.s390x.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm7=plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmc=plasma-workspace-x11-5.22.5-2.el8.s390x.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm=plasma-workspace-5.22.5-2.el8.x86_64.rpm-=plasma-workspace-common-5.22.5-2.el8.x86_64.rpm+=libkworkspace5-5.22.5-2.el8.x86_64.rpm5=plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm0=plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm7=plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmc=plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmvplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmvplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm_!qt5ct-1.1-5.el8.src.rpm_!qt5ct-1.1-5.el8.aarch64.rpm!qt5ct-debugsource-1.1-5.el8.aarch64.rpm!qt5ct-debuginfo-1.1-5.el8.aarch64.rpm_!qt5ct-1.1-5.el8.ppc64le.rpm!qt5ct-debugsource-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.s390x.rpm!qt5ct-debugsource-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.x86_64.rpm!qt5ct-debugsource-1.1-5.el8.x86_64.rpm!qt5ct-debuginfo-1.1-5.el8.x86_64.rpm tqt5-doc-5.15.1-2.el8.src.rpm tqt5-doc-5.15.1-2.el8.noarch.rpmtqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmtqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmtqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpmtqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm tqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm tqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpm tqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmtqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmtqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmtqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmtqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmtqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmtqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpmtqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpmtqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpmtqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpmtqt5-qttools-doc-5.15.1-2.el8.noarch.rpmtqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmtqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpmtqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpm!tqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpmtqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmtqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmtqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmtqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpm tqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpm tqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpm"tqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpmtqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm tqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-16.el8.src.rpmSqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmT+qt5-qtcharts-5.15.2-3.el8.src.rpmT+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmw qt5-qtconfiguration-0.3.1-14.el8.src.rpmw qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm} qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm| qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmw qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm} qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm| qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm} qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm| qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmw qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmw qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm} qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm| qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmVaqt5-qtenginio-1.6.2-35.el8.src.rpmVaqt5-qtenginio-1.6.2-35.el8.aarch64.rpm\aqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpm!aqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm]aqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm[aqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpmZaqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm^aqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmVaqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm\aqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm]aqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm[aqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpmZaqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm^aqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm]aqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm[aqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm^aqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm\aqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpmZaqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmVaqt5-qtenginio-1.6.2-35.el8.s390x.rpmVaqt5-qtenginio-1.6.2-35.el8.x86_64.rpm\aqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm]aqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm[aqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpmZaqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm^aqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmW+qt5-qtgamepad-5.15.2-3.el8.src.rpmW+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmW+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtscxml-5.15.2-3.el8.src.rpmZ+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtscxml-5.15.2-3.el8.s390x.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtspeech-5.15.2-3.el8.src.rpm[+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.src.rpm\qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmFvqt5-qtwebengine-5.15.6-1.el8.1.src.rpmFvqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpmvqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmFvqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmp+qt5-qtwebview-5.15.2-3.el8.src.rpmp+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm$+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm%+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm#+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm"+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm&+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmp+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm$+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm%+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm#+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm"+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm&+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmUh@plasma-applet-redshift-control-1.0.18-10.el8.src.rpmh@plasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmi}plasma-applet-translator-0.8-2.el8.src.rpmi}plasma-applet-translator-0.8-2.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-8.el8.src.rpmiplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpmYplasma-breeze-5.22.5-1.el8.src.rpmYplasma-breeze-5.22.5-1.el8.aarch64.rpmplasma-breeze-common-5.22.5-1.el8.noarch.rpmbreeze-cursor-theme-5.22.5-1.el8.noarch.rpmRplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpmYplasma-breeze-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpmYplasma-breeze-5.22.5-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpmYplasma-breeze-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpmZplasma-browser-integration-5.22.5-1.el8.src.rpmZplasma-browser-integration-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpmZplasma-browser-integration-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmZplasma-browser-integration-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpmZplasma-browser-integration-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpmplasma-desktop-doc-5.22.5-1.el8.noarch.rpmBplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmBplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmtplasma-discover-5.22.5-1.el8.src.rpmtplasma-discover-5.22.5-1.el8.aarch64.rpmBplasma-discover-libs-5.22.5-1.el8.aarch64.rpmGplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmDplasma-discover-notifier-5.22.5-1.el8.aarch64.rpm@plasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmKplasma-discover-snap-5.22.5-1.el8.aarch64.rpmFplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmIplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpm?plasma-discover-debugsource-5.22.5-1.el8.aarch64.rpm>plasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmCplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmHplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmEplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpmAplasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmJplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmtplasma-discover-5.22.5-1.el8.ppc64le.rpmBplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmGplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmDplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpm@plasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmKplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmFplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmIplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpm?plasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpm>plasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmCplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmHplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmEplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpmAplasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmJplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpm?plasma-discover-debugsource-5.22.5-1.el8.s390x.rpmDplasma-discover-notifier-5.22.5-1.el8.s390x.rpmAplasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmIplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmJplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmCplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmFplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmBplasma-discover-libs-5.22.5-1.el8.s390x.rpmLplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmKplasma-discover-snap-5.22.5-1.el8.s390x.rpm>plasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmHplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmtplasma-discover-5.22.5-1.el8.s390x.rpmGplasma-discover-packagekit-5.22.5-1.el8.s390x.rpm@plasma-discover-flatpak-5.22.5-1.el8.s390x.rpmEplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmtplasma-discover-5.22.5-1.el8.x86_64.rpmBplasma-discover-libs-5.22.5-1.el8.x86_64.rpmGplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmDplasma-discover-notifier-5.22.5-1.el8.x86_64.rpm@plasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmKplasma-discover-snap-5.22.5-1.el8.x86_64.rpmFplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmIplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpm?plasma-discover-debugsource-5.22.5-1.el8.x86_64.rpm>plasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmCplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmHplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmEplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpmAplasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmJplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-disks-5.22.5-1.el8.src.rpmLplasma-disks-5.22.5-1.el8.aarch64.rpm!plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-disks-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-disks-5.22.5-1.el8.s390x.rpm plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm!plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmLplasma-disks-5.22.5-1.el8.x86_64.rpm!plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm[plasma-drkonqi-5.22.5-1.el8.src.rpm[plasma-drkonqi-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm[plasma-drkonqi-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-drkonqi-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-firewall-5.22.5-1.el8.src.rpmMplasma-firewall-5.22.5-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-firewall-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-firewall-5.22.5-1.el8.s390x.rpm$plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm#plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-firewall-5.22.5-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-integration-5.22.5-1.el8.src.rpm\plasma-integration-5.22.5-1.el8.aarch64.rpmXplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-integration-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm\plasma-integration-5.22.5-1.el8.s390x.rpmWplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-integration-5.22.5-1.el8.x86_64.rpmXplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmN#plasma-mediacenter-5.7.5-15.el8.src.rpmN#plasma-mediacenter-5.7.5-15.el8.aarch64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmN#plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.x86_64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm]plasma-milou-5.22.5-1.el8.src.rpm]plasma-milou-5.22.5-1.el8.aarch64.rpmZplasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-milou-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm]plasma-milou-5.22.5-1.el8.s390x.rpmZplasma-milou-debugsource-5.22.5-1.el8.s390x.rpmYplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-milou-5.22.5-1.el8.x86_64.rpmZplasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm(plasma-nm-5.22.5-1.el8.src.rpm(plasma-nm-5.22.5-1.el8.aarch64.rpmcplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmhplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmdplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmfplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmnplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpmaplasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmjplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmlplasma-nm-sstp-5.22.5-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm^plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm]plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmiplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmeplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmgplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmoplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmbplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmkplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmmplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm(plasma-nm-5.22.5-1.el8.ppc64le.rpmcplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmdplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmnplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpmaplasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmjplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmlplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm^plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm]plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmiplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmeplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmoplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmbplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmkplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmmplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm(plasma-nm-5.22.5-1.el8.x86_64.rpmcplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmhplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmdplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmfplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmnplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpmaplasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmjplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmlplasma-nm-sstp-5.22.5-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm^plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm]plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmiplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmeplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmgplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmoplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmbplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmkplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmmplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmiqt5-style-oxygen-5.22.5-1.el8.aarch64.rpmoxygen-sound-theme-5.22.5-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmiqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm^plasma-pa-5.22.5-1.el8.src.rpm^plasma-pa-5.22.5-1.el8.aarch64.rpm]plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-pa-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-pa-5.22.5-1.el8.s390x.rpm]plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm\plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-pa-5.22.5-1.el8.x86_64.rpm]plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-pass-1.2.0-2.el8.src.rpmjplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmjplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmjplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmjplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmOKplasma-pk-updates-0.3.2-10.el8.src.rpmOKplasma-pk-updates-0.3.2-10.el8.aarch64.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmOKplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmOKplasma-pk-updates-0.3.2-10.el8.s390x.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmOKplasma-pk-updates-0.3.2-10.el8.x86_64.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm^plasma-sdk-5.22.5-1.el8.src.rpm^plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmPplasma-systemmonitor-5.22.5-1.el8.src.rpmPplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmPplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmPplasma-systemmonitor-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpm_plasma-systemsettings-5.22.5-1.el8.src.rpm_plasma-systemsettings-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-systemsettings-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-systemsettings-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-systemsettings-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-thunderbolt-5.22.5-1.el8.src.rpmQplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-thunderbolt-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-vault-5.22.5-1.el8.src.rpm`plasma-vault-5.22.5-1.el8.aarch64.rpmbplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-vault-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-vault-5.22.5-1.el8.s390x.rpmaplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmbplasma-vault-debugsource-5.22.5-1.el8.s390x.rpm`plasma-vault-5.22.5-1.el8.x86_64.rpmbplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.src.rpmk>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpmk>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpmk>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm=plasma-workspace-5.22.5-2.el8.src.rpm=plasma-workspace-5.22.5-2.el8.aarch64.rpm-=plasma-workspace-common-5.22.5-2.el8.aarch64.rpm+=libkworkspace5-5.22.5-2.el8.aarch64.rpm5=plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm0=plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm/=plasma-workspace-doc-5.22.5-2.el8.noarch.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm0=sddm-breeze-5.22.5-2.el8.noarch.rpm7=plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmc=plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm=plasma-workspace-5.22.5-2.el8.ppc64le.rpm-=plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm+=libkworkspace5-5.22.5-2.el8.ppc64le.rpm5=plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm0=plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm7=plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmc=plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm=plasma-workspace-5.22.5-2.el8.s390x.rpm-=plasma-workspace-common-5.22.5-2.el8.s390x.rpm+=libkworkspace5-5.22.5-2.el8.s390x.rpm5=plasma-workspace-libs-5.22.5-2.el8.s390x.rpm0=plasma-workspace-devel-5.22.5-2.el8.s390x.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm7=plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmc=plasma-workspace-x11-5.22.5-2.el8.s390x.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm=plasma-workspace-5.22.5-2.el8.x86_64.rpm-=plasma-workspace-common-5.22.5-2.el8.x86_64.rpm+=libkworkspace5-5.22.5-2.el8.x86_64.rpm5=plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm0=plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm7=plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmc=plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmvplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmvplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm_!qt5ct-1.1-5.el8.src.rpm_!qt5ct-1.1-5.el8.aarch64.rpm!qt5ct-debugsource-1.1-5.el8.aarch64.rpm!qt5ct-debuginfo-1.1-5.el8.aarch64.rpm_!qt5ct-1.1-5.el8.ppc64le.rpm!qt5ct-debugsource-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.s390x.rpm!qt5ct-debugsource-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.x86_64.rpm!qt5ct-debugsource-1.1-5.el8.x86_64.rpm!qt5ct-debuginfo-1.1-5.el8.x86_64.rpm tqt5-doc-5.15.1-2.el8.src.rpm tqt5-doc-5.15.1-2.el8.noarch.rpmtqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmtqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmtqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpmtqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm tqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm tqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpm tqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmtqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmtqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmtqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmtqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmtqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmtqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpmtqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpmtqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpmtqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpmtqt5-qttools-doc-5.15.1-2.el8.noarch.rpmtqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmtqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpmtqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpm!tqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpmtqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmtqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmtqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmtqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpm tqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpm tqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpm"tqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpmtqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm tqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-16.el8.src.rpmSqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmT+qt5-qtcharts-5.15.2-3.el8.src.rpmT+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmw qt5-qtconfiguration-0.3.1-14.el8.src.rpmw qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm} qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm| qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmw qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm} qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm| qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm} qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm| qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmw qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmw qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm} qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm| qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmVaqt5-qtenginio-1.6.2-35.el8.src.rpmVaqt5-qtenginio-1.6.2-35.el8.aarch64.rpm\aqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpm!aqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm]aqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm[aqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpmZaqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm^aqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmVaqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm\aqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm]aqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm[aqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpmZaqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm^aqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm]aqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm[aqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm^aqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm\aqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpmZaqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmVaqt5-qtenginio-1.6.2-35.el8.s390x.rpmVaqt5-qtenginio-1.6.2-35.el8.x86_64.rpm\aqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm]aqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm[aqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpmZaqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm^aqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmW+qt5-qtgamepad-5.15.2-3.el8.src.rpmW+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmW+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtscxml-5.15.2-3.el8.src.rpmZ+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtscxml-5.15.2-3.el8.s390x.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtspeech-5.15.2-3.el8.src.rpm[+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.src.rpm\qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmFvqt5-qtwebengine-5.15.6-1.el8.1.src.rpmFvqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpmvqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmFvqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmp+qt5-qtwebview-5.15.2-3.el8.src.rpmp+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm$+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm%+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm#+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm"+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm&+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmp+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm$+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm%+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm#+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm"+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm&+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmo 2bBBBBBBBBBBBBBBnewpackagewebp-pixbuf-loader-0.0.3-1.el8 webp-pixbuf-loader-0.0.3-1.el8.src.rpm;webp-pixbuf-loader-debuginfo-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.aarch64.rpm<webp-pixbuf-loader-debugsource-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.ppc64le.rpm<webp-pixbuf-loader-debugsource-0.0.3-1.el8.ppc64le.rpm;webp-pixbuf-loader-debuginfo-0.0.3-1.el8.ppc64le.rpmwebp-pixbuf-loader-0.0.3-1.el8.s390x.rpm<webp-pixbuf-loader-debugsource-0.0.3-1.el8.s390x.rpm;webp-pixbuf-loader-debuginfo-0.0.3-1.el8.s390x.rpmwebp-pixbuf-loader-0.0.3-1.el8.x86_64.rpm<webp-pixbuf-loader-debugsource-0.0.3-1.el8.x86_64.rpm;webp-pixbuf-loader-debuginfo-0.0.3-1.el8.x86_64.rpm webp-pixbuf-loader-0.0.3-1.el8.src.rpm;webp-pixbuf-loader-debuginfo-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.aarch64.rpm<webp-pixbuf-loader-debugsource-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.ppc64le.rpm<webp-pixbuf-loader-debugsource-0.0.3-1.el8.ppc64le.rpm;webp-pixbuf-loader-debuginfo-0.0.3-1.el8.ppc64le.rpmwebp-pixbuf-loader-0.0.3-1.el8.s390x.rpm<webp-pixbuf-loader-debugsource-0.0.3-1.el8.s390x.rpm;webp-pixbuf-loader-debuginfo-0.0.3-1.el8.s390x.rpmwebp-pixbuf-loader-0.0.3-1.el8.x86_64.rpm<webp-pixbuf-loader-debugsource-0.0.3-1.el8.x86_64.rpm;webp-pixbuf-loader-debuginfo-0.0.3-1.el8.x86_64.rpm8 sBBBBBBBBBBBBBBBBBBBnewpackagelibuInputPlus-0.1.4-5.el8% https://bugzilla.redhat.com/show_bug.cgi?id=18082761808276Review request: libuInputPlus - C++ wrapper around libuinput tlibuInputPlus-0.1.4-5.el8.src.rpmtlibuInputPlus-debugsource-0.1.4-5.el8.aarch64.rpm tlibuInputPlus-0.1.4-5.el8.aarch64.rpmtlibuInputPlus-devel-0.1.4-5.el8.aarch64.rpmtlibuInputPlus-debuginfo-0.1.4-5.el8.aarch64.rpm tlibuInputPlus-0.1.4-5.el8.ppc64le.rpmtlibuInputPlus-debugsource-0.1.4-5.el8.ppc64le.rpmtlibuInputPlus-debuginfo-0.1.4-5.el8.ppc64le.rpmtlibuInputPlus-devel-0.1.4-5.el8.ppc64le.rpm tlibuInputPlus-0.1.4-5.el8.s390x.rpmtlibuInputPlus-devel-0.1.4-5.el8.s390x.rpmtlibuInputPlus-debugsource-0.1.4-5.el8.s390x.rpmtlibuInputPlus-debuginfo-0.1.4-5.el8.s390x.rpmtlibuInputPlus-debuginfo-0.1.4-5.el8.x86_64.rpm tlibuInputPlus-0.1.4-5.el8.x86_64.rpmtlibuInputPlus-devel-0.1.4-5.el8.x86_64.rpmtlibuInputPlus-debugsource-0.1.4-5.el8.x86_64.rpm tlibuInputPlus-0.1.4-5.el8.src.rpmtlibuInputPlus-debugsource-0.1.4-5.el8.aarch64.rpm tlibuInputPlus-0.1.4-5.el8.aarch64.rpmtlibuInputPlus-devel-0.1.4-5.el8.aarch64.rpmtlibuInputPlus-debuginfo-0.1.4-5.el8.aarch64.rpm tlibuInputPlus-0.1.4-5.el8.ppc64le.rpmtlibuInputPlus-debugsource-0.1.4-5.el8.ppc64le.rpmtlibuInputPlus-debuginfo-0.1.4-5.el8.ppc64le.rpmtlibuInputPlus-devel-0.1.4-5.el8.ppc64le.rpm tlibuInputPlus-0.1.4-5.el8.s390x.rpmtlibuInputPlus-devel-0.1.4-5.el8.s390x.rpmtlibuInputPlus-debugsource-0.1.4-5.el8.s390x.rpmtlibuInputPlus-debuginfo-0.1.4-5.el8.s390x.rpmtlibuInputPlus-debuginfo-0.1.4-5.el8.x86_64.rpm tlibuInputPlus-0.1.4-5.el8.x86_64.rpmtlibuInputPlus-devel-0.1.4-5.el8.x86_64.rpmtlibuInputPlus-debugsource-0.1.4-5.el8.x86_64.rpmށQ  IBnewpackageperl-URI-Find-20160806-10.el81O#perl-URI-Find-20160806-10.el8.src.rpmO#perl-URI-Find-20160806-10.el8.noarch.rpmO#perl-URI-Find-20160806-10.el8.src.rpmO#perl-URI-Find-20160806-10.el8.noarch.rpm 0 MBBBBBBBBBBBenhancementsedutil-1.20.0-2.el86O"  sedutil-1.20.0-2.el8.src.rpm sedutil-1.20.0-2.el8.aarch64.rpmK sedutil-debugsource-1.20.0-2.el8.aarch64.rpmJ sedutil-debuginfo-1.20.0-2.el8.aarch64.rpm sedutil-1.20.0-2.el8.ppc64le.rpmK sedutil-debugsource-1.20.0-2.el8.ppc64le.rpmJ sedutil-debuginfo-1.20.0-2.el8.ppc64le.rpm sedutil-1.20.0-2.el8.x86_64.rpmK sedutil-debugsource-1.20.0-2.el8.x86_64.rpmJ sedutil-debuginfo-1.20.0-2.el8.x86_64.rpm  sedutil-1.20.0-2.el8.src.rpm sedutil-1.20.0-2.el8.aarch64.rpmK sedutil-debugsource-1.20.0-2.el8.aarch64.rpmJ sedutil-debuginfo-1.20.0-2.el8.aarch64.rpm sedutil-1.20.0-2.el8.ppc64le.rpmK sedutil-debugsource-1.20.0-2.el8.ppc64le.rpmJ sedutil-debuginfo-1.20.0-2.el8.ppc64le.rpm sedutil-1.20.0-2.el8.x86_64.rpmK sedutil-debugsource-1.20.0-2.el8.x86_64.rpmJ sedutil-debuginfo-1.20.0-2.el8.x86_64.rpmg& ,[BBBBBBBBBBBBBBBnewpackageperl-Graphics-TIFF-21-1.el8qZhttps://bugzilla.redhat.com/show_bug.cgi?id=23108632310863Please branch and build perl-Graphics-TIFF in epel8perl-Graphics-TIFF-21-1.el8.src.rpmperl-Graphics-TIFF-21-1.el8.aarch64.rpmDperl-Graphics-TIFF-tests-21-1.el8.noarch.rpmOperl-Graphics-TIFF-debugsource-21-1.el8.aarch64.rpmNperl-Graphics-TIFF-debuginfo-21-1.el8.aarch64.rpmperl-Graphics-TIFF-21-1.el8.ppc64le.rpmOperl-Graphics-TIFF-debugsource-21-1.el8.ppc64le.rpmNperl-Graphics-TIFF-debuginfo-21-1.el8.ppc64le.rpmperl-Graphics-TIFF-21-1.el8.s390x.rpmOperl-Graphics-TIFF-debugsource-21-1.el8.s390x.rpmNperl-Graphics-TIFF-debuginfo-21-1.el8.s390x.rpmperl-Graphics-TIFF-21-1.el8.x86_64.rpmOperl-Graphics-TIFF-debugsource-21-1.el8.x86_64.rpmNperl-Graphics-TIFF-debuginfo-21-1.el8.x86_64.rpmperl-Graphics-TIFF-21-1.el8.src.rpmperl-Graphics-TIFF-21-1.el8.aarch64.rpmDperl-Graphics-TIFF-tests-21-1.el8.noarch.rpmOperl-Graphics-TIFF-debugsource-21-1.el8.aarch64.rpmNperl-Graphics-TIFF-debuginfo-21-1.el8.aarch64.rpmperl-Graphics-TIFF-21-1.el8.ppc64le.rpmOperl-Graphics-TIFF-debugsource-21-1.el8.ppc64le.rpmNperl-Graphics-TIFF-debuginfo-21-1.el8.ppc64le.rpmperl-Graphics-TIFF-21-1.el8.s390x.rpmOperl-Graphics-TIFF-debugsource-21-1.el8.s390x.rpmNperl-Graphics-TIFF-debuginfo-21-1.el8.s390x.rpmperl-Graphics-TIFF-21-1.el8.x86_64.rpmOperl-Graphics-TIFF-debugsource-21-1.el8.x86_64.rpmNperl-Graphics-TIFF-debuginfo-21-1.el8.x86_64.rpm@ mBBBBBBBBBBBBBBBBBBBenhancementmimalloc-2.1.2-1.el8KrHmimalloc-2.1.2-1.el8.src.rpmrHmimalloc-2.1.2-1.el8.aarch64.rpm&Hmimalloc-devel-2.1.2-1.el8.aarch64.rpm%Hmimalloc-debugsource-2.1.2-1.el8.aarch64.rpm$Hmimalloc-debuginfo-2.1.2-1.el8.aarch64.rpmrHmimalloc-2.1.2-1.el8.ppc64le.rpm&Hmimalloc-devel-2.1.2-1.el8.ppc64le.rpm%Hmimalloc-debugsource-2.1.2-1.el8.ppc64le.rpm$Hmimalloc-debuginfo-2.1.2-1.el8.ppc64le.rpmrHmimalloc-2.1.2-1.el8.s390x.rpm&Hmimalloc-devel-2.1.2-1.el8.s390x.rpm%Hmimalloc-debugsource-2.1.2-1.el8.s390x.rpm$Hmimalloc-debuginfo-2.1.2-1.el8.s390x.rpmrHmimalloc-2.1.2-1.el8.x86_64.rpm&Hmimalloc-devel-2.1.2-1.el8.x86_64.rpm%Hmimalloc-debugsource-2.1.2-1.el8.x86_64.rpm$Hmimalloc-debuginfo-2.1.2-1.el8.x86_64.rpmrHmimalloc-2.1.2-1.el8.src.rpmrHmimalloc-2.1.2-1.el8.aarch64.rpm&Hmimalloc-devel-2.1.2-1.el8.aarch64.rpm%Hmimalloc-debugsource-2.1.2-1.el8.aarch64.rpm$Hmimalloc-debuginfo-2.1.2-1.el8.aarch64.rpmrHmimalloc-2.1.2-1.el8.ppc64le.rpm&Hmimalloc-devel-2.1.2-1.el8.ppc64le.rpm%Hmimalloc-debugsource-2.1.2-1.el8.ppc64le.rpm$Hmimalloc-debuginfo-2.1.2-1.el8.ppc64le.rpmrHmimalloc-2.1.2-1.el8.s390x.rpm&Hmimalloc-devel-2.1.2-1.el8.s390x.rpm%Hmimalloc-debugsource-2.1.2-1.el8.s390x.rpm$Hmimalloc-debuginfo-2.1.2-1.el8.s390x.rpmrHmimalloc-2.1.2-1.el8.x86_64.rpm&Hmimalloc-devel-2.1.2-1.el8.x86_64.rpm%Hmimalloc-debugsource-2.1.2-1.el8.x86_64.rpm$Hmimalloc-debuginfo-2.1.2-1.el8.x86_64.rpmq CBnewpackagephp-geshi-1.0.9.1-9.el8\https://bugzilla.redhat.com/show_bug.cgi?id=20187492018749Please build php-geshi for EPEL 8Mphp-geshi-1.0.9.1-9.el8.src.rpmMphp-geshi-1.0.9.1-9.el8.noarch.rpmMphp-geshi-1.0.9.1-9.el8.src.rpmMphp-geshi-1.0.9.1-9.el8.noarch.rpmop GBBBBBBBBBBBBBBBBBBBunspecifiedperl-PDL-2.32.0-1.el8t"https://bugzilla.redhat.com/show_bug.cgi?id=18907951890795EPEL8 Request: perl-PDL1)perl-PDL-2.32.0-1.el8.src.rpm1)perl-PDL-2.32.0-1.el8.aarch64.rpm)perl-PDL-tests-2.32.0-1.el8.aarch64.rpm)perl-PDL-debugsource-2.32.0-1.el8.aarch64.rpm)perl-PDL-debuginfo-2.32.0-1.el8.aarch64.rpm1)perl-PDL-2.32.0-1.el8.ppc64le.rpm)perl-PDL-tests-2.32.0-1.el8.ppc64le.rpm)perl-PDL-debugsource-2.32.0-1.el8.ppc64le.rpm)perl-PDL-debuginfo-2.32.0-1.el8.ppc64le.rpm1)perl-PDL-2.32.0-1.el8.s390x.rpm)perl-PDL-tests-2.32.0-1.el8.s390x.rpm)perl-PDL-debugsource-2.32.0-1.el8.s390x.rpm)perl-PDL-debuginfo-2.32.0-1.el8.s390x.rpm1)perl-PDL-2.32.0-1.el8.x86_64.rpm)perl-PDL-tests-2.32.0-1.el8.x86_64.rpm)perl-PDL-debugsource-2.32.0-1.el8.x86_64.rpm)perl-PDL-debuginfo-2.32.0-1.el8.x86_64.rpm1)perl-PDL-2.32.0-1.el8.src.rpm1)perl-PDL-2.32.0-1.el8.aarch64.rpm)perl-PDL-tests-2.32.0-1.el8.aarch64.rpm)perl-PDL-debugsource-2.32.0-1.el8.aarch64.rpm)perl-PDL-debuginfo-2.32.0-1.el8.aarch64.rpm1)perl-PDL-2.32.0-1.el8.ppc64le.rpm)perl-PDL-tests-2.32.0-1.el8.ppc64le.rpm)perl-PDL-debugsource-2.32.0-1.el8.ppc64le.rpm)perl-PDL-debuginfo-2.32.0-1.el8.ppc64le.rpm1)perl-PDL-2.32.0-1.el8.s390x.rpm)perl-PDL-tests-2.32.0-1.el8.s390x.rpm)perl-PDL-debugsource-2.32.0-1.el8.s390x.rpm)perl-PDL-debuginfo-2.32.0-1.el8.s390x.rpm1)perl-PDL-2.32.0-1.el8.x86_64.rpm)perl-PDL-tests-2.32.0-1.el8.x86_64.rpm)perl-PDL-debugsource-2.32.0-1.el8.x86_64.rpm)perl-PDL-debuginfo-2.32.0-1.el8.x86_64.rpmcg -]BBBBBBBBBBBBBBnewpackageperl-Event-1.27-1.el86.https://bugzilla.redhat.com/show_bug.cgi?id=18313091831309perl-Event: please add epel8 branch %perl-Event-1.27-1.el8.src.rpm1%perl-Event-debuginfo-1.27-1.el8.aarch64.rpm2%perl-Event-debugsource-1.27-1.el8.aarch64.rpm%perl-Event-1.27-1.el8.aarch64.rpm2%perl-Event-debugsource-1.27-1.el8.ppc64le.rpm%perl-Event-1.27-1.el8.ppc64le.rpm1%perl-Event-debuginfo-1.27-1.el8.ppc64le.rpm%perl-Event-1.27-1.el8.s390x.rpm2%perl-Event-debugsource-1.27-1.el8.s390x.rpm1%perl-Event-debuginfo-1.27-1.el8.s390x.rpm1%perl-Event-debuginfo-1.27-1.el8.x86_64.rpm2%perl-Event-debugsource-1.27-1.el8.x86_64.rpm%perl-Event-1.27-1.el8.x86_64.rpm %perl-Event-1.27-1.el8.src.rpm1%perl-Event-debuginfo-1.27-1.el8.aarch64.rpm2%perl-Event-debugsource-1.27-1.el8.aarch64.rpm%perl-Event-1.27-1.el8.aarch64.rpm2%perl-Event-debugsource-1.27-1.el8.ppc64le.rpm%perl-Event-1.27-1.el8.ppc64le.rpm1%perl-Event-debuginfo-1.27-1.el8.ppc64le.rpm%perl-Event-1.27-1.el8.s390x.rpm2%perl-Event-debugsource-1.27-1.el8.s390x.rpm1%perl-Event-debuginfo-1.27-1.el8.s390x.rpm1%perl-Event-debuginfo-1.27-1.el8.x86_64.rpm2%perl-Event-debugsource-1.27-1.el8.x86_64.rpm%perl-Event-1.27-1.el8.x86_64.rpmz >nBBBBBBBBBBBBBBbugfixjo-1.9-1.el8Dfhttps://bugzilla.redhat.com/show_bug.cgi?id=21402312140231jo-1.9 is available |jo-1.9-1.el8.src.rpm|jo-1.9-1.el8.aarch64.rpmF|jo-debugsource-1.9-1.el8.aarch64.rpmE|jo-debuginfo-1.9-1.el8.aarch64.rpm|jo-1.9-1.el8.ppc64le.rpmF|jo-debugsource-1.9-1.el8.ppc64le.rpmE|jo-debuginfo-1.9-1.el8.ppc64le.rpm|jo-1.9-1.el8.s390x.rpmF|jo-debugsource-1.9-1.el8.s390x.rpmE|jo-debuginfo-1.9-1.el8.s390x.rpm|jo-1.9-1.el8.x86_64.rpmF|jo-debugsource-1.9-1.el8.x86_64.rpmE|jo-debuginfo-1.9-1.el8.x86_64.rpm |jo-1.9-1.el8.src.rpm|jo-1.9-1.el8.aarch64.rpmF|jo-debugsource-1.9-1.el8.aarch64.rpmE|jo-debuginfo-1.9-1.el8.aarch64.rpm|jo-1.9-1.el8.ppc64le.rpmF|jo-debugsource-1.9-1.el8.ppc64le.rpmE|jo-debuginfo-1.9-1.el8.ppc64le.rpm|jo-1.9-1.el8.s390x.rpmF|jo-debugsource-1.9-1.el8.s390x.rpmE|jo-debuginfo-1.9-1.el8.s390x.rpm|jo-1.9-1.el8.x86_64.rpmF|jo-debugsource-1.9-1.el8.x86_64.rpmE|jo-debuginfo-1.9-1.el8.x86_64.rpmS BBBBBBBnewpackagepython-flit-core-3.7.1-1.el8 python-testpath-0.6.0-3.el8 python-tomli-1.2.3-2.el8*Rhttps://bugzilla.redhat.com/show_bug.cgi?id=21331112133111[Tracker] python-flit-core for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21331122133112Branch python-tomli for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21331132133113Branch python-testpath for EPEL 8-`python-flit-core-3.7.1-1.el8.src.rpme`python3-flit-core-3.7.1-1.el8.noarch.rpmrApython-testpath-0.6.0-3.el8.src.rpmApython3-testpath-0.6.0-3.el8.noarch.rpmpython-tomli-1.2.3-2.el8.src.rpmpython3-tomli-1.2.3-2.el8.noarch.rpm-`python-flit-core-3.7.1-1.el8.src.rpme`python3-flit-core-3.7.1-1.el8.noarch.rpmrApython-testpath-0.6.0-3.el8.src.rpmApython3-testpath-0.6.0-3.el8.noarch.rpmpython-tomli-1.2.3-2.el8.src.rpmpython3-tomli-1.2.3-2.el8.noarch.rpmgO  IBBenhancementuglify-js3-3.19.3-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=23091322309132uglify-js-3.19.3 is availableuglify-js3-3.19.3-1.el8.src.rpmuglify-js3-3.19.3-1.el8.noarch.rpm5js-uglify3-3.19.3-1.el8.noarch.rpmuglify-js3-3.19.3-1.el8.src.rpmuglify-js3-3.19.3-1.el8.noarch.rpm5js-uglify3-3.19.3-1.el8.noarch.rpm NBenhancementpython-pyvmomi-7.0.3-1.el86 mFpython-pyvmomi-7.0.3-1.el8.src.rpm}Fpython3-pyvmomi-7.0.3-1.el8.noarch.rpmmFpython-pyvmomi-7.0.3-1.el8.src.rpm}Fpython3-pyvmomi-7.0.3-1.el8.noarch.rpmoC "RBBBBBBBBBBBBBBenhancementfctxpd-0.2-4.20210326gitc4dba7f.el8(D  fctxpd-0.2-4.20210326gitc4dba7f.el8.src.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm  fctxpd-0.2-4.20210326gitc4dba7f.el8.src.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.x86_64.rpmcM 8cBBBBBBBBBBBBBBBBBBBnewpackageluajit-2.1.0-0.16beta3.el8lJ@luajit-2.1.0-0.16beta3.el8.src.rpmluajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpm@luajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpm@luajit-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpm@luajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpm@luajit-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpm@luajit-2.1.0-0.16beta3.el8.src.rpmluajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpm@luajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpm@luajit-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpm@luajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpm@luajit-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpm d  yBBBBBBBBBBBBBBnewpackagedhtest-1.5-2.el866 *Kdhtest-1.5-2.el8.src.rpm*Kdhtest-1.5-2.el8.aarch64.rpmKdhtest-debuginfo-1.5-2.el8.aarch64.rpmKdhtest-debugsource-1.5-2.el8.aarch64.rpm*Kdhtest-1.5-2.el8.ppc64le.rpmKdhtest-debuginfo-1.5-2.el8.ppc64le.rpmKdhtest-debugsource-1.5-2.el8.ppc64le.rpmKdhtest-debugsource-1.5-2.el8.s390x.rpmKdhtest-debuginfo-1.5-2.el8.s390x.rpm*Kdhtest-1.5-2.el8.s390x.rpm*Kdhtest-1.5-2.el8.x86_64.rpmKdhtest-debugsource-1.5-2.el8.x86_64.rpmKdhtest-debuginfo-1.5-2.el8.x86_64.rpm *Kdhtest-1.5-2.el8.src.rpm*Kdhtest-1.5-2.el8.aarch64.rpmKdhtest-debuginfo-1.5-2.el8.aarch64.rpmKdhtest-debugsource-1.5-2.el8.aarch64.rpm*Kdhtest-1.5-2.el8.ppc64le.rpmKdhtest-debuginfo-1.5-2.el8.ppc64le.rpmKdhtest-debugsource-1.5-2.el8.ppc64le.rpmKdhtest-debugsource-1.5-2.el8.s390x.rpmKdhtest-debuginfo-1.5-2.el8.s390x.rpm*Kdhtest-1.5-2.el8.s390x.rpm*Kdhtest-1.5-2.el8.x86_64.rpmKdhtest-debugsource-1.5-2.el8.x86_64.rpmKdhtest-debuginfo-1.5-2.el8.x86_64.rpmӴ-2 JBBBBBBBBBBBBBBbugfixaccel-ppp-1.13.0-7.el8LI F;accel-ppp-1.13.0-7.el8.src.rpmF;accel-ppp-1.13.0-7.el8.aarch64.rpmd;accel-ppp-debugsource-1.13.0-7.el8.aarch64.rpmc;accel-ppp-debuginfo-1.13.0-7.el8.aarch64.rpmF;accel-ppp-1.13.0-7.el8.ppc64le.rpmd;accel-ppp-debugsource-1.13.0-7.el8.ppc64le.rpmc;accel-ppp-debuginfo-1.13.0-7.el8.ppc64le.rpmF;accel-ppp-1.13.0-7.el8.s390x.rpmd;accel-ppp-debugsource-1.13.0-7.el8.s390x.rpmc;accel-ppp-debuginfo-1.13.0-7.el8.s390x.rpmF;accel-ppp-1.13.0-7.el8.x86_64.rpmd;accel-ppp-debugsource-1.13.0-7.el8.x86_64.rpmc;accel-ppp-debuginfo-1.13.0-7.el8.x86_64.rpm F;accel-ppp-1.13.0-7.el8.src.rpmF;accel-ppp-1.13.0-7.el8.aarch64.rpmd;accel-ppp-debugsource-1.13.0-7.el8.aarch64.rpmc;accel-ppp-debuginfo-1.13.0-7.el8.aarch64.rpmF;accel-ppp-1.13.0-7.el8.ppc64le.rpmd;accel-ppp-debugsource-1.13.0-7.el8.ppc64le.rpmc;accel-ppp-debuginfo-1.13.0-7.el8.ppc64le.rpmF;accel-ppp-1.13.0-7.el8.s390x.rpmd;accel-ppp-debugsource-1.13.0-7.el8.s390x.rpmc;accel-ppp-debuginfo-1.13.0-7.el8.s390x.rpmF;accel-ppp-1.13.0-7.el8.x86_64.rpmd;accel-ppp-debugsource-1.13.0-7.el8.x86_64.rpmc;accel-ppp-debuginfo-1.13.0-7.el8.x86_64.rpmӴN. 0[BBBBBBBBBBBBBBBBBBBenhancementrtl-433-23.11-1.20240826gitf0ba153.el8 Jrtl-433-23.11-1.20240826gitf0ba153.el8.src.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.aarch64.rpmJrtl-433-devel-23.11-1.20240826gitf0ba153.el8.aarch64.rpmJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.aarch64.rpmJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmJrtl-433-devel-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.s390x.rpmJrtl-433-devel-23.11-1.20240826gitf0ba153.el8.s390x.rpmJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.s390x.rpmJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.s390x.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.x86_64.rpmJrtl-433-devel-23.11-1.20240826gitf0ba153.el8.x86_64.rpmJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.x86_64.rpmJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.x86_64.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.src.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.aarch64.rpmJrtl-433-devel-23.11-1.20240826gitf0ba153.el8.aarch64.rpmJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.aarch64.rpmJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.aarch64.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmJrtl-433-devel-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.s390x.rpmJrtl-433-devel-23.11-1.20240826gitf0ba153.el8.s390x.rpmJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.s390x.rpmJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.s390x.rpm Jrtl-433-23.11-1.20240826gitf0ba153.el8.x86_64.rpmJrtl-433-devel-23.11-1.20240826gitf0ba153.el8.x86_64.rpmJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.x86_64.rpmJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.x86_64.rpmE 5qBBenhancementvim-ale-3.3.0-1.el80O[vim-ale-3.3.0-1.el8.src.rpm[vim-ale-3.3.0-1.el8.noarch.rpmZ[neovim-ale-3.3.0-1.el8.noarch.rpm[vim-ale-3.3.0-1.el8.src.rpm[vim-ale-3.3.0-1.el8.noarch.rpmZ[neovim-ale-3.3.0-1.el8.noarch.rpmpq 9vBenhancementfuture-0.18.3-4.el8 future-0.18.3-4.el8.src.rpmFpython3-future-0.18.3-4.el8.noarch.rpm future-0.18.3-4.el8.src.rpmFpython3-future-0.18.3-4.el8.noarch.rpmI #zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityntfs-3g-2022.10.3-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=20908762090876ntfs-3g-2022.10.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21400312140031CVE-2022-40284: buffer overflow in NTFS-3G!g?ntfs-3g-2022.10.3-1.el8.src.rpmg?ntfs-3g-2022.10.3-1.el8.aarch64.rpm ?ntfs-3g-libs-2022.10.3-1.el8.aarch64.rpm ?ntfs-3g-devel-2022.10.3-1.el8.aarch64.rpm?ntfsprogs-2022.10.3-1.el8.aarch64.rpm ?ntfs-3g-debugsource-2022.10.3-1.el8.aarch64.rpm ?ntfs-3g-debuginfo-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.aarch64.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.aarch64.rpmg?ntfs-3g-2022.10.3-1.el8.ppc64le.rpm ?ntfs-3g-libs-2022.10.3-1.el8.ppc64le.rpm ?ntfs-3g-devel-2022.10.3-1.el8.ppc64le.rpm?ntfsprogs-2022.10.3-1.el8.ppc64le.rpm ?ntfs-3g-debugsource-2022.10.3-1.el8.ppc64le.rpm ?ntfs-3g-debuginfo-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.ppc64le.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.ppc64le.rpmg?ntfs-3g-2022.10.3-1.el8.s390x.rpm ?ntfs-3g-libs-2022.10.3-1.el8.s390x.rpm ?ntfs-3g-devel-2022.10.3-1.el8.s390x.rpm?ntfsprogs-2022.10.3-1.el8.s390x.rpm ?ntfs-3g-debugsource-2022.10.3-1.el8.s390x.rpm ?ntfs-3g-debuginfo-2022.10.3-1.el8.s390x.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.s390x.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.s390x.rpmg?ntfs-3g-2022.10.3-1.el8.x86_64.rpm ?ntfs-3g-libs-2022.10.3-1.el8.x86_64.rpm ?ntfs-3g-devel-2022.10.3-1.el8.x86_64.rpm?ntfsprogs-2022.10.3-1.el8.x86_64.rpm ?ntfs-3g-debugsource-2022.10.3-1.el8.x86_64.rpm ?ntfs-3g-debuginfo-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.x86_64.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.x86_64.rpm!g?ntfs-3g-2022.10.3-1.el8.src.rpmg?ntfs-3g-2022.10.3-1.el8.aarch64.rpm ?ntfs-3g-libs-2022.10.3-1.el8.aarch64.rpm ?ntfs-3g-devel-2022.10.3-1.el8.aarch64.rpm?ntfsprogs-2022.10.3-1.el8.aarch64.rpm ?ntfs-3g-debugsource-2022.10.3-1.el8.aarch64.rpm ?ntfs-3g-debuginfo-2022.10.3-1.el8.aarch64.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.aarch64.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.aarch64.rpmg?ntfs-3g-2022.10.3-1.el8.ppc64le.rpm ?ntfs-3g-libs-2022.10.3-1.el8.ppc64le.rpm ?ntfs-3g-devel-2022.10.3-1.el8.ppc64le.rpm?ntfsprogs-2022.10.3-1.el8.ppc64le.rpm ?ntfs-3g-debugsource-2022.10.3-1.el8.ppc64le.rpm ?ntfs-3g-debuginfo-2022.10.3-1.el8.ppc64le.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.ppc64le.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.ppc64le.rpmg?ntfs-3g-2022.10.3-1.el8.s390x.rpm ?ntfs-3g-libs-2022.10.3-1.el8.s390x.rpm ?ntfs-3g-devel-2022.10.3-1.el8.s390x.rpm?ntfsprogs-2022.10.3-1.el8.s390x.rpm ?ntfs-3g-debugsource-2022.10.3-1.el8.s390x.rpm ?ntfs-3g-debuginfo-2022.10.3-1.el8.s390x.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.s390x.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.s390x.rpmg?ntfs-3g-2022.10.3-1.el8.x86_64.rpm ?ntfs-3g-libs-2022.10.3-1.el8.x86_64.rpm ?ntfs-3g-devel-2022.10.3-1.el8.x86_64.rpm?ntfsprogs-2022.10.3-1.el8.x86_64.rpm ?ntfs-3g-debugsource-2022.10.3-1.el8.x86_64.rpm ?ntfs-3g-debuginfo-2022.10.3-1.el8.x86_64.rpm?ntfs-3g-libs-debuginfo-2022.10.3-1.el8.x86_64.rpm?ntfsprogs-debuginfo-2022.10.3-1.el8.x86_64.rpmE 4dBBBBBBBBBBBBBBunspecifiedmate-polkit-1.26.1-1.el8< X%mate-polkit-1.26.1-1.el8.src.rpmX%mate-polkit-1.26.1-1.el8.aarch64.rpmg%mate-polkit-debugsource-1.26.1-1.el8.aarch64.rpmf%mate-polkit-debuginfo-1.26.1-1.el8.aarch64.rpmX%mate-polkit-1.26.1-1.el8.ppc64le.rpmg%mate-polkit-debugsource-1.26.1-1.el8.ppc64le.rpmf%mate-polkit-debuginfo-1.26.1-1.el8.ppc64le.rpmX%mate-polkit-1.26.1-1.el8.s390x.rpmg%mate-polkit-debugsource-1.26.1-1.el8.s390x.rpmf%mate-polkit-debuginfo-1.26.1-1.el8.s390x.rpmX%mate-polkit-1.26.1-1.el8.x86_64.rpmg%mate-polkit-debugsource-1.26.1-1.el8.x86_64.rpmf%mate-polkit-debuginfo-1.26.1-1.el8.x86_64.rpm X%mate-polkit-1.26.1-1.el8.src.rpmX%mate-polkit-1.26.1-1.el8.aarch64.rpmg%mate-polkit-debugsource-1.26.1-1.el8.aarch64.rpmf%mate-polkit-debuginfo-1.26.1-1.el8.aarch64.rpmX%mate-polkit-1.26.1-1.el8.ppc64le.rpmg%mate-polkit-debugsource-1.26.1-1.el8.ppc64le.rpmf%mate-polkit-debuginfo-1.26.1-1.el8.ppc64le.rpmX%mate-polkit-1.26.1-1.el8.s390x.rpmg%mate-polkit-debugsource-1.26.1-1.el8.s390x.rpmf%mate-polkit-debuginfo-1.26.1-1.el8.s390x.rpmX%mate-polkit-1.26.1-1.el8.x86_64.rpmg%mate-polkit-debugsource-1.26.1-1.el8.x86_64.rpmf%mate-polkit-debuginfo-1.26.1-1.el8.x86_64.rpm2> uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkf5-5.85.0-1.el8 kf5-akonadi-calendar-20.12.2-1.el8 kf5-akonadi-contacts-20.12.2-3.el8 kf5-akonadi-mime-20.12.2-1.el8 kf5-akonadi-notes-20.12.2-1.el8 kf5-akonadi-search-20.12.2-1.el8 kf5-akonadi-server-20.12.2-1.el8 kf5-attica-5.85.0-1.el8 kf5-audiocd-kio-20.12.2-1.el8 kf5-baloo-5.85.0-1.el8 kf5-bluez-qt-5.85.0-1.el8 kf5-calendarsupport-20.12.2-1.el8 kf5-eventviews-20.12.2-1.el8 kf5-frameworkintegration-5.85.0-1.el8 kf5-grantleetheme-20.12.2-1.el8 kf5-incidenceeditor-20.12.2-3.el8 kf5-kactivities-5.85.0-1.el8 kf5-kactivities-stats-5.85.0-1.el8 kf5-kalarmcal-20.12.2-1.el8 kf5-kapidox-5.85.0-1.el8 kf5-karchive-5.85.0-1.el8 kf5-kauth-5.85.0-1.el8 kf5-kblog-20.04.3-3.el8 kf5-kbookmarks-5.85.0-1.el8 kf5-kcalendarcore-5.85.0-1.el8 kf5-kcalendarutils-20.12.2-1.el8 kf5-kcmutils-5.85.0-1.el8 kf5-kcodecs-5.85.0-1.el8 kf5-kcompletion-5.85.0-1.el8 kf5-kconfig-5.85.0-1.el8 kf5-kconfigwidgets-5.85.0-1.el8 kf5-kcontacts-5.85.0-1.el8 kf5-kcoreaddons-5.85.0-1.el8 kf5-kcrash-5.85.0-1.el8 kf5-kdav-5.85.0-1.el8 kf5-kdbusaddons-5.85.0-1.el8 kf5-kdeclarative-5.85.0-1.el8 kf5-kded-5.85.0-1.el8 kf5-kdelibs4support-5.85.0-1.el8 kf5-kdesignerplugin-5.85.0-1.el8 kf5-kdesu-5.85.0-1.el8 kf5-kdewebkit-5.85.0-1.el8 kf5-kdnssd-5.85.0-1.el8 kf5-kdoctools-5.85.0-1.el8 kf5-kemoticons-5.85.0-1.el8 kf5-kfilemetadata-5.85.0-1.el8 kf5-kglobalaccel-5.85.0-1.el8 kf5-kguiaddons-5.85.0-1.el8 kf5-kholidays-5.85.0-1.el8 kf5-khtml-5.85.0-1.el8 kf5-ki18n-5.85.0-1.el8 kf5-kiconthemes-5.85.0-1.el8 kf5-kidentitymanagement-20.12.2-1.el8 kf5-kidletime-5.85.0-1.el8 kf5-kimageformats-5.85.0-1.el8 kf5-kimap-20.12.2-1.el8 kf5-kinit-5.85.0-1.el8 kf5-kio-5.85.0-1.el8 kf5-kipi-plugins-21.04.2-1.el8 kf5-kirigami-1.1.0-15.el8 kf5-kirigami2-5.85.0-1.el8 kf5-kirigami2-addons-21.05-1.el8 kf5-kitemmodels-5.85.0-1.el8 kf5-kitemviews-5.85.0-1.el8 kf5-kitinerary-20.12.2-1.el8 kf5-kjobwidgets-5.85.0-1.el8 kf5-kjs-5.85.0-1.el8 kf5-kjsembed-5.85.0-1.el8 kf5-kldap-20.12.2-1.el8 kf5-kmailtransport-20.12.2-1.el8 kf5-kmbox-20.12.2-1.el8 kf5-kmediaplayer-5.85.0-1.el8 kf5-kmime-20.12.2-1.el8 kf5-knewstuff-5.85.0-1.el8 kf5-knotifications-5.85.0-1.el8 kf5-knotifyconfig-5.85.0-1.el8 kf5-kontactinterface-20.12.2-1.el8 kf5-kpackage-5.85.0-1.el8 kf5-kparts-5.85.0-1.el8 kf5-kpeople-5.85.0-1.el8 kf5-kpimtextedit-20.12.2-1.el8 kf5-kpkpass-20.12.2-1.el8 kf5-kplotting-5.85.0-1.el8 kf5-kpty-5.85.0-1.el8 kf5-kquickcharts-5.85.0-1.el8 kf5-kross-5.85.0-1.el8 kf5-kross-interpreters-20.12.2-1.el8 kf5-krunner-5.85.0-1.el8 kf5-kservice-5.85.0-1.el8 kf5-ksmtp-20.12.2-1.el8 kf5-ktexteditor-5.85.0-1.el8 kf5-ktextwidgets-5.85.0-1.el8 kf5-ktnef-20.12.2-1.el8 kf5-kunitconversion-5.85.0-1.el8 kf5-kwallet-5.85.0-1.el8 kf5-kwayland-5.85.0-1.el8 kf5-kwidgetsaddons-5.85.0-1.el8 kf5-kwindowsystem-5.85.0-1.el8 kf5-kxmlgui-5.85.0-1.el8 kf5-kxmlrpcclient-5.85.0-1.el8 kf5-libgravatar-20.12.2-1.el8 kf5-libkcddb-20.12.2-1.el8 kf5-libkcompactdisc-20.12.2-1.el8 kf5-libkdcraw-21.04.2-1.el8 kf5-libkdepim-20.12.2-1.el8 kf5-libkexiv2-21.04.2-1.el8 kf5-libkgeomap-20.08.3-3.el8 kf5-libkipi-21.04.2-1.el8 kf5-libkleo-20.12.2-1.el8 kf5-libksane-21.04.2-1.el8 kf5-libksieve-20.12.2-1.el8 kf5-libktorrent-21.04.1-1.el8 kf5-mailcommon-20.12.2-1.el8 kf5-mailimporter-20.12.2-1.el8 kf5-messagelib-20.12.2-1.el8 kf5-modemmanager-qt-5.85.0-1.el8 kf5-networkmanager-qt-5.85.0-1.el8 kf5-pimcommon-20.12.2-1.el8 kf5-plasma-5.85.0-2.el8 kf5-prison-5.85.0-1.el8 kf5-purpose-5.85.0-1.el8 kf5-solid-5.85.0-2.el8 kf5-sonnet-5.85.0-1.el8 kf5-syndication-5.85.0-1.el8 kf5-syntax-highlighting-5.85.0-1.el8 kf5-threadweaver-5.85.0-1.el8Oy8 kf5-5.85.0-1.el8.src.rpmr kf5-filesystem-5.85.0-1.el8.aarch64.rpm kf5-rpm-macros-5.85.0-1.el8.noarch.rpmr kf5-filesystem-5.85.0-1.el8.ppc64le.rpmr kf5-filesystem-5.85.0-1.el8.s390x.rpmr kf5-filesystem-5.85.0-1.el8.x86_64.rpmAkf5-akonadi-calendar-20.12.2-1.el8.src.rpmAkf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmBkf5-akonadi-contacts-20.12.2-3.el8.src.rpmBkf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpmkf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm~kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm}kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmBkf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpmkf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm~kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm}kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmLkf5-akonadi-mime-20.12.2-1.el8.src.rpmLkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-20.12.2-1.el8.src.rpmMkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-20.12.2-1.el8.src.rpm_kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmCkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmCkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmCkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-server-20.12.2-1.el8.src.rpmNkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-server-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmO kf5-attica-5.85.0-1.el8.src.rpmO kf5-attica-5.85.0-1.el8.aarch64.rpmg kf5-attica-devel-5.85.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmO kf5-attica-5.85.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.s390x.rpmg kf5-attica-devel-5.85.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.x86_64.rpmg kf5-attica-devel-5.85.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm{kf5-audiocd-kio-20.12.2-1.el8.src.rpm{kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmMkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmLkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmKkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm{kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmMkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmLkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmKkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm{kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmMkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmLkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmKkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-baloo-5.85.0-1.el8.src.rpmP kf5-baloo-5.85.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.85.0-1.el8.aarch64.rpmk kf5-baloo-file-5.85.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-baloo-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-baloo-libs-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.s390x.rpmk kf5-baloo-file-5.85.0-1.el8.s390x.rpmj kf5-baloo-devel-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.85.0-1.el8.x86_64.rpmk kf5-baloo-file-5.85.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.85.0-1.el8.src.rpmQ kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpm<kf5-calendarsupport-20.12.2-1.el8.src.rpm<kf5-calendarsupport-20.12.2-1.el8.aarch64.rpm"kf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpm!kf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpm kf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpm<kf5-calendarsupport-20.12.2-1.el8.x86_64.rpm"kf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpm!kf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpm kf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpm=kf5-eventviews-20.12.2-1.el8.src.rpm=kf5-eventviews-20.12.2-1.el8.aarch64.rpm%kf5-eventviews-devel-20.12.2-1.el8.aarch64.rpm$kf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpm#kf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpm=kf5-eventviews-20.12.2-1.el8.x86_64.rpm%kf5-eventviews-devel-20.12.2-1.el8.x86_64.rpm$kf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpm#kf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmR kf5-frameworkintegration-5.85.0-1.el8.src.rpmR kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmSkf5-grantleetheme-20.12.2-1.el8.src.rpmSkf5-grantleetheme-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmSkf5-grantleetheme-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmSkf5-grantleetheme-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpm?kf5-incidenceeditor-20.12.2-3.el8.src.rpm?kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm(kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm'kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm&kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpm?kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm(kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm'kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm&kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmT kf5-kactivities-5.85.0-1.el8.src.rpmT kf5-kactivities-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmT kf5-kactivities-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kactivities-5.85.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmT kf5-kactivities-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.85.0-1.el8.src.rpmU kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmDkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmCkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmBkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmDkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmCkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmBkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmDkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmCkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmBkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmu kf5-kapidox-5.85.0-1.el8.src.rpmu kf5-kapidox-5.85.0-1.el8.noarch.rpmV kf5-karchive-5.85.0-1.el8.src.rpmV kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmW kf5-kauth-5.85.0-1.el8.src.rpmW kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm)kf5-kblog-20.04.3-3.el8.src.rpm)kf5-kblog-20.04.3-3.el8.aarch64.rpmH)kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmG)kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmF)kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm)kf5-kblog-20.04.3-3.el8.ppc64le.rpmH)kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmG)kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmF)kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm)kf5-kblog-20.04.3-3.el8.x86_64.rpmH)kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmG)kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmF)kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmX kf5-kbookmarks-5.85.0-1.el8.src.rpmX kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmX kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmKikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmJikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmIikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmKikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmJikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmIikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmKikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmJikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmIikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmLkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmLkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmY kf5-kcmutils-5.85.0-1.el8.src.rpmY kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmY kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.85.0-1.el8.src.rpmZ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.85.0-1.el8.src.rpm[ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kconfig-5.85.0-1.el8.src.rpm\ kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmo kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.src.rpm] kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm^ikf5-kcontacts-5.85.0-1.el8.src.rpm^ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm^ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.src.rpm_ kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcrash-5.85.0-1.el8.src.rpm` kf5-kcrash-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcrash-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmaikf5-kdav-5.85.0-1.el8.src.rpmaikf5-kdav-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmaikf5-kdav-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.85.0-1.el8.src.rpmb kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.85.0-1.el8.src.rpmc kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kded-5.85.0-1.el8.src.rpmd kf5-kded-5.85.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kded-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm4 kf5-kded-devel-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.85.0-1.el8.src.rpme kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.src.rpmf kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesu-5.85.0-1.el8.src.rpmg kf5-kdesu-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesu-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kdesu-5.85.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesu-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.85.0-1.el8.src.rpmh kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.85.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmh kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdnssd-5.85.0-1.el8.src.rpmi kf5-kdnssd-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdoctools-5.85.0-1.el8.src.rpmj kf5-kdoctools-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kemoticons-5.85.0-1.el8.src.rpmk kf5-kemoticons-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.85.0-1.el8.src.rpml kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.85.0-1.el8.src.rpmm kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.85.0-1.el8.src.rpmn kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmoikf5-kholidays-5.85.0-1.el8.src.rpmoikf5-kholidays-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmoikf5-kholidays-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmoikf5-kholidays-5.85.0-1.el8.s390x.rpmXikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmoikf5-kholidays-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmp kf5-khtml-5.85.0-1.el8.src.rpmp kf5-khtml-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmp kf5-khtml-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-ki18n-5.85.0-1.el8.src.rpmq kf5-ki18n-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-ki18n-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.85.0-1.el8.src.rpmr kf5-kiconthemes-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpmr kf5-kiconthemes-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmskf5-kidentitymanagement-20.12.2-1.el8.src.rpmskf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kidletime-5.85.0-1.el8.src.rpmt kf5-kidletime-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kidletime-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmu kf5-kimageformats-5.85.0-1.el8.src.rpmu kf5-kimageformats-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmvkf5-kimap-20.12.2-1.el8.src.rpmvkf5-kimap-20.12.2-1.el8.aarch64.rpmlkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmvkf5-kimap-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmvkf5-kimap-20.12.2-1.el8.s390x.rpmlkf5-kimap-devel-20.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmvkf5-kimap-20.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kinit-5.85.0-1.el8.src.rpmw kf5-kinit-5.85.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kinit-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kinit-5.85.0-1.el8.s390x.rpmo kf5-kinit-devel-5.85.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kinit-5.85.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-5.85.0-1.el8.src.rpmx kf5-kio-5.85.0-1.el8.aarch64.rpmv kf5-kio-devel-5.85.0-1.el8.aarch64.rpm kf5-kio-doc-5.85.0-1.el8.noarch.rpmp kf5-kio-core-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpmz kf5-kio-gui-5.85.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-5.85.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmp kf5-kio-core-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpmz kf5-kio-gui-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmv kf5-kio-devel-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmp kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.x86_64.rpmv kf5-kio-devel-5.85.0-1.el8.x86_64.rpmp kf5-kio-core-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpmz kf5-kio-gui-5.85.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.src.rpmy*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpmz;kf5-kirigami-1.1.0-15.el8.src.rpmz;kf5-kirigami-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpmz;kf5-kirigami-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpmz;kf5-kirigami-1.1.0-15.el8.s390x.rpm;kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpmz;kf5-kirigami-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm{ kf5-kirigami2-5.85.0-1.el8.src.rpm{ kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm?kf5-kirigami2-addons-21.05-1.el8.src.rpm?kf5-kirigami2-addons-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm?kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm?kf5-kirigami2-addons-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm?kf5-kirigami2-addons-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm| kf5-kitemmodels-5.85.0-1.el8.src.rpm| kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kitemviews-5.85.0-1.el8.src.rpm} kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmQkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmPkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmOkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmQkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmPkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmOkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmQkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmPkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmOkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.src.rpm~ kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmRkf5-kmailtransport-20.12.2-1.el8.src.rpmRkf5-kmailtransport-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmRkf5-kmailtransport-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm&kf5-kmime-devel-20.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm&kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmJ kf5-knewstuff-5.85.0-1.el8.src.rpmJ kf5-knewstuff-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmJ kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmJ kf5-knewstuff-5.85.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmJ kf5-knewstuff-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmD kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.85.0-1.el8.src.rpm@ kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmI kf5-kross-devel-5.85.0-1.el8.aarch64.rpmE kf5-kross-core-5.85.0-1.el8.aarch64.rpmP kf5-kross-ui-5.85.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmE kf5-kross-core-5.85.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmI kf5-kross-devel-5.85.0-1.el8.s390x.rpmE kf5-kross-core-5.85.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kross-ui-5.85.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmI kf5-kross-devel-5.85.0-1.el8.x86_64.rpmE kf5-kross-core-5.85.0-1.el8.x86_64.rpmP kf5-kross-ui-5.85.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm9kf5-kross-interpreters-20.12.2-1.el8.src.rpmLkf5-kross-python2-20.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-kross-ruby-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmT kf5-krunner-devel-5.85.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kservice-devel-5.85.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpmZkf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmakf5-ktnef-20.12.2-1.el8.src.rpmakf5-ktnef-20.12.2-1.el8.aarch64.rpmUkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmTkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmSkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmakf5-ktnef-20.12.2-1.el8.ppc64le.rpmUkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmSkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmakf5-ktnef-20.12.2-1.el8.x86_64.rpmUkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmTkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmSkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.85.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmVkf5-libgravatar-20.12.2-1.el8.src.rpmVkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmVkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-20.12.2-1.el8.noarch.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmW*kf5-libkdcraw-21.04.2-1.el8.src.rpmW*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm *kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmW*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm *kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm *kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmXkf5-libkdepim-20.12.2-1.el8.src.rpmXkf5-libkdepim-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmXkf5-libkdepim-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm<kf5-libkgeomap-20.08.3-3.el8.src.rpm<kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm *kf5-libkipi-21.04.2-1.el8.src.rpm *kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm *kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmAkf5-libkleo-20.12.2-1.el8.src.rpmAkf5-libkleo-20.12.2-1.el8.aarch64.rpm!kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpm kf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-libkleo-20.12.2-1.el8.ppc64le.rpm!kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpm kf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmAkf5-libkleo-20.12.2-1.el8.s390x.rpm!kf5-libkleo-devel-20.12.2-1.el8.s390x.rpm kf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmAkf5-libkleo-20.12.2-1.el8.x86_64.rpm!kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpm kf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm!*kf5-libksane-21.04.2-1.el8.src.rpm!*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.s390x.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpmYkf5-libksieve-20.12.2-1.el8.src.rpmYkf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpmYkf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpmAkf5-libktorrent-21.04.1-1.el8.src.rpmAkf5-libktorrent-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpmAkf5-libktorrent-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpmAkf5-libktorrent-21.04.1-1.el8.s390x.rpmAkf5-libktorrent-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpmBkf5-mailcommon-20.12.2-1.el8.src.rpmBkf5-mailcommon-20.12.2-1.el8.aarch64.rpm+kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm*kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpm)kf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpmBkf5-mailcommon-20.12.2-1.el8.x86_64.rpm+kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm*kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpm)kf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmEkf5-mailimporter-20.12.2-1.el8.src.rpmEkf5-mailimporter-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmEkf5-mailimporter-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmCkf5-messagelib-20.12.2-1.el8.src.rpmCkf5-messagelib-20.12.2-1.el8.aarch64.rpm.kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm-kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm,kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmCkf5-messagelib-20.12.2-1.el8.x86_64.rpm.kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm-kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm,kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.src.rpm" kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.src.rpm# kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpmZkf5-pimcommon-20.12.2-1.el8.src.rpmZkf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmZkf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmK%kf5-plasma-5.85.0-2.el8.src.rpmK%kf5-plasma-5.85.0-2.el8.aarch64.rpm)%kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm(%kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm'%kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmK%kf5-plasma-5.85.0-2.el8.ppc64le.rpm)%kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm(%kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm'%kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm(%kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmK%kf5-plasma-5.85.0-2.el8.s390x.rpm'%kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm)%kf5-plasma-devel-5.85.0-2.el8.s390x.rpmK%kf5-plasma-5.85.0-2.el8.x86_64.rpm)%kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm(%kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm'%kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm$ kf5-prison-5.85.0-1.el8.src.rpm$ kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm$ kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm% kf5-purpose-5.85.0-1.el8.src.rpm% kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm&%kf5-solid-5.85.0-2.el8.src.rpm&%kf5-solid-5.85.0-2.el8.aarch64.rpm%kf5-solid-devel-5.85.0-2.el8.aarch64.rpm%kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm%kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm&%kf5-solid-5.85.0-2.el8.ppc64le.rpm%kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm%kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm%kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm&%kf5-solid-5.85.0-2.el8.s390x.rpm%kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm%kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm%kf5-solid-devel-5.85.0-2.el8.s390x.rpm&%kf5-solid-5.85.0-2.el8.x86_64.rpm%kf5-solid-devel-5.85.0-2.el8.x86_64.rpm%kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm%kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm' kf5-sonnet-5.85.0-1.el8.src.rpm' kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm' kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm(ikf5-syndication-5.85.0-1.el8.src.rpm(ikf5-syndication-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm(ikf5-syndication-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm(ikf5-syndication-5.85.0-1.el8.s390x.rpm#ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm(ikf5-syndication-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.src.rpm) kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-5.85.0-1.el8.src.rpm* kf5-threadweaver-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmy8 kf5-5.85.0-1.el8.src.rpmr kf5-filesystem-5.85.0-1.el8.aarch64.rpm kf5-rpm-macros-5.85.0-1.el8.noarch.rpmr kf5-filesystem-5.85.0-1.el8.ppc64le.rpmr kf5-filesystem-5.85.0-1.el8.s390x.rpmr kf5-filesystem-5.85.0-1.el8.x86_64.rpmAkf5-akonadi-calendar-20.12.2-1.el8.src.rpmAkf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmBkf5-akonadi-contacts-20.12.2-3.el8.src.rpmBkf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpmkf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm~kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm}kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmBkf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpmkf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm~kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm}kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmLkf5-akonadi-mime-20.12.2-1.el8.src.rpmLkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-20.12.2-1.el8.src.rpmMkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-20.12.2-1.el8.src.rpm_kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmCkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmCkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmCkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-server-20.12.2-1.el8.src.rpmNkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-server-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmO kf5-attica-5.85.0-1.el8.src.rpmO kf5-attica-5.85.0-1.el8.aarch64.rpmg kf5-attica-devel-5.85.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmO kf5-attica-5.85.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.s390x.rpmg kf5-attica-devel-5.85.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.x86_64.rpmg kf5-attica-devel-5.85.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm{kf5-audiocd-kio-20.12.2-1.el8.src.rpm{kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmMkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmLkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmKkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm{kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmMkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmLkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmKkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm{kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmMkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmLkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmKkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-baloo-5.85.0-1.el8.src.rpmP kf5-baloo-5.85.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.85.0-1.el8.aarch64.rpmk kf5-baloo-file-5.85.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-baloo-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-baloo-libs-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.s390x.rpmk kf5-baloo-file-5.85.0-1.el8.s390x.rpmj kf5-baloo-devel-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.85.0-1.el8.x86_64.rpmk kf5-baloo-file-5.85.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.85.0-1.el8.src.rpmQ kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpm<kf5-calendarsupport-20.12.2-1.el8.src.rpm<kf5-calendarsupport-20.12.2-1.el8.aarch64.rpm"kf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpm!kf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpm kf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpm<kf5-calendarsupport-20.12.2-1.el8.x86_64.rpm"kf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpm!kf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpm kf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpm=kf5-eventviews-20.12.2-1.el8.src.rpm=kf5-eventviews-20.12.2-1.el8.aarch64.rpm%kf5-eventviews-devel-20.12.2-1.el8.aarch64.rpm$kf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpm#kf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpm=kf5-eventviews-20.12.2-1.el8.x86_64.rpm%kf5-eventviews-devel-20.12.2-1.el8.x86_64.rpm$kf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpm#kf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmR kf5-frameworkintegration-5.85.0-1.el8.src.rpmR kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmSkf5-grantleetheme-20.12.2-1.el8.src.rpmSkf5-grantleetheme-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmSkf5-grantleetheme-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmSkf5-grantleetheme-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpm?kf5-incidenceeditor-20.12.2-3.el8.src.rpm?kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm(kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm'kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm&kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpm?kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm(kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm'kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm&kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmT kf5-kactivities-5.85.0-1.el8.src.rpmT kf5-kactivities-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmT kf5-kactivities-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kactivities-5.85.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmT kf5-kactivities-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.85.0-1.el8.src.rpmU kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmDkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmCkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmBkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmDkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmCkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmBkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmDkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmCkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmBkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmu kf5-kapidox-5.85.0-1.el8.src.rpmu kf5-kapidox-5.85.0-1.el8.noarch.rpmV kf5-karchive-5.85.0-1.el8.src.rpmV kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmW kf5-kauth-5.85.0-1.el8.src.rpmW kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm)kf5-kblog-20.04.3-3.el8.src.rpm)kf5-kblog-20.04.3-3.el8.aarch64.rpmH)kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmG)kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmF)kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm)kf5-kblog-20.04.3-3.el8.ppc64le.rpmH)kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmG)kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmF)kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm)kf5-kblog-20.04.3-3.el8.x86_64.rpmH)kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmG)kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmF)kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmX kf5-kbookmarks-5.85.0-1.el8.src.rpmX kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmX kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmKikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmJikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmIikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmKikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmJikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmIikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmKikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmJikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmIikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmLkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmLkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmY kf5-kcmutils-5.85.0-1.el8.src.rpmY kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmY kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.85.0-1.el8.src.rpmZ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.85.0-1.el8.src.rpm[ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kconfig-5.85.0-1.el8.src.rpm\ kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmo kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.src.rpm] kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm^ikf5-kcontacts-5.85.0-1.el8.src.rpm^ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm^ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.src.rpm_ kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcrash-5.85.0-1.el8.src.rpm` kf5-kcrash-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcrash-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmaikf5-kdav-5.85.0-1.el8.src.rpmaikf5-kdav-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmaikf5-kdav-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.85.0-1.el8.src.rpmb kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.85.0-1.el8.src.rpmc kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kded-5.85.0-1.el8.src.rpmd kf5-kded-5.85.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kded-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm4 kf5-kded-devel-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.85.0-1.el8.src.rpme kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.src.rpmf kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesu-5.85.0-1.el8.src.rpmg kf5-kdesu-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesu-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kdesu-5.85.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesu-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.85.0-1.el8.src.rpmh kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.85.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmh kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdnssd-5.85.0-1.el8.src.rpmi kf5-kdnssd-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdoctools-5.85.0-1.el8.src.rpmj kf5-kdoctools-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kemoticons-5.85.0-1.el8.src.rpmk kf5-kemoticons-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.85.0-1.el8.src.rpml kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.85.0-1.el8.src.rpmm kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.85.0-1.el8.src.rpmn kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmoikf5-kholidays-5.85.0-1.el8.src.rpmoikf5-kholidays-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmoikf5-kholidays-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmoikf5-kholidays-5.85.0-1.el8.s390x.rpmXikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmoikf5-kholidays-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmp kf5-khtml-5.85.0-1.el8.src.rpmp kf5-khtml-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmp kf5-khtml-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-ki18n-5.85.0-1.el8.src.rpmq kf5-ki18n-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-ki18n-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.85.0-1.el8.src.rpmr kf5-kiconthemes-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpmr kf5-kiconthemes-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmskf5-kidentitymanagement-20.12.2-1.el8.src.rpmskf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kidletime-5.85.0-1.el8.src.rpmt kf5-kidletime-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kidletime-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmu kf5-kimageformats-5.85.0-1.el8.src.rpmu kf5-kimageformats-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmvkf5-kimap-20.12.2-1.el8.src.rpmvkf5-kimap-20.12.2-1.el8.aarch64.rpmlkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmvkf5-kimap-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmvkf5-kimap-20.12.2-1.el8.s390x.rpmlkf5-kimap-devel-20.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmvkf5-kimap-20.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kinit-5.85.0-1.el8.src.rpmw kf5-kinit-5.85.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kinit-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kinit-5.85.0-1.el8.s390x.rpmo kf5-kinit-devel-5.85.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kinit-5.85.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-5.85.0-1.el8.src.rpmx kf5-kio-5.85.0-1.el8.aarch64.rpmv kf5-kio-devel-5.85.0-1.el8.aarch64.rpm kf5-kio-doc-5.85.0-1.el8.noarch.rpmp kf5-kio-core-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpmz kf5-kio-gui-5.85.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-5.85.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmp kf5-kio-core-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpmz kf5-kio-gui-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmv kf5-kio-devel-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmp kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.x86_64.rpmv kf5-kio-devel-5.85.0-1.el8.x86_64.rpmp kf5-kio-core-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpmz kf5-kio-gui-5.85.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.src.rpmy*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpmz;kf5-kirigami-1.1.0-15.el8.src.rpmz;kf5-kirigami-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpmz;kf5-kirigami-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpmz;kf5-kirigami-1.1.0-15.el8.s390x.rpm;kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpmz;kf5-kirigami-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm{ kf5-kirigami2-5.85.0-1.el8.src.rpm{ kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm?kf5-kirigami2-addons-21.05-1.el8.src.rpm?kf5-kirigami2-addons-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm?kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm?kf5-kirigami2-addons-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm?kf5-kirigami2-addons-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm| kf5-kitemmodels-5.85.0-1.el8.src.rpm| kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kitemviews-5.85.0-1.el8.src.rpm} kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmQkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmPkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmOkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmQkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmPkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmOkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmQkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmPkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmOkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.src.rpm~ kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmRkf5-kmailtransport-20.12.2-1.el8.src.rpmRkf5-kmailtransport-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmRkf5-kmailtransport-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm&kf5-kmime-devel-20.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm&kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmJ kf5-knewstuff-5.85.0-1.el8.src.rpmJ kf5-knewstuff-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmJ kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmJ kf5-knewstuff-5.85.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmJ kf5-knewstuff-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmD kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.85.0-1.el8.src.rpm@ kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmI kf5-kross-devel-5.85.0-1.el8.aarch64.rpmE kf5-kross-core-5.85.0-1.el8.aarch64.rpmP kf5-kross-ui-5.85.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmE kf5-kross-core-5.85.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmI kf5-kross-devel-5.85.0-1.el8.s390x.rpmE kf5-kross-core-5.85.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kross-ui-5.85.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmI kf5-kross-devel-5.85.0-1.el8.x86_64.rpmE kf5-kross-core-5.85.0-1.el8.x86_64.rpmP kf5-kross-ui-5.85.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm9kf5-kross-interpreters-20.12.2-1.el8.src.rpmLkf5-kross-python2-20.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-kross-ruby-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmT kf5-krunner-devel-5.85.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kservice-devel-5.85.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpmZkf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmakf5-ktnef-20.12.2-1.el8.src.rpmakf5-ktnef-20.12.2-1.el8.aarch64.rpmUkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmTkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmSkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmakf5-ktnef-20.12.2-1.el8.ppc64le.rpmUkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmSkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmakf5-ktnef-20.12.2-1.el8.x86_64.rpmUkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmTkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmSkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.85.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmVkf5-libgravatar-20.12.2-1.el8.src.rpmVkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmVkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-20.12.2-1.el8.noarch.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmW*kf5-libkdcraw-21.04.2-1.el8.src.rpmW*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm *kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmW*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm *kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm *kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmXkf5-libkdepim-20.12.2-1.el8.src.rpmXkf5-libkdepim-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmXkf5-libkdepim-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm<kf5-libkgeomap-20.08.3-3.el8.src.rpm<kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm *kf5-libkipi-21.04.2-1.el8.src.rpm *kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm *kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmAkf5-libkleo-20.12.2-1.el8.src.rpmAkf5-libkleo-20.12.2-1.el8.aarch64.rpm!kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpm kf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-libkleo-20.12.2-1.el8.ppc64le.rpm!kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpm kf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmAkf5-libkleo-20.12.2-1.el8.s390x.rpm!kf5-libkleo-devel-20.12.2-1.el8.s390x.rpm kf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmAkf5-libkleo-20.12.2-1.el8.x86_64.rpm!kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpm kf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm!*kf5-libksane-21.04.2-1.el8.src.rpm!*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.s390x.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpmYkf5-libksieve-20.12.2-1.el8.src.rpmYkf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpmYkf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpmAkf5-libktorrent-21.04.1-1.el8.src.rpmAkf5-libktorrent-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpmAkf5-libktorrent-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpmAkf5-libktorrent-21.04.1-1.el8.s390x.rpmAkf5-libktorrent-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpmBkf5-mailcommon-20.12.2-1.el8.src.rpmBkf5-mailcommon-20.12.2-1.el8.aarch64.rpm+kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm*kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpm)kf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpmBkf5-mailcommon-20.12.2-1.el8.x86_64.rpm+kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm*kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpm)kf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmEkf5-mailimporter-20.12.2-1.el8.src.rpmEkf5-mailimporter-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmEkf5-mailimporter-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmCkf5-messagelib-20.12.2-1.el8.src.rpmCkf5-messagelib-20.12.2-1.el8.aarch64.rpm.kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm-kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm,kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmCkf5-messagelib-20.12.2-1.el8.x86_64.rpm.kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm-kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm,kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.src.rpm" kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.src.rpm# kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpmZkf5-pimcommon-20.12.2-1.el8.src.rpmZkf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmZkf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmK%kf5-plasma-5.85.0-2.el8.src.rpmK%kf5-plasma-5.85.0-2.el8.aarch64.rpm)%kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm(%kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm'%kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmK%kf5-plasma-5.85.0-2.el8.ppc64le.rpm)%kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm(%kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm'%kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm(%kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmK%kf5-plasma-5.85.0-2.el8.s390x.rpm'%kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm)%kf5-plasma-devel-5.85.0-2.el8.s390x.rpmK%kf5-plasma-5.85.0-2.el8.x86_64.rpm)%kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm(%kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm'%kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm$ kf5-prison-5.85.0-1.el8.src.rpm$ kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm$ kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm% kf5-purpose-5.85.0-1.el8.src.rpm% kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm&%kf5-solid-5.85.0-2.el8.src.rpm&%kf5-solid-5.85.0-2.el8.aarch64.rpm%kf5-solid-devel-5.85.0-2.el8.aarch64.rpm%kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm%kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm&%kf5-solid-5.85.0-2.el8.ppc64le.rpm%kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm%kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm%kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm&%kf5-solid-5.85.0-2.el8.s390x.rpm%kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm%kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm%kf5-solid-devel-5.85.0-2.el8.s390x.rpm&%kf5-solid-5.85.0-2.el8.x86_64.rpm%kf5-solid-devel-5.85.0-2.el8.x86_64.rpm%kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm%kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm' kf5-sonnet-5.85.0-1.el8.src.rpm' kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm' kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm(ikf5-syndication-5.85.0-1.el8.src.rpm(ikf5-syndication-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm(ikf5-syndication-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm(ikf5-syndication-5.85.0-1.el8.s390x.rpm#ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm(ikf5-syndication-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.src.rpm) kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-5.85.0-1.el8.src.rpm* kf5-threadweaver-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmo< 0VBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedfftw2-2.1.5-40.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=19404001940400EPEL8 Request: fftw2Tfftw2-2.1.5-40.el8.src.rpmTfftw2-2.1.5-40.el8.aarch64.rpmTfftw2-devel-2.1.5-40.el8.aarch64.rpmTfftw2-static-2.1.5-40.el8.aarch64.rpmTfftw2-debugsource-2.1.5-40.el8.aarch64.rpmTfftw2-debuginfo-2.1.5-40.el8.aarch64.rpmTfftw2-2.1.5-40.el8.ppc64le.rpmTfftw2-devel-2.1.5-40.el8.ppc64le.rpmTfftw2-static-2.1.5-40.el8.ppc64le.rpmTfftw2-debugsource-2.1.5-40.el8.ppc64le.rpmTfftw2-debuginfo-2.1.5-40.el8.ppc64le.rpmTfftw2-2.1.5-40.el8.s390x.rpmTfftw2-devel-2.1.5-40.el8.s390x.rpmTfftw2-static-2.1.5-40.el8.s390x.rpmTfftw2-debugsource-2.1.5-40.el8.s390x.rpmTfftw2-debuginfo-2.1.5-40.el8.s390x.rpmTfftw2-2.1.5-40.el8.x86_64.rpmTfftw2-devel-2.1.5-40.el8.x86_64.rpmTfftw2-static-2.1.5-40.el8.x86_64.rpmTfftw2-debugsource-2.1.5-40.el8.x86_64.rpmTfftw2-debuginfo-2.1.5-40.el8.x86_64.rpmTfftw2-2.1.5-40.el8.src.rpmTfftw2-2.1.5-40.el8.aarch64.rpmTfftw2-devel-2.1.5-40.el8.aarch64.rpmTfftw2-static-2.1.5-40.el8.aarch64.rpmTfftw2-debugsource-2.1.5-40.el8.aarch64.rpmTfftw2-debuginfo-2.1.5-40.el8.aarch64.rpmTfftw2-2.1.5-40.el8.ppc64le.rpmTfftw2-devel-2.1.5-40.el8.ppc64le.rpmTfftw2-static-2.1.5-40.el8.ppc64le.rpmTfftw2-debugsource-2.1.5-40.el8.ppc64le.rpmTfftw2-debuginfo-2.1.5-40.el8.ppc64le.rpmTfftw2-2.1.5-40.el8.s390x.rpmTfftw2-devel-2.1.5-40.el8.s390x.rpmTfftw2-static-2.1.5-40.el8.s390x.rpmTfftw2-debugsource-2.1.5-40.el8.s390x.rpmTfftw2-debuginfo-2.1.5-40.el8.s390x.rpmTfftw2-2.1.5-40.el8.x86_64.rpmTfftw2-devel-2.1.5-40.el8.x86_64.rpmTfftw2-static-2.1.5-40.el8.x86_64.rpmTfftw2-debugsource-2.1.5-40.el8.x86_64.rpmTfftw2-debuginfo-2.1.5-40.el8.x86_64.rpmcQ  qBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-CGI-SpeedyCGI-2.22-39.el8 RVperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmmVmod_speedycgi-2.22-39.el8.aarch64.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmRVperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmnVmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmQVperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmRVperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmmVmod_speedycgi-2.22-39.el8.ppc64le.rpmnVmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmQVperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmQVperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmnVmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmmVmod_speedycgi-2.22-39.el8.s390x.rpmRVperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmnVmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmmVmod_speedycgi-2.22-39.el8.x86_64.rpmRVperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmQVperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmmVmod_speedycgi-2.22-39.el8.aarch64.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmRVperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmnVmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmQVperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmRVperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmmVmod_speedycgi-2.22-39.el8.ppc64le.rpmnVmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmQVperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmQVperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmnVmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmmVmod_speedycgi-2.22-39.el8.s390x.rpmRVperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmnVmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmmVmod_speedycgi-2.22-39.el8.x86_64.rpmRVperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpmRVperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmQVperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpm  LBBBBBBBBBBBBBBbugfixtipcutils-3.0.6-1.el8 ,@tipcutils-3.0.6-1.el8.src.rpm,@tipcutils-3.0.6-1.el8.aarch64.rpmb@tipcutils-debugsource-3.0.6-1.el8.aarch64.rpma@tipcutils-debuginfo-3.0.6-1.el8.aarch64.rpm,@tipcutils-3.0.6-1.el8.ppc64le.rpmb@tipcutils-debugsource-3.0.6-1.el8.ppc64le.rpma@tipcutils-debuginfo-3.0.6-1.el8.ppc64le.rpm,@tipcutils-3.0.6-1.el8.s390x.rpmb@tipcutils-debugsource-3.0.6-1.el8.s390x.rpma@tipcutils-debuginfo-3.0.6-1.el8.s390x.rpm,@tipcutils-3.0.6-1.el8.x86_64.rpmb@tipcutils-debugsource-3.0.6-1.el8.x86_64.rpma@tipcutils-debuginfo-3.0.6-1.el8.x86_64.rpm ,@tipcutils-3.0.6-1.el8.src.rpm,@tipcutils-3.0.6-1.el8.aarch64.rpmb@tipcutils-debugsource-3.0.6-1.el8.aarch64.rpma@tipcutils-debuginfo-3.0.6-1.el8.aarch64.rpm,@tipcutils-3.0.6-1.el8.ppc64le.rpmb@tipcutils-debugsource-3.0.6-1.el8.ppc64le.rpma@tipcutils-debuginfo-3.0.6-1.el8.ppc64le.rpm,@tipcutils-3.0.6-1.el8.s390x.rpmb@tipcutils-debugsource-3.0.6-1.el8.s390x.rpma@tipcutils-debuginfo-3.0.6-1.el8.s390x.rpm,@tipcutils-3.0.6-1.el8.x86_64.rpmb@tipcutils-debugsource-3.0.6-1.el8.x86_64.rpma@tipcutils-debuginfo-3.0.6-1.el8.x86_64.rpmȡL' ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtexlive-extension-20180414-12.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22224422222442Please provide revtex4-1.clsY&_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpmi_texlive-extension-20180414-12.el8.src.rpm _texlive-chktex-20180414-12.el8.aarch64.rpm"_texlive-ctie-20180414-12.el8.aarch64.rpm$_texlive-cweb-20180414-12.el8.aarch64.rpm(_texlive-lacheck-20180414-12.el8.aarch64.rpmj_texlive-babel-german-20180414-12.el8.noarch.rpmm_texlive-german-20180414-12.el8.noarch.rpmn_texlive-germbib-20180414-12.el8.noarch.rpmu_texlive-nomencl-20180414-12.el8.noarch.rpm~_texlive-translator-20180414-12.el8.noarch.rpm_texlive-ucharcat-20180414-12.el8.noarch.rpm*_texlive-ps2eps-20180414-12.el8.aarch64.rpmi_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmr_texlive-ifplatform-20180414-12.el8.noarch.rpmk_texlive-bibunits-20180414-12.el8.noarch.rpml_texlive-emulateapj-20180414-12.el8.noarch.rpmx_texlive-revtex4-20180414-12.el8.noarch.rpmo_texlive-glossaries-english-20180414-12.el8.noarch.rpmp_texlive-glossaries-french-20180414-12.el8.noarch.rpmq_texlive-glossaries-german-20180414-12.el8.noarch.rpmz_texlive-sidecap-20180414-12.el8.noarch.rpmt_texlive-media9-20180414-12.el8.noarch.rpmv_texlive-ocgx2-20180414-12.el8.noarch.rpmw_texlive-pgfplots-20180414-12.el8.noarch.rpm{_texlive-siunitx-20180414-12.el8.noarch.rpm}_texlive-tcolorbox-20180414-12.el8.noarch.rpm,_texlive-tie-20180414-12.el8.aarch64.rpm._texlive-web-20180414-12.el8.aarch64.rpm_texlive-yfonts-20180414-12.el8.noarch.rpms_texlive-l3build-20180414-12.el8.noarch.rpm|_texlive-supertabular-20180414-12.el8.noarch.rpmy_texlive-revtex4-1-20180414-12.el8.noarch.rpm'_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm!_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm#_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm%_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm)_texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm+_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm-_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm/_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm _texlive-chktex-20180414-12.el8.ppc64le.rpm"_texlive-ctie-20180414-12.el8.ppc64le.rpm$_texlive-cweb-20180414-12.el8.ppc64le.rpm(_texlive-lacheck-20180414-12.el8.ppc64le.rpm*_texlive-ps2eps-20180414-12.el8.ppc64le.rpm,_texlive-tie-20180414-12.el8.ppc64le.rpm._texlive-web-20180414-12.el8.ppc64le.rpm'_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm&_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm!_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm#_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm)_texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm+_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm-_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm/_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm _texlive-chktex-20180414-12.el8.s390x.rpm"_texlive-ctie-20180414-12.el8.s390x.rpm$_texlive-cweb-20180414-12.el8.s390x.rpm(_texlive-lacheck-20180414-12.el8.s390x.rpm*_texlive-ps2eps-20180414-12.el8.s390x.rpm,_texlive-tie-20180414-12.el8.s390x.rpm._texlive-web-20180414-12.el8.s390x.rpm'_texlive-extension-debugsource-20180414-12.el8.s390x.rpm&_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm!_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm#_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm%_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm)_texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm+_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm-_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm/_texlive-web-debuginfo-20180414-12.el8.s390x.rpm _texlive-chktex-20180414-12.el8.x86_64.rpm"_texlive-ctie-20180414-12.el8.x86_64.rpm$_texlive-cweb-20180414-12.el8.x86_64.rpm(_texlive-lacheck-20180414-12.el8.x86_64.rpm*_texlive-ps2eps-20180414-12.el8.x86_64.rpm,_texlive-tie-20180414-12.el8.x86_64.rpm._texlive-web-20180414-12.el8.x86_64.rpm'_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm&_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm!_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm#_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm%_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm)_texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm+_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm-_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm/_texlive-web-debuginfo-20180414-12.el8.x86_64.rpmY&_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpmi_texlive-extension-20180414-12.el8.src.rpm _texlive-chktex-20180414-12.el8.aarch64.rpm"_texlive-ctie-20180414-12.el8.aarch64.rpm$_texlive-cweb-20180414-12.el8.aarch64.rpm(_texlive-lacheck-20180414-12.el8.aarch64.rpmj_texlive-babel-german-20180414-12.el8.noarch.rpmm_texlive-german-20180414-12.el8.noarch.rpmn_texlive-germbib-20180414-12.el8.noarch.rpmu_texlive-nomencl-20180414-12.el8.noarch.rpm~_texlive-translator-20180414-12.el8.noarch.rpm_texlive-ucharcat-20180414-12.el8.noarch.rpm*_texlive-ps2eps-20180414-12.el8.aarch64.rpmi_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmr_texlive-ifplatform-20180414-12.el8.noarch.rpmk_texlive-bibunits-20180414-12.el8.noarch.rpml_texlive-emulateapj-20180414-12.el8.noarch.rpmx_texlive-revtex4-20180414-12.el8.noarch.rpmo_texlive-glossaries-english-20180414-12.el8.noarch.rpmp_texlive-glossaries-french-20180414-12.el8.noarch.rpmq_texlive-glossaries-german-20180414-12.el8.noarch.rpmz_texlive-sidecap-20180414-12.el8.noarch.rpmt_texlive-media9-20180414-12.el8.noarch.rpmv_texlive-ocgx2-20180414-12.el8.noarch.rpmw_texlive-pgfplots-20180414-12.el8.noarch.rpm{_texlive-siunitx-20180414-12.el8.noarch.rpm}_texlive-tcolorbox-20180414-12.el8.noarch.rpm,_texlive-tie-20180414-12.el8.aarch64.rpm._texlive-web-20180414-12.el8.aarch64.rpm_texlive-yfonts-20180414-12.el8.noarch.rpms_texlive-l3build-20180414-12.el8.noarch.rpm|_texlive-supertabular-20180414-12.el8.noarch.rpmy_texlive-revtex4-1-20180414-12.el8.noarch.rpm'_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm!_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm#_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm%_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm)_texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm+_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm-_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm/_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm _texlive-chktex-20180414-12.el8.ppc64le.rpm"_texlive-ctie-20180414-12.el8.ppc64le.rpm$_texlive-cweb-20180414-12.el8.ppc64le.rpm(_texlive-lacheck-20180414-12.el8.ppc64le.rpm*_texlive-ps2eps-20180414-12.el8.ppc64le.rpm,_texlive-tie-20180414-12.el8.ppc64le.rpm._texlive-web-20180414-12.el8.ppc64le.rpm'_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm&_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm!_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm#_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm)_texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm+_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm-_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm/_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm _texlive-chktex-20180414-12.el8.s390x.rpm"_texlive-ctie-20180414-12.el8.s390x.rpm$_texlive-cweb-20180414-12.el8.s390x.rpm(_texlive-lacheck-20180414-12.el8.s390x.rpm*_texlive-ps2eps-20180414-12.el8.s390x.rpm,_texlive-tie-20180414-12.el8.s390x.rpm._texlive-web-20180414-12.el8.s390x.rpm'_texlive-extension-debugsource-20180414-12.el8.s390x.rpm&_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm!_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm#_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm%_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm)_texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm+_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm-_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm/_texlive-web-debuginfo-20180414-12.el8.s390x.rpm _texlive-chktex-20180414-12.el8.x86_64.rpm"_texlive-ctie-20180414-12.el8.x86_64.rpm$_texlive-cweb-20180414-12.el8.x86_64.rpm(_texlive-lacheck-20180414-12.el8.x86_64.rpm*_texlive-ps2eps-20180414-12.el8.x86_64.rpm,_texlive-tie-20180414-12.el8.x86_64.rpm._texlive-web-20180414-12.el8.x86_64.rpm'_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm&_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm!_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm#_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm%_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm)_texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm+_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm-_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm/_texlive-web-debuginfo-20180414-12.el8.x86_64.rpm ) HBBBBBBBBBBBenhancementyakuake-22.08.2-1.el88 2yakuake-22.08.2-1.el8.src.rpm2yakuake-22.08.2-1.el8.aarch64.rpm,yakuake-debugsource-22.08.2-1.el8.aarch64.rpm+yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm2yakuake-22.08.2-1.el8.ppc64le.rpm,yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm+yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm2yakuake-22.08.2-1.el8.x86_64.rpm,yakuake-debugsource-22.08.2-1.el8.x86_64.rpm+yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm 2yakuake-22.08.2-1.el8.src.rpm2yakuake-22.08.2-1.el8.aarch64.rpm,yakuake-debugsource-22.08.2-1.el8.aarch64.rpm+yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm2yakuake-22.08.2-1.el8.ppc64le.rpm,yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm+yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm2yakuake-22.08.2-1.el8.x86_64.rpm,yakuake-debugsource-22.08.2-1.el8.x86_64.rpm+yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm@  VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibvterm-0.3-1.el8 neovim-0.8.0-0.el8 tree-sitter-0.20.7-1.el8@L7[libvterm-0.3-1.el8.src.rpm[libvterm-0.3-1.el8.aarch64.rpm]libvterm-devel-0.3-1.el8.aarch64.rpm^libvterm-tools-0.3-1.el8.aarch64.rpm\libvterm-debugsource-0.3-1.el8.aarch64.rpm[libvterm-debuginfo-0.3-1.el8.aarch64.rpm_libvterm-tools-debuginfo-0.3-1.el8.aarch64.rpm[libvterm-0.3-1.el8.ppc64le.rpm]libvterm-devel-0.3-1.el8.ppc64le.rpm^libvterm-tools-0.3-1.el8.ppc64le.rpm\libvterm-debugsource-0.3-1.el8.ppc64le.rpm[libvterm-debuginfo-0.3-1.el8.ppc64le.rpm_libvterm-tools-debuginfo-0.3-1.el8.ppc64le.rpm[libvterm-0.3-1.el8.s390x.rpm]libvterm-devel-0.3-1.el8.s390x.rpm^libvterm-tools-0.3-1.el8.s390x.rpm\libvterm-debugsource-0.3-1.el8.s390x.rpm[libvterm-debuginfo-0.3-1.el8.s390x.rpm_libvterm-tools-debuginfo-0.3-1.el8.s390x.rpm[libvterm-0.3-1.el8.x86_64.rpm]libvterm-devel-0.3-1.el8.x86_64.rpm^libvterm-tools-0.3-1.el8.x86_64.rpm\libvterm-debugsource-0.3-1.el8.x86_64.rpm[libvterm-debuginfo-0.3-1.el8.x86_64.rpm_libvterm-tools-debuginfo-0.3-1.el8.x86_64.rpmecneovim-0.8.0-0.el8.src.rpmecneovim-0.8.0-0.el8.aarch64.rpmcneovim-debugsource-0.8.0-0.el8.aarch64.rpmcneovim-debuginfo-0.8.0-0.el8.aarch64.rpmecneovim-0.8.0-0.el8.ppc64le.rpmcneovim-debugsource-0.8.0-0.el8.ppc64le.rpmcneovim-debuginfo-0.8.0-0.el8.ppc64le.rpmecneovim-0.8.0-0.el8.s390x.rpmcneovim-debugsource-0.8.0-0.el8.s390x.rpmcneovim-debuginfo-0.8.0-0.el8.s390x.rpmecneovim-0.8.0-0.el8.x86_64.rpmcneovim-debugsource-0.8.0-0.el8.x86_64.rpmcneovim-debuginfo-0.8.0-0.el8.x86_64.rpm9"tree-sitter-0.20.7-1.el8.src.rpmX"libtree-sitter-0.20.7-1.el8.aarch64.rpmZ"libtree-sitter-devel-0.20.7-1.el8.aarch64.rpm)"tree-sitter-debugsource-0.20.7-1.el8.aarch64.rpmY"libtree-sitter-debuginfo-0.20.7-1.el8.aarch64.rpmX"libtree-sitter-0.20.7-1.el8.ppc64le.rpmZ"libtree-sitter-devel-0.20.7-1.el8.ppc64le.rpm)"tree-sitter-debugsource-0.20.7-1.el8.ppc64le.rpmY"libtree-sitter-debuginfo-0.20.7-1.el8.ppc64le.rpmX"libtree-sitter-0.20.7-1.el8.s390x.rpmZ"libtree-sitter-devel-0.20.7-1.el8.s390x.rpm)"tree-sitter-debugsource-0.20.7-1.el8.s390x.rpmY"libtree-sitter-debuginfo-0.20.7-1.el8.s390x.rpmX"libtree-sitter-0.20.7-1.el8.x86_64.rpmZ"libtree-sitter-devel-0.20.7-1.el8.x86_64.rpm)"tree-sitter-debugsource-0.20.7-1.el8.x86_64.rpmY"libtree-sitter-debuginfo-0.20.7-1.el8.x86_64.rpm7[libvterm-0.3-1.el8.src.rpm[libvterm-0.3-1.el8.aarch64.rpm]libvterm-devel-0.3-1.el8.aarch64.rpm^libvterm-tools-0.3-1.el8.aarch64.rpm\libvterm-debugsource-0.3-1.el8.aarch64.rpm[libvterm-debuginfo-0.3-1.el8.aarch64.rpm_libvterm-tools-debuginfo-0.3-1.el8.aarch64.rpm[libvterm-0.3-1.el8.ppc64le.rpm]libvterm-devel-0.3-1.el8.ppc64le.rpm^libvterm-tools-0.3-1.el8.ppc64le.rpm\libvterm-debugsource-0.3-1.el8.ppc64le.rpm[libvterm-debuginfo-0.3-1.el8.ppc64le.rpm_libvterm-tools-debuginfo-0.3-1.el8.ppc64le.rpm[libvterm-0.3-1.el8.s390x.rpm]libvterm-devel-0.3-1.el8.s390x.rpm^libvterm-tools-0.3-1.el8.s390x.rpm\libvterm-debugsource-0.3-1.el8.s390x.rpm[libvterm-debuginfo-0.3-1.el8.s390x.rpm_libvterm-tools-debuginfo-0.3-1.el8.s390x.rpm[libvterm-0.3-1.el8.x86_64.rpm]libvterm-devel-0.3-1.el8.x86_64.rpm^libvterm-tools-0.3-1.el8.x86_64.rpm\libvterm-debugsource-0.3-1.el8.x86_64.rpm[libvterm-debuginfo-0.3-1.el8.x86_64.rpm_libvterm-tools-debuginfo-0.3-1.el8.x86_64.rpmecneovim-0.8.0-0.el8.src.rpmecneovim-0.8.0-0.el8.aarch64.rpmcneovim-debugsource-0.8.0-0.el8.aarch64.rpmcneovim-debuginfo-0.8.0-0.el8.aarch64.rpmecneovim-0.8.0-0.el8.ppc64le.rpmcneovim-debugsource-0.8.0-0.el8.ppc64le.rpmcneovim-debuginfo-0.8.0-0.el8.ppc64le.rpmecneovim-0.8.0-0.el8.s390x.rpmcneovim-debugsource-0.8.0-0.el8.s390x.rpmcneovim-debuginfo-0.8.0-0.el8.s390x.rpmecneovim-0.8.0-0.el8.x86_64.rpmcneovim-debugsource-0.8.0-0.el8.x86_64.rpmcneovim-debuginfo-0.8.0-0.el8.x86_64.rpm9"tree-sitter-0.20.7-1.el8.src.rpmX"libtree-sitter-0.20.7-1.el8.aarch64.rpmZ"libtree-sitter-devel-0.20.7-1.el8.aarch64.rpm)"tree-sitter-debugsource-0.20.7-1.el8.aarch64.rpmY"libtree-sitter-debuginfo-0.20.7-1.el8.aarch64.rpmX"libtree-sitter-0.20.7-1.el8.ppc64le.rpmZ"libtree-sitter-devel-0.20.7-1.el8.ppc64le.rpm)"tree-sitter-debugsource-0.20.7-1.el8.ppc64le.rpmY"libtree-sitter-debuginfo-0.20.7-1.el8.ppc64le.rpmX"libtree-sitter-0.20.7-1.el8.s390x.rpmZ"libtree-sitter-devel-0.20.7-1.el8.s390x.rpm)"tree-sitter-debugsource-0.20.7-1.el8.s390x.rpmY"libtree-sitter-debuginfo-0.20.7-1.el8.s390x.rpmX"libtree-sitter-0.20.7-1.el8.x86_64.rpmZ"libtree-sitter-devel-0.20.7-1.el8.x86_64.rpm)"tree-sitter-debugsource-0.20.7-1.el8.x86_64.rpmY"libtree-sitter-debuginfo-0.20.7-1.el8.x86_64.rpmoB \Benhancementperl-HTML-Restrict-3.0.2-1.el8 bhttps://bugzilla.redhat.com/show_bug.cgi?id=21889522188952perl-HTML-Restrict-3.0.2 is available39perl-HTML-Restrict-3.0.2-1.el8.src.rpm39perl-HTML-Restrict-3.0.2-1.el8.noarch.rpm39perl-HTML-Restrict-3.0.2-1.el8.src.rpm39perl-HTML-Restrict-3.0.2-1.el8.noarch.rpmxG 9`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-2.el8 akonadi-calendar-tools-20.12.2-1.el8 akonadi-import-wizard-20.12.2-1.el8 akonadiconsole-20.12.2-1.el8 akregator-20.12.2-1.el8 analitza-20.12.2-1.el8 appstream-0.12.9-4.el8 ark-21.04.1-1.el8 artikulate-20.12.2-1.el8 baloo-widgets-21.08.3-1.el8 blinken-20.12.2-1.el8 bluedevil-5.22.5-1.el8 bomber-21.04.3-1.el8 bovo-21.04.3-1.el8 breeze-icon-theme-5.85.0-1.el8 cervisia-21.04.1-1.el8 colord-kde-0.5.0-14.el8 copyq-5.0.0-1.el8 dolphin-21.08.3-1.el8 dolphin-plugins-21.08.3-1.el8 dragon-20.12.2-1.el8 extra-cmake-modules-5.85.0-1.el8 filelight-21.04.1-1.el8 gnugo-3.8-25.el8 granatier-21.04.3-1.el8 grantlee-editor-20.12.2-1.el8 gwenview-21.04.2-1.el8 juk-20.12.2-1.el8 k3b-20.12.2-1.el8 kaccounts-integration-21.04.1-2.el8 kaccounts-providers-21.04.1-2.el8 kactivitymanagerd-5.22.5-1.el8 kaddressbook-20.12.2-1.el8 kalarm-20.12.2-1.el8 kalgebra-20.12.2-1.el8 kamera-21.04.2-1.el8 kamoso-20.12.2-1.el8 kanagram-20.12.2-1.el8 kapman-21.04.3-1.el8 kapptemplate-21.04.1-1.el8 kate-21.08.3-1.el8 katomic-21.04.3-1.el8 kbackup-21.08.1-1.el8 kblackbox-21.04.3-1.el8 kblocks-21.04.3-1.el8 kbounce-21.04.3-1.el8 kbruch-20.12.2-1.el8 kcachegrind-20.12.3-1.el8 kcalc-21.04.1-1.el8 kcharselect-21.04.1-1.el8 kcm_systemd-1.2.1-18.el8 kcolorchooser-21.04.2-1.el8 kcolorpicker-0.1.6-1.el8 kcron-20.12.2-1.el8 kdb-3.2.0-4.el8 kde-cli-tools-5.22.5-1.el8 kde-connect-21.04.1-1.el8 kde-dev-scripts-21.04.1-1.el8 kde-dev-utils-21.04.1-1.el8 kde-filesystem-4-65.el8 kde-gtk-config-5.22.5-1.el8 kde-print-manager-21.04.1-1.el8 kde-settings-34.7-2.el8 kdebugsettings-21.04.1-1.el8 kdecoration-5.22.5-1.el8 kdeedu-data-20.12.2-2.el8 kdegraphics-mobipocket-21.04.2-1.el8 kdegraphics-thumbnailers-21.04.2-1.el8 kdenetwork-filesharing-21.04.1-1.el8 kdepim-addons-20.12.2-1.el8 kdepim-runtime-20.12.2-1.el8 kdeplasma-addons-5.22.5-1.el8 kdesdk-kioslaves-21.04.1-1.el8 kdesdk-thumbnailers-21.04.1-1.el8 kdevelop-5.6.2-1.el8 kdevelop-pg-qt-2.2.1-3.el8 kdf-21.04.1-1.el8 kdiagram-2.8.0-2.el8 kdialog-21.08.3-1.el8 kdiamond-21.04.3-1.el8 kdnssd-21.04.1-1.el8 keditbookmarks-21.08.3-1.el8 kexi-3.2.0-1.el8 kfind-21.08.3-1.el8 kfloppy-21.04.1-1.el8 kfourinline-21.04.3-1.el8 kgeography-20.12.2-1.el8 kgoldrunner-21.04.3-1.el8 kgpg-21.04.1-1.el8 khangman-20.12.2-1.el8 khelpcenter-21.08.3-1.el8 khotkeys-5.22.5-1.el8 kig-20.12.2-1.el8 kigo-21.04.3-1.el8 kile-2.9.93-5.el8 killbots-21.04.3-1.el8 kimageannotator-0.5.2-1.el8 kinfocenter-5.22.5-1.el8 kiriki-21.04.3-1.el8 kiten-20.12.2-1.el8 kjumpingcube-21.04.3-1.el8 kleopatra-20.12.2-1.el8 klettres-20.12.2-1.el8 klickety-21.04.3-1.el8 klines-21.04.3-1.el8 kmag-20.12.2-1.el8 kmahjongg-21.04.3-1.el8 kmail-20.12.2-1.el8 kmail-account-wizard-20.12.2-1.el8 kmenuedit-5.22.5-1.el8 kmines-21.04.3-1.el8 kmix-20.12.2-1.el8 kmousetool-20.12.2-1.el8 kmouth-20.12.2-1.el8 kmplot-20.12.2-1.el8 knavalbattle-21.04.3-1.el8 knetwalk-21.04.3-1.el8 knotes-20.12.2-1.el8 kolf-21.04.3-1.el8 kollision-21.04.3-1.el8 kolourpaint-21.04.2-1.el8 kompare-21.04.1-1.el8 konqueror-21.08.3-1.el8 konquest-21.04.3-1.el8 konsole5-21.08.3-1.el8 kontact-20.12.2-1.el8 konversation-21.04.1-1.el8 korganizer-20.12.2-1.el8 kproperty-3.2.0-3.el8 kqtquickcharts-20.12.2-1.el8 krdc-21.04.1-1.el8 kreport-3.2.0-7.el8 kreversi-21.04.3-1.el8 krfb-21.04.1-1.el8 kruler-21.04.2-1.el8 kscreen-5.22.5-1.el8 kscreenlocker-5.22.5-1.el8 kshisen-21.04.3-1.el8 ksirk-21.04.3-1.el8 ksnakeduel-21.04.3-1.el8 ksnip-1.9.1-1.el8 kspaceduel-21.04.3-1.el8 ksquares-21.04.3-1.el8 ksshaskpass-5.22.5-1.el8 ksudoku-21.04.3-1.el8 ksysguard-5.22.0-5.el8 ksystemlog-20.12.2-1.el8 ksystemstats-5.22.5-1.el8 kteatime-21.04.1-1.el8 ktimer-21.04.1-1.el8 ktorrent-21.04.1-1.el8 ktouch-20.12.2-1.el8 ktuberling-21.04.3-1.el8 kturtle-20.12.2-1.el8 kubrick-21.04.3-1.el8 kuserfeedback-1.0.0-7.el8 kwalletmanager5-21.04.1-1.el8 kwayland-integration-5.22.5-1.el8 kwayland-server-5.22.5-1.el8 kwebkitpart-1.4.0-0.9.20190110.el8 kwin-5.22.5-3.el8 kwordquiz-20.12.2-1.el8 kwrited-5.22.5-1.el8 layer-shell-qt-5.22.5-1.el8 libaccounts-qt-1.16-3.el8 libkdegames-21.04.3-1.el8 libkeduvocdocument-20.12.2-1.el8 libkgapi-20.12.2-1.el8 libkmahjongg-21.04.3-1.el8 libkolabxml-1.2.0-7.el8 libkomparediff2-21.04.1-1.el8 libkscreen-qt5-5.22.5-1.el8 libksysguard-5.22.5-1.el8 lskat-21.04.3-1.el8 maliit-framework-2.0.0-4.el8 maliit-keyboard-2.0.0-4.el8 marble-20.12.2-5.el8 mbox-importer-20.12.2-1.el8 okteta-0.26.4-3.el8 okular-21.04.2-1.el8 oxygen-icon-theme-5.85.0-1.el8 pam-kwallet-5.22.5-1.el8 parley-20.12.2-1.el8 phonon-4.11.1-7.el8 phonon-backend-gstreamer-4.10.0-5.el8 picmi-21.04.3-1.el8 pim-data-exporter-20.12.2-1.el8 pim-sieve-editor-20.12.2-1.el8 polkit-kde-5.22.5-1.el8 polkit-qt-1-0.113.0-6.el8 powerdevil-5.22.5-1.el8 poxml-21.04.1-1.el8 qca-2.3.1-6.el8 qqc2-desktop-style-5.85.0-1.el8 rocs-20.12.2-1.el8 sddm-0.19.0-13.el8 sddm-kcm-5.22.5-1.el8 signon-kwallet-extension-21.04.1-1.el8 signon-ui-0.15-15.el8 skanlite-2.2.0-3.el8 spectacle-21.04.2-1.el8 step-20.12.2-1.el8 svgpart-21.04.2-1.el8 sweeper-21.04.1-1.el8 umbrello-21.04.1-1.el8 xdg-desktop-portal-kde-5.22.5-1.el8 yakuake-21.08.3-1.el8n!wTakonadi-calendar-tools-20.12.2-1.el8.src.rpmTakonadi-calendar-tools-20.12.2-1.el8.aarch64.rpm.akonadi-calendar-tools-debugsource-20.12.2-1.el8.aarch64.rpm-akonadi-calendar-tools-debuginfo-20.12.2-1.el8.aarch64.rpmTakonadi-calendar-tools-20.12.2-1.el8.x86_64.rpm.akonadi-calendar-tools-debugsource-20.12.2-1.el8.x86_64.rpm-akonadi-calendar-tools-debuginfo-20.12.2-1.el8.x86_64.rpmVakonadiconsole-20.12.2-1.el8.src.rpmVakonadiconsole-20.12.2-1.el8.aarch64.rpm3akonadiconsole-debugsource-20.12.2-1.el8.aarch64.rpm2akonadiconsole-debuginfo-20.12.2-1.el8.aarch64.rpmVakonadiconsole-20.12.2-1.el8.x86_64.rpm3akonadiconsole-debugsource-20.12.2-1.el8.x86_64.rpm2akonadiconsole-debuginfo-20.12.2-1.el8.x86_64.rpmUakonadi-import-wizard-20.12.2-1.el8.src.rpmUakonadi-import-wizard-20.12.2-1.el8.aarch64.rpm1akonadi-import-wizard-devel-20.12.2-1.el8.aarch64.rpm0akonadi-import-wizard-debugsource-20.12.2-1.el8.aarch64.rpm/akonadi-import-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmUakonadi-import-wizard-20.12.2-1.el8.x86_64.rpm1akonadi-import-wizard-devel-20.12.2-1.el8.x86_64.rpm0akonadi-import-wizard-debugsource-20.12.2-1.el8.x86_64.rpm/akonadi-import-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmWakregator-20.12.2-1.el8.src.rpmWakregator-20.12.2-1.el8.aarch64.rpm6akregator-libs-20.12.2-1.el8.aarch64.rpm5akregator-debugsource-20.12.2-1.el8.aarch64.rpm4akregator-debuginfo-20.12.2-1.el8.aarch64.rpm7akregator-libs-debuginfo-20.12.2-1.el8.aarch64.rpmWakregator-20.12.2-1.el8.x86_64.rpm6akregator-libs-20.12.2-1.el8.x86_64.rpm5akregator-debugsource-20.12.2-1.el8.x86_64.rpm4akregator-debuginfo-20.12.2-1.el8.x86_64.rpm7akregator-libs-debuginfo-20.12.2-1.el8.x86_64.rpmanalitza-20.12.2-1.el8.src.rpmanalitza-20.12.2-1.el8.aarch64.rpm]analitza-devel-20.12.2-1.el8.aarch64.rpm\analitza-debugsource-20.12.2-1.el8.aarch64.rpm[analitza-debuginfo-20.12.2-1.el8.aarch64.rpmanalitza-20.12.2-1.el8.ppc64le.rpm]analitza-devel-20.12.2-1.el8.ppc64le.rpm\analitza-debugsource-20.12.2-1.el8.ppc64le.rpm[analitza-debuginfo-20.12.2-1.el8.ppc64le.rpmanalitza-20.12.2-1.el8.s390x.rpm]analitza-devel-20.12.2-1.el8.s390x.rpm\analitza-debugsource-20.12.2-1.el8.s390x.rpm[analitza-debuginfo-20.12.2-1.el8.s390x.rpmanalitza-20.12.2-1.el8.x86_64.rpm]analitza-devel-20.12.2-1.el8.x86_64.rpm\analitza-debugsource-20.12.2-1.el8.x86_64.rpm[analitza-debuginfo-20.12.2-1.el8.x86_64.rpmf|appstream-0.12.9-4.el8.src.rpmf|appstream-0.12.9-4.el8.aarch64.rpmD|appstream-devel-0.12.9-4.el8.aarch64.rpmE|appstream-qt-0.12.9-4.el8.aarch64.rpmG|appstream-qt-devel-0.12.9-4.el8.aarch64.rpmC|appstream-debugsource-0.12.9-4.el8.aarch64.rpmB|appstream-debuginfo-0.12.9-4.el8.aarch64.rpmF|appstream-qt-debuginfo-0.12.9-4.el8.aarch64.rpmf|appstream-0.12.9-4.el8.ppc64le.rpmD|appstream-devel-0.12.9-4.el8.ppc64le.rpmE|appstream-qt-0.12.9-4.el8.ppc64le.rpmG|appstream-qt-devel-0.12.9-4.el8.ppc64le.rpmC|appstream-debugsource-0.12.9-4.el8.ppc64le.rpmB|appstream-debuginfo-0.12.9-4.el8.ppc64le.rpmF|appstream-qt-debuginfo-0.12.9-4.el8.ppc64le.rpmf|appstream-0.12.9-4.el8.s390x.rpmD|appstream-devel-0.12.9-4.el8.s390x.rpmE|appstream-qt-0.12.9-4.el8.s390x.rpmG|appstream-qt-devel-0.12.9-4.el8.s390x.rpmC|appstream-debugsource-0.12.9-4.el8.s390x.rpmB|appstream-debuginfo-0.12.9-4.el8.s390x.rpmF|appstream-qt-debuginfo-0.12.9-4.el8.s390x.rpmf|appstream-0.12.9-4.el8.x86_64.rpmD|appstream-devel-0.12.9-4.el8.x86_64.rpmE|appstream-qt-0.12.9-4.el8.x86_64.rpmG|appstream-qt-devel-0.12.9-4.el8.x86_64.rpmC|appstream-debugsource-0.12.9-4.el8.x86_64.rpmB|appstream-debuginfo-0.12.9-4.el8.x86_64.rpmF|appstream-qt-debuginfo-0.12.9-4.el8.x86_64.rpmark-21.04.1-1.el8.src.rpmark-21.04.1-1.el8.aarch64.rpm`ark-libs-21.04.1-1.el8.aarch64.rpm_ark-debugsource-21.04.1-1.el8.aarch64.rpm^ark-debuginfo-21.04.1-1.el8.aarch64.rpmaark-libs-debuginfo-21.04.1-1.el8.aarch64.rpmark-21.04.1-1.el8.ppc64le.rpm`ark-libs-21.04.1-1.el8.ppc64le.rpm_ark-debugsource-21.04.1-1.el8.ppc64le.rpm^ark-debuginfo-21.04.1-1.el8.ppc64le.rpmaark-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmark-21.04.1-1.el8.s390x.rpm`ark-libs-21.04.1-1.el8.s390x.rpm_ark-debugsource-21.04.1-1.el8.s390x.rpm^ark-debuginfo-21.04.1-1.el8.s390x.rpmaark-libs-debuginfo-21.04.1-1.el8.s390x.rpmark-21.04.1-1.el8.x86_64.rpm`ark-libs-21.04.1-1.el8.x86_64.rpm_ark-debugsource-21.04.1-1.el8.x86_64.rpm^ark-debuginfo-21.04.1-1.el8.x86_64.rpmaark-libs-debuginfo-21.04.1-1.el8.x86_64.rpmartikulate-20.12.2-1.el8.src.rpmartikulate-20.12.2-1.el8.aarch64.rpmartikulate-libs-20.12.2-1.el8.aarch64.rpmartikulate-debugsource-20.12.2-1.el8.aarch64.rpmartikulate-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-20.12.2-1.el8.ppc64le.rpmartikulate-libs-20.12.2-1.el8.ppc64le.rpmartikulate-debugsource-20.12.2-1.el8.ppc64le.rpmartikulate-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-20.12.2-1.el8.s390x.rpmartikulate-libs-20.12.2-1.el8.s390x.rpmartikulate-debugsource-20.12.2-1.el8.s390x.rpmartikulate-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-libs-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-20.12.2-1.el8.x86_64.rpmartikulate-libs-20.12.2-1.el8.x86_64.rpmartikulate-debugsource-20.12.2-1.el8.x86_64.rpmartikulate-debuginfo-20.12.2-1.el8.x86_64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.x86_64.rpmbaloo-widgets-21.08.3-1.el8.src.rpmbaloo-widgets-21.08.3-1.el8.aarch64.rpm)baloo-widgets-devel-21.08.3-1.el8.aarch64.rpm(baloo-widgets-debugsource-21.08.3-1.el8.aarch64.rpm'baloo-widgets-debuginfo-21.08.3-1.el8.aarch64.rpmbaloo-widgets-21.08.3-1.el8.ppc64le.rpm)baloo-widgets-devel-21.08.3-1.el8.ppc64le.rpm(baloo-widgets-debugsource-21.08.3-1.el8.ppc64le.rpm'baloo-widgets-debuginfo-21.08.3-1.el8.ppc64le.rpm)baloo-widgets-devel-21.08.3-1.el8.s390x.rpm(baloo-widgets-debugsource-21.08.3-1.el8.s390x.rpmbaloo-widgets-21.08.3-1.el8.s390x.rpm'baloo-widgets-debuginfo-21.08.3-1.el8.s390x.rpmbaloo-widgets-21.08.3-1.el8.x86_64.rpm)baloo-widgets-devel-21.08.3-1.el8.x86_64.rpm(baloo-widgets-debugsource-21.08.3-1.el8.x86_64.rpm'baloo-widgets-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-20.12.2-1.el8.src.rpm blinken-20.12.2-1.el8.aarch64.rpmcblinken-debugsource-20.12.2-1.el8.aarch64.rpmbblinken-debuginfo-20.12.2-1.el8.aarch64.rpm blinken-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.s390x.rpmbblinken-debuginfo-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.x86_64.rpmcblinken-debugsource-20.12.2-1.el8.x86_64.rpmbblinken-debuginfo-20.12.2-1.el8.x86_64.rpmAbluedevil-5.22.5-1.el8.src.rpmAbluedevil-5.22.5-1.el8.aarch64.rpm bluedevil-debugsource-5.22.5-1.el8.aarch64.rpm bluedevil-debuginfo-5.22.5-1.el8.aarch64.rpmAbluedevil-5.22.5-1.el8.ppc64le.rpm bluedevil-debugsource-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.s390x.rpm bluedevil-debugsource-5.22.5-1.el8.s390x.rpmAbluedevil-5.22.5-1.el8.s390x.rpmAbluedevil-5.22.5-1.el8.x86_64.rpm bluedevil-debugsource-5.22.5-1.el8.x86_64.rpm bluedevil-debuginfo-5.22.5-1.el8.x86_64.rpmbomber-21.04.3-1.el8.src.rpmbomber-21.04.3-1.el8.aarch64.rpm+bomber-debugsource-21.04.3-1.el8.aarch64.rpm*bomber-debuginfo-21.04.3-1.el8.aarch64.rpmbomber-21.04.3-1.el8.ppc64le.rpm+bomber-debugsource-21.04.3-1.el8.ppc64le.rpm*bomber-debuginfo-21.04.3-1.el8.ppc64le.rpmbomber-21.04.3-1.el8.s390x.rpm+bomber-debugsource-21.04.3-1.el8.s390x.rpm*bomber-debuginfo-21.04.3-1.el8.s390x.rpmbomber-21.04.3-1.el8.x86_64.rpm+bomber-debugsource-21.04.3-1.el8.x86_64.rpm*bomber-debuginfo-21.04.3-1.el8.x86_64.rpmbovo-21.04.3-1.el8.src.rpmbovo-21.04.3-1.el8.aarch64.rpm-bovo-debugsource-21.04.3-1.el8.aarch64.rpm,bovo-debuginfo-21.04.3-1.el8.aarch64.rpmbovo-21.04.3-1.el8.ppc64le.rpm-bovo-debugsource-21.04.3-1.el8.ppc64le.rpm,bovo-debuginfo-21.04.3-1.el8.ppc64le.rpm,bovo-debuginfo-21.04.3-1.el8.s390x.rpm-bovo-debugsource-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.x86_64.rpm-bovo-debugsource-21.04.3-1.el8.x86_64.rpm,bovo-debuginfo-21.04.3-1.el8.x86_64.rpm; breeze-icon-theme-5.85.0-1.el8.src.rpm; breeze-icon-theme-5.85.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm!cervisia-21.04.1-1.el8.src.rpm!cervisia-21.04.1-1.el8.aarch64.rpmecervisia-debugsource-21.04.1-1.el8.aarch64.rpmdcervisia-debuginfo-21.04.1-1.el8.aarch64.rpm!cervisia-21.04.1-1.el8.ppc64le.rpmecervisia-debugsource-21.04.1-1.el8.ppc64le.rpmdcervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm!cervisia-21.04.1-1.el8.s390x.rpmdcervisia-debuginfo-21.04.1-1.el8.s390x.rpmecervisia-debugsource-21.04.1-1.el8.s390x.rpm!cervisia-21.04.1-1.el8.x86_64.rpmecervisia-debugsource-21.04.1-1.el8.x86_64.rpmdcervisia-debuginfo-21.04.1-1.el8.x86_64.rpm"=colord-kde-0.5.0-14.el8.src.rpm"=colord-kde-0.5.0-14.el8.aarch64.rpmg=colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm"=colord-kde-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmf=colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.s390x.rpmf=colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.x86_64.rpmg=colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmqcopyq-5.0.0-1.el8.src.rpmqcopyq-5.0.0-1.el8.aarch64.rpm/qcopyq-debugsource-5.0.0-1.el8.aarch64.rpm.qcopyq-debuginfo-5.0.0-1.el8.aarch64.rpmqcopyq-5.0.0-1.el8.ppc64le.rpm/qcopyq-debugsource-5.0.0-1.el8.ppc64le.rpm.qcopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmqcopyq-5.0.0-1.el8.s390x.rpm/qcopyq-debugsource-5.0.0-1.el8.s390x.rpm.qcopyq-debuginfo-5.0.0-1.el8.s390x.rpmqcopyq-5.0.0-1.el8.x86_64.rpm/qcopyq-debugsource-5.0.0-1.el8.x86_64.rpm.qcopyq-debuginfo-5.0.0-1.el8.x86_64.rpmdolphin-21.08.3-1.el8.src.rpmdolphin-21.08.3-1.el8.aarch64.rpm3dolphin-libs-21.08.3-1.el8.aarch64.rpm2dolphin-devel-21.08.3-1.el8.aarch64.rpm1dolphin-debugsource-21.08.3-1.el8.aarch64.rpm0dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm4dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpmdolphin-21.08.3-1.el8.ppc64le.rpm3dolphin-libs-21.08.3-1.el8.ppc64le.rpm2dolphin-devel-21.08.3-1.el8.ppc64le.rpm1dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm0dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm4dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm4dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpmdolphin-21.08.3-1.el8.s390x.rpm1dolphin-debugsource-21.08.3-1.el8.s390x.rpm2dolphin-devel-21.08.3-1.el8.s390x.rpm3dolphin-libs-21.08.3-1.el8.s390x.rpm0dolphin-debuginfo-21.08.3-1.el8.s390x.rpmdolphin-21.08.3-1.el8.x86_64.rpm3dolphin-libs-21.08.3-1.el8.x86_64.rpm2dolphin-devel-21.08.3-1.el8.x86_64.rpm1dolphin-debugsource-21.08.3-1.el8.x86_64.rpm0dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm4dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpmdolphin-plugins-21.08.3-1.el8.src.rpmdolphin-plugins-21.08.3-1.el8.aarch64.rpm6dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm5dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmdolphin-plugins-21.08.3-1.el8.ppc64le.rpm6dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm5dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmdolphin-plugins-21.08.3-1.el8.s390x.rpm5dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm6dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpmdolphin-plugins-21.08.3-1.el8.x86_64.rpm6dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm5dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm#dragon-20.12.2-1.el8.src.rpm#dragon-20.12.2-1.el8.aarch64.rpmidragon-debugsource-20.12.2-1.el8.aarch64.rpmhdragon-debuginfo-20.12.2-1.el8.aarch64.rpm#dragon-20.12.2-1.el8.ppc64le.rpmidragon-debugsource-20.12.2-1.el8.ppc64le.rpmhdragon-debuginfo-20.12.2-1.el8.ppc64le.rpm#dragon-20.12.2-1.el8.s390x.rpmidragon-debugsource-20.12.2-1.el8.s390x.rpmhdragon-debuginfo-20.12.2-1.el8.s390x.rpm#dragon-20.12.2-1.el8.x86_64.rpmidragon-debugsource-20.12.2-1.el8.x86_64.rpmhdragon-debuginfo-20.12.2-1.el8.x86_64.rpm< extra-cmake-modules-5.85.0-1.el8.src.rpm< extra-cmake-modules-5.85.0-1.el8.noarch.rpmYfilelight-21.04.1-1.el8.src.rpmYfilelight-21.04.1-1.el8.aarch64.rpm8Yfilelight-debugsource-21.04.1-1.el8.aarch64.rpm7Yfilelight-debuginfo-21.04.1-1.el8.aarch64.rpmYfilelight-21.04.1-1.el8.ppc64le.rpm8Yfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm7Yfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpmYfilelight-21.04.1-1.el8.s390x.rpm8Yfilelight-debugsource-21.04.1-1.el8.s390x.rpm7Yfilelight-debuginfo-21.04.1-1.el8.s390x.rpmYfilelight-21.04.1-1.el8.x86_64.rpm8Yfilelight-debugsource-21.04.1-1.el8.x86_64.rpm7Yfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm-hgnugo-3.8-25.el8.src.rpm-hgnugo-3.8-25.el8.aarch64.rpmahgnugo-debugsource-3.8-25.el8.aarch64.rpm`hgnugo-debuginfo-3.8-25.el8.aarch64.rpm-hgnugo-3.8-25.el8.ppc64le.rpmahgnugo-debugsource-3.8-25.el8.ppc64le.rpm`hgnugo-debuginfo-3.8-25.el8.ppc64le.rpmahgnugo-debugsource-3.8-25.el8.s390x.rpm-hgnugo-3.8-25.el8.s390x.rpm`hgnugo-debuginfo-3.8-25.el8.s390x.rpm-hgnugo-3.8-25.el8.x86_64.rpmahgnugo-debugsource-3.8-25.el8.x86_64.rpm`hgnugo-debuginfo-3.8-25.el8.x86_64.rpm.granatier-21.04.3-1.el8.src.rpm.granatier-21.04.3-1.el8.aarch64.rpmcgranatier-debugsource-21.04.3-1.el8.aarch64.rpmbgranatier-debuginfo-21.04.3-1.el8.aarch64.rpm.granatier-21.04.3-1.el8.ppc64le.rpmcgranatier-debugsource-21.04.3-1.el8.ppc64le.rpmbgranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmcgranatier-debugsource-21.04.3-1.el8.s390x.rpmbgranatier-debuginfo-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.x86_64.rpmcgranatier-debugsource-21.04.3-1.el8.x86_64.rpmbgranatier-debuginfo-21.04.3-1.el8.x86_64.rpm?grantlee-editor-20.12.2-1.el8.src.rpm?grantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpm?grantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm5Lgwenview-21.04.2-1.el8.src.rpm5Lgwenview-21.04.2-1.el8.aarch64.rpm$Lgwenview-libs-21.04.2-1.el8.aarch64.rpm#Lgwenview-debugsource-21.04.2-1.el8.aarch64.rpm"Lgwenview-debuginfo-21.04.2-1.el8.aarch64.rpm%Lgwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm5Lgwenview-21.04.2-1.el8.ppc64le.rpm$Lgwenview-libs-21.04.2-1.el8.ppc64le.rpm#Lgwenview-debugsource-21.04.2-1.el8.ppc64le.rpm"Lgwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm%Lgwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm5Lgwenview-21.04.2-1.el8.s390x.rpm$Lgwenview-libs-21.04.2-1.el8.s390x.rpm#Lgwenview-debugsource-21.04.2-1.el8.s390x.rpm"Lgwenview-debuginfo-21.04.2-1.el8.s390x.rpm%Lgwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm5Lgwenview-21.04.2-1.el8.x86_64.rpm$Lgwenview-libs-21.04.2-1.el8.x86_64.rpm#Lgwenview-debugsource-21.04.2-1.el8.x86_64.rpm"Lgwenview-debuginfo-21.04.2-1.el8.x86_64.rpm%Lgwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm6juk-20.12.2-1.el8.src.rpm6juk-20.12.2-1.el8.aarch64.rpm'juk-debugsource-20.12.2-1.el8.aarch64.rpm&juk-debuginfo-20.12.2-1.el8.aarch64.rpm6juk-20.12.2-1.el8.ppc64le.rpm'juk-debugsource-20.12.2-1.el8.ppc64le.rpm&juk-debuginfo-20.12.2-1.el8.ppc64le.rpm6juk-20.12.2-1.el8.s390x.rpm'juk-debugsource-20.12.2-1.el8.s390x.rpm&juk-debuginfo-20.12.2-1.el8.s390x.rpm6juk-20.12.2-1.el8.x86_64.rpm'juk-debugsource-20.12.2-1.el8.x86_64.rpm&juk-debuginfo-20.12.2-1.el8.x86_64.rpm7sk3b-20.12.2-1.el8.src.rpm7sk3b-20.12.2-1.el8.aarch64.rpm+sk3b-libs-20.12.2-1.el8.aarch64.rpm*sk3b-devel-20.12.2-1.el8.aarch64.rpm)sk3b-debugsource-20.12.2-1.el8.aarch64.rpm(sk3b-debuginfo-20.12.2-1.el8.aarch64.rpm,sk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7sk3b-20.12.2-1.el8.ppc64le.rpm+sk3b-libs-20.12.2-1.el8.ppc64le.rpm*sk3b-devel-20.12.2-1.el8.ppc64le.rpm)sk3b-debugsource-20.12.2-1.el8.ppc64le.rpm(sk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm,sk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm7sk3b-20.12.2-1.el8.s390x.rpm+sk3b-libs-20.12.2-1.el8.s390x.rpm*sk3b-devel-20.12.2-1.el8.s390x.rpm)sk3b-debugsource-20.12.2-1.el8.s390x.rpm(sk3b-debuginfo-20.12.2-1.el8.s390x.rpm,sk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm7sk3b-20.12.2-1.el8.x86_64.rpm+sk3b-libs-20.12.2-1.el8.x86_64.rpm*sk3b-devel-20.12.2-1.el8.x86_64.rpm)sk3b-debugsource-20.12.2-1.el8.x86_64.rpm(sk3b-debuginfo-20.12.2-1.el8.x86_64.rpm,sk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8ekaccounts-integration-21.04.1-2.el8.src.rpm8ekaccounts-integration-21.04.1-2.el8.aarch64.rpm/ekaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm.ekaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm-ekaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm8ekaccounts-integration-21.04.1-2.el8.ppc64le.rpm/ekaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm.ekaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm-ekaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm8ekaccounts-integration-21.04.1-2.el8.s390x.rpm/ekaccounts-integration-devel-21.04.1-2.el8.s390x.rpm.ekaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm-ekaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm8ekaccounts-integration-21.04.1-2.el8.x86_64.rpm/ekaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm.ekaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm-ekaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpm>ekaccounts-providers-21.04.1-2.el8.src.rpm>ekaccounts-providers-21.04.1-2.el8.aarch64.rpm ekaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpm ekaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpm>ekaccounts-providers-21.04.1-2.el8.x86_64.rpm ekaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpm ekaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmFkactivitymanagerd-5.22.5-1.el8.src.rpmFkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmFkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmFkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmFkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm-kaddressbook-20.12.2-1.el8.src.rpm-kaddressbook-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-20.12.2-1.el8.aarch64.rpmkaddressbook-devel-20.12.2-1.el8.aarch64.rpmkaddressbook-debugsource-20.12.2-1.el8.aarch64.rpmkaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kaddressbook-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-20.12.2-1.el8.x86_64.rpmkaddressbook-devel-20.12.2-1.el8.x86_64.rpmkaddressbook-debugsource-20.12.2-1.el8.x86_64.rpmkaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm/kalarm-20.12.2-1.el8.src.rpm/kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm/kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpmAkalgebra-20.12.2-1.el8.src.rpmAkalgebra-20.12.2-1.el8.aarch64.rpm|kalgebra-debugsource-20.12.2-1.el8.aarch64.rpm{kalgebra-debuginfo-20.12.2-1.el8.aarch64.rpmAkalgebra-20.12.2-1.el8.x86_64.rpm|kalgebra-debugsource-20.12.2-1.el8.x86_64.rpm{kalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm9*kamera-21.04.2-1.el8.src.rpm9*kamera-21.04.2-1.el8.aarch64.rpm1*kamera-debugsource-21.04.2-1.el8.aarch64.rpm0*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm9*kamera-21.04.2-1.el8.ppc64le.rpm1*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm0*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm9*kamera-21.04.2-1.el8.s390x.rpm1*kamera-debugsource-21.04.2-1.el8.s390x.rpm0*kamera-debuginfo-21.04.2-1.el8.s390x.rpm9*kamera-21.04.2-1.el8.x86_64.rpm1*kamera-debugsource-21.04.2-1.el8.x86_64.rpm0*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm:kamoso-20.12.2-1.el8.src.rpm:kamoso-20.12.2-1.el8.aarch64.rpm3kamoso-debugsource-20.12.2-1.el8.aarch64.rpm2kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm:kamoso-20.12.2-1.el8.ppc64le.rpm3kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.s390x.rpm3kamoso-debugsource-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.x86_64.rpm3kamoso-debugsource-20.12.2-1.el8.x86_64.rpm2kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm;kanagram-20.12.2-1.el8.src.rpm;kanagram-20.12.2-1.el8.aarch64.rpm5kanagram-debugsource-20.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm;kanagram-20.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm4kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm;kanagram-20.12.2-1.el8.s390x.rpm5kanagram-debugsource-20.12.2-1.el8.s390x.rpm4kanagram-debuginfo-20.12.2-1.el8.s390x.rpm;kanagram-20.12.2-1.el8.x86_64.rpm5kanagram-debugsource-20.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm/kapman-21.04.3-1.el8.src.rpm/kapman-21.04.3-1.el8.aarch64.rpmfkapman-debugsource-21.04.3-1.el8.aarch64.rpmekapman-debuginfo-21.04.3-1.el8.aarch64.rpm/kapman-21.04.3-1.el8.ppc64le.rpmfkapman-debugsource-21.04.3-1.el8.ppc64le.rpmekapman-debuginfo-21.04.3-1.el8.ppc64le.rpm/kapman-21.04.3-1.el8.s390x.rpmekapman-debuginfo-21.04.3-1.el8.s390x.rpmfkapman-debugsource-21.04.3-1.el8.s390x.rpm/kapman-21.04.3-1.el8.x86_64.rpmfkapman-debugsource-21.04.3-1.el8.x86_64.rpmekapman-debuginfo-21.04.3-1.el8.x86_64.rpm<kapptemplate-21.04.1-1.el8.src.rpm<kapptemplate-21.04.1-1.el8.aarch64.rpm7kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm<kapptemplate-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.s390x.rpm7kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.x86_64.rpm7kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmwkwrite-21.08.3-1.el8.s390x.rpm0kate-21.08.3-1.el8.src.rpm0kate-21.08.3-1.el8.aarch64.rpmikate-plugins-21.08.3-1.el8.aarch64.rpmwkwrite-21.08.3-1.el8.aarch64.rpmhkate-debugsource-21.08.3-1.el8.aarch64.rpmgkate-debuginfo-21.08.3-1.el8.aarch64.rpmjkate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmxkwrite-debuginfo-21.08.3-1.el8.aarch64.rpm0kate-21.08.3-1.el8.ppc64le.rpmikate-plugins-21.08.3-1.el8.ppc64le.rpmwkwrite-21.08.3-1.el8.ppc64le.rpmhkate-debugsource-21.08.3-1.el8.ppc64le.rpmgkate-debuginfo-21.08.3-1.el8.ppc64le.rpmjkate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmxkwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm0kate-21.08.3-1.el8.s390x.rpmikate-plugins-21.08.3-1.el8.s390x.rpmhkate-debugsource-21.08.3-1.el8.s390x.rpmgkate-debuginfo-21.08.3-1.el8.s390x.rpmjkate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmxkwrite-debuginfo-21.08.3-1.el8.s390x.rpm0kate-21.08.3-1.el8.x86_64.rpmikate-plugins-21.08.3-1.el8.x86_64.rpmwkwrite-21.08.3-1.el8.x86_64.rpmhkate-debugsource-21.08.3-1.el8.x86_64.rpmgkate-debuginfo-21.08.3-1.el8.x86_64.rpmjkate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmxkwrite-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.04.3-1.el8.src.rpm1katomic-21.04.3-1.el8.aarch64.rpmlkatomic-debugsource-21.04.3-1.el8.aarch64.rpmkkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm1katomic-21.04.3-1.el8.ppc64le.rpmlkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmkkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm1katomic-21.04.3-1.el8.s390x.rpmlkatomic-debugsource-21.04.3-1.el8.s390x.rpmkkatomic-debuginfo-21.04.3-1.el8.s390x.rpm1katomic-21.04.3-1.el8.x86_64.rpmlkatomic-debugsource-21.04.3-1.el8.x86_64.rpmkkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmH1kbackup-21.08.1-1.el8.src.rpmH1kbackup-21.08.1-1.el8.aarch64.rpm"1kbackup-debugsource-21.08.1-1.el8.aarch64.rpm!1kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmH1kbackup-21.08.1-1.el8.ppc64le.rpm"1kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm!1kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmH1kbackup-21.08.1-1.el8.s390x.rpm"1kbackup-debugsource-21.08.1-1.el8.s390x.rpm!1kbackup-debuginfo-21.08.1-1.el8.s390x.rpmH1kbackup-21.08.1-1.el8.x86_64.rpm"1kbackup-debugsource-21.08.1-1.el8.x86_64.rpm!1kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm2kblackbox-21.04.3-1.el8.src.rpm2kblackbox-21.04.3-1.el8.aarch64.rpmnkblackbox-debugsource-21.04.3-1.el8.aarch64.rpmmkblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm2kblackbox-21.04.3-1.el8.ppc64le.rpmnkblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmmkblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm2kblackbox-21.04.3-1.el8.s390x.rpmnkblackbox-debugsource-21.04.3-1.el8.s390x.rpmmkblackbox-debuginfo-21.04.3-1.el8.s390x.rpm2kblackbox-21.04.3-1.el8.x86_64.rpmnkblackbox-debugsource-21.04.3-1.el8.x86_64.rpmmkblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm3kblocks-21.04.3-1.el8.src.rpm3kblocks-21.04.3-1.el8.aarch64.rpmpkblocks-debugsource-21.04.3-1.el8.aarch64.rpmokblocks-debuginfo-21.04.3-1.el8.aarch64.rpm3kblocks-21.04.3-1.el8.ppc64le.rpmpkblocks-debugsource-21.04.3-1.el8.ppc64le.rpmokblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmpkblocks-debugsource-21.04.3-1.el8.s390x.rpmokblocks-debuginfo-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.x86_64.rpmpkblocks-debugsource-21.04.3-1.el8.x86_64.rpmokblocks-debuginfo-21.04.3-1.el8.x86_64.rpm4kbounce-21.04.3-1.el8.src.rpm4kbounce-21.04.3-1.el8.aarch64.rpmrkbounce-debugsource-21.04.3-1.el8.aarch64.rpmqkbounce-debuginfo-21.04.3-1.el8.aarch64.rpm4kbounce-21.04.3-1.el8.ppc64le.rpmrkbounce-debugsource-21.04.3-1.el8.ppc64le.rpmqkbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm4kbounce-21.04.3-1.el8.s390x.rpmrkbounce-debugsource-21.04.3-1.el8.s390x.rpmqkbounce-debuginfo-21.04.3-1.el8.s390x.rpm4kbounce-21.04.3-1.el8.x86_64.rpmrkbounce-debugsource-21.04.3-1.el8.x86_64.rpmqkbounce-debuginfo-21.04.3-1.el8.x86_64.rpm=kbruch-20.12.2-1.el8.src.rpm=kbruch-20.12.2-1.el8.aarch64.rpm9kbruch-debugsource-20.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm=kbruch-20.12.2-1.el8.ppc64le.rpm9kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm=kbruch-20.12.2-1.el8.s390x.rpm9kbruch-debugsource-20.12.2-1.el8.s390x.rpm8kbruch-debuginfo-20.12.2-1.el8.s390x.rpm=kbruch-20.12.2-1.el8.x86_64.rpm9kbruch-debugsource-20.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm>Ckcachegrind-20.12.3-1.el8.src.rpm>Ckcachegrind-20.12.3-1.el8.aarch64.rpm:Ckcachegrind-converters-20.12.3-1.el8.aarch64.rpmKCqcachegrind-20.12.3-1.el8.aarch64.rpmCkcachegrind-20.12.3-1.el8.ppc64le.rpm:Ckcachegrind-converters-20.12.3-1.el8.ppc64le.rpmKCqcachegrind-20.12.3-1.el8.ppc64le.rpmCkcachegrind-20.12.3-1.el8.s390x.rpm;Ckcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmLCqcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmKCqcachegrind-20.12.3-1.el8.s390x.rpm:Ckcachegrind-converters-20.12.3-1.el8.s390x.rpm>Ckcachegrind-20.12.3-1.el8.x86_64.rpm:Ckcachegrind-converters-20.12.3-1.el8.x86_64.rpmKCqcachegrind-20.12.3-1.el8.x86_64.rpmkcalc-debugsource-21.04.1-1.el8.aarch64.rpm=kcalc-debuginfo-21.04.1-1.el8.aarch64.rpm?kcalc-21.04.1-1.el8.ppc64le.rpm>kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.s390x.rpm>kcalc-debugsource-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.x86_64.rpm>kcalc-debugsource-21.04.1-1.el8.x86_64.rpm=kcalc-debuginfo-21.04.1-1.el8.x86_64.rpm@kcharselect-21.04.1-1.el8.src.rpm@kcharselect-21.04.1-1.el8.aarch64.rpm@kcharselect-debugsource-21.04.1-1.el8.aarch64.rpm?kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpm@kcharselect-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.s390x.rpm?kcharselect-debuginfo-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.x86_64.rpm@kcharselect-debugsource-21.04.1-1.el8.x86_64.rpm?kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmAHkcm_systemd-1.2.1-18.el8.src.rpmAHkcm_systemd-1.2.1-18.el8.aarch64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.s390x.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.x86_64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmB*kcolorchooser-21.04.2-1.el8.src.rpmB*kcolorchooser-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmB*kcolorchooser-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.s390x.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm5kcolorpicker-0.1.6-1.el8.src.rpm5kcolorpicker-0.1.6-1.el8.aarch64.rpmukcolorpicker-devel-0.1.6-1.el8.aarch64.rpmtkcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmskcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm5kcolorpicker-0.1.6-1.el8.ppc64le.rpmukcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmskcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmukcolorpicker-devel-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.s390x.rpmtkcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmskcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.x86_64.rpmukcolorpicker-devel-0.1.6-1.el8.x86_64.rpmtkcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmskcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmCkcron-20.12.2-1.el8.src.rpmCkcron-20.12.2-1.el8.aarch64.rpmFkcron-debugsource-20.12.2-1.el8.aarch64.rpmEkcron-debuginfo-20.12.2-1.el8.aarch64.rpmCkcron-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.s390x.rpmEkcron-debuginfo-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.x86_64.rpmFkcron-debugsource-20.12.2-1.el8.x86_64.rpmEkcron-debuginfo-20.12.2-1.el8.x86_64.rpm6gkdb-3.2.0-4.el8.src.rpm6gkdb-3.2.0-4.el8.aarch64.rpmxgkdb-devel-3.2.0-4.el8.aarch64.rpmygkdb-driver-mysql-3.2.0-4.el8.aarch64.rpm{gkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmwgkdb-debugsource-3.2.0-4.el8.aarch64.rpmvgkdb-debuginfo-3.2.0-4.el8.aarch64.rpmzgkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm|gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm6gkdb-3.2.0-4.el8.ppc64le.rpmxgkdb-devel-3.2.0-4.el8.ppc64le.rpmygkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpm{gkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmwgkdb-debugsource-3.2.0-4.el8.ppc64le.rpmvgkdb-debuginfo-3.2.0-4.el8.ppc64le.rpmzgkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm|gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm|gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm6gkdb-3.2.0-4.el8.s390x.rpmwgkdb-debugsource-3.2.0-4.el8.s390x.rpm{gkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmxgkdb-devel-3.2.0-4.el8.s390x.rpmygkdb-driver-mysql-3.2.0-4.el8.s390x.rpmvgkdb-debuginfo-3.2.0-4.el8.s390x.rpmzgkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm6gkdb-3.2.0-4.el8.x86_64.rpmxgkdb-devel-3.2.0-4.el8.x86_64.rpmygkdb-driver-mysql-3.2.0-4.el8.x86_64.rpm{gkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmwgkdb-debugsource-3.2.0-4.el8.x86_64.rpmvgkdb-debuginfo-3.2.0-4.el8.x86_64.rpmzgkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm|gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm8kdebugsettings-21.04.1-1.el8.src.rpm8kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm8kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmGkde-cli-tools-5.22.5-1.el8.src.rpmGkde-cli-tools-5.22.5-1.el8.aarch64.rpm"Okdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm#Okdesu-debuginfo-5.22.5-1.el8.aarch64.rpmGkde-cli-tools-5.22.5-1.el8.ppc64le.rpm"Okdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm#Okdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm#Okdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm"Okdesu-5.22.5-1.el8.s390x.rpmGkde-cli-tools-5.22.5-1.el8.s390x.rpmGkde-cli-tools-5.22.5-1.el8.x86_64.rpm"Okdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm#Okdesu-debuginfo-5.22.5-1.el8.x86_64.rpm7kde-connect-21.04.1-1.el8.src.rpm7kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpmkde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpm~kde-connect-debugsource-21.04.1-1.el8.aarch64.rpm}kde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpm~kde-connect-debugsource-21.04.1-1.el8.ppc64le.rpm}kde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpm}kde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpm~kde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpmkde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpm~kde-connect-debugsource-21.04.1-1.el8.x86_64.rpm}kde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdecoration-5.22.5-1.el8.src.rpmIkdecoration-5.22.5-1.el8.aarch64.rpm!kdecoration-devel-5.22.5-1.el8.aarch64.rpm kdecoration-debugsource-5.22.5-1.el8.aarch64.rpmkdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmIkdecoration-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.ppc64le.rpm kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpmkdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.s390x.rpmkdecoration-debuginfo-5.22.5-1.el8.s390x.rpmIkdecoration-5.22.5-1.el8.s390x.rpm kdecoration-debugsource-5.22.5-1.el8.s390x.rpmIkdecoration-5.22.5-1.el8.x86_64.rpm!kdecoration-devel-5.22.5-1.el8.x86_64.rpm kdecoration-debugsource-5.22.5-1.el8.x86_64.rpmkdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmtkde-dev-scripts-21.04.1-1.el8.src.rpmtkde-dev-scripts-21.04.1-1.el8.noarch.rpmDkde-dev-utils-21.04.1-1.el8.src.rpmDkde-dev-utils-21.04.1-1.el8.aarch64.rpmkde-dev-utils-common-21.04.1-1.el8.noarch.rpmPkpartloader-21.04.1-1.el8.aarch64.rpmckuiviewer-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmQkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmDkde-dev-utils-21.04.1-1.el8.ppc64le.rpmPkpartloader-21.04.1-1.el8.ppc64le.rpmckuiviewer-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmdkuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmPkpartloader-21.04.1-1.el8.s390x.rpmckuiviewer-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmQkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.x86_64.rpmPkpartloader-21.04.1-1.el8.x86_64.rpmckuiviewer-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmQkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpm@kdeedu-data-20.12.2-2.el8.src.rpm@kdeedu-data-20.12.2-2.el8.noarch.rpmE kde-filesystem-4-65.el8.src.rpmE kde-filesystem-4-65.el8.aarch64.rpmE kde-filesystem-4-65.el8.ppc64le.rpmE kde-filesystem-4-65.el8.s390x.rpmE kde-filesystem-4-65.el8.x86_64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmHkde-gtk-config-5.22.5-1.el8.src.rpmHkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmHkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmHkde-gtk-config-5.22.5-1.el8.s390x.rpmHkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm9kdenetwork-filesharing-21.04.1-1.el8.src.rpm9kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm9kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm4kdepim-addons-20.12.2-1.el8.src.rpm4kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm4kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm5skdepim-runtime-20.12.2-1.el8.src.rpm5skdepim-runtime-20.12.2-1.el8.aarch64.rpmskdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmskdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmskdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpmskdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm5skdepim-runtime-20.12.2-1.el8.x86_64.rpmskdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmskdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmskdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpmskdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpm~kdeplasma-addons-5.22.5-1.el8.src.rpm~kdeplasma-addons-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpm~kdeplasma-addons-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpm~kdeplasma-addons-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpm~kdeplasma-addons-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmFkde-print-manager-21.04.1-1.el8.src.rpmFkde-print-manager-21.04.1-1.el8.aarch64.rpmKkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmFkde-print-manager-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmFkde-print-manager-21.04.1-1.el8.s390x.rpmKkde-print-manager-libs-21.04.1-1.el8.s390x.rpmJkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmFkde-print-manager-21.04.1-1.el8.x86_64.rpmKkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdesdk-kioslaves-21.04.1-1.el8.src.rpmIkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmIkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmIkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.src.rpmJkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpm?kde-settings-34.7-2.el8.src.rpm?kde-settings-34.7-2.el8.noarch.rpmkde-settings-plasma-34.7-2.el8.noarch.rpmkde-settings-pulseaudio-34.7-2.el8.noarch.rpmqt-settings-34.7-2.el8.noarch.rpmKkdevelop-5.6.2-1.el8.src.rpmKkdevelop-5.6.2-1.el8.aarch64.rpm-kdevelop-devel-5.6.2-1.el8.aarch64.rpm.kdevelop-libs-5.6.2-1.el8.aarch64.rpm,kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm+kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmKkdevelop-5.6.2-1.el8.ppc64le.rpm-kdevelop-devel-5.6.2-1.el8.ppc64le.rpm.kdevelop-libs-5.6.2-1.el8.ppc64le.rpm,kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm+kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmKkdevelop-5.6.2-1.el8.x86_64.rpm-kdevelop-devel-5.6.2-1.el8.x86_64.rpm.kdevelop-libs-5.6.2-1.el8.x86_64.rpm,kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm+kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.src.rpmLIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmLIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm:kdf-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.src.rpm:kdf-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.aarch64.rpmkdf-debuginfo-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.ppc64le.rpmkdf-debuginfo-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.s390x.rpm kdf-debugsource-21.04.1-1.el8.s390x.rpmkdf-debuginfo-21.04.1-1.el8.s390x.rpm:kdf-21.04.1-1.el8.x86_64.rpm kdf-debugsource-21.04.1-1.el8.x86_64.rpmkdf-debuginfo-21.04.1-1.el8.x86_64.rpm;4kdiagram-2.8.0-2.el8.src.rpm;4kdiagram-2.8.0-2.el8.aarch64.rpm 4kdiagram-devel-2.8.0-2.el8.aarch64.rpm 4kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 4kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm;4kdiagram-2.8.0-2.el8.ppc64le.rpm 4kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 4kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 4kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm 4kdiagram-devel-2.8.0-2.el8.s390x.rpm 4kdiagram-debugsource-2.8.0-2.el8.s390x.rpm;4kdiagram-2.8.0-2.el8.s390x.rpm 4kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm;4kdiagram-2.8.0-2.el8.x86_64.rpm 4kdiagram-devel-2.8.0-2.el8.x86_64.rpm 4kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 4kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm<kdialog-21.08.3-1.el8.src.rpm<kdialog-21.08.3-1.el8.aarch64.rpmkdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm<kdialog-21.08.3-1.el8.ppc64le.rpmkdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm<kdialog-21.08.3-1.el8.s390x.rpmkdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm<kdialog-21.08.3-1.el8.x86_64.rpmkdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.src.rpm=kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm=kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm=kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmKkdnssd-21.04.1-1.el8.src.rpmKkdnssd-21.04.1-1.el8.aarch64.rpmWkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmVkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmKkdnssd-21.04.1-1.el8.ppc64le.rpmWkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdnssd-21.04.1-1.el8.s390x.rpmWkdnssd-debugsource-21.04.1-1.el8.s390x.rpmVkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmKkdnssd-21.04.1-1.el8.x86_64.rpmWkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmVkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm>keditbookmarks-21.08.3-1.el8.src.rpm>keditbookmarks-21.08.3-1.el8.aarch64.rpmkeditbookmarks-libs-21.08.3-1.el8.aarch64.rpmkeditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm>keditbookmarks-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-libs-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm>keditbookmarks-21.08.3-1.el8.s390x.rpmkeditbookmarks-libs-21.08.3-1.el8.s390x.rpmkeditbookmarks-debugsource-21.08.3-1.el8.s390x.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm>keditbookmarks-21.08.3-1.el8.x86_64.rpmkeditbookmarks-libs-21.08.3-1.el8.x86_64.rpmkeditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmJdkexi-3.2.0-1.el8.src.rpmJdkexi-3.2.0-1.el8.aarch64.rpm'dkexi-libs-3.2.0-1.el8.aarch64.rpm&dkexi-debugsource-3.2.0-1.el8.aarch64.rpm%dkexi-debuginfo-3.2.0-1.el8.aarch64.rpm(dkexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmJdkexi-3.2.0-1.el8.ppc64le.rpm'dkexi-libs-3.2.0-1.el8.ppc64le.rpm&dkexi-debugsource-3.2.0-1.el8.ppc64le.rpm%dkexi-debuginfo-3.2.0-1.el8.ppc64le.rpm(dkexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm(dkexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm%dkexi-debuginfo-3.2.0-1.el8.s390x.rpm'dkexi-libs-3.2.0-1.el8.s390x.rpm&dkexi-debugsource-3.2.0-1.el8.s390x.rpmJdkexi-3.2.0-1.el8.s390x.rpmJdkexi-3.2.0-1.el8.x86_64.rpm'dkexi-libs-3.2.0-1.el8.x86_64.rpm&dkexi-debugsource-3.2.0-1.el8.x86_64.rpm%dkexi-debuginfo-3.2.0-1.el8.x86_64.rpm(dkexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmBkfind-21.08.3-1.el8.src.rpmBkfind-21.08.3-1.el8.aarch64.rpm#kfind-debugsource-21.08.3-1.el8.aarch64.rpm"kfind-debuginfo-21.08.3-1.el8.aarch64.rpmBkfind-21.08.3-1.el8.ppc64le.rpm#kfind-debugsource-21.08.3-1.el8.ppc64le.rpm"kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmBkfind-21.08.3-1.el8.s390x.rpm"kfind-debuginfo-21.08.3-1.el8.s390x.rpm#kfind-debugsource-21.08.3-1.el8.s390x.rpmBkfind-21.08.3-1.el8.x86_64.rpm#kfind-debugsource-21.08.3-1.el8.x86_64.rpm"kfind-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.04.1-1.el8.src.rpmCkfloppy-21.04.1-1.el8.aarch64.rpm%kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm$kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmCkfloppy-21.04.1-1.el8.ppc64le.rpm%kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm$kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm$kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.s390x.rpm%kfloppy-debugsource-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.x86_64.rpm%kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm$kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmDkfourinline-21.04.3-1.el8.src.rpmDkfourinline-21.04.3-1.el8.aarch64.rpm'kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm&kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmDkfourinline-21.04.3-1.el8.ppc64le.rpm'kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm&kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmDkfourinline-21.04.3-1.el8.s390x.rpm'kfourinline-debugsource-21.04.3-1.el8.s390x.rpm&kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmDkfourinline-21.04.3-1.el8.x86_64.rpm'kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm&kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm+kgeography-20.12.2-1.el8.src.rpm+kgeography-20.12.2-1.el8.aarch64.rpm+kgeography-debugsource-20.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm+kgeography-20.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.s390x.rpm+kgeography-debugsource-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.x86_64.rpm+kgeography-debugsource-20.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmEkgoldrunner-21.04.3-1.el8.src.rpmEkgoldrunner-21.04.3-1.el8.aarch64.rpm)kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm(kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmEkgoldrunner-21.04.3-1.el8.ppc64le.rpm)kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm(kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmEkgoldrunner-21.04.3-1.el8.s390x.rpm)kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm(kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmEkgoldrunner-21.04.3-1.el8.x86_64.rpm)kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm(kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpm[kgpg-21.04.1-1.el8.src.rpm[kgpg-21.04.1-1.el8.aarch64.rpmkgpg-debugsource-21.04.1-1.el8.aarch64.rpmkgpg-debuginfo-21.04.1-1.el8.aarch64.rpm[kgpg-21.04.1-1.el8.x86_64.rpmkgpg-debugsource-21.04.1-1.el8.x86_64.rpmkgpg-debuginfo-21.04.1-1.el8.x86_64.rpm,khangman-20.12.2-1.el8.src.rpm,khangman-20.12.2-1.el8.aarch64.rpm-khangman-debugsource-20.12.2-1.el8.aarch64.rpm,khangman-debuginfo-20.12.2-1.el8.aarch64.rpm,khangman-20.12.2-1.el8.ppc64le.rpm-khangman-debugsource-20.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm,khangman-20.12.2-1.el8.s390x.rpm-khangman-debugsource-20.12.2-1.el8.s390x.rpm,khangman-debuginfo-20.12.2-1.el8.s390x.rpm,khangman-20.12.2-1.el8.x86_64.rpm-khangman-debugsource-20.12.2-1.el8.x86_64.rpm,khangman-debuginfo-20.12.2-1.el8.x86_64.rpmFhkhelpcenter-21.08.3-1.el8.src.rpmFhkhelpcenter-21.08.3-1.el8.aarch64.rpm+hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm*hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmFhkhelpcenter-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm*hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm*hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.s390x.rpm+hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.x86_64.rpm+hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm*hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmLkhotkeys-5.22.5-1.el8.src.rpmLkhotkeys-5.22.5-1.el8.aarch64.rpm,khotkeys-devel-5.22.5-1.el8.aarch64.rpm+khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm*khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmLkhotkeys-5.22.5-1.el8.ppc64le.rpm,khotkeys-devel-5.22.5-1.el8.ppc64le.rpm+khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm,khotkeys-devel-5.22.5-1.el8.s390x.rpmLkhotkeys-5.22.5-1.el8.s390x.rpm+khotkeys-debugsource-5.22.5-1.el8.s390x.rpmLkhotkeys-5.22.5-1.el8.x86_64.rpm,khotkeys-devel-5.22.5-1.el8.x86_64.rpm+khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm*khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmNkig-20.12.2-1.el8.src.rpmNkig-20.12.2-1.el8.aarch64.rpm*kig-debugsource-20.12.2-1.el8.aarch64.rpm)kig-debuginfo-20.12.2-1.el8.aarch64.rpmNkig-20.12.2-1.el8.ppc64le.rpm*kig-debugsource-20.12.2-1.el8.ppc64le.rpm)kig-debuginfo-20.12.2-1.el8.ppc64le.rpm*kig-debugsource-20.12.2-1.el8.s390x.rpmNkig-20.12.2-1.el8.s390x.rpm)kig-debuginfo-20.12.2-1.el8.s390x.rpmNkig-20.12.2-1.el8.x86_64.rpm*kig-debugsource-20.12.2-1.el8.x86_64.rpm)kig-debuginfo-20.12.2-1.el8.x86_64.rpmGkigo-21.04.3-1.el8.src.rpmGkigo-21.04.3-1.el8.aarch64.rpm-kigo-debugsource-21.04.3-1.el8.aarch64.rpm,kigo-debuginfo-21.04.3-1.el8.aarch64.rpmGkigo-21.04.3-1.el8.ppc64le.rpm-kigo-debugsource-21.04.3-1.el8.ppc64le.rpm,kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm,kigo-debuginfo-21.04.3-1.el8.s390x.rpm-kigo-debugsource-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.x86_64.rpm-kigo-debugsource-21.04.3-1.el8.x86_64.rpm,kigo-debuginfo-21.04.3-1.el8.x86_64.rpmOkile-2.9.93-5.el8.src.rpmOkile-2.9.93-5.el8.aarch64.rpm,kile-debugsource-2.9.93-5.el8.aarch64.rpm+kile-debuginfo-2.9.93-5.el8.aarch64.rpmOkile-2.9.93-5.el8.ppc64le.rpm,kile-debugsource-2.9.93-5.el8.ppc64le.rpm+kile-debuginfo-2.9.93-5.el8.ppc64le.rpm,kile-debugsource-2.9.93-5.el8.s390x.rpm+kile-debuginfo-2.9.93-5.el8.s390x.rpmOkile-2.9.93-5.el8.s390x.rpmOkile-2.9.93-5.el8.x86_64.rpm,kile-debugsource-2.9.93-5.el8.x86_64.rpm+kile-debuginfo-2.9.93-5.el8.x86_64.rpmHkillbots-21.04.3-1.el8.src.rpmHkillbots-21.04.3-1.el8.aarch64.rpm/killbots-debugsource-21.04.3-1.el8.aarch64.rpm.killbots-debuginfo-21.04.3-1.el8.aarch64.rpmHkillbots-21.04.3-1.el8.ppc64le.rpm/killbots-debugsource-21.04.3-1.el8.ppc64le.rpm.killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm.killbots-debuginfo-21.04.3-1.el8.s390x.rpm/killbots-debugsource-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.x86_64.rpm/killbots-debugsource-21.04.3-1.el8.x86_64.rpm.killbots-debuginfo-21.04.3-1.el8.x86_64.rpmIqkimageannotator-0.5.2-1.el8.src.rpmIqkimageannotator-0.5.2-1.el8.aarch64.rpm2qkimageannotator-devel-0.5.2-1.el8.aarch64.rpm1qkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm0qkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmIqkimageannotator-0.5.2-1.el8.ppc64le.rpm2qkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm1qkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm0qkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmIqkimageannotator-0.5.2-1.el8.s390x.rpm2qkimageannotator-devel-0.5.2-1.el8.s390x.rpm0qkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm1qkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmIqkimageannotator-0.5.2-1.el8.x86_64.rpm2qkimageannotator-devel-0.5.2-1.el8.x86_64.rpm1qkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm0qkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmMkinfocenter-5.22.5-1.el8.src.rpmMkinfocenter-5.22.5-1.el8.aarch64.rpm.kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmMkinfocenter-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm-kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmMkinfocenter-5.22.5-1.el8.s390x.rpmMkinfocenter-5.22.5-1.el8.x86_64.rpm.kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmJkiriki-21.04.3-1.el8.src.rpmJkiriki-21.04.3-1.el8.aarch64.rpm4kiriki-debugsource-21.04.3-1.el8.aarch64.rpm3kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmJkiriki-21.04.3-1.el8.ppc64le.rpm4kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm3kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm4kiriki-debugsource-21.04.3-1.el8.s390x.rpm3kiriki-debuginfo-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.x86_64.rpm4kiriki-debugsource-21.04.3-1.el8.x86_64.rpm3kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm-kiten-20.12.2-1.el8.src.rpm-kiten-20.12.2-1.el8.aarch64.rpm1kiten-libs-20.12.2-1.el8.aarch64.rpm0kiten-devel-20.12.2-1.el8.aarch64.rpm/kiten-debugsource-20.12.2-1.el8.aarch64.rpm.kiten-debuginfo-20.12.2-1.el8.aarch64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kiten-20.12.2-1.el8.ppc64le.rpm1kiten-libs-20.12.2-1.el8.ppc64le.rpm0kiten-devel-20.12.2-1.el8.ppc64le.rpm/kiten-debugsource-20.12.2-1.el8.ppc64le.rpm.kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-libs-20.12.2-1.el8.s390x.rpm/kiten-debugsource-20.12.2-1.el8.s390x.rpm.kiten-debuginfo-20.12.2-1.el8.s390x.rpm0kiten-devel-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.x86_64.rpm1kiten-libs-20.12.2-1.el8.x86_64.rpm0kiten-devel-20.12.2-1.el8.x86_64.rpm/kiten-debugsource-20.12.2-1.el8.x86_64.rpm.kiten-debuginfo-20.12.2-1.el8.x86_64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmKkjumpingcube-21.04.3-1.el8.src.rpmKkjumpingcube-21.04.3-1.el8.aarch64.rpm:kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm9kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmKkjumpingcube-21.04.3-1.el8.ppc64le.rpm:kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm9kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmKkjumpingcube-21.04.3-1.el8.s390x.rpm:kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm9kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmKkjumpingcube-21.04.3-1.el8.x86_64.rpm:kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm9kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmLkleopatra-20.12.2-1.el8.src.rpmLkleopatra-20.12.2-1.el8.aarch64.rpm=kleopatra-libs-20.12.2-1.el8.aarch64.rpm<kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm;kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm>kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmLkleopatra-20.12.2-1.el8.ppc64le.rpm=kleopatra-libs-20.12.2-1.el8.ppc64le.rpm<kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm;kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm>kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmLkleopatra-20.12.2-1.el8.s390x.rpm=kleopatra-libs-20.12.2-1.el8.s390x.rpm<kleopatra-debugsource-20.12.2-1.el8.s390x.rpm;kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm>kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmLkleopatra-20.12.2-1.el8.x86_64.rpm=kleopatra-libs-20.12.2-1.el8.x86_64.rpm<kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm;kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm>kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm.klettres-20.12.2-1.el8.src.rpm.klettres-20.12.2-1.el8.aarch64.rpm4klettres-debugsource-20.12.2-1.el8.aarch64.rpm3klettres-debuginfo-20.12.2-1.el8.aarch64.rpm.klettres-20.12.2-1.el8.ppc64le.rpm4klettres-debugsource-20.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm.klettres-20.12.2-1.el8.s390x.rpm4klettres-debugsource-20.12.2-1.el8.s390x.rpm3klettres-debuginfo-20.12.2-1.el8.s390x.rpm.klettres-20.12.2-1.el8.x86_64.rpm4klettres-debugsource-20.12.2-1.el8.x86_64.rpm3klettres-debuginfo-20.12.2-1.el8.x86_64.rpmMklickety-21.04.3-1.el8.src.rpmMklickety-21.04.3-1.el8.aarch64.rpm@klickety-debugsource-21.04.3-1.el8.aarch64.rpm?klickety-debuginfo-21.04.3-1.el8.aarch64.rpmMklickety-21.04.3-1.el8.ppc64le.rpm@klickety-debugsource-21.04.3-1.el8.ppc64le.rpm?klickety-debuginfo-21.04.3-1.el8.ppc64le.rpmMklickety-21.04.3-1.el8.s390x.rpm@klickety-debugsource-21.04.3-1.el8.s390x.rpm?klickety-debuginfo-21.04.3-1.el8.s390x.rpmMklickety-21.04.3-1.el8.x86_64.rpm@klickety-debugsource-21.04.3-1.el8.x86_64.rpm?klickety-debuginfo-21.04.3-1.el8.x86_64.rpmNklines-21.04.3-1.el8.src.rpmNklines-21.04.3-1.el8.aarch64.rpmBklines-debugsource-21.04.3-1.el8.aarch64.rpmAklines-debuginfo-21.04.3-1.el8.aarch64.rpmNklines-21.04.3-1.el8.ppc64le.rpmBklines-debugsource-21.04.3-1.el8.ppc64le.rpmAklines-debuginfo-21.04.3-1.el8.ppc64le.rpmBklines-debugsource-21.04.3-1.el8.s390x.rpmAklines-debuginfo-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.x86_64.rpmBklines-debugsource-21.04.3-1.el8.x86_64.rpmAklines-debuginfo-21.04.3-1.el8.x86_64.rpm/kmag-20.12.2-1.el8.src.rpm/kmag-20.12.2-1.el8.aarch64.rpm6kmag-debugsource-20.12.2-1.el8.aarch64.rpm5kmag-debuginfo-20.12.2-1.el8.aarch64.rpm/kmag-20.12.2-1.el8.ppc64le.rpm6kmag-debugsource-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.s390x.rpm6kmag-debugsource-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.x86_64.rpm6kmag-debugsource-20.12.2-1.el8.x86_64.rpm5kmag-debuginfo-20.12.2-1.el8.x86_64.rpm0kmahjongg-21.04.3-1.el8.src.rpm0kmahjongg-21.04.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm0kmahjongg-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm0kmahjongg-21.04.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm0kmahjongg-21.04.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmKkmail-20.12.2-1.el8.src.rpmKkmail-20.12.2-1.el8.aarch64.rpm3kmail-libs-20.12.2-1.el8.aarch64.rpm2kmail-debugsource-20.12.2-1.el8.aarch64.rpm1kmail-debuginfo-20.12.2-1.el8.aarch64.rpm4kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmKkmail-20.12.2-1.el8.x86_64.rpm3kmail-libs-20.12.2-1.el8.x86_64.rpm2kmail-debugsource-20.12.2-1.el8.x86_64.rpm1kmail-debuginfo-20.12.2-1.el8.x86_64.rpm4kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmLkmail-account-wizard-20.12.2-1.el8.src.rpmLkmail-account-wizard-20.12.2-1.el8.aarch64.rpm0kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm/kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmLkmail-account-wizard-20.12.2-1.el8.x86_64.rpm0kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm/kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmNkmenuedit-5.22.5-1.el8.src.rpmNkmenuedit-5.22.5-1.el8.aarch64.rpm0kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmNkmenuedit-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmNkmenuedit-5.22.5-1.el8.s390x.rpm0kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm/kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmNkmenuedit-5.22.5-1.el8.x86_64.rpm0kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm1kmines-21.04.3-1.el8.src.rpm1kmines-21.04.3-1.el8.aarch64.rpm:kmines-debugsource-21.04.3-1.el8.aarch64.rpm9kmines-debuginfo-21.04.3-1.el8.aarch64.rpm1kmines-21.04.3-1.el8.ppc64le.rpm:kmines-debugsource-21.04.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmines-21.04.3-1.el8.s390x.rpm9kmines-debuginfo-21.04.3-1.el8.s390x.rpm:kmines-debugsource-21.04.3-1.el8.s390x.rpm1kmines-21.04.3-1.el8.x86_64.rpm:kmines-debugsource-21.04.3-1.el8.x86_64.rpm9kmines-debuginfo-21.04.3-1.el8.x86_64.rpm2kmix-20.12.2-1.el8.src.rpm2kmix-20.12.2-1.el8.aarch64.rpm<kmix-debugsource-20.12.2-1.el8.aarch64.rpm;kmix-debuginfo-20.12.2-1.el8.aarch64.rpm2kmix-20.12.2-1.el8.ppc64le.rpm<kmix-debugsource-20.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm2kmix-20.12.2-1.el8.s390x.rpm<kmix-debugsource-20.12.2-1.el8.s390x.rpm;kmix-debuginfo-20.12.2-1.el8.s390x.rpm2kmix-20.12.2-1.el8.x86_64.rpm<kmix-debugsource-20.12.2-1.el8.x86_64.rpm;kmix-debuginfo-20.12.2-1.el8.x86_64.rpm3kmousetool-20.12.2-1.el8.src.rpm3kmousetool-20.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm=kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm3kmousetool-20.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.s390x.rpm>kmousetool-debugsource-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm4kmouth-20.12.2-1.el8.src.rpm4kmouth-20.12.2-1.el8.aarch64.rpm@kmouth-debugsource-20.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm4kmouth-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.ppc64le.rpm?kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.s390x.rpm?kmouth-debuginfo-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.x86_64.rpm@kmouth-debugsource-20.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm5kmplot-20.12.2-1.el8.src.rpm5kmplot-20.12.2-1.el8.aarch64.rpmBkmplot-debugsource-20.12.2-1.el8.aarch64.rpmAkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm5kmplot-20.12.2-1.el8.ppc64le.rpmBkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmplot-20.12.2-1.el8.s390x.rpmBkmplot-debugsource-20.12.2-1.el8.s390x.rpmAkmplot-debuginfo-20.12.2-1.el8.s390x.rpm5kmplot-20.12.2-1.el8.x86_64.rpmBkmplot-debugsource-20.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmOknavalbattle-21.04.3-1.el8.src.rpmOknavalbattle-21.04.3-1.el8.aarch64.rpmDknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmCknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmOknavalbattle-21.04.3-1.el8.ppc64le.rpmDknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmCknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmOknavalbattle-21.04.3-1.el8.s390x.rpmDknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmCknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmOknavalbattle-21.04.3-1.el8.x86_64.rpmDknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmCknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmPknetwalk-21.04.3-1.el8.src.rpmPknetwalk-21.04.3-1.el8.aarch64.rpmFknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmEknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmPknetwalk-21.04.3-1.el8.ppc64le.rpmFknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmEknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmPknetwalk-21.04.3-1.el8.s390x.rpmFknetwalk-debugsource-21.04.3-1.el8.s390x.rpmEknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmPknetwalk-21.04.3-1.el8.x86_64.rpmFknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmEknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm5knotes-20.12.2-1.el8.src.rpm5knotes-20.12.2-1.el8.x86_64.rpmrknotes-libs-20.12.2-1.el8.x86_64.rpmqknotes-debugsource-20.12.2-1.el8.x86_64.rpmpknotes-debuginfo-20.12.2-1.el8.x86_64.rpmsknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkolf-21.04.3-1.el8.src.rpmQkolf-21.04.3-1.el8.aarch64.rpmHkolf-debugsource-21.04.3-1.el8.aarch64.rpmGkolf-debuginfo-21.04.3-1.el8.aarch64.rpmQkolf-21.04.3-1.el8.ppc64le.rpmHkolf-debugsource-21.04.3-1.el8.ppc64le.rpmGkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmQkolf-21.04.3-1.el8.s390x.rpmHkolf-debugsource-21.04.3-1.el8.s390x.rpmGkolf-debuginfo-21.04.3-1.el8.s390x.rpmQkolf-21.04.3-1.el8.x86_64.rpmHkolf-debugsource-21.04.3-1.el8.x86_64.rpmGkolf-debuginfo-21.04.3-1.el8.x86_64.rpmRkollision-21.04.3-1.el8.src.rpmRkollision-21.04.3-1.el8.aarch64.rpmJkollision-debugsource-21.04.3-1.el8.aarch64.rpmIkollision-debuginfo-21.04.3-1.el8.aarch64.rpmRkollision-21.04.3-1.el8.ppc64le.rpmJkollision-debugsource-21.04.3-1.el8.ppc64le.rpmIkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmIkollision-debuginfo-21.04.3-1.el8.s390x.rpmJkollision-debugsource-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.x86_64.rpmJkollision-debugsource-21.04.3-1.el8.x86_64.rpmIkollision-debuginfo-21.04.3-1.el8.x86_64.rpm6*kolourpaint-21.04.2-1.el8.src.rpm6*kolourpaint-21.04.2-1.el8.aarch64.rpmE*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6*kolourpaint-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.s390x.rpmE*kolourpaint-libs-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.x86_64.rpmE*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7kompare-21.04.1-1.el8.src.rpm7kompare-21.04.1-1.el8.aarch64.rpmJkompare-libs-21.04.1-1.el8.aarch64.rpmIkompare-devel-21.04.1-1.el8.aarch64.rpmHkompare-debugsource-21.04.1-1.el8.aarch64.rpmGkompare-debuginfo-21.04.1-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kompare-21.04.1-1.el8.ppc64le.rpmJkompare-libs-21.04.1-1.el8.ppc64le.rpmIkompare-devel-21.04.1-1.el8.ppc64le.rpmHkompare-debugsource-21.04.1-1.el8.ppc64le.rpmGkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7kompare-21.04.1-1.el8.s390x.rpmJkompare-libs-21.04.1-1.el8.s390x.rpmIkompare-devel-21.04.1-1.el8.s390x.rpmHkompare-debugsource-21.04.1-1.el8.s390x.rpmGkompare-debuginfo-21.04.1-1.el8.s390x.rpmKkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm7kompare-21.04.1-1.el8.x86_64.rpmJkompare-libs-21.04.1-1.el8.x86_64.rpmIkompare-devel-21.04.1-1.el8.x86_64.rpmHkompare-debugsource-21.04.1-1.el8.x86_64.rpmGkompare-debuginfo-21.04.1-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmSkonqueror-21.08.3-1.el8.src.rpmSkonqueror-21.08.3-1.el8.aarch64.rpmMkonqueror-devel-21.08.3-1.el8.aarch64.rpmNkonqueror-libs-21.08.3-1.el8.aarch64.rpmkwebenginepart-21.08.3-1.el8.aarch64.rpmLkonqueror-debugsource-21.08.3-1.el8.aarch64.rpmKkonqueror-debuginfo-21.08.3-1.el8.aarch64.rpmOkonqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpmkwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmSkonqueror-21.08.3-1.el8.ppc64le.rpmMkonqueror-devel-21.08.3-1.el8.ppc64le.rpmNkonqueror-libs-21.08.3-1.el8.ppc64le.rpmLkonqueror-debugsource-21.08.3-1.el8.ppc64le.rpmKkonqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmOkonqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmMkonqueror-devel-21.08.3-1.el8.s390x.rpmLkonqueror-debugsource-21.08.3-1.el8.s390x.rpmKkonqueror-debuginfo-21.08.3-1.el8.s390x.rpmSkonqueror-21.08.3-1.el8.s390x.rpmNkonqueror-libs-21.08.3-1.el8.s390x.rpmOkonqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmSkonqueror-21.08.3-1.el8.x86_64.rpmMkonqueror-devel-21.08.3-1.el8.x86_64.rpmNkonqueror-libs-21.08.3-1.el8.x86_64.rpmkwebenginepart-21.08.3-1.el8.x86_64.rpmLkonqueror-debugsource-21.08.3-1.el8.x86_64.rpmKkonqueror-debuginfo-21.08.3-1.el8.x86_64.rpmOkonqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.04.3-1.el8.src.rpmTkonquest-21.04.3-1.el8.aarch64.rpmQkonquest-debugsource-21.04.3-1.el8.aarch64.rpmPkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmTkonquest-21.04.3-1.el8.ppc64le.rpmQkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmPkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmPkonquest-debuginfo-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.s390x.rpmQkonquest-debugsource-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.x86_64.rpmQkonquest-debugsource-21.04.3-1.el8.x86_64.rpmPkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm8konsole5-21.08.3-1.el8.src.rpm8konsole5-21.08.3-1.el8.aarch64.rpmNkonsole5-part-21.08.3-1.el8.aarch64.rpmMkonsole5-debugsource-21.08.3-1.el8.aarch64.rpmLkonsole5-debuginfo-21.08.3-1.el8.aarch64.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm8konsole5-21.08.3-1.el8.ppc64le.rpmNkonsole5-part-21.08.3-1.el8.ppc64le.rpmMkonsole5-debugsource-21.08.3-1.el8.ppc64le.rpmLkonsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm8konsole5-21.08.3-1.el8.s390x.rpmNkonsole5-part-21.08.3-1.el8.s390x.rpmMkonsole5-debugsource-21.08.3-1.el8.s390x.rpmLkonsole5-debuginfo-21.08.3-1.el8.s390x.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm8konsole5-21.08.3-1.el8.x86_64.rpmNkonsole5-part-21.08.3-1.el8.x86_64.rpmMkonsole5-debugsource-21.08.3-1.el8.x86_64.rpmLkonsole5-debuginfo-21.08.3-1.el8.x86_64.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmPkontact-20.12.2-1.el8.src.rpmPkontact-20.12.2-1.el8.aarch64.rpm8kontact-libs-20.12.2-1.el8.aarch64.rpm7kontact-debugsource-20.12.2-1.el8.aarch64.rpm6kontact-debuginfo-20.12.2-1.el8.aarch64.rpm9kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmPkontact-20.12.2-1.el8.x86_64.rpm8kontact-libs-20.12.2-1.el8.x86_64.rpm7kontact-debugsource-20.12.2-1.el8.x86_64.rpm6kontact-debuginfo-20.12.2-1.el8.x86_64.rpm9kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmOkonversation-21.04.1-1.el8.src.rpmOkonversation-21.04.1-1.el8.aarch64.rpm2konversation-debugsource-21.04.1-1.el8.aarch64.rpm1konversation-debuginfo-21.04.1-1.el8.aarch64.rpmOkonversation-21.04.1-1.el8.ppc64le.rpm2konversation-debugsource-21.04.1-1.el8.ppc64le.rpm1konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmOkonversation-21.04.1-1.el8.s390x.rpm1konversation-debuginfo-21.04.1-1.el8.s390x.rpm2konversation-debugsource-21.04.1-1.el8.s390x.rpmOkonversation-21.04.1-1.el8.x86_64.rpm2konversation-debugsource-21.04.1-1.el8.x86_64.rpm1konversation-debuginfo-21.04.1-1.el8.x86_64.rpmQkorganizer-20.12.2-1.el8.src.rpmQkorganizer-20.12.2-1.el8.aarch64.rpm<korganizer-libs-20.12.2-1.el8.aarch64.rpm;korganizer-debugsource-20.12.2-1.el8.aarch64.rpm:korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm=korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpmQkorganizer-20.12.2-1.el8.x86_64.rpm<korganizer-libs-20.12.2-1.el8.x86_64.rpm;korganizer-debugsource-20.12.2-1.el8.x86_64.rpm:korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm=korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmUkproperty-3.2.0-3.el8.src.rpmUkproperty-3.2.0-3.el8.aarch64.rpmTkproperty-devel-3.2.0-3.el8.aarch64.rpmSkproperty-debugsource-3.2.0-3.el8.aarch64.rpmRkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmUkproperty-3.2.0-3.el8.ppc64le.rpmTkproperty-devel-3.2.0-3.el8.ppc64le.rpmSkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmRkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmSkproperty-debugsource-3.2.0-3.el8.s390x.rpmRkproperty-debuginfo-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.s390x.rpmTkproperty-devel-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.x86_64.rpmTkproperty-devel-3.2.0-3.el8.x86_64.rpmSkproperty-debugsource-3.2.0-3.el8.x86_64.rpmRkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm9kqtquickcharts-20.12.2-1.el8.src.rpm9kqtquickcharts-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm9kqtquickcharts-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm:krdc-21.04.1-1.el8.src.rpm:krdc-21.04.1-1.el8.aarch64.rpmWkrdc-libs-21.04.1-1.el8.aarch64.rpmVkrdc-devel-21.04.1-1.el8.aarch64.rpmUkrdc-debugsource-21.04.1-1.el8.aarch64.rpmTkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm:krdc-21.04.1-1.el8.ppc64le.rpmWkrdc-libs-21.04.1-1.el8.ppc64le.rpmVkrdc-devel-21.04.1-1.el8.ppc64le.rpmUkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.s390x.rpmVkrdc-devel-21.04.1-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.s390x.rpmUkrdc-debugsource-21.04.1-1.el8.s390x.rpmWkrdc-libs-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.x86_64.rpmWkrdc-libs-21.04.1-1.el8.x86_64.rpmVkrdc-devel-21.04.1-1.el8.x86_64.rpmUkrdc-debugsource-21.04.1-1.el8.x86_64.rpmTkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmVrkreport-3.2.0-7.el8.src.rpmVrkreport-3.2.0-7.el8.aarch64.rpmWrkreport-devel-3.2.0-7.el8.aarch64.rpmVrkreport-debugsource-3.2.0-7.el8.aarch64.rpmUrkreport-debuginfo-3.2.0-7.el8.aarch64.rpmVrkreport-3.2.0-7.el8.ppc64le.rpmWrkreport-devel-3.2.0-7.el8.ppc64le.rpmVrkreport-debugsource-3.2.0-7.el8.ppc64le.rpmUrkreport-debuginfo-3.2.0-7.el8.ppc64le.rpmVrkreport-3.2.0-7.el8.s390x.rpmWrkreport-devel-3.2.0-7.el8.s390x.rpmVrkreport-debugsource-3.2.0-7.el8.s390x.rpmUrkreport-debuginfo-3.2.0-7.el8.s390x.rpmVrkreport-3.2.0-7.el8.x86_64.rpmWrkreport-devel-3.2.0-7.el8.x86_64.rpmVrkreport-debugsource-3.2.0-7.el8.x86_64.rpmUrkreport-debuginfo-3.2.0-7.el8.x86_64.rpmWkreversi-21.04.3-1.el8.src.rpmWkreversi-21.04.3-1.el8.aarch64.rpmYkreversi-debugsource-21.04.3-1.el8.aarch64.rpmXkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmWkreversi-21.04.3-1.el8.ppc64le.rpmYkreversi-debugsource-21.04.3-1.el8.ppc64le.rpmXkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpmYkreversi-debugsource-21.04.3-1.el8.s390x.rpmXkreversi-debuginfo-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.x86_64.rpmYkreversi-debugsource-21.04.3-1.el8.x86_64.rpmXkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.src.rpm~krfb-libs-21.04.1-1.el8.aarch64.rpm}krfb-debugsource-21.04.1-1.el8.aarch64.rpm|krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.ppc64le.rpm~krfb-libs-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.ppc64le.rpm|krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.s390x.rpm|krfb-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.s390x.rpmnkrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.x86_64.rpm}krfb-debugsource-21.04.1-1.el8.x86_64.rpm|krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm;*kruler-21.04.2-1.el8.src.rpm;*kruler-21.04.2-1.el8.aarch64.rpmZ*kruler-debugsource-21.04.2-1.el8.aarch64.rpmY*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm;*kruler-21.04.2-1.el8.ppc64le.rpmZ*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmY*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm;*kruler-21.04.2-1.el8.s390x.rpmY*kruler-debuginfo-21.04.2-1.el8.s390x.rpmZ*kruler-debugsource-21.04.2-1.el8.s390x.rpm;*kruler-21.04.2-1.el8.x86_64.rpmZ*kruler-debugsource-21.04.2-1.el8.x86_64.rpmY*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmPOkscreen-5.22.5-1.el8.src.rpmPOkscreen-5.22.5-1.el8.aarch64.rpm4Okscreen-debugsource-5.22.5-1.el8.aarch64.rpm3Okscreen-debuginfo-5.22.5-1.el8.aarch64.rpmPOkscreen-5.22.5-1.el8.ppc64le.rpm4Okscreen-debugsource-5.22.5-1.el8.ppc64le.rpm3Okscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm4Okscreen-debugsource-5.22.5-1.el8.s390x.rpmPOkscreen-5.22.5-1.el8.s390x.rpm3Okscreen-debuginfo-5.22.5-1.el8.s390x.rpmPOkscreen-5.22.5-1.el8.x86_64.rpm4Okscreen-debugsource-5.22.5-1.el8.x86_64.rpm3Okscreen-debuginfo-5.22.5-1.el8.x86_64.rpmQkscreenlocker-5.22.5-1.el8.src.rpmQkscreenlocker-5.22.5-1.el8.aarch64.rpm7kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmQkscreenlocker-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmQkscreenlocker-5.22.5-1.el8.s390x.rpm7kscreenlocker-devel-5.22.5-1.el8.s390x.rpm6kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmQkscreenlocker-5.22.5-1.el8.x86_64.rpm7kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmXkshisen-21.04.3-1.el8.src.rpmXkshisen-21.04.3-1.el8.aarch64.rpm[kshisen-debugsource-21.04.3-1.el8.aarch64.rpmZkshisen-debuginfo-21.04.3-1.el8.aarch64.rpmXkshisen-21.04.3-1.el8.ppc64le.rpm[kshisen-debugsource-21.04.3-1.el8.ppc64le.rpmZkshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmXkshisen-21.04.3-1.el8.s390x.rpm[kshisen-debugsource-21.04.3-1.el8.s390x.rpmZkshisen-debuginfo-21.04.3-1.el8.s390x.rpmXkshisen-21.04.3-1.el8.x86_64.rpm[kshisen-debugsource-21.04.3-1.el8.x86_64.rpmZkshisen-debuginfo-21.04.3-1.el8.x86_64.rpmPksirk-21.04.3-1.el8.src.rpmPksirk-21.04.3-1.el8.aarch64.rpm5ksirk-debugsource-21.04.3-1.el8.aarch64.rpm4ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmPksirk-21.04.3-1.el8.ppc64le.rpm5ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm4ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm4ksirk-debuginfo-21.04.3-1.el8.s390x.rpm5ksirk-debugsource-21.04.3-1.el8.s390x.rpmPksirk-21.04.3-1.el8.s390x.rpmPksirk-21.04.3-1.el8.x86_64.rpm5ksirk-debugsource-21.04.3-1.el8.x86_64.rpm4ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmYksnakeduel-21.04.3-1.el8.src.rpmYksnakeduel-21.04.3-1.el8.aarch64.rpm]ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm\ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmYksnakeduel-21.04.3-1.el8.ppc64le.rpm]ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm\ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmYksnakeduel-21.04.3-1.el8.s390x.rpm]ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm\ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmYksnakeduel-21.04.3-1.el8.x86_64.rpm]ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm\ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpmZ*ksnip-1.9.1-1.el8.src.rpmZ*ksnip-1.9.1-1.el8.aarch64.rpm_*ksnip-debugsource-1.9.1-1.el8.aarch64.rpm^*ksnip-debuginfo-1.9.1-1.el8.aarch64.rpmZ*ksnip-1.9.1-1.el8.ppc64le.rpm_*ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm^*ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpm_*ksnip-debugsource-1.9.1-1.el8.s390x.rpm^*ksnip-debuginfo-1.9.1-1.el8.s390x.rpmZ*ksnip-1.9.1-1.el8.s390x.rpmZ*ksnip-1.9.1-1.el8.x86_64.rpm_*ksnip-debugsource-1.9.1-1.el8.x86_64.rpm^*ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm[kspaceduel-21.04.3-1.el8.src.rpm[kspaceduel-21.04.3-1.el8.aarch64.rpmakspaceduel-debugsource-21.04.3-1.el8.aarch64.rpm`kspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm[kspaceduel-21.04.3-1.el8.ppc64le.rpmakspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpm`kspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpmakspaceduel-debugsource-21.04.3-1.el8.s390x.rpm`kspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.x86_64.rpmakspaceduel-debugsource-21.04.3-1.el8.x86_64.rpm`kspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm\ksquares-21.04.3-1.el8.src.rpm\ksquares-21.04.3-1.el8.aarch64.rpmcksquares-debugsource-21.04.3-1.el8.aarch64.rpmbksquares-debuginfo-21.04.3-1.el8.aarch64.rpm\ksquares-21.04.3-1.el8.ppc64le.rpmcksquares-debugsource-21.04.3-1.el8.ppc64le.rpmbksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmcksquares-debugsource-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.s390x.rpmbksquares-debuginfo-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.x86_64.rpmcksquares-debugsource-21.04.3-1.el8.x86_64.rpmbksquares-debuginfo-21.04.3-1.el8.x86_64.rpmRksshaskpass-5.22.5-1.el8.src.rpmRksshaskpass-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmRksshaskpass-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmRksshaskpass-5.22.5-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm9ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmRksshaskpass-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm]ksudoku-21.04.3-1.el8.src.rpm]ksudoku-21.04.3-1.el8.aarch64.rpmeksudoku-debugsource-21.04.3-1.el8.aarch64.rpmdksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm]ksudoku-21.04.3-1.el8.ppc64le.rpmeksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmdksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm]ksudoku-21.04.3-1.el8.s390x.rpmeksudoku-debugsource-21.04.3-1.el8.s390x.rpmdksudoku-debuginfo-21.04.3-1.el8.s390x.rpm]ksudoku-21.04.3-1.el8.x86_64.rpmeksudoku-debugsource-21.04.3-1.el8.x86_64.rpmdksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm^kksysguard-5.22.0-5.el8.src.rpm^kksysguard-5.22.0-5.el8.aarch64.rpmhkksysguardd-5.22.0-5.el8.aarch64.rpmgkksysguard-debugsource-5.22.0-5.el8.aarch64.rpmfkksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmikksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm^kksysguard-5.22.0-5.el8.ppc64le.rpmhkksysguardd-5.22.0-5.el8.ppc64le.rpmgkksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmfkksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmikksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm^kksysguard-5.22.0-5.el8.s390x.rpmhkksysguardd-5.22.0-5.el8.s390x.rpmgkksysguard-debugsource-5.22.0-5.el8.s390x.rpmfkksysguard-debuginfo-5.22.0-5.el8.s390x.rpmikksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm^kksysguard-5.22.0-5.el8.x86_64.rpmhkksysguardd-5.22.0-5.el8.x86_64.rpmgkksysguard-debugsource-5.22.0-5.el8.x86_64.rpmfkksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmikksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm<ksystemlog-20.12.2-1.el8.src.rpm<ksystemlog-20.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm<ksystemlog-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.s390x.rpm\ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm=ksystemstats-5.22.5-1.el8.src.rpm=ksystemstats-5.22.5-1.el8.aarch64.rpm^ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm=ksystemstats-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.s390x.rpm]ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.x86_64.rpm^ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm_kteatime-21.04.1-1.el8.src.rpm_kteatime-21.04.1-1.el8.aarch64.rpmkkteatime-debugsource-21.04.1-1.el8.aarch64.rpmjkteatime-debuginfo-21.04.1-1.el8.aarch64.rpm_kteatime-21.04.1-1.el8.ppc64le.rpmkkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmjkteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmjkteatime-debuginfo-21.04.1-1.el8.s390x.rpmkkteatime-debugsource-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.x86_64.rpmkkteatime-debugsource-21.04.1-1.el8.x86_64.rpmjkteatime-debuginfo-21.04.1-1.el8.x86_64.rpm`ktimer-21.04.1-1.el8.src.rpm`ktimer-21.04.1-1.el8.aarch64.rpmmktimer-debugsource-21.04.1-1.el8.aarch64.rpmlktimer-debuginfo-21.04.1-1.el8.aarch64.rpm`ktimer-21.04.1-1.el8.ppc64le.rpmmktimer-debugsource-21.04.1-1.el8.ppc64le.rpmlktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmmktimer-debugsource-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.s390x.rpmlktimer-debuginfo-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.x86_64.rpmmktimer-debugsource-21.04.1-1.el8.x86_64.rpmlktimer-debuginfo-21.04.1-1.el8.x86_64.rpmQktorrent-21.04.1-1.el8.src.rpmQktorrent-21.04.1-1.el8.aarch64.rpm8ktorrent-libs-21.04.1-1.el8.aarch64.rpm7ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm6ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm9ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmQktorrent-21.04.1-1.el8.ppc64le.rpm8ktorrent-libs-21.04.1-1.el8.ppc64le.rpm7ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm6ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm9ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7ktorrent-debugsource-21.04.1-1.el8.s390x.rpm9ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm8ktorrent-libs-21.04.1-1.el8.s390x.rpmQktorrent-21.04.1-1.el8.s390x.rpm6ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmQktorrent-21.04.1-1.el8.x86_64.rpm8ktorrent-libs-21.04.1-1.el8.x86_64.rpm7ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm6ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm9ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm>ktouch-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.src.rpm>ktouch-20.12.2-1.el8.aarch64.rpm`ktouch-debugsource-20.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm>ktouch-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.s390x.rpm_ktouch-debuginfo-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.x86_64.rpm`ktouch-debugsource-20.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmaktuberling-21.04.3-1.el8.src.rpmaktuberling-21.04.3-1.el8.aarch64.rpmoktuberling-debugsource-21.04.3-1.el8.aarch64.rpmnktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmaktuberling-21.04.3-1.el8.ppc64le.rpmoktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmnktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmnktuberling-debuginfo-21.04.3-1.el8.s390x.rpmoktuberling-debugsource-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.x86_64.rpmoktuberling-debugsource-21.04.3-1.el8.x86_64.rpmnktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm?kturtle-20.12.2-1.el8.src.rpm?kturtle-20.12.2-1.el8.aarch64.rpmbkturtle-debugsource-20.12.2-1.el8.aarch64.rpmakturtle-debuginfo-20.12.2-1.el8.aarch64.rpm?kturtle-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.ppc64le.rpmakturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.s390x.rpmakturtle-debuginfo-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.x86_64.rpmbkturtle-debugsource-20.12.2-1.el8.x86_64.rpmakturtle-debuginfo-20.12.2-1.el8.x86_64.rpmbkubrick-21.04.3-1.el8.src.rpmbkubrick-21.04.3-1.el8.aarch64.rpmqkubrick-debugsource-21.04.3-1.el8.aarch64.rpmpkubrick-debuginfo-21.04.3-1.el8.aarch64.rpmbkubrick-21.04.3-1.el8.ppc64le.rpmqkubrick-debugsource-21.04.3-1.el8.ppc64le.rpmpkubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmbkubrick-21.04.3-1.el8.s390x.rpmqkubrick-debugsource-21.04.3-1.el8.s390x.rpmpkubrick-debuginfo-21.04.3-1.el8.s390x.rpmbkubrick-21.04.3-1.el8.x86_64.rpmqkubrick-debugsource-21.04.3-1.el8.x86_64.rpmpkubrick-debuginfo-21.04.3-1.el8.x86_64.rpmc1kuserfeedback-1.0.0-7.el8.src.rpmc1kuserfeedback-1.0.0-7.el8.aarch64.rpmv1kuserfeedback-devel-1.0.0-7.el8.aarch64.rpmr1kuserfeedback-console-1.0.0-7.el8.aarch64.rpmu1kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpmt1kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpms1kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmc1kuserfeedback-1.0.0-7.el8.ppc64le.rpmv1kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpmr1kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmu1kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpmt1kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpms1kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmc1kuserfeedback-1.0.0-7.el8.s390x.rpmv1kuserfeedback-devel-1.0.0-7.el8.s390x.rpmr1kuserfeedback-console-1.0.0-7.el8.s390x.rpmu1kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpmt1kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpms1kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmc1kuserfeedback-1.0.0-7.el8.x86_64.rpmv1kuserfeedback-devel-1.0.0-7.el8.x86_64.rpmr1kuserfeedback-console-1.0.0-7.el8.x86_64.rpmu1kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpmt1kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpms1kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpm@kwalletmanager5-21.04.1-1.el8.src.rpm@kwalletmanager5-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpm@kwalletmanager5-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpm@kwalletmanager5-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpm@kwalletmanager5-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmSkwayland-integration-5.22.5-1.el8.src.rpmSkwayland-integration-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmSkwayland-integration-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmSkwayland-integration-5.22.5-1.el8.s390x.rpm;kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmSkwayland-integration-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmAkwayland-server-5.22.5-1.el8.src.rpmAkwayland-server-5.22.5-1.el8.aarch64.rpmikwayland-server-devel-5.22.5-1.el8.aarch64.rpmhkwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmAkwayland-server-5.22.5-1.el8.ppc64le.rpmikwayland-server-devel-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmAkwayland-server-5.22.5-1.el8.s390x.rpmikwayland-server-devel-5.22.5-1.el8.s390x.rpmhkwayland-server-debugsource-5.22.5-1.el8.s390x.rpmgkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmAkwayland-server-5.22.5-1.el8.x86_64.rpmikwayland-server-devel-5.22.5-1.el8.x86_64.rpmhkwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmTtkwin-5.22.5-3.el8.src.rpmTtkwin-5.22.5-3.el8.aarch64.rpmCtkwin-wayland-5.22.5-3.el8.aarch64.rpmltkwin-x11-5.22.5-3.el8.aarch64.rpmtkwin-debuginfo-5.22.5-3.el8.aarch64.rpmDtkwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmmtkwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm=tkwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmBtkwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmTtkwin-5.22.5-3.el8.ppc64le.rpmCtkwin-wayland-5.22.5-3.el8.ppc64le.rpmltkwin-x11-5.22.5-3.el8.ppc64le.rpmtkwin-debuginfo-5.22.5-3.el8.ppc64le.rpmDtkwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmmtkwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm=tkwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmBtkwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmDtkwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpm@tkwin-devel-5.22.5-3.el8.s390x.rpmAtkwin-libs-5.22.5-3.el8.s390x.rpmCtkwin-wayland-5.22.5-3.el8.s390x.rpm?tkwin-debugsource-5.22.5-3.el8.s390x.rpmltkwin-x11-5.22.5-3.el8.s390x.rpm>tkwin-debuginfo-5.22.5-3.el8.s390x.rpm=tkwin-common-debuginfo-5.22.5-3.el8.s390x.rpmBtkwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmTtkwin-5.22.5-3.el8.s390x.rpmtkwin-debuginfo-5.22.5-3.el8.x86_64.rpmDtkwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmmtkwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm=tkwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmBtkwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmCkwordquiz-20.12.2-1.el8.src.rpmCkwordquiz-20.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmCkwordquiz-20.12.2-1.el8.ppc64le.rpmokwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmCkwordquiz-20.12.2-1.el8.s390x.rpmokwordquiz-debugsource-20.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmCkwordquiz-20.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmUkwrited-5.22.5-1.el8.src.rpmUkwrited-5.22.5-1.el8.aarch64.rpmFkwrited-debugsource-5.22.5-1.el8.aarch64.rpmEkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmUkwrited-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmEkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.s390x.rpmEkwrited-debuginfo-5.22.5-1.el8.s390x.rpmUkwrited-5.22.5-1.el8.s390x.rpmUkwrited-5.22.5-1.el8.x86_64.rpmFkwrited-debugsource-5.22.5-1.el8.x86_64.rpmEkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmDlayer-shell-qt-5.22.5-1.el8.src.rpmDlayer-shell-qt-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmDlayer-shell-qt-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmDlayer-shell-qt-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmDlayer-shell-qt-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpm?libaccounts-qt-1.16-3.el8.src.rpmtlibaccounts-qt5-1.16-3.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-3.el8.aarch64.rpmlibaccounts-qt-doc-1.16-3.el8.noarch.rpmslibaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmtlibaccounts-qt5-1.16-3.el8.ppc64le.rpmvlibaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmtlibaccounts-qt5-1.16-3.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-3.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-3.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmtlibaccounts-qt5-1.16-3.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-3.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmElibkdegames-21.04.3-1.el8.src.rpmElibkdegames-21.04.3-1.el8.aarch64.rpmylibkdegames-devel-21.04.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmElibkdegames-21.04.3-1.el8.ppc64le.rpmylibkdegames-devel-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmElibkdegames-21.04.3-1.el8.s390x.rpmylibkdegames-devel-21.04.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.04.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmElibkdegames-21.04.3-1.el8.x86_64.rpmylibkdegames-devel-21.04.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmFlibkeduvocdocument-20.12.2-1.el8.src.rpmFlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm/libkgapi-devel-20.12.2-1.el8.aarch64.rpm.libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm-libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm/libkgapi-devel-20.12.2-1.el8.x86_64.rpm.libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm-libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmGlibkmahjongg-21.04.3-1.el8.src.rpmGlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpm libkmahjongg-data-21.04.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmGlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmd libkolabxml-1.2.0-7.el8.src.rpmd libkolabxml-1.2.0-7.el8.aarch64.rpm libkolabxml-devel-1.2.0-7.el8.aarch64.rpmd java-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpm python3-kolabformat-1.2.0-7.el8.aarch64.rpm~ libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm} libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpmd libkolabxml-1.2.0-7.el8.ppc64le.rpm libkolabxml-devel-1.2.0-7.el8.ppc64le.rpmd java-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-1.2.0-7.el8.ppc64le.rpm~ libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm} libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpmd libkolabxml-1.2.0-7.el8.s390x.rpm libkolabxml-devel-1.2.0-7.el8.s390x.rpmd java-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpm python3-kolabformat-1.2.0-7.el8.s390x.rpm~ libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm} libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpmd libkolabxml-1.2.0-7.el8.x86_64.rpm libkolabxml-devel-1.2.0-7.el8.x86_64.rpmd java-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpm python3-kolabformat-1.2.0-7.el8.x86_64.rpm~ libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm} libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmHlibkomparediff2-21.04.1-1.el8.src.rpmHlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmHlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmHlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmHlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmVlibkscreen-qt5-5.22.5-1.el8.src.rpmVlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmVlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmVlibkscreen-qt5-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmVlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmWlibksysguard-5.22.5-1.el8.src.rpmWlibksysguard-5.22.5-1.el8.aarch64.rpmNlibksysguard-devel-5.22.5-1.el8.aarch64.rpmJlibksysguard-common-5.22.5-1.el8.aarch64.rpmMlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmWlibksysguard-5.22.5-1.el8.ppc64le.rpmNlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.s390x.rpmNlibksysguard-devel-5.22.5-1.el8.s390x.rpmWlibksysguard-5.22.5-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmMlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmLlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmWlibksysguard-5.22.5-1.el8.x86_64.rpmNlibksysguard-devel-5.22.5-1.el8.x86_64.rpmJlibksysguard-common-5.22.5-1.el8.x86_64.rpmMlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmflskat-21.04.3-1.el8.src.rpmflskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmflskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpm_maliit-framework-2.0.0-4.el8.src.rpm_maliit-framework-2.0.0-4.el8.aarch64.rpmqmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmomaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmkmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmlmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmmmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmjmaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmimaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmrmaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmnmaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpm_maliit-framework-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmomaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmkmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmlmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmmmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmjmaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmimaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmrmaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmnmaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpm_maliit-framework-2.0.0-4.el8.s390x.rpmqmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmomaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmkmaliit-framework-devel-2.0.0-4.el8.s390x.rpmlmaliit-framework-docs-2.0.0-4.el8.s390x.rpmmmaliit-framework-examples-2.0.0-4.el8.s390x.rpmjmaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmimaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmrmaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmnmaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpm_maliit-framework-2.0.0-4.el8.x86_64.rpmqmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmomaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmkmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmlmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmmmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmjmaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmimaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmrmaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmnmaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmLmaliit-keyboard-2.0.0-4.el8.src.rpmLmaliit-keyboard-2.0.0-4.el8.aarch64.rpm;maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm:maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmLmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm;maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm:maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmLmaliit-keyboard-2.0.0-4.el8.s390x.rpm:maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm;maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmLmaliit-keyboard-2.0.0-4.el8.x86_64.rpm;maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm:maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmI marble-20.12.2-5.el8.src.rpmI marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmI marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmdmbox-importer-20.12.2-1.el8.src.rpmdmbox-importer-20.12.2-1.el8.aarch64.rpm?mbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm>mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmdmbox-importer-20.12.2-1.el8.x86_64.rpm?mbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm>mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmJ/okteta-0.26.4-3.el8.src.rpmJ/okteta-0.26.4-3.el8.aarch64.rpm/okteta-libs-0.26.4-3.el8.aarch64.rpm/okteta-devel-0.26.4-3.el8.aarch64.rpm/okteta-debugsource-0.26.4-3.el8.aarch64.rpm /okteta-debuginfo-0.26.4-3.el8.aarch64.rpm/okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmJ/okteta-0.26.4-3.el8.ppc64le.rpm/okteta-libs-0.26.4-3.el8.ppc64le.rpm/okteta-devel-0.26.4-3.el8.ppc64le.rpm/okteta-debugsource-0.26.4-3.el8.ppc64le.rpm /okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm/okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm/okteta-debugsource-0.26.4-3.el8.s390x.rpm/okteta-devel-0.26.4-3.el8.s390x.rpm /okteta-debuginfo-0.26.4-3.el8.s390x.rpm/okteta-libs-0.26.4-3.el8.s390x.rpm/okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmJ/okteta-0.26.4-3.el8.s390x.rpmJ/okteta-0.26.4-3.el8.x86_64.rpm/okteta-libs-0.26.4-3.el8.x86_64.rpm/okteta-devel-0.26.4-3.el8.x86_64.rpm/okteta-debugsource-0.26.4-3.el8.x86_64.rpm /okteta-debuginfo-0.26.4-3.el8.x86_64.rpm/okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmK*okular-21.04.2-1.el8.src.rpmK*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmK*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmK*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmK*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmfioxygen-icon-theme-5.85.0-1.el8.src.rpmfioxygen-icon-theme-5.85.0-1.el8.noarch.rpmxPackageKit-Qt-1.0.2-2.el8.src.rpmXxPackageKit-Qt5-1.0.2-2.el8.aarch64.rpmZxPackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmWxPackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmYxPackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmXxPackageKit-Qt5-1.0.2-2.el8.ppc64le.rpmZxPackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmWxPackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmYxPackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmXxPackageKit-Qt5-1.0.2-2.el8.s390x.rpmZxPackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmWxPackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmYxPackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmXxPackageKit-Qt5-1.0.2-2.el8.x86_64.rpmZxPackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmWxPackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmYxPackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmXpam-kwallet-5.22.5-1.el8.src.rpmXpam-kwallet-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmXpam-kwallet-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmXpam-kwallet-5.22.5-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmPpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmXpam-kwallet-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm\parley-20.12.2-1.el8.src.rpm\parley-20.12.2-1.el8.aarch64.rpmparley-debugsource-20.12.2-1.el8.aarch64.rpmparley-debuginfo-20.12.2-1.el8.aarch64.rpm\parley-20.12.2-1.el8.x86_64.rpmparley-debugsource-20.12.2-1.el8.x86_64.rpmparley-debuginfo-20.12.2-1.el8.x86_64.rpm=phonon-4.11.1-7.el8.src.rpm=phonon-qt5-4.11.1-7.el8.aarch64.rpm=phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm=phonon-debugsource-4.11.1-7.el8.aarch64.rpm=phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm=phonon-qt5-4.11.1-7.el8.ppc64le.rpm=phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm=phonon-debugsource-4.11.1-7.el8.ppc64le.rpm=phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm=phonon-qt5-devel-4.11.1-7.el8.s390x.rpm=phonon-debugsource-4.11.1-7.el8.s390x.rpm=phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm=phonon-qt5-4.11.1-7.el8.s390x.rpm=phonon-qt5-4.11.1-7.el8.x86_64.rpm=phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm=phonon-debugsource-4.11.1-7.el8.x86_64.rpm=phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpm.phonon-backend-gstreamer-4.10.0-5.el8.src.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmhpicmi-21.04.3-1.el8.src.rpmhpicmi-21.04.3-1.el8.aarch64.rpmpicmi-debugsource-21.04.3-1.el8.aarch64.rpm picmi-debuginfo-21.04.3-1.el8.aarch64.rpmhpicmi-21.04.3-1.el8.ppc64le.rpmpicmi-debugsource-21.04.3-1.el8.ppc64le.rpm picmi-debuginfo-21.04.3-1.el8.ppc64le.rpm picmi-debuginfo-21.04.3-1.el8.s390x.rpmpicmi-debugsource-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.x86_64.rpmpicmi-debugsource-21.04.3-1.el8.x86_64.rpm picmi-debuginfo-21.04.3-1.el8.x86_64.rpmgpim-data-exporter-20.12.2-1.el8.src.rpmgpim-data-exporter-20.12.2-1.el8.aarch64.rpmBpim-data-exporter-libs-20.12.2-1.el8.aarch64.rpmApim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpm@pim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpmCpim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmgpim-data-exporter-20.12.2-1.el8.x86_64.rpmBpim-data-exporter-libs-20.12.2-1.el8.x86_64.rpmApim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpm@pim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpmCpim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmhpim-sieve-editor-20.12.2-1.el8.src.rpmhpim-sieve-editor-20.12.2-1.el8.aarch64.rpmEpim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpmDpim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmhpim-sieve-editor-20.12.2-1.el8.x86_64.rpmEpim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpmDpim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmapolkit-kde-5.22.5-1.el8.src.rpmapolkit-kde-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmapolkit-kde-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmapolkit-kde-5.22.5-1.el8.s390x.rpmfpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmepolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmapolkit-kde-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpmpolkit-qt-1-0.113.0-6.el8.src.rpm/polkit-qt5-1-0.113.0-6.el8.aarch64.rpm1polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpmpolkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm0polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm/polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm1polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpmpolkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm0polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm/polkit-qt5-1-0.113.0-6.el8.s390x.rpm1polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpmpolkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm0polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm/polkit-qt5-1-0.113.0-6.el8.x86_64.rpm1polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpmpolkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm0polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmbpowerdevil-5.22.5-1.el8.src.rpmbpowerdevil-5.22.5-1.el8.aarch64.rpmhpowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmbpowerdevil-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmhpowerdevil-debugsource-5.22.5-1.el8.s390x.rpmbpowerdevil-5.22.5-1.el8.s390x.rpmbpowerdevil-5.22.5-1.el8.x86_64.rpmhpowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmRpoxml-21.04.1-1.el8.src.rpmRpoxml-21.04.1-1.el8.aarch64.rpm3poxml-debugsource-21.04.1-1.el8.aarch64.rpm2poxml-debuginfo-21.04.1-1.el8.aarch64.rpmRpoxml-21.04.1-1.el8.ppc64le.rpm3poxml-debugsource-21.04.1-1.el8.ppc64le.rpm2poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmRpoxml-21.04.1-1.el8.s390x.rpm3poxml-debugsource-21.04.1-1.el8.s390x.rpm2poxml-debuginfo-21.04.1-1.el8.s390x.rpmRpoxml-21.04.1-1.el8.x86_64.rpm3poxml-debugsource-21.04.1-1.el8.x86_64.rpm2poxml-debuginfo-21.04.1-1.el8.x86_64.rpmRqca-2.3.1-6.el8.src.rpm)Rqca-doc-2.3.1-6.el8.noarch.rpm6Rqca-qt5-2.3.1-6.el8.aarch64.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.aarch64.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.aarch64.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.aarch64.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.aarch64.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.aarch64.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.aarch64.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.aarch64.rpm6Rqca-qt5-2.3.1-6.el8.ppc64le.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.ppc64le.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.ppc64le.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.ppc64le.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.ppc64le.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.ppc64le.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.ppc64le.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.ppc64le.rpmARqca-qt5-logger-2.3.1-6.el8.s390x.rpm>Rqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.s390x.rpmERqca-qt5-ossl-2.3.1-6.el8.s390x.rpm9Rqca-qt5-cyrus-sasl-2.3.1-6.el8.s390x.rpm6Rqca-qt5-2.3.1-6.el8.s390x.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.s390x.rpmIRqca-qt5-softstore-2.3.1-6.el8.s390x.rpm;Rqca-qt5-debuginfo-2.3.1-6.el8.s390x.rpm:Rqca-qt5-cyrus-sasl-debuginfo-2.3.1-6.el8.s390x.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.x86_64.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.x86_64.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.x86_64.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.x86_64.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.x86_64.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.x86_64.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.x86_64.rpmm qqc2-desktop-style-5.85.0-1.el8.src.rpmm qqc2-desktop-style-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.s390x.rpmm qqc2-desktop-style-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.x86_64.rpm`rocs-20.12.2-1.el8.src.rpm`rocs-20.12.2-1.el8.aarch64.rpmrocs-libs-20.12.2-1.el8.aarch64.rpmrocs-devel-20.12.2-1.el8.aarch64.rpmrocs-debugsource-20.12.2-1.el8.aarch64.rpmrocs-debuginfo-20.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-20.12.2-1.el8.aarch64.rpm`rocs-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.ppc64le.rpmrocs-devel-20.12.2-1.el8.ppc64le.rpmrocs-debugsource-20.12.2-1.el8.ppc64le.rpmrocs-debuginfo-20.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.s390x.rpmrocs-devel-20.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.s390x.rpmrocs-debuginfo-20.12.2-1.el8.s390x.rpmrocs-debugsource-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.x86_64.rpmrocs-libs-20.12.2-1.el8.x86_64.rpmrocs-devel-20.12.2-1.el8.x86_64.rpmrocs-debugsource-20.12.2-1.el8.x86_64.rpmrocs-debuginfo-20.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-20.12.2-1.el8.x86_64.rpmaisddm-0.19.0-13.el8.src.rpmaisddm-0.19.0-13.el8.aarch64.rpm#isddm-themes-0.19.0-13.el8.noarch.rpm isddm-debugsource-0.19.0-13.el8.aarch64.rpm isddm-debuginfo-0.19.0-13.el8.aarch64.rpmaisddm-0.19.0-13.el8.ppc64le.rpm isddm-debugsource-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.s390x.rpm isddm-debugsource-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.x86_64.rpm isddm-debugsource-0.19.0-13.el8.x86_64.rpm isddm-debuginfo-0.19.0-13.el8.x86_64.rpmcsddm-kcm-5.22.5-1.el8.src.rpmcsddm-kcm-5.22.5-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.aarch64.rpmcsddm-kcm-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.s390x.rpmksddm-kcm-debuginfo-5.22.5-1.el8.s390x.rpmcsddm-kcm-5.22.5-1.el8.s390x.rpmcsddm-kcm-5.22.5-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.x86_64.rpmosignon-kwallet-extension-21.04.1-1.el8.src.rpmosignon-kwallet-extension-21.04.1-1.el8.aarch64.rpm!signon-kwallet-extension-debugsource-21.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debuginfo-21.04.1-1.el8.aarch64.rpmosignon-kwallet-extension-21.04.1-1.el8.ppc64le.rpm!signon-kwallet-extension-debugsource-21.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-21.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-21.04.1-1.el8.s390x.rpm!signon-kwallet-extension-debugsource-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.x86_64.rpm!signon-kwallet-extension-debugsource-21.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debuginfo-21.04.1-1.el8.x86_64.rpmpXsignon-ui-0.15-15.el8.src.rpmpXsignon-ui-0.15-15.el8.aarch64.rpm#Xsignon-ui-debugsource-0.15-15.el8.aarch64.rpm"Xsignon-ui-debuginfo-0.15-15.el8.aarch64.rpmpXsignon-ui-0.15-15.el8.ppc64le.rpm#Xsignon-ui-debugsource-0.15-15.el8.ppc64le.rpm"Xsignon-ui-debuginfo-0.15-15.el8.ppc64le.rpmpXsignon-ui-0.15-15.el8.s390x.rpm#Xsignon-ui-debugsource-0.15-15.el8.s390x.rpm"Xsignon-ui-debuginfo-0.15-15.el8.s390x.rpmpXsignon-ui-0.15-15.el8.x86_64.rpm#Xsignon-ui-debugsource-0.15-15.el8.x86_64.rpm"Xsignon-ui-debuginfo-0.15-15.el8.x86_64.rpmqskanlite-2.2.0-3.el8.src.rpmqskanlite-2.2.0-3.el8.aarch64.rpm%skanlite-debugsource-2.2.0-3.el8.aarch64.rpm$skanlite-debuginfo-2.2.0-3.el8.aarch64.rpmqskanlite-2.2.0-3.el8.ppc64le.rpm%skanlite-debugsource-2.2.0-3.el8.ppc64le.rpm$skanlite-debuginfo-2.2.0-3.el8.ppc64le.rpmqskanlite-2.2.0-3.el8.s390x.rpm%skanlite-debugsource-2.2.0-3.el8.s390x.rpm$skanlite-debuginfo-2.2.0-3.el8.s390x.rpmqskanlite-2.2.0-3.el8.x86_64.rpm%skanlite-debugsource-2.2.0-3.el8.x86_64.rpm$skanlite-debuginfo-2.2.0-3.el8.x86_64.rpmb*spectacle-21.04.2-1.el8.src.rpmb*spectacle-21.04.2-1.el8.aarch64.rpm *spectacle-debugsource-21.04.2-1.el8.aarch64.rpm *spectacle-debuginfo-21.04.2-1.el8.aarch64.rpmb*spectacle-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.ppc64le.rpm *spectacle-debuginfo-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.s390x.rpm *spectacle-debuginfo-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.x86_64.rpm *spectacle-debugsource-21.04.2-1.el8.x86_64.rpm *spectacle-debuginfo-21.04.2-1.el8.x86_64.rpmrstep-20.12.2-1.el8.src.rpmrstep-20.12.2-1.el8.aarch64.rpm'step-debugsource-20.12.2-1.el8.aarch64.rpm&step-debuginfo-20.12.2-1.el8.aarch64.rpmrstep-20.12.2-1.el8.ppc64le.rpm'step-debugsource-20.12.2-1.el8.ppc64le.rpm&step-debuginfo-20.12.2-1.el8.ppc64le.rpmrstep-20.12.2-1.el8.s390x.rpm'step-debugsource-20.12.2-1.el8.s390x.rpm&step-debuginfo-20.12.2-1.el8.s390x.rpmrstep-20.12.2-1.el8.x86_64.rpm'step-debugsource-20.12.2-1.el8.x86_64.rpm&step-debuginfo-20.12.2-1.el8.x86_64.rpms*svgpart-21.04.2-1.el8.src.rpms*svgpart-21.04.2-1.el8.aarch64.rpm)*svgpart-debugsource-21.04.2-1.el8.aarch64.rpm(*svgpart-debuginfo-21.04.2-1.el8.aarch64.rpms*svgpart-21.04.2-1.el8.ppc64le.rpm)*svgpart-debugsource-21.04.2-1.el8.ppc64le.rpm(*svgpart-debuginfo-21.04.2-1.el8.ppc64le.rpms*svgpart-21.04.2-1.el8.s390x.rpm)*svgpart-debugsource-21.04.2-1.el8.s390x.rpm(*svgpart-debuginfo-21.04.2-1.el8.s390x.rpms*svgpart-21.04.2-1.el8.x86_64.rpm)*svgpart-debugsource-21.04.2-1.el8.x86_64.rpm(*svgpart-debuginfo-21.04.2-1.el8.x86_64.rpmtsweeper-21.04.1-1.el8.src.rpmtsweeper-21.04.1-1.el8.aarch64.rpm+sweeper-debugsource-21.04.1-1.el8.aarch64.rpm*sweeper-debuginfo-21.04.1-1.el8.aarch64.rpmtsweeper-21.04.1-1.el8.ppc64le.rpm+sweeper-debugsource-21.04.1-1.el8.ppc64le.rpm*sweeper-debuginfo-21.04.1-1.el8.ppc64le.rpmtsweeper-21.04.1-1.el8.s390x.rpm+sweeper-debugsource-21.04.1-1.el8.s390x.rpm*sweeper-debuginfo-21.04.1-1.el8.s390x.rpmtsweeper-21.04.1-1.el8.x86_64.rpm+sweeper-debugsource-21.04.1-1.el8.x86_64.rpm*sweeper-debuginfo-21.04.1-1.el8.x86_64.rpmcumbrello-21.04.1-1.el8.src.rpmcumbrello-21.04.1-1.el8.aarch64.rpmumbrello-debugsource-21.04.1-1.el8.aarch64.rpmumbrello-debuginfo-21.04.1-1.el8.aarch64.rpmcumbrello-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.ppc64le.rpmumbrello-debuginfo-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.s390x.rpmumbrello-debuginfo-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.x86_64.rpmumbrello-debugsource-21.04.1-1.el8.x86_64.rpmumbrello-debuginfo-21.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.src.rpmxdg-desktop-portal-kde-5.22.5-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.x86_64.rpm2yakuake-21.08.3-1.el8.src.rpm2yakuake-21.08.3-1.el8.aarch64.rpm,yakuake-debugsource-21.08.3-1.el8.aarch64.rpm+yakuake-debuginfo-21.08.3-1.el8.aarch64.rpm2yakuake-21.08.3-1.el8.ppc64le.rpm,yakuake-debugsource-21.08.3-1.el8.ppc64le.rpm+yakuake-debuginfo-21.08.3-1.el8.ppc64le.rpm,yakuake-debugsource-21.08.3-1.el8.s390x.rpm2yakuake-21.08.3-1.el8.s390x.rpm+yakuake-debuginfo-21.08.3-1.el8.s390x.rpm2yakuake-21.08.3-1.el8.x86_64.rpm,yakuake-debugsource-21.08.3-1.el8.x86_64.rpm+yakuake-debuginfo-21.08.3-1.el8.x86_64.rpmwTakonadi-calendar-tools-20.12.2-1.el8.src.rpmTakonadi-calendar-tools-20.12.2-1.el8.aarch64.rpm.akonadi-calendar-tools-debugsource-20.12.2-1.el8.aarch64.rpm-akonadi-calendar-tools-debuginfo-20.12.2-1.el8.aarch64.rpmTakonadi-calendar-tools-20.12.2-1.el8.x86_64.rpm.akonadi-calendar-tools-debugsource-20.12.2-1.el8.x86_64.rpm-akonadi-calendar-tools-debuginfo-20.12.2-1.el8.x86_64.rpmVakonadiconsole-20.12.2-1.el8.src.rpmVakonadiconsole-20.12.2-1.el8.aarch64.rpm3akonadiconsole-debugsource-20.12.2-1.el8.aarch64.rpm2akonadiconsole-debuginfo-20.12.2-1.el8.aarch64.rpmVakonadiconsole-20.12.2-1.el8.x86_64.rpm3akonadiconsole-debugsource-20.12.2-1.el8.x86_64.rpm2akonadiconsole-debuginfo-20.12.2-1.el8.x86_64.rpmUakonadi-import-wizard-20.12.2-1.el8.src.rpmUakonadi-import-wizard-20.12.2-1.el8.aarch64.rpm1akonadi-import-wizard-devel-20.12.2-1.el8.aarch64.rpm0akonadi-import-wizard-debugsource-20.12.2-1.el8.aarch64.rpm/akonadi-import-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmUakonadi-import-wizard-20.12.2-1.el8.x86_64.rpm1akonadi-import-wizard-devel-20.12.2-1.el8.x86_64.rpm0akonadi-import-wizard-debugsource-20.12.2-1.el8.x86_64.rpm/akonadi-import-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmWakregator-20.12.2-1.el8.src.rpmWakregator-20.12.2-1.el8.aarch64.rpm6akregator-libs-20.12.2-1.el8.aarch64.rpm5akregator-debugsource-20.12.2-1.el8.aarch64.rpm4akregator-debuginfo-20.12.2-1.el8.aarch64.rpm7akregator-libs-debuginfo-20.12.2-1.el8.aarch64.rpmWakregator-20.12.2-1.el8.x86_64.rpm6akregator-libs-20.12.2-1.el8.x86_64.rpm5akregator-debugsource-20.12.2-1.el8.x86_64.rpm4akregator-debuginfo-20.12.2-1.el8.x86_64.rpm7akregator-libs-debuginfo-20.12.2-1.el8.x86_64.rpmanalitza-20.12.2-1.el8.src.rpmanalitza-20.12.2-1.el8.aarch64.rpm]analitza-devel-20.12.2-1.el8.aarch64.rpm\analitza-debugsource-20.12.2-1.el8.aarch64.rpm[analitza-debuginfo-20.12.2-1.el8.aarch64.rpmanalitza-20.12.2-1.el8.ppc64le.rpm]analitza-devel-20.12.2-1.el8.ppc64le.rpm\analitza-debugsource-20.12.2-1.el8.ppc64le.rpm[analitza-debuginfo-20.12.2-1.el8.ppc64le.rpmanalitza-20.12.2-1.el8.s390x.rpm]analitza-devel-20.12.2-1.el8.s390x.rpm\analitza-debugsource-20.12.2-1.el8.s390x.rpm[analitza-debuginfo-20.12.2-1.el8.s390x.rpmanalitza-20.12.2-1.el8.x86_64.rpm]analitza-devel-20.12.2-1.el8.x86_64.rpm\analitza-debugsource-20.12.2-1.el8.x86_64.rpm[analitza-debuginfo-20.12.2-1.el8.x86_64.rpmf|appstream-0.12.9-4.el8.src.rpmf|appstream-0.12.9-4.el8.aarch64.rpmD|appstream-devel-0.12.9-4.el8.aarch64.rpmE|appstream-qt-0.12.9-4.el8.aarch64.rpmG|appstream-qt-devel-0.12.9-4.el8.aarch64.rpmC|appstream-debugsource-0.12.9-4.el8.aarch64.rpmB|appstream-debuginfo-0.12.9-4.el8.aarch64.rpmF|appstream-qt-debuginfo-0.12.9-4.el8.aarch64.rpmf|appstream-0.12.9-4.el8.ppc64le.rpmD|appstream-devel-0.12.9-4.el8.ppc64le.rpmE|appstream-qt-0.12.9-4.el8.ppc64le.rpmG|appstream-qt-devel-0.12.9-4.el8.ppc64le.rpmC|appstream-debugsource-0.12.9-4.el8.ppc64le.rpmB|appstream-debuginfo-0.12.9-4.el8.ppc64le.rpmF|appstream-qt-debuginfo-0.12.9-4.el8.ppc64le.rpmf|appstream-0.12.9-4.el8.s390x.rpmD|appstream-devel-0.12.9-4.el8.s390x.rpmE|appstream-qt-0.12.9-4.el8.s390x.rpmG|appstream-qt-devel-0.12.9-4.el8.s390x.rpmC|appstream-debugsource-0.12.9-4.el8.s390x.rpmB|appstream-debuginfo-0.12.9-4.el8.s390x.rpmF|appstream-qt-debuginfo-0.12.9-4.el8.s390x.rpmf|appstream-0.12.9-4.el8.x86_64.rpmD|appstream-devel-0.12.9-4.el8.x86_64.rpmE|appstream-qt-0.12.9-4.el8.x86_64.rpmG|appstream-qt-devel-0.12.9-4.el8.x86_64.rpmC|appstream-debugsource-0.12.9-4.el8.x86_64.rpmB|appstream-debuginfo-0.12.9-4.el8.x86_64.rpmF|appstream-qt-debuginfo-0.12.9-4.el8.x86_64.rpmark-21.04.1-1.el8.src.rpmark-21.04.1-1.el8.aarch64.rpm`ark-libs-21.04.1-1.el8.aarch64.rpm_ark-debugsource-21.04.1-1.el8.aarch64.rpm^ark-debuginfo-21.04.1-1.el8.aarch64.rpmaark-libs-debuginfo-21.04.1-1.el8.aarch64.rpmark-21.04.1-1.el8.ppc64le.rpm`ark-libs-21.04.1-1.el8.ppc64le.rpm_ark-debugsource-21.04.1-1.el8.ppc64le.rpm^ark-debuginfo-21.04.1-1.el8.ppc64le.rpmaark-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmark-21.04.1-1.el8.s390x.rpm`ark-libs-21.04.1-1.el8.s390x.rpm_ark-debugsource-21.04.1-1.el8.s390x.rpm^ark-debuginfo-21.04.1-1.el8.s390x.rpmaark-libs-debuginfo-21.04.1-1.el8.s390x.rpmark-21.04.1-1.el8.x86_64.rpm`ark-libs-21.04.1-1.el8.x86_64.rpm_ark-debugsource-21.04.1-1.el8.x86_64.rpm^ark-debuginfo-21.04.1-1.el8.x86_64.rpmaark-libs-debuginfo-21.04.1-1.el8.x86_64.rpmartikulate-20.12.2-1.el8.src.rpmartikulate-20.12.2-1.el8.aarch64.rpmartikulate-libs-20.12.2-1.el8.aarch64.rpmartikulate-debugsource-20.12.2-1.el8.aarch64.rpmartikulate-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-20.12.2-1.el8.ppc64le.rpmartikulate-libs-20.12.2-1.el8.ppc64le.rpmartikulate-debugsource-20.12.2-1.el8.ppc64le.rpmartikulate-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-20.12.2-1.el8.s390x.rpmartikulate-libs-20.12.2-1.el8.s390x.rpmartikulate-debugsource-20.12.2-1.el8.s390x.rpmartikulate-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-libs-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-20.12.2-1.el8.x86_64.rpmartikulate-libs-20.12.2-1.el8.x86_64.rpmartikulate-debugsource-20.12.2-1.el8.x86_64.rpmartikulate-debuginfo-20.12.2-1.el8.x86_64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.x86_64.rpmbaloo-widgets-21.08.3-1.el8.src.rpmbaloo-widgets-21.08.3-1.el8.aarch64.rpm)baloo-widgets-devel-21.08.3-1.el8.aarch64.rpm(baloo-widgets-debugsource-21.08.3-1.el8.aarch64.rpm'baloo-widgets-debuginfo-21.08.3-1.el8.aarch64.rpmbaloo-widgets-21.08.3-1.el8.ppc64le.rpm)baloo-widgets-devel-21.08.3-1.el8.ppc64le.rpm(baloo-widgets-debugsource-21.08.3-1.el8.ppc64le.rpm'baloo-widgets-debuginfo-21.08.3-1.el8.ppc64le.rpm)baloo-widgets-devel-21.08.3-1.el8.s390x.rpm(baloo-widgets-debugsource-21.08.3-1.el8.s390x.rpmbaloo-widgets-21.08.3-1.el8.s390x.rpm'baloo-widgets-debuginfo-21.08.3-1.el8.s390x.rpmbaloo-widgets-21.08.3-1.el8.x86_64.rpm)baloo-widgets-devel-21.08.3-1.el8.x86_64.rpm(baloo-widgets-debugsource-21.08.3-1.el8.x86_64.rpm'baloo-widgets-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-20.12.2-1.el8.src.rpm blinken-20.12.2-1.el8.aarch64.rpmcblinken-debugsource-20.12.2-1.el8.aarch64.rpmbblinken-debuginfo-20.12.2-1.el8.aarch64.rpm blinken-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.s390x.rpmbblinken-debuginfo-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.x86_64.rpmcblinken-debugsource-20.12.2-1.el8.x86_64.rpmbblinken-debuginfo-20.12.2-1.el8.x86_64.rpmAbluedevil-5.22.5-1.el8.src.rpmAbluedevil-5.22.5-1.el8.aarch64.rpm bluedevil-debugsource-5.22.5-1.el8.aarch64.rpm bluedevil-debuginfo-5.22.5-1.el8.aarch64.rpmAbluedevil-5.22.5-1.el8.ppc64le.rpm bluedevil-debugsource-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.s390x.rpm bluedevil-debugsource-5.22.5-1.el8.s390x.rpmAbluedevil-5.22.5-1.el8.s390x.rpmAbluedevil-5.22.5-1.el8.x86_64.rpm bluedevil-debugsource-5.22.5-1.el8.x86_64.rpm bluedevil-debuginfo-5.22.5-1.el8.x86_64.rpmbomber-21.04.3-1.el8.src.rpmbomber-21.04.3-1.el8.aarch64.rpm+bomber-debugsource-21.04.3-1.el8.aarch64.rpm*bomber-debuginfo-21.04.3-1.el8.aarch64.rpmbomber-21.04.3-1.el8.ppc64le.rpm+bomber-debugsource-21.04.3-1.el8.ppc64le.rpm*bomber-debuginfo-21.04.3-1.el8.ppc64le.rpmbomber-21.04.3-1.el8.s390x.rpm+bomber-debugsource-21.04.3-1.el8.s390x.rpm*bomber-debuginfo-21.04.3-1.el8.s390x.rpmbomber-21.04.3-1.el8.x86_64.rpm+bomber-debugsource-21.04.3-1.el8.x86_64.rpm*bomber-debuginfo-21.04.3-1.el8.x86_64.rpmbovo-21.04.3-1.el8.src.rpmbovo-21.04.3-1.el8.aarch64.rpm-bovo-debugsource-21.04.3-1.el8.aarch64.rpm,bovo-debuginfo-21.04.3-1.el8.aarch64.rpmbovo-21.04.3-1.el8.ppc64le.rpm-bovo-debugsource-21.04.3-1.el8.ppc64le.rpm,bovo-debuginfo-21.04.3-1.el8.ppc64le.rpm,bovo-debuginfo-21.04.3-1.el8.s390x.rpm-bovo-debugsource-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.x86_64.rpm-bovo-debugsource-21.04.3-1.el8.x86_64.rpm,bovo-debuginfo-21.04.3-1.el8.x86_64.rpm; breeze-icon-theme-5.85.0-1.el8.src.rpm; breeze-icon-theme-5.85.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm!cervisia-21.04.1-1.el8.src.rpm!cervisia-21.04.1-1.el8.aarch64.rpmecervisia-debugsource-21.04.1-1.el8.aarch64.rpmdcervisia-debuginfo-21.04.1-1.el8.aarch64.rpm!cervisia-21.04.1-1.el8.ppc64le.rpmecervisia-debugsource-21.04.1-1.el8.ppc64le.rpmdcervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm!cervisia-21.04.1-1.el8.s390x.rpmdcervisia-debuginfo-21.04.1-1.el8.s390x.rpmecervisia-debugsource-21.04.1-1.el8.s390x.rpm!cervisia-21.04.1-1.el8.x86_64.rpmecervisia-debugsource-21.04.1-1.el8.x86_64.rpmdcervisia-debuginfo-21.04.1-1.el8.x86_64.rpm"=colord-kde-0.5.0-14.el8.src.rpm"=colord-kde-0.5.0-14.el8.aarch64.rpmg=colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm"=colord-kde-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmf=colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.s390x.rpmf=colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.x86_64.rpmg=colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmqcopyq-5.0.0-1.el8.src.rpmqcopyq-5.0.0-1.el8.aarch64.rpm/qcopyq-debugsource-5.0.0-1.el8.aarch64.rpm.qcopyq-debuginfo-5.0.0-1.el8.aarch64.rpmqcopyq-5.0.0-1.el8.ppc64le.rpm/qcopyq-debugsource-5.0.0-1.el8.ppc64le.rpm.qcopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmqcopyq-5.0.0-1.el8.s390x.rpm/qcopyq-debugsource-5.0.0-1.el8.s390x.rpm.qcopyq-debuginfo-5.0.0-1.el8.s390x.rpmqcopyq-5.0.0-1.el8.x86_64.rpm/qcopyq-debugsource-5.0.0-1.el8.x86_64.rpm.qcopyq-debuginfo-5.0.0-1.el8.x86_64.rpmdolphin-21.08.3-1.el8.src.rpmdolphin-21.08.3-1.el8.aarch64.rpm3dolphin-libs-21.08.3-1.el8.aarch64.rpm2dolphin-devel-21.08.3-1.el8.aarch64.rpm1dolphin-debugsource-21.08.3-1.el8.aarch64.rpm0dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm4dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpmdolphin-21.08.3-1.el8.ppc64le.rpm3dolphin-libs-21.08.3-1.el8.ppc64le.rpm2dolphin-devel-21.08.3-1.el8.ppc64le.rpm1dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm0dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm4dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm4dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpmdolphin-21.08.3-1.el8.s390x.rpm1dolphin-debugsource-21.08.3-1.el8.s390x.rpm2dolphin-devel-21.08.3-1.el8.s390x.rpm3dolphin-libs-21.08.3-1.el8.s390x.rpm0dolphin-debuginfo-21.08.3-1.el8.s390x.rpmdolphin-21.08.3-1.el8.x86_64.rpm3dolphin-libs-21.08.3-1.el8.x86_64.rpm2dolphin-devel-21.08.3-1.el8.x86_64.rpm1dolphin-debugsource-21.08.3-1.el8.x86_64.rpm0dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm4dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpmdolphin-plugins-21.08.3-1.el8.src.rpmdolphin-plugins-21.08.3-1.el8.aarch64.rpm6dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm5dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmdolphin-plugins-21.08.3-1.el8.ppc64le.rpm6dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm5dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmdolphin-plugins-21.08.3-1.el8.s390x.rpm5dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm6dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpmdolphin-plugins-21.08.3-1.el8.x86_64.rpm6dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm5dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm#dragon-20.12.2-1.el8.src.rpm#dragon-20.12.2-1.el8.aarch64.rpmidragon-debugsource-20.12.2-1.el8.aarch64.rpmhdragon-debuginfo-20.12.2-1.el8.aarch64.rpm#dragon-20.12.2-1.el8.ppc64le.rpmidragon-debugsource-20.12.2-1.el8.ppc64le.rpmhdragon-debuginfo-20.12.2-1.el8.ppc64le.rpm#dragon-20.12.2-1.el8.s390x.rpmidragon-debugsource-20.12.2-1.el8.s390x.rpmhdragon-debuginfo-20.12.2-1.el8.s390x.rpm#dragon-20.12.2-1.el8.x86_64.rpmidragon-debugsource-20.12.2-1.el8.x86_64.rpmhdragon-debuginfo-20.12.2-1.el8.x86_64.rpm< extra-cmake-modules-5.85.0-1.el8.src.rpm< extra-cmake-modules-5.85.0-1.el8.noarch.rpmYfilelight-21.04.1-1.el8.src.rpmYfilelight-21.04.1-1.el8.aarch64.rpm8Yfilelight-debugsource-21.04.1-1.el8.aarch64.rpm7Yfilelight-debuginfo-21.04.1-1.el8.aarch64.rpmYfilelight-21.04.1-1.el8.ppc64le.rpm8Yfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm7Yfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpmYfilelight-21.04.1-1.el8.s390x.rpm8Yfilelight-debugsource-21.04.1-1.el8.s390x.rpm7Yfilelight-debuginfo-21.04.1-1.el8.s390x.rpmYfilelight-21.04.1-1.el8.x86_64.rpm8Yfilelight-debugsource-21.04.1-1.el8.x86_64.rpm7Yfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm-hgnugo-3.8-25.el8.src.rpm-hgnugo-3.8-25.el8.aarch64.rpmahgnugo-debugsource-3.8-25.el8.aarch64.rpm`hgnugo-debuginfo-3.8-25.el8.aarch64.rpm-hgnugo-3.8-25.el8.ppc64le.rpmahgnugo-debugsource-3.8-25.el8.ppc64le.rpm`hgnugo-debuginfo-3.8-25.el8.ppc64le.rpmahgnugo-debugsource-3.8-25.el8.s390x.rpm-hgnugo-3.8-25.el8.s390x.rpm`hgnugo-debuginfo-3.8-25.el8.s390x.rpm-hgnugo-3.8-25.el8.x86_64.rpmahgnugo-debugsource-3.8-25.el8.x86_64.rpm`hgnugo-debuginfo-3.8-25.el8.x86_64.rpm.granatier-21.04.3-1.el8.src.rpm.granatier-21.04.3-1.el8.aarch64.rpmcgranatier-debugsource-21.04.3-1.el8.aarch64.rpmbgranatier-debuginfo-21.04.3-1.el8.aarch64.rpm.granatier-21.04.3-1.el8.ppc64le.rpmcgranatier-debugsource-21.04.3-1.el8.ppc64le.rpmbgranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmcgranatier-debugsource-21.04.3-1.el8.s390x.rpmbgranatier-debuginfo-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.x86_64.rpmcgranatier-debugsource-21.04.3-1.el8.x86_64.rpmbgranatier-debuginfo-21.04.3-1.el8.x86_64.rpm?grantlee-editor-20.12.2-1.el8.src.rpm?grantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpm?grantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm5Lgwenview-21.04.2-1.el8.src.rpm5Lgwenview-21.04.2-1.el8.aarch64.rpm$Lgwenview-libs-21.04.2-1.el8.aarch64.rpm#Lgwenview-debugsource-21.04.2-1.el8.aarch64.rpm"Lgwenview-debuginfo-21.04.2-1.el8.aarch64.rpm%Lgwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm5Lgwenview-21.04.2-1.el8.ppc64le.rpm$Lgwenview-libs-21.04.2-1.el8.ppc64le.rpm#Lgwenview-debugsource-21.04.2-1.el8.ppc64le.rpm"Lgwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm%Lgwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm5Lgwenview-21.04.2-1.el8.s390x.rpm$Lgwenview-libs-21.04.2-1.el8.s390x.rpm#Lgwenview-debugsource-21.04.2-1.el8.s390x.rpm"Lgwenview-debuginfo-21.04.2-1.el8.s390x.rpm%Lgwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm5Lgwenview-21.04.2-1.el8.x86_64.rpm$Lgwenview-libs-21.04.2-1.el8.x86_64.rpm#Lgwenview-debugsource-21.04.2-1.el8.x86_64.rpm"Lgwenview-debuginfo-21.04.2-1.el8.x86_64.rpm%Lgwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm6juk-20.12.2-1.el8.src.rpm6juk-20.12.2-1.el8.aarch64.rpm'juk-debugsource-20.12.2-1.el8.aarch64.rpm&juk-debuginfo-20.12.2-1.el8.aarch64.rpm6juk-20.12.2-1.el8.ppc64le.rpm'juk-debugsource-20.12.2-1.el8.ppc64le.rpm&juk-debuginfo-20.12.2-1.el8.ppc64le.rpm6juk-20.12.2-1.el8.s390x.rpm'juk-debugsource-20.12.2-1.el8.s390x.rpm&juk-debuginfo-20.12.2-1.el8.s390x.rpm6juk-20.12.2-1.el8.x86_64.rpm'juk-debugsource-20.12.2-1.el8.x86_64.rpm&juk-debuginfo-20.12.2-1.el8.x86_64.rpm7sk3b-20.12.2-1.el8.src.rpm7sk3b-20.12.2-1.el8.aarch64.rpm+sk3b-libs-20.12.2-1.el8.aarch64.rpm*sk3b-devel-20.12.2-1.el8.aarch64.rpm)sk3b-debugsource-20.12.2-1.el8.aarch64.rpm(sk3b-debuginfo-20.12.2-1.el8.aarch64.rpm,sk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7sk3b-20.12.2-1.el8.ppc64le.rpm+sk3b-libs-20.12.2-1.el8.ppc64le.rpm*sk3b-devel-20.12.2-1.el8.ppc64le.rpm)sk3b-debugsource-20.12.2-1.el8.ppc64le.rpm(sk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm,sk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm7sk3b-20.12.2-1.el8.s390x.rpm+sk3b-libs-20.12.2-1.el8.s390x.rpm*sk3b-devel-20.12.2-1.el8.s390x.rpm)sk3b-debugsource-20.12.2-1.el8.s390x.rpm(sk3b-debuginfo-20.12.2-1.el8.s390x.rpm,sk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm7sk3b-20.12.2-1.el8.x86_64.rpm+sk3b-libs-20.12.2-1.el8.x86_64.rpm*sk3b-devel-20.12.2-1.el8.x86_64.rpm)sk3b-debugsource-20.12.2-1.el8.x86_64.rpm(sk3b-debuginfo-20.12.2-1.el8.x86_64.rpm,sk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8ekaccounts-integration-21.04.1-2.el8.src.rpm8ekaccounts-integration-21.04.1-2.el8.aarch64.rpm/ekaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm.ekaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm-ekaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm8ekaccounts-integration-21.04.1-2.el8.ppc64le.rpm/ekaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm.ekaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm-ekaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm8ekaccounts-integration-21.04.1-2.el8.s390x.rpm/ekaccounts-integration-devel-21.04.1-2.el8.s390x.rpm.ekaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm-ekaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm8ekaccounts-integration-21.04.1-2.el8.x86_64.rpm/ekaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm.ekaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm-ekaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpm>ekaccounts-providers-21.04.1-2.el8.src.rpm>ekaccounts-providers-21.04.1-2.el8.aarch64.rpm ekaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpm ekaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpm>ekaccounts-providers-21.04.1-2.el8.x86_64.rpm ekaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpm ekaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmFkactivitymanagerd-5.22.5-1.el8.src.rpmFkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmFkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmFkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmFkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm-kaddressbook-20.12.2-1.el8.src.rpm-kaddressbook-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-20.12.2-1.el8.aarch64.rpmkaddressbook-devel-20.12.2-1.el8.aarch64.rpmkaddressbook-debugsource-20.12.2-1.el8.aarch64.rpmkaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kaddressbook-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-20.12.2-1.el8.x86_64.rpmkaddressbook-devel-20.12.2-1.el8.x86_64.rpmkaddressbook-debugsource-20.12.2-1.el8.x86_64.rpmkaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm/kalarm-20.12.2-1.el8.src.rpm/kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm/kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpmAkalgebra-20.12.2-1.el8.src.rpmAkalgebra-20.12.2-1.el8.aarch64.rpm|kalgebra-debugsource-20.12.2-1.el8.aarch64.rpm{kalgebra-debuginfo-20.12.2-1.el8.aarch64.rpmAkalgebra-20.12.2-1.el8.x86_64.rpm|kalgebra-debugsource-20.12.2-1.el8.x86_64.rpm{kalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm9*kamera-21.04.2-1.el8.src.rpm9*kamera-21.04.2-1.el8.aarch64.rpm1*kamera-debugsource-21.04.2-1.el8.aarch64.rpm0*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm9*kamera-21.04.2-1.el8.ppc64le.rpm1*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm0*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm9*kamera-21.04.2-1.el8.s390x.rpm1*kamera-debugsource-21.04.2-1.el8.s390x.rpm0*kamera-debuginfo-21.04.2-1.el8.s390x.rpm9*kamera-21.04.2-1.el8.x86_64.rpm1*kamera-debugsource-21.04.2-1.el8.x86_64.rpm0*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm:kamoso-20.12.2-1.el8.src.rpm:kamoso-20.12.2-1.el8.aarch64.rpm3kamoso-debugsource-20.12.2-1.el8.aarch64.rpm2kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm:kamoso-20.12.2-1.el8.ppc64le.rpm3kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.s390x.rpm3kamoso-debugsource-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.x86_64.rpm3kamoso-debugsource-20.12.2-1.el8.x86_64.rpm2kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm;kanagram-20.12.2-1.el8.src.rpm;kanagram-20.12.2-1.el8.aarch64.rpm5kanagram-debugsource-20.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm;kanagram-20.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm4kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm;kanagram-20.12.2-1.el8.s390x.rpm5kanagram-debugsource-20.12.2-1.el8.s390x.rpm4kanagram-debuginfo-20.12.2-1.el8.s390x.rpm;kanagram-20.12.2-1.el8.x86_64.rpm5kanagram-debugsource-20.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm/kapman-21.04.3-1.el8.src.rpm/kapman-21.04.3-1.el8.aarch64.rpmfkapman-debugsource-21.04.3-1.el8.aarch64.rpmekapman-debuginfo-21.04.3-1.el8.aarch64.rpm/kapman-21.04.3-1.el8.ppc64le.rpmfkapman-debugsource-21.04.3-1.el8.ppc64le.rpmekapman-debuginfo-21.04.3-1.el8.ppc64le.rpm/kapman-21.04.3-1.el8.s390x.rpmekapman-debuginfo-21.04.3-1.el8.s390x.rpmfkapman-debugsource-21.04.3-1.el8.s390x.rpm/kapman-21.04.3-1.el8.x86_64.rpmfkapman-debugsource-21.04.3-1.el8.x86_64.rpmekapman-debuginfo-21.04.3-1.el8.x86_64.rpm<kapptemplate-21.04.1-1.el8.src.rpm<kapptemplate-21.04.1-1.el8.aarch64.rpm7kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm<kapptemplate-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.s390x.rpm7kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.x86_64.rpm7kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmwkwrite-21.08.3-1.el8.s390x.rpm0kate-21.08.3-1.el8.src.rpm0kate-21.08.3-1.el8.aarch64.rpmikate-plugins-21.08.3-1.el8.aarch64.rpmwkwrite-21.08.3-1.el8.aarch64.rpmhkate-debugsource-21.08.3-1.el8.aarch64.rpmgkate-debuginfo-21.08.3-1.el8.aarch64.rpmjkate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmxkwrite-debuginfo-21.08.3-1.el8.aarch64.rpm0kate-21.08.3-1.el8.ppc64le.rpmikate-plugins-21.08.3-1.el8.ppc64le.rpmwkwrite-21.08.3-1.el8.ppc64le.rpmhkate-debugsource-21.08.3-1.el8.ppc64le.rpmgkate-debuginfo-21.08.3-1.el8.ppc64le.rpmjkate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmxkwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm0kate-21.08.3-1.el8.s390x.rpmikate-plugins-21.08.3-1.el8.s390x.rpmhkate-debugsource-21.08.3-1.el8.s390x.rpmgkate-debuginfo-21.08.3-1.el8.s390x.rpmjkate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmxkwrite-debuginfo-21.08.3-1.el8.s390x.rpm0kate-21.08.3-1.el8.x86_64.rpmikate-plugins-21.08.3-1.el8.x86_64.rpmwkwrite-21.08.3-1.el8.x86_64.rpmhkate-debugsource-21.08.3-1.el8.x86_64.rpmgkate-debuginfo-21.08.3-1.el8.x86_64.rpmjkate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmxkwrite-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.04.3-1.el8.src.rpm1katomic-21.04.3-1.el8.aarch64.rpmlkatomic-debugsource-21.04.3-1.el8.aarch64.rpmkkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm1katomic-21.04.3-1.el8.ppc64le.rpmlkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmkkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm1katomic-21.04.3-1.el8.s390x.rpmlkatomic-debugsource-21.04.3-1.el8.s390x.rpmkkatomic-debuginfo-21.04.3-1.el8.s390x.rpm1katomic-21.04.3-1.el8.x86_64.rpmlkatomic-debugsource-21.04.3-1.el8.x86_64.rpmkkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmH1kbackup-21.08.1-1.el8.src.rpmH1kbackup-21.08.1-1.el8.aarch64.rpm"1kbackup-debugsource-21.08.1-1.el8.aarch64.rpm!1kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmH1kbackup-21.08.1-1.el8.ppc64le.rpm"1kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm!1kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmH1kbackup-21.08.1-1.el8.s390x.rpm"1kbackup-debugsource-21.08.1-1.el8.s390x.rpm!1kbackup-debuginfo-21.08.1-1.el8.s390x.rpmH1kbackup-21.08.1-1.el8.x86_64.rpm"1kbackup-debugsource-21.08.1-1.el8.x86_64.rpm!1kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm2kblackbox-21.04.3-1.el8.src.rpm2kblackbox-21.04.3-1.el8.aarch64.rpmnkblackbox-debugsource-21.04.3-1.el8.aarch64.rpmmkblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm2kblackbox-21.04.3-1.el8.ppc64le.rpmnkblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmmkblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm2kblackbox-21.04.3-1.el8.s390x.rpmnkblackbox-debugsource-21.04.3-1.el8.s390x.rpmmkblackbox-debuginfo-21.04.3-1.el8.s390x.rpm2kblackbox-21.04.3-1.el8.x86_64.rpmnkblackbox-debugsource-21.04.3-1.el8.x86_64.rpmmkblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm3kblocks-21.04.3-1.el8.src.rpm3kblocks-21.04.3-1.el8.aarch64.rpmpkblocks-debugsource-21.04.3-1.el8.aarch64.rpmokblocks-debuginfo-21.04.3-1.el8.aarch64.rpm3kblocks-21.04.3-1.el8.ppc64le.rpmpkblocks-debugsource-21.04.3-1.el8.ppc64le.rpmokblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmpkblocks-debugsource-21.04.3-1.el8.s390x.rpmokblocks-debuginfo-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.x86_64.rpmpkblocks-debugsource-21.04.3-1.el8.x86_64.rpmokblocks-debuginfo-21.04.3-1.el8.x86_64.rpm4kbounce-21.04.3-1.el8.src.rpm4kbounce-21.04.3-1.el8.aarch64.rpmrkbounce-debugsource-21.04.3-1.el8.aarch64.rpmqkbounce-debuginfo-21.04.3-1.el8.aarch64.rpm4kbounce-21.04.3-1.el8.ppc64le.rpmrkbounce-debugsource-21.04.3-1.el8.ppc64le.rpmqkbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm4kbounce-21.04.3-1.el8.s390x.rpmrkbounce-debugsource-21.04.3-1.el8.s390x.rpmqkbounce-debuginfo-21.04.3-1.el8.s390x.rpm4kbounce-21.04.3-1.el8.x86_64.rpmrkbounce-debugsource-21.04.3-1.el8.x86_64.rpmqkbounce-debuginfo-21.04.3-1.el8.x86_64.rpm=kbruch-20.12.2-1.el8.src.rpm=kbruch-20.12.2-1.el8.aarch64.rpm9kbruch-debugsource-20.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm=kbruch-20.12.2-1.el8.ppc64le.rpm9kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm=kbruch-20.12.2-1.el8.s390x.rpm9kbruch-debugsource-20.12.2-1.el8.s390x.rpm8kbruch-debuginfo-20.12.2-1.el8.s390x.rpm=kbruch-20.12.2-1.el8.x86_64.rpm9kbruch-debugsource-20.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm>Ckcachegrind-20.12.3-1.el8.src.rpm>Ckcachegrind-20.12.3-1.el8.aarch64.rpm:Ckcachegrind-converters-20.12.3-1.el8.aarch64.rpmKCqcachegrind-20.12.3-1.el8.aarch64.rpmCkcachegrind-20.12.3-1.el8.ppc64le.rpm:Ckcachegrind-converters-20.12.3-1.el8.ppc64le.rpmKCqcachegrind-20.12.3-1.el8.ppc64le.rpmCkcachegrind-20.12.3-1.el8.s390x.rpm;Ckcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmLCqcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmKCqcachegrind-20.12.3-1.el8.s390x.rpm:Ckcachegrind-converters-20.12.3-1.el8.s390x.rpm>Ckcachegrind-20.12.3-1.el8.x86_64.rpm:Ckcachegrind-converters-20.12.3-1.el8.x86_64.rpmKCqcachegrind-20.12.3-1.el8.x86_64.rpmkcalc-debugsource-21.04.1-1.el8.aarch64.rpm=kcalc-debuginfo-21.04.1-1.el8.aarch64.rpm?kcalc-21.04.1-1.el8.ppc64le.rpm>kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.s390x.rpm>kcalc-debugsource-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.x86_64.rpm>kcalc-debugsource-21.04.1-1.el8.x86_64.rpm=kcalc-debuginfo-21.04.1-1.el8.x86_64.rpm@kcharselect-21.04.1-1.el8.src.rpm@kcharselect-21.04.1-1.el8.aarch64.rpm@kcharselect-debugsource-21.04.1-1.el8.aarch64.rpm?kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpm@kcharselect-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.s390x.rpm?kcharselect-debuginfo-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.x86_64.rpm@kcharselect-debugsource-21.04.1-1.el8.x86_64.rpm?kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmAHkcm_systemd-1.2.1-18.el8.src.rpmAHkcm_systemd-1.2.1-18.el8.aarch64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.s390x.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.x86_64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmB*kcolorchooser-21.04.2-1.el8.src.rpmB*kcolorchooser-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmB*kcolorchooser-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.s390x.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm5kcolorpicker-0.1.6-1.el8.src.rpm5kcolorpicker-0.1.6-1.el8.aarch64.rpmukcolorpicker-devel-0.1.6-1.el8.aarch64.rpmtkcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmskcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm5kcolorpicker-0.1.6-1.el8.ppc64le.rpmukcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmskcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmukcolorpicker-devel-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.s390x.rpmtkcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmskcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.x86_64.rpmukcolorpicker-devel-0.1.6-1.el8.x86_64.rpmtkcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmskcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmCkcron-20.12.2-1.el8.src.rpmCkcron-20.12.2-1.el8.aarch64.rpmFkcron-debugsource-20.12.2-1.el8.aarch64.rpmEkcron-debuginfo-20.12.2-1.el8.aarch64.rpmCkcron-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.s390x.rpmEkcron-debuginfo-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.x86_64.rpmFkcron-debugsource-20.12.2-1.el8.x86_64.rpmEkcron-debuginfo-20.12.2-1.el8.x86_64.rpm6gkdb-3.2.0-4.el8.src.rpm6gkdb-3.2.0-4.el8.aarch64.rpmxgkdb-devel-3.2.0-4.el8.aarch64.rpmygkdb-driver-mysql-3.2.0-4.el8.aarch64.rpm{gkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmwgkdb-debugsource-3.2.0-4.el8.aarch64.rpmvgkdb-debuginfo-3.2.0-4.el8.aarch64.rpmzgkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm|gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm6gkdb-3.2.0-4.el8.ppc64le.rpmxgkdb-devel-3.2.0-4.el8.ppc64le.rpmygkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpm{gkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmwgkdb-debugsource-3.2.0-4.el8.ppc64le.rpmvgkdb-debuginfo-3.2.0-4.el8.ppc64le.rpmzgkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm|gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm|gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm6gkdb-3.2.0-4.el8.s390x.rpmwgkdb-debugsource-3.2.0-4.el8.s390x.rpm{gkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmxgkdb-devel-3.2.0-4.el8.s390x.rpmygkdb-driver-mysql-3.2.0-4.el8.s390x.rpmvgkdb-debuginfo-3.2.0-4.el8.s390x.rpmzgkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm6gkdb-3.2.0-4.el8.x86_64.rpmxgkdb-devel-3.2.0-4.el8.x86_64.rpmygkdb-driver-mysql-3.2.0-4.el8.x86_64.rpm{gkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmwgkdb-debugsource-3.2.0-4.el8.x86_64.rpmvgkdb-debuginfo-3.2.0-4.el8.x86_64.rpmzgkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm|gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm8kdebugsettings-21.04.1-1.el8.src.rpm8kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm8kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmGkde-cli-tools-5.22.5-1.el8.src.rpmGkde-cli-tools-5.22.5-1.el8.aarch64.rpm"Okdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm#Okdesu-debuginfo-5.22.5-1.el8.aarch64.rpmGkde-cli-tools-5.22.5-1.el8.ppc64le.rpm"Okdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm#Okdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm#Okdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm"Okdesu-5.22.5-1.el8.s390x.rpmGkde-cli-tools-5.22.5-1.el8.s390x.rpmGkde-cli-tools-5.22.5-1.el8.x86_64.rpm"Okdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm#Okdesu-debuginfo-5.22.5-1.el8.x86_64.rpm7kde-connect-21.04.1-1.el8.src.rpm7kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpmkde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpm~kde-connect-debugsource-21.04.1-1.el8.aarch64.rpm}kde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpm~kde-connect-debugsource-21.04.1-1.el8.ppc64le.rpm}kde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpm}kde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpm~kde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpmkde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpm~kde-connect-debugsource-21.04.1-1.el8.x86_64.rpm}kde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdecoration-5.22.5-1.el8.src.rpmIkdecoration-5.22.5-1.el8.aarch64.rpm!kdecoration-devel-5.22.5-1.el8.aarch64.rpm kdecoration-debugsource-5.22.5-1.el8.aarch64.rpmkdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmIkdecoration-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.ppc64le.rpm kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpmkdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.s390x.rpmkdecoration-debuginfo-5.22.5-1.el8.s390x.rpmIkdecoration-5.22.5-1.el8.s390x.rpm kdecoration-debugsource-5.22.5-1.el8.s390x.rpmIkdecoration-5.22.5-1.el8.x86_64.rpm!kdecoration-devel-5.22.5-1.el8.x86_64.rpm kdecoration-debugsource-5.22.5-1.el8.x86_64.rpmkdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmtkde-dev-scripts-21.04.1-1.el8.src.rpmtkde-dev-scripts-21.04.1-1.el8.noarch.rpmDkde-dev-utils-21.04.1-1.el8.src.rpmDkde-dev-utils-21.04.1-1.el8.aarch64.rpmkde-dev-utils-common-21.04.1-1.el8.noarch.rpmPkpartloader-21.04.1-1.el8.aarch64.rpmckuiviewer-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmQkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmDkde-dev-utils-21.04.1-1.el8.ppc64le.rpmPkpartloader-21.04.1-1.el8.ppc64le.rpmckuiviewer-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmdkuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmPkpartloader-21.04.1-1.el8.s390x.rpmckuiviewer-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmQkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.x86_64.rpmPkpartloader-21.04.1-1.el8.x86_64.rpmckuiviewer-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmQkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpm@kdeedu-data-20.12.2-2.el8.src.rpm@kdeedu-data-20.12.2-2.el8.noarch.rpmE kde-filesystem-4-65.el8.src.rpmE kde-filesystem-4-65.el8.aarch64.rpmE kde-filesystem-4-65.el8.ppc64le.rpmE kde-filesystem-4-65.el8.s390x.rpmE kde-filesystem-4-65.el8.x86_64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmHkde-gtk-config-5.22.5-1.el8.src.rpmHkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmHkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmHkde-gtk-config-5.22.5-1.el8.s390x.rpmHkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm9kdenetwork-filesharing-21.04.1-1.el8.src.rpm9kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm9kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm4kdepim-addons-20.12.2-1.el8.src.rpm4kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm4kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm5skdepim-runtime-20.12.2-1.el8.src.rpm5skdepim-runtime-20.12.2-1.el8.aarch64.rpmskdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmskdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmskdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpmskdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm5skdepim-runtime-20.12.2-1.el8.x86_64.rpmskdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmskdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmskdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpmskdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpm~kdeplasma-addons-5.22.5-1.el8.src.rpm~kdeplasma-addons-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpm~kdeplasma-addons-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpm~kdeplasma-addons-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpm~kdeplasma-addons-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmFkde-print-manager-21.04.1-1.el8.src.rpmFkde-print-manager-21.04.1-1.el8.aarch64.rpmKkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmFkde-print-manager-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmFkde-print-manager-21.04.1-1.el8.s390x.rpmKkde-print-manager-libs-21.04.1-1.el8.s390x.rpmJkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmFkde-print-manager-21.04.1-1.el8.x86_64.rpmKkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdesdk-kioslaves-21.04.1-1.el8.src.rpmIkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmIkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmIkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.src.rpmJkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpm?kde-settings-34.7-2.el8.src.rpm?kde-settings-34.7-2.el8.noarch.rpmkde-settings-plasma-34.7-2.el8.noarch.rpmkde-settings-pulseaudio-34.7-2.el8.noarch.rpmqt-settings-34.7-2.el8.noarch.rpmKkdevelop-5.6.2-1.el8.src.rpmKkdevelop-5.6.2-1.el8.aarch64.rpm-kdevelop-devel-5.6.2-1.el8.aarch64.rpm.kdevelop-libs-5.6.2-1.el8.aarch64.rpm,kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm+kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmKkdevelop-5.6.2-1.el8.ppc64le.rpm-kdevelop-devel-5.6.2-1.el8.ppc64le.rpm.kdevelop-libs-5.6.2-1.el8.ppc64le.rpm,kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm+kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmKkdevelop-5.6.2-1.el8.x86_64.rpm-kdevelop-devel-5.6.2-1.el8.x86_64.rpm.kdevelop-libs-5.6.2-1.el8.x86_64.rpm,kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm+kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.src.rpmLIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmLIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm:kdf-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.src.rpm:kdf-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.aarch64.rpmkdf-debuginfo-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.ppc64le.rpmkdf-debuginfo-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.s390x.rpm kdf-debugsource-21.04.1-1.el8.s390x.rpmkdf-debuginfo-21.04.1-1.el8.s390x.rpm:kdf-21.04.1-1.el8.x86_64.rpm kdf-debugsource-21.04.1-1.el8.x86_64.rpmkdf-debuginfo-21.04.1-1.el8.x86_64.rpm;4kdiagram-2.8.0-2.el8.src.rpm;4kdiagram-2.8.0-2.el8.aarch64.rpm 4kdiagram-devel-2.8.0-2.el8.aarch64.rpm 4kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 4kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm;4kdiagram-2.8.0-2.el8.ppc64le.rpm 4kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 4kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 4kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm 4kdiagram-devel-2.8.0-2.el8.s390x.rpm 4kdiagram-debugsource-2.8.0-2.el8.s390x.rpm;4kdiagram-2.8.0-2.el8.s390x.rpm 4kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm;4kdiagram-2.8.0-2.el8.x86_64.rpm 4kdiagram-devel-2.8.0-2.el8.x86_64.rpm 4kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 4kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm<kdialog-21.08.3-1.el8.src.rpm<kdialog-21.08.3-1.el8.aarch64.rpmkdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm<kdialog-21.08.3-1.el8.ppc64le.rpmkdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm<kdialog-21.08.3-1.el8.s390x.rpmkdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm<kdialog-21.08.3-1.el8.x86_64.rpmkdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.src.rpm=kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm=kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm=kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmKkdnssd-21.04.1-1.el8.src.rpmKkdnssd-21.04.1-1.el8.aarch64.rpmWkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmVkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmKkdnssd-21.04.1-1.el8.ppc64le.rpmWkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdnssd-21.04.1-1.el8.s390x.rpmWkdnssd-debugsource-21.04.1-1.el8.s390x.rpmVkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmKkdnssd-21.04.1-1.el8.x86_64.rpmWkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmVkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm>keditbookmarks-21.08.3-1.el8.src.rpm>keditbookmarks-21.08.3-1.el8.aarch64.rpmkeditbookmarks-libs-21.08.3-1.el8.aarch64.rpmkeditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm>keditbookmarks-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-libs-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm>keditbookmarks-21.08.3-1.el8.s390x.rpmkeditbookmarks-libs-21.08.3-1.el8.s390x.rpmkeditbookmarks-debugsource-21.08.3-1.el8.s390x.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm>keditbookmarks-21.08.3-1.el8.x86_64.rpmkeditbookmarks-libs-21.08.3-1.el8.x86_64.rpmkeditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmJdkexi-3.2.0-1.el8.src.rpmJdkexi-3.2.0-1.el8.aarch64.rpm'dkexi-libs-3.2.0-1.el8.aarch64.rpm&dkexi-debugsource-3.2.0-1.el8.aarch64.rpm%dkexi-debuginfo-3.2.0-1.el8.aarch64.rpm(dkexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmJdkexi-3.2.0-1.el8.ppc64le.rpm'dkexi-libs-3.2.0-1.el8.ppc64le.rpm&dkexi-debugsource-3.2.0-1.el8.ppc64le.rpm%dkexi-debuginfo-3.2.0-1.el8.ppc64le.rpm(dkexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm(dkexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm%dkexi-debuginfo-3.2.0-1.el8.s390x.rpm'dkexi-libs-3.2.0-1.el8.s390x.rpm&dkexi-debugsource-3.2.0-1.el8.s390x.rpmJdkexi-3.2.0-1.el8.s390x.rpmJdkexi-3.2.0-1.el8.x86_64.rpm'dkexi-libs-3.2.0-1.el8.x86_64.rpm&dkexi-debugsource-3.2.0-1.el8.x86_64.rpm%dkexi-debuginfo-3.2.0-1.el8.x86_64.rpm(dkexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmBkfind-21.08.3-1.el8.src.rpmBkfind-21.08.3-1.el8.aarch64.rpm#kfind-debugsource-21.08.3-1.el8.aarch64.rpm"kfind-debuginfo-21.08.3-1.el8.aarch64.rpmBkfind-21.08.3-1.el8.ppc64le.rpm#kfind-debugsource-21.08.3-1.el8.ppc64le.rpm"kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmBkfind-21.08.3-1.el8.s390x.rpm"kfind-debuginfo-21.08.3-1.el8.s390x.rpm#kfind-debugsource-21.08.3-1.el8.s390x.rpmBkfind-21.08.3-1.el8.x86_64.rpm#kfind-debugsource-21.08.3-1.el8.x86_64.rpm"kfind-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.04.1-1.el8.src.rpmCkfloppy-21.04.1-1.el8.aarch64.rpm%kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm$kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmCkfloppy-21.04.1-1.el8.ppc64le.rpm%kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm$kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm$kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.s390x.rpm%kfloppy-debugsource-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.x86_64.rpm%kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm$kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmDkfourinline-21.04.3-1.el8.src.rpmDkfourinline-21.04.3-1.el8.aarch64.rpm'kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm&kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmDkfourinline-21.04.3-1.el8.ppc64le.rpm'kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm&kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmDkfourinline-21.04.3-1.el8.s390x.rpm'kfourinline-debugsource-21.04.3-1.el8.s390x.rpm&kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmDkfourinline-21.04.3-1.el8.x86_64.rpm'kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm&kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm+kgeography-20.12.2-1.el8.src.rpm+kgeography-20.12.2-1.el8.aarch64.rpm+kgeography-debugsource-20.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm+kgeography-20.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.s390x.rpm+kgeography-debugsource-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.x86_64.rpm+kgeography-debugsource-20.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmEkgoldrunner-21.04.3-1.el8.src.rpmEkgoldrunner-21.04.3-1.el8.aarch64.rpm)kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm(kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmEkgoldrunner-21.04.3-1.el8.ppc64le.rpm)kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm(kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmEkgoldrunner-21.04.3-1.el8.s390x.rpm)kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm(kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmEkgoldrunner-21.04.3-1.el8.x86_64.rpm)kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm(kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpm[kgpg-21.04.1-1.el8.src.rpm[kgpg-21.04.1-1.el8.aarch64.rpmkgpg-debugsource-21.04.1-1.el8.aarch64.rpmkgpg-debuginfo-21.04.1-1.el8.aarch64.rpm[kgpg-21.04.1-1.el8.x86_64.rpmkgpg-debugsource-21.04.1-1.el8.x86_64.rpmkgpg-debuginfo-21.04.1-1.el8.x86_64.rpm,khangman-20.12.2-1.el8.src.rpm,khangman-20.12.2-1.el8.aarch64.rpm-khangman-debugsource-20.12.2-1.el8.aarch64.rpm,khangman-debuginfo-20.12.2-1.el8.aarch64.rpm,khangman-20.12.2-1.el8.ppc64le.rpm-khangman-debugsource-20.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm,khangman-20.12.2-1.el8.s390x.rpm-khangman-debugsource-20.12.2-1.el8.s390x.rpm,khangman-debuginfo-20.12.2-1.el8.s390x.rpm,khangman-20.12.2-1.el8.x86_64.rpm-khangman-debugsource-20.12.2-1.el8.x86_64.rpm,khangman-debuginfo-20.12.2-1.el8.x86_64.rpmFhkhelpcenter-21.08.3-1.el8.src.rpmFhkhelpcenter-21.08.3-1.el8.aarch64.rpm+hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm*hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmFhkhelpcenter-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm*hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm*hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.s390x.rpm+hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.x86_64.rpm+hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm*hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmLkhotkeys-5.22.5-1.el8.src.rpmLkhotkeys-5.22.5-1.el8.aarch64.rpm,khotkeys-devel-5.22.5-1.el8.aarch64.rpm+khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm*khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmLkhotkeys-5.22.5-1.el8.ppc64le.rpm,khotkeys-devel-5.22.5-1.el8.ppc64le.rpm+khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm,khotkeys-devel-5.22.5-1.el8.s390x.rpmLkhotkeys-5.22.5-1.el8.s390x.rpm+khotkeys-debugsource-5.22.5-1.el8.s390x.rpmLkhotkeys-5.22.5-1.el8.x86_64.rpm,khotkeys-devel-5.22.5-1.el8.x86_64.rpm+khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm*khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmNkig-20.12.2-1.el8.src.rpmNkig-20.12.2-1.el8.aarch64.rpm*kig-debugsource-20.12.2-1.el8.aarch64.rpm)kig-debuginfo-20.12.2-1.el8.aarch64.rpmNkig-20.12.2-1.el8.ppc64le.rpm*kig-debugsource-20.12.2-1.el8.ppc64le.rpm)kig-debuginfo-20.12.2-1.el8.ppc64le.rpm*kig-debugsource-20.12.2-1.el8.s390x.rpmNkig-20.12.2-1.el8.s390x.rpm)kig-debuginfo-20.12.2-1.el8.s390x.rpmNkig-20.12.2-1.el8.x86_64.rpm*kig-debugsource-20.12.2-1.el8.x86_64.rpm)kig-debuginfo-20.12.2-1.el8.x86_64.rpmGkigo-21.04.3-1.el8.src.rpmGkigo-21.04.3-1.el8.aarch64.rpm-kigo-debugsource-21.04.3-1.el8.aarch64.rpm,kigo-debuginfo-21.04.3-1.el8.aarch64.rpmGkigo-21.04.3-1.el8.ppc64le.rpm-kigo-debugsource-21.04.3-1.el8.ppc64le.rpm,kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm,kigo-debuginfo-21.04.3-1.el8.s390x.rpm-kigo-debugsource-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.x86_64.rpm-kigo-debugsource-21.04.3-1.el8.x86_64.rpm,kigo-debuginfo-21.04.3-1.el8.x86_64.rpmOkile-2.9.93-5.el8.src.rpmOkile-2.9.93-5.el8.aarch64.rpm,kile-debugsource-2.9.93-5.el8.aarch64.rpm+kile-debuginfo-2.9.93-5.el8.aarch64.rpmOkile-2.9.93-5.el8.ppc64le.rpm,kile-debugsource-2.9.93-5.el8.ppc64le.rpm+kile-debuginfo-2.9.93-5.el8.ppc64le.rpm,kile-debugsource-2.9.93-5.el8.s390x.rpm+kile-debuginfo-2.9.93-5.el8.s390x.rpmOkile-2.9.93-5.el8.s390x.rpmOkile-2.9.93-5.el8.x86_64.rpm,kile-debugsource-2.9.93-5.el8.x86_64.rpm+kile-debuginfo-2.9.93-5.el8.x86_64.rpmHkillbots-21.04.3-1.el8.src.rpmHkillbots-21.04.3-1.el8.aarch64.rpm/killbots-debugsource-21.04.3-1.el8.aarch64.rpm.killbots-debuginfo-21.04.3-1.el8.aarch64.rpmHkillbots-21.04.3-1.el8.ppc64le.rpm/killbots-debugsource-21.04.3-1.el8.ppc64le.rpm.killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm.killbots-debuginfo-21.04.3-1.el8.s390x.rpm/killbots-debugsource-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.x86_64.rpm/killbots-debugsource-21.04.3-1.el8.x86_64.rpm.killbots-debuginfo-21.04.3-1.el8.x86_64.rpmIqkimageannotator-0.5.2-1.el8.src.rpmIqkimageannotator-0.5.2-1.el8.aarch64.rpm2qkimageannotator-devel-0.5.2-1.el8.aarch64.rpm1qkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm0qkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmIqkimageannotator-0.5.2-1.el8.ppc64le.rpm2qkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm1qkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm0qkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmIqkimageannotator-0.5.2-1.el8.s390x.rpm2qkimageannotator-devel-0.5.2-1.el8.s390x.rpm0qkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm1qkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmIqkimageannotator-0.5.2-1.el8.x86_64.rpm2qkimageannotator-devel-0.5.2-1.el8.x86_64.rpm1qkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm0qkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmMkinfocenter-5.22.5-1.el8.src.rpmMkinfocenter-5.22.5-1.el8.aarch64.rpm.kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmMkinfocenter-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm-kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmMkinfocenter-5.22.5-1.el8.s390x.rpmMkinfocenter-5.22.5-1.el8.x86_64.rpm.kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmJkiriki-21.04.3-1.el8.src.rpmJkiriki-21.04.3-1.el8.aarch64.rpm4kiriki-debugsource-21.04.3-1.el8.aarch64.rpm3kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmJkiriki-21.04.3-1.el8.ppc64le.rpm4kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm3kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm4kiriki-debugsource-21.04.3-1.el8.s390x.rpm3kiriki-debuginfo-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.x86_64.rpm4kiriki-debugsource-21.04.3-1.el8.x86_64.rpm3kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm-kiten-20.12.2-1.el8.src.rpm-kiten-20.12.2-1.el8.aarch64.rpm1kiten-libs-20.12.2-1.el8.aarch64.rpm0kiten-devel-20.12.2-1.el8.aarch64.rpm/kiten-debugsource-20.12.2-1.el8.aarch64.rpm.kiten-debuginfo-20.12.2-1.el8.aarch64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kiten-20.12.2-1.el8.ppc64le.rpm1kiten-libs-20.12.2-1.el8.ppc64le.rpm0kiten-devel-20.12.2-1.el8.ppc64le.rpm/kiten-debugsource-20.12.2-1.el8.ppc64le.rpm.kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-libs-20.12.2-1.el8.s390x.rpm/kiten-debugsource-20.12.2-1.el8.s390x.rpm.kiten-debuginfo-20.12.2-1.el8.s390x.rpm0kiten-devel-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.x86_64.rpm1kiten-libs-20.12.2-1.el8.x86_64.rpm0kiten-devel-20.12.2-1.el8.x86_64.rpm/kiten-debugsource-20.12.2-1.el8.x86_64.rpm.kiten-debuginfo-20.12.2-1.el8.x86_64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmKkjumpingcube-21.04.3-1.el8.src.rpmKkjumpingcube-21.04.3-1.el8.aarch64.rpm:kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm9kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmKkjumpingcube-21.04.3-1.el8.ppc64le.rpm:kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm9kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmKkjumpingcube-21.04.3-1.el8.s390x.rpm:kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm9kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmKkjumpingcube-21.04.3-1.el8.x86_64.rpm:kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm9kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmLkleopatra-20.12.2-1.el8.src.rpmLkleopatra-20.12.2-1.el8.aarch64.rpm=kleopatra-libs-20.12.2-1.el8.aarch64.rpm<kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm;kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm>kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmLkleopatra-20.12.2-1.el8.ppc64le.rpm=kleopatra-libs-20.12.2-1.el8.ppc64le.rpm<kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm;kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm>kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmLkleopatra-20.12.2-1.el8.s390x.rpm=kleopatra-libs-20.12.2-1.el8.s390x.rpm<kleopatra-debugsource-20.12.2-1.el8.s390x.rpm;kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm>kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmLkleopatra-20.12.2-1.el8.x86_64.rpm=kleopatra-libs-20.12.2-1.el8.x86_64.rpm<kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm;kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm>kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm.klettres-20.12.2-1.el8.src.rpm.klettres-20.12.2-1.el8.aarch64.rpm4klettres-debugsource-20.12.2-1.el8.aarch64.rpm3klettres-debuginfo-20.12.2-1.el8.aarch64.rpm.klettres-20.12.2-1.el8.ppc64le.rpm4klettres-debugsource-20.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm.klettres-20.12.2-1.el8.s390x.rpm4klettres-debugsource-20.12.2-1.el8.s390x.rpm3klettres-debuginfo-20.12.2-1.el8.s390x.rpm.klettres-20.12.2-1.el8.x86_64.rpm4klettres-debugsource-20.12.2-1.el8.x86_64.rpm3klettres-debuginfo-20.12.2-1.el8.x86_64.rpmMklickety-21.04.3-1.el8.src.rpmMklickety-21.04.3-1.el8.aarch64.rpm@klickety-debugsource-21.04.3-1.el8.aarch64.rpm?klickety-debuginfo-21.04.3-1.el8.aarch64.rpmMklickety-21.04.3-1.el8.ppc64le.rpm@klickety-debugsource-21.04.3-1.el8.ppc64le.rpm?klickety-debuginfo-21.04.3-1.el8.ppc64le.rpmMklickety-21.04.3-1.el8.s390x.rpm@klickety-debugsource-21.04.3-1.el8.s390x.rpm?klickety-debuginfo-21.04.3-1.el8.s390x.rpmMklickety-21.04.3-1.el8.x86_64.rpm@klickety-debugsource-21.04.3-1.el8.x86_64.rpm?klickety-debuginfo-21.04.3-1.el8.x86_64.rpmNklines-21.04.3-1.el8.src.rpmNklines-21.04.3-1.el8.aarch64.rpmBklines-debugsource-21.04.3-1.el8.aarch64.rpmAklines-debuginfo-21.04.3-1.el8.aarch64.rpmNklines-21.04.3-1.el8.ppc64le.rpmBklines-debugsource-21.04.3-1.el8.ppc64le.rpmAklines-debuginfo-21.04.3-1.el8.ppc64le.rpmBklines-debugsource-21.04.3-1.el8.s390x.rpmAklines-debuginfo-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.x86_64.rpmBklines-debugsource-21.04.3-1.el8.x86_64.rpmAklines-debuginfo-21.04.3-1.el8.x86_64.rpm/kmag-20.12.2-1.el8.src.rpm/kmag-20.12.2-1.el8.aarch64.rpm6kmag-debugsource-20.12.2-1.el8.aarch64.rpm5kmag-debuginfo-20.12.2-1.el8.aarch64.rpm/kmag-20.12.2-1.el8.ppc64le.rpm6kmag-debugsource-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.s390x.rpm6kmag-debugsource-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.x86_64.rpm6kmag-debugsource-20.12.2-1.el8.x86_64.rpm5kmag-debuginfo-20.12.2-1.el8.x86_64.rpm0kmahjongg-21.04.3-1.el8.src.rpm0kmahjongg-21.04.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm0kmahjongg-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm0kmahjongg-21.04.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm0kmahjongg-21.04.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmKkmail-20.12.2-1.el8.src.rpmKkmail-20.12.2-1.el8.aarch64.rpm3kmail-libs-20.12.2-1.el8.aarch64.rpm2kmail-debugsource-20.12.2-1.el8.aarch64.rpm1kmail-debuginfo-20.12.2-1.el8.aarch64.rpm4kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmKkmail-20.12.2-1.el8.x86_64.rpm3kmail-libs-20.12.2-1.el8.x86_64.rpm2kmail-debugsource-20.12.2-1.el8.x86_64.rpm1kmail-debuginfo-20.12.2-1.el8.x86_64.rpm4kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmLkmail-account-wizard-20.12.2-1.el8.src.rpmLkmail-account-wizard-20.12.2-1.el8.aarch64.rpm0kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm/kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmLkmail-account-wizard-20.12.2-1.el8.x86_64.rpm0kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm/kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmNkmenuedit-5.22.5-1.el8.src.rpmNkmenuedit-5.22.5-1.el8.aarch64.rpm0kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmNkmenuedit-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmNkmenuedit-5.22.5-1.el8.s390x.rpm0kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm/kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmNkmenuedit-5.22.5-1.el8.x86_64.rpm0kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm1kmines-21.04.3-1.el8.src.rpm1kmines-21.04.3-1.el8.aarch64.rpm:kmines-debugsource-21.04.3-1.el8.aarch64.rpm9kmines-debuginfo-21.04.3-1.el8.aarch64.rpm1kmines-21.04.3-1.el8.ppc64le.rpm:kmines-debugsource-21.04.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmines-21.04.3-1.el8.s390x.rpm9kmines-debuginfo-21.04.3-1.el8.s390x.rpm:kmines-debugsource-21.04.3-1.el8.s390x.rpm1kmines-21.04.3-1.el8.x86_64.rpm:kmines-debugsource-21.04.3-1.el8.x86_64.rpm9kmines-debuginfo-21.04.3-1.el8.x86_64.rpm2kmix-20.12.2-1.el8.src.rpm2kmix-20.12.2-1.el8.aarch64.rpm<kmix-debugsource-20.12.2-1.el8.aarch64.rpm;kmix-debuginfo-20.12.2-1.el8.aarch64.rpm2kmix-20.12.2-1.el8.ppc64le.rpm<kmix-debugsource-20.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm2kmix-20.12.2-1.el8.s390x.rpm<kmix-debugsource-20.12.2-1.el8.s390x.rpm;kmix-debuginfo-20.12.2-1.el8.s390x.rpm2kmix-20.12.2-1.el8.x86_64.rpm<kmix-debugsource-20.12.2-1.el8.x86_64.rpm;kmix-debuginfo-20.12.2-1.el8.x86_64.rpm3kmousetool-20.12.2-1.el8.src.rpm3kmousetool-20.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm=kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm3kmousetool-20.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.s390x.rpm>kmousetool-debugsource-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm4kmouth-20.12.2-1.el8.src.rpm4kmouth-20.12.2-1.el8.aarch64.rpm@kmouth-debugsource-20.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm4kmouth-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.ppc64le.rpm?kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.s390x.rpm?kmouth-debuginfo-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.x86_64.rpm@kmouth-debugsource-20.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm5kmplot-20.12.2-1.el8.src.rpm5kmplot-20.12.2-1.el8.aarch64.rpmBkmplot-debugsource-20.12.2-1.el8.aarch64.rpmAkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm5kmplot-20.12.2-1.el8.ppc64le.rpmBkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmplot-20.12.2-1.el8.s390x.rpmBkmplot-debugsource-20.12.2-1.el8.s390x.rpmAkmplot-debuginfo-20.12.2-1.el8.s390x.rpm5kmplot-20.12.2-1.el8.x86_64.rpmBkmplot-debugsource-20.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmOknavalbattle-21.04.3-1.el8.src.rpmOknavalbattle-21.04.3-1.el8.aarch64.rpmDknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmCknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmOknavalbattle-21.04.3-1.el8.ppc64le.rpmDknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmCknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmOknavalbattle-21.04.3-1.el8.s390x.rpmDknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmCknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmOknavalbattle-21.04.3-1.el8.x86_64.rpmDknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmCknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmPknetwalk-21.04.3-1.el8.src.rpmPknetwalk-21.04.3-1.el8.aarch64.rpmFknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmEknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmPknetwalk-21.04.3-1.el8.ppc64le.rpmFknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmEknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmPknetwalk-21.04.3-1.el8.s390x.rpmFknetwalk-debugsource-21.04.3-1.el8.s390x.rpmEknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmPknetwalk-21.04.3-1.el8.x86_64.rpmFknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmEknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm5knotes-20.12.2-1.el8.src.rpm5knotes-20.12.2-1.el8.x86_64.rpmrknotes-libs-20.12.2-1.el8.x86_64.rpmqknotes-debugsource-20.12.2-1.el8.x86_64.rpmpknotes-debuginfo-20.12.2-1.el8.x86_64.rpmsknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkolf-21.04.3-1.el8.src.rpmQkolf-21.04.3-1.el8.aarch64.rpmHkolf-debugsource-21.04.3-1.el8.aarch64.rpmGkolf-debuginfo-21.04.3-1.el8.aarch64.rpmQkolf-21.04.3-1.el8.ppc64le.rpmHkolf-debugsource-21.04.3-1.el8.ppc64le.rpmGkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmQkolf-21.04.3-1.el8.s390x.rpmHkolf-debugsource-21.04.3-1.el8.s390x.rpmGkolf-debuginfo-21.04.3-1.el8.s390x.rpmQkolf-21.04.3-1.el8.x86_64.rpmHkolf-debugsource-21.04.3-1.el8.x86_64.rpmGkolf-debuginfo-21.04.3-1.el8.x86_64.rpmRkollision-21.04.3-1.el8.src.rpmRkollision-21.04.3-1.el8.aarch64.rpmJkollision-debugsource-21.04.3-1.el8.aarch64.rpmIkollision-debuginfo-21.04.3-1.el8.aarch64.rpmRkollision-21.04.3-1.el8.ppc64le.rpmJkollision-debugsource-21.04.3-1.el8.ppc64le.rpmIkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmIkollision-debuginfo-21.04.3-1.el8.s390x.rpmJkollision-debugsource-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.x86_64.rpmJkollision-debugsource-21.04.3-1.el8.x86_64.rpmIkollision-debuginfo-21.04.3-1.el8.x86_64.rpm6*kolourpaint-21.04.2-1.el8.src.rpm6*kolourpaint-21.04.2-1.el8.aarch64.rpmE*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6*kolourpaint-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.s390x.rpmE*kolourpaint-libs-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.x86_64.rpmE*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7kompare-21.04.1-1.el8.src.rpm7kompare-21.04.1-1.el8.aarch64.rpmJkompare-libs-21.04.1-1.el8.aarch64.rpmIkompare-devel-21.04.1-1.el8.aarch64.rpmHkompare-debugsource-21.04.1-1.el8.aarch64.rpmGkompare-debuginfo-21.04.1-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kompare-21.04.1-1.el8.ppc64le.rpmJkompare-libs-21.04.1-1.el8.ppc64le.rpmIkompare-devel-21.04.1-1.el8.ppc64le.rpmHkompare-debugsource-21.04.1-1.el8.ppc64le.rpmGkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7kompare-21.04.1-1.el8.s390x.rpmJkompare-libs-21.04.1-1.el8.s390x.rpmIkompare-devel-21.04.1-1.el8.s390x.rpmHkompare-debugsource-21.04.1-1.el8.s390x.rpmGkompare-debuginfo-21.04.1-1.el8.s390x.rpmKkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm7kompare-21.04.1-1.el8.x86_64.rpmJkompare-libs-21.04.1-1.el8.x86_64.rpmIkompare-devel-21.04.1-1.el8.x86_64.rpmHkompare-debugsource-21.04.1-1.el8.x86_64.rpmGkompare-debuginfo-21.04.1-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmSkonqueror-21.08.3-1.el8.src.rpmSkonqueror-21.08.3-1.el8.aarch64.rpmMkonqueror-devel-21.08.3-1.el8.aarch64.rpmNkonqueror-libs-21.08.3-1.el8.aarch64.rpmkwebenginepart-21.08.3-1.el8.aarch64.rpmLkonqueror-debugsource-21.08.3-1.el8.aarch64.rpmKkonqueror-debuginfo-21.08.3-1.el8.aarch64.rpmOkonqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpmkwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmSkonqueror-21.08.3-1.el8.ppc64le.rpmMkonqueror-devel-21.08.3-1.el8.ppc64le.rpmNkonqueror-libs-21.08.3-1.el8.ppc64le.rpmLkonqueror-debugsource-21.08.3-1.el8.ppc64le.rpmKkonqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmOkonqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmMkonqueror-devel-21.08.3-1.el8.s390x.rpmLkonqueror-debugsource-21.08.3-1.el8.s390x.rpmKkonqueror-debuginfo-21.08.3-1.el8.s390x.rpmSkonqueror-21.08.3-1.el8.s390x.rpmNkonqueror-libs-21.08.3-1.el8.s390x.rpmOkonqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmSkonqueror-21.08.3-1.el8.x86_64.rpmMkonqueror-devel-21.08.3-1.el8.x86_64.rpmNkonqueror-libs-21.08.3-1.el8.x86_64.rpmkwebenginepart-21.08.3-1.el8.x86_64.rpmLkonqueror-debugsource-21.08.3-1.el8.x86_64.rpmKkonqueror-debuginfo-21.08.3-1.el8.x86_64.rpmOkonqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.04.3-1.el8.src.rpmTkonquest-21.04.3-1.el8.aarch64.rpmQkonquest-debugsource-21.04.3-1.el8.aarch64.rpmPkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmTkonquest-21.04.3-1.el8.ppc64le.rpmQkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmPkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmPkonquest-debuginfo-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.s390x.rpmQkonquest-debugsource-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.x86_64.rpmQkonquest-debugsource-21.04.3-1.el8.x86_64.rpmPkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm8konsole5-21.08.3-1.el8.src.rpm8konsole5-21.08.3-1.el8.aarch64.rpmNkonsole5-part-21.08.3-1.el8.aarch64.rpmMkonsole5-debugsource-21.08.3-1.el8.aarch64.rpmLkonsole5-debuginfo-21.08.3-1.el8.aarch64.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm8konsole5-21.08.3-1.el8.ppc64le.rpmNkonsole5-part-21.08.3-1.el8.ppc64le.rpmMkonsole5-debugsource-21.08.3-1.el8.ppc64le.rpmLkonsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm8konsole5-21.08.3-1.el8.s390x.rpmNkonsole5-part-21.08.3-1.el8.s390x.rpmMkonsole5-debugsource-21.08.3-1.el8.s390x.rpmLkonsole5-debuginfo-21.08.3-1.el8.s390x.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm8konsole5-21.08.3-1.el8.x86_64.rpmNkonsole5-part-21.08.3-1.el8.x86_64.rpmMkonsole5-debugsource-21.08.3-1.el8.x86_64.rpmLkonsole5-debuginfo-21.08.3-1.el8.x86_64.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmPkontact-20.12.2-1.el8.src.rpmPkontact-20.12.2-1.el8.aarch64.rpm8kontact-libs-20.12.2-1.el8.aarch64.rpm7kontact-debugsource-20.12.2-1.el8.aarch64.rpm6kontact-debuginfo-20.12.2-1.el8.aarch64.rpm9kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmPkontact-20.12.2-1.el8.x86_64.rpm8kontact-libs-20.12.2-1.el8.x86_64.rpm7kontact-debugsource-20.12.2-1.el8.x86_64.rpm6kontact-debuginfo-20.12.2-1.el8.x86_64.rpm9kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmOkonversation-21.04.1-1.el8.src.rpmOkonversation-21.04.1-1.el8.aarch64.rpm2konversation-debugsource-21.04.1-1.el8.aarch64.rpm1konversation-debuginfo-21.04.1-1.el8.aarch64.rpmOkonversation-21.04.1-1.el8.ppc64le.rpm2konversation-debugsource-21.04.1-1.el8.ppc64le.rpm1konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmOkonversation-21.04.1-1.el8.s390x.rpm1konversation-debuginfo-21.04.1-1.el8.s390x.rpm2konversation-debugsource-21.04.1-1.el8.s390x.rpmOkonversation-21.04.1-1.el8.x86_64.rpm2konversation-debugsource-21.04.1-1.el8.x86_64.rpm1konversation-debuginfo-21.04.1-1.el8.x86_64.rpmQkorganizer-20.12.2-1.el8.src.rpmQkorganizer-20.12.2-1.el8.aarch64.rpm<korganizer-libs-20.12.2-1.el8.aarch64.rpm;korganizer-debugsource-20.12.2-1.el8.aarch64.rpm:korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm=korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpmQkorganizer-20.12.2-1.el8.x86_64.rpm<korganizer-libs-20.12.2-1.el8.x86_64.rpm;korganizer-debugsource-20.12.2-1.el8.x86_64.rpm:korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm=korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmUkproperty-3.2.0-3.el8.src.rpmUkproperty-3.2.0-3.el8.aarch64.rpmTkproperty-devel-3.2.0-3.el8.aarch64.rpmSkproperty-debugsource-3.2.0-3.el8.aarch64.rpmRkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmUkproperty-3.2.0-3.el8.ppc64le.rpmTkproperty-devel-3.2.0-3.el8.ppc64le.rpmSkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmRkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmSkproperty-debugsource-3.2.0-3.el8.s390x.rpmRkproperty-debuginfo-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.s390x.rpmTkproperty-devel-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.x86_64.rpmTkproperty-devel-3.2.0-3.el8.x86_64.rpmSkproperty-debugsource-3.2.0-3.el8.x86_64.rpmRkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm9kqtquickcharts-20.12.2-1.el8.src.rpm9kqtquickcharts-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm9kqtquickcharts-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm:krdc-21.04.1-1.el8.src.rpm:krdc-21.04.1-1.el8.aarch64.rpmWkrdc-libs-21.04.1-1.el8.aarch64.rpmVkrdc-devel-21.04.1-1.el8.aarch64.rpmUkrdc-debugsource-21.04.1-1.el8.aarch64.rpmTkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm:krdc-21.04.1-1.el8.ppc64le.rpmWkrdc-libs-21.04.1-1.el8.ppc64le.rpmVkrdc-devel-21.04.1-1.el8.ppc64le.rpmUkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.s390x.rpmVkrdc-devel-21.04.1-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.s390x.rpmUkrdc-debugsource-21.04.1-1.el8.s390x.rpmWkrdc-libs-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.x86_64.rpmWkrdc-libs-21.04.1-1.el8.x86_64.rpmVkrdc-devel-21.04.1-1.el8.x86_64.rpmUkrdc-debugsource-21.04.1-1.el8.x86_64.rpmTkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmVrkreport-3.2.0-7.el8.src.rpmVrkreport-3.2.0-7.el8.aarch64.rpmWrkreport-devel-3.2.0-7.el8.aarch64.rpmVrkreport-debugsource-3.2.0-7.el8.aarch64.rpmUrkreport-debuginfo-3.2.0-7.el8.aarch64.rpmVrkreport-3.2.0-7.el8.ppc64le.rpmWrkreport-devel-3.2.0-7.el8.ppc64le.rpmVrkreport-debugsource-3.2.0-7.el8.ppc64le.rpmUrkreport-debuginfo-3.2.0-7.el8.ppc64le.rpmVrkreport-3.2.0-7.el8.s390x.rpmWrkreport-devel-3.2.0-7.el8.s390x.rpmVrkreport-debugsource-3.2.0-7.el8.s390x.rpmUrkreport-debuginfo-3.2.0-7.el8.s390x.rpmVrkreport-3.2.0-7.el8.x86_64.rpmWrkreport-devel-3.2.0-7.el8.x86_64.rpmVrkreport-debugsource-3.2.0-7.el8.x86_64.rpmUrkreport-debuginfo-3.2.0-7.el8.x86_64.rpmWkreversi-21.04.3-1.el8.src.rpmWkreversi-21.04.3-1.el8.aarch64.rpmYkreversi-debugsource-21.04.3-1.el8.aarch64.rpmXkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmWkreversi-21.04.3-1.el8.ppc64le.rpmYkreversi-debugsource-21.04.3-1.el8.ppc64le.rpmXkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpmYkreversi-debugsource-21.04.3-1.el8.s390x.rpmXkreversi-debuginfo-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.x86_64.rpmYkreversi-debugsource-21.04.3-1.el8.x86_64.rpmXkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.src.rpm~krfb-libs-21.04.1-1.el8.aarch64.rpm}krfb-debugsource-21.04.1-1.el8.aarch64.rpm|krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.ppc64le.rpm~krfb-libs-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.ppc64le.rpm|krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.s390x.rpm|krfb-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.s390x.rpmnkrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.x86_64.rpm}krfb-debugsource-21.04.1-1.el8.x86_64.rpm|krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm;*kruler-21.04.2-1.el8.src.rpm;*kruler-21.04.2-1.el8.aarch64.rpmZ*kruler-debugsource-21.04.2-1.el8.aarch64.rpmY*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm;*kruler-21.04.2-1.el8.ppc64le.rpmZ*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmY*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm;*kruler-21.04.2-1.el8.s390x.rpmY*kruler-debuginfo-21.04.2-1.el8.s390x.rpmZ*kruler-debugsource-21.04.2-1.el8.s390x.rpm;*kruler-21.04.2-1.el8.x86_64.rpmZ*kruler-debugsource-21.04.2-1.el8.x86_64.rpmY*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmPOkscreen-5.22.5-1.el8.src.rpmPOkscreen-5.22.5-1.el8.aarch64.rpm4Okscreen-debugsource-5.22.5-1.el8.aarch64.rpm3Okscreen-debuginfo-5.22.5-1.el8.aarch64.rpmPOkscreen-5.22.5-1.el8.ppc64le.rpm4Okscreen-debugsource-5.22.5-1.el8.ppc64le.rpm3Okscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm4Okscreen-debugsource-5.22.5-1.el8.s390x.rpmPOkscreen-5.22.5-1.el8.s390x.rpm3Okscreen-debuginfo-5.22.5-1.el8.s390x.rpmPOkscreen-5.22.5-1.el8.x86_64.rpm4Okscreen-debugsource-5.22.5-1.el8.x86_64.rpm3Okscreen-debuginfo-5.22.5-1.el8.x86_64.rpmQkscreenlocker-5.22.5-1.el8.src.rpmQkscreenlocker-5.22.5-1.el8.aarch64.rpm7kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmQkscreenlocker-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmQkscreenlocker-5.22.5-1.el8.s390x.rpm7kscreenlocker-devel-5.22.5-1.el8.s390x.rpm6kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmQkscreenlocker-5.22.5-1.el8.x86_64.rpm7kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmXkshisen-21.04.3-1.el8.src.rpmXkshisen-21.04.3-1.el8.aarch64.rpm[kshisen-debugsource-21.04.3-1.el8.aarch64.rpmZkshisen-debuginfo-21.04.3-1.el8.aarch64.rpmXkshisen-21.04.3-1.el8.ppc64le.rpm[kshisen-debugsource-21.04.3-1.el8.ppc64le.rpmZkshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmXkshisen-21.04.3-1.el8.s390x.rpm[kshisen-debugsource-21.04.3-1.el8.s390x.rpmZkshisen-debuginfo-21.04.3-1.el8.s390x.rpmXkshisen-21.04.3-1.el8.x86_64.rpm[kshisen-debugsource-21.04.3-1.el8.x86_64.rpmZkshisen-debuginfo-21.04.3-1.el8.x86_64.rpmPksirk-21.04.3-1.el8.src.rpmPksirk-21.04.3-1.el8.aarch64.rpm5ksirk-debugsource-21.04.3-1.el8.aarch64.rpm4ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmPksirk-21.04.3-1.el8.ppc64le.rpm5ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm4ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm4ksirk-debuginfo-21.04.3-1.el8.s390x.rpm5ksirk-debugsource-21.04.3-1.el8.s390x.rpmPksirk-21.04.3-1.el8.s390x.rpmPksirk-21.04.3-1.el8.x86_64.rpm5ksirk-debugsource-21.04.3-1.el8.x86_64.rpm4ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmYksnakeduel-21.04.3-1.el8.src.rpmYksnakeduel-21.04.3-1.el8.aarch64.rpm]ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm\ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmYksnakeduel-21.04.3-1.el8.ppc64le.rpm]ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm\ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmYksnakeduel-21.04.3-1.el8.s390x.rpm]ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm\ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmYksnakeduel-21.04.3-1.el8.x86_64.rpm]ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm\ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpmZ*ksnip-1.9.1-1.el8.src.rpmZ*ksnip-1.9.1-1.el8.aarch64.rpm_*ksnip-debugsource-1.9.1-1.el8.aarch64.rpm^*ksnip-debuginfo-1.9.1-1.el8.aarch64.rpmZ*ksnip-1.9.1-1.el8.ppc64le.rpm_*ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm^*ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpm_*ksnip-debugsource-1.9.1-1.el8.s390x.rpm^*ksnip-debuginfo-1.9.1-1.el8.s390x.rpmZ*ksnip-1.9.1-1.el8.s390x.rpmZ*ksnip-1.9.1-1.el8.x86_64.rpm_*ksnip-debugsource-1.9.1-1.el8.x86_64.rpm^*ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm[kspaceduel-21.04.3-1.el8.src.rpm[kspaceduel-21.04.3-1.el8.aarch64.rpmakspaceduel-debugsource-21.04.3-1.el8.aarch64.rpm`kspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm[kspaceduel-21.04.3-1.el8.ppc64le.rpmakspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpm`kspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpmakspaceduel-debugsource-21.04.3-1.el8.s390x.rpm`kspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.x86_64.rpmakspaceduel-debugsource-21.04.3-1.el8.x86_64.rpm`kspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm\ksquares-21.04.3-1.el8.src.rpm\ksquares-21.04.3-1.el8.aarch64.rpmcksquares-debugsource-21.04.3-1.el8.aarch64.rpmbksquares-debuginfo-21.04.3-1.el8.aarch64.rpm\ksquares-21.04.3-1.el8.ppc64le.rpmcksquares-debugsource-21.04.3-1.el8.ppc64le.rpmbksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmcksquares-debugsource-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.s390x.rpmbksquares-debuginfo-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.x86_64.rpmcksquares-debugsource-21.04.3-1.el8.x86_64.rpmbksquares-debuginfo-21.04.3-1.el8.x86_64.rpmRksshaskpass-5.22.5-1.el8.src.rpmRksshaskpass-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmRksshaskpass-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmRksshaskpass-5.22.5-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm9ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmRksshaskpass-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm]ksudoku-21.04.3-1.el8.src.rpm]ksudoku-21.04.3-1.el8.aarch64.rpmeksudoku-debugsource-21.04.3-1.el8.aarch64.rpmdksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm]ksudoku-21.04.3-1.el8.ppc64le.rpmeksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmdksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm]ksudoku-21.04.3-1.el8.s390x.rpmeksudoku-debugsource-21.04.3-1.el8.s390x.rpmdksudoku-debuginfo-21.04.3-1.el8.s390x.rpm]ksudoku-21.04.3-1.el8.x86_64.rpmeksudoku-debugsource-21.04.3-1.el8.x86_64.rpmdksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm^kksysguard-5.22.0-5.el8.src.rpm^kksysguard-5.22.0-5.el8.aarch64.rpmhkksysguardd-5.22.0-5.el8.aarch64.rpmgkksysguard-debugsource-5.22.0-5.el8.aarch64.rpmfkksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmikksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm^kksysguard-5.22.0-5.el8.ppc64le.rpmhkksysguardd-5.22.0-5.el8.ppc64le.rpmgkksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmfkksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmikksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm^kksysguard-5.22.0-5.el8.s390x.rpmhkksysguardd-5.22.0-5.el8.s390x.rpmgkksysguard-debugsource-5.22.0-5.el8.s390x.rpmfkksysguard-debuginfo-5.22.0-5.el8.s390x.rpmikksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm^kksysguard-5.22.0-5.el8.x86_64.rpmhkksysguardd-5.22.0-5.el8.x86_64.rpmgkksysguard-debugsource-5.22.0-5.el8.x86_64.rpmfkksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmikksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm<ksystemlog-20.12.2-1.el8.src.rpm<ksystemlog-20.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm<ksystemlog-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.s390x.rpm\ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm=ksystemstats-5.22.5-1.el8.src.rpm=ksystemstats-5.22.5-1.el8.aarch64.rpm^ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm=ksystemstats-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.s390x.rpm]ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.x86_64.rpm^ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm_kteatime-21.04.1-1.el8.src.rpm_kteatime-21.04.1-1.el8.aarch64.rpmkkteatime-debugsource-21.04.1-1.el8.aarch64.rpmjkteatime-debuginfo-21.04.1-1.el8.aarch64.rpm_kteatime-21.04.1-1.el8.ppc64le.rpmkkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmjkteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmjkteatime-debuginfo-21.04.1-1.el8.s390x.rpmkkteatime-debugsource-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.x86_64.rpmkkteatime-debugsource-21.04.1-1.el8.x86_64.rpmjkteatime-debuginfo-21.04.1-1.el8.x86_64.rpm`ktimer-21.04.1-1.el8.src.rpm`ktimer-21.04.1-1.el8.aarch64.rpmmktimer-debugsource-21.04.1-1.el8.aarch64.rpmlktimer-debuginfo-21.04.1-1.el8.aarch64.rpm`ktimer-21.04.1-1.el8.ppc64le.rpmmktimer-debugsource-21.04.1-1.el8.ppc64le.rpmlktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmmktimer-debugsource-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.s390x.rpmlktimer-debuginfo-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.x86_64.rpmmktimer-debugsource-21.04.1-1.el8.x86_64.rpmlktimer-debuginfo-21.04.1-1.el8.x86_64.rpmQktorrent-21.04.1-1.el8.src.rpmQktorrent-21.04.1-1.el8.aarch64.rpm8ktorrent-libs-21.04.1-1.el8.aarch64.rpm7ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm6ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm9ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmQktorrent-21.04.1-1.el8.ppc64le.rpm8ktorrent-libs-21.04.1-1.el8.ppc64le.rpm7ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm6ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm9ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7ktorrent-debugsource-21.04.1-1.el8.s390x.rpm9ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm8ktorrent-libs-21.04.1-1.el8.s390x.rpmQktorrent-21.04.1-1.el8.s390x.rpm6ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmQktorrent-21.04.1-1.el8.x86_64.rpm8ktorrent-libs-21.04.1-1.el8.x86_64.rpm7ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm6ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm9ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm>ktouch-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.src.rpm>ktouch-20.12.2-1.el8.aarch64.rpm`ktouch-debugsource-20.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm>ktouch-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.s390x.rpm_ktouch-debuginfo-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.x86_64.rpm`ktouch-debugsource-20.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmaktuberling-21.04.3-1.el8.src.rpmaktuberling-21.04.3-1.el8.aarch64.rpmoktuberling-debugsource-21.04.3-1.el8.aarch64.rpmnktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmaktuberling-21.04.3-1.el8.ppc64le.rpmoktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmnktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmnktuberling-debuginfo-21.04.3-1.el8.s390x.rpmoktuberling-debugsource-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.x86_64.rpmoktuberling-debugsource-21.04.3-1.el8.x86_64.rpmnktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm?kturtle-20.12.2-1.el8.src.rpm?kturtle-20.12.2-1.el8.aarch64.rpmbkturtle-debugsource-20.12.2-1.el8.aarch64.rpmakturtle-debuginfo-20.12.2-1.el8.aarch64.rpm?kturtle-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.ppc64le.rpmakturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.s390x.rpmakturtle-debuginfo-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.x86_64.rpmbkturtle-debugsource-20.12.2-1.el8.x86_64.rpmakturtle-debuginfo-20.12.2-1.el8.x86_64.rpmbkubrick-21.04.3-1.el8.src.rpmbkubrick-21.04.3-1.el8.aarch64.rpmqkubrick-debugsource-21.04.3-1.el8.aarch64.rpmpkubrick-debuginfo-21.04.3-1.el8.aarch64.rpmbkubrick-21.04.3-1.el8.ppc64le.rpmqkubrick-debugsource-21.04.3-1.el8.ppc64le.rpmpkubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmbkubrick-21.04.3-1.el8.s390x.rpmqkubrick-debugsource-21.04.3-1.el8.s390x.rpmpkubrick-debuginfo-21.04.3-1.el8.s390x.rpmbkubrick-21.04.3-1.el8.x86_64.rpmqkubrick-debugsource-21.04.3-1.el8.x86_64.rpmpkubrick-debuginfo-21.04.3-1.el8.x86_64.rpmc1kuserfeedback-1.0.0-7.el8.src.rpmc1kuserfeedback-1.0.0-7.el8.aarch64.rpmv1kuserfeedback-devel-1.0.0-7.el8.aarch64.rpmr1kuserfeedback-console-1.0.0-7.el8.aarch64.rpmu1kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpmt1kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpms1kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmc1kuserfeedback-1.0.0-7.el8.ppc64le.rpmv1kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpmr1kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmu1kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpmt1kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpms1kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmc1kuserfeedback-1.0.0-7.el8.s390x.rpmv1kuserfeedback-devel-1.0.0-7.el8.s390x.rpmr1kuserfeedback-console-1.0.0-7.el8.s390x.rpmu1kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpmt1kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpms1kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmc1kuserfeedback-1.0.0-7.el8.x86_64.rpmv1kuserfeedback-devel-1.0.0-7.el8.x86_64.rpmr1kuserfeedback-console-1.0.0-7.el8.x86_64.rpmu1kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpmt1kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpms1kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpm@kwalletmanager5-21.04.1-1.el8.src.rpm@kwalletmanager5-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpm@kwalletmanager5-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpm@kwalletmanager5-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpm@kwalletmanager5-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmSkwayland-integration-5.22.5-1.el8.src.rpmSkwayland-integration-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmSkwayland-integration-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmSkwayland-integration-5.22.5-1.el8.s390x.rpm;kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmSkwayland-integration-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmAkwayland-server-5.22.5-1.el8.src.rpmAkwayland-server-5.22.5-1.el8.aarch64.rpmikwayland-server-devel-5.22.5-1.el8.aarch64.rpmhkwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmAkwayland-server-5.22.5-1.el8.ppc64le.rpmikwayland-server-devel-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmAkwayland-server-5.22.5-1.el8.s390x.rpmikwayland-server-devel-5.22.5-1.el8.s390x.rpmhkwayland-server-debugsource-5.22.5-1.el8.s390x.rpmgkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmAkwayland-server-5.22.5-1.el8.x86_64.rpmikwayland-server-devel-5.22.5-1.el8.x86_64.rpmhkwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmTtkwin-5.22.5-3.el8.src.rpmTtkwin-5.22.5-3.el8.aarch64.rpmCtkwin-wayland-5.22.5-3.el8.aarch64.rpmltkwin-x11-5.22.5-3.el8.aarch64.rpmtkwin-debuginfo-5.22.5-3.el8.aarch64.rpmDtkwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmmtkwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm=tkwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmBtkwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmTtkwin-5.22.5-3.el8.ppc64le.rpmCtkwin-wayland-5.22.5-3.el8.ppc64le.rpmltkwin-x11-5.22.5-3.el8.ppc64le.rpmtkwin-debuginfo-5.22.5-3.el8.ppc64le.rpmDtkwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmmtkwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm=tkwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmBtkwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmDtkwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpm@tkwin-devel-5.22.5-3.el8.s390x.rpmAtkwin-libs-5.22.5-3.el8.s390x.rpmCtkwin-wayland-5.22.5-3.el8.s390x.rpm?tkwin-debugsource-5.22.5-3.el8.s390x.rpmltkwin-x11-5.22.5-3.el8.s390x.rpm>tkwin-debuginfo-5.22.5-3.el8.s390x.rpm=tkwin-common-debuginfo-5.22.5-3.el8.s390x.rpmBtkwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmTtkwin-5.22.5-3.el8.s390x.rpmtkwin-debuginfo-5.22.5-3.el8.x86_64.rpmDtkwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmmtkwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm=tkwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmBtkwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmCkwordquiz-20.12.2-1.el8.src.rpmCkwordquiz-20.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmCkwordquiz-20.12.2-1.el8.ppc64le.rpmokwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmCkwordquiz-20.12.2-1.el8.s390x.rpmokwordquiz-debugsource-20.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmCkwordquiz-20.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmUkwrited-5.22.5-1.el8.src.rpmUkwrited-5.22.5-1.el8.aarch64.rpmFkwrited-debugsource-5.22.5-1.el8.aarch64.rpmEkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmUkwrited-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmEkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.s390x.rpmEkwrited-debuginfo-5.22.5-1.el8.s390x.rpmUkwrited-5.22.5-1.el8.s390x.rpmUkwrited-5.22.5-1.el8.x86_64.rpmFkwrited-debugsource-5.22.5-1.el8.x86_64.rpmEkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmDlayer-shell-qt-5.22.5-1.el8.src.rpmDlayer-shell-qt-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmDlayer-shell-qt-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmDlayer-shell-qt-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmDlayer-shell-qt-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpm?libaccounts-qt-1.16-3.el8.src.rpmtlibaccounts-qt5-1.16-3.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-3.el8.aarch64.rpmlibaccounts-qt-doc-1.16-3.el8.noarch.rpmslibaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmtlibaccounts-qt5-1.16-3.el8.ppc64le.rpmvlibaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmtlibaccounts-qt5-1.16-3.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-3.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-3.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmtlibaccounts-qt5-1.16-3.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-3.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmElibkdegames-21.04.3-1.el8.src.rpmElibkdegames-21.04.3-1.el8.aarch64.rpmylibkdegames-devel-21.04.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmElibkdegames-21.04.3-1.el8.ppc64le.rpmylibkdegames-devel-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmElibkdegames-21.04.3-1.el8.s390x.rpmylibkdegames-devel-21.04.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.04.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmElibkdegames-21.04.3-1.el8.x86_64.rpmylibkdegames-devel-21.04.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmFlibkeduvocdocument-20.12.2-1.el8.src.rpmFlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm/libkgapi-devel-20.12.2-1.el8.aarch64.rpm.libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm-libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm/libkgapi-devel-20.12.2-1.el8.x86_64.rpm.libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm-libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmGlibkmahjongg-21.04.3-1.el8.src.rpmGlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpm libkmahjongg-data-21.04.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmGlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmd libkolabxml-1.2.0-7.el8.src.rpmd libkolabxml-1.2.0-7.el8.aarch64.rpm libkolabxml-devel-1.2.0-7.el8.aarch64.rpmd java-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpm python3-kolabformat-1.2.0-7.el8.aarch64.rpm~ libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm} libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpmd libkolabxml-1.2.0-7.el8.ppc64le.rpm libkolabxml-devel-1.2.0-7.el8.ppc64le.rpmd java-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-1.2.0-7.el8.ppc64le.rpm~ libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm} libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpmd libkolabxml-1.2.0-7.el8.s390x.rpm libkolabxml-devel-1.2.0-7.el8.s390x.rpmd java-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpm python3-kolabformat-1.2.0-7.el8.s390x.rpm~ libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm} libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpmd libkolabxml-1.2.0-7.el8.x86_64.rpm libkolabxml-devel-1.2.0-7.el8.x86_64.rpmd java-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpm python3-kolabformat-1.2.0-7.el8.x86_64.rpm~ libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm} libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmHlibkomparediff2-21.04.1-1.el8.src.rpmHlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmHlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmHlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmHlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmVlibkscreen-qt5-5.22.5-1.el8.src.rpmVlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmVlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmVlibkscreen-qt5-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmVlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmWlibksysguard-5.22.5-1.el8.src.rpmWlibksysguard-5.22.5-1.el8.aarch64.rpmNlibksysguard-devel-5.22.5-1.el8.aarch64.rpmJlibksysguard-common-5.22.5-1.el8.aarch64.rpmMlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmWlibksysguard-5.22.5-1.el8.ppc64le.rpmNlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.s390x.rpmNlibksysguard-devel-5.22.5-1.el8.s390x.rpmWlibksysguard-5.22.5-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmMlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmLlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmWlibksysguard-5.22.5-1.el8.x86_64.rpmNlibksysguard-devel-5.22.5-1.el8.x86_64.rpmJlibksysguard-common-5.22.5-1.el8.x86_64.rpmMlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmflskat-21.04.3-1.el8.src.rpmflskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmflskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpm_maliit-framework-2.0.0-4.el8.src.rpm_maliit-framework-2.0.0-4.el8.aarch64.rpmqmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmomaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmkmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmlmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmmmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmjmaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmimaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmrmaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmnmaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpm_maliit-framework-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmomaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmkmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmlmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmmmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmjmaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmimaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmrmaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmnmaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpm_maliit-framework-2.0.0-4.el8.s390x.rpmqmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmomaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmkmaliit-framework-devel-2.0.0-4.el8.s390x.rpmlmaliit-framework-docs-2.0.0-4.el8.s390x.rpmmmaliit-framework-examples-2.0.0-4.el8.s390x.rpmjmaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmimaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmrmaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmnmaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpm_maliit-framework-2.0.0-4.el8.x86_64.rpmqmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmomaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmkmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmlmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmmmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmjmaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmimaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmrmaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmpmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmnmaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmLmaliit-keyboard-2.0.0-4.el8.src.rpmLmaliit-keyboard-2.0.0-4.el8.aarch64.rpm;maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm:maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmLmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm;maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm:maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmLmaliit-keyboard-2.0.0-4.el8.s390x.rpm:maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm;maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmLmaliit-keyboard-2.0.0-4.el8.x86_64.rpm;maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm:maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmI marble-20.12.2-5.el8.src.rpmI marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmI marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmdmbox-importer-20.12.2-1.el8.src.rpmdmbox-importer-20.12.2-1.el8.aarch64.rpm?mbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm>mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmdmbox-importer-20.12.2-1.el8.x86_64.rpm?mbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm>mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmJ/okteta-0.26.4-3.el8.src.rpmJ/okteta-0.26.4-3.el8.aarch64.rpm/okteta-libs-0.26.4-3.el8.aarch64.rpm/okteta-devel-0.26.4-3.el8.aarch64.rpm/okteta-debugsource-0.26.4-3.el8.aarch64.rpm /okteta-debuginfo-0.26.4-3.el8.aarch64.rpm/okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmJ/okteta-0.26.4-3.el8.ppc64le.rpm/okteta-libs-0.26.4-3.el8.ppc64le.rpm/okteta-devel-0.26.4-3.el8.ppc64le.rpm/okteta-debugsource-0.26.4-3.el8.ppc64le.rpm /okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm/okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm/okteta-debugsource-0.26.4-3.el8.s390x.rpm/okteta-devel-0.26.4-3.el8.s390x.rpm /okteta-debuginfo-0.26.4-3.el8.s390x.rpm/okteta-libs-0.26.4-3.el8.s390x.rpm/okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmJ/okteta-0.26.4-3.el8.s390x.rpmJ/okteta-0.26.4-3.el8.x86_64.rpm/okteta-libs-0.26.4-3.el8.x86_64.rpm/okteta-devel-0.26.4-3.el8.x86_64.rpm/okteta-debugsource-0.26.4-3.el8.x86_64.rpm /okteta-debuginfo-0.26.4-3.el8.x86_64.rpm/okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmK*okular-21.04.2-1.el8.src.rpmK*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmK*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmK*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmK*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmfioxygen-icon-theme-5.85.0-1.el8.src.rpmfioxygen-icon-theme-5.85.0-1.el8.noarch.rpmxPackageKit-Qt-1.0.2-2.el8.src.rpmXxPackageKit-Qt5-1.0.2-2.el8.aarch64.rpmZxPackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmWxPackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmYxPackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmXxPackageKit-Qt5-1.0.2-2.el8.ppc64le.rpmZxPackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmWxPackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmYxPackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmXxPackageKit-Qt5-1.0.2-2.el8.s390x.rpmZxPackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmWxPackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmYxPackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmXxPackageKit-Qt5-1.0.2-2.el8.x86_64.rpmZxPackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmWxPackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmYxPackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmXpam-kwallet-5.22.5-1.el8.src.rpmXpam-kwallet-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmXpam-kwallet-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmXpam-kwallet-5.22.5-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmPpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmXpam-kwallet-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm\parley-20.12.2-1.el8.src.rpm\parley-20.12.2-1.el8.aarch64.rpmparley-debugsource-20.12.2-1.el8.aarch64.rpmparley-debuginfo-20.12.2-1.el8.aarch64.rpm\parley-20.12.2-1.el8.x86_64.rpmparley-debugsource-20.12.2-1.el8.x86_64.rpmparley-debuginfo-20.12.2-1.el8.x86_64.rpm=phonon-4.11.1-7.el8.src.rpm=phonon-qt5-4.11.1-7.el8.aarch64.rpm=phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm=phonon-debugsource-4.11.1-7.el8.aarch64.rpm=phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm=phonon-qt5-4.11.1-7.el8.ppc64le.rpm=phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm=phonon-debugsource-4.11.1-7.el8.ppc64le.rpm=phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm=phonon-qt5-devel-4.11.1-7.el8.s390x.rpm=phonon-debugsource-4.11.1-7.el8.s390x.rpm=phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm=phonon-qt5-4.11.1-7.el8.s390x.rpm=phonon-qt5-4.11.1-7.el8.x86_64.rpm=phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm=phonon-debugsource-4.11.1-7.el8.x86_64.rpm=phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpm.phonon-backend-gstreamer-4.10.0-5.el8.src.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmhpicmi-21.04.3-1.el8.src.rpmhpicmi-21.04.3-1.el8.aarch64.rpmpicmi-debugsource-21.04.3-1.el8.aarch64.rpm picmi-debuginfo-21.04.3-1.el8.aarch64.rpmhpicmi-21.04.3-1.el8.ppc64le.rpmpicmi-debugsource-21.04.3-1.el8.ppc64le.rpm picmi-debuginfo-21.04.3-1.el8.ppc64le.rpm picmi-debuginfo-21.04.3-1.el8.s390x.rpmpicmi-debugsource-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.x86_64.rpmpicmi-debugsource-21.04.3-1.el8.x86_64.rpm picmi-debuginfo-21.04.3-1.el8.x86_64.rpmgpim-data-exporter-20.12.2-1.el8.src.rpmgpim-data-exporter-20.12.2-1.el8.aarch64.rpmBpim-data-exporter-libs-20.12.2-1.el8.aarch64.rpmApim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpm@pim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpmCpim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmgpim-data-exporter-20.12.2-1.el8.x86_64.rpmBpim-data-exporter-libs-20.12.2-1.el8.x86_64.rpmApim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpm@pim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpmCpim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmhpim-sieve-editor-20.12.2-1.el8.src.rpmhpim-sieve-editor-20.12.2-1.el8.aarch64.rpmEpim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpmDpim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmhpim-sieve-editor-20.12.2-1.el8.x86_64.rpmEpim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpmDpim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmapolkit-kde-5.22.5-1.el8.src.rpmapolkit-kde-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmapolkit-kde-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmapolkit-kde-5.22.5-1.el8.s390x.rpmfpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmepolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmapolkit-kde-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpmpolkit-qt-1-0.113.0-6.el8.src.rpm/polkit-qt5-1-0.113.0-6.el8.aarch64.rpm1polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpmpolkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm0polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm/polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm1polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpmpolkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm0polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm/polkit-qt5-1-0.113.0-6.el8.s390x.rpm1polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpmpolkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm0polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm/polkit-qt5-1-0.113.0-6.el8.x86_64.rpm1polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpmpolkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm0polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmbpowerdevil-5.22.5-1.el8.src.rpmbpowerdevil-5.22.5-1.el8.aarch64.rpmhpowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmbpowerdevil-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmhpowerdevil-debugsource-5.22.5-1.el8.s390x.rpmbpowerdevil-5.22.5-1.el8.s390x.rpmbpowerdevil-5.22.5-1.el8.x86_64.rpmhpowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmRpoxml-21.04.1-1.el8.src.rpmRpoxml-21.04.1-1.el8.aarch64.rpm3poxml-debugsource-21.04.1-1.el8.aarch64.rpm2poxml-debuginfo-21.04.1-1.el8.aarch64.rpmRpoxml-21.04.1-1.el8.ppc64le.rpm3poxml-debugsource-21.04.1-1.el8.ppc64le.rpm2poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmRpoxml-21.04.1-1.el8.s390x.rpm3poxml-debugsource-21.04.1-1.el8.s390x.rpm2poxml-debuginfo-21.04.1-1.el8.s390x.rpmRpoxml-21.04.1-1.el8.x86_64.rpm3poxml-debugsource-21.04.1-1.el8.x86_64.rpm2poxml-debuginfo-21.04.1-1.el8.x86_64.rpmRqca-2.3.1-6.el8.src.rpm)Rqca-doc-2.3.1-6.el8.noarch.rpm6Rqca-qt5-2.3.1-6.el8.aarch64.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.aarch64.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.aarch64.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.aarch64.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.aarch64.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.aarch64.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.aarch64.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.aarch64.rpm6Rqca-qt5-2.3.1-6.el8.ppc64le.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.ppc64le.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.ppc64le.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.ppc64le.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.ppc64le.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.ppc64le.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.ppc64le.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.ppc64le.rpmARqca-qt5-logger-2.3.1-6.el8.s390x.rpm>Rqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.s390x.rpmERqca-qt5-ossl-2.3.1-6.el8.s390x.rpm9Rqca-qt5-cyrus-sasl-2.3.1-6.el8.s390x.rpm6Rqca-qt5-2.3.1-6.el8.s390x.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.s390x.rpmIRqca-qt5-softstore-2.3.1-6.el8.s390x.rpm;Rqca-qt5-debuginfo-2.3.1-6.el8.s390x.rpm:Rqca-qt5-cyrus-sasl-debuginfo-2.3.1-6.el8.s390x.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.x86_64.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.x86_64.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.x86_64.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.x86_64.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.x86_64.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.x86_64.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.x86_64.rpmm qqc2-desktop-style-5.85.0-1.el8.src.rpmm qqc2-desktop-style-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.s390x.rpmm qqc2-desktop-style-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.x86_64.rpm`rocs-20.12.2-1.el8.src.rpm`rocs-20.12.2-1.el8.aarch64.rpmrocs-libs-20.12.2-1.el8.aarch64.rpmrocs-devel-20.12.2-1.el8.aarch64.rpmrocs-debugsource-20.12.2-1.el8.aarch64.rpmrocs-debuginfo-20.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-20.12.2-1.el8.aarch64.rpm`rocs-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.ppc64le.rpmrocs-devel-20.12.2-1.el8.ppc64le.rpmrocs-debugsource-20.12.2-1.el8.ppc64le.rpmrocs-debuginfo-20.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.s390x.rpmrocs-devel-20.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.s390x.rpmrocs-debuginfo-20.12.2-1.el8.s390x.rpmrocs-debugsource-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.x86_64.rpmrocs-libs-20.12.2-1.el8.x86_64.rpmrocs-devel-20.12.2-1.el8.x86_64.rpmrocs-debugsource-20.12.2-1.el8.x86_64.rpmrocs-debuginfo-20.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-20.12.2-1.el8.x86_64.rpmaisddm-0.19.0-13.el8.src.rpmaisddm-0.19.0-13.el8.aarch64.rpm#isddm-themes-0.19.0-13.el8.noarch.rpm isddm-debugsource-0.19.0-13.el8.aarch64.rpm isddm-debuginfo-0.19.0-13.el8.aarch64.rpmaisddm-0.19.0-13.el8.ppc64le.rpm isddm-debugsource-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.s390x.rpm isddm-debugsource-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.x86_64.rpm isddm-debugsource-0.19.0-13.el8.x86_64.rpm isddm-debuginfo-0.19.0-13.el8.x86_64.rpmcsddm-kcm-5.22.5-1.el8.src.rpmcsddm-kcm-5.22.5-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.aarch64.rpmcsddm-kcm-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.s390x.rpmksddm-kcm-debuginfo-5.22.5-1.el8.s390x.rpmcsddm-kcm-5.22.5-1.el8.s390x.rpmcsddm-kcm-5.22.5-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.x86_64.rpmosignon-kwallet-extension-21.04.1-1.el8.src.rpmosignon-kwallet-extension-21.04.1-1.el8.aarch64.rpm!signon-kwallet-extension-debugsource-21.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debuginfo-21.04.1-1.el8.aarch64.rpmosignon-kwallet-extension-21.04.1-1.el8.ppc64le.rpm!signon-kwallet-extension-debugsource-21.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-21.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-21.04.1-1.el8.s390x.rpm!signon-kwallet-extension-debugsource-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.x86_64.rpm!signon-kwallet-extension-debugsource-21.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debuginfo-21.04.1-1.el8.x86_64.rpmpXsignon-ui-0.15-15.el8.src.rpmpXsignon-ui-0.15-15.el8.aarch64.rpm#Xsignon-ui-debugsource-0.15-15.el8.aarch64.rpm"Xsignon-ui-debuginfo-0.15-15.el8.aarch64.rpmpXsignon-ui-0.15-15.el8.ppc64le.rpm#Xsignon-ui-debugsource-0.15-15.el8.ppc64le.rpm"Xsignon-ui-debuginfo-0.15-15.el8.ppc64le.rpmpXsignon-ui-0.15-15.el8.s390x.rpm#Xsignon-ui-debugsource-0.15-15.el8.s390x.rpm"Xsignon-ui-debuginfo-0.15-15.el8.s390x.rpmpXsignon-ui-0.15-15.el8.x86_64.rpm#Xsignon-ui-debugsource-0.15-15.el8.x86_64.rpm"Xsignon-ui-debuginfo-0.15-15.el8.x86_64.rpmqskanlite-2.2.0-3.el8.src.rpmqskanlite-2.2.0-3.el8.aarch64.rpm%skanlite-debugsource-2.2.0-3.el8.aarch64.rpm$skanlite-debuginfo-2.2.0-3.el8.aarch64.rpmqskanlite-2.2.0-3.el8.ppc64le.rpm%skanlite-debugsource-2.2.0-3.el8.ppc64le.rpm$skanlite-debuginfo-2.2.0-3.el8.ppc64le.rpmqskanlite-2.2.0-3.el8.s390x.rpm%skanlite-debugsource-2.2.0-3.el8.s390x.rpm$skanlite-debuginfo-2.2.0-3.el8.s390x.rpmqskanlite-2.2.0-3.el8.x86_64.rpm%skanlite-debugsource-2.2.0-3.el8.x86_64.rpm$skanlite-debuginfo-2.2.0-3.el8.x86_64.rpmb*spectacle-21.04.2-1.el8.src.rpmb*spectacle-21.04.2-1.el8.aarch64.rpm *spectacle-debugsource-21.04.2-1.el8.aarch64.rpm *spectacle-debuginfo-21.04.2-1.el8.aarch64.rpmb*spectacle-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.ppc64le.rpm *spectacle-debuginfo-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.s390x.rpm *spectacle-debuginfo-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.x86_64.rpm *spectacle-debugsource-21.04.2-1.el8.x86_64.rpm *spectacle-debuginfo-21.04.2-1.el8.x86_64.rpmrstep-20.12.2-1.el8.src.rpmrstep-20.12.2-1.el8.aarch64.rpm'step-debugsource-20.12.2-1.el8.aarch64.rpm&step-debuginfo-20.12.2-1.el8.aarch64.rpmrstep-20.12.2-1.el8.ppc64le.rpm'step-debugsource-20.12.2-1.el8.ppc64le.rpm&step-debuginfo-20.12.2-1.el8.ppc64le.rpmrstep-20.12.2-1.el8.s390x.rpm'step-debugsource-20.12.2-1.el8.s390x.rpm&step-debuginfo-20.12.2-1.el8.s390x.rpmrstep-20.12.2-1.el8.x86_64.rpm'step-debugsource-20.12.2-1.el8.x86_64.rpm&step-debuginfo-20.12.2-1.el8.x86_64.rpms*svgpart-21.04.2-1.el8.src.rpms*svgpart-21.04.2-1.el8.aarch64.rpm)*svgpart-debugsource-21.04.2-1.el8.aarch64.rpm(*svgpart-debuginfo-21.04.2-1.el8.aarch64.rpms*svgpart-21.04.2-1.el8.ppc64le.rpm)*svgpart-debugsource-21.04.2-1.el8.ppc64le.rpm(*svgpart-debuginfo-21.04.2-1.el8.ppc64le.rpms*svgpart-21.04.2-1.el8.s390x.rpm)*svgpart-debugsource-21.04.2-1.el8.s390x.rpm(*svgpart-debuginfo-21.04.2-1.el8.s390x.rpms*svgpart-21.04.2-1.el8.x86_64.rpm)*svgpart-debugsource-21.04.2-1.el8.x86_64.rpm(*svgpart-debuginfo-21.04.2-1.el8.x86_64.rpmtsweeper-21.04.1-1.el8.src.rpmtsweeper-21.04.1-1.el8.aarch64.rpm+sweeper-debugsource-21.04.1-1.el8.aarch64.rpm*sweeper-debuginfo-21.04.1-1.el8.aarch64.rpmtsweeper-21.04.1-1.el8.ppc64le.rpm+sweeper-debugsource-21.04.1-1.el8.ppc64le.rpm*sweeper-debuginfo-21.04.1-1.el8.ppc64le.rpmtsweeper-21.04.1-1.el8.s390x.rpm+sweeper-debugsource-21.04.1-1.el8.s390x.rpm*sweeper-debuginfo-21.04.1-1.el8.s390x.rpmtsweeper-21.04.1-1.el8.x86_64.rpm+sweeper-debugsource-21.04.1-1.el8.x86_64.rpm*sweeper-debuginfo-21.04.1-1.el8.x86_64.rpmcumbrello-21.04.1-1.el8.src.rpmcumbrello-21.04.1-1.el8.aarch64.rpmumbrello-debugsource-21.04.1-1.el8.aarch64.rpmumbrello-debuginfo-21.04.1-1.el8.aarch64.rpmcumbrello-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.ppc64le.rpmumbrello-debuginfo-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.s390x.rpmumbrello-debuginfo-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.x86_64.rpmumbrello-debugsource-21.04.1-1.el8.x86_64.rpmumbrello-debuginfo-21.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.src.rpmxdg-desktop-portal-kde-5.22.5-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.x86_64.rpm2yakuake-21.08.3-1.el8.src.rpm2yakuake-21.08.3-1.el8.aarch64.rpm,yakuake-debugsource-21.08.3-1.el8.aarch64.rpm+yakuake-debuginfo-21.08.3-1.el8.aarch64.rpm2yakuake-21.08.3-1.el8.ppc64le.rpm,yakuake-debugsource-21.08.3-1.el8.ppc64le.rpm+yakuake-debuginfo-21.08.3-1.el8.ppc64le.rpm,yakuake-debugsource-21.08.3-1.el8.s390x.rpm2yakuake-21.08.3-1.el8.s390x.rpm+yakuake-debuginfo-21.08.3-1.el8.s390x.rpm2yakuake-21.08.3-1.el8.x86_64.rpm,yakuake-debugsource-21.08.3-1.el8.x86_64.rpm+yakuake-debuginfo-21.08.3-1.el8.x86_64.rpmo=  zBBBBBBBBBBBBBBnewpackagepmount-0.9.23-19.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=19411591941159plans for EPEL 8 qqpmount-0.9.23-19.el8.src.rpmqqpmount-0.9.23-19.el8.aarch64.rpmHqpmount-debugsource-0.9.23-19.el8.aarch64.rpmGqpmount-debuginfo-0.9.23-19.el8.aarch64.rpmqqpmount-0.9.23-19.el8.ppc64le.rpmHqpmount-debugsource-0.9.23-19.el8.ppc64le.rpmGqpmount-debuginfo-0.9.23-19.el8.ppc64le.rpmqqpmount-0.9.23-19.el8.s390x.rpmHqpmount-debugsource-0.9.23-19.el8.s390x.rpmGqpmount-debuginfo-0.9.23-19.el8.s390x.rpmqqpmount-0.9.23-19.el8.x86_64.rpmHqpmount-debugsource-0.9.23-19.el8.x86_64.rpmGqpmount-debuginfo-0.9.23-19.el8.x86_64.rpm qqpmount-0.9.23-19.el8.src.rpmqqpmount-0.9.23-19.el8.aarch64.rpmHqpmount-debugsource-0.9.23-19.el8.aarch64.rpmGqpmount-debuginfo-0.9.23-19.el8.aarch64.rpmqqpmount-0.9.23-19.el8.ppc64le.rpmHqpmount-debugsource-0.9.23-19.el8.ppc64le.rpmGqpmount-debuginfo-0.9.23-19.el8.ppc64le.rpmqqpmount-0.9.23-19.el8.s390x.rpmHqpmount-debugsource-0.9.23-19.el8.s390x.rpmGqpmount-debuginfo-0.9.23-19.el8.s390x.rpmqqpmount-0.9.23-19.el8.x86_64.rpmHqpmount-debugsource-0.9.23-19.el8.x86_64.rpmGqpmount-debuginfo-0.9.23-19.el8.x86_64.rpmB KBBBBBBBBBBBBBBnewpackagefs_mark-3.3-20.el8Q6 Wfs_mark-3.3-20.el8.aarch64.rpmWfs_mark-3.3-20.el8.src.rpmYWfs_mark-debugsource-3.3-20.el8.aarch64.rpmXWfs_mark-debuginfo-3.3-20.el8.aarch64.rpmYWfs_mark-debugsource-3.3-20.el8.ppc64le.rpmXWfs_mark-debuginfo-3.3-20.el8.ppc64le.rpmWfs_mark-3.3-20.el8.ppc64le.rpmWfs_mark-3.3-20.el8.s390x.rpmYWfs_mark-debugsource-3.3-20.el8.s390x.rpmXWfs_mark-debuginfo-3.3-20.el8.s390x.rpmXWfs_mark-debuginfo-3.3-20.el8.x86_64.rpmWfs_mark-3.3-20.el8.x86_64.rpmYWfs_mark-debugsource-3.3-20.el8.x86_64.rpm Wfs_mark-3.3-20.el8.aarch64.rpmWfs_mark-3.3-20.el8.src.rpmYWfs_mark-debugsource-3.3-20.el8.aarch64.rpmXWfs_mark-debuginfo-3.3-20.el8.aarch64.rpmYWfs_mark-debugsource-3.3-20.el8.ppc64le.rpmXWfs_mark-debuginfo-3.3-20.el8.ppc64le.rpmWfs_mark-3.3-20.el8.ppc64le.rpmWfs_mark-3.3-20.el8.s390x.rpmYWfs_mark-debugsource-3.3-20.el8.s390x.rpmXWfs_mark-debuginfo-3.3-20.el8.s390x.rpmXWfs_mark-debuginfo-3.3-20.el8.x86_64.rpmWfs_mark-3.3-20.el8.x86_64.rpmYWfs_mark-debugsource-3.3-20.el8.x86_64.rpm N \Bnewpackageperl-Config-Simple-4.59-32.el8https://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies~+perl-Config-Simple-4.59-32.el8.src.rpm~+perl-Config-Simple-4.59-32.el8.noarch.rpm~+perl-Config-Simple-4.59-32.el8.src.rpm~+perl-Config-Simple-4.59-32.el8.noarch.rpmj 0`BBBBBBBBBBBBBBnewpackageperl-FileHandle-Fmode-0.14-10.el86- zperl-FileHandle-Fmode-0.14-10.el8.src.rpmzperl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm:zperl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm9zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpmzperl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm:zperl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm9zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpmzperl-FileHandle-Fmode-0.14-10.el8.s390x.rpm:zperl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm9zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpmzperl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm:zperl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm9zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpm zperl-FileHandle-Fmode-0.14-10.el8.src.rpmzperl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm:zperl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm9zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpmzperl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm:zperl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm9zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpmzperl-FileHandle-Fmode-0.14-10.el8.s390x.rpm:zperl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm9zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpmzperl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm:zperl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm9zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpmNe qBBBBBBBBBBBBBBBunspecifiedrust-git-delta-0.18.2-1.el8D 9{rust-git-delta-0.18.2-1.el8.src.rpmf{git-delta-0.18.2-1.el8.aarch64.rpm3{rust-git-delta-debugsource-0.18.2-1.el8.aarch64.rpmg{git-delta-debuginfo-0.18.2-1.el8.aarch64.rpmf{git-delta-0.18.2-1.el8.ppc64le.rpm3{rust-git-delta-debugsource-0.18.2-1.el8.ppc64le.rpmg{git-delta-debuginfo-0.18.2-1.el8.ppc64le.rpmf{git-delta-0.18.2-1.el8.s390x.rpm3{rust-git-delta-debugsource-0.18.2-1.el8.s390x.rpmg{git-delta-debuginfo-0.18.2-1.el8.s390x.rpmf{git-delta-0.18.2-1.el8.x86_64.rpm3{rust-git-delta-debugsource-0.18.2-1.el8.x86_64.rpmg{git-delta-debuginfo-0.18.2-1.el8.x86_64.rpm 9{rust-git-delta-0.18.2-1.el8.src.rpmf{git-delta-0.18.2-1.el8.aarch64.rpm3{rust-git-delta-debugsource-0.18.2-1.el8.aarch64.rpmg{git-delta-debuginfo-0.18.2-1.el8.aarch64.rpmf{git-delta-0.18.2-1.el8.ppc64le.rpm3{rust-git-delta-debugsource-0.18.2-1.el8.ppc64le.rpmg{git-delta-debuginfo-0.18.2-1.el8.ppc64le.rpmf{git-delta-0.18.2-1.el8.s390x.rpm3{rust-git-delta-debugsource-0.18.2-1.el8.s390x.rpmg{git-delta-debuginfo-0.18.2-1.el8.s390x.rpmf{git-delta-0.18.2-1.el8.x86_64.rpm3{rust-git-delta-debugsource-0.18.2-1.el8.x86_64.rpmg{git-delta-debuginfo-0.18.2-1.el8.x86_64.rpmس4C "CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlttng-tools-2.8.8-1.el8^%https://bugzilla.redhat.com/show_bug.cgi?id=19089431908943Please build lttng-tools for EPEL 825lttng-tools-2.8.8-1.el8.src.rpm25lttng-tools-2.8.8-1.el8.aarch64.rpme5lttng-tools-devel-2.8.8-1.el8.aarch64.rpm_5python3-lttng-2.8.8-1.el8.aarch64.rpmd5lttng-tools-debugsource-2.8.8-1.el8.aarch64.rpmc5lttng-tools-debuginfo-2.8.8-1.el8.aarch64.rpm`5python3-lttng-debuginfo-2.8.8-1.el8.aarch64.rpm25lttng-tools-2.8.8-1.el8.ppc64le.rpme5lttng-tools-devel-2.8.8-1.el8.ppc64le.rpm_5python3-lttng-2.8.8-1.el8.ppc64le.rpmd5lttng-tools-debugsource-2.8.8-1.el8.ppc64le.rpmc5lttng-tools-debuginfo-2.8.8-1.el8.ppc64le.rpm`5python3-lttng-debuginfo-2.8.8-1.el8.ppc64le.rpm25lttng-tools-2.8.8-1.el8.s390x.rpme5lttng-tools-devel-2.8.8-1.el8.s390x.rpm_5python3-lttng-2.8.8-1.el8.s390x.rpmd5lttng-tools-debugsource-2.8.8-1.el8.s390x.rpmc5lttng-tools-debuginfo-2.8.8-1.el8.s390x.rpm`5python3-lttng-debuginfo-2.8.8-1.el8.s390x.rpm25lttng-tools-2.8.8-1.el8.x86_64.rpme5lttng-tools-devel-2.8.8-1.el8.x86_64.rpm_5python3-lttng-2.8.8-1.el8.x86_64.rpmd5lttng-tools-debugsource-2.8.8-1.el8.x86_64.rpmc5lttng-tools-debuginfo-2.8.8-1.el8.x86_64.rpm`5python3-lttng-debuginfo-2.8.8-1.el8.x86_64.rpm25lttng-tools-2.8.8-1.el8.src.rpm25lttng-tools-2.8.8-1.el8.aarch64.rpme5lttng-tools-devel-2.8.8-1.el8.aarch64.rpm_5python3-lttng-2.8.8-1.el8.aarch64.rpmd5lttng-tools-debugsource-2.8.8-1.el8.aarch64.rpmc5lttng-tools-debuginfo-2.8.8-1.el8.aarch64.rpm`5python3-lttng-debuginfo-2.8.8-1.el8.aarch64.rpm25lttng-tools-2.8.8-1.el8.ppc64le.rpme5lttng-tools-devel-2.8.8-1.el8.ppc64le.rpm_5python3-lttng-2.8.8-1.el8.ppc64le.rpmd5lttng-tools-debugsource-2.8.8-1.el8.ppc64le.rpmc5lttng-tools-debuginfo-2.8.8-1.el8.ppc64le.rpm`5python3-lttng-debuginfo-2.8.8-1.el8.ppc64le.rpm25lttng-tools-2.8.8-1.el8.s390x.rpme5lttng-tools-devel-2.8.8-1.el8.s390x.rpm_5python3-lttng-2.8.8-1.el8.s390x.rpmd5lttng-tools-debugsource-2.8.8-1.el8.s390x.rpmc5lttng-tools-debuginfo-2.8.8-1.el8.s390x.rpm`5python3-lttng-debuginfo-2.8.8-1.el8.s390x.rpm25lttng-tools-2.8.8-1.el8.x86_64.rpme5lttng-tools-devel-2.8.8-1.el8.x86_64.rpm_5python3-lttng-2.8.8-1.el8.x86_64.rpmd5lttng-tools-debugsource-2.8.8-1.el8.x86_64.rpmc5lttng-tools-debuginfo-2.8.8-1.el8.x86_64.rpm`5python3-lttng-debuginfo-2.8.8-1.el8.x86_64.rpmnH 3cBBBBBBBBBBBBBBbugfixwdiff-1.2.2-42.el8+ Mwdiff-1.2.2-42.el8.src.rpmMwdiff-1.2.2-42.el8.aarch64.rpm8Mwdiff-debugsource-1.2.2-42.el8.aarch64.rpm7Mwdiff-debuginfo-1.2.2-42.el8.aarch64.rpmMwdiff-1.2.2-42.el8.ppc64le.rpm8Mwdiff-debugsource-1.2.2-42.el8.ppc64le.rpm7Mwdiff-debuginfo-1.2.2-42.el8.ppc64le.rpmMwdiff-1.2.2-42.el8.s390x.rpm7Mwdiff-debuginfo-1.2.2-42.el8.s390x.rpm8Mwdiff-debugsource-1.2.2-42.el8.s390x.rpmMwdiff-1.2.2-42.el8.x86_64.rpm8Mwdiff-debugsource-1.2.2-42.el8.x86_64.rpm7Mwdiff-debuginfo-1.2.2-42.el8.x86_64.rpm Mwdiff-1.2.2-42.el8.src.rpmMwdiff-1.2.2-42.el8.aarch64.rpm8Mwdiff-debugsource-1.2.2-42.el8.aarch64.rpm7Mwdiff-debuginfo-1.2.2-42.el8.aarch64.rpmMwdiff-1.2.2-42.el8.ppc64le.rpm8Mwdiff-debugsource-1.2.2-42.el8.ppc64le.rpm7Mwdiff-debuginfo-1.2.2-42.el8.ppc64le.rpmMwdiff-1.2.2-42.el8.s390x.rpm7Mwdiff-debuginfo-1.2.2-42.el8.s390x.rpm8Mwdiff-debugsource-1.2.2-42.el8.s390x.rpmMwdiff-1.2.2-42.el8.x86_64.rpm8Mwdiff-debugsource-1.2.2-42.el8.x86_64.rpm7Mwdiff-debuginfo-1.2.2-42.el8.x86_64.rpmR tBBBBBBBBBBBBBBenhancementuhubctl-2.4.0-2.el8.https://bugzilla.redhat.com/show_bug.cgi?id=19072521907252uhubctl-2.4.0 is available QEuhubctl-2.4.0-2.el8.src.rpmQEuhubctl-2.4.0-2.el8.aarch64.rpmKEuhubctl-debugsource-2.4.0-2.el8.aarch64.rpmJEuhubctl-debuginfo-2.4.0-2.el8.aarch64.rpmQEuhubctl-2.4.0-2.el8.ppc64le.rpmKEuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpmJEuhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpmQEuhubctl-2.4.0-2.el8.s390x.rpmKEuhubctl-debugsource-2.4.0-2.el8.s390x.rpmJEuhubctl-debuginfo-2.4.0-2.el8.s390x.rpmQEuhubctl-2.4.0-2.el8.x86_64.rpmKEuhubctl-debugsource-2.4.0-2.el8.x86_64.rpmJEuhubctl-debuginfo-2.4.0-2.el8.x86_64.rpm QEuhubctl-2.4.0-2.el8.src.rpmQEuhubctl-2.4.0-2.el8.aarch64.rpmKEuhubctl-debugsource-2.4.0-2.el8.aarch64.rpmJEuhubctl-debuginfo-2.4.0-2.el8.aarch64.rpmQEuhubctl-2.4.0-2.el8.ppc64le.rpmKEuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpmJEuhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpmQEuhubctl-2.4.0-2.el8.s390x.rpmKEuhubctl-debugsource-2.4.0-2.el8.s390x.rpmJEuhubctl-debuginfo-2.4.0-2.el8.s390x.rpmQEuhubctl-2.4.0-2.el8.x86_64.rpmKEuhubctl-debugsource-2.4.0-2.el8.x86_64.rpmJEuhubctl-debuginfo-2.4.0-2.el8.x86_64.rpmGz EBunspecifiedperl-Module-Load-Util-0.003-2.el8>https://bugzilla.redhat.com/show_bug.cgi?id=18909491890949Add perl-Module-Load-Util to EPEL8.7perl-Module-Load-Util-0.003-2.el8.src.rpm.7perl-Module-Load-Util-0.003-2.el8.noarch.rpm.7perl-Module-Load-Util-0.003-2.el8.src.rpm.7perl-Module-Load-Util-0.003-2.el8.noarch.rpm.O  IBnewpackagepython-jaraco-classes-2.0-7.el8ZGy-python-jaraco-classes-2.0-7.el8.src.rpm~-python3-jaraco-classes-2.0-7.el8.noarch.rpmy-python-jaraco-classes-2.0-7.el8.src.rpm~-python3-jaraco-classes-2.0-7.el8.noarch.rpmށQ2 MBBBBBBBBBBBBBBnewpackagemilter-regex-2.6-2.el86!0 qmilter-regex-2.6-2.el8.src.rpmqmilter-regex-2.6-2.el8.aarch64.rpm#milter-regex-debugsource-2.6-2.el8.aarch64.rpm"milter-regex-debuginfo-2.6-2.el8.aarch64.rpm#milter-regex-debugsource-2.6-2.el8.ppc64le.rpmqmilter-regex-2.6-2.el8.ppc64le.rpm"milter-regex-debuginfo-2.6-2.el8.ppc64le.rpmqmilter-regex-2.6-2.el8.s390x.rpm#milter-regex-debugsource-2.6-2.el8.s390x.rpm"milter-regex-debuginfo-2.6-2.el8.s390x.rpm#milter-regex-debugsource-2.6-2.el8.x86_64.rpmqmilter-regex-2.6-2.el8.x86_64.rpm"milter-regex-debuginfo-2.6-2.el8.x86_64.rpm qmilter-regex-2.6-2.el8.src.rpmqmilter-regex-2.6-2.el8.aarch64.rpm#milter-regex-debugsource-2.6-2.el8.aarch64.rpm"milter-regex-debuginfo-2.6-2.el8.aarch64.rpm#milter-regex-debugsource-2.6-2.el8.ppc64le.rpmqmilter-regex-2.6-2.el8.ppc64le.rpm"milter-regex-debuginfo-2.6-2.el8.ppc64le.rpmqmilter-regex-2.6-2.el8.s390x.rpm#milter-regex-debugsource-2.6-2.el8.s390x.rpm"milter-regex-debuginfo-2.6-2.el8.s390x.rpm#milter-regex-debugsource-2.6-2.el8.x86_64.rpmqmilter-regex-2.6-2.el8.x86_64.rpm"milter-regex-debuginfo-2.6-2.el8.x86_64.rpmD| 0^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedsoci-4.0.0-2.el8QBOsoci-4.0.0-2.el8.src.rpmOsoci-4.0.0-2.el8.aarch64.rpmusoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmqsoci-postgresql-4.0.0-2.el8.aarch64.rpmisoci-debugsource-4.0.0-2.el8.aarch64.rpmosoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpmjsoci-devel-4.0.0-2.el8.aarch64.rpmtsoci-sqlite3-4.0.0-2.el8.aarch64.rpmrsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpmhsoci-debuginfo-4.0.0-2.el8.aarch64.rpmnsoci-odbc-4.0.0-2.el8.aarch64.rpmksoci-mysql-4.0.0-2.el8.aarch64.rpmlsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpmvsoci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmssoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmpsoci-odbc-devel-4.0.0-2.el8.aarch64.rpm0soci-doc-4.0.0-2.el8.noarch.rpmmsoci-mysql-devel-4.0.0-2.el8.aarch64.rpmisoci-debugsource-4.0.0-2.el8.ppc64le.rpmosoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpmhsoci-debuginfo-4.0.0-2.el8.ppc64le.rpmlsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmOsoci-4.0.0-2.el8.ppc64le.rpmmsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmnsoci-odbc-4.0.0-2.el8.ppc64le.rpmrsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmtsoci-sqlite3-4.0.0-2.el8.ppc64le.rpmssoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmksoci-mysql-4.0.0-2.el8.ppc64le.rpmpsoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmusoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpmvsoci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmqsoci-postgresql-4.0.0-2.el8.ppc64le.rpmjsoci-devel-4.0.0-2.el8.ppc64le.rpmlsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpmhsoci-debuginfo-4.0.0-2.el8.s390x.rpmisoci-debugsource-4.0.0-2.el8.s390x.rpmusoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmnsoci-odbc-4.0.0-2.el8.s390x.rpmosoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpmjsoci-devel-4.0.0-2.el8.s390x.rpmvsoci-sqlite3-devel-4.0.0-2.el8.s390x.rpmqsoci-postgresql-4.0.0-2.el8.s390x.rpmpsoci-odbc-devel-4.0.0-2.el8.s390x.rpmrsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmmsoci-mysql-devel-4.0.0-2.el8.s390x.rpmtsoci-sqlite3-4.0.0-2.el8.s390x.rpmksoci-mysql-4.0.0-2.el8.s390x.rpmssoci-postgresql-devel-4.0.0-2.el8.s390x.rpmOsoci-4.0.0-2.el8.s390x.rpmssoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmnsoci-odbc-4.0.0-2.el8.x86_64.rpmtsoci-sqlite3-4.0.0-2.el8.x86_64.rpmvsoci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmpsoci-odbc-devel-4.0.0-2.el8.x86_64.rpmjsoci-devel-4.0.0-2.el8.x86_64.rpmisoci-debugsource-4.0.0-2.el8.x86_64.rpmhsoci-debuginfo-4.0.0-2.el8.x86_64.rpmOsoci-4.0.0-2.el8.x86_64.rpmmsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmksoci-mysql-4.0.0-2.el8.x86_64.rpmqsoci-postgresql-4.0.0-2.el8.x86_64.rpmrsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmlsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmosoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmusoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpmBOsoci-4.0.0-2.el8.src.rpmOsoci-4.0.0-2.el8.aarch64.rpmusoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmqsoci-postgresql-4.0.0-2.el8.aarch64.rpmisoci-debugsource-4.0.0-2.el8.aarch64.rpmosoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpmjsoci-devel-4.0.0-2.el8.aarch64.rpmtsoci-sqlite3-4.0.0-2.el8.aarch64.rpmrsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpmhsoci-debuginfo-4.0.0-2.el8.aarch64.rpmnsoci-odbc-4.0.0-2.el8.aarch64.rpmksoci-mysql-4.0.0-2.el8.aarch64.rpmlsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpmvsoci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmssoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmpsoci-odbc-devel-4.0.0-2.el8.aarch64.rpm0soci-doc-4.0.0-2.el8.noarch.rpmmsoci-mysql-devel-4.0.0-2.el8.aarch64.rpmisoci-debugsource-4.0.0-2.el8.ppc64le.rpmosoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpmhsoci-debuginfo-4.0.0-2.el8.ppc64le.rpmlsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmOsoci-4.0.0-2.el8.ppc64le.rpmmsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmnsoci-odbc-4.0.0-2.el8.ppc64le.rpmrsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmtsoci-sqlite3-4.0.0-2.el8.ppc64le.rpmssoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmksoci-mysql-4.0.0-2.el8.ppc64le.rpmpsoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmusoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpmvsoci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmqsoci-postgresql-4.0.0-2.el8.ppc64le.rpmjsoci-devel-4.0.0-2.el8.ppc64le.rpmlsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpmhsoci-debuginfo-4.0.0-2.el8.s390x.rpmisoci-debugsource-4.0.0-2.el8.s390x.rpmusoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmnsoci-odbc-4.0.0-2.el8.s390x.rpmosoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpmjsoci-devel-4.0.0-2.el8.s390x.rpmvsoci-sqlite3-devel-4.0.0-2.el8.s390x.rpmqsoci-postgresql-4.0.0-2.el8.s390x.rpmpsoci-odbc-devel-4.0.0-2.el8.s390x.rpmrsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmmsoci-mysql-devel-4.0.0-2.el8.s390x.rpmtsoci-sqlite3-4.0.0-2.el8.s390x.rpmksoci-mysql-4.0.0-2.el8.s390x.rpmssoci-postgresql-devel-4.0.0-2.el8.s390x.rpmOsoci-4.0.0-2.el8.s390x.rpmssoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmnsoci-odbc-4.0.0-2.el8.x86_64.rpmtsoci-sqlite3-4.0.0-2.el8.x86_64.rpmvsoci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmpsoci-odbc-devel-4.0.0-2.el8.x86_64.rpmjsoci-devel-4.0.0-2.el8.x86_64.rpmisoci-debugsource-4.0.0-2.el8.x86_64.rpmhsoci-debuginfo-4.0.0-2.el8.x86_64.rpmOsoci-4.0.0-2.el8.x86_64.rpmmsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmksoci-mysql-4.0.0-2.el8.x86_64.rpmqsoci-postgresql-4.0.0-2.el8.x86_64.rpmrsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmlsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmosoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmusoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpmaP 4qBenhancementdrbdlinks-1.29-1.el86`Jdrbdlinks-1.29-1.el8.src.rpmJdrbdlinks-1.29-1.el8.noarch.rpmJdrbdlinks-1.29-1.el8.src.rpmJdrbdlinks-1.29-1.el8.noarch.rpmG. uBBBBBBBBBBBBBBnewpackagevym-2.8.8-6.el86`https://bugzilla.redhat.com/show_bug.cgi?id=21774792177479Please branch and build vym in epel9 and epel8 }vym-2.8.8-6.el8.s390x.rpm}vym-2.8.8-6.el8.src.rpm}vym-2.8.8-6.el8.aarch64.rpm"vym-debugsource-2.8.8-6.el8.aarch64.rpm!vym-debuginfo-2.8.8-6.el8.aarch64.rpm}vym-2.8.8-6.el8.ppc64le.rpm"vym-debugsource-2.8.8-6.el8.ppc64le.rpm!vym-debuginfo-2.8.8-6.el8.ppc64le.rpm"vym-debugsource-2.8.8-6.el8.s390x.rpm!vym-debuginfo-2.8.8-6.el8.s390x.rpm}vym-2.8.8-6.el8.x86_64.rpm"vym-debugsource-2.8.8-6.el8.x86_64.rpm!vym-debuginfo-2.8.8-6.el8.x86_64.rpm }vym-2.8.8-6.el8.s390x.rpm}vym-2.8.8-6.el8.src.rpm}vym-2.8.8-6.el8.aarch64.rpm"vym-debugsource-2.8.8-6.el8.aarch64.rpm!vym-debuginfo-2.8.8-6.el8.aarch64.rpm}vym-2.8.8-6.el8.ppc64le.rpm"vym-debugsource-2.8.8-6.el8.ppc64le.rpm!vym-debuginfo-2.8.8-6.el8.ppc64le.rpm"vym-debugsource-2.8.8-6.el8.s390x.rpm!vym-debuginfo-2.8.8-6.el8.s390x.rpm}vym-2.8.8-6.el8.x86_64.rpm"vym-debugsource-2.8.8-6.el8.x86_64.rpm!vym-debuginfo-2.8.8-6.el8.x86_64.rpmN FBBBBBBBBBBBBBBBBBBBenhancementlibx86emu-3.5-1.el8|`libx86emu-3.5-1.el8.src.rpm`libx86emu-3.5-1.el8.aarch64.rpmA`libx86emu-devel-3.5-1.el8.aarch64.rpm@`libx86emu-debugsource-3.5-1.el8.aarch64.rpm?`libx86emu-debuginfo-3.5-1.el8.aarch64.rpm`libx86emu-3.5-1.el8.ppc64le.rpmA`libx86emu-devel-3.5-1.el8.ppc64le.rpm@`libx86emu-debugsource-3.5-1.el8.ppc64le.rpm?`libx86emu-debuginfo-3.5-1.el8.ppc64le.rpm`libx86emu-3.5-1.el8.s390x.rpmA`libx86emu-devel-3.5-1.el8.s390x.rpm@`libx86emu-debugsource-3.5-1.el8.s390x.rpm?`libx86emu-debuginfo-3.5-1.el8.s390x.rpm`libx86emu-3.5-1.el8.x86_64.rpmA`libx86emu-devel-3.5-1.el8.x86_64.rpm@`libx86emu-debugsource-3.5-1.el8.x86_64.rpm?`libx86emu-debuginfo-3.5-1.el8.x86_64.rpm`libx86emu-3.5-1.el8.src.rpm`libx86emu-3.5-1.el8.aarch64.rpmA`libx86emu-devel-3.5-1.el8.aarch64.rpm@`libx86emu-debugsource-3.5-1.el8.aarch64.rpm?`libx86emu-debuginfo-3.5-1.el8.aarch64.rpm`libx86emu-3.5-1.el8.ppc64le.rpmA`libx86emu-devel-3.5-1.el8.ppc64le.rpm@`libx86emu-debugsource-3.5-1.el8.ppc64le.rpm?`libx86emu-debuginfo-3.5-1.el8.ppc64le.rpm`libx86emu-3.5-1.el8.s390x.rpmA`libx86emu-devel-3.5-1.el8.s390x.rpm@`libx86emu-debugsource-3.5-1.el8.s390x.rpm?`libx86emu-debuginfo-3.5-1.el8.s390x.rpm`libx86emu-3.5-1.el8.x86_64.rpmA`libx86emu-devel-3.5-1.el8.x86_64.rpm@`libx86emu-debugsource-3.5-1.el8.x86_64.rpm?`libx86emu-debuginfo-3.5-1.el8.x86_64.rpmn| \Benhancementperl-XML-Generator-1.04-30.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20120932012093epel8 request: perl-XML-GeneratoreJperl-XML-Generator-1.04-30.el8.src.rpmeJperl-XML-Generator-1.04-30.el8.noarch.rpmeJperl-XML-Generator-1.04-30.el8.src.rpmeJperl-XML-Generator-1.04-30.el8.noarch.rpm6- #`Benhancementpython-distroinfo-0.5.0-1.el8&t%python-distroinfo-0.5.0-1.el8.src.rpmn%python3-distroinfo-0.5.0-1.el8.noarch.rpmt%python-distroinfo-0.5.0-1.el8.src.rpmn%python3-distroinfo-0.5.0-1.el8.noarch.rpmG 'dBunspecifiedperl-Test-Base-0.89-9.el8@https://bugzilla.redhat.com/show_bug.cgi?id=18909251890925Add perl-Test-Base to EPEL8bperl-Test-Base-0.89-9.el8.src.rpmbperl-Test-Base-0.89-9.el8.noarch.rpmbperl-Test-Base-0.89-9.el8.src.rpmbperl-Test-Base-0.89-9.el8.noarch.rpm. +hBunspecifiedrecap-2.1.0-6.el8\shRrecap-2.1.0-6.el8.src.rpmhRrecap-2.1.0-6.el8.noarch.rpmhRrecap-2.1.0-6.el8.src.rpmhRrecap-2.1.0-6.el8.noarch.rpmﱕMt lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-maxminddb-1.5.1-1.el8O,Jpython-maxminddb-1.5.1-1.el8.src.rpm+Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmqJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmqJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmpJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm,Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmrJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm*Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmpJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm,Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmrJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm+Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmqJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm*Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmqJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm,Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmqJpython2-maxminddb-1.5.1-1.el8.s390x.rpmpJpython3-maxminddb-1.5.1-1.el8.s390x.rpm+Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm*Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmrJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmqJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm,Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm+Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmpJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmrJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmqJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmqJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm*Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpm,Jpython-maxminddb-1.5.1-1.el8.src.rpm+Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmqJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmqJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmpJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm,Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmrJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm*Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmpJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm,Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmrJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm+Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmqJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm*Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmqJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm,Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmqJpython2-maxminddb-1.5.1-1.el8.s390x.rpmpJpython3-maxminddb-1.5.1-1.el8.s390x.rpm+Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm*Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmrJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmqJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm,Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm+Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmpJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmrJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmqJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmqJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm*Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmam 'RBBBBBBBBBBBBBBBBBBBbugfixfmt-6.2.1-1.el8=g*https://bugzilla.redhat.com/show_bug.cgi?id=18336961833696fmt-6.2.1 is availablefmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm:fmt-debuginfo-6.2.1-1.el8.aarch64.rpm<fmt-devel-6.2.1-1.el8.aarch64.rpm;fmt-debugsource-6.2.1-1.el8.aarch64.rpm:fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpm<fmt-devel-6.2.1-1.el8.ppc64le.rpm;fmt-debugsource-6.2.1-1.el8.ppc64le.rpm<fmt-devel-6.2.1-1.el8.s390x.rpm;fmt-debugsource-6.2.1-1.el8.s390x.rpm:fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpm<fmt-devel-6.2.1-1.el8.x86_64.rpm;fmt-debugsource-6.2.1-1.el8.x86_64.rpm:fmt-debuginfo-6.2.1-1.el8.x86_64.rpmfmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm:fmt-debuginfo-6.2.1-1.el8.aarch64.rpm<fmt-devel-6.2.1-1.el8.aarch64.rpm;fmt-debugsource-6.2.1-1.el8.aarch64.rpm:fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpm<fmt-devel-6.2.1-1.el8.ppc64le.rpm;fmt-debugsource-6.2.1-1.el8.ppc64le.rpm<fmt-devel-6.2.1-1.el8.s390x.rpm;fmt-debugsource-6.2.1-1.el8.s390x.rpm:fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpm<fmt-devel-6.2.1-1.el8.x86_64.rpm;fmt-debugsource-6.2.1-1.el8.x86_64.rpm:fmt-debuginfo-6.2.1-1.el8.x86_64.rpms ,hBBnewpackagerubygem-public_suffix-4.0.7-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21752102175210Please branch and build rubygem-public_suffix for EPEL 8 and EPEL9'rubygem-public_suffix-4.0.7-1.el8.src.rpm'rubygem-public_suffix-4.0.7-1.el8.noarch.rpmvrubygem-public_suffix-doc-4.0.7-1.el8.noarch.rpm'rubygem-public_suffix-4.0.7-1.el8.src.rpm'rubygem-public_suffix-4.0.7-1.el8.noarch.rpmvrubygem-public_suffix-doc-4.0.7-1.el8.noarch.rpm 5 1mBBbugfixpython-pdfminer-20220319-2.el8%'https://bugzilla.redhat.com/show_bug.cgi?id=20659982065998python-pdfminer-20220319 is availablexpython-pdfminer-20220319-2.el8.src.rpmxpython3-pdfminer-20220319-2.el8.noarch.rpm[xpython-pdfminer-doc-20220319-2.el8.noarch.rpmxpython-pdfminer-20220319-2.el8.src.rpmxpython3-pdfminer-20220319-2.el8.noarch.rpm[xpython-pdfminer-doc-20220319-2.el8.noarch.rpmz 5rBenhancementneofetch-7.1.0-6.el8L(https://bugzilla.redhat.com/show_bug.cgi?id=20110232011023update to neofetch version with new F35 logo before F35 finalwGneofetch-7.1.0-6.el8.src.rpmwGneofetch-7.1.0-6.el8.noarch.rpmwGneofetch-7.1.0-6.el8.src.rpmwGneofetch-7.1.0-6.el8.noarch.rpmvI vBBBBBBBBBBBBBBnewpackagerobodoc-4.99.43-8.el8t brobodoc-4.99.43-8.el8.src.rpmbrobodoc-4.99.43-8.el8.aarch64.rpm_robodoc-debugsource-4.99.43-8.el8.aarch64.rpm^robodoc-debuginfo-4.99.43-8.el8.aarch64.rpmbrobodoc-4.99.43-8.el8.ppc64le.rpm_robodoc-debugsource-4.99.43-8.el8.ppc64le.rpm^robodoc-debuginfo-4.99.43-8.el8.ppc64le.rpmbrobodoc-4.99.43-8.el8.s390x.rpm_robodoc-debugsource-4.99.43-8.el8.s390x.rpm^robodoc-debuginfo-4.99.43-8.el8.s390x.rpmbrobodoc-4.99.43-8.el8.x86_64.rpm_robodoc-debugsource-4.99.43-8.el8.x86_64.rpm^robodoc-debuginfo-4.99.43-8.el8.x86_64.rpm brobodoc-4.99.43-8.el8.src.rpmbrobodoc-4.99.43-8.el8.aarch64.rpm_robodoc-debugsource-4.99.43-8.el8.aarch64.rpm^robodoc-debuginfo-4.99.43-8.el8.aarch64.rpmbrobodoc-4.99.43-8.el8.ppc64le.rpm_robodoc-debugsource-4.99.43-8.el8.ppc64le.rpm^robodoc-debuginfo-4.99.43-8.el8.ppc64le.rpmbrobodoc-4.99.43-8.el8.s390x.rpm_robodoc-debugsource-4.99.43-8.el8.s390x.rpm^robodoc-debuginfo-4.99.43-8.el8.s390x.rpmbrobodoc-4.99.43-8.el8.x86_64.rpm_robodoc-debugsource-4.99.43-8.el8.x86_64.rpm^robodoc-debuginfo-4.99.43-8.el8.x86_64.rpmڮ8F  GBunspecifiedperl-Regexp-Pattern-Perl-0.004-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18909461890946Add perl-Regexp-Pattern-Perl to EPEL8-9perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm-9perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm-9perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm-9perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm.] 'KBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagePyDrive-1.3.1-11.el8 duplicity-0.8.09-1.el8 google-api-python-client-1.6.7-10.el8 python-oauth2client-4.1.3-9.el8 python-uritemplate-3.0.0-10.el86'|!eduplicity-0.8.09-1.el8.src.rpmeduplicity-debugsource-0.8.09-1.el8.aarch64.rpm!eduplicity-0.8.09-1.el8.aarch64.rpmeduplicity-debuginfo-0.8.09-1.el8.aarch64.rpmeduplicity-debuginfo-0.8.09-1.el8.ppc64le.rpm!eduplicity-0.8.09-1.el8.ppc64le.rpmeduplicity-debugsource-0.8.09-1.el8.ppc64le.rpmeduplicity-debugsource-0.8.09-1.el8.s390x.rpm!eduplicity-0.8.09-1.el8.s390x.rpmeduplicity-debuginfo-0.8.09-1.el8.s390x.rpmeduplicity-debuginfo-0.8.09-1.el8.x86_64.rpmeduplicity-debugsource-0.8.09-1.el8.x86_64.rpm!eduplicity-0.8.09-1.el8.x86_64.rpm!google-api-python-client-1.6.7-10.el8.src.rpmS!python3-google-api-client-1.6.7-10.el8.noarch.rpmDPyDrive-1.3.1-11.el8.src.rpmpython3-PyDrive-1.3.1-11.el8.noarch.rpmgpython-oauth2client-4.1.3-9.el8.src.rpmxpython3-oauth2client-4.1.3-9.el8.noarch.rpmBpython-uritemplate-3.0.0-10.el8.src.rpm-Bpython3-uritemplate-3.0.0-10.el8.noarch.rpm!eduplicity-0.8.09-1.el8.src.rpmeduplicity-debugsource-0.8.09-1.el8.aarch64.rpm!eduplicity-0.8.09-1.el8.aarch64.rpmeduplicity-debuginfo-0.8.09-1.el8.aarch64.rpmeduplicity-debuginfo-0.8.09-1.el8.ppc64le.rpm!eduplicity-0.8.09-1.el8.ppc64le.rpmeduplicity-debugsource-0.8.09-1.el8.ppc64le.rpmeduplicity-debugsource-0.8.09-1.el8.s390x.rpm!eduplicity-0.8.09-1.el8.s390x.rpmeduplicity-debuginfo-0.8.09-1.el8.s390x.rpmeduplicity-debuginfo-0.8.09-1.el8.x86_64.rpmeduplicity-debugsource-0.8.09-1.el8.x86_64.rpm!eduplicity-0.8.09-1.el8.x86_64.rpm!google-api-python-client-1.6.7-10.el8.src.rpmS!python3-google-api-client-1.6.7-10.el8.noarch.rpmDPyDrive-1.3.1-11.el8.src.rpmpython3-PyDrive-1.3.1-11.el8.noarch.rpmgpython-oauth2client-4.1.3-9.el8.src.rpmxpython3-oauth2client-4.1.3-9.el8.noarch.rpmBpython-uritemplate-3.0.0-10.el8.src.rpm-Bpython3-uritemplate-3.0.0-10.el8.noarch.rpmӴ- ,hBBnewpackagerubygem-mocha-1.1.0-9.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17495391749539build of rubygem-mocha for EPEL 8mFrubygem-mocha-doc-1.1.0-9.el8.noarch.rpmFrubygem-mocha-1.1.0-9.el8.src.rpmFrubygem-mocha-1.1.0-9.el8.noarch.rpmmFrubygem-mocha-doc-1.1.0-9.el8.noarch.rpmFrubygem-mocha-1.1.0-9.el8.src.rpmFrubygem-mocha-1.1.0-9.el8.noarch.rpmﬔ o >mBBBBBBBBBBBBBBBnewpackagepython-dulwich-0.19.13-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17617831761783python2-dulwich fails to install in Fedora rawhide due to retired python2-ipaddress |python-dulwich-0.19.13-1.el8.src.rpm2|python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm1|python3-dulwich-0.19.13-1.el8.aarch64.rpm|python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm|python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm1|python3-dulwich-0.19.13-1.el8.ppc64le.rpm2|python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm1|python3-dulwich-0.19.13-1.el8.s390x.rpm|python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm2|python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm2|python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm|python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm1|python3-dulwich-0.19.13-1.el8.x86_64.rpm |python-dulwich-0.19.13-1.el8.src.rpm2|python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm1|python3-dulwich-0.19.13-1.el8.aarch64.rpm|python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm|python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm1|python3-dulwich-0.19.13-1.el8.ppc64le.rpm2|python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm1|python3-dulwich-0.19.13-1.el8.s390x.rpm|python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm2|python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm2|python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm|python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm1|python3-dulwich-0.19.13-1.el8.x86_64.rpmaY $BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkimageannotator-0.6.1-1.el8 ksnip-1.10.1-1.el8Z!IDkimageannotator-0.6.1-1.el8.src.rpmIDkimageannotator-0.6.1-1.el8.aarch64.rpm2Dkimageannotator-devel-0.6.1-1.el8.aarch64.rpm1Dkimageannotator-debugsource-0.6.1-1.el8.aarch64.rpm0Dkimageannotator-debuginfo-0.6.1-1.el8.aarch64.rpmIDkimageannotator-0.6.1-1.el8.ppc64le.rpm2Dkimageannotator-devel-0.6.1-1.el8.ppc64le.rpm1Dkimageannotator-debugsource-0.6.1-1.el8.ppc64le.rpm0Dkimageannotator-debuginfo-0.6.1-1.el8.ppc64le.rpmIDkimageannotator-0.6.1-1.el8.s390x.rpm2Dkimageannotator-devel-0.6.1-1.el8.s390x.rpm1Dkimageannotator-debugsource-0.6.1-1.el8.s390x.rpm0Dkimageannotator-debuginfo-0.6.1-1.el8.s390x.rpmIDkimageannotator-0.6.1-1.el8.x86_64.rpm2Dkimageannotator-devel-0.6.1-1.el8.x86_64.rpm1Dkimageannotator-debugsource-0.6.1-1.el8.x86_64.rpm0Dkimageannotator-debuginfo-0.6.1-1.el8.x86_64.rpmZ2ksnip-1.10.1-1.el8.src.rpmZ2ksnip-1.10.1-1.el8.aarch64.rpm_2ksnip-debugsource-1.10.1-1.el8.aarch64.rpm^2ksnip-debuginfo-1.10.1-1.el8.aarch64.rpmZ2ksnip-1.10.1-1.el8.ppc64le.rpm_2ksnip-debugsource-1.10.1-1.el8.ppc64le.rpm^2ksnip-debuginfo-1.10.1-1.el8.ppc64le.rpmZ2ksnip-1.10.1-1.el8.s390x.rpm_2ksnip-debugsource-1.10.1-1.el8.s390x.rpm^2ksnip-debuginfo-1.10.1-1.el8.s390x.rpmZ2ksnip-1.10.1-1.el8.x86_64.rpm_2ksnip-debugsource-1.10.1-1.el8.x86_64.rpm^2ksnip-debuginfo-1.10.1-1.el8.x86_64.rpmIDkimageannotator-0.6.1-1.el8.src.rpmIDkimageannotator-0.6.1-1.el8.aarch64.rpm2Dkimageannotator-devel-0.6.1-1.el8.aarch64.rpm1Dkimageannotator-debugsource-0.6.1-1.el8.aarch64.rpm0Dkimageannotator-debuginfo-0.6.1-1.el8.aarch64.rpmIDkimageannotator-0.6.1-1.el8.ppc64le.rpm2Dkimageannotator-devel-0.6.1-1.el8.ppc64le.rpm1Dkimageannotator-debugsource-0.6.1-1.el8.ppc64le.rpm0Dkimageannotator-debuginfo-0.6.1-1.el8.ppc64le.rpmIDkimageannotator-0.6.1-1.el8.s390x.rpm2Dkimageannotator-devel-0.6.1-1.el8.s390x.rpm1Dkimageannotator-debugsource-0.6.1-1.el8.s390x.rpm0Dkimageannotator-debuginfo-0.6.1-1.el8.s390x.rpmIDkimageannotator-0.6.1-1.el8.x86_64.rpm2Dkimageannotator-devel-0.6.1-1.el8.x86_64.rpm1Dkimageannotator-debugsource-0.6.1-1.el8.x86_64.rpm0Dkimageannotator-debuginfo-0.6.1-1.el8.x86_64.rpmZ2ksnip-1.10.1-1.el8.src.rpmZ2ksnip-1.10.1-1.el8.aarch64.rpm_2ksnip-debugsource-1.10.1-1.el8.aarch64.rpm^2ksnip-debuginfo-1.10.1-1.el8.aarch64.rpmZ2ksnip-1.10.1-1.el8.ppc64le.rpm_2ksnip-debugsource-1.10.1-1.el8.ppc64le.rpm^2ksnip-debuginfo-1.10.1-1.el8.ppc64le.rpmZ2ksnip-1.10.1-1.el8.s390x.rpm_2ksnip-debugsource-1.10.1-1.el8.s390x.rpm^2ksnip-debuginfo-1.10.1-1.el8.s390x.rpmZ2ksnip-1.10.1-1.el8.x86_64.rpm_2ksnip-debugsource-1.10.1-1.el8.x86_64.rpm^2ksnip-debuginfo-1.10.1-1.el8.x86_64.rpm@X 1eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibvterm-0.2-3.el8 lua-bit32-5.3.5.1-1.el8 lua-luv-1.42.0.1-3.el8 neovim-0.6.1-4.el8 tree-sitter-0.20.1-2.el8{5https://bugzilla.redhat.com/show_bug.cgi?id=18285791828579neovim is not available on s390x because libuv-devel is missinghttps://bugzilla.redhat.com/show_bug.cgi?id=20629252062925[neovim] upgrade to 0.6.1 on EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20629262062926Please branch and build tree-sitter in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20629322062932[lua-luv] upgrade to 1.42https://bugzilla.redhat.com/show_bug.cgi?id=20629342062934[libvterm] upgrade to 0.2https://bugzilla.redhat.com/show_bug.cgi?id=20649532064953Branch and build lua-bit32 for epel8o[libvterm-0.2-3.el8.src.rpm[libvterm-0.2-3.el8.aarch64.rpm]libvterm-devel-0.2-3.el8.aarch64.rpm^libvterm-tools-0.2-3.el8.aarch64.rpm\libvterm-debugsource-0.2-3.el8.aarch64.rpm[libvterm-debuginfo-0.2-3.el8.aarch64.rpm_libvterm-tools-debuginfo-0.2-3.el8.aarch64.rpm[libvterm-0.2-3.el8.ppc64le.rpm]libvterm-devel-0.2-3.el8.ppc64le.rpm^libvterm-tools-0.2-3.el8.ppc64le.rpm\libvterm-debugsource-0.2-3.el8.ppc64le.rpm[libvterm-debuginfo-0.2-3.el8.ppc64le.rpm_libvterm-tools-debuginfo-0.2-3.el8.ppc64le.rpm[libvterm-0.2-3.el8.s390x.rpm]libvterm-devel-0.2-3.el8.s390x.rpm^libvterm-tools-0.2-3.el8.s390x.rpm\libvterm-debugsource-0.2-3.el8.s390x.rpm[libvterm-debuginfo-0.2-3.el8.s390x.rpm_libvterm-tools-debuginfo-0.2-3.el8.s390x.rpm[libvterm-0.2-3.el8.x86_64.rpm]libvterm-devel-0.2-3.el8.x86_64.rpm^libvterm-tools-0.2-3.el8.x86_64.rpm\libvterm-debugsource-0.2-3.el8.x86_64.rpm[libvterm-debuginfo-0.2-3.el8.x86_64.rpm_libvterm-tools-debuginfo-0.2-3.el8.x86_64.rpm3mlua-bit32-5.3.5.1-1.el8.src.rpm3mlua-bit32-5.3.5.1-1.el8.aarch64.rpmmlua5.1-bit32-5.3.5.1-1.el8.aarch64.rpmgmlua-bit32-debugsource-5.3.5.1-1.el8.aarch64.rpmfmlua-bit32-debuginfo-5.3.5.1-1.el8.aarch64.rpmmlua5.1-bit32-debuginfo-5.3.5.1-1.el8.aarch64.rpm3mlua-bit32-5.3.5.1-1.el8.ppc64le.rpmmlua5.1-bit32-5.3.5.1-1.el8.ppc64le.rpmgmlua-bit32-debugsource-5.3.5.1-1.el8.ppc64le.rpmfmlua-bit32-debuginfo-5.3.5.1-1.el8.ppc64le.rpmmlua5.1-bit32-debuginfo-5.3.5.1-1.el8.ppc64le.rpm3mlua-bit32-5.3.5.1-1.el8.s390x.rpmmlua5.1-bit32-5.3.5.1-1.el8.s390x.rpmgmlua-bit32-debugsource-5.3.5.1-1.el8.s390x.rpmfmlua-bit32-debuginfo-5.3.5.1-1.el8.s390x.rpmmlua5.1-bit32-debuginfo-5.3.5.1-1.el8.s390x.rpm3mlua-bit32-5.3.5.1-1.el8.x86_64.rpmmlua5.1-bit32-5.3.5.1-1.el8.x86_64.rpmgmlua-bit32-debugsource-5.3.5.1-1.el8.x86_64.rpmfmlua-bit32-debuginfo-5.3.5.1-1.el8.x86_64.rpmmlua5.1-bit32-debuginfo-5.3.5.1-1.el8.x86_64.rpm8lua-luv-1.42.0.1-3.el8.src.rpm8lua-luv-1.42.0.1-3.el8.aarch64.rpmvlua-luv-devel-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-devel-1.42.0.1-3.el8.aarch64.rpmFluajit2.1-luv-1.42.0.1-3.el8.aarch64.rpmHluajit2.1-luv-devel-1.42.0.1-3.el8.aarch64.rpmulua-luv-debugsource-1.42.0.1-3.el8.aarch64.rpmtlua-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmGluajit2.1-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpm8lua-luv-1.42.0.1-3.el8.ppc64le.rpmvlua-luv-devel-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-devel-1.42.0.1-3.el8.ppc64le.rpmulua-luv-debugsource-1.42.0.1-3.el8.ppc64le.rpmtlua-luv-debuginfo-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.ppc64le.rpm8lua-luv-1.42.0.1-3.el8.s390x.rpmvlua-luv-devel-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-devel-1.42.0.1-3.el8.s390x.rpmulua-luv-debugsource-1.42.0.1-3.el8.s390x.rpmtlua-luv-debuginfo-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.s390x.rpm8lua-luv-1.42.0.1-3.el8.x86_64.rpmvlua-luv-devel-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-devel-1.42.0.1-3.el8.x86_64.rpmFluajit2.1-luv-1.42.0.1-3.el8.x86_64.rpmHluajit2.1-luv-devel-1.42.0.1-3.el8.x86_64.rpmulua-luv-debugsource-1.42.0.1-3.el8.x86_64.rpmtlua-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmGluajit2.1-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmeMneovim-0.6.1-4.el8.src.rpmeMneovim-0.6.1-4.el8.aarch64.rpmMneovim-debugsource-0.6.1-4.el8.aarch64.rpmMneovim-debuginfo-0.6.1-4.el8.aarch64.rpmeMneovim-0.6.1-4.el8.ppc64le.rpmMneovim-debugsource-0.6.1-4.el8.ppc64le.rpmMneovim-debuginfo-0.6.1-4.el8.ppc64le.rpmeMneovim-0.6.1-4.el8.s390x.rpmMneovim-debugsource-0.6.1-4.el8.s390x.rpmMneovim-debuginfo-0.6.1-4.el8.s390x.rpmeMneovim-0.6.1-4.el8.x86_64.rpmMneovim-debugsource-0.6.1-4.el8.x86_64.rpmMneovim-debuginfo-0.6.1-4.el8.x86_64.rpm9!tree-sitter-0.20.1-2.el8.src.rpmX!libtree-sitter-0.20.1-2.el8.aarch64.rpmZ!libtree-sitter-devel-0.20.1-2.el8.aarch64.rpm)!tree-sitter-debugsource-0.20.1-2.el8.aarch64.rpmY!libtree-sitter-debuginfo-0.20.1-2.el8.aarch64.rpmX!libtree-sitter-0.20.1-2.el8.ppc64le.rpmZ!libtree-sitter-devel-0.20.1-2.el8.ppc64le.rpm)!tree-sitter-debugsource-0.20.1-2.el8.ppc64le.rpmY!libtree-sitter-debuginfo-0.20.1-2.el8.ppc64le.rpmX!libtree-sitter-0.20.1-2.el8.s390x.rpmZ!libtree-sitter-devel-0.20.1-2.el8.s390x.rpm)!tree-sitter-debugsource-0.20.1-2.el8.s390x.rpmY!libtree-sitter-debuginfo-0.20.1-2.el8.s390x.rpmX!libtree-sitter-0.20.1-2.el8.x86_64.rpmZ!libtree-sitter-devel-0.20.1-2.el8.x86_64.rpm)!tree-sitter-debugsource-0.20.1-2.el8.x86_64.rpmY!libtree-sitter-debuginfo-0.20.1-2.el8.x86_64.rpmo[libvterm-0.2-3.el8.src.rpm[libvterm-0.2-3.el8.aarch64.rpm]libvterm-devel-0.2-3.el8.aarch64.rpm^libvterm-tools-0.2-3.el8.aarch64.rpm\libvterm-debugsource-0.2-3.el8.aarch64.rpm[libvterm-debuginfo-0.2-3.el8.aarch64.rpm_libvterm-tools-debuginfo-0.2-3.el8.aarch64.rpm[libvterm-0.2-3.el8.ppc64le.rpm]libvterm-devel-0.2-3.el8.ppc64le.rpm^libvterm-tools-0.2-3.el8.ppc64le.rpm\libvterm-debugsource-0.2-3.el8.ppc64le.rpm[libvterm-debuginfo-0.2-3.el8.ppc64le.rpm_libvterm-tools-debuginfo-0.2-3.el8.ppc64le.rpm[libvterm-0.2-3.el8.s390x.rpm]libvterm-devel-0.2-3.el8.s390x.rpm^libvterm-tools-0.2-3.el8.s390x.rpm\libvterm-debugsource-0.2-3.el8.s390x.rpm[libvterm-debuginfo-0.2-3.el8.s390x.rpm_libvterm-tools-debuginfo-0.2-3.el8.s390x.rpm[libvterm-0.2-3.el8.x86_64.rpm]libvterm-devel-0.2-3.el8.x86_64.rpm^libvterm-tools-0.2-3.el8.x86_64.rpm\libvterm-debugsource-0.2-3.el8.x86_64.rpm[libvterm-debuginfo-0.2-3.el8.x86_64.rpm_libvterm-tools-debuginfo-0.2-3.el8.x86_64.rpm3mlua-bit32-5.3.5.1-1.el8.src.rpm3mlua-bit32-5.3.5.1-1.el8.aarch64.rpmmlua5.1-bit32-5.3.5.1-1.el8.aarch64.rpmgmlua-bit32-debugsource-5.3.5.1-1.el8.aarch64.rpmfmlua-bit32-debuginfo-5.3.5.1-1.el8.aarch64.rpmmlua5.1-bit32-debuginfo-5.3.5.1-1.el8.aarch64.rpm3mlua-bit32-5.3.5.1-1.el8.ppc64le.rpmmlua5.1-bit32-5.3.5.1-1.el8.ppc64le.rpmgmlua-bit32-debugsource-5.3.5.1-1.el8.ppc64le.rpmfmlua-bit32-debuginfo-5.3.5.1-1.el8.ppc64le.rpmmlua5.1-bit32-debuginfo-5.3.5.1-1.el8.ppc64le.rpm3mlua-bit32-5.3.5.1-1.el8.s390x.rpmmlua5.1-bit32-5.3.5.1-1.el8.s390x.rpmgmlua-bit32-debugsource-5.3.5.1-1.el8.s390x.rpmfmlua-bit32-debuginfo-5.3.5.1-1.el8.s390x.rpmmlua5.1-bit32-debuginfo-5.3.5.1-1.el8.s390x.rpm3mlua-bit32-5.3.5.1-1.el8.x86_64.rpmmlua5.1-bit32-5.3.5.1-1.el8.x86_64.rpmgmlua-bit32-debugsource-5.3.5.1-1.el8.x86_64.rpmfmlua-bit32-debuginfo-5.3.5.1-1.el8.x86_64.rpmmlua5.1-bit32-debuginfo-5.3.5.1-1.el8.x86_64.rpm8lua-luv-1.42.0.1-3.el8.src.rpm8lua-luv-1.42.0.1-3.el8.aarch64.rpmvlua-luv-devel-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-devel-1.42.0.1-3.el8.aarch64.rpmFluajit2.1-luv-1.42.0.1-3.el8.aarch64.rpmHluajit2.1-luv-devel-1.42.0.1-3.el8.aarch64.rpmulua-luv-debugsource-1.42.0.1-3.el8.aarch64.rpmtlua-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpmGluajit2.1-luv-debuginfo-1.42.0.1-3.el8.aarch64.rpm8lua-luv-1.42.0.1-3.el8.ppc64le.rpmvlua-luv-devel-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-devel-1.42.0.1-3.el8.ppc64le.rpmulua-luv-debugsource-1.42.0.1-3.el8.ppc64le.rpmtlua-luv-debuginfo-1.42.0.1-3.el8.ppc64le.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.ppc64le.rpm8lua-luv-1.42.0.1-3.el8.s390x.rpmvlua-luv-devel-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-devel-1.42.0.1-3.el8.s390x.rpmulua-luv-debugsource-1.42.0.1-3.el8.s390x.rpmtlua-luv-debuginfo-1.42.0.1-3.el8.s390x.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.s390x.rpm8lua-luv-1.42.0.1-3.el8.x86_64.rpmvlua-luv-devel-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-devel-1.42.0.1-3.el8.x86_64.rpmFluajit2.1-luv-1.42.0.1-3.el8.x86_64.rpmHluajit2.1-luv-devel-1.42.0.1-3.el8.x86_64.rpmulua-luv-debugsource-1.42.0.1-3.el8.x86_64.rpmtlua-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmlua5.1-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmGluajit2.1-luv-debuginfo-1.42.0.1-3.el8.x86_64.rpmeMneovim-0.6.1-4.el8.src.rpmeMneovim-0.6.1-4.el8.aarch64.rpmMneovim-debugsource-0.6.1-4.el8.aarch64.rpmMneovim-debuginfo-0.6.1-4.el8.aarch64.rpmeMneovim-0.6.1-4.el8.ppc64le.rpmMneovim-debugsource-0.6.1-4.el8.ppc64le.rpmMneovim-debuginfo-0.6.1-4.el8.ppc64le.rpmeMneovim-0.6.1-4.el8.s390x.rpmMneovim-debugsource-0.6.1-4.el8.s390x.rpmMneovim-debuginfo-0.6.1-4.el8.s390x.rpmeMneovim-0.6.1-4.el8.x86_64.rpmMneovim-debugsource-0.6.1-4.el8.x86_64.rpmMneovim-debuginfo-0.6.1-4.el8.x86_64.rpm9!tree-sitter-0.20.1-2.el8.src.rpmX!libtree-sitter-0.20.1-2.el8.aarch64.rpmZ!libtree-sitter-devel-0.20.1-2.el8.aarch64.rpm)!tree-sitter-debugsource-0.20.1-2.el8.aarch64.rpmY!libtree-sitter-debuginfo-0.20.1-2.el8.aarch64.rpmX!libtree-sitter-0.20.1-2.el8.ppc64le.rpmZ!libtree-sitter-devel-0.20.1-2.el8.ppc64le.rpm)!tree-sitter-debugsource-0.20.1-2.el8.ppc64le.rpmY!libtree-sitter-debuginfo-0.20.1-2.el8.ppc64le.rpmX!libtree-sitter-0.20.1-2.el8.s390x.rpmZ!libtree-sitter-devel-0.20.1-2.el8.s390x.rpm)!tree-sitter-debugsource-0.20.1-2.el8.s390x.rpmY!libtree-sitter-debuginfo-0.20.1-2.el8.s390x.rpmX!libtree-sitter-0.20.1-2.el8.x86_64.rpmZ!libtree-sitter-devel-0.20.1-2.el8.x86_64.rpm)!tree-sitter-debugsource-0.20.1-2.el8.x86_64.rpmY!libtree-sitter-debuginfo-0.20.1-2.el8.x86_64.rpmnQ rBBBBBBBBBBBBBBBBBBBbugfixlibfakekey-0.3-4.el80 libfakekey-0.3-4.el8.src.rpm libfakekey-0.3-4.el8.aarch64.rpm libfakekey-devel-0.3-4.el8.aarch64.rpm libfakekey-debugsource-0.3-4.el8.aarch64.rpm libfakekey-debuginfo-0.3-4.el8.aarch64.rpm libfakekey-0.3-4.el8.ppc64le.rpm libfakekey-devel-0.3-4.el8.ppc64le.rpm libfakekey-debugsource-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.s390x.rpm libfakekey-0.3-4.el8.s390x.rpm libfakekey-debugsource-0.3-4.el8.s390x.rpm libfakekey-devel-0.3-4.el8.s390x.rpm libfakekey-0.3-4.el8.x86_64.rpm libfakekey-devel-0.3-4.el8.x86_64.rpm libfakekey-debugsource-0.3-4.el8.x86_64.rpm libfakekey-debuginfo-0.3-4.el8.x86_64.rpm libfakekey-0.3-4.el8.src.rpm libfakekey-0.3-4.el8.aarch64.rpm libfakekey-devel-0.3-4.el8.aarch64.rpm libfakekey-debugsource-0.3-4.el8.aarch64.rpm libfakekey-debuginfo-0.3-4.el8.aarch64.rpm libfakekey-0.3-4.el8.ppc64le.rpm libfakekey-devel-0.3-4.el8.ppc64le.rpm libfakekey-debugsource-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.s390x.rpm libfakekey-0.3-4.el8.s390x.rpm libfakekey-debugsource-0.3-4.el8.s390x.rpm libfakekey-devel-0.3-4.el8.s390x.rpm libfakekey-0.3-4.el8.x86_64.rpm libfakekey-devel-0.3-4.el8.x86_64.rpm libfakekey-debugsource-0.3-4.el8.x86_64.rpm libfakekey-debuginfo-0.3-4.el8.x86_64.rpmv HBBBBBBBBBBBBBBBBBBBunspecifiedlibwhirlpool-1.1-1.el8C=https://bugzilla.redhat.com/show_bug.cgi?id=19986241998624libwhirlpool-1.1 is availabledlibwhirlpool-1.1-1.el8.src.rpmdlibwhirlpool-1.1-1.el8.aarch64.rpm>dlibwhirlpool-devel-1.1-1.el8.aarch64.rpm=dlibwhirlpool-debugsource-1.1-1.el8.aarch64.rpmdlibwhirlpool-devel-1.1-1.el8.ppc64le.rpm=dlibwhirlpool-debugsource-1.1-1.el8.ppc64le.rpmdlibwhirlpool-devel-1.1-1.el8.s390x.rpmdlibwhirlpool-1.1-1.el8.s390x.rpm=dlibwhirlpool-debugsource-1.1-1.el8.s390x.rpmdlibwhirlpool-devel-1.1-1.el8.x86_64.rpm=dlibwhirlpool-debugsource-1.1-1.el8.x86_64.rpmdlibwhirlpool-devel-1.1-1.el8.aarch64.rpm=dlibwhirlpool-debugsource-1.1-1.el8.aarch64.rpmdlibwhirlpool-devel-1.1-1.el8.ppc64le.rpm=dlibwhirlpool-debugsource-1.1-1.el8.ppc64le.rpmdlibwhirlpool-devel-1.1-1.el8.s390x.rpmdlibwhirlpool-1.1-1.el8.s390x.rpm=dlibwhirlpool-debugsource-1.1-1.el8.s390x.rpmdlibwhirlpool-devel-1.1-1.el8.x86_64.rpm=dlibwhirlpool-debugsource-1.1-1.el8.x86_64.rpmnglobus-gass-cache-devel-10.3-1.el8.aarch64.rpmfnglobus-gass-cache-doc-10.3-1.el8.noarch.rpm=nglobus-gass-cache-debugsource-10.3-1.el8.aarch64.rpmnglobus-gass-cache-devel-10.3-1.el8.ppc64le.rpm=nglobus-gass-cache-debugsource-10.3-1.el8.ppc64le.rpmnglobus-gass-cache-devel-10.3-1.el8.s390x.rpm=nglobus-gass-cache-debugsource-10.3-1.el8.s390x.rpmnglobus-gass-cache-devel-10.3-1.el8.x86_64.rpm=nglobus-gass-cache-debugsource-10.3-1.el8.x86_64.rpmnglobus-gass-cache-devel-10.3-1.el8.aarch64.rpmfnglobus-gass-cache-doc-10.3-1.el8.noarch.rpm=nglobus-gass-cache-debugsource-10.3-1.el8.aarch64.rpmnglobus-gass-cache-devel-10.3-1.el8.ppc64le.rpm=nglobus-gass-cache-debugsource-10.3-1.el8.ppc64le.rpmnglobus-gass-cache-devel-10.3-1.el8.s390x.rpm=nglobus-gass-cache-debugsource-10.3-1.el8.s390x.rpmnglobus-gass-cache-devel-10.3-1.el8.x86_64.rpm=nglobus-gass-cache-debugsource-10.3-1.el8.x86_64.rpm=plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmC=plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmH=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmE=plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpmA=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmL=plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmJ=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpmt=plasma-discover-5.22.5-2.el8.ppc64le.rpmB=plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmG=plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmD=plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpm@=plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmK=plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmF=plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmI=plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpm?=plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpm>=plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmC=plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmH=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmE=plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpmA=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmL=plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmJ=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpmt=plasma-discover-5.22.5-2.el8.s390x.rpmB=plasma-discover-libs-5.22.5-2.el8.s390x.rpmG=plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmD=plasma-discover-notifier-5.22.5-2.el8.s390x.rpm@=plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmK=plasma-discover-snap-5.22.5-2.el8.s390x.rpmF=plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmI=plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpm?=plasma-discover-debugsource-5.22.5-2.el8.s390x.rpm>=plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmC=plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmH=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmE=plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpmA=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmL=plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmJ=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpmt=plasma-discover-5.22.5-2.el8.x86_64.rpmB=plasma-discover-libs-5.22.5-2.el8.x86_64.rpmG=plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmD=plasma-discover-notifier-5.22.5-2.el8.x86_64.rpm@=plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmK=plasma-discover-snap-5.22.5-2.el8.x86_64.rpmF=plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmI=plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpm?=plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpm>=plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmC=plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmH=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmE=plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpmA=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmL=plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmJ=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm-9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm+9libkworkspace5-5.23.3-2.el8.aarch64.rpm59plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm09plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-doc-5.23.3-2.el8.noarch.rpm19plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm09sddm-breeze-5.23.3-2.el8.noarch.rpm79plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmc9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm-9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm+9libkworkspace5-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmc9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm-9plasma-workspace-common-5.23.3-2.el8.s390x.rpm+9libkworkspace5-5.23.3-2.el8.s390x.rpm59plasma-workspace-libs-5.23.3-2.el8.s390x.rpm09plasma-workspace-devel-5.23.3-2.el8.s390x.rpm19plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm79plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmc9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm-9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm+9libkworkspace5-5.23.3-2.el8.x86_64.rpm59plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm09plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm19plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm79plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmc9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpm*~9kdeplasma-addons-5.23.3-2.el8.src.rpm~9kdeplasma-addons-5.23.3-2.el8.aarch64.rpm*9kdeplasma-addons-devel-5.23.3-2.el8.aarch64.rpm)9kdeplasma-addons-debugsource-5.23.3-2.el8.aarch64.rpm(9kdeplasma-addons-debuginfo-5.23.3-2.el8.aarch64.rpm~9kdeplasma-addons-5.23.3-2.el8.ppc64le.rpm*9kdeplasma-addons-devel-5.23.3-2.el8.ppc64le.rpm)9kdeplasma-addons-debugsource-5.23.3-2.el8.ppc64le.rpm(9kdeplasma-addons-debuginfo-5.23.3-2.el8.ppc64le.rpm~9kdeplasma-addons-5.23.3-2.el8.s390x.rpm*9kdeplasma-addons-devel-5.23.3-2.el8.s390x.rpm)9kdeplasma-addons-debugsource-5.23.3-2.el8.s390x.rpm(9kdeplasma-addons-debuginfo-5.23.3-2.el8.s390x.rpm~9kdeplasma-addons-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-devel-5.23.3-2.el8.x86_64.rpm)9kdeplasma-addons-debugsource-5.23.3-2.el8.x86_64.rpm(9kdeplasma-addons-debuginfo-5.23.3-2.el8.x86_64.rpmJlkf5-knewstuff-5.88.0-2.el8.src.rpmJlkf5-knewstuff-5.88.0-2.el8.aarch64.rpm&lkf5-knewstuff-devel-5.88.0-2.el8.aarch64.rpm%lkf5-knewstuff-debugsource-5.88.0-2.el8.aarch64.rpm$lkf5-knewstuff-debuginfo-5.88.0-2.el8.aarch64.rpmJlkf5-knewstuff-5.88.0-2.el8.ppc64le.rpm&lkf5-knewstuff-devel-5.88.0-2.el8.ppc64le.rpm%lkf5-knewstuff-debugsource-5.88.0-2.el8.ppc64le.rpm$lkf5-knewstuff-debuginfo-5.88.0-2.el8.ppc64le.rpmJlkf5-knewstuff-5.88.0-2.el8.s390x.rpm&lkf5-knewstuff-devel-5.88.0-2.el8.s390x.rpm%lkf5-knewstuff-debugsource-5.88.0-2.el8.s390x.rpm$lkf5-knewstuff-debuginfo-5.88.0-2.el8.s390x.rpmJlkf5-knewstuff-5.88.0-2.el8.x86_64.rpm&lkf5-knewstuff-devel-5.88.0-2.el8.x86_64.rpm%lkf5-knewstuff-debugsource-5.88.0-2.el8.x86_64.rpm$lkf5-knewstuff-debuginfo-5.88.0-2.el8.x86_64.rpmt=plasma-discover-5.22.5-2.el8.src.rpmt=plasma-discover-5.22.5-2.el8.aarch64.rpmB=plasma-discover-libs-5.22.5-2.el8.aarch64.rpmG=plasma-discover-packagekit-5.22.5-2.el8.aarch64.rpmD=plasma-discover-notifier-5.22.5-2.el8.aarch64.rpm@=plasma-discover-flatpak-5.22.5-2.el8.aarch64.rpmK=plasma-discover-snap-5.22.5-2.el8.aarch64.rpmF=plasma-discover-offline-updates-5.22.5-2.el8.aarch64.rpmI=plasma-discover-rpm-ostree-5.22.5-2.el8.aarch64.rpm?=plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpm>=plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmC=plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmH=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmE=plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpmA=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmL=plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmJ=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpmt=plasma-discover-5.22.5-2.el8.ppc64le.rpmB=plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmG=plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmD=plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpm@=plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmK=plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmF=plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmI=plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpm?=plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpm>=plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmC=plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmH=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmE=plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpmA=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmL=plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmJ=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpmt=plasma-discover-5.22.5-2.el8.s390x.rpmB=plasma-discover-libs-5.22.5-2.el8.s390x.rpmG=plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmD=plasma-discover-notifier-5.22.5-2.el8.s390x.rpm@=plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmK=plasma-discover-snap-5.22.5-2.el8.s390x.rpmF=plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmI=plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpm?=plasma-discover-debugsource-5.22.5-2.el8.s390x.rpm>=plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmC=plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmH=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmE=plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpmA=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmL=plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmJ=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpmt=plasma-discover-5.22.5-2.el8.x86_64.rpmB=plasma-discover-libs-5.22.5-2.el8.x86_64.rpmG=plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmD=plasma-discover-notifier-5.22.5-2.el8.x86_64.rpm@=plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmK=plasma-discover-snap-5.22.5-2.el8.x86_64.rpmF=plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmI=plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpm?=plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpm>=plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmC=plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmH=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmE=plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpmA=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmL=plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmJ=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm-9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm+9libkworkspace5-5.23.3-2.el8.aarch64.rpm59plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm09plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-doc-5.23.3-2.el8.noarch.rpm19plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm09sddm-breeze-5.23.3-2.el8.noarch.rpm79plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmc9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm-9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm+9libkworkspace5-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmc9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm-9plasma-workspace-common-5.23.3-2.el8.s390x.rpm+9libkworkspace5-5.23.3-2.el8.s390x.rpm59plasma-workspace-libs-5.23.3-2.el8.s390x.rpm09plasma-workspace-devel-5.23.3-2.el8.s390x.rpm19plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm79plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmc9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm-9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm+9libkworkspace5-5.23.3-2.el8.x86_64.rpm59plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm09plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm19plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm79plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmc9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpmi PBnewpackageperl-Mail-RFC822-Address-0.3-36.el8https://bugzilla.redhat.com/show_bug.cgi?id=20101072010107Provide perl-Mail-RFC822-Address for EPEL-8aperl-Mail-RFC822-Address-0.3-36.el8.src.rpmaperl-Mail-RFC822-Address-0.3-36.el8.noarch.rpmaperl-Mail-RFC822-Address-0.3-36.el8.src.rpmaperl-Mail-RFC822-Address-0.3-36.el8.noarch.rpmv 3 7TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityntfs-3g-2021.8.22-1.el8 ntfs-3g-system-compression-1.0-7.el8 partclone-0.3.17-4.el8 testdisk-7.1-4.el8='1https://bugzilla.redhat.com/show_bug.cgi?id=19997891999789ntfs-3g: Multiple buffer overflows in all versions [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19998691999869ntfs-3g-2021.8.22 is availableP g>ntfs-3g-2021.8.22-1.el8.src.rpm g>ntfs-3g-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-libs-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-devel-2021.8.22-1.el8.aarch64.rpm >ntfsprogs-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-debugsource-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-debuginfo-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-libs-debuginfo-2021.8.22-1.el8.aarch64.rpm >ntfsprogs-debuginfo-2021.8.22-1.el8.aarch64.rpm g>ntfs-3g-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-libs-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-devel-2021.8.22-1.el8.ppc64le.rpm >ntfsprogs-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-debugsource-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-debuginfo-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-libs-debuginfo-2021.8.22-1.el8.ppc64le.rpm >ntfsprogs-debuginfo-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-libs-debuginfo-2021.8.22-1.el8.s390x.rpm >ntfs-3g-debugsource-2021.8.22-1.el8.s390x.rpm >ntfs-3g-devel-2021.8.22-1.el8.s390x.rpm >ntfsprogs-2021.8.22-1.el8.s390x.rpm >ntfs-3g-debuginfo-2021.8.22-1.el8.s390x.rpm >ntfs-3g-libs-2021.8.22-1.el8.s390x.rpm >ntfsprogs-debuginfo-2021.8.22-1.el8.s390x.rpm g>ntfs-3g-2021.8.22-1.el8.s390x.rpm g>ntfs-3g-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-libs-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-devel-2021.8.22-1.el8.x86_64.rpm >ntfsprogs-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-debugsource-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-debuginfo-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-libs-debuginfo-2021.8.22-1.el8.x86_64.rpm >ntfsprogs-debuginfo-2021.8.22-1.el8.x86_64.rpm antfs-3g-system-compression-1.0-7.el8.src.rpm antfs-3g-system-compression-1.0-7.el8.aarch64.rpm >ntfs-3g-system-compression-debugsource-1.0-7.el8.aarch64.rpm =ntfs-3g-system-compression-debuginfo-1.0-7.el8.aarch64.rpm antfs-3g-system-compression-1.0-7.el8.ppc64le.rpm >ntfs-3g-system-compression-debugsource-1.0-7.el8.ppc64le.rpm =ntfs-3g-system-compression-debuginfo-1.0-7.el8.ppc64le.rpm antfs-3g-system-compression-1.0-7.el8.s390x.rpm =ntfs-3g-system-compression-debuginfo-1.0-7.el8.s390x.rpm >ntfs-3g-system-compression-debugsource-1.0-7.el8.s390x.rpm antfs-3g-system-compression-1.0-7.el8.x86_64.rpm >ntfs-3g-system-compression-debugsource-1.0-7.el8.x86_64.rpm =ntfs-3g-system-compression-debuginfo-1.0-7.el8.x86_64.rpm n%partclone-0.3.17-4.el8.src.rpm n%partclone-0.3.17-4.el8.aarch64.rpm "%partclone-debugsource-0.3.17-4.el8.aarch64.rpm !%partclone-debuginfo-0.3.17-4.el8.aarch64.rpm n%partclone-0.3.17-4.el8.ppc64le.rpm "%partclone-debugsource-0.3.17-4.el8.ppc64le.rpm !%partclone-debuginfo-0.3.17-4.el8.ppc64le.rpm !%partclone-debuginfo-0.3.17-4.el8.s390x.rpm n%partclone-0.3.17-4.el8.s390x.rpm "%partclone-debugsource-0.3.17-4.el8.s390x.rpm n%partclone-0.3.17-4.el8.x86_64.rpm "%partclone-debugsource-0.3.17-4.el8.x86_64.rpm !%partclone-debuginfo-0.3.17-4.el8.x86_64.rpm htestdisk-7.1-4.el8.src.rpm htestdisk-7.1-4.el8.aarch64.rpm hqphotorec-7.1-4.el8.aarch64.rpm htestdisk-debugsource-7.1-4.el8.aarch64.rpm htestdisk-debuginfo-7.1-4.el8.aarch64.rpm hqphotorec-debuginfo-7.1-4.el8.aarch64.rpm htestdisk-7.1-4.el8.ppc64le.rpm hqphotorec-7.1-4.el8.ppc64le.rpm htestdisk-debugsource-7.1-4.el8.ppc64le.rpm htestdisk-debuginfo-7.1-4.el8.ppc64le.rpm hqphotorec-debuginfo-7.1-4.el8.ppc64le.rpm htestdisk-debugsource-7.1-4.el8.s390x.rpm hqphotorec-debuginfo-7.1-4.el8.s390x.rpm hqphotorec-7.1-4.el8.s390x.rpm htestdisk-7.1-4.el8.s390x.rpm htestdisk-debuginfo-7.1-4.el8.s390x.rpm htestdisk-7.1-4.el8.x86_64.rpm hqphotorec-7.1-4.el8.x86_64.rpm htestdisk-debugsource-7.1-4.el8.x86_64.rpm htestdisk-debuginfo-7.1-4.el8.x86_64.rpm hqphotorec-debuginfo-7.1-4.el8.x86_64.rpmP g>ntfs-3g-2021.8.22-1.el8.src.rpm g>ntfs-3g-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-libs-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-devel-2021.8.22-1.el8.aarch64.rpm >ntfsprogs-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-debugsource-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-debuginfo-2021.8.22-1.el8.aarch64.rpm >ntfs-3g-libs-debuginfo-2021.8.22-1.el8.aarch64.rpm >ntfsprogs-debuginfo-2021.8.22-1.el8.aarch64.rpm g>ntfs-3g-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-libs-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-devel-2021.8.22-1.el8.ppc64le.rpm >ntfsprogs-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-debugsource-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-debuginfo-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-libs-debuginfo-2021.8.22-1.el8.ppc64le.rpm >ntfsprogs-debuginfo-2021.8.22-1.el8.ppc64le.rpm >ntfs-3g-libs-debuginfo-2021.8.22-1.el8.s390x.rpm >ntfs-3g-debugsource-2021.8.22-1.el8.s390x.rpm >ntfs-3g-devel-2021.8.22-1.el8.s390x.rpm >ntfsprogs-2021.8.22-1.el8.s390x.rpm >ntfs-3g-debuginfo-2021.8.22-1.el8.s390x.rpm >ntfs-3g-libs-2021.8.22-1.el8.s390x.rpm >ntfsprogs-debuginfo-2021.8.22-1.el8.s390x.rpm g>ntfs-3g-2021.8.22-1.el8.s390x.rpm g>ntfs-3g-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-libs-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-devel-2021.8.22-1.el8.x86_64.rpm >ntfsprogs-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-debugsource-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-debuginfo-2021.8.22-1.el8.x86_64.rpm >ntfs-3g-libs-debuginfo-2021.8.22-1.el8.x86_64.rpm >ntfsprogs-debuginfo-2021.8.22-1.el8.x86_64.rpm antfs-3g-system-compression-1.0-7.el8.src.rpm antfs-3g-system-compression-1.0-7.el8.aarch64.rpm >ntfs-3g-system-compression-debugsource-1.0-7.el8.aarch64.rpm =ntfs-3g-system-compression-debuginfo-1.0-7.el8.aarch64.rpm antfs-3g-system-compression-1.0-7.el8.ppc64le.rpm >ntfs-3g-system-compression-debugsource-1.0-7.el8.ppc64le.rpm =ntfs-3g-system-compression-debuginfo-1.0-7.el8.ppc64le.rpm antfs-3g-system-compression-1.0-7.el8.s390x.rpm =ntfs-3g-system-compression-debuginfo-1.0-7.el8.s390x.rpm >ntfs-3g-system-compression-debugsource-1.0-7.el8.s390x.rpm antfs-3g-system-compression-1.0-7.el8.x86_64.rpm >ntfs-3g-system-compression-debugsource-1.0-7.el8.x86_64.rpm =ntfs-3g-system-compression-debuginfo-1.0-7.el8.x86_64.rpm n%partclone-0.3.17-4.el8.src.rpm n%partclone-0.3.17-4.el8.aarch64.rpm "%partclone-debugsource-0.3.17-4.el8.aarch64.rpm !%partclone-debuginfo-0.3.17-4.el8.aarch64.rpm n%partclone-0.3.17-4.el8.ppc64le.rpm "%partclone-debugsource-0.3.17-4.el8.ppc64le.rpm !%partclone-debuginfo-0.3.17-4.el8.ppc64le.rpm !%partclone-debuginfo-0.3.17-4.el8.s390x.rpm n%partclone-0.3.17-4.el8.s390x.rpm "%partclone-debugsource-0.3.17-4.el8.s390x.rpm n%partclone-0.3.17-4.el8.x86_64.rpm "%partclone-debugsource-0.3.17-4.el8.x86_64.rpm !%partclone-debuginfo-0.3.17-4.el8.x86_64.rpm htestdisk-7.1-4.el8.src.rpm htestdisk-7.1-4.el8.aarch64.rpm hqphotorec-7.1-4.el8.aarch64.rpm htestdisk-debugsource-7.1-4.el8.aarch64.rpm htestdisk-debuginfo-7.1-4.el8.aarch64.rpm hqphotorec-debuginfo-7.1-4.el8.aarch64.rpm htestdisk-7.1-4.el8.ppc64le.rpm hqphotorec-7.1-4.el8.ppc64le.rpm htestdisk-debugsource-7.1-4.el8.ppc64le.rpm htestdisk-debuginfo-7.1-4.el8.ppc64le.rpm hqphotorec-debuginfo-7.1-4.el8.ppc64le.rpm htestdisk-debugsource-7.1-4.el8.s390x.rpm hqphotorec-debuginfo-7.1-4.el8.s390x.rpm hqphotorec-7.1-4.el8.s390x.rpm htestdisk-7.1-4.el8.s390x.rpm htestdisk-debuginfo-7.1-4.el8.s390x.rpm htestdisk-7.1-4.el8.x86_64.rpm hqphotorec-7.1-4.el8.x86_64.rpm htestdisk-debugsource-7.1-4.el8.x86_64.rpm htestdisk-debuginfo-7.1-4.el8.x86_64.rpm hqphotorec-debuginfo-7.1-4.el8.x86_64.rpmφ] ;xBbugfixpython-pywizlight-0.3.4-1.el8XRn$python-pywizlight-0.3.4-1.el8.src.rpm~$python3-pywizlight-0.3.4-1.el8.noarch.rpmn$python-pywizlight-0.3.4-1.el8.src.rpm~$python3-pywizlight-0.3.4-1.el8.noarch.rpm.o ?|Bnewpackagepython-parsedatetime-2.5-1.el86*.https://bugzilla.redhat.com/show_bug.cgi?id=17746651774665please package python3-parsedatetime for EPEL 8{6python-parsedatetime-2.5-1.el8.src.rpm 6python3-parsedatetime-2.5-1.el8.noarch.rpm{6python-parsedatetime-2.5-1.el8.src.rpm 6python3-parsedatetime-2.5-1.el8.noarch.rpmﬔ V @BBBBBBnewpackageperl-RDF-Trine-1.019-8.el8XQhttps://bugzilla.redhat.com/show_bug.cgi?id=17688051768805perl-RDF-Trine for EL8(8perl-RDF-Trine-1.019-8.el8.src.rpmc8perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm(8perl-RDF-Trine-1.019-8.el8.noarch.rpmb8perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpmo8perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpma8perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmd8perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpm(8perl-RDF-Trine-1.019-8.el8.src.rpmc8perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm(8perl-RDF-Trine-1.019-8.el8.noarch.rpmb8perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpmo8perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpma8perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmd8perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpmaJ  IBunspecifiedpython-colorama-0.4.3-1.el8)?=python-colorama-0.4.3-1.el8.src.rpm8=python3-colorama-0.4.3-1.el8.noarch.rpm?=python-colorama-0.4.3-1.el8.src.rpm8=python3-colorama-0.4.3-1.el8.noarch.rpm, MBnewpackageddupdate-0.7.1-6.el8?https://bugzilla.redhat.com/show_bug.cgi?id=21652812165281Please branch and build ddupdate in epel8 and epel9vAddupdate-0.7.1-6.el8.src.rpmvAddupdate-0.7.1-6.el8.noarch.rpmvAddupdate-0.7.1-6.el8.src.rpmvAddupdate-0.7.1-6.el8.noarch.rpm) QBbugfixpbuilder-0.231.1-2.el8S\https://bugzilla.redhat.com/show_bug.cgi?id=23138942313894pbuilder: fails to install from epel8/epel9#Dpbuilder-0.231.1-2.el8.src.rpm#Dpbuilder-0.231.1-2.el8.noarch.rpm#Dpbuilder-0.231.1-2.el8.src.rpm#Dpbuilder-0.231.1-2.el8.noarch.rpmoJ *UBBBBBBBBBBBBBBBBBBBbugfixlibbinio-1.5-1.el86/Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18009051800905update to fix off-by-one error in binisstream, libbinio fails to use memoryobjectsw}libbinio-1.5-1.el8.s390x.rpmw}libbinio-1.5-1.el8.src.rpmw}libbinio-1.5-1.el8.aarch64.rpmt}libbinio-devel-1.5-1.el8.aarch64.rpms}libbinio-debugsource-1.5-1.el8.aarch64.rpmr}libbinio-debuginfo-1.5-1.el8.aarch64.rpmw}libbinio-1.5-1.el8.ppc64le.rpmt}libbinio-devel-1.5-1.el8.ppc64le.rpms}libbinio-debugsource-1.5-1.el8.ppc64le.rpmr}libbinio-debuginfo-1.5-1.el8.ppc64le.rpmt}libbinio-devel-1.5-1.el8.s390x.rpms}libbinio-debugsource-1.5-1.el8.s390x.rpmr}libbinio-debuginfo-1.5-1.el8.s390x.rpmw}libbinio-1.5-1.el8.x86_64.rpmt}libbinio-devel-1.5-1.el8.x86_64.rpms}libbinio-debugsource-1.5-1.el8.x86_64.rpmr}libbinio-debuginfo-1.5-1.el8.x86_64.rpmw}libbinio-1.5-1.el8.s390x.rpmw}libbinio-1.5-1.el8.src.rpmw}libbinio-1.5-1.el8.aarch64.rpmt}libbinio-devel-1.5-1.el8.aarch64.rpms}libbinio-debugsource-1.5-1.el8.aarch64.rpmr}libbinio-debuginfo-1.5-1.el8.aarch64.rpmw}libbinio-1.5-1.el8.ppc64le.rpmt}libbinio-devel-1.5-1.el8.ppc64le.rpms}libbinio-debugsource-1.5-1.el8.ppc64le.rpmr}libbinio-debuginfo-1.5-1.el8.ppc64le.rpmt}libbinio-devel-1.5-1.el8.s390x.rpms}libbinio-debugsource-1.5-1.el8.s390x.rpmr}libbinio-debuginfo-1.5-1.el8.s390x.rpmw}libbinio-1.5-1.el8.x86_64.rpmt}libbinio-devel-1.5-1.el8.x86_64.rpms}libbinio-debugsource-1.5-1.el8.x86_64.rpmr}libbinio-debuginfo-1.5-1.el8.x86_64.rpmi .kBnewpackagejaxb-api-2.3.3-5.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20103162010316Provide jaxb-api for EPEL-8wjaxb-api-2.3.3-5.el8.src.rpmwjaxb-api-2.3.3-5.el8.noarch.rpmwjaxb-api-2.3.3-5.el8.src.rpmwjaxb-api-2.3.3-5.el8.noarch.rpm> ?oBBBBBBBBBBBBBBbugfixdateutils-0.4.9-1.el869 bdateutils-0.4.9-1.el8.src.rpmbdateutils-0.4.9-1.el8.aarch64.rpmTbdateutils-debugsource-0.4.9-1.el8.aarch64.rpmSbdateutils-debuginfo-0.4.9-1.el8.aarch64.rpmbdateutils-0.4.9-1.el8.ppc64le.rpmTbdateutils-debugsource-0.4.9-1.el8.ppc64le.rpmSbdateutils-debuginfo-0.4.9-1.el8.ppc64le.rpmSbdateutils-debuginfo-0.4.9-1.el8.s390x.rpmTbdateutils-debugsource-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.x86_64.rpmTbdateutils-debugsource-0.4.9-1.el8.x86_64.rpmSbdateutils-debuginfo-0.4.9-1.el8.x86_64.rpm bdateutils-0.4.9-1.el8.src.rpmbdateutils-0.4.9-1.el8.aarch64.rpmTbdateutils-debugsource-0.4.9-1.el8.aarch64.rpmSbdateutils-debuginfo-0.4.9-1.el8.aarch64.rpmbdateutils-0.4.9-1.el8.ppc64le.rpmTbdateutils-debugsource-0.4.9-1.el8.ppc64le.rpmSbdateutils-debuginfo-0.4.9-1.el8.ppc64le.rpmSbdateutils-debuginfo-0.4.9-1.el8.s390x.rpmTbdateutils-debugsource-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.x86_64.rpmTbdateutils-debugsource-0.4.9-1.el8.x86_64.rpmSbdateutils-debuginfo-0.4.9-1.el8.x86_64.rpmφ]z @BBnewpackagepython-aiohttp-sse-client-0.2.0-1.el8U:Mpython-aiohttp-sse-client-0.2.0-1.el8.src.rpm%Mpython-aiohttp-sse-client-doc-0.2.0-1.el8.noarch.rpm,Mpython3-aiohttp-sse-client-0.2.0-1.el8.noarch.rpm:Mpython-aiohttp-sse-client-0.2.0-1.el8.src.rpm%Mpython-aiohttp-sse-client-doc-0.2.0-1.el8.noarch.rpm,Mpython3-aiohttp-sse-client-0.2.0-1.el8.noarch.rpm.  EBnewpackagepython-blessings-1.7-8.el8l}https://bugzilla.redhat.com/show_bug.cgi?id=17773771777377{^python-blessings-1.7-8.el8.src.rpmv^python3-blessings-1.7-8.el8.noarch.rpm{^python-blessings-1.7-8.el8.src.rpmv^python3-blessings-1.7-8.el8.noarch.rpmg5 +IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-blist-1.3.6-23.el8 python-boto3-1.10.21-1.el8 python-botocore-1.13.21-1.el8 python-msgpack-0.6.2-1.el8 python-s3transfer-0.2.1-1.el8 python-snappy-0.5.4-5.el8 python-treq-18.6.0-1.el8 python-ujson-2.0-0.2.20170206git2f1d487.el8 python-wsaccel-0.6.2-20.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17616051761605[RFE] python-boto3 build for epel8https://bugzilla.redhat.com/show_bug.cgi?id=17616571761657[RFE] python-treq build for epel8https://bugzilla.redhat.com/show_bug.cgi?id=17742291774229Please branch and build python-botocore for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17742321774232Please branch and build python-s3transfer for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747531774753Please build python-snappy for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747581774758Build python-ujson for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747611774761Build python-blist for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747631774763Build python-wsaccel for EPEL8J|python-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpmpython3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpmpython3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpmpython3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpmpython3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpm"python-boto3-1.10.21-1.el8.src.rpmG"python3-boto3-1.10.21-1.el8.noarch.rpm;python-botocore-1.13.21-1.el8.src.rpmH;python3-botocore-1.13.21-1.el8.noarch.rpmApython-msgpack-0.6.2-1.el8.src.rpmypython3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm-python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpmxpython3-msgpack-0.6.2-1.el8.aarch64.rpmxpython3-msgpack-0.6.2-1.el8.ppc64le.rpm-python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpmypython3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpmypython3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm-python-msgpack-debugsource-0.6.2-1.el8.s390x.rpmxpython3-msgpack-0.6.2-1.el8.s390x.rpmxpython3-msgpack-0.6.2-1.el8.x86_64.rpmypython3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm-python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm:python-s3transfer-0.2.1-1.el8.src.rpm~:python3-s3transfer-0.2.1-1.el8.noarch.rpm@python-snappy-0.5.4-5.el8.src.rpmvpython3-snappy-0.5.4-5.el8.aarch64.rpmWpython-snappy-debugsource-0.5.4-5.el8.aarch64.rpmwpython3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpmwpython3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpmvpython3-snappy-0.5.4-5.el8.ppc64le.rpmWpython-snappy-debugsource-0.5.4-5.el8.ppc64le.rpmwpython3-snappy-debuginfo-0.5.4-5.el8.s390x.rpmWpython-snappy-debugsource-0.5.4-5.el8.s390x.rpmvpython3-snappy-0.5.4-5.el8.s390x.rpmWpython-snappy-debugsource-0.5.4-5.el8.x86_64.rpmvpython3-snappy-0.5.4-5.el8.x86_64.rpmwpython3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpm?Spython-treq-18.6.0-1.el8.src.rpmvSpython3-treq-18.6.0-1.el8.noarch.rpm@Spython-treq-doc-18.6.0-1.el8.noarch.rpmpython-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpm^python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm^python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpm^python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpm^python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmFpython-wsaccel-0.6.2-20.el8.src.rpmapython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmapython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpmpython3-wsaccel-0.6.2-20.el8.s390x.rpmapython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmapython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpmpython3-wsaccel-0.6.2-20.el8.x86_64.rpmJ|python-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpmpython3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpmpython3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpmpython3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpmpython3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpm"python-boto3-1.10.21-1.el8.src.rpmG"python3-boto3-1.10.21-1.el8.noarch.rpm;python-botocore-1.13.21-1.el8.src.rpmH;python3-botocore-1.13.21-1.el8.noarch.rpmApython-msgpack-0.6.2-1.el8.src.rpmypython3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm-python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpmxpython3-msgpack-0.6.2-1.el8.aarch64.rpmxpython3-msgpack-0.6.2-1.el8.ppc64le.rpm-python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpmypython3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpmypython3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm-python-msgpack-debugsource-0.6.2-1.el8.s390x.rpmxpython3-msgpack-0.6.2-1.el8.s390x.rpmxpython3-msgpack-0.6.2-1.el8.x86_64.rpmypython3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm-python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm:python-s3transfer-0.2.1-1.el8.src.rpm~:python3-s3transfer-0.2.1-1.el8.noarch.rpm@python-snappy-0.5.4-5.el8.src.rpmvpython3-snappy-0.5.4-5.el8.aarch64.rpmWpython-snappy-debugsource-0.5.4-5.el8.aarch64.rpmwpython3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpmwpython3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpmvpython3-snappy-0.5.4-5.el8.ppc64le.rpmWpython-snappy-debugsource-0.5.4-5.el8.ppc64le.rpmwpython3-snappy-debuginfo-0.5.4-5.el8.s390x.rpmWpython-snappy-debugsource-0.5.4-5.el8.s390x.rpmvpython3-snappy-0.5.4-5.el8.s390x.rpmWpython-snappy-debugsource-0.5.4-5.el8.x86_64.rpmvpython3-snappy-0.5.4-5.el8.x86_64.rpmwpython3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpm?Spython-treq-18.6.0-1.el8.src.rpmvSpython3-treq-18.6.0-1.el8.noarch.rpm@Spython-treq-doc-18.6.0-1.el8.noarch.rpmpython-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpm^python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm^python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpm^python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpm^python-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm python3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmFpython-wsaccel-0.6.2-20.el8.src.rpmapython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmapython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpmpython3-wsaccel-0.6.2-20.el8.s390x.rpmapython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmapython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpmpython3-wsaccel-0.6.2-20.el8.x86_64.rpmﬔ v /lBnewpackageperl-RDF-Query-2.918-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=17688021768802perl-RDF-Query for EL8'perl-RDF-Query-2.918-11.el8.src.rpm'perl-RDF-Query-2.918-11.el8.noarch.rpm'perl-RDF-Query-2.918-11.el8.src.rpm'perl-RDF-Query-2.918-11.el8.noarch.rpma{ pBBBBBBBBBBBBBBBBBBBnewpackagelibprometheus-cpp-1.1.0-1.el86cFlibprometheus-cpp-1.1.0-1.el8.src.rpmcFlibprometheus-cpp-1.1.0-1.el8.aarch64.rpmiFlibprometheus-cpp-devel-1.1.0-1.el8.aarch64.rpmhFlibprometheus-cpp-debugsource-1.1.0-1.el8.aarch64.rpmgFlibprometheus-cpp-debuginfo-1.1.0-1.el8.aarch64.rpmcFlibprometheus-cpp-1.1.0-1.el8.ppc64le.rpmiFlibprometheus-cpp-devel-1.1.0-1.el8.ppc64le.rpmhFlibprometheus-cpp-debugsource-1.1.0-1.el8.ppc64le.rpmgFlibprometheus-cpp-debuginfo-1.1.0-1.el8.ppc64le.rpmcFlibprometheus-cpp-1.1.0-1.el8.s390x.rpmiFlibprometheus-cpp-devel-1.1.0-1.el8.s390x.rpmhFlibprometheus-cpp-debugsource-1.1.0-1.el8.s390x.rpmgFlibprometheus-cpp-debuginfo-1.1.0-1.el8.s390x.rpmcFlibprometheus-cpp-1.1.0-1.el8.x86_64.rpmiFlibprometheus-cpp-devel-1.1.0-1.el8.x86_64.rpmhFlibprometheus-cpp-debugsource-1.1.0-1.el8.x86_64.rpmgFlibprometheus-cpp-debuginfo-1.1.0-1.el8.x86_64.rpmcFlibprometheus-cpp-1.1.0-1.el8.src.rpmcFlibprometheus-cpp-1.1.0-1.el8.aarch64.rpmiFlibprometheus-cpp-devel-1.1.0-1.el8.aarch64.rpmhFlibprometheus-cpp-debugsource-1.1.0-1.el8.aarch64.rpmgFlibprometheus-cpp-debuginfo-1.1.0-1.el8.aarch64.rpmcFlibprometheus-cpp-1.1.0-1.el8.ppc64le.rpmiFlibprometheus-cpp-devel-1.1.0-1.el8.ppc64le.rpmhFlibprometheus-cpp-debugsource-1.1.0-1.el8.ppc64le.rpmgFlibprometheus-cpp-debuginfo-1.1.0-1.el8.ppc64le.rpmcFlibprometheus-cpp-1.1.0-1.el8.s390x.rpmiFlibprometheus-cpp-devel-1.1.0-1.el8.s390x.rpmhFlibprometheus-cpp-debugsource-1.1.0-1.el8.s390x.rpmgFlibprometheus-cpp-debuginfo-1.1.0-1.el8.s390x.rpmcFlibprometheus-cpp-1.1.0-1.el8.x86_64.rpmiFlibprometheus-cpp-devel-1.1.0-1.el8.x86_64.rpmhFlibprometheus-cpp-debugsource-1.1.0-1.el8.x86_64.rpmgFlibprometheus-cpp-debuginfo-1.1.0-1.el8.x86_64.rpmAG  FBnewpackagepython-mypy_extensions-0.4.3-8.el84https://bugzilla.redhat.com/show_bug.cgi?id=19094231909423Please build python-mypy_extensions for EPELH$python-mypy_extensions-0.4.3-8.el8.src.rpm^$python3-mypy_extensions-0.4.3-8.el8.noarch.rpmH$python-mypy_extensions-0.4.3-8.el8.src.rpm^$python3-mypy_extensions-0.4.3-8.el8.noarch.rpm<] JBBenhancementmxparser-1.2.2-1.el8OXnmxparser-1.2.2-1.el8.src.rpmOmxparser-javadoc-1.2.2-1.el8.noarch.rpmnmxparser-1.2.2-1.el8.noarch.rpmnmxparser-1.2.2-1.el8.src.rpmOmxparser-javadoc-1.2.2-1.el8.noarch.rpmnmxparser-1.2.2-1.el8.noarch.rpm2 OBBBBBBBBBBBBBBnewpackagemost-5.1.0-6.el8'https://bugzilla.redhat.com/show_bug.cgi?id=19865581986558Request adding "most" to epel 8 most-5.1.0-6.el8.src.rpmmost-5.1.0-6.el8.aarch64.rpm&most-debugsource-5.1.0-6.el8.aarch64.rpm%most-debuginfo-5.1.0-6.el8.aarch64.rpmmost-5.1.0-6.el8.ppc64le.rpm&most-debugsource-5.1.0-6.el8.ppc64le.rpm%most-debuginfo-5.1.0-6.el8.ppc64le.rpmmost-5.1.0-6.el8.s390x.rpm&most-debugsource-5.1.0-6.el8.s390x.rpm%most-debuginfo-5.1.0-6.el8.s390x.rpmmost-5.1.0-6.el8.x86_64.rpm&most-debugsource-5.1.0-6.el8.x86_64.rpm%most-debuginfo-5.1.0-6.el8.x86_64.rpm most-5.1.0-6.el8.src.rpmmost-5.1.0-6.el8.aarch64.rpm&most-debugsource-5.1.0-6.el8.aarch64.rpm%most-debuginfo-5.1.0-6.el8.aarch64.rpmmost-5.1.0-6.el8.ppc64le.rpm&most-debugsource-5.1.0-6.el8.ppc64le.rpm%most-debuginfo-5.1.0-6.el8.ppc64le.rpmmost-5.1.0-6.el8.s390x.rpm&most-debugsource-5.1.0-6.el8.s390x.rpm%most-debuginfo-5.1.0-6.el8.s390x.rpmmost-5.1.0-6.el8.x86_64.rpm&most-debugsource-5.1.0-6.el8.x86_64.rpm%most-debuginfo-5.1.0-6.el8.x86_64.rpmφ]  #`Bnewpackagepython-mongomock-3.20.0-1.el8@:Zpython-mongomock-3.20.0-1.el8.src.rpmKZpython3-mongomock-3.20.0-1.el8.noarch.rpm:Zpython-mongomock-3.20.0-1.el8.src.rpmKZpython3-mongomock-3.20.0-1.el8.noarch.rpm.6 'dBnewpackagepython-requests-mock-1.7.0-1.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17591121759112Branch request: python-requests-mock for epel8 zpython-requests-mock-1.7.0-1.el8.src.rpmzpython3-requests-mock-1.7.0-1.el8.noarch.rpm zpython-requests-mock-1.7.0-1.el8.src.rpmzpython3-requests-mock-1.7.0-1.el8.noarch.rpmﬔ   +hBnewpackageperl-Proc-Daemon-0.23-12.el8u https://bugzilla.redhat.com/show_bug.cgi?id=17447851744785(RFE) EPEL8 branch of perl-Proc-Daemon%7perl-Proc-Daemon-0.23-12.el8.src.rpm%7perl-Proc-Daemon-0.23-12.el8.noarch.rpm%7perl-Proc-Daemon-0.23-12.el8.src.rpm%7perl-Proc-Daemon-0.23-12.el8.noarch.rpma /lBnewpackagepython-txzmq-0.8.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18158371815837python-txzmq: provide epel8 updatehpython-txzmq-0.8.2-1.el8.src.rpm$hpython3-txzmq-0.8.2-1.el8.noarch.rpmhpython-txzmq-0.8.2-1.el8.src.rpm$hpython3-txzmq-0.8.2-1.el8.noarch.rpm.  3pBsecuritypython-cairosvg-2.7.0-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=21605322160532python-cairosvg-2.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21802712180271CVE-2023-27586 python-cairosvg: SSRF & DOS vulnerability [epel-all]Xpython-cairosvg-2.7.0-1.el8.src.rpmXpython3-cairosvg-2.7.0-1.el8.noarch.rpmXpython-cairosvg-2.7.0-1.el8.src.rpmXpython3-cairosvg-2.7.0-1.el8.noarch.rpmAa tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageslop-7.6-5.el8&https://bugzilla.redhat.com/show_bug.cgi?id=20589542058954Please branch and build slop for EPEL8D]slop-7.6-5.el8.src.rpmD]slop-7.6-5.el8.aarch64.rpm@]libslopy-7.6-5.el8.aarch64.rpmB]libslopy-devel-7.6-5.el8.aarch64.rpmF]slop-debugsource-7.6-5.el8.aarch64.rpmE]slop-debuginfo-7.6-5.el8.aarch64.rpmA]libslopy-debuginfo-7.6-5.el8.aarch64.rpmD]slop-7.6-5.el8.ppc64le.rpm@]libslopy-7.6-5.el8.ppc64le.rpmB]libslopy-devel-7.6-5.el8.ppc64le.rpmF]slop-debugsource-7.6-5.el8.ppc64le.rpmE]slop-debuginfo-7.6-5.el8.ppc64le.rpmA]libslopy-debuginfo-7.6-5.el8.ppc64le.rpmD]slop-7.6-5.el8.s390x.rpm@]libslopy-7.6-5.el8.s390x.rpmB]libslopy-devel-7.6-5.el8.s390x.rpmF]slop-debugsource-7.6-5.el8.s390x.rpmE]slop-debuginfo-7.6-5.el8.s390x.rpmA]libslopy-debuginfo-7.6-5.el8.s390x.rpmD]slop-7.6-5.el8.x86_64.rpm@]libslopy-7.6-5.el8.x86_64.rpmB]libslopy-devel-7.6-5.el8.x86_64.rpmF]slop-debugsource-7.6-5.el8.x86_64.rpmE]slop-debuginfo-7.6-5.el8.x86_64.rpmA]libslopy-debuginfo-7.6-5.el8.x86_64.rpmD]slop-7.6-5.el8.src.rpmD]slop-7.6-5.el8.aarch64.rpm@]libslopy-7.6-5.el8.aarch64.rpmB]libslopy-devel-7.6-5.el8.aarch64.rpmF]slop-debugsource-7.6-5.el8.aarch64.rpmE]slop-debuginfo-7.6-5.el8.aarch64.rpmA]libslopy-debuginfo-7.6-5.el8.aarch64.rpmD]slop-7.6-5.el8.ppc64le.rpm@]libslopy-7.6-5.el8.ppc64le.rpmB]libslopy-devel-7.6-5.el8.ppc64le.rpmF]slop-debugsource-7.6-5.el8.ppc64le.rpmE]slop-debuginfo-7.6-5.el8.ppc64le.rpmA]libslopy-debuginfo-7.6-5.el8.ppc64le.rpmD]slop-7.6-5.el8.s390x.rpm@]libslopy-7.6-5.el8.s390x.rpmB]libslopy-devel-7.6-5.el8.s390x.rpmF]slop-debugsource-7.6-5.el8.s390x.rpmE]slop-debuginfo-7.6-5.el8.s390x.rpmA]libslopy-debuginfo-7.6-5.el8.s390x.rpmD]slop-7.6-5.el8.x86_64.rpm@]libslopy-7.6-5.el8.x86_64.rpmB]libslopy-devel-7.6-5.el8.x86_64.rpmF]slop-debugsource-7.6-5.el8.x86_64.rpmE]slop-debuginfo-7.6-5.el8.x86_64.rpmA]libslopy-debuginfo-7.6-5.el8.x86_64.rpm<V %TBBBBBBBBBBBBBBBnewpackagepython-fiona-1.8.20-3.el8@+https://bugzilla.redhat.com/show_bug.cgi?id=20099102009910Please build python-fiona for EPEL 8 /python-fiona-1.8.20-3.el8.src.rpm7python3-fiona-1.8.20-3.el8.aarch64.rpm python-fiona-debugsource-1.8.20-3.el8.aarch64.rpm8python3-fiona-debuginfo-1.8.20-3.el8.aarch64.rpm7python3-fiona-1.8.20-3.el8.ppc64le.rpm python-fiona-debugsource-1.8.20-3.el8.ppc64le.rpm8python3-fiona-debuginfo-1.8.20-3.el8.ppc64le.rpm7python3-fiona-1.8.20-3.el8.s390x.rpm python-fiona-debugsource-1.8.20-3.el8.s390x.rpm8python3-fiona-debuginfo-1.8.20-3.el8.s390x.rpm7python3-fiona-1.8.20-3.el8.x86_64.rpm python-fiona-debugsource-1.8.20-3.el8.x86_64.rpm8python3-fiona-debuginfo-1.8.20-3.el8.x86_64.rpm /python-fiona-1.8.20-3.el8.src.rpm7python3-fiona-1.8.20-3.el8.aarch64.rpm python-fiona-debugsource-1.8.20-3.el8.aarch64.rpm8python3-fiona-debuginfo-1.8.20-3.el8.aarch64.rpm7python3-fiona-1.8.20-3.el8.ppc64le.rpm python-fiona-debugsource-1.8.20-3.el8.ppc64le.rpm8python3-fiona-debuginfo-1.8.20-3.el8.ppc64le.rpm7python3-fiona-1.8.20-3.el8.s390x.rpm python-fiona-debugsource-1.8.20-3.el8.s390x.rpm8python3-fiona-debuginfo-1.8.20-3.el8.s390x.rpm7python3-fiona-1.8.20-3.el8.x86_64.rpm python-fiona-debugsource-1.8.20-3.el8.x86_64.rpm8python3-fiona-debuginfo-1.8.20-3.el8.x86_64.rpmw *fBBenhancementpython-pysaml2-6.1.0-4.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=19963811996381EPEL8 Branch request: python-pysaml2Mpython-pysaml2-6.1.0-4.el8.src.rpm[python3-pysaml2-6.1.0-4.el8.noarch.rpmhpython-pysaml2-doc-6.1.0-4.el8.noarch.rpmMpython-pysaml2-6.1.0-4.el8.src.rpm[python3-pysaml2-6.1.0-4.el8.noarch.rpmhpython-pysaml2-doc-6.1.0-4.el8.noarch.rpmŲ)q .kBnewpackagepython-pysqueezebox-0.5.0-1.el8T%python-pysqueezebox-0.5.0-1.el8.src.rpme%python3-pysqueezebox-0.5.0-1.el8.noarch.rpmT%python-pysqueezebox-0.5.0-1.el8.src.rpme%python3-pysqueezebox-0.5.0-1.el8.noarch.rpm.* 2oBnewpackagepython-pyrfc3339-1.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=17746671774667please package python3-pyrfc3339 for EPEL 8Jdpython-pyrfc3339-1.1-1.el8.src.rpmYdpython3-pyrfc3339-1.1-1.el8.noarch.rpmJdpython-pyrfc3339-1.1-1.el8.src.rpmYdpython3-pyrfc3339-1.1-1.el8.noarch.rpmﬔ 9 6sBenhancementperl-Net-OpenID-Consumer-1.18-11.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17703101770310perl-Net-OpenID-Consumer for EL8dKperl-Net-OpenID-Consumer-1.18-11.el8.src.rpmdKperl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpmdKperl-Net-OpenID-Consumer-1.18-11.el8.src.rpmdKperl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpma wBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfreeimage-3.17.0-5.el8XJfreeimage-3.17.0-5.el8.src.rpmJfreeimage-3.17.0-5.el8.aarch64.rpm freeimage-devel-3.17.0-5.el8.aarch64.rpm freeimage-plus-3.17.0-5.el8.aarch64.rpmfreeimage-plus-devel-3.17.0-5.el8.aarch64.rpm freeimage-debugsource-3.17.0-5.el8.aarch64.rpm freeimage-debuginfo-3.17.0-5.el8.aarch64.rpm freeimage-plus-debuginfo-3.17.0-5.el8.aarch64.rpmJfreeimage-3.17.0-5.el8.ppc64le.rpm freeimage-devel-3.17.0-5.el8.ppc64le.rpm freeimage-plus-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-devel-3.17.0-5.el8.ppc64le.rpm freeimage-debugsource-3.17.0-5.el8.ppc64le.rpm freeimage-debuginfo-3.17.0-5.el8.ppc64le.rpm freeimage-plus-debuginfo-3.17.0-5.el8.ppc64le.rpmJfreeimage-3.17.0-5.el8.x86_64.rpm freeimage-devel-3.17.0-5.el8.x86_64.rpm freeimage-plus-3.17.0-5.el8.x86_64.rpmfreeimage-plus-devel-3.17.0-5.el8.x86_64.rpm freeimage-debugsource-3.17.0-5.el8.x86_64.rpm freeimage-debuginfo-3.17.0-5.el8.x86_64.rpm freeimage-plus-debuginfo-3.17.0-5.el8.x86_64.rpmJfreeimage-3.17.0-5.el8.src.rpmJfreeimage-3.17.0-5.el8.aarch64.rpm freeimage-devel-3.17.0-5.el8.aarch64.rpm freeimage-plus-3.17.0-5.el8.aarch64.rpmfreeimage-plus-devel-3.17.0-5.el8.aarch64.rpm freeimage-debugsource-3.17.0-5.el8.aarch64.rpm freeimage-debuginfo-3.17.0-5.el8.aarch64.rpm freeimage-plus-debuginfo-3.17.0-5.el8.aarch64.rpmJfreeimage-3.17.0-5.el8.ppc64le.rpm freeimage-devel-3.17.0-5.el8.ppc64le.rpm freeimage-plus-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-devel-3.17.0-5.el8.ppc64le.rpm freeimage-debugsource-3.17.0-5.el8.ppc64le.rpm freeimage-debuginfo-3.17.0-5.el8.ppc64le.rpm freeimage-plus-debuginfo-3.17.0-5.el8.ppc64le.rpmJfreeimage-3.17.0-5.el8.x86_64.rpm freeimage-devel-3.17.0-5.el8.x86_64.rpm freeimage-plus-3.17.0-5.el8.x86_64.rpmfreeimage-plus-devel-3.17.0-5.el8.x86_64.rpm freeimage-debugsource-3.17.0-5.el8.x86_64.rpm freeimage-debuginfo-3.17.0-5.el8.x86_64.rpm freeimage-plus-debuginfo-3.17.0-5.el8.x86_64.rpm[ UBunspecifiedpython-pyngus-2.3.0-1.el8nC python-pyngus-2.3.0-1.el8.src.rpmQ python3-pyngus-2.3.0-1.el8.noarch.rpmC python-pyngus-2.3.0-1.el8.src.rpmQ python3-pyngus-2.3.0-1.el8.noarch.rpmߠ^7 YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageSDL2_image-2.6.3-1.el8 highway-1.0.2-1.el8 jpegxl-0.7.0-2.el8 pygame-2.3.0-1.el8'https://bugzilla.redhat.com/show_bug.cgi?id=21103062110306Please build SDL2_image for EPEL-8 and EPEL-9https://bugzilla.redhat.com/show_bug.cgi?id=21657882165788Please branch and build pygame for EPEL9 and EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21708212170821Please branch and build libjxl for EPEL 8baohighway-1.0.2-1.el8.src.rpmaohighway-1.0.2-1.el8.aarch64.rpmohighway-devel-1.0.2-1.el8.aarch64.rpmohighway-doc-1.0.2-1.el8.noarch.rpmohighway-debugsource-1.0.2-1.el8.aarch64.rpmohighway-debuginfo-1.0.2-1.el8.aarch64.rpmaohighway-1.0.2-1.el8.ppc64le.rpmohighway-devel-1.0.2-1.el8.ppc64le.rpmohighway-debugsource-1.0.2-1.el8.ppc64le.rpmohighway-debuginfo-1.0.2-1.el8.ppc64le.rpmaohighway-1.0.2-1.el8.s390x.rpmohighway-devel-1.0.2-1.el8.s390x.rpmohighway-debugsource-1.0.2-1.el8.s390x.rpmohighway-debuginfo-1.0.2-1.el8.s390x.rpmaohighway-1.0.2-1.el8.x86_64.rpmohighway-devel-1.0.2-1.el8.x86_64.rpmohighway-debugsource-1.0.2-1.el8.x86_64.rpmohighway-debuginfo-1.0.2-1.el8.x86_64.rpm.(jpegxl-0.7.0-2.el8.src.rpm((libjxl-utils-0.7.0-2.el8.aarch64.rpm&(libjxl-devtools-0.7.0-2.el8.aarch64.rpm3(jpegxl-doc-0.7.0-2.el8.noarch.rpm#(libjxl-0.7.0-2.el8.aarch64.rpm%(libjxl-devel-0.7.0-2.el8.aarch64.rpmd(jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmN(jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmM(jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm)(libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm'(libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm$(libjxl-debuginfo-0.7.0-2.el8.aarch64.rpme(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm((libjxl-utils-0.7.0-2.el8.ppc64le.rpm&(libjxl-devtools-0.7.0-2.el8.ppc64le.rpm#(libjxl-0.7.0-2.el8.ppc64le.rpm%(libjxl-devel-0.7.0-2.el8.ppc64le.rpmd(jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmN(jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmM(jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm)(libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm'(libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm$(libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpme(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm((libjxl-utils-0.7.0-2.el8.s390x.rpm&(libjxl-devtools-0.7.0-2.el8.s390x.rpm#(libjxl-0.7.0-2.el8.s390x.rpm%(libjxl-devel-0.7.0-2.el8.s390x.rpmd(jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmN(jpegxl-debugsource-0.7.0-2.el8.s390x.rpmM(jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm)(libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm'(libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm$(libjxl-debuginfo-0.7.0-2.el8.s390x.rpme(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm((libjxl-utils-0.7.0-2.el8.x86_64.rpm&(libjxl-devtools-0.7.0-2.el8.x86_64.rpm#(libjxl-0.7.0-2.el8.x86_64.rpm%(libjxl-devel-0.7.0-2.el8.x86_64.rpmd(jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmN(jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmM(jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm)(libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm'(libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm$(libjxl-debuginfo-0.7.0-2.el8.x86_64.rpme(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpmv pygame-devel-2.3.0-1.el8.aarch64.rpm0 python3-pygame-2.3.0-1.el8.aarch64.rpmu pygame-debugsource-2.3.0-1.el8.aarch64.rpm1 python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpmv pygame-devel-2.3.0-1.el8.ppc64le.rpm0 python3-pygame-2.3.0-1.el8.ppc64le.rpmu pygame-debugsource-2.3.0-1.el8.ppc64le.rpm1 python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpmv pygame-devel-2.3.0-1.el8.s390x.rpm0 python3-pygame-2.3.0-1.el8.s390x.rpmu pygame-debugsource-2.3.0-1.el8.s390x.rpm1 python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpmv pygame-devel-2.3.0-1.el8.x86_64.rpm0 python3-pygame-2.3.0-1.el8.x86_64.rpmu pygame-debugsource-2.3.0-1.el8.x86_64.rpm1 python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm32SDL2_image-2.6.3-1.el8.src.rpm32SDL2_image-2.6.3-1.el8.aarch64.rpm!2SDL2_image-devel-2.6.3-1.el8.aarch64.rpm 2SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm2SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm32SDL2_image-2.6.3-1.el8.ppc64le.rpm!2SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm 2SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm2SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm32SDL2_image-2.6.3-1.el8.s390x.rpm!2SDL2_image-devel-2.6.3-1.el8.s390x.rpm 2SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm2SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm32SDL2_image-2.6.3-1.el8.x86_64.rpm!2SDL2_image-devel-2.6.3-1.el8.x86_64.rpm 2SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm2SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmbaohighway-1.0.2-1.el8.src.rpmaohighway-1.0.2-1.el8.aarch64.rpmohighway-devel-1.0.2-1.el8.aarch64.rpmohighway-doc-1.0.2-1.el8.noarch.rpmohighway-debugsource-1.0.2-1.el8.aarch64.rpmohighway-debuginfo-1.0.2-1.el8.aarch64.rpmaohighway-1.0.2-1.el8.ppc64le.rpmohighway-devel-1.0.2-1.el8.ppc64le.rpmohighway-debugsource-1.0.2-1.el8.ppc64le.rpmohighway-debuginfo-1.0.2-1.el8.ppc64le.rpmaohighway-1.0.2-1.el8.s390x.rpmohighway-devel-1.0.2-1.el8.s390x.rpmohighway-debugsource-1.0.2-1.el8.s390x.rpmohighway-debuginfo-1.0.2-1.el8.s390x.rpmaohighway-1.0.2-1.el8.x86_64.rpmohighway-devel-1.0.2-1.el8.x86_64.rpmohighway-debugsource-1.0.2-1.el8.x86_64.rpmohighway-debuginfo-1.0.2-1.el8.x86_64.rpm.(jpegxl-0.7.0-2.el8.src.rpm((libjxl-utils-0.7.0-2.el8.aarch64.rpm&(libjxl-devtools-0.7.0-2.el8.aarch64.rpm3(jpegxl-doc-0.7.0-2.el8.noarch.rpm#(libjxl-0.7.0-2.el8.aarch64.rpm%(libjxl-devel-0.7.0-2.el8.aarch64.rpmd(jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmN(jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmM(jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm)(libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm'(libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm$(libjxl-debuginfo-0.7.0-2.el8.aarch64.rpme(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm((libjxl-utils-0.7.0-2.el8.ppc64le.rpm&(libjxl-devtools-0.7.0-2.el8.ppc64le.rpm#(libjxl-0.7.0-2.el8.ppc64le.rpm%(libjxl-devel-0.7.0-2.el8.ppc64le.rpmd(jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmN(jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmM(jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm)(libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm'(libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm$(libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpme(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm((libjxl-utils-0.7.0-2.el8.s390x.rpm&(libjxl-devtools-0.7.0-2.el8.s390x.rpm#(libjxl-0.7.0-2.el8.s390x.rpm%(libjxl-devel-0.7.0-2.el8.s390x.rpmd(jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmN(jpegxl-debugsource-0.7.0-2.el8.s390x.rpmM(jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm)(libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm'(libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm$(libjxl-debuginfo-0.7.0-2.el8.s390x.rpme(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm((libjxl-utils-0.7.0-2.el8.x86_64.rpm&(libjxl-devtools-0.7.0-2.el8.x86_64.rpm#(libjxl-0.7.0-2.el8.x86_64.rpm%(libjxl-devel-0.7.0-2.el8.x86_64.rpmd(jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmN(jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmM(jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm)(libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm'(libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm$(libjxl-debuginfo-0.7.0-2.el8.x86_64.rpme(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpmv pygame-devel-2.3.0-1.el8.aarch64.rpm0 python3-pygame-2.3.0-1.el8.aarch64.rpmu pygame-debugsource-2.3.0-1.el8.aarch64.rpm1 python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpmv pygame-devel-2.3.0-1.el8.ppc64le.rpm0 python3-pygame-2.3.0-1.el8.ppc64le.rpmu pygame-debugsource-2.3.0-1.el8.ppc64le.rpm1 python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpmv pygame-devel-2.3.0-1.el8.s390x.rpm0 python3-pygame-2.3.0-1.el8.s390x.rpmu pygame-debugsource-2.3.0-1.el8.s390x.rpm1 python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpmv pygame-devel-2.3.0-1.el8.x86_64.rpm0 python3-pygame-2.3.0-1.el8.x86_64.rpmu pygame-debugsource-2.3.0-1.el8.x86_64.rpm1 python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm32SDL2_image-2.6.3-1.el8.src.rpm32SDL2_image-2.6.3-1.el8.aarch64.rpm!2SDL2_image-devel-2.6.3-1.el8.aarch64.rpm 2SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm2SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm32SDL2_image-2.6.3-1.el8.ppc64le.rpm!2SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm 2SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm2SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm32SDL2_image-2.6.3-1.el8.s390x.rpm!2SDL2_image-devel-2.6.3-1.el8.s390x.rpm 2SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm2SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm32SDL2_image-2.6.3-1.el8.x86_64.rpm!2SDL2_image-devel-2.6.3-1.el8.x86_64.rpm 2SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm2SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmp UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibcaca-0.99-0.59.beta20.el86&]https://bugzilla.redhat.com/show_bug.cgi?id=16878601687860CVE-2018-20544 CVE-2018-20545 CVE-2018-20546 CVE-2018-20547 CVE-2018-20548 CVE-2018-20549 libcaca: various flaws [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19319711931971libcaca: Illegal write memory access in caca_resize function in caca/canvas.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486771948677CVE-2021-30498 libcaca: Heap buffer overflow of export.c in function export_tga [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486811948681CVE-2021-30499 libcaca: Global buffer overflow of export.c in function export_troff [epel-all]%Tdlibcaca-0.99-0.59.beta20.el8.src.rpmTdlibcaca-0.99-0.59.beta20.el8.aarch64.rpmAdlibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpmdcaca-utils-0.99-0.59.beta20.el8.aarch64.rpmadpython3-caca-0.99-0.59.beta20.el8.aarch64.rpmPdruby-caca-0.99-0.59.beta20.el8.aarch64.rpm@dlibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpm?dlibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmdcaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmQdruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmTdlibcaca-0.99-0.59.beta20.el8.ppc64le.rpmAdlibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpmdcaca-utils-0.99-0.59.beta20.el8.ppc64le.rpmadpython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmPdruby-caca-0.99-0.59.beta20.el8.ppc64le.rpm@dlibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpm?dlibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmdcaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmQdruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmTdlibcaca-0.99-0.59.beta20.el8.s390x.rpmAdlibcaca-devel-0.99-0.59.beta20.el8.s390x.rpmdcaca-utils-0.99-0.59.beta20.el8.s390x.rpmadpython3-caca-0.99-0.59.beta20.el8.s390x.rpmPdruby-caca-0.99-0.59.beta20.el8.s390x.rpm@dlibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpm?dlibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmdcaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmQdruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmTdlibcaca-0.99-0.59.beta20.el8.x86_64.rpmAdlibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpmdcaca-utils-0.99-0.59.beta20.el8.x86_64.rpmadpython3-caca-0.99-0.59.beta20.el8.x86_64.rpmPdruby-caca-0.99-0.59.beta20.el8.x86_64.rpm@dlibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpm?dlibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmdcaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmQdruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm%Tdlibcaca-0.99-0.59.beta20.el8.src.rpmTdlibcaca-0.99-0.59.beta20.el8.aarch64.rpmAdlibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpmdcaca-utils-0.99-0.59.beta20.el8.aarch64.rpmadpython3-caca-0.99-0.59.beta20.el8.aarch64.rpmPdruby-caca-0.99-0.59.beta20.el8.aarch64.rpm@dlibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpm?dlibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmdcaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmQdruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmTdlibcaca-0.99-0.59.beta20.el8.ppc64le.rpmAdlibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpmdcaca-utils-0.99-0.59.beta20.el8.ppc64le.rpmadpython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmPdruby-caca-0.99-0.59.beta20.el8.ppc64le.rpm@dlibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpm?dlibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmdcaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmQdruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmTdlibcaca-0.99-0.59.beta20.el8.s390x.rpmAdlibcaca-devel-0.99-0.59.beta20.el8.s390x.rpmdcaca-utils-0.99-0.59.beta20.el8.s390x.rpmadpython3-caca-0.99-0.59.beta20.el8.s390x.rpmPdruby-caca-0.99-0.59.beta20.el8.s390x.rpm@dlibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpm?dlibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmdcaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmQdruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmTdlibcaca-0.99-0.59.beta20.el8.x86_64.rpmAdlibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpmdcaca-utils-0.99-0.59.beta20.el8.x86_64.rpmadpython3-caca-0.99-0.59.beta20.el8.x86_64.rpmPdruby-caca-0.99-0.59.beta20.el8.x86_64.rpm@dlibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpm?dlibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmdcaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmQdruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpml DBBBBBBBBBBBBBBbugfixno-more-secrets-1.0.1-1.el8 Scno-more-secrets-1.0.1-1.el8.src.rpmScno-more-secrets-1.0.1-1.el8.aarch64.rpmHcno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpmGcno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpmScno-more-secrets-1.0.1-1.el8.ppc64le.rpmHcno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpmGcno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpmScno-more-secrets-1.0.1-1.el8.s390x.rpmGcno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpmHcno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpmScno-more-secrets-1.0.1-1.el8.x86_64.rpmHcno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpmGcno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpm Scno-more-secrets-1.0.1-1.el8.src.rpmScno-more-secrets-1.0.1-1.el8.aarch64.rpmHcno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpmGcno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpmScno-more-secrets-1.0.1-1.el8.ppc64le.rpmHcno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpmGcno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpmScno-more-secrets-1.0.1-1.el8.s390x.rpmGcno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpmHcno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpmScno-more-secrets-1.0.1-1.el8.x86_64.rpmHcno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpmGcno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpms  UBnewpackagepython-libnacl-1.7.2-5.el8/_python-libnacl-1.7.2-5.el8.src.rpm._python3-libnacl-1.7.2-5.el8.noarch.rpm_python-libnacl-1.7.2-5.el8.src.rpm._python3-libnacl-1.7.2-5.el8.noarch.rpmŲ)i YBenhancementpython-volkszaehler-0.2.0-1.el8B(-Mpython-volkszaehler-0.2.0-1.el8.src.rpm@Mpython3-volkszaehler-0.2.0-1.el8.noarch.rpm-Mpython-volkszaehler-0.2.0-1.el8.src.rpm@Mpython3-volkszaehler-0.2.0-1.el8.noarch.rpm.F  ]Bnewpackagepython-ndg_httpsclient-0.5.1-4.el86jUhttps://bugzilla.redhat.com/show_bug.cgi?id=17749021774902python package python-ndg_httpsclient for EPEL8R<python-ndg_httpsclient-0.5.1-4.el8.src.rpme<python3-ndg_httpsclient-0.5.1-4.el8.noarch.rpmR<python-ndg_httpsclient-0.5.1-4.el8.src.rpme<python3-ndg_httpsclient-0.5.1-4.el8.noarch.rpmﬔ 0 %aBBnewpackageperl-HTTP-Request-AsCGI-1.2-29.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17699721769972[RFE] EPEL8 branch of perl-HTTP-Request-AsCGII2perl-HTTP-Request-AsCGI-1.2-29.el8.src.rpmF2perl-HTTP-Request-AsCGI-tests-1.2-29.el8.noarch.rpmI2perl-HTTP-Request-AsCGI-1.2-29.el8.noarch.rpmI2perl-HTTP-Request-AsCGI-1.2-29.el8.src.rpmF2perl-HTTP-Request-AsCGI-tests-1.2-29.el8.noarch.rpmI2perl-HTTP-Request-AsCGI-1.2-29.el8.noarch.rpmaJ /fBBBBBBBnewpackageperl-Mixin-Linewise-0.108-15.el8 perl-Pod-Coverage-TrustPod-0.100005-7.el8 perl-Pod-Eventual-0.094001-15.el86SHYperl-Mixin-Linewise-0.108-15.el8.src.rpmYperl-Mixin-Linewise-0.108-15.el8.noarch.rpmSperl-Pod-Coverage-TrustPod-0.100005-7.el8.src.rpmSperl-Pod-Coverage-TrustPod-0.100005-7.el8.noarch.rpm.perl-Pod-Eventual-0.094001-15.el8.src.rpm.perl-Pod-Eventual-0.094001-15.el8.noarch.rpmYperl-Mixin-Linewise-0.108-15.el8.src.rpmYperl-Mixin-Linewise-0.108-15.el8.noarch.rpmSperl-Pod-Coverage-TrustPod-0.100005-7.el8.src.rpmSperl-Pod-Coverage-TrustPod-0.100005-7.el8.noarch.rpm.perl-Pod-Eventual-0.094001-15.el8.src.rpm.perl-Pod-Eventual-0.094001-15.el8.noarch.rpmּS- :pBBBBBBBBnewpackagedub-1.31.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21354342135434Please branch and build dub in epel8p%dub-1.31.1-3.el8.src.rpmp%dub-1.31.1-3.el8.ppc64le.rpm%dub-debugsource-1.31.1-3.el8.ppc64le.rpm%dub-debuginfo-1.31.1-3.el8.ppc64le.rpmp%dub-1.31.1-3.el8.x86_64.rpm%dub-debugsource-1.31.1-3.el8.x86_64.rpm%dub-debuginfo-1.31.1-3.el8.x86_64.rpmp%dub-1.31.1-3.el8.src.rpmp%dub-1.31.1-3.el8.ppc64le.rpm%dub-debugsource-1.31.1-3.el8.ppc64le.rpm%dub-debuginfo-1.31.1-3.el8.ppc64le.rpmp%dub-1.31.1-3.el8.x86_64.rpm%dub-debugsource-1.31.1-3.el8.x86_64.rpm%dub-debuginfo-1.31.1-3.el8.x86_64.rpmDQ ?{BBbugfixperl-Module-Install-TestBase-0.86-24.el88rhttps://bugzilla.redhat.com/show_bug.cgi?id=20609002060900Please branch and build perl-Module-Install-TestBase for EPEL-8-perl-Module-Install-TestBase-0.86-24.el8.src.rpm-perl-Module-Install-TestBase-0.86-24.el8.noarch.rpmXperl-Module-Install-TestBase-tests-0.86-24.el8.noarch.rpm-perl-Module-Install-TestBase-0.86-24.el8.src.rpm-perl-Module-Install-TestBase-0.86-24.el8.noarch.rpmXperl-Module-Install-TestBase-tests-0.86-24.el8.noarch.rpmu  @Bunspecifiedicon-naming-utils-0.8.90-25.el8*https://bugzilla.redhat.com/show_bug.cgi?id=20095732009573Please build icon-naming-utils for EPEL 8} icon-naming-utils-0.8.90-25.el8.src.rpm} icon-naming-utils-0.8.90-25.el8.noarch.rpm} icon-naming-utils-0.8.90-25.el8.src.rpm} icon-naming-utils-0.8.90-25.el8.noarch.rpms9  DBBBBBBBbugfixbuildbot-3.3.0-3.el88Fbuildbot-3.3.0-3.el8.src.rpmFbuildbot-3.3.0-3.el8.noarch.rpmzbuildbot-master-3.3.0-3.el8.noarch.rpm|buildbot-master-ec2-3.3.0-3.el8.noarch.rpm{buildbot-master-container-3.3.0-3.el8.noarch.rpm}buildbot-master-libvirt-3.3.0-3.el8.noarch.rpm~buildbot-worker-3.3.0-3.el8.noarch.rpmbuildbot-www-3.3.0-3.el8.noarch.rpmFbuildbot-3.3.0-3.el8.src.rpmFbuildbot-3.3.0-3.el8.noarch.rpmzbuildbot-master-3.3.0-3.el8.noarch.rpm|buildbot-master-ec2-3.3.0-3.el8.noarch.rpm{buildbot-master-container-3.3.0-3.el8.noarch.rpm}buildbot-master-libvirt-3.3.0-3.el8.noarch.rpm~buildbot-worker-3.3.0-3.el8.noarch.rpmbuildbot-www-3.3.0-3.el8.noarch.rpmŲ)> NBbugfixpython-volvooncall-0.8.12-2.el8H0python-volvooncall-0.8.12-2.el8.src.rpmCpython3-volvooncall-0.8.12-2.el8.noarch.rpm0python-volvooncall-0.8.12-2.el8.src.rpmCpython3-volvooncall-0.8.12-2.el8.noarch.rpm. RBnewpackagepython-migrate-0.13.0-1.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=17616561761656[RFE] python-migrate build for epel80 python-migrate-0.13.0-1.el8.src.rpmB python3-migrate-0.13.0-1.el8.noarch.rpm0 python-migrate-0.13.0-1.el8.src.rpmB python3-migrate-0.13.0-1.el8.noarch.rpmﬔ  &VBBBBBBBBBBBBBBnewpackageperl-Device-SerialPort-1.04-35.el8sBhttps://bugzilla.redhat.com/show_bug.cgi?id=17705061770506Plans for EPEL8 zperl-Device-SerialPort-1.04-35.el8.src.rpm%perl-Device-SerialPort-debuginfo-1.04-35.el8.aarch64.rpm&perl-Device-SerialPort-debugsource-1.04-35.el8.aarch64.rpmzperl-Device-SerialPort-1.04-35.el8.aarch64.rpmzperl-Device-SerialPort-1.04-35.el8.ppc64le.rpm&perl-Device-SerialPort-debugsource-1.04-35.el8.ppc64le.rpm%perl-Device-SerialPort-debuginfo-1.04-35.el8.ppc64le.rpm%perl-Device-SerialPort-debuginfo-1.04-35.el8.s390x.rpmzperl-Device-SerialPort-1.04-35.el8.s390x.rpm&perl-Device-SerialPort-debugsource-1.04-35.el8.s390x.rpmzperl-Device-SerialPort-1.04-35.el8.x86_64.rpm%perl-Device-SerialPort-debuginfo-1.04-35.el8.x86_64.rpm&perl-Device-SerialPort-debugsource-1.04-35.el8.x86_64.rpm zperl-Device-SerialPort-1.04-35.el8.src.rpm%perl-Device-SerialPort-debuginfo-1.04-35.el8.aarch64.rpm&perl-Device-SerialPort-debugsource-1.04-35.el8.aarch64.rpmzperl-Device-SerialPort-1.04-35.el8.aarch64.rpmzperl-Device-SerialPort-1.04-35.el8.ppc64le.rpm&perl-Device-SerialPort-debugsource-1.04-35.el8.ppc64le.rpm%perl-Device-SerialPort-debuginfo-1.04-35.el8.ppc64le.rpm%perl-Device-SerialPort-debuginfo-1.04-35.el8.s390x.rpmzperl-Device-SerialPort-1.04-35.el8.s390x.rpm&perl-Device-SerialPort-debugsource-1.04-35.el8.s390x.rpmzperl-Device-SerialPort-1.04-35.el8.x86_64.rpm%perl-Device-SerialPort-debuginfo-1.04-35.el8.x86_64.rpm&perl-Device-SerialPort-debugsource-1.04-35.el8.x86_64.rpma- *gBbugfixpython-pyftdi-0.51.2-1.el8513Dpython-pyftdi-0.51.2-1.el8.src.rpmCDpython3-pyftdi-0.51.2-1.el8.noarch.rpm3Dpython-pyftdi-0.51.2-1.el8.src.rpmCDpython3-pyftdi-0.51.2-1.el8.noarch.rpmC 1kBBBBbugfixaspell-sk-2.4.7-1.el8fwdaspell-sk-2.4.7-1.el8.src.rpmwdaspell-sk-2.4.7-1.el8.aarch64.rpmwdaspell-sk-2.4.7-1.el8.ppc64le.rpmwdaspell-sk-2.4.7-1.el8.s390x.rpmwdaspell-sk-2.4.7-1.el8.x86_64.rpmwdaspell-sk-2.4.7-1.el8.src.rpmwdaspell-sk-2.4.7-1.el8.aarch64.rpmwdaspell-sk-2.4.7-1.el8.ppc64le.rpmwdaspell-sk-2.4.7-1.el8.s390x.rpmwdaspell-sk-2.4.7-1.el8.x86_64.rpmF 9rBBBBBbugfixcatch-2.13.8-1.el8zJVScatch-2.13.8-1.el8.src.rpm[Scatch-devel-2.13.8-1.el8.aarch64.rpm[Scatch-devel-2.13.8-1.el8.ppc64le.rpm[Scatch-devel-2.13.8-1.el8.s390x.rpm[Scatch-devel-2.13.8-1.el8.x86_64.rpmVScatch-2.13.8-1.el8.src.rpm[Scatch-devel-2.13.8-1.el8.aarch64.rpm[Scatch-devel-2.13.8-1.el8.ppc64le.rpm[Scatch-devel-2.13.8-1.el8.s390x.rpm[Scatch-devel-2.13.8-1.el8.x86_64.rpm m >zBBenhancementpython-docx-0.8.11-3.el8D2 python-docx-0.8.11-3.el8.src.rpmpython3-docx-0.8.11-3.el8.noarch.rpmDpython-docx-doc-0.8.11-3.el8.noarch.rpm python-docx-0.8.11-3.el8.src.rpmpython3-docx-0.8.11-3.el8.noarch.rpmDpython-docx-doc-0.8.11-3.el8.noarch.rpm?5 BBBnewpackagexpp3-1.1.4-28.c.el8v/https://bugzilla.redhat.com/show_bug.cgi?id=19912021991202Review Request: xpp3 - XML Pull Parser4yxpp3-1.1.4-28.c.el8.src.rpm4yxpp3-1.1.4-28.c.el8.noarch.rpmUyxpp3-minimal-1.1.4-28.c.el8.noarch.rpmTyxpp3-javadoc-1.1.4-28.c.el8.noarch.rpm4yxpp3-1.1.4-28.c.el8.src.rpm4yxpp3-1.1.4-28.c.el8.noarch.rpmUyxpp3-minimal-1.1.4-28.c.el8.noarch.rpmTyxpp3-javadoc-1.1.4-28.c.el8.noarch.rpmŲ)j EBbugfixpython-zm-0.5.2-1.el8%$[qpython-zm-0.5.2-1.el8.src.rpmjqpython3-zm-0.5.2-1.el8.noarch.rpm[qpython-zm-0.5.2-1.el8.src.rpmjqpython3-zm-0.5.2-1.el8.noarch.rpm.-  IBbugfixphp-pear-Cache-Lite-1.8.3-1.el8Ixwphp-pear-Cache-Lite-1.8.3-1.el8.src.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.noarch.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.src.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.noarch.rpmﬔ { MBnewpackagepython-zipstream-1.1.4-17.el8AZpython-zipstream-1.1.4-17.el8.src.rpmipython3-zipstream-1.1.4-17.el8.noarch.rpmZpython-zipstream-1.1.4-17.el8.src.rpmipython3-zipstream-1.1.4-17.el8.noarch.rpmgT &QBBBBBBBBBBBBBBBBBBBbugfixopenpgm-5.2.122-21.el8\uhttps://bugzilla.redhat.com/show_bug.cgi?id=17570181757018Please build openpgm for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17705451770545openpgm version 5.2.122-20.fc32 breaks build of reverse dependenciesxopenpgm-5.2.122-21.el8.src.rpm|xopenpgm-debugsource-5.2.122-21.el8.aarch64.rpm{xopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpm}xopenpgm-devel-5.2.122-21.el8.aarch64.rpmxopenpgm-5.2.122-21.el8.aarch64.rpm{xopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmxopenpgm-5.2.122-21.el8.ppc64le.rpm}xopenpgm-devel-5.2.122-21.el8.ppc64le.rpm|xopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpm}xopenpgm-devel-5.2.122-21.el8.s390x.rpm|xopenpgm-debugsource-5.2.122-21.el8.s390x.rpmxopenpgm-5.2.122-21.el8.s390x.rpm{xopenpgm-debuginfo-5.2.122-21.el8.s390x.rpm{xopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmxopenpgm-5.2.122-21.el8.x86_64.rpm}xopenpgm-devel-5.2.122-21.el8.x86_64.rpm|xopenpgm-debugsource-5.2.122-21.el8.x86_64.rpmxopenpgm-5.2.122-21.el8.src.rpm|xopenpgm-debugsource-5.2.122-21.el8.aarch64.rpm{xopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpm}xopenpgm-devel-5.2.122-21.el8.aarch64.rpmxopenpgm-5.2.122-21.el8.aarch64.rpm{xopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmxopenpgm-5.2.122-21.el8.ppc64le.rpm}xopenpgm-devel-5.2.122-21.el8.ppc64le.rpm|xopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpm}xopenpgm-devel-5.2.122-21.el8.s390x.rpm|xopenpgm-debugsource-5.2.122-21.el8.s390x.rpmxopenpgm-5.2.122-21.el8.s390x.rpm{xopenpgm-debuginfo-5.2.122-21.el8.s390x.rpm{xopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmxopenpgm-5.2.122-21.el8.x86_64.rpm}xopenpgm-devel-5.2.122-21.el8.x86_64.rpm|xopenpgm-debugsource-5.2.122-21.el8.x86_64.rpma~ gBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibffado-2.4.7-1.el8Qdlibffado-2.4.7-1.el8.src.rpmdlibffado-2.4.7-1.el8.aarch64.rpmMdlibffado-devel-2.4.7-1.el8.aarch64.rpmdffado-2.4.7-1.el8.aarch64.rpmLdlibffado-debugsource-2.4.7-1.el8.aarch64.rpmKdlibffado-debuginfo-2.4.7-1.el8.aarch64.rpmdffado-debuginfo-2.4.7-1.el8.aarch64.rpmdlibffado-2.4.7-1.el8.ppc64le.rpmMdlibffado-devel-2.4.7-1.el8.ppc64le.rpmdffado-2.4.7-1.el8.ppc64le.rpmLdlibffado-debugsource-2.4.7-1.el8.ppc64le.rpmKdlibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmdffado-debuginfo-2.4.7-1.el8.ppc64le.rpmdlibffado-2.4.7-1.el8.x86_64.rpmMdlibffado-devel-2.4.7-1.el8.x86_64.rpmdffado-2.4.7-1.el8.x86_64.rpmLdlibffado-debugsource-2.4.7-1.el8.x86_64.rpmKdlibffado-debuginfo-2.4.7-1.el8.x86_64.rpmdffado-debuginfo-2.4.7-1.el8.x86_64.rpmdlibffado-2.4.7-1.el8.src.rpmdlibffado-2.4.7-1.el8.aarch64.rpmMdlibffado-devel-2.4.7-1.el8.aarch64.rpmdffado-2.4.7-1.el8.aarch64.rpmLdlibffado-debugsource-2.4.7-1.el8.aarch64.rpmKdlibffado-debuginfo-2.4.7-1.el8.aarch64.rpmdffado-debuginfo-2.4.7-1.el8.aarch64.rpmdlibffado-2.4.7-1.el8.ppc64le.rpmMdlibffado-devel-2.4.7-1.el8.ppc64le.rpmdffado-2.4.7-1.el8.ppc64le.rpmLdlibffado-debugsource-2.4.7-1.el8.ppc64le.rpmKdlibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmdffado-debuginfo-2.4.7-1.el8.ppc64le.rpmdlibffado-2.4.7-1.el8.x86_64.rpmMdlibffado-devel-2.4.7-1.el8.x86_64.rpmdffado-2.4.7-1.el8.x86_64.rpmLdlibffado-debugsource-2.4.7-1.el8.x86_64.rpmKdlibffado-debuginfo-2.4.7-1.el8.x86_64.rpmdffado-debuginfo-2.4.7-1.el8.x86_64.rpm|' ABBBBBBBBBBBBBBnewpackagedevilspie2-0.44-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18525021852502[EPEL8] Please build devilspie2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=20424692042469Request to add devilspie2 package to epel 8 #8devilspie2-0.44-1.el8.src.rpm#8devilspie2-0.44-1.el8.aarch64.rpm 8devilspie2-debugsource-0.44-1.el8.aarch64.rpm 8devilspie2-debuginfo-0.44-1.el8.aarch64.rpm#8devilspie2-0.44-1.el8.ppc64le.rpm 8devilspie2-debugsource-0.44-1.el8.ppc64le.rpm 8devilspie2-debuginfo-0.44-1.el8.ppc64le.rpm#8devilspie2-0.44-1.el8.s390x.rpm 8devilspie2-debugsource-0.44-1.el8.s390x.rpm 8devilspie2-debuginfo-0.44-1.el8.s390x.rpm#8devilspie2-0.44-1.el8.x86_64.rpm 8devilspie2-debugsource-0.44-1.el8.x86_64.rpm 8devilspie2-debuginfo-0.44-1.el8.x86_64.rpm #8devilspie2-0.44-1.el8.src.rpm#8devilspie2-0.44-1.el8.aarch64.rpm 8devilspie2-debugsource-0.44-1.el8.aarch64.rpm 8devilspie2-debuginfo-0.44-1.el8.aarch64.rpm#8devilspie2-0.44-1.el8.ppc64le.rpm 8devilspie2-debugsource-0.44-1.el8.ppc64le.rpm 8devilspie2-debuginfo-0.44-1.el8.ppc64le.rpm#8devilspie2-0.44-1.el8.s390x.rpm 8devilspie2-debugsource-0.44-1.el8.s390x.rpm 8devilspie2-debuginfo-0.44-1.el8.s390x.rpm#8devilspie2-0.44-1.el8.x86_64.rpm 8devilspie2-debugsource-0.44-1.el8.x86_64.rpm 8devilspie2-debuginfo-0.44-1.el8.x86_64.rpm  RBBnewpackagejakarta-activation-1.2.2-5.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=20098532009853Provide jakarta-activation for EPEL-8 6jakarta-activation-1.2.2-5.el8.src.rpm 6jakarta-activation-1.2.2-5.el8.noarch.rpm%6jakarta-activation-javadoc-1.2.2-5.el8.noarch.rpm 6jakarta-activation-1.2.2-5.el8.src.rpm 6jakarta-activation-1.2.2-5.el8.noarch.rpm%6jakarta-activation-javadoc-1.2.2-5.el8.noarch.rpm?# 'WBBBBBBBBBBBBBBbugfixmasscan-1.3.2-3.el8 0https://bugzilla.redhat.com/show_bug.cgi?id=19770531977053masscan cannot find libpcap Pdmasscan-1.3.2-3.el8.src.rpmPdmasscan-1.3.2-3.el8.aarch64.rpmIdmasscan-debugsource-1.3.2-3.el8.aarch64.rpmHdmasscan-debuginfo-1.3.2-3.el8.aarch64.rpmPdmasscan-1.3.2-3.el8.ppc64le.rpmIdmasscan-debugsource-1.3.2-3.el8.ppc64le.rpmHdmasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmPdmasscan-1.3.2-3.el8.s390x.rpmIdmasscan-debugsource-1.3.2-3.el8.s390x.rpmHdmasscan-debuginfo-1.3.2-3.el8.s390x.rpmPdmasscan-1.3.2-3.el8.x86_64.rpmIdmasscan-debugsource-1.3.2-3.el8.x86_64.rpmHdmasscan-debuginfo-1.3.2-3.el8.x86_64.rpm Pdmasscan-1.3.2-3.el8.src.rpmPdmasscan-1.3.2-3.el8.aarch64.rpmIdmasscan-debugsource-1.3.2-3.el8.aarch64.rpmHdmasscan-debuginfo-1.3.2-3.el8.aarch64.rpmPdmasscan-1.3.2-3.el8.ppc64le.rpmIdmasscan-debugsource-1.3.2-3.el8.ppc64le.rpmHdmasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmPdmasscan-1.3.2-3.el8.s390x.rpmIdmasscan-debugsource-1.3.2-3.el8.s390x.rpmHdmasscan-debuginfo-1.3.2-3.el8.s390x.rpmPdmasscan-1.3.2-3.el8.x86_64.rpmIdmasscan-debugsource-1.3.2-3.el8.x86_64.rpmHdmasscan-debuginfo-1.3.2-3.el8.x86_64.rpmŲ) 8hBBBBBBBBBBBBBBunspecifiedznc-clientbuffer-0-0.17.20190129git9766a4a.el8= wFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.src.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.aarch64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.aarch64.rpmwFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.aarch64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.ppc64le.rpmwFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.ppc64le.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.s390x.rpmwFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.s390x.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.s390x.rpmwFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.x86_64.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.x86_64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.x86_64.rpm wFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.src.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.aarch64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.aarch64.rpmwFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.aarch64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.ppc64le.rpmwFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.ppc64le.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.s390x.rpmwFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.s390x.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.s390x.rpmwFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.x86_64.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.x86_64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.x86_64.rpm.  yBBBBBBBBBBBBBBnewpackageoptipng-0.7.7-3.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17625111762511Please build optipng in normal EPEL8 ]optipng-0.7.7-3.el8.src.rpm]optipng-debuginfo-0.7.7-3.el8.aarch64.rpm]optipng-debugsource-0.7.7-3.el8.aarch64.rpm]optipng-0.7.7-3.el8.aarch64.rpm]optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm]optipng-debugsource-0.7.7-3.el8.ppc64le.rpm]optipng-0.7.7-3.el8.ppc64le.rpm]optipng-0.7.7-3.el8.s390x.rpm]optipng-debugsource-0.7.7-3.el8.s390x.rpm]optipng-debuginfo-0.7.7-3.el8.s390x.rpm]optipng-0.7.7-3.el8.x86_64.rpm]optipng-debugsource-0.7.7-3.el8.x86_64.rpm]optipng-debuginfo-0.7.7-3.el8.x86_64.rpm ]optipng-0.7.7-3.el8.src.rpm]optipng-debuginfo-0.7.7-3.el8.aarch64.rpm]optipng-debugsource-0.7.7-3.el8.aarch64.rpm]optipng-0.7.7-3.el8.aarch64.rpm]optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm]optipng-debugsource-0.7.7-3.el8.ppc64le.rpm]optipng-0.7.7-3.el8.ppc64le.rpm]optipng-0.7.7-3.el8.s390x.rpm]optipng-debugsource-0.7.7-3.el8.s390x.rpm]optipng-debuginfo-0.7.7-3.el8.s390x.rpm]optipng-0.7.7-3.el8.x86_64.rpm]optipng-debugsource-0.7.7-3.el8.x86_64.rpm]optipng-debuginfo-0.7.7-3.el8.x86_64.rpmﬔ < JBBBBBBBBBBBBBBenhancementlibblocksruntime-7.0.0-2.el8k x7libblocksruntime-7.0.0-2.el8.src.rpmw7libblocksruntime-devel-7.0.0-2.el8.aarch64.rpmx7libblocksruntime-7.0.0-2.el8.aarch64.rpmx7libblocksruntime-static-7.0.0-2.el8.aarch64.rpmx7libblocksruntime-7.0.0-2.el8.ppc64le.rpmx7libblocksruntime-static-7.0.0-2.el8.ppc64le.rpmw7libblocksruntime-devel-7.0.0-2.el8.ppc64le.rpmx7libblocksruntime-7.0.0-2.el8.s390x.rpmx7libblocksruntime-static-7.0.0-2.el8.s390x.rpmw7libblocksruntime-devel-7.0.0-2.el8.s390x.rpmx7libblocksruntime-7.0.0-2.el8.x86_64.rpmx7libblocksruntime-static-7.0.0-2.el8.x86_64.rpmw7libblocksruntime-devel-7.0.0-2.el8.x86_64.rpm x7libblocksruntime-7.0.0-2.el8.src.rpmw7libblocksruntime-devel-7.0.0-2.el8.aarch64.rpmx7libblocksruntime-7.0.0-2.el8.aarch64.rpmx7libblocksruntime-static-7.0.0-2.el8.aarch64.rpmx7libblocksruntime-7.0.0-2.el8.ppc64le.rpmx7libblocksruntime-static-7.0.0-2.el8.ppc64le.rpmw7libblocksruntime-devel-7.0.0-2.el8.ppc64le.rpmx7libblocksruntime-7.0.0-2.el8.s390x.rpmx7libblocksruntime-static-7.0.0-2.el8.s390x.rpmw7libblocksruntime-devel-7.0.0-2.el8.s390x.rpmx7libblocksruntime-7.0.0-2.el8.x86_64.rpmx7libblocksruntime-static-7.0.0-2.el8.x86_64.rpmw7libblocksruntime-devel-7.0.0-2.el8.x86_64.rpma [Benhancementpython-extras-1.0.0-11.el8.16shttps://bugzilla.redhat.com/show_bug.cgi?id=18227801822780Reenable tests&4python-extras-1.0.0-11.el8.1.src.rpm"4python3-extras-1.0.0-11.el8.1.noarch.rpm&4python-extras-1.0.0-11.el8.1.src.rpm"4python3-extras-1.0.0-11.el8.1.noarch.rpm< 0_BBBBBBBBBBBBBBBsecurityabcm2ps-8.14.13-1.el86uhttps://bugzilla.redhat.com/show_bug.cgi?id=20632692063269CVE-2021-32434 CVE-2021-32435 CVE-2021-32436 abcm2ps: multiple security vulnerabilities [epel-all]Cabcm2ps-8.14.13-1.el8.src.rpmCabcm2ps-8.14.13-1.el8.aarch64.rpm6abcm2ps-doc-8.14.13-1.el8.noarch.rpm]abcm2ps-debugsource-8.14.13-1.el8.aarch64.rpm\abcm2ps-debuginfo-8.14.13-1.el8.aarch64.rpmCabcm2ps-8.14.13-1.el8.ppc64le.rpm]abcm2ps-debugsource-8.14.13-1.el8.ppc64le.rpm\abcm2ps-debuginfo-8.14.13-1.el8.ppc64le.rpmCabcm2ps-8.14.13-1.el8.s390x.rpm]abcm2ps-debugsource-8.14.13-1.el8.s390x.rpm\abcm2ps-debuginfo-8.14.13-1.el8.s390x.rpmCabcm2ps-8.14.13-1.el8.x86_64.rpm]abcm2ps-debugsource-8.14.13-1.el8.x86_64.rpm\abcm2ps-debuginfo-8.14.13-1.el8.x86_64.rpmCabcm2ps-8.14.13-1.el8.src.rpmCabcm2ps-8.14.13-1.el8.aarch64.rpm6abcm2ps-doc-8.14.13-1.el8.noarch.rpm]abcm2ps-debugsource-8.14.13-1.el8.aarch64.rpm\abcm2ps-debuginfo-8.14.13-1.el8.aarch64.rpmCabcm2ps-8.14.13-1.el8.ppc64le.rpm]abcm2ps-debugsource-8.14.13-1.el8.ppc64le.rpm\abcm2ps-debuginfo-8.14.13-1.el8.ppc64le.rpmCabcm2ps-8.14.13-1.el8.s390x.rpm]abcm2ps-debugsource-8.14.13-1.el8.s390x.rpm\abcm2ps-debuginfo-8.14.13-1.el8.s390x.rpmCabcm2ps-8.14.13-1.el8.x86_64.rpm]abcm2ps-debugsource-8.14.13-1.el8.x86_64.rpm\abcm2ps-debuginfo-8.14.13-1.el8.x86_64.rpm   qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegnustep-base-1.28.0-3.el8 gnustep-make-2.9.0-3.el8 openvpn-auth-ldap-2.0.4-6.el8 unar-1.10.1-24.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=19819471981947Please build openvpn-auth-ldap for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19834171983417Please build gnustep-make for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19834211983421Please build gnustep-base for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20083262008326Please build unar for EPEL 8A0gnustep-base-1.28.0-3.el8.src.rpm0gnustep-base-1.28.0-3.el8.aarch64.rpm<gnustep-base-libs-1.28.0-3.el8.aarch64.rpm:gnustep-base-devel-1.28.0-3.el8.aarch64.rpm;gnustep-base-doc-1.28.0-3.el8.aarch64.rpm9gnustep-base-debugsource-1.28.0-3.el8.aarch64.rpm8gnustep-base-debuginfo-1.28.0-3.el8.aarch64.rpm=gnustep-base-libs-debuginfo-1.28.0-3.el8.aarch64.rpm0gnustep-base-1.28.0-3.el8.ppc64le.rpm<gnustep-base-libs-1.28.0-3.el8.ppc64le.rpm:gnustep-base-devel-1.28.0-3.el8.ppc64le.rpm;gnustep-base-doc-1.28.0-3.el8.ppc64le.rpm9gnustep-base-debugsource-1.28.0-3.el8.ppc64le.rpm8gnustep-base-debuginfo-1.28.0-3.el8.ppc64le.rpm=gnustep-base-libs-debuginfo-1.28.0-3.el8.ppc64le.rpm0gnustep-base-1.28.0-3.el8.s390x.rpm<gnustep-base-libs-1.28.0-3.el8.s390x.rpm:gnustep-base-devel-1.28.0-3.el8.s390x.rpm;gnustep-base-doc-1.28.0-3.el8.s390x.rpm9gnustep-base-debugsource-1.28.0-3.el8.s390x.rpm8gnustep-base-debuginfo-1.28.0-3.el8.s390x.rpm=gnustep-base-libs-debuginfo-1.28.0-3.el8.s390x.rpm0gnustep-base-1.28.0-3.el8.x86_64.rpm<gnustep-base-libs-1.28.0-3.el8.x86_64.rpm:gnustep-base-devel-1.28.0-3.el8.x86_64.rpm;gnustep-base-doc-1.28.0-3.el8.x86_64.rpm9gnustep-base-debugsource-1.28.0-3.el8.x86_64.rpm8gnustep-base-debuginfo-1.28.0-3.el8.x86_64.rpm=gnustep-base-libs-debuginfo-1.28.0-3.el8.x86_64.rpm1gnustep-make-2.9.0-3.el8.src.rpm1gnustep-make-2.9.0-3.el8.aarch64.rpm>gnustep-filesystem-2.9.0-3.el8.aarch64.rpmpgnustep-make-doc-2.9.0-3.el8.noarch.rpm1gnustep-make-2.9.0-3.el8.ppc64le.rpm>gnustep-filesystem-2.9.0-3.el8.ppc64le.rpm1gnustep-make-2.9.0-3.el8.s390x.rpm>gnustep-filesystem-2.9.0-3.el8.s390x.rpm1gnustep-make-2.9.0-3.el8.x86_64.rpm>gnustep-filesystem-2.9.0-3.el8.x86_64.rpm]openvpn-auth-ldap-2.0.4-6.el8.src.rpm]openvpn-auth-ldap-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.s390x.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.s390x.rpm]openvpn-auth-ldap-2.0.4-6.el8.s390x.rpm]openvpn-auth-ldap-2.0.4-6.el8.x86_64.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.x86_64.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.x86_64.rpm3unar-1.10.1-24.el8.s390x.rpm3unar-1.10.1-24.el8.src.rpm3unar-1.10.1-24.el8.aarch64.rpm+3unar-debugsource-1.10.1-24.el8.aarch64.rpm*3unar-debuginfo-1.10.1-24.el8.aarch64.rpm3unar-1.10.1-24.el8.ppc64le.rpm+3unar-debugsource-1.10.1-24.el8.ppc64le.rpm*3unar-debuginfo-1.10.1-24.el8.ppc64le.rpm*3unar-debuginfo-1.10.1-24.el8.s390x.rpm+3unar-debugsource-1.10.1-24.el8.s390x.rpm3unar-1.10.1-24.el8.x86_64.rpm+3unar-debugsource-1.10.1-24.el8.x86_64.rpm*3unar-debuginfo-1.10.1-24.el8.x86_64.rpmA0gnustep-base-1.28.0-3.el8.src.rpm0gnustep-base-1.28.0-3.el8.aarch64.rpm<gnustep-base-libs-1.28.0-3.el8.aarch64.rpm:gnustep-base-devel-1.28.0-3.el8.aarch64.rpm;gnustep-base-doc-1.28.0-3.el8.aarch64.rpm9gnustep-base-debugsource-1.28.0-3.el8.aarch64.rpm8gnustep-base-debuginfo-1.28.0-3.el8.aarch64.rpm=gnustep-base-libs-debuginfo-1.28.0-3.el8.aarch64.rpm0gnustep-base-1.28.0-3.el8.ppc64le.rpm<gnustep-base-libs-1.28.0-3.el8.ppc64le.rpm:gnustep-base-devel-1.28.0-3.el8.ppc64le.rpm;gnustep-base-doc-1.28.0-3.el8.ppc64le.rpm9gnustep-base-debugsource-1.28.0-3.el8.ppc64le.rpm8gnustep-base-debuginfo-1.28.0-3.el8.ppc64le.rpm=gnustep-base-libs-debuginfo-1.28.0-3.el8.ppc64le.rpm0gnustep-base-1.28.0-3.el8.s390x.rpm<gnustep-base-libs-1.28.0-3.el8.s390x.rpm:gnustep-base-devel-1.28.0-3.el8.s390x.rpm;gnustep-base-doc-1.28.0-3.el8.s390x.rpm9gnustep-base-debugsource-1.28.0-3.el8.s390x.rpm8gnustep-base-debuginfo-1.28.0-3.el8.s390x.rpm=gnustep-base-libs-debuginfo-1.28.0-3.el8.s390x.rpm0gnustep-base-1.28.0-3.el8.x86_64.rpm<gnustep-base-libs-1.28.0-3.el8.x86_64.rpm:gnustep-base-devel-1.28.0-3.el8.x86_64.rpm;gnustep-base-doc-1.28.0-3.el8.x86_64.rpm9gnustep-base-debugsource-1.28.0-3.el8.x86_64.rpm8gnustep-base-debuginfo-1.28.0-3.el8.x86_64.rpm=gnustep-base-libs-debuginfo-1.28.0-3.el8.x86_64.rpm1gnustep-make-2.9.0-3.el8.src.rpm1gnustep-make-2.9.0-3.el8.aarch64.rpm>gnustep-filesystem-2.9.0-3.el8.aarch64.rpmpgnustep-make-doc-2.9.0-3.el8.noarch.rpm1gnustep-make-2.9.0-3.el8.ppc64le.rpm>gnustep-filesystem-2.9.0-3.el8.ppc64le.rpm1gnustep-make-2.9.0-3.el8.s390x.rpm>gnustep-filesystem-2.9.0-3.el8.s390x.rpm1gnustep-make-2.9.0-3.el8.x86_64.rpm>gnustep-filesystem-2.9.0-3.el8.x86_64.rpm]openvpn-auth-ldap-2.0.4-6.el8.src.rpm]openvpn-auth-ldap-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.s390x.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.s390x.rpm]openvpn-auth-ldap-2.0.4-6.el8.s390x.rpm]openvpn-auth-ldap-2.0.4-6.el8.x86_64.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.x86_64.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.x86_64.rpm3unar-1.10.1-24.el8.s390x.rpm3unar-1.10.1-24.el8.src.rpm3unar-1.10.1-24.el8.aarch64.rpm+3unar-debugsource-1.10.1-24.el8.aarch64.rpm*3unar-debuginfo-1.10.1-24.el8.aarch64.rpm3unar-1.10.1-24.el8.ppc64le.rpm+3unar-debugsource-1.10.1-24.el8.ppc64le.rpm*3unar-debuginfo-1.10.1-24.el8.ppc64le.rpm*3unar-debuginfo-1.10.1-24.el8.s390x.rpm+3unar-debugsource-1.10.1-24.el8.s390x.rpm3unar-1.10.1-24.el8.x86_64.rpm+3unar-debugsource-1.10.1-24.el8.x86_64.rpm*3unar-debuginfo-1.10.1-24.el8.x86_64.rpmoF BBBBBBBBBBBBBBBBBBBBsecuritymosquitto-1.6.15-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=19780941978094CVE-2021-28166 mosquitto: crafted CONNACK message to the broker leads to null pointer dereferencehttps://bugzilla.redhat.com/show_bug.cgi?id=19780971978097CVE-2021-28166 mosquitto: crafted CONNACK message to the broker leads to null pointer dereference [epel-8]vmosquitto-1.6.15-1.el8.src.rpmvmosquitto-1.6.15-1.el8.aarch64.rpm$vmosquitto-devel-1.6.15-1.el8.aarch64.rpm#vmosquitto-debugsource-1.6.15-1.el8.aarch64.rpm"vmosquitto-debuginfo-1.6.15-1.el8.aarch64.rpmvmosquitto-1.6.15-1.el8.ppc64le.rpm$vmosquitto-devel-1.6.15-1.el8.ppc64le.rpm#vmosquitto-debugsource-1.6.15-1.el8.ppc64le.rpm"vmosquitto-debuginfo-1.6.15-1.el8.ppc64le.rpmvmosquitto-1.6.15-1.el8.s390x.rpm$vmosquitto-devel-1.6.15-1.el8.s390x.rpm#vmosquitto-debugsource-1.6.15-1.el8.s390x.rpm"vmosquitto-debuginfo-1.6.15-1.el8.s390x.rpmvmosquitto-1.6.15-1.el8.x86_64.rpm$vmosquitto-devel-1.6.15-1.el8.x86_64.rpm#vmosquitto-debugsource-1.6.15-1.el8.x86_64.rpm"vmosquitto-debuginfo-1.6.15-1.el8.x86_64.rpmvmosquitto-1.6.15-1.el8.src.rpmvmosquitto-1.6.15-1.el8.aarch64.rpm$vmosquitto-devel-1.6.15-1.el8.aarch64.rpm#vmosquitto-debugsource-1.6.15-1.el8.aarch64.rpm"vmosquitto-debuginfo-1.6.15-1.el8.aarch64.rpmvmosquitto-1.6.15-1.el8.ppc64le.rpm$vmosquitto-devel-1.6.15-1.el8.ppc64le.rpm#vmosquitto-debugsource-1.6.15-1.el8.ppc64le.rpm"vmosquitto-debuginfo-1.6.15-1.el8.ppc64le.rpmvmosquitto-1.6.15-1.el8.s390x.rpm$vmosquitto-devel-1.6.15-1.el8.s390x.rpm#vmosquitto-debugsource-1.6.15-1.el8.s390x.rpm"vmosquitto-debuginfo-1.6.15-1.el8.s390x.rpmvmosquitto-1.6.15-1.el8.x86_64.rpm$vmosquitto-devel-1.6.15-1.el8.x86_64.rpm#vmosquitto-debugsource-1.6.15-1.el8.x86_64.rpm"vmosquitto-debuginfo-1.6.15-1.el8.x86_64.rpmŲ)q XBnewpackageperl-Package-Constants-0.06-19.el8(https://bugzilla.redhat.com/show_bug.cgi?id=18903181890318EPEL8 Request: perl-Package-Constantsperl-Package-Constants-0.06-19.el8.src.rpmperl-Package-Constants-0.06-19.el8.noarch.rpmperl-Package-Constants-0.06-19.el8.src.rpmperl-Package-Constants-0.06-19.el8.noarch.rpm[ 6\BBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4cpp-1.1.3-1.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17710351771035Please branch and build log4cpp for EPEL8Ilog4cpp-debuginfo-1.1.3-1.el8.aarch64.rpmJlog4cpp-debugsource-1.1.3-1.el8.aarch64.rpmKlog4cpp-devel-1.1.3-1.el8.aarch64.rpm,log4cpp-1.1.3-1.el8.aarch64.rpmLlog4cpp-doc-1.1.3-1.el8.aarch64.rpmLlog4cpp-doc-1.1.3-1.el8.ppc64le.rpmIlog4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpmJlog4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmKlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm,log4cpp-1.1.3-1.el8.ppc64le.rpmLlog4cpp-doc-1.1.3-1.el8.s390x.rpmIlog4cpp-debuginfo-1.1.3-1.el8.s390x.rpm,log4cpp-1.1.3-1.el8.s390x.rpmKlog4cpp-devel-1.1.3-1.el8.s390x.rpm,log4cpp-1.1.3-1.el8.src.rpmJlog4cpp-debugsource-1.1.3-1.el8.s390x.rpm,log4cpp-1.1.3-1.el8.x86_64.rpmIlog4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmKlog4cpp-devel-1.1.3-1.el8.x86_64.rpmLlog4cpp-doc-1.1.3-1.el8.x86_64.rpmJlog4cpp-debugsource-1.1.3-1.el8.x86_64.rpmIlog4cpp-debuginfo-1.1.3-1.el8.aarch64.rpmJlog4cpp-debugsource-1.1.3-1.el8.aarch64.rpmKlog4cpp-devel-1.1.3-1.el8.aarch64.rpm,log4cpp-1.1.3-1.el8.aarch64.rpmLlog4cpp-doc-1.1.3-1.el8.aarch64.rpmLlog4cpp-doc-1.1.3-1.el8.ppc64le.rpmIlog4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpmJlog4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmKlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm,log4cpp-1.1.3-1.el8.ppc64le.rpmLlog4cpp-doc-1.1.3-1.el8.s390x.rpmIlog4cpp-debuginfo-1.1.3-1.el8.s390x.rpm,log4cpp-1.1.3-1.el8.s390x.rpmKlog4cpp-devel-1.1.3-1.el8.s390x.rpm,log4cpp-1.1.3-1.el8.src.rpmJlog4cpp-debugsource-1.1.3-1.el8.s390x.rpm,log4cpp-1.1.3-1.el8.x86_64.rpmIlog4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmKlog4cpp-devel-1.1.3-1.el8.x86_64.rpmLlog4cpp-doc-1.1.3-1.el8.x86_64.rpmJlog4cpp-debugsource-1.1.3-1.el8.x86_64.rpmﬔ r (wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcollectd-5.9.0-5.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17704571770457Package collectd-write_riemann is missing from EPEL8Ancollectd-5.9.0-5.el8.src.rpm!collectd-varnish-5.9.0-5.el8.aarch64.rpm collectd-pinba-5.9.0-5.el8.aarch64.rpm4collectd-zookeeper-5.9.0-5.el8.aarch64.rpmxcollectd-lua-debuginfo-5.9.0-5.el8.aarch64.rpmdcollectd-dns-5.9.0-5.el8.aarch64.rpmicollectd-email-debuginfo-5.9.0-5.el8.aarch64.rpm collectd-ovs_stats-debuginfo-5.9.0-5.el8.aarch64.rpm,libcollectdclient-debuginfo-5.9.0-5.el8.aarch64.rpm3collectd-write_tsdb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-utils-5.9.0-5.el8.aarch64.rpm)collectd-write_kafka-debuginfo-5.9.0-5.el8.aarch64.rpm-libcollectdclient-devel-5.9.0-5.el8.aarch64.rpmcollectd-ovs_events-5.9.0-5.el8.aarch64.rpmcollectd-netlink-5.9.0-5.el8.aarch64.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.aarch64.rpm~collectd-mysql-debuginfo-5.9.0-5.el8.aarch64.rpmhcollectd-email-5.9.0-5.el8.aarch64.rpm"collectd-varnish-debuginfo-5.9.0-5.el8.aarch64.rpmjcollectd-generic-jmx-5.9.0-5.el8.aarch64.rpm%collectd-web-5.9.0-5.el8.aarch64.rpmQcollectd-ascent-debuginfo-5.9.0-5.el8.aarch64.rpmmcollectd-ipmi-5.9.0-5.el8.aarch64.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.aarch64.rpmZcollectd-curl_json-5.9.0-5.el8.aarch64.rpm collectd-ovs_stats-5.9.0-5.el8.aarch64.rpm$collectd-virt-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.aarch64.rpmacollectd-debugsource-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.aarch64.rpm^perl-Collectd-debuginfo-5.9.0-5.el8.aarch64.rpmYcollectd-curl-debuginfo-5.9.0-5.el8.aarch64.rpm}collectd-mysql-5.9.0-5.el8.aarch64.rpm collectd-utils-debuginfo-5.9.0-5.el8.aarch64.rpmfcollectd-drbd-5.9.0-5.el8.aarch64.rpmTcollectd-ceph-5.9.0-5.el8.aarch64.rpmqcollectd-ipvs-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-5.9.0-5.el8.aarch64.rpm collectd-postgresql-5.9.0-5.el8.aarch64.rpmcollectd-sensors-5.9.0-5.el8.aarch64.rpm^collectd-dbi-5.9.0-5.el8.aarch64.rpmcollectd-openldap-5.9.0-5.el8.aarch64.rpmMcollectd-amqp-debuginfo-5.9.0-5.el8.aarch64.rpmScollectd-bind-debuginfo-5.9.0-5.el8.aarch64.rpmUcollectd-ceph-debuginfo-5.9.0-5.el8.aarch64.rpm|collectd-memcachec-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.aarch64.rpm1collectd-write_sensu-debuginfo-5.9.0-5.el8.aarch64.rpmncollectd-ipmi-debuginfo-5.9.0-5.el8.aarch64.rpmecollectd-dns-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-python-5.9.0-5.el8.aarch64.rpm]collectd-curl_xml-debuginfo-5.9.0-5.el8.aarch64.rpmncollectd-5.9.0-5.el8.aarch64.rpm5collectd-zookeeper-debuginfo-5.9.0-5.el8.aarch64.rpm0collectd-write_sensu-5.9.0-5.el8.aarch64.rpmlcollectd-hugepages-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.aarch64.rpmbcollectd-disk-5.9.0-5.el8.aarch64.rpm-collectd-write_prometheus-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-synproxy-5.9.0-5.el8.aarch64.rpm+collectd-write_mongodb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.aarch64.rpm,collectd-write_prometheus-5.9.0-5.el8.aarch64.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.aarch64.rpm{collectd-memcachec-5.9.0-5.el8.aarch64.rpmkcollectd-hugepages-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.aarch64.rpm`collectd-debuginfo-5.9.0-5.el8.aarch64.rpmycollectd-mcelog-5.9.0-5.el8.aarch64.rpmcollectd-nginx-5.9.0-5.el8.aarch64.rpmLcollectd-amqp-5.9.0-5.el8.aarch64.rpmwcollectd-lua-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.aarch64.rpm(collectd-write_kafka-5.9.0-5.el8.aarch64.rpm+libcollectdclient-5.9.0-5.el8.aarch64.rpmcollectd-python-debuginfo-5.9.0-5.el8.aarch64.rpmPcollectd-ascent-5.9.0-5.el8.aarch64.rpmtcollectd-java-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-5.9.0-5.el8.aarch64.rpmrcollectd-ipvs-debuginfo-5.9.0-5.el8.aarch64.rpm2collectd-write_tsdb-5.9.0-5.el8.aarch64.rpm[collectd-curl_json-debuginfo-5.9.0-5.el8.aarch64.rpm#collectd-virt-5.9.0-5.el8.aarch64.rpmNcollectd-apache-5.9.0-5.el8.aarch64.rpmXcollectd-curl-5.9.0-5.el8.aarch64.rpmpcollectd-iptables-debuginfo-5.9.0-5.el8.aarch64.rpm_collectd-dbi-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-5.9.0-5.el8.aarch64.rpmOcollectd-apache-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-5.9.0-5.el8.aarch64.rpmocollectd-iptables-5.9.0-5.el8.aarch64.rpm\collectd-curl_xml-5.9.0-5.el8.aarch64.rpm.collectd-write_riemann-5.9.0-5.el8.aarch64.rpm'collectd-write_http-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-5.9.0-5.el8.aarch64.rpmzcollectd-mcelog-debuginfo-5.9.0-5.el8.aarch64.rpm]perl-Collectd-5.9.0-5.el8.aarch64.rpmscollectd-java-5.9.0-5.el8.aarch64.rpm collectd-pinba-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-5.9.0-5.el8.aarch64.rpmRcollectd-bind-5.9.0-5.el8.aarch64.rpmucollectd-log_logstash-5.9.0-5.el8.aarch64.rpmgcollectd-drbd-debuginfo-5.9.0-5.el8.aarch64.rpm&collectd-write_http-5.9.0-5.el8.aarch64.rpm/collectd-write_riemann-debuginfo-5.9.0-5.el8.aarch64.rpmVcollectd-chrony-5.9.0-5.el8.aarch64.rpmvcollectd-log_logstash-debuginfo-5.9.0-5.el8.aarch64.rpm*collectd-write_mongodb-5.9.0-5.el8.aarch64.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.aarch64.rpmWcollectd-chrony-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.aarch64.rpmccollectd-disk-debuginfo-5.9.0-5.el8.aarch64.rpmWcollectd-chrony-debuginfo-5.9.0-5.el8.ppc64le.rpmzcollectd-mcelog-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-5.9.0-5.el8.ppc64le.rpmcollectd-utils-5.9.0-5.el8.ppc64le.rpmNcollectd-apache-5.9.0-5.el8.ppc64le.rpmacollectd-debugsource-5.9.0-5.el8.ppc64le.rpm]collectd-curl_xml-debuginfo-5.9.0-5.el8.ppc64le.rpm~collectd-mysql-debuginfo-5.9.0-5.el8.ppc64le.rpm{collectd-memcachec-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.ppc64le.rpm%collectd-web-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.ppc64le.rpmjcollectd-generic-jmx-5.9.0-5.el8.ppc64le.rpmmcollectd-ipmi-5.9.0-5.el8.ppc64le.rpmcollectd-python-debuginfo-5.9.0-5.el8.ppc64le.rpmrcollectd-ipvs-debuginfo-5.9.0-5.el8.ppc64le.rpm,collectd-write_prometheus-5.9.0-5.el8.ppc64le.rpm collectd-pinba-debuginfo-5.9.0-5.el8.ppc64le.rpmScollectd-bind-debuginfo-5.9.0-5.el8.ppc64le.rpmVcollectd-chrony-5.9.0-5.el8.ppc64le.rpm^perl-Collectd-debuginfo-5.9.0-5.el8.ppc64le.rpmwcollectd-lua-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.ppc64le.rpmPcollectd-ascent-5.9.0-5.el8.ppc64le.rpmcollectd-netlink-5.9.0-5.el8.ppc64le.rpmOcollectd-apache-debuginfo-5.9.0-5.el8.ppc64le.rpmscollectd-java-5.9.0-5.el8.ppc64le.rpm4collectd-zookeeper-5.9.0-5.el8.ppc64le.rpmecollectd-dns-debuginfo-5.9.0-5.el8.ppc64le.rpm`collectd-debuginfo-5.9.0-5.el8.ppc64le.rpm collectd-utils-debuginfo-5.9.0-5.el8.ppc64le.rpm)collectd-write_kafka-debuginfo-5.9.0-5.el8.ppc64le.rpm'collectd-write_http-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-python-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.ppc64le.rpm*collectd-write_mongodb-5.9.0-5.el8.ppc64le.rpmdcollectd-dns-5.9.0-5.el8.ppc64le.rpm collectd-postgresql-5.9.0-5.el8.ppc64le.rpmocollectd-iptables-5.9.0-5.el8.ppc64le.rpm-libcollectdclient-devel-5.9.0-5.el8.ppc64le.rpm-collectd-write_prometheus-debuginfo-5.9.0-5.el8.ppc64le.rpm5collectd-zookeeper-debuginfo-5.9.0-5.el8.ppc64le.rpmbcollectd-disk-5.9.0-5.el8.ppc64le.rpmcollectd-smart-5.9.0-5.el8.ppc64le.rpm0collectd-write_sensu-5.9.0-5.el8.ppc64le.rpm1collectd-write_sensu-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-5.9.0-5.el8.ppc64le.rpm&collectd-write_http-5.9.0-5.el8.ppc64le.rpmvcollectd-log_logstash-debuginfo-5.9.0-5.el8.ppc64le.rpm|collectd-memcachec-debuginfo-5.9.0-5.el8.ppc64le.rpmqcollectd-ipvs-5.9.0-5.el8.ppc64le.rpm"collectd-varnish-debuginfo-5.9.0-5.el8.ppc64le.rpmlcollectd-hugepages-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-ipmi-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-5.9.0-5.el8.ppc64le.rpm$collectd-virt-debuginfo-5.9.0-5.el8.ppc64le.rpmUcollectd-ceph-debuginfo-5.9.0-5.el8.ppc64le.rpmZcollectd-curl_json-5.9.0-5.el8.ppc64le.rpmhcollectd-email-5.9.0-5.el8.ppc64le.rpm,libcollectdclient-debuginfo-5.9.0-5.el8.ppc64le.rpmfcollectd-drbd-5.9.0-5.el8.ppc64le.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.ppc64le.rpmYcollectd-curl-debuginfo-5.9.0-5.el8.ppc64le.rpm3collectd-write_tsdb-debuginfo-5.9.0-5.el8.ppc64le.rpm}collectd-mysql-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-5.9.0-5.el8.ppc64le.rpmTcollectd-ceph-5.9.0-5.el8.ppc64le.rpm2collectd-write_tsdb-5.9.0-5.el8.ppc64le.rpmMcollectd-amqp-debuginfo-5.9.0-5.el8.ppc64le.rpmucollectd-log_logstash-5.9.0-5.el8.ppc64le.rpmkcollectd-hugepages-5.9.0-5.el8.ppc64le.rpm/collectd-write_riemann-debuginfo-5.9.0-5.el8.ppc64le.rpm_collectd-dbi-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-synproxy-5.9.0-5.el8.ppc64le.rpmicollectd-email-debuginfo-5.9.0-5.el8.ppc64le.rpm\collectd-curl_xml-5.9.0-5.el8.ppc64le.rpmcollectd-openldap-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-5.9.0-5.el8.ppc64le.rpm+libcollectdclient-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.ppc64le.rpmQcollectd-ascent-debuginfo-5.9.0-5.el8.ppc64le.rpmXcollectd-curl-5.9.0-5.el8.ppc64le.rpm+collectd-write_mongodb-debuginfo-5.9.0-5.el8.ppc64le.rpm]perl-Collectd-5.9.0-5.el8.ppc64le.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-smart-debuginfo-5.9.0-5.el8.ppc64le.rpmxcollectd-lua-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.ppc64le.rpm[collectd-curl_json-debuginfo-5.9.0-5.el8.ppc64le.rpmycollectd-mcelog-5.9.0-5.el8.ppc64le.rpm collectd-pinba-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-5.9.0-5.el8.ppc64le.rpm^collectd-dbi-5.9.0-5.el8.ppc64le.rpmtcollectd-java-debuginfo-5.9.0-5.el8.ppc64le.rpmRcollectd-bind-5.9.0-5.el8.ppc64le.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.ppc64le.rpmpcollectd-iptables-debuginfo-5.9.0-5.el8.ppc64le.rpm(collectd-write_kafka-5.9.0-5.el8.ppc64le.rpm!collectd-varnish-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-5.9.0-5.el8.ppc64le.rpmLcollectd-amqp-5.9.0-5.el8.ppc64le.rpm collectd-ovs_stats-debuginfo-5.9.0-5.el8.ppc64le.rpmgcollectd-drbd-debuginfo-5.9.0-5.el8.ppc64le.rpmccollectd-disk-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_events-5.9.0-5.el8.ppc64le.rpm collectd-ovs_stats-5.9.0-5.el8.ppc64le.rpm#collectd-virt-5.9.0-5.el8.ppc64le.rpm.collectd-write_riemann-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-5.9.0-5.el8.ppc64le.rpm^perl-Collectd-debuginfo-5.9.0-5.el8.s390x.rpmWcollectd-chrony-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-5.9.0-5.el8.s390x.rpm}collectd-mysql-5.9.0-5.el8.s390x.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.s390x.rpmvcollectd-log_logstash-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-5.9.0-5.el8.s390x.rpm)collectd-write_kafka-debuginfo-5.9.0-5.el8.s390x.rpm,collectd-write_prometheus-5.9.0-5.el8.s390x.rpm%collectd-web-5.9.0-5.el8.s390x.rpm'collectd-write_http-debuginfo-5.9.0-5.el8.s390x.rpmdcollectd-dns-5.9.0-5.el8.s390x.rpm_collectd-dbi-debuginfo-5.9.0-5.el8.s390x.rpm0collectd-write_sensu-5.9.0-5.el8.s390x.rpm collectd-ovs_stats-debuginfo-5.9.0-5.el8.s390x.rpm collectd-postgresql-5.9.0-5.el8.s390x.rpmcollectd-nginx-5.9.0-5.el8.s390x.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.s390x.rpm]perl-Collectd-5.9.0-5.el8.s390x.rpmncollectd-5.9.0-5.el8.s390x.rpmacollectd-debugsource-5.9.0-5.el8.s390x.rpmNcollectd-apache-5.9.0-5.el8.s390x.rpmtcollectd-java-debuginfo-5.9.0-5.el8.s390x.rpmPcollectd-ascent-5.9.0-5.el8.s390x.rpmcollectd-ovs_events-5.9.0-5.el8.s390x.rpmgcollectd-drbd-debuginfo-5.9.0-5.el8.s390x.rpm^collectd-dbi-5.9.0-5.el8.s390x.rpmhcollectd-email-5.9.0-5.el8.s390x.rpmcollectd-smart-5.9.0-5.el8.s390x.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-python-5.9.0-5.el8.s390x.rpmcollectd-netlink-5.9.0-5.el8.s390x.rpm4collectd-zookeeper-5.9.0-5.el8.s390x.rpmzcollectd-mcelog-debuginfo-5.9.0-5.el8.s390x.rpmMcollectd-amqp-debuginfo-5.9.0-5.el8.s390x.rpm collectd-ovs_stats-5.9.0-5.el8.s390x.rpm2collectd-write_tsdb-5.9.0-5.el8.s390x.rpmbcollectd-disk-5.9.0-5.el8.s390x.rpmmcollectd-ipmi-5.9.0-5.el8.s390x.rpm!collectd-varnish-5.9.0-5.el8.s390x.rpmwcollectd-lua-5.9.0-5.el8.s390x.rpmVcollectd-chrony-5.9.0-5.el8.s390x.rpmjcollectd-generic-jmx-5.9.0-5.el8.s390x.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-5.9.0-5.el8.s390x.rpmScollectd-bind-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.s390x.rpmTcollectd-ceph-5.9.0-5.el8.s390x.rpm]collectd-curl_xml-debuginfo-5.9.0-5.el8.s390x.rpm collectd-pinba-debuginfo-5.9.0-5.el8.s390x.rpm&collectd-write_http-5.9.0-5.el8.s390x.rpmcollectd-python-debuginfo-5.9.0-5.el8.s390x.rpmycollectd-mcelog-5.9.0-5.el8.s390x.rpmccollectd-disk-debuginfo-5.9.0-5.el8.s390x.rpmfcollectd-drbd-5.9.0-5.el8.s390x.rpmUcollectd-ceph-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-5.9.0-5.el8.s390x.rpmscollectd-java-5.9.0-5.el8.s390x.rpm/collectd-write_riemann-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.s390x.rpm collectd-utils-debuginfo-5.9.0-5.el8.s390x.rpmlcollectd-hugepages-debuginfo-5.9.0-5.el8.s390x.rpm-libcollectdclient-devel-5.9.0-5.el8.s390x.rpm\collectd-curl_xml-5.9.0-5.el8.s390x.rpm[collectd-curl_json-debuginfo-5.9.0-5.el8.s390x.rpm`collectd-debuginfo-5.9.0-5.el8.s390x.rpmkcollectd-hugepages-5.9.0-5.el8.s390x.rpm|collectd-memcachec-debuginfo-5.9.0-5.el8.s390x.rpm~collectd-mysql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.s390x.rpmLcollectd-amqp-5.9.0-5.el8.s390x.rpm5collectd-zookeeper-debuginfo-5.9.0-5.el8.s390x.rpm-collectd-write_prometheus-debuginfo-5.9.0-5.el8.s390x.rpm collectd-pinba-5.9.0-5.el8.s390x.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.s390x.rpmRcollectd-bind-5.9.0-5.el8.s390x.rpm3collectd-write_tsdb-debuginfo-5.9.0-5.el8.s390x.rpmocollectd-iptables-5.9.0-5.el8.s390x.rpmXcollectd-curl-5.9.0-5.el8.s390x.rpm+collectd-write_mongodb-debuginfo-5.9.0-5.el8.s390x.rpm,libcollectdclient-debuginfo-5.9.0-5.el8.s390x.rpmYcollectd-curl-debuginfo-5.9.0-5.el8.s390x.rpm#collectd-virt-5.9.0-5.el8.s390x.rpmcollectd-utils-5.9.0-5.el8.s390x.rpmcollectd-synproxy-5.9.0-5.el8.s390x.rpmqcollectd-ipvs-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.s390x.rpmZcollectd-curl_json-5.9.0-5.el8.s390x.rpm.collectd-write_riemann-5.9.0-5.el8.s390x.rpm{collectd-memcachec-5.9.0-5.el8.s390x.rpmcollectd-smart-debuginfo-5.9.0-5.el8.s390x.rpmQcollectd-ascent-debuginfo-5.9.0-5.el8.s390x.rpmrcollectd-ipvs-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.s390x.rpmicollectd-email-debuginfo-5.9.0-5.el8.s390x.rpmOcollectd-apache-debuginfo-5.9.0-5.el8.s390x.rpmecollectd-dns-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.s390x.rpm"collectd-varnish-debuginfo-5.9.0-5.el8.s390x.rpmncollectd-ipmi-debuginfo-5.9.0-5.el8.s390x.rpmxcollectd-lua-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-5.9.0-5.el8.s390x.rpmcollectd-openldap-5.9.0-5.el8.s390x.rpm*collectd-write_mongodb-5.9.0-5.el8.s390x.rpmpcollectd-iptables-debuginfo-5.9.0-5.el8.s390x.rpm(collectd-write_kafka-5.9.0-5.el8.s390x.rpm+libcollectdclient-5.9.0-5.el8.s390x.rpmucollectd-log_logstash-5.9.0-5.el8.s390x.rpm$collectd-virt-debuginfo-5.9.0-5.el8.s390x.rpm1collectd-write_sensu-debuginfo-5.9.0-5.el8.s390x.rpmkcollectd-hugepages-5.9.0-5.el8.x86_64.rpmocollectd-iptables-5.9.0-5.el8.x86_64.rpm"collectd-varnish-debuginfo-5.9.0-5.el8.x86_64.rpmccollectd-disk-debuginfo-5.9.0-5.el8.x86_64.rpmYcollectd-curl-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.x86_64.rpmhcollectd-email-5.9.0-5.el8.x86_64.rpmcollectd-openldap-5.9.0-5.el8.x86_64.rpmbcollectd-disk-5.9.0-5.el8.x86_64.rpm collectd-ovs_stats-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.x86_64.rpm)collectd-write_kafka-debuginfo-5.9.0-5.el8.x86_64.rpmacollectd-debugsource-5.9.0-5.el8.x86_64.rpmcollectd-python-5.9.0-5.el8.x86_64.rpm,libcollectdclient-debuginfo-5.9.0-5.el8.x86_64.rpmXcollectd-curl-5.9.0-5.el8.x86_64.rpm+collectd-write_mongodb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.x86_64.rpmzcollectd-mcelog-debuginfo-5.9.0-5.el8.x86_64.rpm~collectd-mysql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-5.9.0-5.el8.x86_64.rpmNcollectd-apache-5.9.0-5.el8.x86_64.rpm^perl-Collectd-debuginfo-5.9.0-5.el8.x86_64.rpm`collectd-debuginfo-5.9.0-5.el8.x86_64.rpmTcollectd-ceph-5.9.0-5.el8.x86_64.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.x86_64.rpm/collectd-write_riemann-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.x86_64.rpm[collectd-curl_json-debuginfo-5.9.0-5.el8.x86_64.rpmPcollectd-ascent-5.9.0-5.el8.x86_64.rpm,collectd-write_prometheus-5.9.0-5.el8.x86_64.rpmQcollectd-ascent-debuginfo-5.9.0-5.el8.x86_64.rpmOcollectd-apache-debuginfo-5.9.0-5.el8.x86_64.rpmucollectd-log_logstash-5.9.0-5.el8.x86_64.rpmVcollectd-chrony-5.9.0-5.el8.x86_64.rpmmcollectd-ipmi-5.9.0-5.el8.x86_64.rpm(collectd-write_kafka-5.9.0-5.el8.x86_64.rpmZcollectd-curl_json-5.9.0-5.el8.x86_64.rpm collectd-pinba-5.9.0-5.el8.x86_64.rpmncollectd-ipmi-debuginfo-5.9.0-5.el8.x86_64.rpmScollectd-bind-debuginfo-5.9.0-5.el8.x86_64.rpmxcollectd-lua-debuginfo-5.9.0-5.el8.x86_64.rpmMcollectd-amqp-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-5.9.0-5.el8.x86_64.rpm collectd-pinba-debuginfo-5.9.0-5.el8.x86_64.rpm^collectd-dbi-5.9.0-5.el8.x86_64.rpm!collectd-varnish-5.9.0-5.el8.x86_64.rpmLcollectd-amqp-5.9.0-5.el8.x86_64.rpmvcollectd-log_logstash-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-5.9.0-5.el8.x86_64.rpm_collectd-dbi-debuginfo-5.9.0-5.el8.x86_64.rpm]perl-Collectd-5.9.0-5.el8.x86_64.rpmecollectd-dns-debuginfo-5.9.0-5.el8.x86_64.rpmgcollectd-drbd-debuginfo-5.9.0-5.el8.x86_64.rpm4collectd-zookeeper-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.x86_64.rpm}collectd-mysql-5.9.0-5.el8.x86_64.rpmcollectd-utils-5.9.0-5.el8.x86_64.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.x86_64.rpm*collectd-write_mongodb-5.9.0-5.el8.x86_64.rpm\collectd-curl_xml-5.9.0-5.el8.x86_64.rpmcollectd-smart-5.9.0-5.el8.x86_64.rpmcollectd-netlink-5.9.0-5.el8.x86_64.rpm.collectd-write_riemann-5.9.0-5.el8.x86_64.rpm3collectd-write_tsdb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.x86_64.rpmRcollectd-bind-5.9.0-5.el8.x86_64.rpm0collectd-write_sensu-5.9.0-5.el8.x86_64.rpmqcollectd-ipvs-5.9.0-5.el8.x86_64.rpm%collectd-web-5.9.0-5.el8.x86_64.rpm1collectd-write_sensu-debuginfo-5.9.0-5.el8.x86_64.rpm'collectd-write_http-debuginfo-5.9.0-5.el8.x86_64.rpm]collectd-curl_xml-debuginfo-5.9.0-5.el8.x86_64.rpmwcollectd-lua-5.9.0-5.el8.x86_64.rpmcollectd-sensors-5.9.0-5.el8.x86_64.rpmtcollectd-java-debuginfo-5.9.0-5.el8.x86_64.rpmlcollectd-hugepages-debuginfo-5.9.0-5.el8.x86_64.rpmUcollectd-ceph-debuginfo-5.9.0-5.el8.x86_64.rpmjcollectd-generic-jmx-5.9.0-5.el8.x86_64.rpm|collectd-memcachec-debuginfo-5.9.0-5.el8.x86_64.rpm$collectd-virt-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-postgresql-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-5.9.0-5.el8.x86_64.rpmfcollectd-drbd-5.9.0-5.el8.x86_64.rpmcollectd-python-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.x86_64.rpm-collectd-write_prometheus-debuginfo-5.9.0-5.el8.x86_64.rpm2collectd-write_tsdb-5.9.0-5.el8.x86_64.rpmpcollectd-iptables-debuginfo-5.9.0-5.el8.x86_64.rpm&collectd-write_http-5.9.0-5.el8.x86_64.rpm{collectd-memcachec-5.9.0-5.el8.x86_64.rpmscollectd-java-5.9.0-5.el8.x86_64.rpmcollectd-synproxy-5.9.0-5.el8.x86_64.rpmcollectd-snmp-5.9.0-5.el8.x86_64.rpmdcollectd-dns-5.9.0-5.el8.x86_64.rpmcollectd-ovs_events-5.9.0-5.el8.x86_64.rpmncollectd-5.9.0-5.el8.x86_64.rpm#collectd-virt-5.9.0-5.el8.x86_64.rpmicollectd-email-debuginfo-5.9.0-5.el8.x86_64.rpm+libcollectdclient-5.9.0-5.el8.x86_64.rpmrcollectd-ipvs-debuginfo-5.9.0-5.el8.x86_64.rpm5collectd-zookeeper-debuginfo-5.9.0-5.el8.x86_64.rpmWcollectd-chrony-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-utils-debuginfo-5.9.0-5.el8.x86_64.rpm-libcollectdclient-devel-5.9.0-5.el8.x86_64.rpm collectd-ovs_stats-5.9.0-5.el8.x86_64.rpmycollectd-mcelog-5.9.0-5.el8.x86_64.rpmAncollectd-5.9.0-5.el8.src.rpm!collectd-varnish-5.9.0-5.el8.aarch64.rpm collectd-pinba-5.9.0-5.el8.aarch64.rpm4collectd-zookeeper-5.9.0-5.el8.aarch64.rpmxcollectd-lua-debuginfo-5.9.0-5.el8.aarch64.rpmdcollectd-dns-5.9.0-5.el8.aarch64.rpmicollectd-email-debuginfo-5.9.0-5.el8.aarch64.rpm collectd-ovs_stats-debuginfo-5.9.0-5.el8.aarch64.rpm,libcollectdclient-debuginfo-5.9.0-5.el8.aarch64.rpm3collectd-write_tsdb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-utils-5.9.0-5.el8.aarch64.rpm)collectd-write_kafka-debuginfo-5.9.0-5.el8.aarch64.rpm-libcollectdclient-devel-5.9.0-5.el8.aarch64.rpmcollectd-ovs_events-5.9.0-5.el8.aarch64.rpmcollectd-netlink-5.9.0-5.el8.aarch64.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.aarch64.rpm~collectd-mysql-debuginfo-5.9.0-5.el8.aarch64.rpmhcollectd-email-5.9.0-5.el8.aarch64.rpm"collectd-varnish-debuginfo-5.9.0-5.el8.aarch64.rpmjcollectd-generic-jmx-5.9.0-5.el8.aarch64.rpm%collectd-web-5.9.0-5.el8.aarch64.rpmQcollectd-ascent-debuginfo-5.9.0-5.el8.aarch64.rpmmcollectd-ipmi-5.9.0-5.el8.aarch64.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.aarch64.rpmZcollectd-curl_json-5.9.0-5.el8.aarch64.rpm collectd-ovs_stats-5.9.0-5.el8.aarch64.rpm$collectd-virt-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.aarch64.rpmacollectd-debugsource-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.aarch64.rpm^perl-Collectd-debuginfo-5.9.0-5.el8.aarch64.rpmYcollectd-curl-debuginfo-5.9.0-5.el8.aarch64.rpm}collectd-mysql-5.9.0-5.el8.aarch64.rpm collectd-utils-debuginfo-5.9.0-5.el8.aarch64.rpmfcollectd-drbd-5.9.0-5.el8.aarch64.rpmTcollectd-ceph-5.9.0-5.el8.aarch64.rpmqcollectd-ipvs-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-5.9.0-5.el8.aarch64.rpm collectd-postgresql-5.9.0-5.el8.aarch64.rpmcollectd-sensors-5.9.0-5.el8.aarch64.rpm^collectd-dbi-5.9.0-5.el8.aarch64.rpmcollectd-openldap-5.9.0-5.el8.aarch64.rpmMcollectd-amqp-debuginfo-5.9.0-5.el8.aarch64.rpmScollectd-bind-debuginfo-5.9.0-5.el8.aarch64.rpmUcollectd-ceph-debuginfo-5.9.0-5.el8.aarch64.rpm|collectd-memcachec-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.aarch64.rpm1collectd-write_sensu-debuginfo-5.9.0-5.el8.aarch64.rpmncollectd-ipmi-debuginfo-5.9.0-5.el8.aarch64.rpmecollectd-dns-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-python-5.9.0-5.el8.aarch64.rpm]collectd-curl_xml-debuginfo-5.9.0-5.el8.aarch64.rpmncollectd-5.9.0-5.el8.aarch64.rpm5collectd-zookeeper-debuginfo-5.9.0-5.el8.aarch64.rpm0collectd-write_sensu-5.9.0-5.el8.aarch64.rpmlcollectd-hugepages-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.aarch64.rpmbcollectd-disk-5.9.0-5.el8.aarch64.rpm-collectd-write_prometheus-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-synproxy-5.9.0-5.el8.aarch64.rpm+collectd-write_mongodb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.aarch64.rpm,collectd-write_prometheus-5.9.0-5.el8.aarch64.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.aarch64.rpm{collectd-memcachec-5.9.0-5.el8.aarch64.rpmkcollectd-hugepages-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.aarch64.rpm`collectd-debuginfo-5.9.0-5.el8.aarch64.rpmycollectd-mcelog-5.9.0-5.el8.aarch64.rpmcollectd-nginx-5.9.0-5.el8.aarch64.rpmLcollectd-amqp-5.9.0-5.el8.aarch64.rpmwcollectd-lua-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.aarch64.rpm(collectd-write_kafka-5.9.0-5.el8.aarch64.rpm+libcollectdclient-5.9.0-5.el8.aarch64.rpmcollectd-python-debuginfo-5.9.0-5.el8.aarch64.rpmPcollectd-ascent-5.9.0-5.el8.aarch64.rpmtcollectd-java-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-5.9.0-5.el8.aarch64.rpmrcollectd-ipvs-debuginfo-5.9.0-5.el8.aarch64.rpm2collectd-write_tsdb-5.9.0-5.el8.aarch64.rpm[collectd-curl_json-debuginfo-5.9.0-5.el8.aarch64.rpm#collectd-virt-5.9.0-5.el8.aarch64.rpmNcollectd-apache-5.9.0-5.el8.aarch64.rpmXcollectd-curl-5.9.0-5.el8.aarch64.rpmpcollectd-iptables-debuginfo-5.9.0-5.el8.aarch64.rpm_collectd-dbi-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-5.9.0-5.el8.aarch64.rpmOcollectd-apache-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-5.9.0-5.el8.aarch64.rpmocollectd-iptables-5.9.0-5.el8.aarch64.rpm\collectd-curl_xml-5.9.0-5.el8.aarch64.rpm.collectd-write_riemann-5.9.0-5.el8.aarch64.rpm'collectd-write_http-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-5.9.0-5.el8.aarch64.rpmzcollectd-mcelog-debuginfo-5.9.0-5.el8.aarch64.rpm]perl-Collectd-5.9.0-5.el8.aarch64.rpmscollectd-java-5.9.0-5.el8.aarch64.rpm collectd-pinba-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-5.9.0-5.el8.aarch64.rpmRcollectd-bind-5.9.0-5.el8.aarch64.rpmucollectd-log_logstash-5.9.0-5.el8.aarch64.rpmgcollectd-drbd-debuginfo-5.9.0-5.el8.aarch64.rpm&collectd-write_http-5.9.0-5.el8.aarch64.rpm/collectd-write_riemann-debuginfo-5.9.0-5.el8.aarch64.rpmVcollectd-chrony-5.9.0-5.el8.aarch64.rpmvcollectd-log_logstash-debuginfo-5.9.0-5.el8.aarch64.rpm*collectd-write_mongodb-5.9.0-5.el8.aarch64.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.aarch64.rpmWcollectd-chrony-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.aarch64.rpmccollectd-disk-debuginfo-5.9.0-5.el8.aarch64.rpmWcollectd-chrony-debuginfo-5.9.0-5.el8.ppc64le.rpmzcollectd-mcelog-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-5.9.0-5.el8.ppc64le.rpmcollectd-utils-5.9.0-5.el8.ppc64le.rpmNcollectd-apache-5.9.0-5.el8.ppc64le.rpmacollectd-debugsource-5.9.0-5.el8.ppc64le.rpm]collectd-curl_xml-debuginfo-5.9.0-5.el8.ppc64le.rpm~collectd-mysql-debuginfo-5.9.0-5.el8.ppc64le.rpm{collectd-memcachec-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.ppc64le.rpm%collectd-web-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.ppc64le.rpmjcollectd-generic-jmx-5.9.0-5.el8.ppc64le.rpmmcollectd-ipmi-5.9.0-5.el8.ppc64le.rpmcollectd-python-debuginfo-5.9.0-5.el8.ppc64le.rpmrcollectd-ipvs-debuginfo-5.9.0-5.el8.ppc64le.rpm,collectd-write_prometheus-5.9.0-5.el8.ppc64le.rpm collectd-pinba-debuginfo-5.9.0-5.el8.ppc64le.rpmScollectd-bind-debuginfo-5.9.0-5.el8.ppc64le.rpmVcollectd-chrony-5.9.0-5.el8.ppc64le.rpm^perl-Collectd-debuginfo-5.9.0-5.el8.ppc64le.rpmwcollectd-lua-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.ppc64le.rpmPcollectd-ascent-5.9.0-5.el8.ppc64le.rpmcollectd-netlink-5.9.0-5.el8.ppc64le.rpmOcollectd-apache-debuginfo-5.9.0-5.el8.ppc64le.rpmscollectd-java-5.9.0-5.el8.ppc64le.rpm4collectd-zookeeper-5.9.0-5.el8.ppc64le.rpmecollectd-dns-debuginfo-5.9.0-5.el8.ppc64le.rpm`collectd-debuginfo-5.9.0-5.el8.ppc64le.rpm collectd-utils-debuginfo-5.9.0-5.el8.ppc64le.rpm)collectd-write_kafka-debuginfo-5.9.0-5.el8.ppc64le.rpm'collectd-write_http-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-python-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.ppc64le.rpm*collectd-write_mongodb-5.9.0-5.el8.ppc64le.rpmdcollectd-dns-5.9.0-5.el8.ppc64le.rpm collectd-postgresql-5.9.0-5.el8.ppc64le.rpmocollectd-iptables-5.9.0-5.el8.ppc64le.rpm-libcollectdclient-devel-5.9.0-5.el8.ppc64le.rpm-collectd-write_prometheus-debuginfo-5.9.0-5.el8.ppc64le.rpm5collectd-zookeeper-debuginfo-5.9.0-5.el8.ppc64le.rpmbcollectd-disk-5.9.0-5.el8.ppc64le.rpmcollectd-smart-5.9.0-5.el8.ppc64le.rpm0collectd-write_sensu-5.9.0-5.el8.ppc64le.rpm1collectd-write_sensu-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-5.9.0-5.el8.ppc64le.rpm&collectd-write_http-5.9.0-5.el8.ppc64le.rpmvcollectd-log_logstash-debuginfo-5.9.0-5.el8.ppc64le.rpm|collectd-memcachec-debuginfo-5.9.0-5.el8.ppc64le.rpmqcollectd-ipvs-5.9.0-5.el8.ppc64le.rpm"collectd-varnish-debuginfo-5.9.0-5.el8.ppc64le.rpmlcollectd-hugepages-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-ipmi-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-5.9.0-5.el8.ppc64le.rpm$collectd-virt-debuginfo-5.9.0-5.el8.ppc64le.rpmUcollectd-ceph-debuginfo-5.9.0-5.el8.ppc64le.rpmZcollectd-curl_json-5.9.0-5.el8.ppc64le.rpmhcollectd-email-5.9.0-5.el8.ppc64le.rpm,libcollectdclient-debuginfo-5.9.0-5.el8.ppc64le.rpmfcollectd-drbd-5.9.0-5.el8.ppc64le.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.ppc64le.rpmYcollectd-curl-debuginfo-5.9.0-5.el8.ppc64le.rpm3collectd-write_tsdb-debuginfo-5.9.0-5.el8.ppc64le.rpm}collectd-mysql-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-5.9.0-5.el8.ppc64le.rpmTcollectd-ceph-5.9.0-5.el8.ppc64le.rpm2collectd-write_tsdb-5.9.0-5.el8.ppc64le.rpmMcollectd-amqp-debuginfo-5.9.0-5.el8.ppc64le.rpmucollectd-log_logstash-5.9.0-5.el8.ppc64le.rpmkcollectd-hugepages-5.9.0-5.el8.ppc64le.rpm/collectd-write_riemann-debuginfo-5.9.0-5.el8.ppc64le.rpm_collectd-dbi-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-synproxy-5.9.0-5.el8.ppc64le.rpmicollectd-email-debuginfo-5.9.0-5.el8.ppc64le.rpm\collectd-curl_xml-5.9.0-5.el8.ppc64le.rpmcollectd-openldap-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-5.9.0-5.el8.ppc64le.rpm+libcollectdclient-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.ppc64le.rpmQcollectd-ascent-debuginfo-5.9.0-5.el8.ppc64le.rpmXcollectd-curl-5.9.0-5.el8.ppc64le.rpm+collectd-write_mongodb-debuginfo-5.9.0-5.el8.ppc64le.rpm]perl-Collectd-5.9.0-5.el8.ppc64le.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-smart-debuginfo-5.9.0-5.el8.ppc64le.rpmxcollectd-lua-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.ppc64le.rpm[collectd-curl_json-debuginfo-5.9.0-5.el8.ppc64le.rpmycollectd-mcelog-5.9.0-5.el8.ppc64le.rpm collectd-pinba-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-5.9.0-5.el8.ppc64le.rpm^collectd-dbi-5.9.0-5.el8.ppc64le.rpmtcollectd-java-debuginfo-5.9.0-5.el8.ppc64le.rpmRcollectd-bind-5.9.0-5.el8.ppc64le.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.ppc64le.rpmpcollectd-iptables-debuginfo-5.9.0-5.el8.ppc64le.rpm(collectd-write_kafka-5.9.0-5.el8.ppc64le.rpm!collectd-varnish-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-5.9.0-5.el8.ppc64le.rpmLcollectd-amqp-5.9.0-5.el8.ppc64le.rpm collectd-ovs_stats-debuginfo-5.9.0-5.el8.ppc64le.rpmgcollectd-drbd-debuginfo-5.9.0-5.el8.ppc64le.rpmccollectd-disk-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_events-5.9.0-5.el8.ppc64le.rpm collectd-ovs_stats-5.9.0-5.el8.ppc64le.rpm#collectd-virt-5.9.0-5.el8.ppc64le.rpm.collectd-write_riemann-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-5.9.0-5.el8.ppc64le.rpm^perl-Collectd-debuginfo-5.9.0-5.el8.s390x.rpmWcollectd-chrony-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-5.9.0-5.el8.s390x.rpm}collectd-mysql-5.9.0-5.el8.s390x.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.s390x.rpmvcollectd-log_logstash-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-5.9.0-5.el8.s390x.rpm)collectd-write_kafka-debuginfo-5.9.0-5.el8.s390x.rpm,collectd-write_prometheus-5.9.0-5.el8.s390x.rpm%collectd-web-5.9.0-5.el8.s390x.rpm'collectd-write_http-debuginfo-5.9.0-5.el8.s390x.rpmdcollectd-dns-5.9.0-5.el8.s390x.rpm_collectd-dbi-debuginfo-5.9.0-5.el8.s390x.rpm0collectd-write_sensu-5.9.0-5.el8.s390x.rpm collectd-ovs_stats-debuginfo-5.9.0-5.el8.s390x.rpm collectd-postgresql-5.9.0-5.el8.s390x.rpmcollectd-nginx-5.9.0-5.el8.s390x.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.s390x.rpm]perl-Collectd-5.9.0-5.el8.s390x.rpmncollectd-5.9.0-5.el8.s390x.rpmacollectd-debugsource-5.9.0-5.el8.s390x.rpmNcollectd-apache-5.9.0-5.el8.s390x.rpmtcollectd-java-debuginfo-5.9.0-5.el8.s390x.rpmPcollectd-ascent-5.9.0-5.el8.s390x.rpmcollectd-ovs_events-5.9.0-5.el8.s390x.rpmgcollectd-drbd-debuginfo-5.9.0-5.el8.s390x.rpm^collectd-dbi-5.9.0-5.el8.s390x.rpmhcollectd-email-5.9.0-5.el8.s390x.rpmcollectd-smart-5.9.0-5.el8.s390x.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-python-5.9.0-5.el8.s390x.rpmcollectd-netlink-5.9.0-5.el8.s390x.rpm4collectd-zookeeper-5.9.0-5.el8.s390x.rpmzcollectd-mcelog-debuginfo-5.9.0-5.el8.s390x.rpmMcollectd-amqp-debuginfo-5.9.0-5.el8.s390x.rpm collectd-ovs_stats-5.9.0-5.el8.s390x.rpm2collectd-write_tsdb-5.9.0-5.el8.s390x.rpmbcollectd-disk-5.9.0-5.el8.s390x.rpmmcollectd-ipmi-5.9.0-5.el8.s390x.rpm!collectd-varnish-5.9.0-5.el8.s390x.rpmwcollectd-lua-5.9.0-5.el8.s390x.rpmVcollectd-chrony-5.9.0-5.el8.s390x.rpmjcollectd-generic-jmx-5.9.0-5.el8.s390x.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-5.9.0-5.el8.s390x.rpmScollectd-bind-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.s390x.rpmTcollectd-ceph-5.9.0-5.el8.s390x.rpm]collectd-curl_xml-debuginfo-5.9.0-5.el8.s390x.rpm collectd-pinba-debuginfo-5.9.0-5.el8.s390x.rpm&collectd-write_http-5.9.0-5.el8.s390x.rpmcollectd-python-debuginfo-5.9.0-5.el8.s390x.rpmycollectd-mcelog-5.9.0-5.el8.s390x.rpmccollectd-disk-debuginfo-5.9.0-5.el8.s390x.rpmfcollectd-drbd-5.9.0-5.el8.s390x.rpmUcollectd-ceph-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-5.9.0-5.el8.s390x.rpmscollectd-java-5.9.0-5.el8.s390x.rpm/collectd-write_riemann-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.s390x.rpm collectd-utils-debuginfo-5.9.0-5.el8.s390x.rpmlcollectd-hugepages-debuginfo-5.9.0-5.el8.s390x.rpm-libcollectdclient-devel-5.9.0-5.el8.s390x.rpm\collectd-curl_xml-5.9.0-5.el8.s390x.rpm[collectd-curl_json-debuginfo-5.9.0-5.el8.s390x.rpm`collectd-debuginfo-5.9.0-5.el8.s390x.rpmkcollectd-hugepages-5.9.0-5.el8.s390x.rpm|collectd-memcachec-debuginfo-5.9.0-5.el8.s390x.rpm~collectd-mysql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.s390x.rpmLcollectd-amqp-5.9.0-5.el8.s390x.rpm5collectd-zookeeper-debuginfo-5.9.0-5.el8.s390x.rpm-collectd-write_prometheus-debuginfo-5.9.0-5.el8.s390x.rpm collectd-pinba-5.9.0-5.el8.s390x.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.s390x.rpmRcollectd-bind-5.9.0-5.el8.s390x.rpm3collectd-write_tsdb-debuginfo-5.9.0-5.el8.s390x.rpmocollectd-iptables-5.9.0-5.el8.s390x.rpmXcollectd-curl-5.9.0-5.el8.s390x.rpm+collectd-write_mongodb-debuginfo-5.9.0-5.el8.s390x.rpm,libcollectdclient-debuginfo-5.9.0-5.el8.s390x.rpmYcollectd-curl-debuginfo-5.9.0-5.el8.s390x.rpm#collectd-virt-5.9.0-5.el8.s390x.rpmcollectd-utils-5.9.0-5.el8.s390x.rpmcollectd-synproxy-5.9.0-5.el8.s390x.rpmqcollectd-ipvs-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.s390x.rpmZcollectd-curl_json-5.9.0-5.el8.s390x.rpm.collectd-write_riemann-5.9.0-5.el8.s390x.rpm{collectd-memcachec-5.9.0-5.el8.s390x.rpmcollectd-smart-debuginfo-5.9.0-5.el8.s390x.rpmQcollectd-ascent-debuginfo-5.9.0-5.el8.s390x.rpmrcollectd-ipvs-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.s390x.rpmicollectd-email-debuginfo-5.9.0-5.el8.s390x.rpmOcollectd-apache-debuginfo-5.9.0-5.el8.s390x.rpmecollectd-dns-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.s390x.rpm"collectd-varnish-debuginfo-5.9.0-5.el8.s390x.rpmncollectd-ipmi-debuginfo-5.9.0-5.el8.s390x.rpmxcollectd-lua-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-5.9.0-5.el8.s390x.rpmcollectd-openldap-5.9.0-5.el8.s390x.rpm*collectd-write_mongodb-5.9.0-5.el8.s390x.rpmpcollectd-iptables-debuginfo-5.9.0-5.el8.s390x.rpm(collectd-write_kafka-5.9.0-5.el8.s390x.rpm+libcollectdclient-5.9.0-5.el8.s390x.rpmucollectd-log_logstash-5.9.0-5.el8.s390x.rpm$collectd-virt-debuginfo-5.9.0-5.el8.s390x.rpm1collectd-write_sensu-debuginfo-5.9.0-5.el8.s390x.rpmkcollectd-hugepages-5.9.0-5.el8.x86_64.rpmocollectd-iptables-5.9.0-5.el8.x86_64.rpm"collectd-varnish-debuginfo-5.9.0-5.el8.x86_64.rpmccollectd-disk-debuginfo-5.9.0-5.el8.x86_64.rpmYcollectd-curl-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.x86_64.rpmhcollectd-email-5.9.0-5.el8.x86_64.rpmcollectd-openldap-5.9.0-5.el8.x86_64.rpmbcollectd-disk-5.9.0-5.el8.x86_64.rpm collectd-ovs_stats-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.x86_64.rpm)collectd-write_kafka-debuginfo-5.9.0-5.el8.x86_64.rpmacollectd-debugsource-5.9.0-5.el8.x86_64.rpmcollectd-python-5.9.0-5.el8.x86_64.rpm,libcollectdclient-debuginfo-5.9.0-5.el8.x86_64.rpmXcollectd-curl-5.9.0-5.el8.x86_64.rpm+collectd-write_mongodb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.x86_64.rpmzcollectd-mcelog-debuginfo-5.9.0-5.el8.x86_64.rpm~collectd-mysql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-5.9.0-5.el8.x86_64.rpmNcollectd-apache-5.9.0-5.el8.x86_64.rpm^perl-Collectd-debuginfo-5.9.0-5.el8.x86_64.rpm`collectd-debuginfo-5.9.0-5.el8.x86_64.rpmTcollectd-ceph-5.9.0-5.el8.x86_64.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.x86_64.rpm/collectd-write_riemann-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.x86_64.rpm[collectd-curl_json-debuginfo-5.9.0-5.el8.x86_64.rpmPcollectd-ascent-5.9.0-5.el8.x86_64.rpm,collectd-write_prometheus-5.9.0-5.el8.x86_64.rpmQcollectd-ascent-debuginfo-5.9.0-5.el8.x86_64.rpmOcollectd-apache-debuginfo-5.9.0-5.el8.x86_64.rpmucollectd-log_logstash-5.9.0-5.el8.x86_64.rpmVcollectd-chrony-5.9.0-5.el8.x86_64.rpmmcollectd-ipmi-5.9.0-5.el8.x86_64.rpm(collectd-write_kafka-5.9.0-5.el8.x86_64.rpmZcollectd-curl_json-5.9.0-5.el8.x86_64.rpm collectd-pinba-5.9.0-5.el8.x86_64.rpmncollectd-ipmi-debuginfo-5.9.0-5.el8.x86_64.rpmScollectd-bind-debuginfo-5.9.0-5.el8.x86_64.rpmxcollectd-lua-debuginfo-5.9.0-5.el8.x86_64.rpmMcollectd-amqp-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-5.9.0-5.el8.x86_64.rpm collectd-pinba-debuginfo-5.9.0-5.el8.x86_64.rpm^collectd-dbi-5.9.0-5.el8.x86_64.rpm!collectd-varnish-5.9.0-5.el8.x86_64.rpmLcollectd-amqp-5.9.0-5.el8.x86_64.rpmvcollectd-log_logstash-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-5.9.0-5.el8.x86_64.rpm_collectd-dbi-debuginfo-5.9.0-5.el8.x86_64.rpm]perl-Collectd-5.9.0-5.el8.x86_64.rpmecollectd-dns-debuginfo-5.9.0-5.el8.x86_64.rpmgcollectd-drbd-debuginfo-5.9.0-5.el8.x86_64.rpm4collectd-zookeeper-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.x86_64.rpm}collectd-mysql-5.9.0-5.el8.x86_64.rpmcollectd-utils-5.9.0-5.el8.x86_64.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.x86_64.rpm*collectd-write_mongodb-5.9.0-5.el8.x86_64.rpm\collectd-curl_xml-5.9.0-5.el8.x86_64.rpmcollectd-smart-5.9.0-5.el8.x86_64.rpmcollectd-netlink-5.9.0-5.el8.x86_64.rpm.collectd-write_riemann-5.9.0-5.el8.x86_64.rpm3collectd-write_tsdb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.x86_64.rpmRcollectd-bind-5.9.0-5.el8.x86_64.rpm0collectd-write_sensu-5.9.0-5.el8.x86_64.rpmqcollectd-ipvs-5.9.0-5.el8.x86_64.rpm%collectd-web-5.9.0-5.el8.x86_64.rpm1collectd-write_sensu-debuginfo-5.9.0-5.el8.x86_64.rpm'collectd-write_http-debuginfo-5.9.0-5.el8.x86_64.rpm]collectd-curl_xml-debuginfo-5.9.0-5.el8.x86_64.rpmwcollectd-lua-5.9.0-5.el8.x86_64.rpmcollectd-sensors-5.9.0-5.el8.x86_64.rpmtcollectd-java-debuginfo-5.9.0-5.el8.x86_64.rpmlcollectd-hugepages-debuginfo-5.9.0-5.el8.x86_64.rpmUcollectd-ceph-debuginfo-5.9.0-5.el8.x86_64.rpmjcollectd-generic-jmx-5.9.0-5.el8.x86_64.rpm|collectd-memcachec-debuginfo-5.9.0-5.el8.x86_64.rpm$collectd-virt-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-postgresql-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-5.9.0-5.el8.x86_64.rpmfcollectd-drbd-5.9.0-5.el8.x86_64.rpmcollectd-python-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.x86_64.rpm-collectd-write_prometheus-debuginfo-5.9.0-5.el8.x86_64.rpm2collectd-write_tsdb-5.9.0-5.el8.x86_64.rpmpcollectd-iptables-debuginfo-5.9.0-5.el8.x86_64.rpm&collectd-write_http-5.9.0-5.el8.x86_64.rpm{collectd-memcachec-5.9.0-5.el8.x86_64.rpmscollectd-java-5.9.0-5.el8.x86_64.rpmcollectd-synproxy-5.9.0-5.el8.x86_64.rpmcollectd-snmp-5.9.0-5.el8.x86_64.rpmdcollectd-dns-5.9.0-5.el8.x86_64.rpmcollectd-ovs_events-5.9.0-5.el8.x86_64.rpmncollectd-5.9.0-5.el8.x86_64.rpm#collectd-virt-5.9.0-5.el8.x86_64.rpmicollectd-email-debuginfo-5.9.0-5.el8.x86_64.rpm+libcollectdclient-5.9.0-5.el8.x86_64.rpmrcollectd-ipvs-debuginfo-5.9.0-5.el8.x86_64.rpm5collectd-zookeeper-debuginfo-5.9.0-5.el8.x86_64.rpmWcollectd-chrony-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-utils-debuginfo-5.9.0-5.el8.x86_64.rpm-libcollectdclient-devel-5.9.0-5.el8.x86_64.rpm collectd-ovs_stats-5.9.0-5.el8.x86_64.rpmycollectd-mcelog-5.9.0-5.el8.x86_64.rpma9 9iBBBBBBBBBBBBBBnewpackagepwgen-2.08-3.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies !apwgen-2.08-3.el8.src.rpmpapwgen-debuginfo-2.08-3.el8.aarch64.rpm!apwgen-2.08-3.el8.aarch64.rpmqapwgen-debugsource-2.08-3.el8.aarch64.rpmqapwgen-debugsource-2.08-3.el8.ppc64le.rpmpapwgen-debuginfo-2.08-3.el8.ppc64le.rpm!apwgen-2.08-3.el8.ppc64le.rpmpapwgen-debuginfo-2.08-3.el8.s390x.rpm!apwgen-2.08-3.el8.s390x.rpmqapwgen-debugsource-2.08-3.el8.s390x.rpm!apwgen-2.08-3.el8.x86_64.rpmqapwgen-debugsource-2.08-3.el8.x86_64.rpmpapwgen-debuginfo-2.08-3.el8.x86_64.rpm !apwgen-2.08-3.el8.src.rpmpapwgen-debuginfo-2.08-3.el8.aarch64.rpm!apwgen-2.08-3.el8.aarch64.rpmqapwgen-debugsource-2.08-3.el8.aarch64.rpmqapwgen-debugsource-2.08-3.el8.ppc64le.rpmpapwgen-debuginfo-2.08-3.el8.ppc64le.rpm!apwgen-2.08-3.el8.ppc64le.rpmpapwgen-debuginfo-2.08-3.el8.s390x.rpm!apwgen-2.08-3.el8.s390x.rpmqapwgen-debugsource-2.08-3.el8.s390x.rpm!apwgen-2.08-3.el8.x86_64.rpmqapwgen-debugsource-2.08-3.el8.x86_64.rpmpapwgen-debuginfo-2.08-3.el8.x86_64.rpmߠ^  =zBnewpackagefbf-mukti-fonts-3.0.2-5.el8h.+}fbf-mukti-fonts-3.0.2-5.el8.src.rpm+}fbf-mukti-fonts-3.0.2-5.el8.noarch.rpm+}fbf-mukti-fonts-3.0.2-5.el8.src.rpm+}fbf-mukti-fonts-3.0.2-5.el8.noarch.rpm d ~Bnewpackagepython-cligj-0.7.2-3.el8*https://bugzilla.redhat.com/show_bug.cgi?id=20090382009038Please build python-cligj for EPEL 8.spython-cligj-0.7.2-3.el8.src.rpm'spython3-cligj-0.7.2-3.el8.noarch.rpm.spython-cligj-0.7.2-3.el8.src.rpm'spython3-cligj-0.7.2-3.el8.noarch.rpmo  BBBnewpackageapache-commons-digester-2.1-19.el8@https://bugzilla.redhat.com/show_bug.cgi?id=19900251990025Provide apache-commons-digester for EPEL-8_apache-commons-digester-2.1-19.el8.src.rpm_apache-commons-digester-2.1-19.el8.noarch.rpmC_apache-commons-digester-javadoc-2.1-19.el8.noarch.rpm_apache-commons-digester-2.1-19.el8.src.rpm_apache-commons-digester-2.1-19.el8.noarch.rpmC_apache-commons-digester-javadoc-2.1-19.el8.noarch.rpmŲ)`  GBnewpackagestgit-0.23-2.el8Z[Bstgit-0.23-2.el8.src.rpm[Bstgit-0.23-2.el8.noarch.rpm[Bstgit-0.23-2.el8.src.rpm[Bstgit-0.23-2.el8.noarch.rpm3 KBBbugfixpython-polib-1.0.7-10.el8l.https://bugzilla.redhat.com/show_bug.cgi?id=17844301784430Please package python3-polib for EPEL 8python-polib-1.0.7-10.el8.src.rpm python2-polib-1.0.7-10.el8.noarch.rpm#python3-polib-1.0.7-10.el8.noarch.rpmpython-polib-1.0.7-10.el8.src.rpm python2-polib-1.0.7-10.el8.noarch.rpm#python3-polib-1.0.7-10.el8.noarch.rpmށQ &PBBBBBBBBBBBBBBBBBBBBunspecifiedlog4c-1.2.4-20.el8https://bugzilla.redhat.com/show_bug.cgi?id=17713781771378Request to package log4c for EPEL8*blog4c-1.2.4-20.el8.src.rpmEblog4c-devel-1.2.4-20.el8.aarch64.rpmDblog4c-debugsource-1.2.4-20.el8.aarch64.rpmCblog4c-debuginfo-1.2.4-20.el8.aarch64.rpm*blog4c-1.2.4-20.el8.aarch64.rpmblog4c-doc-1.2.4-20.el8.noarch.rpmCblog4c-debuginfo-1.2.4-20.el8.ppc64le.rpmEblog4c-devel-1.2.4-20.el8.ppc64le.rpm*blog4c-1.2.4-20.el8.ppc64le.rpmDblog4c-debugsource-1.2.4-20.el8.ppc64le.rpmEblog4c-devel-1.2.4-20.el8.s390x.rpm*blog4c-1.2.4-20.el8.s390x.rpmDblog4c-debugsource-1.2.4-20.el8.s390x.rpmCblog4c-debuginfo-1.2.4-20.el8.s390x.rpmDblog4c-debugsource-1.2.4-20.el8.x86_64.rpmCblog4c-debuginfo-1.2.4-20.el8.x86_64.rpmEblog4c-devel-1.2.4-20.el8.x86_64.rpm*blog4c-1.2.4-20.el8.x86_64.rpm*blog4c-1.2.4-20.el8.src.rpmEblog4c-devel-1.2.4-20.el8.aarch64.rpmDblog4c-debugsource-1.2.4-20.el8.aarch64.rpmCblog4c-debuginfo-1.2.4-20.el8.aarch64.rpm*blog4c-1.2.4-20.el8.aarch64.rpmblog4c-doc-1.2.4-20.el8.noarch.rpmCblog4c-debuginfo-1.2.4-20.el8.ppc64le.rpmEblog4c-devel-1.2.4-20.el8.ppc64le.rpm*blog4c-1.2.4-20.el8.ppc64le.rpmDblog4c-debugsource-1.2.4-20.el8.ppc64le.rpmEblog4c-devel-1.2.4-20.el8.s390x.rpm*blog4c-1.2.4-20.el8.s390x.rpmDblog4c-debugsource-1.2.4-20.el8.s390x.rpmCblog4c-debuginfo-1.2.4-20.el8.s390x.rpmDblog4c-debugsource-1.2.4-20.el8.x86_64.rpmCblog4c-debuginfo-1.2.4-20.el8.x86_64.rpmEblog4c-devel-1.2.4-20.el8.x86_64.rpm*blog4c-1.2.4-20.el8.x86_64.rpmﬔ 0 gBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecodec2-0.8.1-4.el86.https://bugzilla.redhat.com/show_bug.cgi?id=17710331771033Please branch and build codec2 for EPEL8m,codec2-0.8.1-4.el8.src.rpmI,codec2-debugsource-0.8.1-4.el8.aarch64.rpmK,codec2-devel-debuginfo-0.8.1-4.el8.aarch64.rpmm,codec2-0.8.1-4.el8.aarch64.rpmJ,codec2-devel-0.8.1-4.el8.aarch64.rpmH,codec2-debuginfo-0.8.1-4.el8.aarch64.rpmm,codec2-0.8.1-4.el8.ppc64le.rpmH,codec2-debuginfo-0.8.1-4.el8.ppc64le.rpmI,codec2-debugsource-0.8.1-4.el8.ppc64le.rpmK,codec2-devel-debuginfo-0.8.1-4.el8.ppc64le.rpmJ,codec2-devel-0.8.1-4.el8.ppc64le.rpmm,codec2-0.8.1-4.el8.s390x.rpmJ,codec2-devel-0.8.1-4.el8.s390x.rpmI,codec2-debugsource-0.8.1-4.el8.s390x.rpmK,codec2-devel-debuginfo-0.8.1-4.el8.s390x.rpmH,codec2-debuginfo-0.8.1-4.el8.s390x.rpmH,codec2-debuginfo-0.8.1-4.el8.x86_64.rpmJ,codec2-devel-0.8.1-4.el8.x86_64.rpmI,codec2-debugsource-0.8.1-4.el8.x86_64.rpmK,codec2-devel-debuginfo-0.8.1-4.el8.x86_64.rpmm,codec2-0.8.1-4.el8.x86_64.rpmm,codec2-0.8.1-4.el8.src.rpmI,codec2-debugsource-0.8.1-4.el8.aarch64.rpmK,codec2-devel-debuginfo-0.8.1-4.el8.aarch64.rpmm,codec2-0.8.1-4.el8.aarch64.rpmJ,codec2-devel-0.8.1-4.el8.aarch64.rpmH,codec2-debuginfo-0.8.1-4.el8.aarch64.rpmm,codec2-0.8.1-4.el8.ppc64le.rpmH,codec2-debuginfo-0.8.1-4.el8.ppc64le.rpmI,codec2-debugsource-0.8.1-4.el8.ppc64le.rpmK,codec2-devel-debuginfo-0.8.1-4.el8.ppc64le.rpmJ,codec2-devel-0.8.1-4.el8.ppc64le.rpmm,codec2-0.8.1-4.el8.s390x.rpmJ,codec2-devel-0.8.1-4.el8.s390x.rpmI,codec2-debugsource-0.8.1-4.el8.s390x.rpmK,codec2-devel-debuginfo-0.8.1-4.el8.s390x.rpmH,codec2-debuginfo-0.8.1-4.el8.s390x.rpmH,codec2-debuginfo-0.8.1-4.el8.x86_64.rpmJ,codec2-devel-0.8.1-4.el8.x86_64.rpmI,codec2-debugsource-0.8.1-4.el8.x86_64.rpmK,codec2-devel-debuginfo-0.8.1-4.el8.x86_64.rpmm,codec2-0.8.1-4.el8.x86_64.rpma{ BBnewpackageperl-Net-IP-1.26-20.el86H/https://bugzilla.redhat.com/show_bug.cgi?id=17446811744681[RFE] EPEL8 branch of perl-Net-IP]yperl-Net-IP-1.26-20.el8.src.rpm]yperl-Net-IP-1.26-20.el8.noarch.rpm]yperl-Net-IP-1.26-20.el8.src.rpm]yperl-Net-IP-1.26-20.el8.noarch.rpmT" FBBBBBBBBBBBBBunspecifiedpython-bitstruct-8.17.0-1.el8w wVpython-bitstruct-8.17.0-1.el8.src.rpm.Vpython-bitstruct-doc-8.17.0-1.el8.noarch.rpmVpython3-bitstruct-8.17.0-1.el8.aarch64.rpm Vpython-bitstruct-debugsource-8.17.0-1.el8.aarch64.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.aarch64.rpmVpython3-bitstruct-8.17.0-1.el8.ppc64le.rpm Vpython-bitstruct-debugsource-8.17.0-1.el8.ppc64le.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.ppc64le.rpmVpython3-bitstruct-8.17.0-1.el8.x86_64.rpm Vpython-bitstruct-debugsource-8.17.0-1.el8.x86_64.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.x86_64.rpm wVpython-bitstruct-8.17.0-1.el8.src.rpm.Vpython-bitstruct-doc-8.17.0-1.el8.noarch.rpmVpython3-bitstruct-8.17.0-1.el8.aarch64.rpm Vpython-bitstruct-debugsource-8.17.0-1.el8.aarch64.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.aarch64.rpmVpython3-bitstruct-8.17.0-1.el8.ppc64le.rpm Vpython-bitstruct-debugsource-8.17.0-1.el8.ppc64le.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.ppc64le.rpmVpython3-bitstruct-8.17.0-1.el8.x86_64.rpm Vpython-bitstruct-debugsource-8.17.0-1.el8.x86_64.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.x86_64.rpm|q &VBBBBBBBBBBBBBBnewpackageduc-1.4.5-6.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=23101322310132[EPEL8] Please branch and build duc for EPEL8 Dduc-1.4.5-6.el8.src.rpmDduc-1.4.5-6.el8.aarch64.rpm duc-debugsource-1.4.5-6.el8.aarch64.rpm duc-debuginfo-1.4.5-6.el8.aarch64.rpmDduc-1.4.5-6.el8.ppc64le.rpm duc-debugsource-1.4.5-6.el8.ppc64le.rpm duc-debuginfo-1.4.5-6.el8.ppc64le.rpmDduc-1.4.5-6.el8.s390x.rpm duc-debugsource-1.4.5-6.el8.s390x.rpm duc-debuginfo-1.4.5-6.el8.s390x.rpmDduc-1.4.5-6.el8.x86_64.rpm duc-debugsource-1.4.5-6.el8.x86_64.rpm duc-debuginfo-1.4.5-6.el8.x86_64.rpm Dduc-1.4.5-6.el8.src.rpmDduc-1.4.5-6.el8.aarch64.rpm duc-debugsource-1.4.5-6.el8.aarch64.rpm duc-debuginfo-1.4.5-6.el8.aarch64.rpmDduc-1.4.5-6.el8.ppc64le.rpm duc-debugsource-1.4.5-6.el8.ppc64le.rpm duc-debuginfo-1.4.5-6.el8.ppc64le.rpmDduc-1.4.5-6.el8.s390x.rpm duc-debugsource-1.4.5-6.el8.s390x.rpm duc-debuginfo-1.4.5-6.el8.s390x.rpmDduc-1.4.5-6.el8.x86_64.rpm duc-debugsource-1.4.5-6.el8.x86_64.rpm duc-debuginfo-1.4.5-6.el8.x86_64.rpmo& *gBnewpackagegdb-exploitable-1.32-11.20210920gitab64075.el86VHgdb-exploitable-1.32-11.20210920gitab64075.el8.src.rpmHgdb-exploitable-1.32-11.20210920gitab64075.el8.noarch.rpmHgdb-exploitable-1.32-11.20210920gitab64075.el8.src.rpmHgdb-exploitable-1.32-11.20210920gitab64075.el8.noarch.rpm 4 =kBBBBBBBBBBBBBBBBenhancementpython-pyrsistent-0.17.3-6.el8q(Lpython-pyrsistent-0.17.3-6.el8.src.rpmFpython3-pyrsistent-0.17.3-6.el8.aarch64.rpmgpython-pyrsistent-doc-0.17.3-6.el8.noarch.rpmGpython-pyrsistent-debugsource-0.17.3-6.el8.aarch64.rpmGpython3-pyrsistent-debuginfo-0.17.3-6.el8.aarch64.rpmFpython3-pyrsistent-0.17.3-6.el8.ppc64le.rpmGpython-pyrsistent-debugsource-0.17.3-6.el8.ppc64le.rpmGpython3-pyrsistent-debuginfo-0.17.3-6.el8.ppc64le.rpmGpython-pyrsistent-debugsource-0.17.3-6.el8.s390x.rpmFpython3-pyrsistent-0.17.3-6.el8.s390x.rpmGpython3-pyrsistent-debuginfo-0.17.3-6.el8.s390x.rpmFpython3-pyrsistent-0.17.3-6.el8.x86_64.rpmGpython-pyrsistent-debugsource-0.17.3-6.el8.x86_64.rpmGpython3-pyrsistent-debuginfo-0.17.3-6.el8.x86_64.rpmLpython-pyrsistent-0.17.3-6.el8.src.rpmFpython3-pyrsistent-0.17.3-6.el8.aarch64.rpmgpython-pyrsistent-doc-0.17.3-6.el8.noarch.rpmGpython-pyrsistent-debugsource-0.17.3-6.el8.aarch64.rpmGpython3-pyrsistent-debuginfo-0.17.3-6.el8.aarch64.rpmFpython3-pyrsistent-0.17.3-6.el8.ppc64le.rpmGpython-pyrsistent-debugsource-0.17.3-6.el8.ppc64le.rpmGpython3-pyrsistent-debuginfo-0.17.3-6.el8.ppc64le.rpmGpython-pyrsistent-debugsource-0.17.3-6.el8.s390x.rpmFpython3-pyrsistent-0.17.3-6.el8.s390x.rpmGpython3-pyrsistent-debuginfo-0.17.3-6.el8.s390x.rpmFpython3-pyrsistent-0.17.3-6.el8.x86_64.rpmGpython-pyrsistent-debugsource-0.17.3-6.el8.x86_64.rpmGpython3-pyrsistent-debuginfo-0.17.3-6.el8.x86_64.rpmoc ~BBBBBBBBBBBBBBnewpackagehd-idle-1.05-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=19934771993477Request EPEL-8 build [hd-idle-1.05-14.el8.src.rpm[hd-idle-1.05-14.el8.aarch64.rpm[hd-idle-debugsource-1.05-14.el8.aarch64.rpmZhd-idle-debuginfo-1.05-14.el8.aarch64.rpm[hd-idle-1.05-14.el8.ppc64le.rpm[hd-idle-debugsource-1.05-14.el8.ppc64le.rpmZhd-idle-debuginfo-1.05-14.el8.ppc64le.rpm[hd-idle-1.05-14.el8.s390x.rpm[hd-idle-debugsource-1.05-14.el8.s390x.rpmZhd-idle-debuginfo-1.05-14.el8.s390x.rpm[hd-idle-1.05-14.el8.x86_64.rpm[hd-idle-debugsource-1.05-14.el8.x86_64.rpmZhd-idle-debuginfo-1.05-14.el8.x86_64.rpm [hd-idle-1.05-14.el8.src.rpm[hd-idle-1.05-14.el8.aarch64.rpm[hd-idle-debugsource-1.05-14.el8.aarch64.rpmZhd-idle-debuginfo-1.05-14.el8.aarch64.rpm[hd-idle-1.05-14.el8.ppc64le.rpm[hd-idle-debugsource-1.05-14.el8.ppc64le.rpmZhd-idle-debuginfo-1.05-14.el8.ppc64le.rpm[hd-idle-1.05-14.el8.s390x.rpm[hd-idle-debugsource-1.05-14.el8.s390x.rpmZhd-idle-debuginfo-1.05-14.el8.s390x.rpm[hd-idle-1.05-14.el8.x86_64.rpm[hd-idle-debugsource-1.05-14.el8.x86_64.rpmZhd-idle-debuginfo-1.05-14.el8.x86_64.rpmQ> OBBBBBBBBBBBBBBnewpackagebooksorg-0.3.1-3.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18841101884110Review Request: booksorg - Books Organizer #`booksorg-0.3.1-3.el8.src.rpmH`booksorg-debuginfo-0.3.1-3.el8.aarch64.rpm#`booksorg-0.3.1-3.el8.aarch64.rpmI`booksorg-debugsource-0.3.1-3.el8.aarch64.rpm#`booksorg-0.3.1-3.el8.ppc64le.rpmH`booksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmI`booksorg-debugsource-0.3.1-3.el8.ppc64le.rpmH`booksorg-debuginfo-0.3.1-3.el8.s390x.rpmI`booksorg-debugsource-0.3.1-3.el8.s390x.rpm#`booksorg-0.3.1-3.el8.s390x.rpm#`booksorg-0.3.1-3.el8.x86_64.rpmI`booksorg-debugsource-0.3.1-3.el8.x86_64.rpmH`booksorg-debuginfo-0.3.1-3.el8.x86_64.rpm #`booksorg-0.3.1-3.el8.src.rpmH`booksorg-debuginfo-0.3.1-3.el8.aarch64.rpm#`booksorg-0.3.1-3.el8.aarch64.rpmI`booksorg-debugsource-0.3.1-3.el8.aarch64.rpm#`booksorg-0.3.1-3.el8.ppc64le.rpmH`booksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmI`booksorg-debugsource-0.3.1-3.el8.ppc64le.rpmH`booksorg-debuginfo-0.3.1-3.el8.s390x.rpmI`booksorg-debugsource-0.3.1-3.el8.s390x.rpm#`booksorg-0.3.1-3.el8.s390x.rpm#`booksorg-0.3.1-3.el8.x86_64.rpmI`booksorg-debugsource-0.3.1-3.el8.x86_64.rpmH`booksorg-debuginfo-0.3.1-3.el8.x86_64.rpm3Q &`BBBBnewpackagedesktop-backgrounds-31.0.0-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=17624801762480Please build desktop-backgrounds in normal EPEL8rdesktop-backgrounds-31.0.0-1.el8.src.rpmFdesktop-backgrounds-compat-31.0.0-1.el8.noarch.rpmEdesktop-backgrounds-basic-31.0.0-1.el8.noarch.rpmHdesktop-backgrounds-waves-31.0.0-1.el8.noarch.rpmGdesktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmrdesktop-backgrounds-31.0.0-1.el8.src.rpmFdesktop-backgrounds-compat-31.0.0-1.el8.noarch.rpmEdesktop-backgrounds-basic-31.0.0-1.el8.noarch.rpmHdesktop-backgrounds-waves-31.0.0-1.el8.noarch.rpmGdesktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmﬔ  gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritychromium-78.0.3904.87-1.el8 minizip1.2-1.2.11-24.el8=P=)https://bugzilla.redhat.com/show_bug.cgi?id=17623661762366CVE-2019-5870 chromium-browser: Use-after-free in mediahttps://bugzilla.redhat.com/show_bug.cgi?id=17623671762367CVE-2019-5871 chromium-browser: Heap overflow in Skiahttps://bugzilla.redhat.com/show_bug.cgi?id=17623681762368CVE-2019-5872 chromium-browser: Use-after-free in Mojohttps://bugzilla.redhat.com/show_bug.cgi?id=17623701762370CVE-2019-5874 chromium-browser: External URIs may trigger other browsershttps://bugzilla.redhat.com/show_bug.cgi?id=17623711762371CVE-2019-5875 chromium-browser: URL bar spoof via download redirecthttps://bugzilla.redhat.com/show_bug.cgi?id=17623721762372CVE-2019-13691 chromium-browser: Omnibox spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623731762373CVE-2019-13692 chromium-browser: SOP bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623741762374CVE-2019-5876 chromium-browser: Use-after-free in mediahttps://bugzilla.redhat.com/show_bug.cgi?id=17623751762375CVE-2019-5877 chromium-browser: Out-of-bounds access in V8https://bugzilla.redhat.com/show_bug.cgi?id=17623761762376CVE-2019-5878 chromium-browser: Use-after-free in V8https://bugzilla.redhat.com/show_bug.cgi?id=17623771762377CVE-2019-5879 chromium-browser: Extensions can read some local fileshttps://bugzilla.redhat.com/show_bug.cgi?id=17623781762378CVE-2019-5880 chromium-browser: SameSite cookie bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623791762379CVE-2019-5881 chromium-browser: Arbitrary read in SwiftShaderhttps://bugzilla.redhat.com/show_bug.cgi?id=17623801762380CVE-2019-13659 chromium-browser: URL spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623811762381CVE-2019-13660 chromium-browser: Full screen notification overlaphttps://bugzilla.redhat.com/show_bug.cgi?id=17623821762382CVE-2019-13661 chromium-browser: Full screen notification spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623831762383CVE-2019-13662 chromium-browser: CSP bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623841762384CVE-2019-13663 chromium-browser: IDN spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623851762385CVE-2019-13664 chromium-browser: CSRF bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623861762386CVE-2019-13665 chromium-browser: Multiple file download protection bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17623871762387CVE-2019-13666 chromium-browser: Side channel using storage size estimatehttps://bugzilla.redhat.com/show_bug.cgi?id=17623881762388CVE-2019-13667 chromium-browser: URI bar spoof when using external app URIshttps://bugzilla.redhat.com/show_bug.cgi?id=17623891762389CVE-2019-13668 chromium-browser: Global window leak via consolehttps://bugzilla.redhat.com/show_bug.cgi?id=17623901762390CVE-2019-13669 chromium-browser: HTTP authentication spoofhttps://bugzilla.redhat.com/show_bug.cgi?id=17623911762391CVE-2019-13670 chromium-browser: V8 memory corruption in regexhttps://bugzilla.redhat.com/show_bug.cgi?id=17623921762392CVE-2019-13671 chromium-browser: Dialog box fails to show originhttps://bugzilla.redhat.com/show_bug.cgi?id=17623931762393CVE-2019-13673 chromium-browser: Cross-origin information leak using devtoolshttps://bugzilla.redhat.com/show_bug.cgi?id=17623941762394CVE-2019-13674 chromium-browser: IDN spoofinghttps://bugzilla.redhat.com/show_bug.cgi?id=17623951762395CVE-2019-13675 chromium-browser: Extensions can be disabled by trailing slashhttps://bugzilla.redhat.com/show_bug.cgi?id=17623961762396CVE-2019-13676 chromium-browser: Google URI shown for certificate warninghttps://bugzilla.redhat.com/show_bug.cgi?id=17623971762397CVE-2019-13677 chromium-browser: Chrome web store origin needs to be isolatedhttps://bugzilla.redhat.com/show_bug.cgi?id=17623981762398CVE-2019-13678 chromium-browser: Download dialog spoofinghttps://bugzilla.redhat.com/show_bug.cgi?id=17623991762399CVE-2019-13679 chromium-browser: User gesture needed for printinghttps://bugzilla.redhat.com/show_bug.cgi?id=17624001762400CVE-2019-13680 chromium-browser: IP address spoofing to servershttps://bugzilla.redhat.com/show_bug.cgi?id=17624011762401CVE-2019-13681 chromium-browser: Bypass on download restrictionshttps://bugzilla.redhat.com/show_bug.cgi?id=17624021762402CVE-2019-13682 chromium-browser: Site isolation bypasshttps://bugzilla.redhat.com/show_bug.cgi?id=17625411762541CVE-2019-13659 CVE-2019-13660 CVE-2019-13661 CVE-2019-13662 CVE-2019-13663 CVE-2019-13664 CVE-2019-13665 CVE-2019-13666 CVE-2019-13667 CVE-2019-13668 CVE-2019-13669 CVE-2019-13670 CVE-2019-13671 CVE-2019-13673 ... chromium: various flaws [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17685781768578CVE-2019-13721 chromium-browser: use-after-free in PDFiumhttps://bugzilla.redhat.com/show_bug.cgi?id=17685811768581CVE-2019-13721 chromium: chromium-browser: use-after-free in PDFium [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17685861768586CVE-2019-13720 chromium-browser: use-after-free in audiohttps://bugzilla.redhat.com/show_bug.cgi?id=17685881768588CVE-2019-13720 chromium: chromium-browser: use-after-free in audio [epel-7] \Hchromium-78.0.3904.87-1.el8.src.rpmUHchrome-remote-desktop-78.0.3904.87-1.el8.aarch64.rpmVHchromium-libs-78.0.3904.87-1.el8.aarch64.rpm:Hchromium-headless-78.0.3904.87-1.el8.aarch64.rpm9Hchromium-common-78.0.3904.87-1.el8.aarch64.rpm8Hchromedriver-78.0.3904.87-1.el8.aarch64.rpmWHchromium-libs-media-78.0.3904.87-1.el8.aarch64.rpm\Hchromium-78.0.3904.87-1.el8.aarch64.rpm:Hchromium-headless-78.0.3904.87-1.el8.x86_64.rpm9Hchromium-common-78.0.3904.87-1.el8.x86_64.rpm8Hchromedriver-78.0.3904.87-1.el8.x86_64.rpmUHchrome-remote-desktop-78.0.3904.87-1.el8.x86_64.rpmVHchromium-libs-78.0.3904.87-1.el8.x86_64.rpm\Hchromium-78.0.3904.87-1.el8.x86_64.rpmWHchromium-libs-media-78.0.3904.87-1.el8.x86_64.rpmzUminizip1.2-1.2.11-24.el8.src.rpm:Uminizip1.2-debugsource-1.2.11-24.el8.aarch64.rpm;Uminizip1.2-devel-1.2.11-24.el8.aarch64.rpm9Uminizip1.2-debuginfo-1.2.11-24.el8.aarch64.rpmzUminizip1.2-1.2.11-24.el8.aarch64.rpm9Uminizip1.2-debuginfo-1.2.11-24.el8.ppc64le.rpm;Uminizip1.2-devel-1.2.11-24.el8.ppc64le.rpmzUminizip1.2-1.2.11-24.el8.ppc64le.rpm:Uminizip1.2-debugsource-1.2.11-24.el8.ppc64le.rpm9Uminizip1.2-debuginfo-1.2.11-24.el8.s390x.rpmzUminizip1.2-1.2.11-24.el8.s390x.rpm:Uminizip1.2-debugsource-1.2.11-24.el8.s390x.rpm;Uminizip1.2-devel-1.2.11-24.el8.s390x.rpmzUminizip1.2-1.2.11-24.el8.x86_64.rpm9Uminizip1.2-debuginfo-1.2.11-24.el8.x86_64.rpm;Uminizip1.2-devel-1.2.11-24.el8.x86_64.rpm:Uminizip1.2-debugsource-1.2.11-24.el8.x86_64.rpm \Hchromium-78.0.3904.87-1.el8.src.rpmUHchrome-remote-desktop-78.0.3904.87-1.el8.aarch64.rpmVHchromium-libs-78.0.3904.87-1.el8.aarch64.rpm:Hchromium-headless-78.0.3904.87-1.el8.aarch64.rpm9Hchromium-common-78.0.3904.87-1.el8.aarch64.rpm8Hchromedriver-78.0.3904.87-1.el8.aarch64.rpmWHchromium-libs-media-78.0.3904.87-1.el8.aarch64.rpm\Hchromium-78.0.3904.87-1.el8.aarch64.rpm:Hchromium-headless-78.0.3904.87-1.el8.x86_64.rpm9Hchromium-common-78.0.3904.87-1.el8.x86_64.rpm8Hchromedriver-78.0.3904.87-1.el8.x86_64.rpmUHchrome-remote-desktop-78.0.3904.87-1.el8.x86_64.rpmVHchromium-libs-78.0.3904.87-1.el8.x86_64.rpm\Hchromium-78.0.3904.87-1.el8.x86_64.rpmWHchromium-libs-media-78.0.3904.87-1.el8.x86_64.rpmzUminizip1.2-1.2.11-24.el8.src.rpm:Uminizip1.2-debugsource-1.2.11-24.el8.aarch64.rpm;Uminizip1.2-devel-1.2.11-24.el8.aarch64.rpm9Uminizip1.2-debuginfo-1.2.11-24.el8.aarch64.rpmzUminizip1.2-1.2.11-24.el8.aarch64.rpm9Uminizip1.2-debuginfo-1.2.11-24.el8.ppc64le.rpm;Uminizip1.2-devel-1.2.11-24.el8.ppc64le.rpmzUminizip1.2-1.2.11-24.el8.ppc64le.rpm:Uminizip1.2-debugsource-1.2.11-24.el8.ppc64le.rpm9Uminizip1.2-debuginfo-1.2.11-24.el8.s390x.rpmzUminizip1.2-1.2.11-24.el8.s390x.rpm:Uminizip1.2-debugsource-1.2.11-24.el8.s390x.rpm;Uminizip1.2-devel-1.2.11-24.el8.s390x.rpmzUminizip1.2-1.2.11-24.el8.x86_64.rpm9Uminizip1.2-debuginfo-1.2.11-24.el8.x86_64.rpm;Uminizip1.2-devel-1.2.11-24.el8.x86_64.rpm:Uminizip1.2-debugsource-1.2.11-24.el8.x86_64.rpmP(  0_BBBBBBBBBBBBBBBnewpackagepython-zstandard-0.15.2-3.el8< https://bugzilla.redhat.com/show_bug.cgi?id=19918091991809EPEL8 Branch Request: python-zstandard _ypython-zstandard-0.15.2-3.el8.src.rpm8ypython3-zstandard-0.15.2-3.el8.aarch64.rpmjypython-zstandard-debugsource-0.15.2-3.el8.aarch64.rpm9ypython3-zstandard-debuginfo-0.15.2-3.el8.aarch64.rpm8ypython3-zstandard-0.15.2-3.el8.ppc64le.rpmjypython-zstandard-debugsource-0.15.2-3.el8.ppc64le.rpm9ypython3-zstandard-debuginfo-0.15.2-3.el8.ppc64le.rpm8ypython3-zstandard-0.15.2-3.el8.s390x.rpmjypython-zstandard-debugsource-0.15.2-3.el8.s390x.rpm9ypython3-zstandard-debuginfo-0.15.2-3.el8.s390x.rpm8ypython3-zstandard-0.15.2-3.el8.x86_64.rpmjypython-zstandard-debugsource-0.15.2-3.el8.x86_64.rpm9ypython3-zstandard-debuginfo-0.15.2-3.el8.x86_64.rpm _ypython-zstandard-0.15.2-3.el8.src.rpm8ypython3-zstandard-0.15.2-3.el8.aarch64.rpmjypython-zstandard-debugsource-0.15.2-3.el8.aarch64.rpm9ypython3-zstandard-debuginfo-0.15.2-3.el8.aarch64.rpm8ypython3-zstandard-0.15.2-3.el8.ppc64le.rpmjypython-zstandard-debugsource-0.15.2-3.el8.ppc64le.rpm9ypython3-zstandard-debuginfo-0.15.2-3.el8.ppc64le.rpm8ypython3-zstandard-0.15.2-3.el8.s390x.rpmjypython-zstandard-debugsource-0.15.2-3.el8.s390x.rpm9ypython3-zstandard-debuginfo-0.15.2-3.el8.s390x.rpm8ypython3-zstandard-0.15.2-3.el8.x86_64.rpmjypython-zstandard-debugsource-0.15.2-3.el8.x86_64.rpm9ypython3-zstandard-debuginfo-0.15.2-3.el8.x86_64.rpm qBBBBBBBBBBBBBBenhancementperl-EV-4.22-3.el8H https://bugzilla.redhat.com/show_bug.cgi?id=18882881888288perl-EV in epel8 |perl-EV-4.22-3.el8.src.rpm)perl-EV-debuginfo-4.22-3.el8.aarch64.rpm|perl-EV-4.22-3.el8.aarch64.rpm*perl-EV-debugsource-4.22-3.el8.aarch64.rpm|perl-EV-4.22-3.el8.ppc64le.rpm*perl-EV-debugsource-4.22-3.el8.ppc64le.rpm)perl-EV-debuginfo-4.22-3.el8.ppc64le.rpm*perl-EV-debugsource-4.22-3.el8.s390x.rpm)perl-EV-debuginfo-4.22-3.el8.s390x.rpm|perl-EV-4.22-3.el8.s390x.rpm|perl-EV-4.22-3.el8.x86_64.rpm*perl-EV-debugsource-4.22-3.el8.x86_64.rpm)perl-EV-debuginfo-4.22-3.el8.x86_64.rpm |perl-EV-4.22-3.el8.src.rpm)perl-EV-debuginfo-4.22-3.el8.aarch64.rpm|perl-EV-4.22-3.el8.aarch64.rpm*perl-EV-debugsource-4.22-3.el8.aarch64.rpm|perl-EV-4.22-3.el8.ppc64le.rpm*perl-EV-debugsource-4.22-3.el8.ppc64le.rpm)perl-EV-debuginfo-4.22-3.el8.ppc64le.rpm*perl-EV-debugsource-4.22-3.el8.s390x.rpm)perl-EV-debuginfo-4.22-3.el8.s390x.rpm|perl-EV-4.22-3.el8.s390x.rpm|perl-EV-4.22-3.el8.x86_64.rpm*perl-EV-debugsource-4.22-3.el8.x86_64.rpm)perl-EV-debuginfo-4.22-3.el8.x86_64.rpm z BBbugfixakmods-0.5.6-24.el8UKhttps://bugzilla.redhat.com/show_bug.cgi?id=17691441769144akmods does not build when systemd-boot is used~?akmods-0.5.6-24.el8.src.rpm~?akmods-0.5.6-24.el8.noarch.rpm~?akmods-0.5.6-24.el8.src.rpm~?akmods-0.5.6-24.el8.noarch.rpmﬔ  FBBBBBBBBBBBBBBnewpackagehttping-2.5-8.el8 B i httping-2.5-8.el8.src.rpmi httping-2.5-8.el8.aarch64.rpm httping-debuginfo-2.5-8.el8.aarch64.rpm httping-debugsource-2.5-8.el8.aarch64.rpm httping-debugsource-2.5-8.el8.ppc64le.rpmi httping-2.5-8.el8.ppc64le.rpm httping-debuginfo-2.5-8.el8.ppc64le.rpm httping-debuginfo-2.5-8.el8.s390x.rpmi httping-2.5-8.el8.s390x.rpm httping-debugsource-2.5-8.el8.s390x.rpmi httping-2.5-8.el8.x86_64.rpm httping-debugsource-2.5-8.el8.x86_64.rpm httping-debuginfo-2.5-8.el8.x86_64.rpm i httping-2.5-8.el8.src.rpmi httping-2.5-8.el8.aarch64.rpm httping-debuginfo-2.5-8.el8.aarch64.rpm httping-debugsource-2.5-8.el8.aarch64.rpm httping-debugsource-2.5-8.el8.ppc64le.rpmi httping-2.5-8.el8.ppc64le.rpm httping-debuginfo-2.5-8.el8.ppc64le.rpm httping-debuginfo-2.5-8.el8.s390x.rpmi httping-2.5-8.el8.s390x.rpm httping-debugsource-2.5-8.el8.s390x.rpmi httping-2.5-8.el8.x86_64.rpm httping-debugsource-2.5-8.el8.x86_64.rpm httping-debuginfo-2.5-8.el8.x86_64.rpmg~ ,WBBBBBBBBBBBBBBBBBBBnewpackagehidapi-0.9.0-2.el8bBhttps://bugzilla.redhat.com/show_bug.cgi?id=17694211769421Branch request: hidapi for EPEL8`hidapi-0.9.0-2.el8.src.rpm}hidapi-debuginfo-0.9.0-2.el8.aarch64.rpm`hidapi-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.aarch64.rpm~hidapi-debugsource-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.ppc64le.rpm}hidapi-debuginfo-0.9.0-2.el8.ppc64le.rpm`hidapi-0.9.0-2.el8.ppc64le.rpm~hidapi-debugsource-0.9.0-2.el8.ppc64le.rpmhidapi-devel-0.9.0-2.el8.s390x.rpm`hidapi-0.9.0-2.el8.s390x.rpm~hidapi-debugsource-0.9.0-2.el8.s390x.rpm}hidapi-debuginfo-0.9.0-2.el8.s390x.rpm}hidapi-debuginfo-0.9.0-2.el8.x86_64.rpm~hidapi-debugsource-0.9.0-2.el8.x86_64.rpm`hidapi-0.9.0-2.el8.x86_64.rpmhidapi-devel-0.9.0-2.el8.x86_64.rpm`hidapi-0.9.0-2.el8.src.rpm}hidapi-debuginfo-0.9.0-2.el8.aarch64.rpm`hidapi-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.aarch64.rpm~hidapi-debugsource-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.ppc64le.rpm}hidapi-debuginfo-0.9.0-2.el8.ppc64le.rpm`hidapi-0.9.0-2.el8.ppc64le.rpm~hidapi-debugsource-0.9.0-2.el8.ppc64le.rpmhidapi-devel-0.9.0-2.el8.s390x.rpm`hidapi-0.9.0-2.el8.s390x.rpm~hidapi-debugsource-0.9.0-2.el8.s390x.rpm}hidapi-debuginfo-0.9.0-2.el8.s390x.rpm}hidapi-debuginfo-0.9.0-2.el8.x86_64.rpm~hidapi-debugsource-0.9.0-2.el8.x86_64.rpm`hidapi-0.9.0-2.el8.x86_64.rpmhidapi-devel-0.9.0-2.el8.x86_64.rpmP8 0mBunspecifiedpython-jira-3.2.0-2.el8$>@python-jira-3.2.0-2.el8.src.rpm@python3-jira-3.2.0-2.el8.noarch.rpm@python-jira-3.2.0-2.el8.src.rpm@python3-jira-3.2.0-2.el8.noarch.rpmWZ  qBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Tk-Canvas-GradientColor-1.06-32.el8 perl-Tk-ColoredButton-1.05-38.el8 perl-Tk-EntryCheck-0.04-39.el8 perl-Tk-Getopt-0.52-1.el8 perl-Tk-Pod-0.9943-28.el8 perl-perlindex-1.606-33.el8bIhttps://bugzilla.redhat.com/show_bug.cgi?id=23139172313917perl-PAR-Packer-Tk: fails to install from epel8/epel9Cperl-perlindex-1.606-33.el8.src.rpmCperl-perlindex-1.606-33.el8.noarch.rpmyCperl-perlindex-tests-1.606-33.el8.noarch.rpm?$perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpm?$perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmr$perl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpm@"perl-Tk-ColoredButton-1.05-38.el8.src.rpm@"perl-Tk-ColoredButton-1.05-38.el8.noarch.rpms"perl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpmA]perl-Tk-EntryCheck-0.04-39.el8.src.rpmA]perl-Tk-EntryCheck-0.04-39.el8.noarch.rpmt]perl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpmBperl-Tk-Getopt-0.52-1.el8.src.rpmBperl-Tk-Getopt-0.52-1.el8.noarch.rpmuperl-Tk-Getopt-tests-0.52-1.el8.noarch.rpmCperl-Tk-Pod-0.9943-28.el8.src.rpmCperl-Tk-Pod-0.9943-28.el8.noarch.rpmvperl-Tk-Pod-tests-0.9943-28.el8.noarch.rpmCperl-perlindex-1.606-33.el8.src.rpmCperl-perlindex-1.606-33.el8.noarch.rpmyCperl-perlindex-tests-1.606-33.el8.noarch.rpm?$perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpm?$perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmr$perl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpm@"perl-Tk-ColoredButton-1.05-38.el8.src.rpm@"perl-Tk-ColoredButton-1.05-38.el8.noarch.rpms"perl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpmA]perl-Tk-EntryCheck-0.04-39.el8.src.rpmA]perl-Tk-EntryCheck-0.04-39.el8.noarch.rpmt]perl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpmBperl-Tk-Getopt-0.52-1.el8.src.rpmBperl-Tk-Getopt-0.52-1.el8.noarch.rpmuperl-Tk-Getopt-tests-0.52-1.el8.noarch.rpmCperl-Tk-Pod-0.9943-28.el8.src.rpmCperl-Tk-Pod-0.9943-28.el8.noarch.rpmvperl-Tk-Pod-tests-0.9943-28.el8.noarch.rpm9{ JBBBBBBBBBBBBbugfixcros-guest-tools-126-3.el8+[https://bugzilla.redhat.com/show_bug.cgi?id=22642832264283Review Request: cros-guest-tools - Chromium OS integration meta package oGcros-guest-tools-126-3.el8.src.rpmoGcros-guest-tools-126-3.el8.noarch.rpm0Gcros-systemd-overrides-126-3.el8.noarch.rpm*Gcros-logging-126-3.el8.noarch.rpm(Gcros-garcon-126-3.el8.noarch.rpm)Gcros-host-fonts-126-3.el8.noarch.rpm+Gcros-notificationd-126-3.el8.noarch.rpm,Gcros-pulse-config-126-3.el8.noarch.rpm-Gcros-sommelier-126-3.el8.noarch.rpm.Gcros-sommelier-config-126-3.el8.noarch.rpm/Gcros-sudo-config-126-3.el8.noarch.rpm1Gcros-ui-config-126-3.el8.noarch.rpm2Gcros-wayland-126-3.el8.noarch.rpm oGcros-guest-tools-126-3.el8.src.rpmoGcros-guest-tools-126-3.el8.noarch.rpm0Gcros-systemd-overrides-126-3.el8.noarch.rpm*Gcros-logging-126-3.el8.noarch.rpm(Gcros-garcon-126-3.el8.noarch.rpm)Gcros-host-fonts-126-3.el8.noarch.rpm+Gcros-notificationd-126-3.el8.noarch.rpm,Gcros-pulse-config-126-3.el8.noarch.rpm-Gcros-sommelier-126-3.el8.noarch.rpm.Gcros-sommelier-config-126-3.el8.noarch.rpm/Gcros-sudo-config-126-3.el8.noarch.rpm1Gcros-ui-config-126-3.el8.noarch.rpm2Gcros-wayland-126-3.el8.noarch.rpmo YBenhancementpython-pycxx-7.1.7-1.el8--Ipython-pycxx-7.1.7-1.el8.src.rpmpython-tabulate-0.8.3-8.el8.src.rpmupython3-tabulate-0.8.3-8.el8.noarch.rpm#=python-vconnector-0.6.0-1.el8.src.rpm3=python3-vconnector-0.6.0-1.el8.noarch.rpm <python-pvc-0.3.0-5.el8.src.rpmn<python-pvc-doc-0.3.0-5.el8.noarch.rpm{<python3-pvc-0.3.0-5.el8.noarch.rpm>python-tabulate-0.8.3-8.el8.src.rpmupython3-tabulate-0.8.3-8.el8.noarch.rpm#=python-vconnector-0.6.0-1.el8.src.rpm3=python3-vconnector-0.6.0-1.el8.noarch.rpmj' BBBBBBBBBBBBBBBenhancementperl-B-Compiling-0.06-16.el81https://bugzilla.redhat.com/show_bug.cgi?id=17693591769359[RFE] EPEL8 branch of perl-B-Compiling I_perl-B-Compiling-0.06-16.el8.src.rpm?_perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmI_perl-B-Compiling-0.06-16.el8.aarch64.rpm@_perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmI_perl-B-Compiling-0.06-16.el8.ppc64le.rpm@_perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpm?_perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmI_perl-B-Compiling-0.06-16.el8.s390x.rpm@_perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpm?_perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmI_perl-B-Compiling-0.06-16.el8.x86_64.rpm@_perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpm?_perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpm I_perl-B-Compiling-0.06-16.el8.src.rpm?_perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmI_perl-B-Compiling-0.06-16.el8.aarch64.rpm@_perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmI_perl-B-Compiling-0.06-16.el8.ppc64le.rpm@_perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpm?_perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmI_perl-B-Compiling-0.06-16.el8.s390x.rpm@_perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpm?_perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmI_perl-B-Compiling-0.06-16.el8.x86_64.rpm@_perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpm?_perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpmPN SBnewpackageperl-Digest-BubbleBabble-0.02-22.el86M<dbperl-Digest-BubbleBabble-0.02-22.el8.src.rpmdbperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpmdbperl-Digest-BubbleBabble-0.02-22.el8.src.rpmdbperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpm J 1WBBBBBBBBBBBBBBBBBBBBBBBBenhancementxalan-c-1.12.0-10.el8 s 2xalan-c-1.12.0-10.el8.src.rpm 2xalan-c-1.12.0-10.el8.aarch64.rpm2xalan-c-devel-1.12.0-10.el8.aarch64.rpm2xalan-c-doc-1.12.0-10.el8.aarch64.rpm 2xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm 2xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm 2xalan-c-1.12.0-10.el8.ppc64le.rpm2xalan-c-devel-1.12.0-10.el8.ppc64le.rpm2xalan-c-doc-1.12.0-10.el8.ppc64le.rpm 2xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm 2xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm2xalan-c-devel-1.12.0-10.el8.s390x.rpm 2xalan-c-debugsource-1.12.0-10.el8.s390x.rpm 2xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm2xalan-c-doc-1.12.0-10.el8.s390x.rpm 2xalan-c-1.12.0-10.el8.s390x.rpm 2xalan-c-1.12.0-10.el8.x86_64.rpm2xalan-c-devel-1.12.0-10.el8.x86_64.rpm2xalan-c-doc-1.12.0-10.el8.x86_64.rpm 2xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm 2xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpm 2xalan-c-1.12.0-10.el8.src.rpm 2xalan-c-1.12.0-10.el8.aarch64.rpm2xalan-c-devel-1.12.0-10.el8.aarch64.rpm2xalan-c-doc-1.12.0-10.el8.aarch64.rpm 2xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm 2xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm 2xalan-c-1.12.0-10.el8.ppc64le.rpm2xalan-c-devel-1.12.0-10.el8.ppc64le.rpm2xalan-c-doc-1.12.0-10.el8.ppc64le.rpm 2xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm 2xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm2xalan-c-devel-1.12.0-10.el8.s390x.rpm 2xalan-c-debugsource-1.12.0-10.el8.s390x.rpm 2xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm2xalan-c-doc-1.12.0-10.el8.s390x.rpm 2xalan-c-1.12.0-10.el8.s390x.rpm 2xalan-c-1.12.0-10.el8.x86_64.rpm2xalan-c-devel-1.12.0-10.el8.x86_64.rpm2xalan-c-doc-1.12.0-10.el8.x86_64.rpm 2xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm 2xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpmo' ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageradeon-profile-20200824-5.el8 radeon-profile-daemon-20190603-3.el8>=,radeon-profile-20200824-5.el8.src.rpm=,radeon-profile-20200824-5.el8.aarch64.rpm^,radeon-profile-debugsource-20200824-5.el8.aarch64.rpm],radeon-profile-debuginfo-20200824-5.el8.aarch64.rpm=,radeon-profile-20200824-5.el8.ppc64le.rpm^,radeon-profile-debugsource-20200824-5.el8.ppc64le.rpm],radeon-profile-debuginfo-20200824-5.el8.ppc64le.rpm=,radeon-profile-20200824-5.el8.s390x.rpm^,radeon-profile-debugsource-20200824-5.el8.s390x.rpm],radeon-profile-debuginfo-20200824-5.el8.s390x.rpm=,radeon-profile-20200824-5.el8.x86_64.rpm^,radeon-profile-debugsource-20200824-5.el8.x86_64.rpm],radeon-profile-debuginfo-20200824-5.el8.x86_64.rpm>&radeon-profile-daemon-20190603-3.el8.src.rpm>&radeon-profile-daemon-20190603-3.el8.aarch64.rpm\&radeon-profile-daemon-debugsource-20190603-3.el8.aarch64.rpm[&radeon-profile-daemon-debuginfo-20190603-3.el8.aarch64.rpm>&radeon-profile-daemon-20190603-3.el8.ppc64le.rpm\&radeon-profile-daemon-debugsource-20190603-3.el8.ppc64le.rpm[&radeon-profile-daemon-debuginfo-20190603-3.el8.ppc64le.rpm>&radeon-profile-daemon-20190603-3.el8.s390x.rpm\&radeon-profile-daemon-debugsource-20190603-3.el8.s390x.rpm[&radeon-profile-daemon-debuginfo-20190603-3.el8.s390x.rpm>&radeon-profile-daemon-20190603-3.el8.x86_64.rpm\&radeon-profile-daemon-debugsource-20190603-3.el8.x86_64.rpm[&radeon-profile-daemon-debuginfo-20190603-3.el8.x86_64.rpm=,radeon-profile-20200824-5.el8.src.rpm=,radeon-profile-20200824-5.el8.aarch64.rpm^,radeon-profile-debugsource-20200824-5.el8.aarch64.rpm],radeon-profile-debuginfo-20200824-5.el8.aarch64.rpm=,radeon-profile-20200824-5.el8.ppc64le.rpm^,radeon-profile-debugsource-20200824-5.el8.ppc64le.rpm],radeon-profile-debuginfo-20200824-5.el8.ppc64le.rpm=,radeon-profile-20200824-5.el8.s390x.rpm^,radeon-profile-debugsource-20200824-5.el8.s390x.rpm],radeon-profile-debuginfo-20200824-5.el8.s390x.rpm=,radeon-profile-20200824-5.el8.x86_64.rpm^,radeon-profile-debugsource-20200824-5.el8.x86_64.rpm],radeon-profile-debuginfo-20200824-5.el8.x86_64.rpm>&radeon-profile-daemon-20190603-3.el8.src.rpm>&radeon-profile-daemon-20190603-3.el8.aarch64.rpm\&radeon-profile-daemon-debugsource-20190603-3.el8.aarch64.rpm[&radeon-profile-daemon-debuginfo-20190603-3.el8.aarch64.rpm>&radeon-profile-daemon-20190603-3.el8.ppc64le.rpm\&radeon-profile-daemon-debugsource-20190603-3.el8.ppc64le.rpm[&radeon-profile-daemon-debuginfo-20190603-3.el8.ppc64le.rpm>&radeon-profile-daemon-20190603-3.el8.s390x.rpm\&radeon-profile-daemon-debugsource-20190603-3.el8.s390x.rpm[&radeon-profile-daemon-debuginfo-20190603-3.el8.s390x.rpm>&radeon-profile-daemon-20190603-3.el8.x86_64.rpm\&radeon-profile-daemon-debugsource-20190603-3.el8.x86_64.rpm[&radeon-profile-daemon-debuginfo-20190603-3.el8.x86_64.rpmi BBBBBBBBBBBBBBunspecifiedperl-BDB-1.92-12.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18905881890588EPEL8 Request: perl-BDB M8perl-BDB-1.92-12.el8.src.rpmM8perl-BDB-1.92-12.el8.aarch64.rpmH8perl-BDB-debugsource-1.92-12.el8.aarch64.rpmG8perl-BDB-debuginfo-1.92-12.el8.aarch64.rpmH8perl-BDB-debugsource-1.92-12.el8.ppc64le.rpmG8perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmM8perl-BDB-1.92-12.el8.ppc64le.rpmG8perl-BDB-debuginfo-1.92-12.el8.s390x.rpmM8perl-BDB-1.92-12.el8.s390x.rpmH8perl-BDB-debugsource-1.92-12.el8.s390x.rpmM8perl-BDB-1.92-12.el8.x86_64.rpmH8perl-BDB-debugsource-1.92-12.el8.x86_64.rpmG8perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm M8perl-BDB-1.92-12.el8.src.rpmM8perl-BDB-1.92-12.el8.aarch64.rpmH8perl-BDB-debugsource-1.92-12.el8.aarch64.rpmG8perl-BDB-debuginfo-1.92-12.el8.aarch64.rpmH8perl-BDB-debugsource-1.92-12.el8.ppc64le.rpmG8perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmM8perl-BDB-1.92-12.el8.ppc64le.rpmG8perl-BDB-debuginfo-1.92-12.el8.s390x.rpmM8perl-BDB-1.92-12.el8.s390x.rpmH8perl-BDB-debugsource-1.92-12.el8.s390x.rpmM8perl-BDB-1.92-12.el8.x86_64.rpmH8perl-BDB-debugsource-1.92-12.el8.x86_64.rpmG8perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm . #PBBBBBBBBBBBBBBBBBnewpackagemathjax-2.7.4-2.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=17574391757439mathjax for EPEL 8?https://bugzilla.redhat.com/show_bug.cgi?id=17595871759587[RFE] EPEL8 branch of mathjaxR5mathjax-2.7.4-2.el8.src.rpm 5mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm5mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm,5mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm"5mathjax-math-fonts-2.7.4-2.el8.noarch.rpm%5mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm!5mathjax-main-fonts-2.7.4-2.el8.noarch.rpm)5mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm5mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm#5mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm'5mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm*5mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm-5mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm(5mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm+5mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm$5mathjax-script-fonts-2.7.4-2.el8.noarch.rpmR5mathjax-2.7.4-2.el8.noarch.rpm&5mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmR5mathjax-2.7.4-2.el8.src.rpm 5mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm5mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm,5mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm"5mathjax-math-fonts-2.7.4-2.el8.noarch.rpm%5mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm!5mathjax-main-fonts-2.7.4-2.el8.noarch.rpm)5mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm5mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm#5mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm'5mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm*5mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm-5mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm(5mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm+5mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm$5mathjax-script-fonts-2.7.4-2.el8.noarch.rpmR5mathjax-2.7.4-2.el8.noarch.rpm&5mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmj. 'dBnewpackageperl-Carp-Fix-1_25-1.000001-20.el866^Sperl-Carp-Fix-1_25-1.000001-20.el8.src.rpm^Sperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpm^Sperl-Carp-Fix-1_25-1.000001-20.el8.src.rpm^Sperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpmP 8hBBBBBBBBBBBBBBbugfixperl-Data-Dump-Streamer-2.40-13.el865d pperl-Data-Dump-Streamer-2.40-13.el8.src.rpm)perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmpperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmpperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm)perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmpperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm)perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmpperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm)perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpm pperl-Data-Dump-Streamer-2.40-13.el8.src.rpm)perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmpperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmpperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm)perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmpperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm)perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmpperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm)perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm(perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpmg =yBBbugfixpython-xlib-0.33-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21563872156387python-xlib-0.33 is availableC~python-xlib-0.33-2.el8.src.rpmx~python3-xlib-0.33-2.el8.noarch.rpmD~python-xlib-doc-0.33-2.el8.noarch.rpmC~python-xlib-0.33-2.el8.src.rpmx~python3-xlib-0.33-2.el8.noarch.rpmD~python-xlib-doc-0.33-2.el8.noarch.rpmiR ~BBBBBBBBBBBBBBnewpackageperl-Crypt-Curve25519-0.06-1.el86[Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20608522060852Review Request: perl-Crypt-Curve25519 - Generate shared secret using elliptic-curve Diffie-Hellman function `Rperl-Crypt-Curve25519-0.06-1.el8.src.rpm`Rperl-Crypt-Curve25519-0.06-1.el8.aarch64.rpmpRperl-Crypt-Curve25519-debugsource-0.06-1.el8.aarch64.rpmoRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.aarch64.rpm`Rperl-Crypt-Curve25519-0.06-1.el8.ppc64le.rpmpRperl-Crypt-Curve25519-debugsource-0.06-1.el8.ppc64le.rpmoRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.ppc64le.rpm`Rperl-Crypt-Curve25519-0.06-1.el8.s390x.rpmpRperl-Crypt-Curve25519-debugsource-0.06-1.el8.s390x.rpmoRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.s390x.rpm`Rperl-Crypt-Curve25519-0.06-1.el8.x86_64.rpmpRperl-Crypt-Curve25519-debugsource-0.06-1.el8.x86_64.rpmoRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.x86_64.rpm `Rperl-Crypt-Curve25519-0.06-1.el8.src.rpm`Rperl-Crypt-Curve25519-0.06-1.el8.aarch64.rpmpRperl-Crypt-Curve25519-debugsource-0.06-1.el8.aarch64.rpmoRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.aarch64.rpm`Rperl-Crypt-Curve25519-0.06-1.el8.ppc64le.rpmpRperl-Crypt-Curve25519-debugsource-0.06-1.el8.ppc64le.rpmoRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.ppc64le.rpm`Rperl-Crypt-Curve25519-0.06-1.el8.s390x.rpmpRperl-Crypt-Curve25519-debugsource-0.06-1.el8.s390x.rpmoRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.s390x.rpm`Rperl-Crypt-Curve25519-0.06-1.el8.x86_64.rpmpRperl-Crypt-Curve25519-debugsource-0.06-1.el8.x86_64.rpmoRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.x86_64.rpm2 OBBBBBBBBBBBBBBnewpackagereg-0.16.1-5.el8  Rreg-0.16.1-5.el8.src.rpmRreg-0.16.1-5.el8.aarch64.rpmreg-debugsource-0.16.1-5.el8.aarch64.rpmreg-debuginfo-0.16.1-5.el8.aarch64.rpmRreg-0.16.1-5.el8.ppc64le.rpmreg-debugsource-0.16.1-5.el8.ppc64le.rpmreg-debuginfo-0.16.1-5.el8.ppc64le.rpmRreg-0.16.1-5.el8.s390x.rpmreg-debugsource-0.16.1-5.el8.s390x.rpmreg-debuginfo-0.16.1-5.el8.s390x.rpmRreg-0.16.1-5.el8.x86_64.rpmreg-debugsource-0.16.1-5.el8.x86_64.rpmreg-debuginfo-0.16.1-5.el8.x86_64.rpm Rreg-0.16.1-5.el8.src.rpmRreg-0.16.1-5.el8.aarch64.rpmreg-debugsource-0.16.1-5.el8.aarch64.rpmreg-debuginfo-0.16.1-5.el8.aarch64.rpmRreg-0.16.1-5.el8.ppc64le.rpmreg-debugsource-0.16.1-5.el8.ppc64le.rpmreg-debuginfo-0.16.1-5.el8.ppc64le.rpmRreg-0.16.1-5.el8.s390x.rpmreg-debugsource-0.16.1-5.el8.s390x.rpmreg-debuginfo-0.16.1-5.el8.s390x.rpmRreg-0.16.1-5.el8.x86_64.rpmreg-debugsource-0.16.1-5.el8.x86_64.rpmreg-debuginfo-0.16.1-5.el8.x86_64.rpm$: '`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.10-1.el8 globus-gass-copy-10.9-1.el8 globus-gsi-openssl-error-4.3-1.el8 globus-gsi-proxy-core-9.6-1.el8 globus-gsi-proxy-ssl-6.5-1.el8 globus-gss-assist-12.5-1.el8 globus-gssapi-gsi-14.17-1.el8 globus-net-manager-1.6-1.el8 globus-scheduler-event-generator-6.4-1.el8 globus-xio-udt-driver-2.3-1.el8 myproxy-6.2.8-1.el89 |Zglobus-common-18.10-1.el8.src.rpm|Zglobus-common-18.10-1.el8.aarch64.rpm!Zglobus-common-progs-18.10-1.el8.aarch64.rpm Zglobus-common-devel-18.10-1.el8.aarch64.rpm-Zglobus-common-doc-18.10-1.el8.noarch.rpmZglobus-common-debugsource-18.10-1.el8.aarch64.rpmZglobus-common-debuginfo-18.10-1.el8.aarch64.rpm"Zglobus-common-progs-debuginfo-18.10-1.el8.aarch64.rpm|Zglobus-common-18.10-1.el8.ppc64le.rpm!Zglobus-common-progs-18.10-1.el8.ppc64le.rpm Zglobus-common-devel-18.10-1.el8.ppc64le.rpmZglobus-common-debugsource-18.10-1.el8.ppc64le.rpmZglobus-common-debuginfo-18.10-1.el8.ppc64le.rpm"Zglobus-common-progs-debuginfo-18.10-1.el8.ppc64le.rpm|Zglobus-common-18.10-1.el8.s390x.rpm!Zglobus-common-progs-18.10-1.el8.s390x.rpm Zglobus-common-devel-18.10-1.el8.s390x.rpmZglobus-common-debugsource-18.10-1.el8.s390x.rpmZglobus-common-debuginfo-18.10-1.el8.s390x.rpm"Zglobus-common-progs-debuginfo-18.10-1.el8.s390x.rpm|Zglobus-common-18.10-1.el8.x86_64.rpm!Zglobus-common-progs-18.10-1.el8.x86_64.rpm Zglobus-common-devel-18.10-1.el8.x86_64.rpmZglobus-common-debugsource-18.10-1.el8.x86_64.rpmZglobus-common-debuginfo-18.10-1.el8.x86_64.rpm"Zglobus-common-progs-debuginfo-18.10-1.el8.x86_64.rpm}Xglobus-gass-copy-10.9-1.el8.src.rpm}Xglobus-gass-copy-10.9-1.el8.aarch64.rpm&Xglobus-gass-copy-progs-10.9-1.el8.aarch64.rpm%Xglobus-gass-copy-devel-10.9-1.el8.aarch64.rpm.Xglobus-gass-copy-doc-10.9-1.el8.noarch.rpm$Xglobus-gass-copy-debugsource-10.9-1.el8.aarch64.rpm#Xglobus-gass-copy-debuginfo-10.9-1.el8.aarch64.rpm'Xglobus-gass-copy-progs-debuginfo-10.9-1.el8.aarch64.rpm}Xglobus-gass-copy-10.9-1.el8.ppc64le.rpm&Xglobus-gass-copy-progs-10.9-1.el8.ppc64le.rpm%Xglobus-gass-copy-devel-10.9-1.el8.ppc64le.rpm$Xglobus-gass-copy-debugsource-10.9-1.el8.ppc64le.rpm#Xglobus-gass-copy-debuginfo-10.9-1.el8.ppc64le.rpm'Xglobus-gass-copy-progs-debuginfo-10.9-1.el8.ppc64le.rpm}Xglobus-gass-copy-10.9-1.el8.s390x.rpm$Xglobus-gass-copy-debugsource-10.9-1.el8.s390x.rpm%Xglobus-gass-copy-devel-10.9-1.el8.s390x.rpm#Xglobus-gass-copy-debuginfo-10.9-1.el8.s390x.rpm&Xglobus-gass-copy-progs-10.9-1.el8.s390x.rpm'Xglobus-gass-copy-progs-debuginfo-10.9-1.el8.s390x.rpm}Xglobus-gass-copy-10.9-1.el8.x86_64.rpm&Xglobus-gass-copy-progs-10.9-1.el8.x86_64.rpm%Xglobus-gass-copy-devel-10.9-1.el8.x86_64.rpm$Xglobus-gass-copy-debugsource-10.9-1.el8.x86_64.rpm#Xglobus-gass-copy-debuginfo-10.9-1.el8.x86_64.rpm'Xglobus-gass-copy-progs-debuginfo-10.9-1.el8.x86_64.rpm-{globus-gsi-openssl-error-4.3-1.el8.src.rpm-{globus-gsi-openssl-error-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.aarch64.rpmu{globus-gsi-openssl-error-doc-4.3-1.el8.noarch.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.aarch64.rpm-{globus-gsi-openssl-error-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.6-1.el8.src.rpm.globus-gsi-proxy-core-9.6-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.aarch64.rpmvglobus-gsi-proxy-core-doc-9.6-1.el8.noarch.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.x86_64.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.src.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.aarch64.rpmM'globus-gsi-proxy-ssl-devel-6.5-1.el8.aarch64.rpmh'globus-gsi-proxy-ssl-doc-6.5-1.el8.noarch.rpmL'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.aarch64.rpmK'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.aarch64.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.ppc64le.rpmM'globus-gsi-proxy-ssl-devel-6.5-1.el8.ppc64le.rpmL'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.ppc64le.rpmK'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.ppc64le.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.s390x.rpmM'globus-gsi-proxy-ssl-devel-6.5-1.el8.s390x.rpmL'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.s390x.rpmK'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.s390x.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.x86_64.rpmM'globus-gsi-proxy-ssl-devel-6.5-1.el8.x86_64.rpmL'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.x86_64.rpmK'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.x86_64.rpm/wglobus-gssapi-gsi-14.17-1.el8.src.rpm/wglobus-gssapi-gsi-14.17-1.el8.aarch64.rpm wglobus-gssapi-gsi-devel-14.17-1.el8.aarch64.rpmwwglobus-gssapi-gsi-doc-14.17-1.el8.noarch.rpm wglobus-gssapi-gsi-debugsource-14.17-1.el8.aarch64.rpm wglobus-gssapi-gsi-debuginfo-14.17-1.el8.aarch64.rpm/wglobus-gssapi-gsi-14.17-1.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.17-1.el8.ppc64le.rpm wglobus-gssapi-gsi-debugsource-14.17-1.el8.ppc64le.rpm wglobus-gssapi-gsi-debuginfo-14.17-1.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.17-1.el8.s390x.rpm/wglobus-gssapi-gsi-14.17-1.el8.s390x.rpm wglobus-gssapi-gsi-debugsource-14.17-1.el8.s390x.rpm wglobus-gssapi-gsi-debuginfo-14.17-1.el8.s390x.rpm/wglobus-gssapi-gsi-14.17-1.el8.x86_64.rpm wglobus-gssapi-gsi-devel-14.17-1.el8.x86_64.rpm wglobus-gssapi-gsi-debugsource-14.17-1.el8.x86_64.rpm wglobus-gssapi-gsi-debuginfo-14.17-1.el8.x86_64.rpmE'globus-gss-assist-12.5-1.el8.src.rpm'globus-gss-assist-debugsource-12.5-1.el8.aarch64.rpmE'globus-gss-assist-12.5-1.el8.aarch64.rpm'globus-gss-assist-devel-12.5-1.el8.aarch64.rpm 'globus-gss-assist-progs-12.5-1.el8.noarch.rpm'globus-gss-assist-debuginfo-12.5-1.el8.aarch64.rpm'globus-gss-assist-doc-12.5-1.el8.noarch.rpmE'globus-gss-assist-12.5-1.el8.ppc64le.rpm'globus-gss-assist-devel-12.5-1.el8.ppc64le.rpm'globus-gss-assist-debugsource-12.5-1.el8.ppc64le.rpm'globus-gss-assist-debuginfo-12.5-1.el8.ppc64le.rpm'globus-gss-assist-debugsource-12.5-1.el8.s390x.rpmE'globus-gss-assist-12.5-1.el8.s390x.rpm'globus-gss-assist-debuginfo-12.5-1.el8.s390x.rpm'globus-gss-assist-devel-12.5-1.el8.s390x.rpmE'globus-gss-assist-12.5-1.el8.x86_64.rpm'globus-gss-assist-devel-12.5-1.el8.x86_64.rpm'globus-gss-assist-debugsource-12.5-1.el8.x86_64.rpm'globus-gss-assist-debuginfo-12.5-1.el8.x86_64.rpm0Zglobus-net-manager-1.6-1.el8.src.rpm0Zglobus-net-manager-1.6-1.el8.aarch64.rpmZglobus-net-manager-devel-1.6-1.el8.aarch64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.aarch64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.aarch64.rpmxZglobus-net-manager-doc-1.6-1.el8.noarch.rpmZglobus-net-manager-debugsource-1.6-1.el8.aarch64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.aarch64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.aarch64.rpm0Zglobus-net-manager-1.6-1.el8.ppc64le.rpmZglobus-net-manager-devel-1.6-1.el8.ppc64le.rpmZglobus-xio-net-manager-driver-1.6-1.el8.ppc64le.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debugsource-1.6-1.el8.ppc64le.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.ppc64le.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.ppc64le.rpm0Zglobus-net-manager-1.6-1.el8.s390x.rpmZglobus-net-manager-devel-1.6-1.el8.s390x.rpmZglobus-xio-net-manager-driver-1.6-1.el8.s390x.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.s390x.rpmZglobus-net-manager-debugsource-1.6-1.el8.s390x.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.s390x.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.s390x.rpm0Zglobus-net-manager-1.6-1.el8.x86_64.rpmZglobus-net-manager-devel-1.6-1.el8.x86_64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.x86_64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.x86_64.rpmZglobus-net-manager-debugsource-1.6-1.el8.x86_64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.x86_64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.x86_64.rpm3globus-scheduler-event-generator-6.4-1.el8.src.rpm3globus-scheduler-event-generator-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.aarch64.rpmzglobus-scheduler-event-generator-doc-6.4-1.el8.noarch.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.aarch64.rpm3globus-scheduler-event-generator-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.ppc64le.rpm3globus-scheduler-event-generator-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.s390x.rpm3globus-scheduler-event-generator-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.x86_64.rpm, globus-xio-udt-driver-2.3-1.el8.src.rpm, globus-xio-udt-driver-2.3-1.el8.aarch64.rpm_ globus-xio-udt-driver-devel-2.3-1.el8.aarch64.rpm^ globus-xio-udt-driver-debugsource-2.3-1.el8.aarch64.rpm] globus-xio-udt-driver-debuginfo-2.3-1.el8.aarch64.rpm, globus-xio-udt-driver-2.3-1.el8.ppc64le.rpm_ globus-xio-udt-driver-devel-2.3-1.el8.ppc64le.rpm^ globus-xio-udt-driver-debugsource-2.3-1.el8.ppc64le.rpm] globus-xio-udt-driver-debuginfo-2.3-1.el8.ppc64le.rpm, globus-xio-udt-driver-2.3-1.el8.s390x.rpm^ globus-xio-udt-driver-debugsource-2.3-1.el8.s390x.rpm] globus-xio-udt-driver-debuginfo-2.3-1.el8.s390x.rpm_ globus-xio-udt-driver-devel-2.3-1.el8.s390x.rpm, globus-xio-udt-driver-2.3-1.el8.x86_64.rpm_ globus-xio-udt-driver-devel-2.3-1.el8.x86_64.rpm^ globus-xio-udt-driver-debugsource-2.3-1.el8.x86_64.rpm] globus-xio-udt-driver-debuginfo-2.3-1.el8.x86_64.rpmpzmyproxy-6.2.8-1.el8.src.rpmpzmyproxy-6.2.8-1.el8.aarch64.rpm4zmyproxy-libs-6.2.8-1.el8.aarch64.rpm3zmyproxy-devel-6.2.8-1.el8.aarch64.rpm6zmyproxy-server-6.2.8-1.el8.aarch64.rpm/zmyproxy-admin-6.2.8-1.el8.aarch64.rpm8zmyproxy-voms-6.2.8-1.el8.aarch64.rpmzmyproxy-doc-6.2.8-1.el8.noarch.rpm2zmyproxy-debugsource-6.2.8-1.el8.aarch64.rpm1zmyproxy-debuginfo-6.2.8-1.el8.aarch64.rpm5zmyproxy-libs-debuginfo-6.2.8-1.el8.aarch64.rpm7zmyproxy-server-debuginfo-6.2.8-1.el8.aarch64.rpm0zmyproxy-admin-debuginfo-6.2.8-1.el8.aarch64.rpm9zmyproxy-voms-debuginfo-6.2.8-1.el8.aarch64.rpmpzmyproxy-6.2.8-1.el8.ppc64le.rpm4zmyproxy-libs-6.2.8-1.el8.ppc64le.rpm3zmyproxy-devel-6.2.8-1.el8.ppc64le.rpm6zmyproxy-server-6.2.8-1.el8.ppc64le.rpm/zmyproxy-admin-6.2.8-1.el8.ppc64le.rpm8zmyproxy-voms-6.2.8-1.el8.ppc64le.rpm2zmyproxy-debugsource-6.2.8-1.el8.ppc64le.rpm1zmyproxy-debuginfo-6.2.8-1.el8.ppc64le.rpm5zmyproxy-libs-debuginfo-6.2.8-1.el8.ppc64le.rpm7zmyproxy-server-debuginfo-6.2.8-1.el8.ppc64le.rpm0zmyproxy-admin-debuginfo-6.2.8-1.el8.ppc64le.rpm9zmyproxy-voms-debuginfo-6.2.8-1.el8.ppc64le.rpmpzmyproxy-6.2.8-1.el8.s390x.rpm4zmyproxy-libs-6.2.8-1.el8.s390x.rpm3zmyproxy-devel-6.2.8-1.el8.s390x.rpm6zmyproxy-server-6.2.8-1.el8.s390x.rpm/zmyproxy-admin-6.2.8-1.el8.s390x.rpm8zmyproxy-voms-6.2.8-1.el8.s390x.rpm2zmyproxy-debugsource-6.2.8-1.el8.s390x.rpm1zmyproxy-debuginfo-6.2.8-1.el8.s390x.rpm5zmyproxy-libs-debuginfo-6.2.8-1.el8.s390x.rpm7zmyproxy-server-debuginfo-6.2.8-1.el8.s390x.rpm0zmyproxy-admin-debuginfo-6.2.8-1.el8.s390x.rpm9zmyproxy-voms-debuginfo-6.2.8-1.el8.s390x.rpmpzmyproxy-6.2.8-1.el8.x86_64.rpm4zmyproxy-libs-6.2.8-1.el8.x86_64.rpm3zmyproxy-devel-6.2.8-1.el8.x86_64.rpm6zmyproxy-server-6.2.8-1.el8.x86_64.rpm/zmyproxy-admin-6.2.8-1.el8.x86_64.rpm8zmyproxy-voms-6.2.8-1.el8.x86_64.rpm2zmyproxy-debugsource-6.2.8-1.el8.x86_64.rpm1zmyproxy-debuginfo-6.2.8-1.el8.x86_64.rpm5zmyproxy-libs-debuginfo-6.2.8-1.el8.x86_64.rpm7zmyproxy-server-debuginfo-6.2.8-1.el8.x86_64.rpm0zmyproxy-admin-debuginfo-6.2.8-1.el8.x86_64.rpm9zmyproxy-voms-debuginfo-6.2.8-1.el8.x86_64.rpm |Zglobus-common-18.10-1.el8.src.rpm|Zglobus-common-18.10-1.el8.aarch64.rpm!Zglobus-common-progs-18.10-1.el8.aarch64.rpm Zglobus-common-devel-18.10-1.el8.aarch64.rpm-Zglobus-common-doc-18.10-1.el8.noarch.rpmZglobus-common-debugsource-18.10-1.el8.aarch64.rpmZglobus-common-debuginfo-18.10-1.el8.aarch64.rpm"Zglobus-common-progs-debuginfo-18.10-1.el8.aarch64.rpm|Zglobus-common-18.10-1.el8.ppc64le.rpm!Zglobus-common-progs-18.10-1.el8.ppc64le.rpm Zglobus-common-devel-18.10-1.el8.ppc64le.rpmZglobus-common-debugsource-18.10-1.el8.ppc64le.rpmZglobus-common-debuginfo-18.10-1.el8.ppc64le.rpm"Zglobus-common-progs-debuginfo-18.10-1.el8.ppc64le.rpm|Zglobus-common-18.10-1.el8.s390x.rpm!Zglobus-common-progs-18.10-1.el8.s390x.rpm Zglobus-common-devel-18.10-1.el8.s390x.rpmZglobus-common-debugsource-18.10-1.el8.s390x.rpmZglobus-common-debuginfo-18.10-1.el8.s390x.rpm"Zglobus-common-progs-debuginfo-18.10-1.el8.s390x.rpm|Zglobus-common-18.10-1.el8.x86_64.rpm!Zglobus-common-progs-18.10-1.el8.x86_64.rpm Zglobus-common-devel-18.10-1.el8.x86_64.rpmZglobus-common-debugsource-18.10-1.el8.x86_64.rpmZglobus-common-debuginfo-18.10-1.el8.x86_64.rpm"Zglobus-common-progs-debuginfo-18.10-1.el8.x86_64.rpm}Xglobus-gass-copy-10.9-1.el8.src.rpm}Xglobus-gass-copy-10.9-1.el8.aarch64.rpm&Xglobus-gass-copy-progs-10.9-1.el8.aarch64.rpm%Xglobus-gass-copy-devel-10.9-1.el8.aarch64.rpm.Xglobus-gass-copy-doc-10.9-1.el8.noarch.rpm$Xglobus-gass-copy-debugsource-10.9-1.el8.aarch64.rpm#Xglobus-gass-copy-debuginfo-10.9-1.el8.aarch64.rpm'Xglobus-gass-copy-progs-debuginfo-10.9-1.el8.aarch64.rpm}Xglobus-gass-copy-10.9-1.el8.ppc64le.rpm&Xglobus-gass-copy-progs-10.9-1.el8.ppc64le.rpm%Xglobus-gass-copy-devel-10.9-1.el8.ppc64le.rpm$Xglobus-gass-copy-debugsource-10.9-1.el8.ppc64le.rpm#Xglobus-gass-copy-debuginfo-10.9-1.el8.ppc64le.rpm'Xglobus-gass-copy-progs-debuginfo-10.9-1.el8.ppc64le.rpm}Xglobus-gass-copy-10.9-1.el8.s390x.rpm$Xglobus-gass-copy-debugsource-10.9-1.el8.s390x.rpm%Xglobus-gass-copy-devel-10.9-1.el8.s390x.rpm#Xglobus-gass-copy-debuginfo-10.9-1.el8.s390x.rpm&Xglobus-gass-copy-progs-10.9-1.el8.s390x.rpm'Xglobus-gass-copy-progs-debuginfo-10.9-1.el8.s390x.rpm}Xglobus-gass-copy-10.9-1.el8.x86_64.rpm&Xglobus-gass-copy-progs-10.9-1.el8.x86_64.rpm%Xglobus-gass-copy-devel-10.9-1.el8.x86_64.rpm$Xglobus-gass-copy-debugsource-10.9-1.el8.x86_64.rpm#Xglobus-gass-copy-debuginfo-10.9-1.el8.x86_64.rpm'Xglobus-gass-copy-progs-debuginfo-10.9-1.el8.x86_64.rpm-{globus-gsi-openssl-error-4.3-1.el8.src.rpm-{globus-gsi-openssl-error-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.aarch64.rpmu{globus-gsi-openssl-error-doc-4.3-1.el8.noarch.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.aarch64.rpm-{globus-gsi-openssl-error-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.6-1.el8.src.rpm.globus-gsi-proxy-core-9.6-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.aarch64.rpmvglobus-gsi-proxy-core-doc-9.6-1.el8.noarch.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.x86_64.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.src.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.aarch64.rpmM'globus-gsi-proxy-ssl-devel-6.5-1.el8.aarch64.rpmh'globus-gsi-proxy-ssl-doc-6.5-1.el8.noarch.rpmL'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.aarch64.rpmK'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.aarch64.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.ppc64le.rpmM'globus-gsi-proxy-ssl-devel-6.5-1.el8.ppc64le.rpmL'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.ppc64le.rpmK'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.ppc64le.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.s390x.rpmM'globus-gsi-proxy-ssl-devel-6.5-1.el8.s390x.rpmL'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.s390x.rpmK'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.s390x.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.x86_64.rpmM'globus-gsi-proxy-ssl-devel-6.5-1.el8.x86_64.rpmL'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.x86_64.rpmK'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.x86_64.rpm/wglobus-gssapi-gsi-14.17-1.el8.src.rpm/wglobus-gssapi-gsi-14.17-1.el8.aarch64.rpm wglobus-gssapi-gsi-devel-14.17-1.el8.aarch64.rpmwwglobus-gssapi-gsi-doc-14.17-1.el8.noarch.rpm wglobus-gssapi-gsi-debugsource-14.17-1.el8.aarch64.rpm wglobus-gssapi-gsi-debuginfo-14.17-1.el8.aarch64.rpm/wglobus-gssapi-gsi-14.17-1.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.17-1.el8.ppc64le.rpm wglobus-gssapi-gsi-debugsource-14.17-1.el8.ppc64le.rpm wglobus-gssapi-gsi-debuginfo-14.17-1.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.17-1.el8.s390x.rpm/wglobus-gssapi-gsi-14.17-1.el8.s390x.rpm wglobus-gssapi-gsi-debugsource-14.17-1.el8.s390x.rpm wglobus-gssapi-gsi-debuginfo-14.17-1.el8.s390x.rpm/wglobus-gssapi-gsi-14.17-1.el8.x86_64.rpm wglobus-gssapi-gsi-devel-14.17-1.el8.x86_64.rpm wglobus-gssapi-gsi-debugsource-14.17-1.el8.x86_64.rpm wglobus-gssapi-gsi-debuginfo-14.17-1.el8.x86_64.rpmE'globus-gss-assist-12.5-1.el8.src.rpm'globus-gss-assist-debugsource-12.5-1.el8.aarch64.rpmE'globus-gss-assist-12.5-1.el8.aarch64.rpm'globus-gss-assist-devel-12.5-1.el8.aarch64.rpm 'globus-gss-assist-progs-12.5-1.el8.noarch.rpm'globus-gss-assist-debuginfo-12.5-1.el8.aarch64.rpm'globus-gss-assist-doc-12.5-1.el8.noarch.rpmE'globus-gss-assist-12.5-1.el8.ppc64le.rpm'globus-gss-assist-devel-12.5-1.el8.ppc64le.rpm'globus-gss-assist-debugsource-12.5-1.el8.ppc64le.rpm'globus-gss-assist-debuginfo-12.5-1.el8.ppc64le.rpm'globus-gss-assist-debugsource-12.5-1.el8.s390x.rpmE'globus-gss-assist-12.5-1.el8.s390x.rpm'globus-gss-assist-debuginfo-12.5-1.el8.s390x.rpm'globus-gss-assist-devel-12.5-1.el8.s390x.rpmE'globus-gss-assist-12.5-1.el8.x86_64.rpm'globus-gss-assist-devel-12.5-1.el8.x86_64.rpm'globus-gss-assist-debugsource-12.5-1.el8.x86_64.rpm'globus-gss-assist-debuginfo-12.5-1.el8.x86_64.rpm0Zglobus-net-manager-1.6-1.el8.src.rpm0Zglobus-net-manager-1.6-1.el8.aarch64.rpmZglobus-net-manager-devel-1.6-1.el8.aarch64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.aarch64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.aarch64.rpmxZglobus-net-manager-doc-1.6-1.el8.noarch.rpmZglobus-net-manager-debugsource-1.6-1.el8.aarch64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.aarch64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.aarch64.rpm0Zglobus-net-manager-1.6-1.el8.ppc64le.rpmZglobus-net-manager-devel-1.6-1.el8.ppc64le.rpmZglobus-xio-net-manager-driver-1.6-1.el8.ppc64le.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debugsource-1.6-1.el8.ppc64le.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.ppc64le.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.ppc64le.rpm0Zglobus-net-manager-1.6-1.el8.s390x.rpmZglobus-net-manager-devel-1.6-1.el8.s390x.rpmZglobus-xio-net-manager-driver-1.6-1.el8.s390x.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.s390x.rpmZglobus-net-manager-debugsource-1.6-1.el8.s390x.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.s390x.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.s390x.rpm0Zglobus-net-manager-1.6-1.el8.x86_64.rpmZglobus-net-manager-devel-1.6-1.el8.x86_64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.x86_64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.x86_64.rpmZglobus-net-manager-debugsource-1.6-1.el8.x86_64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.x86_64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.x86_64.rpm3globus-scheduler-event-generator-6.4-1.el8.src.rpm3globus-scheduler-event-generator-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.aarch64.rpmzglobus-scheduler-event-generator-doc-6.4-1.el8.noarch.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.aarch64.rpm3globus-scheduler-event-generator-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.ppc64le.rpm3globus-scheduler-event-generator-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.s390x.rpm3globus-scheduler-event-generator-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.x86_64.rpm, globus-xio-udt-driver-2.3-1.el8.src.rpm, globus-xio-udt-driver-2.3-1.el8.aarch64.rpm_ globus-xio-udt-driver-devel-2.3-1.el8.aarch64.rpm^ globus-xio-udt-driver-debugsource-2.3-1.el8.aarch64.rpm] globus-xio-udt-driver-debuginfo-2.3-1.el8.aarch64.rpm, globus-xio-udt-driver-2.3-1.el8.ppc64le.rpm_ globus-xio-udt-driver-devel-2.3-1.el8.ppc64le.rpm^ globus-xio-udt-driver-debugsource-2.3-1.el8.ppc64le.rpm] globus-xio-udt-driver-debuginfo-2.3-1.el8.ppc64le.rpm, globus-xio-udt-driver-2.3-1.el8.s390x.rpm^ globus-xio-udt-driver-debugsource-2.3-1.el8.s390x.rpm] globus-xio-udt-driver-debuginfo-2.3-1.el8.s390x.rpm_ globus-xio-udt-driver-devel-2.3-1.el8.s390x.rpm, globus-xio-udt-driver-2.3-1.el8.x86_64.rpm_ globus-xio-udt-driver-devel-2.3-1.el8.x86_64.rpm^ globus-xio-udt-driver-debugsource-2.3-1.el8.x86_64.rpm] globus-xio-udt-driver-debuginfo-2.3-1.el8.x86_64.rpmpzmyproxy-6.2.8-1.el8.src.rpmpzmyproxy-6.2.8-1.el8.aarch64.rpm4zmyproxy-libs-6.2.8-1.el8.aarch64.rpm3zmyproxy-devel-6.2.8-1.el8.aarch64.rpm6zmyproxy-server-6.2.8-1.el8.aarch64.rpm/zmyproxy-admin-6.2.8-1.el8.aarch64.rpm8zmyproxy-voms-6.2.8-1.el8.aarch64.rpmzmyproxy-doc-6.2.8-1.el8.noarch.rpm2zmyproxy-debugsource-6.2.8-1.el8.aarch64.rpm1zmyproxy-debuginfo-6.2.8-1.el8.aarch64.rpm5zmyproxy-libs-debuginfo-6.2.8-1.el8.aarch64.rpm7zmyproxy-server-debuginfo-6.2.8-1.el8.aarch64.rpm0zmyproxy-admin-debuginfo-6.2.8-1.el8.aarch64.rpm9zmyproxy-voms-debuginfo-6.2.8-1.el8.aarch64.rpmpzmyproxy-6.2.8-1.el8.ppc64le.rpm4zmyproxy-libs-6.2.8-1.el8.ppc64le.rpm3zmyproxy-devel-6.2.8-1.el8.ppc64le.rpm6zmyproxy-server-6.2.8-1.el8.ppc64le.rpm/zmyproxy-admin-6.2.8-1.el8.ppc64le.rpm8zmyproxy-voms-6.2.8-1.el8.ppc64le.rpm2zmyproxy-debugsource-6.2.8-1.el8.ppc64le.rpm1zmyproxy-debuginfo-6.2.8-1.el8.ppc64le.rpm5zmyproxy-libs-debuginfo-6.2.8-1.el8.ppc64le.rpm7zmyproxy-server-debuginfo-6.2.8-1.el8.ppc64le.rpm0zmyproxy-admin-debuginfo-6.2.8-1.el8.ppc64le.rpm9zmyproxy-voms-debuginfo-6.2.8-1.el8.ppc64le.rpmpzmyproxy-6.2.8-1.el8.s390x.rpm4zmyproxy-libs-6.2.8-1.el8.s390x.rpm3zmyproxy-devel-6.2.8-1.el8.s390x.rpm6zmyproxy-server-6.2.8-1.el8.s390x.rpm/zmyproxy-admin-6.2.8-1.el8.s390x.rpm8zmyproxy-voms-6.2.8-1.el8.s390x.rpm2zmyproxy-debugsource-6.2.8-1.el8.s390x.rpm1zmyproxy-debuginfo-6.2.8-1.el8.s390x.rpm5zmyproxy-libs-debuginfo-6.2.8-1.el8.s390x.rpm7zmyproxy-server-debuginfo-6.2.8-1.el8.s390x.rpm0zmyproxy-admin-debuginfo-6.2.8-1.el8.s390x.rpm9zmyproxy-voms-debuginfo-6.2.8-1.el8.s390x.rpmpzmyproxy-6.2.8-1.el8.x86_64.rpm4zmyproxy-libs-6.2.8-1.el8.x86_64.rpm3zmyproxy-devel-6.2.8-1.el8.x86_64.rpm6zmyproxy-server-6.2.8-1.el8.x86_64.rpm/zmyproxy-admin-6.2.8-1.el8.x86_64.rpm8zmyproxy-voms-6.2.8-1.el8.x86_64.rpm2zmyproxy-debugsource-6.2.8-1.el8.x86_64.rpm1zmyproxy-debuginfo-6.2.8-1.el8.x86_64.rpm5zmyproxy-libs-debuginfo-6.2.8-1.el8.x86_64.rpm7zmyproxy-server-debuginfo-6.2.8-1.el8.x86_64.rpm0zmyproxy-admin-debuginfo-6.2.8-1.el8.x86_64.rpm9zmyproxy-voms-debuginfo-6.2.8-1.el8.x86_64.rpmN +hBnewpackageperl-Exception-Base-0.2501-1.el86J7https://bugzilla.redhat.com/show_bug.cgi?id=18905911890591EPEL8 Request: perl-Exception-BasevLperl-Exception-Base-0.2501-1.el8.src.rpmvLperl-Exception-Base-0.2501-1.el8.noarch.rpmvLperl-Exception-Base-0.2501-1.el8.src.rpmvLperl-Exception-Base-0.2501-1.el8.noarch.rpm y lBBBBBBBBBBBBBBBBBBBBnewpackageperl-File-FcntlLock-0.22-16.el8 perl-Mail-Box-3.008-1.el8 perl-Object-Realize-Later-0.21-7.el8Operl-File-FcntlLock-0.22-16.el8.src.rpm4perl-File-FcntlLock-debugsource-0.22-16.el8.aarch64.rpm3perl-File-FcntlLock-debuginfo-0.22-16.el8.aarch64.rpmperl-File-FcntlLock-0.22-16.el8.aarch64.rpm3perl-File-FcntlLock-debuginfo-0.22-16.el8.ppc64le.rpm4perl-File-FcntlLock-debugsource-0.22-16.el8.ppc64le.rpmperl-File-FcntlLock-0.22-16.el8.ppc64le.rpmperl-File-FcntlLock-0.22-16.el8.s390x.rpm4perl-File-FcntlLock-debugsource-0.22-16.el8.s390x.rpm3perl-File-FcntlLock-debuginfo-0.22-16.el8.s390x.rpm3perl-File-FcntlLock-debuginfo-0.22-16.el8.x86_64.rpmperl-File-FcntlLock-0.22-16.el8.x86_64.rpm4perl-File-FcntlLock-debugsource-0.22-16.el8.x86_64.rpm Operl-Mail-Box-3.008-1.el8.src.rpm Operl-Mail-Box-3.008-1.el8.noarch.rpmx9perl-Object-Realize-Later-0.21-7.el8.src.rpmx9perl-Object-Realize-Later-0.21-7.el8.noarch.rpmperl-File-FcntlLock-0.22-16.el8.src.rpm4perl-File-FcntlLock-debugsource-0.22-16.el8.aarch64.rpm3perl-File-FcntlLock-debuginfo-0.22-16.el8.aarch64.rpmperl-File-FcntlLock-0.22-16.el8.aarch64.rpm3perl-File-FcntlLock-debuginfo-0.22-16.el8.ppc64le.rpm4perl-File-FcntlLock-debugsource-0.22-16.el8.ppc64le.rpmperl-File-FcntlLock-0.22-16.el8.ppc64le.rpmperl-File-FcntlLock-0.22-16.el8.s390x.rpm4perl-File-FcntlLock-debugsource-0.22-16.el8.s390x.rpm3perl-File-FcntlLock-debuginfo-0.22-16.el8.s390x.rpm3perl-File-FcntlLock-debuginfo-0.22-16.el8.x86_64.rpmperl-File-FcntlLock-0.22-16.el8.x86_64.rpm4perl-File-FcntlLock-debugsource-0.22-16.el8.x86_64.rpm Operl-Mail-Box-3.008-1.el8.src.rpm Operl-Mail-Box-3.008-1.el8.noarch.rpmx9perl-Object-Realize-Later-0.21-7.el8.src.rpmx9perl-Object-Realize-Later-0.21-7.el8.noarch.rpm"e CBnewpackageperl-Child-0.013-11.el86P._Xperl-Child-0.013-11.el8.src.rpm_Xperl-Child-0.013-11.el8.noarch.rpm_Xperl-Child-0.013-11.el8.src.rpm_Xperl-Child-0.013-11.el8.noarch.rpmP}  GBbugfixperl-Perl4-CoreLibs-0.004-9.el8~2=perl-Perl4-CoreLibs-0.004-9.el8.src.rpm=perl-Perl4-CoreLibs-0.004-9.el8.noarch.rpm=perl-Perl4-CoreLibs-0.004-9.el8.src.rpm=perl-Perl4-CoreLibs-0.004-9.el8.noarch.rpm|" KBBBBBBBBBBBBBBnewpackageckermit-9.0.302-21.el80"https://bugzilla.redhat.com/show_bug.cgi?id=18102211810221When will ckermit be available for EPEL 8? bAckermit-9.0.302-21.el8.src.rpmAckermit-debuginfo-9.0.302-21.el8.aarch64.rpm Ackermit-debugsource-9.0.302-21.el8.aarch64.rpmbAckermit-9.0.302-21.el8.aarch64.rpmbAckermit-9.0.302-21.el8.ppc64le.rpmAckermit-debuginfo-9.0.302-21.el8.ppc64le.rpm Ackermit-debugsource-9.0.302-21.el8.ppc64le.rpmbAckermit-9.0.302-21.el8.s390x.rpm Ackermit-debugsource-9.0.302-21.el8.s390x.rpmAckermit-debuginfo-9.0.302-21.el8.s390x.rpmbAckermit-9.0.302-21.el8.x86_64.rpm Ackermit-debugsource-9.0.302-21.el8.x86_64.rpmAckermit-debuginfo-9.0.302-21.el8.x86_64.rpm bAckermit-9.0.302-21.el8.src.rpmAckermit-debuginfo-9.0.302-21.el8.aarch64.rpm Ackermit-debugsource-9.0.302-21.el8.aarch64.rpmbAckermit-9.0.302-21.el8.aarch64.rpmbAckermit-9.0.302-21.el8.ppc64le.rpmAckermit-debuginfo-9.0.302-21.el8.ppc64le.rpm Ackermit-debugsource-9.0.302-21.el8.ppc64le.rpmbAckermit-9.0.302-21.el8.s390x.rpm Ackermit-debugsource-9.0.302-21.el8.s390x.rpmAckermit-debuginfo-9.0.302-21.el8.s390x.rpmbAckermit-9.0.302-21.el8.x86_64.rpm Ackermit-debugsource-9.0.302-21.el8.x86_64.rpmAckermit-debuginfo-9.0.302-21.el8.x86_64.rpmz -\BBBBBBBBBBBBBBBnewpackagerubygem-ruby-libvirt-0.7.1-18.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=21828682182868Please branch and build rubygem-ruby-libvirt in epel8 and epel9lrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpm$lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpm#lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpm$lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpm#lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpm$lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpm#lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpm$lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpm#lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpm$lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpm#lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpm$lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpm#lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpm$lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpm#lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpm$lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpm#lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpm]: nBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-DSA-1.17-28.el8 perl-Data-Buffer-0.04-32.el8 perl-IO-Socket-Socks-0.74-2.el8 perl-Math-GMP-2.24-1.el86jbIperl-Crypt-DSA-1.17-28.el8.src.rpmIperl-Crypt-DSA-1.17-28.el8.noarch.rpm+perl-Data-Buffer-0.04-32.el8.src.rpm+perl-Data-Buffer-0.04-32.el8.noarch.rpmZyperl-IO-Socket-Socks-0.74-2.el8.src.rpmZyperl-IO-Socket-Socks-0.74-2.el8.noarch.rpm!&perl-Math-GMP-2.24-1.el8.src.rpm!&perl-Math-GMP-2.24-1.el8.aarch64.rpmw&perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpmv&perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm!&perl-Math-GMP-2.24-1.el8.ppc64le.rpmw&perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpmv&perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm!&perl-Math-GMP-2.24-1.el8.s390x.rpmw&perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpmv&perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm!&perl-Math-GMP-2.24-1.el8.x86_64.rpmw&perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpmv&perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpmIperl-Crypt-DSA-1.17-28.el8.src.rpmIperl-Crypt-DSA-1.17-28.el8.noarch.rpm+perl-Data-Buffer-0.04-32.el8.src.rpm+perl-Data-Buffer-0.04-32.el8.noarch.rpmZyperl-IO-Socket-Socks-0.74-2.el8.src.rpmZyperl-IO-Socket-Socks-0.74-2.el8.noarch.rpm!&perl-Math-GMP-2.24-1.el8.src.rpm!&perl-Math-GMP-2.24-1.el8.aarch64.rpmw&perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpmv&perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm!&perl-Math-GMP-2.24-1.el8.ppc64le.rpmw&perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpmv&perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm!&perl-Math-GMP-2.24-1.el8.s390x.rpmw&perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpmv&perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm!&perl-Math-GMP-2.24-1.el8.x86_64.rpmw&perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpmv&perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpm2g HBBBBBBBBBBBBBBnewpackagesassc-3.4.5-2.el8LC asassc-3.4.5-2.el8.src.rpmasassc-3.4.5-2.el8.aarch64.rpmOasassc-debugsource-3.4.5-2.el8.aarch64.rpmNasassc-debuginfo-3.4.5-2.el8.aarch64.rpmasassc-3.4.5-2.el8.ppc64le.rpmOasassc-debugsource-3.4.5-2.el8.ppc64le.rpmNasassc-debuginfo-3.4.5-2.el8.ppc64le.rpmasassc-3.4.5-2.el8.s390x.rpmOasassc-debugsource-3.4.5-2.el8.s390x.rpmNasassc-debuginfo-3.4.5-2.el8.s390x.rpmasassc-3.4.5-2.el8.x86_64.rpmOasassc-debugsource-3.4.5-2.el8.x86_64.rpmNasassc-debuginfo-3.4.5-2.el8.x86_64.rpm asassc-3.4.5-2.el8.src.rpmasassc-3.4.5-2.el8.aarch64.rpmOasassc-debugsource-3.4.5-2.el8.aarch64.rpmNasassc-debuginfo-3.4.5-2.el8.aarch64.rpmasassc-3.4.5-2.el8.ppc64le.rpmOasassc-debugsource-3.4.5-2.el8.ppc64le.rpmNasassc-debuginfo-3.4.5-2.el8.ppc64le.rpmasassc-3.4.5-2.el8.s390x.rpmOasassc-debugsource-3.4.5-2.el8.s390x.rpmNasassc-debuginfo-3.4.5-2.el8.s390x.rpmasassc-3.4.5-2.el8.x86_64.rpmOasassc-debugsource-3.4.5-2.el8.x86_64.rpmNasassc-debuginfo-3.4.5-2.el8.x86_64.rpm@p =YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagezint-2.10.0-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=19901611990161Please build zint for EPEL 8tPzint-2.10.0-1.el8.src.rpmtPzint-2.10.0-1.el8.aarch64.rpm@Pzint-devel-2.10.0-1.el8.aarch64.rpmAPzint-qt-2.10.0-1.el8.aarch64.rpmCPzint-qt-devel-2.10.0-1.el8.aarch64.rpm?Pzint-debugsource-2.10.0-1.el8.aarch64.rpm>Pzint-debuginfo-2.10.0-1.el8.aarch64.rpmBPzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpmtPzint-2.10.0-1.el8.ppc64le.rpm@Pzint-devel-2.10.0-1.el8.ppc64le.rpmAPzint-qt-2.10.0-1.el8.ppc64le.rpmCPzint-qt-devel-2.10.0-1.el8.ppc64le.rpm?Pzint-debugsource-2.10.0-1.el8.ppc64le.rpm>Pzint-debuginfo-2.10.0-1.el8.ppc64le.rpmBPzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpmtPzint-2.10.0-1.el8.s390x.rpm@Pzint-devel-2.10.0-1.el8.s390x.rpmAPzint-qt-2.10.0-1.el8.s390x.rpmCPzint-qt-devel-2.10.0-1.el8.s390x.rpm?Pzint-debugsource-2.10.0-1.el8.s390x.rpm>Pzint-debuginfo-2.10.0-1.el8.s390x.rpmBPzint-qt-debuginfo-2.10.0-1.el8.s390x.rpmtPzint-2.10.0-1.el8.x86_64.rpm@Pzint-devel-2.10.0-1.el8.x86_64.rpmAPzint-qt-2.10.0-1.el8.x86_64.rpmCPzint-qt-devel-2.10.0-1.el8.x86_64.rpm?Pzint-debugsource-2.10.0-1.el8.x86_64.rpm>Pzint-debuginfo-2.10.0-1.el8.x86_64.rpmBPzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpmtPzint-2.10.0-1.el8.src.rpmtPzint-2.10.0-1.el8.aarch64.rpm@Pzint-devel-2.10.0-1.el8.aarch64.rpmAPzint-qt-2.10.0-1.el8.aarch64.rpmCPzint-qt-devel-2.10.0-1.el8.aarch64.rpm?Pzint-debugsource-2.10.0-1.el8.aarch64.rpm>Pzint-debuginfo-2.10.0-1.el8.aarch64.rpmBPzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpmtPzint-2.10.0-1.el8.ppc64le.rpm@Pzint-devel-2.10.0-1.el8.ppc64le.rpmAPzint-qt-2.10.0-1.el8.ppc64le.rpmCPzint-qt-devel-2.10.0-1.el8.ppc64le.rpm?Pzint-debugsource-2.10.0-1.el8.ppc64le.rpm>Pzint-debuginfo-2.10.0-1.el8.ppc64le.rpmBPzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpmtPzint-2.10.0-1.el8.s390x.rpm@Pzint-devel-2.10.0-1.el8.s390x.rpmAPzint-qt-2.10.0-1.el8.s390x.rpmCPzint-qt-devel-2.10.0-1.el8.s390x.rpm?Pzint-debugsource-2.10.0-1.el8.s390x.rpm>Pzint-debuginfo-2.10.0-1.el8.s390x.rpmBPzint-qt-debuginfo-2.10.0-1.el8.s390x.rpmtPzint-2.10.0-1.el8.x86_64.rpm@Pzint-devel-2.10.0-1.el8.x86_64.rpmAPzint-qt-2.10.0-1.el8.x86_64.rpmCPzint-qt-devel-2.10.0-1.el8.x86_64.rpm?Pzint-debugsource-2.10.0-1.el8.x86_64.rpm>Pzint-debuginfo-2.10.0-1.el8.x86_64.rpmBPzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpm% ~Bunspecifiedperl-Test-Net-LDAP-0.07-2.el8t perl-Test-Net-LDAP-0.07-2.el8.src.rpmperl-Test-Net-LDAP-0.07-2.el8.noarch.rpmperl-Test-Net-LDAP-0.07-2.el8.src.rpmperl-Test-Net-LDAP-0.07-2.el8.noarch.rpm  BBBBBBBBBBBBBBBBBBnewpackageperl-DepGen-Perl-Tests-0.1.2-11.el8 perl-RPM2-1.4-10.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17728311772831Add perl-RPM2 to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17728331772833Add perl-DepGen-Perl-Tests to EPEL 8X@perl-DepGen-Perl-Tests-0.1.2-11.el8.src.rpmX@perl-DepGen-Perl-Tests-0.1.2-11.el8.noarch.rpm7qperl-RPM2-1.4-10.el8.src.rpm%qperl-RPM2-debugsource-1.4-10.el8.aarch64.rpm$qperl-RPM2-debuginfo-1.4-10.el8.aarch64.rpm7qperl-RPM2-1.4-10.el8.aarch64.rpm7qperl-RPM2-1.4-10.el8.ppc64le.rpm%qperl-RPM2-debugsource-1.4-10.el8.ppc64le.rpm$qperl-RPM2-debuginfo-1.4-10.el8.ppc64le.rpm%qperl-RPM2-debugsource-1.4-10.el8.s390x.rpm7qperl-RPM2-1.4-10.el8.s390x.rpm$qperl-RPM2-debuginfo-1.4-10.el8.s390x.rpm%qperl-RPM2-debugsource-1.4-10.el8.x86_64.rpm7qperl-RPM2-1.4-10.el8.x86_64.rpm$qperl-RPM2-debuginfo-1.4-10.el8.x86_64.rpmX@perl-DepGen-Perl-Tests-0.1.2-11.el8.src.rpmX@perl-DepGen-Perl-Tests-0.1.2-11.el8.noarch.rpm7qperl-RPM2-1.4-10.el8.src.rpm%qperl-RPM2-debugsource-1.4-10.el8.aarch64.rpm$qperl-RPM2-debuginfo-1.4-10.el8.aarch64.rpm7qperl-RPM2-1.4-10.el8.aarch64.rpm7qperl-RPM2-1.4-10.el8.ppc64le.rpm%qperl-RPM2-debugsource-1.4-10.el8.ppc64le.rpm$qperl-RPM2-debuginfo-1.4-10.el8.ppc64le.rpm%qperl-RPM2-debugsource-1.4-10.el8.s390x.rpm7qperl-RPM2-1.4-10.el8.s390x.rpm$qperl-RPM2-debuginfo-1.4-10.el8.s390x.rpm%qperl-RPM2-debugsource-1.4-10.el8.x86_64.rpm7qperl-RPM2-1.4-10.el8.x86_64.rpm$qperl-RPM2-debuginfo-1.4-10.el8.x86_64.rpm"b VBnewpackageperl-CLASS-1.00-28.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17692801769280[RFE] EPEL8 branch of perl-CLASSUOperl-CLASS-1.00-28.el8.src.rpmUOperl-CLASS-1.00-28.el8.noarch.rpmUOperl-CLASS-1.00-28.el8.src.rpmUOperl-CLASS-1.00-28.el8.noarch.rpmP :ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbox-3.6.1-18.el8d% oopenbox-3.6.1-18.el8.src.rpm oopenbox-3.6.1-18.el8.aarch64.rpmKoopenbox-devel-3.6.1-18.el8.aarch64.rpmLoopenbox-libs-3.6.1-18.el8.aarch64.rpm}oopenbox-kde-3.6.1-18.el8.noarch.rpmJoopenbox-debugsource-3.6.1-18.el8.aarch64.rpmIoopenbox-debuginfo-3.6.1-18.el8.aarch64.rpmMoopenbox-libs-debuginfo-3.6.1-18.el8.aarch64.rpm oopenbox-3.6.1-18.el8.ppc64le.rpmKoopenbox-devel-3.6.1-18.el8.ppc64le.rpmLoopenbox-libs-3.6.1-18.el8.ppc64le.rpmJoopenbox-debugsource-3.6.1-18.el8.ppc64le.rpmIoopenbox-debuginfo-3.6.1-18.el8.ppc64le.rpmMoopenbox-libs-debuginfo-3.6.1-18.el8.ppc64le.rpm oopenbox-3.6.1-18.el8.s390x.rpmKoopenbox-devel-3.6.1-18.el8.s390x.rpmLoopenbox-libs-3.6.1-18.el8.s390x.rpmJoopenbox-debugsource-3.6.1-18.el8.s390x.rpmIoopenbox-debuginfo-3.6.1-18.el8.s390x.rpmMoopenbox-libs-debuginfo-3.6.1-18.el8.s390x.rpm oopenbox-3.6.1-18.el8.x86_64.rpmKoopenbox-devel-3.6.1-18.el8.x86_64.rpmLoopenbox-libs-3.6.1-18.el8.x86_64.rpmJoopenbox-debugsource-3.6.1-18.el8.x86_64.rpmIoopenbox-debuginfo-3.6.1-18.el8.x86_64.rpmMoopenbox-libs-debuginfo-3.6.1-18.el8.x86_64.rpm oopenbox-3.6.1-18.el8.src.rpm oopenbox-3.6.1-18.el8.aarch64.rpmKoopenbox-devel-3.6.1-18.el8.aarch64.rpmLoopenbox-libs-3.6.1-18.el8.aarch64.rpm}oopenbox-kde-3.6.1-18.el8.noarch.rpmJoopenbox-debugsource-3.6.1-18.el8.aarch64.rpmIoopenbox-debuginfo-3.6.1-18.el8.aarch64.rpmMoopenbox-libs-debuginfo-3.6.1-18.el8.aarch64.rpm oopenbox-3.6.1-18.el8.ppc64le.rpmKoopenbox-devel-3.6.1-18.el8.ppc64le.rpmLoopenbox-libs-3.6.1-18.el8.ppc64le.rpmJoopenbox-debugsource-3.6.1-18.el8.ppc64le.rpmIoopenbox-debuginfo-3.6.1-18.el8.ppc64le.rpmMoopenbox-libs-debuginfo-3.6.1-18.el8.ppc64le.rpm oopenbox-3.6.1-18.el8.s390x.rpmKoopenbox-devel-3.6.1-18.el8.s390x.rpmLoopenbox-libs-3.6.1-18.el8.s390x.rpmJoopenbox-debugsource-3.6.1-18.el8.s390x.rpmIoopenbox-debuginfo-3.6.1-18.el8.s390x.rpmMoopenbox-libs-debuginfo-3.6.1-18.el8.s390x.rpm oopenbox-3.6.1-18.el8.x86_64.rpmKoopenbox-devel-3.6.1-18.el8.x86_64.rpmLoopenbox-libs-3.6.1-18.el8.x86_64.rpmJoopenbox-debugsource-3.6.1-18.el8.x86_64.rpmIoopenbox-debuginfo-3.6.1-18.el8.x86_64.rpmMoopenbox-libs-debuginfo-3.6.1-18.el8.x86_64.rpm}s >{Bnewpackageperl-Test-NoTabs-2.02-7.el86 4https://bugzilla.redhat.com/show_bug.cgi?id=17535471753547perl-Test-NoTabs for EL8Eperl-Test-NoTabs-2.02-7.el8.src.rpmEperl-Test-NoTabs-2.02-7.el8.noarch.rpmEperl-Test-NoTabs-2.02-7.el8.src.rpmEperl-Test-NoTabs-2.02-7.el8.noarch.rpmߠ^ Bnewpackagednsenum-1.3.2-1.el8=";dnsenum-1.3.2-1.el8.src.rpm;dnsenum-1.3.2-1.el8.noarch.rpm;dnsenum-1.3.2-1.el8.src.rpm;dnsenum-1.3.2-1.el8.noarch.rpmn CBBBBBBBBBBBBBBnewpackageopenni-1.5.7.10-26.el8_ openni-1.5.7.10-26.el8.src.rpmopenni-1.5.7.10-26.el8.x86_64.rpmzopenni-devel-1.5.7.10-26.el8.x86_64.rpm}openni-java-1.5.7.10-26.el8.x86_64.rpmopenni-doc-1.5.7.10-26.el8.noarch.rpm{openni-examples-1.5.7.10-26.el8.x86_64.rpmyopenni-debugsource-1.5.7.10-26.el8.x86_64.rpmxopenni-debuginfo-1.5.7.10-26.el8.x86_64.rpm|openni-examples-debuginfo-1.5.7.10-26.el8.x86_64.rpm openni-1.5.7.10-26.el8.src.rpmopenni-1.5.7.10-26.el8.x86_64.rpmzopenni-devel-1.5.7.10-26.el8.x86_64.rpm}openni-java-1.5.7.10-26.el8.x86_64.rpmopenni-doc-1.5.7.10-26.el8.noarch.rpm{openni-examples-1.5.7.10-26.el8.x86_64.rpmyopenni-debugsource-1.5.7.10-26.el8.x86_64.rpmxopenni-debuginfo-1.5.7.10-26.el8.x86_64.rpm|openni-examples-debuginfo-1.5.7.10-26.el8.x86_64.rpmR TBbugfixgnome-shell-extension-appindicator-29-8.el8-https://bugzilla.redhat.com/show_bug.cgi?id=20074082007408Offered package is version 30 but supported is only 29.[$gnome-shell-extension-appindicator-29-8.el8.src.rpm[$gnome-shell-extension-appindicator-29-8.el8.noarch.rpm[$gnome-shell-extension-appindicator-29-8.el8.src.rpm[$gnome-shell-extension-appindicator-29-8.el8.noarch.rpm@@ XBBnewpackageodfpy-1.4.1-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=19506591950659EPEL8 Branch Request: odfpyvodfpy-1.4.1-1.el8.src.rpmypython3-odfpy-1.4.1-1.el8.noarch.rpm|odfpy-doc-1.4.1-1.el8.noarch.rpmvodfpy-1.4.1-1.el8.src.rpmypython3-odfpy-1.4.1-1.el8.noarch.rpm|odfpy-doc-1.4.1-1.el8.noarch.rpmuo .]BBBBBBBBBBBBBBBnewpackageperl-IO-AIO-4.72-1.el86@/https://bugzilla.redhat.com/show_bug.cgi?id=18905931890593EPEL8 Request: perl-IO-AIOperl-IO-AIO-4.72-1.el8.src.rpmYperl-IO-AIO-debugsource-4.72-1.el8.aarch64.rpmXperl-IO-AIO-debuginfo-4.72-1.el8.aarch64.rpmperl-IO-AIO-4.72-1.el8.aarch64.rpmtreescan-4.72-1.el8.noarch.rpmYperl-IO-AIO-debugsource-4.72-1.el8.ppc64le.rpmperl-IO-AIO-4.72-1.el8.ppc64le.rpmXperl-IO-AIO-debuginfo-4.72-1.el8.ppc64le.rpmYperl-IO-AIO-debugsource-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.s390x.rpmXperl-IO-AIO-debuginfo-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.x86_64.rpmYperl-IO-AIO-debugsource-4.72-1.el8.x86_64.rpmXperl-IO-AIO-debuginfo-4.72-1.el8.x86_64.rpmperl-IO-AIO-4.72-1.el8.src.rpmYperl-IO-AIO-debugsource-4.72-1.el8.aarch64.rpmXperl-IO-AIO-debuginfo-4.72-1.el8.aarch64.rpmperl-IO-AIO-4.72-1.el8.aarch64.rpmtreescan-4.72-1.el8.noarch.rpmYperl-IO-AIO-debugsource-4.72-1.el8.ppc64le.rpmperl-IO-AIO-4.72-1.el8.ppc64le.rpmXperl-IO-AIO-debuginfo-4.72-1.el8.ppc64le.rpmYperl-IO-AIO-debugsource-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.s390x.rpmXperl-IO-AIO-debuginfo-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.x86_64.rpmYperl-IO-AIO-debugsource-4.72-1.el8.x86_64.rpmXperl-IO-AIO-debuginfo-4.72-1.el8.x86_64.rpm  2oBnewpackageperl-Text-Format-0.61-6.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=17728751772875Please branch and build perl-Text-Format for EPEL80iperl-Text-Format-0.61-6.el8.src.rpm0iperl-Text-Format-0.61-6.el8.noarch.rpm0iperl-Text-Format-0.61-6.el8.src.rpm0iperl-Text-Format-0.61-6.el8.noarch.rpmpx 6sBnewpackagepython-rst-linker-1.11-4.el8 *python-rst-linker-1.11-4.el8.src.rpm-*python3-rst-linker-1.11-4.el8.noarch.rpm*python-rst-linker-1.11-4.el8.src.rpm-*python3-rst-linker-1.11-4.el8.noarch.rpmށQ~ ;wBBnewpackageperl-GraphViz-2.24-12.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17697751769775Add perl-GraphViz to EPEL8-eperl-GraphViz-2.24-12.el8.src.rpm-eperl-GraphViz-2.24-12.el8.noarch.rpmCeperl-GraphViz-XML-2.24-12.el8.noarch.rpm-eperl-GraphViz-2.24-12.el8.src.rpm-eperl-GraphViz-2.24-12.el8.noarch.rpmCeperl-GraphViz-XML-2.24-12.el8.noarch.rpmP ?|Bnewpackageperl-CPAN-Changes-0.400002-13.el867V*perl-CPAN-Changes-0.400002-13.el8.src.rpmV*perl-CPAN-Changes-0.400002-13.el8.noarch.rpmV*perl-CPAN-Changes-0.400002-13.el8.src.rpmV*perl-CPAN-Changes-0.400002-13.el8.noarch.rpmTz  @BBBBBBBbugfixdebconf-1.5.82-1.el86$https://bugzilla.redhat.com/show_bug.cgi?id=21488052148805debconf-1.5.82 is availablejdebconf-1.5.82-1.el8.src.rpmjdebconf-1.5.82-1.el8.noarch.rpmCdebconf-gnome-1.5.82-1.el8.noarch.rpmBdebconf-LDAP-1.5.82-1.el8.noarch.rpmZdebconf-doc-1.5.82-1.el8.noarch.rpm[debconf-i18n-1.5.82-1.el8.noarch.rpm\debconf-utils-1.5.82-1.el8.noarch.rpm]python3-debconf-1.5.82-1.el8.noarch.rpmjdebconf-1.5.82-1.el8.src.rpmjdebconf-1.5.82-1.el8.noarch.rpmCdebconf-gnome-1.5.82-1.el8.noarch.rpmBdebconf-LDAP-1.5.82-1.el8.noarch.rpmZdebconf-doc-1.5.82-1.el8.noarch.rpm[debconf-i18n-1.5.82-1.el8.noarch.rpm\debconf-utils-1.5.82-1.el8.noarch.rpm]python3-debconf-1.5.82-1.el8.noarch.rpmTF )JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmpeg2-0.5.1-18.el8Z"https://bugzilla.redhat.com/show_bug.cgi?id=20583912058391Please branch and build libmpeg2 in epel8U libmpeg2-0.5.1-18.el8.src.rpmU libmpeg2-0.5.1-18.el8.aarch64.rpm1 mpeg2dec-0.5.1-18.el8.aarch64.rpm libmpeg2-devel-0.5.1-18.el8.aarch64.rpm libmpeg2-debugsource-0.5.1-18.el8.aarch64.rpm libmpeg2-debuginfo-0.5.1-18.el8.aarch64.rpm2 mpeg2dec-debuginfo-0.5.1-18.el8.aarch64.rpmU libmpeg2-0.5.1-18.el8.ppc64le.rpm1 mpeg2dec-0.5.1-18.el8.ppc64le.rpm libmpeg2-devel-0.5.1-18.el8.ppc64le.rpm libmpeg2-debugsource-0.5.1-18.el8.ppc64le.rpm libmpeg2-debuginfo-0.5.1-18.el8.ppc64le.rpm2 mpeg2dec-debuginfo-0.5.1-18.el8.ppc64le.rpmU libmpeg2-0.5.1-18.el8.s390x.rpm1 mpeg2dec-0.5.1-18.el8.s390x.rpm libmpeg2-devel-0.5.1-18.el8.s390x.rpm libmpeg2-debugsource-0.5.1-18.el8.s390x.rpm libmpeg2-debuginfo-0.5.1-18.el8.s390x.rpm2 mpeg2dec-debuginfo-0.5.1-18.el8.s390x.rpmU libmpeg2-0.5.1-18.el8.x86_64.rpm1 mpeg2dec-0.5.1-18.el8.x86_64.rpm libmpeg2-devel-0.5.1-18.el8.x86_64.rpm libmpeg2-debugsource-0.5.1-18.el8.x86_64.rpm libmpeg2-debuginfo-0.5.1-18.el8.x86_64.rpm2 mpeg2dec-debuginfo-0.5.1-18.el8.x86_64.rpmU libmpeg2-0.5.1-18.el8.src.rpmU libmpeg2-0.5.1-18.el8.aarch64.rpm1 mpeg2dec-0.5.1-18.el8.aarch64.rpm libmpeg2-devel-0.5.1-18.el8.aarch64.rpm libmpeg2-debugsource-0.5.1-18.el8.aarch64.rpm libmpeg2-debuginfo-0.5.1-18.el8.aarch64.rpm2 mpeg2dec-debuginfo-0.5.1-18.el8.aarch64.rpmU libmpeg2-0.5.1-18.el8.ppc64le.rpm1 mpeg2dec-0.5.1-18.el8.ppc64le.rpm libmpeg2-devel-0.5.1-18.el8.ppc64le.rpm libmpeg2-debugsource-0.5.1-18.el8.ppc64le.rpm libmpeg2-debuginfo-0.5.1-18.el8.ppc64le.rpm2 mpeg2dec-debuginfo-0.5.1-18.el8.ppc64le.rpmU libmpeg2-0.5.1-18.el8.s390x.rpm1 mpeg2dec-0.5.1-18.el8.s390x.rpm libmpeg2-devel-0.5.1-18.el8.s390x.rpm libmpeg2-debugsource-0.5.1-18.el8.s390x.rpm libmpeg2-debuginfo-0.5.1-18.el8.s390x.rpm2 mpeg2dec-debuginfo-0.5.1-18.el8.s390x.rpmU libmpeg2-0.5.1-18.el8.x86_64.rpm1 mpeg2dec-0.5.1-18.el8.x86_64.rpm libmpeg2-devel-0.5.1-18.el8.x86_64.rpm libmpeg2-debugsource-0.5.1-18.el8.x86_64.rpm libmpeg2-debuginfo-0.5.1-18.el8.x86_64.rpm2 mpeg2dec-debuginfo-0.5.1-18.el8.x86_64.rpmRM :jBBBBBBBBBBBBBBenhancementwireguard-tools-1.0.20210914-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=20038482003848wireguard-tools-1.0.20210914 is available wireguard-tools-1.0.20210914-1.el8.src.rpmwireguard-tools-1.0.20210914-1.el8.aarch64.rpm[wireguard-tools-debugsource-1.0.20210914-1.el8.aarch64.rpmZwireguard-tools-debuginfo-1.0.20210914-1.el8.aarch64.rpmwireguard-tools-1.0.20210914-1.el8.ppc64le.rpm[wireguard-tools-debugsource-1.0.20210914-1.el8.ppc64le.rpmZwireguard-tools-debuginfo-1.0.20210914-1.el8.ppc64le.rpmwireguard-tools-1.0.20210914-1.el8.s390x.rpm[wireguard-tools-debugsource-1.0.20210914-1.el8.s390x.rpmZwireguard-tools-debuginfo-1.0.20210914-1.el8.s390x.rpmwireguard-tools-1.0.20210914-1.el8.x86_64.rpm[wireguard-tools-debugsource-1.0.20210914-1.el8.x86_64.rpmZwireguard-tools-debuginfo-1.0.20210914-1.el8.x86_64.rpm wireguard-tools-1.0.20210914-1.el8.src.rpmwireguard-tools-1.0.20210914-1.el8.aarch64.rpm[wireguard-tools-debugsource-1.0.20210914-1.el8.aarch64.rpmZwireguard-tools-debuginfo-1.0.20210914-1.el8.aarch64.rpmwireguard-tools-1.0.20210914-1.el8.ppc64le.rpm[wireguard-tools-debugsource-1.0.20210914-1.el8.ppc64le.rpmZwireguard-tools-debuginfo-1.0.20210914-1.el8.ppc64le.rpmwireguard-tools-1.0.20210914-1.el8.s390x.rpm[wireguard-tools-debugsource-1.0.20210914-1.el8.s390x.rpmZwireguard-tools-debuginfo-1.0.20210914-1.el8.s390x.rpmwireguard-tools-1.0.20210914-1.el8.x86_64.rpm[wireguard-tools-debugsource-1.0.20210914-1.el8.x86_64.rpmZwireguard-tools-debuginfo-1.0.20210914-1.el8.x86_64.rpmԉ+   {BBBBBBBBBBBBBBnewpackageettercap-0.8.3.1-4.el86https://bugzilla.redhat.com/show_bug.cgi?id=19922171992217ettercap unavailable in EPEL 8 eiettercap-0.8.3.1-4.el8.src.rpmeiettercap-0.8.3.1-4.el8.aarch64.rpm'iettercap-debugsource-0.8.3.1-4.el8.aarch64.rpm&iettercap-debuginfo-0.8.3.1-4.el8.aarch64.rpmeiettercap-0.8.3.1-4.el8.ppc64le.rpm'iettercap-debugsource-0.8.3.1-4.el8.ppc64le.rpm&iettercap-debuginfo-0.8.3.1-4.el8.ppc64le.rpmeiettercap-0.8.3.1-4.el8.s390x.rpm'iettercap-debugsource-0.8.3.1-4.el8.s390x.rpm&iettercap-debuginfo-0.8.3.1-4.el8.s390x.rpmeiettercap-0.8.3.1-4.el8.x86_64.rpm'iettercap-debugsource-0.8.3.1-4.el8.x86_64.rpm&iettercap-debuginfo-0.8.3.1-4.el8.x86_64.rpm eiettercap-0.8.3.1-4.el8.src.rpmeiettercap-0.8.3.1-4.el8.aarch64.rpm'iettercap-debugsource-0.8.3.1-4.el8.aarch64.rpm&iettercap-debuginfo-0.8.3.1-4.el8.aarch64.rpmeiettercap-0.8.3.1-4.el8.ppc64le.rpm'iettercap-debugsource-0.8.3.1-4.el8.ppc64le.rpm&iettercap-debuginfo-0.8.3.1-4.el8.ppc64le.rpmeiettercap-0.8.3.1-4.el8.s390x.rpm'iettercap-debugsource-0.8.3.1-4.el8.s390x.rpm&iettercap-debuginfo-0.8.3.1-4.el8.s390x.rpmeiettercap-0.8.3.1-4.el8.x86_64.rpm'iettercap-debugsource-0.8.3.1-4.el8.x86_64.rpm&iettercap-debuginfo-0.8.3.1-4.el8.x86_64.rpm  LBnewpackageperl-Test-Unit-Lite-0.12-33.el86&7perl-Test-Unit-Lite-0.12-33.el8.src.rpmperl-Test-Unit-Lite-0.12-33.el8.noarch.rpmperl-Test-Unit-Lite-0.12-33.el8.src.rpmperl-Test-Unit-Lite-0.12-33.el8.noarch.rpm t PBBBBBBBBBnewpackagepygrib-2.0.4-1.el8].https://bugzilla.redhat.com/show_bug.cgi?id=17626661762666pygrib to EPEL 8pygrib-2.0.4-1.el8.src.rpmRpython3-pygrib-2.0.4-1.el8.ppc64le.rpmSpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpmFpygrib-debugsource-2.0.4-1.el8.ppc64le.rpmFpygrib-debugsource-2.0.4-1.el8.x86_64.rpmSpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmRpython3-pygrib-2.0.4-1.el8.x86_64.rpmpygrib-2.0.4-1.el8.src.rpmRpython3-pygrib-2.0.4-1.el8.ppc64le.rpmSpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpmFpygrib-debugsource-2.0.4-1.el8.ppc64le.rpmFpygrib-debugsource-2.0.4-1.el8.x86_64.rpmSpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmRpython3-pygrib-2.0.4-1.el8.x86_64.rpmp \Bunspecifiedperl-DBIx-RunSQL-0.21-3.el8 *%Kperl-DBIx-RunSQL-0.21-3.el8.src.rpm%Kperl-DBIx-RunSQL-0.21-3.el8.noarch.rpm%Kperl-DBIx-RunSQL-0.21-3.el8.src.rpm%Kperl-DBIx-RunSQL-0.21-3.el8.noarch.rpmPD #`Bbugfixpython-pyi2cflash-0.2.2-1.el857https://bugzilla.redhat.com/show_bug.cgi?id=18306811830681FTI: python-pyi2cflash: python3-pyi2cflashhttps://bugzilla.redhat.com/show_bug.cgi?id=18332991833299python-pyi2cflash-0.2.2 is available8python-pyi2cflash-0.2.2-1.el8.src.rpmGpython3-pyi2cflash-0.2.2-1.el8.noarch.rpm8python-pyi2cflash-0.2.2-1.el8.src.rpmGpython3-pyi2cflash-0.2.2-1.el8.noarch.rpm P dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbluedevil-5.24.7-1.el8 breeze-gtk-5.24.7-1.el8 kactivitymanagerd-5.24.7-1.el8 kde-cli-tools-5.24.7-1.el8 kde-gtk-config-5.24.7-1.el8 kdecoration-5.24.7-1.el8 kdeplasma-addons-5.24.7-1.el8 khotkeys-5.24.7-1.el8 kinfocenter-5.24.7-1.el8 kmenuedit-5.24.7-1.el8 kscreen-5.24.7-1.el8 kscreenlocker-5.24.7-1.el8 ksshaskpass-5.24.7-1.el8 ksystemstats-5.24.7-1.el8 kwayland-integration-5.24.7-1.el8 kwayland-server-5.24.7-1.el8 kwin-5.24.7-1.el8 kwrited-5.24.7-1.el8 layer-shell-qt-5.24.7-1.el8 libkscreen-qt5-5.24.7-1.el8 libksysguard-5.24.7-1.el8 pam-kwallet-5.24.7-1.el8 plasma-breeze-5.24.7-1.el8 plasma-browser-integration-5.24.7-1.el8 plasma-desktop-5.24.7-1.el8 plasma-disks-5.24.7-1.el8 plasma-drkonqi-5.24.7-1.el8 plasma-firewall-5.24.7-1.el8 plasma-integration-5.24.7-1.el8 plasma-milou-5.24.7-1.el8 plasma-nm-5.24.7-1.el8 plasma-oxygen-5.24.7-1.el8 plasma-pa-5.24.7-1.el8 plasma-sdk-5.24.7-1.el8 plasma-systemmonitor-5.24.7-1.el8 plasma-systemsettings-5.24.7-1.el8 plasma-thunderbolt-5.24.7-1.el8 plasma-vault-5.24.7-1.el8 plasma-workspace-5.24.7-1.el8 plasma-workspace-wallpapers-5.24.7-1.el8 polkit-kde-5.24.7-1.el8 powerdevil-5.24.7-1.el8 sddm-kcm-5.24.7-1.el8 xdg-desktop-portal-kde-5.24.7-1.el8lwAbluedevil-5.24.7-1.el8.src.rpmAbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmAbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmAbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmAbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmdbreeze-gtk-5.24.7-1.el8.src.rpmdbreeze-gtk-5.24.7-1.el8.noarch.rpmBbreeze-gtk-common-5.24.7-1.el8.noarch.rpmCbreeze-gtk-gtk2-5.24.7-1.el8.noarch.rpmDbreeze-gtk-gtk3-5.24.7-1.el8.noarch.rpmEbreeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmFkactivitymanagerd-5.24.7-1.el8.src.rpmFkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmFkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmFkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmFkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmGkde-cli-tools-5.24.7-1.el8.src.rpmGkde-cli-tools-5.24.7-1.el8.aarch64.rpm"Rkdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm#Rkdesu-debuginfo-5.24.7-1.el8.aarch64.rpmGkde-cli-tools-5.24.7-1.el8.ppc64le.rpm"Rkdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm#Rkdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmGkde-cli-tools-5.24.7-1.el8.s390x.rpm"Rkdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm#Rkdesu-debuginfo-5.24.7-1.el8.s390x.rpmGkde-cli-tools-5.24.7-1.el8.x86_64.rpm"Rkdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm#Rkdesu-debuginfo-5.24.7-1.el8.x86_64.rpmIkdecoration-5.24.7-1.el8.src.rpmIkdecoration-5.24.7-1.el8.aarch64.rpm!kdecoration-devel-5.24.7-1.el8.aarch64.rpm kdecoration-debugsource-5.24.7-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmIkdecoration-5.24.7-1.el8.ppc64le.rpm!kdecoration-devel-5.24.7-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmIkdecoration-5.24.7-1.el8.s390x.rpm!kdecoration-devel-5.24.7-1.el8.s390x.rpm kdecoration-debugsource-5.24.7-1.el8.s390x.rpmkdecoration-debuginfo-5.24.7-1.el8.s390x.rpmIkdecoration-5.24.7-1.el8.x86_64.rpm!kdecoration-devel-5.24.7-1.el8.x86_64.rpm kdecoration-debugsource-5.24.7-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmHkde-gtk-config-5.24.7-1.el8.src.rpmHkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmHkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmHkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmHkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpm~kdeplasma-addons-5.24.7-1.el8.src.rpm~kdeplasma-addons-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpm~kdeplasma-addons-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpm~kdeplasma-addons-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpm~kdeplasma-addons-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmLkhotkeys-5.24.7-1.el8.src.rpmLkhotkeys-5.24.7-1.el8.aarch64.rpm,khotkeys-devel-5.24.7-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmLkhotkeys-5.24.7-1.el8.ppc64le.rpm,khotkeys-devel-5.24.7-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmLkhotkeys-5.24.7-1.el8.s390x.rpm,khotkeys-devel-5.24.7-1.el8.s390x.rpm+khotkeys-debugsource-5.24.7-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmLkhotkeys-5.24.7-1.el8.x86_64.rpm,khotkeys-devel-5.24.7-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmMkinfocenter-5.24.7-1.el8.src.rpmMkinfocenter-5.24.7-1.el8.aarch64.rpm.kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmMkinfocenter-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmMkinfocenter-5.24.7-1.el8.s390x.rpm.kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm-kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmMkinfocenter-5.24.7-1.el8.x86_64.rpm.kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmNkmenuedit-5.24.7-1.el8.src.rpmNkmenuedit-5.24.7-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmNkmenuedit-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmNkmenuedit-5.24.7-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmNkmenuedit-5.24.7-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmPRkscreen-5.24.7-1.el8.src.rpmPRkscreen-5.24.7-1.el8.aarch64.rpm4Rkscreen-debugsource-5.24.7-1.el8.aarch64.rpm3Rkscreen-debuginfo-5.24.7-1.el8.aarch64.rpmPRkscreen-5.24.7-1.el8.ppc64le.rpm4Rkscreen-debugsource-5.24.7-1.el8.ppc64le.rpm3Rkscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmPRkscreen-5.24.7-1.el8.s390x.rpm4Rkscreen-debugsource-5.24.7-1.el8.s390x.rpm3Rkscreen-debuginfo-5.24.7-1.el8.s390x.rpmPRkscreen-5.24.7-1.el8.x86_64.rpm4Rkscreen-debugsource-5.24.7-1.el8.x86_64.rpm3Rkscreen-debuginfo-5.24.7-1.el8.x86_64.rpmQkscreenlocker-5.24.7-1.el8.src.rpmQkscreenlocker-5.24.7-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmQkscreenlocker-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmQkscreenlocker-5.24.7-1.el8.s390x.rpm7kscreenlocker-devel-5.24.7-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmQkscreenlocker-5.24.7-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmRksshaskpass-5.24.7-1.el8.src.rpmRksshaskpass-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmRksshaskpass-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmRksshaskpass-5.24.7-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmRksshaskpass-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm=ksystemstats-5.24.7-1.el8.src.rpm=ksystemstats-5.24.7-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm=ksystemstats-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm=ksystemstats-5.24.7-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm=ksystemstats-5.24.7-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmSkwayland-integration-5.24.7-1.el8.src.rpmSkwayland-integration-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmSkwayland-integration-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmSkwayland-integration-5.24.7-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmSkwayland-integration-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmAkwayland-server-5.24.7-1.el8.src.rpmAkwayland-server-5.24.7-1.el8.aarch64.rpmikwayland-server-devel-5.24.7-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmAkwayland-server-5.24.7-1.el8.ppc64le.rpmikwayland-server-devel-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmAkwayland-server-5.24.7-1.el8.s390x.rpmikwayland-server-devel-5.24.7-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.7-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmAkwayland-server-5.24.7-1.el8.x86_64.rpmikwayland-server-devel-5.24.7-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmTkwin-5.24.7-1.el8.src.rpmTkwin-5.24.7-1.el8.aarch64.rpmCkwin-wayland-5.24.7-1.el8.aarch64.rpmlkwin-x11-5.24.7-1.el8.aarch64.rpm<kwin-common-5.24.7-1.el8.aarch64.rpmAkwin-libs-5.24.7-1.el8.aarch64.rpm@kwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm?kwin-debugsource-5.24.7-1.el8.aarch64.rpm>kwin-debuginfo-5.24.7-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmTkwin-5.24.7-1.el8.ppc64le.rpmCkwin-wayland-5.24.7-1.el8.ppc64le.rpmlkwin-x11-5.24.7-1.el8.ppc64le.rpm<kwin-common-5.24.7-1.el8.ppc64le.rpmAkwin-libs-5.24.7-1.el8.ppc64le.rpm@kwin-devel-5.24.7-1.el8.ppc64le.rpm?kwin-debugsource-5.24.7-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmTkwin-5.24.7-1.el8.s390x.rpmCkwin-wayland-5.24.7-1.el8.s390x.rpmlkwin-x11-5.24.7-1.el8.s390x.rpm<kwin-common-5.24.7-1.el8.s390x.rpmAkwin-libs-5.24.7-1.el8.s390x.rpm@kwin-devel-5.24.7-1.el8.s390x.rpm?kwin-debugsource-5.24.7-1.el8.s390x.rpm>kwin-debuginfo-5.24.7-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmTkwin-5.24.7-1.el8.x86_64.rpmCkwin-wayland-5.24.7-1.el8.x86_64.rpmlkwin-x11-5.24.7-1.el8.x86_64.rpm<kwin-common-5.24.7-1.el8.x86_64.rpmAkwin-libs-5.24.7-1.el8.x86_64.rpm@kwin-devel-5.24.7-1.el8.x86_64.rpm?kwin-debugsource-5.24.7-1.el8.x86_64.rpm>kwin-debuginfo-5.24.7-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmUkwrited-5.24.7-1.el8.src.rpmUkwrited-5.24.7-1.el8.aarch64.rpmFkwrited-debugsource-5.24.7-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmUkwrited-5.24.7-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwrited-5.24.7-1.el8.s390x.rpmFkwrited-debugsource-5.24.7-1.el8.s390x.rpmEkwrited-debuginfo-5.24.7-1.el8.s390x.rpmUkwrited-5.24.7-1.el8.x86_64.rpmFkwrited-debugsource-5.24.7-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmDlayer-shell-qt-5.24.7-1.el8.src.rpmDlayer-shell-qt-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmDlayer-shell-qt-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmDlayer-shell-qt-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmVlibkscreen-qt5-5.24.7-1.el8.src.rpmVlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmVlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmVlibkscreen-qt5-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmVlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmWlibksysguard-5.24.7-1.el8.src.rpmWlibksysguard-5.24.7-1.el8.aarch64.rpmNlibksysguard-devel-5.24.7-1.el8.aarch64.rpmJlibksysguard-common-5.24.7-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmWlibksysguard-5.24.7-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmJlibksysguard-common-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmWlibksysguard-5.24.7-1.el8.s390x.rpmNlibksysguard-devel-5.24.7-1.el8.s390x.rpmJlibksysguard-common-5.24.7-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmWlibksysguard-5.24.7-1.el8.x86_64.rpmNlibksysguard-devel-5.24.7-1.el8.x86_64.rpmJlibksysguard-common-5.24.7-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmXpam-kwallet-5.24.7-1.el8.src.rpmXpam-kwallet-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmXpam-kwallet-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmXpam-kwallet-5.24.7-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmXpam-kwallet-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpmYplasma-breeze-5.24.7-1.el8.src.rpmYplasma-breeze-5.24.7-1.el8.aarch64.rpmplasma-breeze-common-5.24.7-1.el8.noarch.rpmbreeze-cursor-theme-5.24.7-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpmYplasma-breeze-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpmYplasma-breeze-5.24.7-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpmYplasma-breeze-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpmZplasma-browser-integration-5.24.7-1.el8.src.rpmZplasma-browser-integration-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpmZplasma-browser-integration-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmZplasma-browser-integration-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpmZplasma-browser-integration-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpmplasma-desktop-doc-5.24.7-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmLplasma-disks-5.24.7-1.el8.src.rpmLplasma-disks-5.24.7-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmLplasma-disks-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmLplasma-disks-5.24.7-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmLplasma-disks-5.24.7-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-drkonqi-5.24.7-1.el8.src.rpm[plasma-drkonqi-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-drkonqi-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-drkonqi-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-firewall-5.24.7-1.el8.src.rpmMplasma-firewall-5.24.7-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-firewall-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-firewall-5.24.7-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-firewall-5.24.7-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-integration-5.24.7-1.el8.src.rpm\plasma-integration-5.24.7-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-integration-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-integration-5.24.7-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-integration-5.24.7-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-milou-5.24.7-1.el8.src.rpm]plasma-milou-5.24.7-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-milou-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-milou-5.24.7-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.7-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-milou-5.24.7-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm(plasma-nm-5.24.7-1.el8.src.rpm(plasma-nm-5.24.7-1.el8.aarch64.rpmcplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmhplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmdplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmfplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmnplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpmaplasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmjplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmlplasma-nm-sstp-5.24.7-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm^plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm]plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmkplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmiplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmeplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmgplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmoplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmbplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmkplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmmplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm(plasma-nm-5.24.7-1.el8.ppc64le.rpmcplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmdplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmnplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpmaplasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmjplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmlplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm^plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm]plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmkplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmiplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmeplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmoplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmbplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmkplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmmplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm(plasma-nm-5.24.7-1.el8.x86_64.rpmcplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmhplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmdplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmfplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmnplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpmaplasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmjplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmlplasma-nm-sstp-5.24.7-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm^plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm]plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmkplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmiplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmeplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmgplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmoplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmbplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmkplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmmplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmiqt5-style-oxygen-5.24.7-1.el8.aarch64.rpmoxygen-sound-theme-5.24.7-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.7-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmiqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-pa-5.24.7-1.el8.src.rpm^plasma-pa-5.24.7-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-pa-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-pa-5.24.7-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-pa-5.24.7-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-sdk-5.24.7-1.el8.src.rpm^plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.7-1.el8.src.rpmPplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmPplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-systemsettings-5.24.7-1.el8.src.rpm_plasma-systemsettings-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-systemsettings-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-systemsettings-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-systemsettings-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.7-1.el8.src.rpmQplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-vault-5.24.7-1.el8.src.rpm`plasma-vault-5.24.7-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-vault-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-vault-5.24.7-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-vault-5.24.7-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm-plasma-workspace-common-5.24.7-1.el8.aarch64.rpm+libkworkspace5-5.24.7-1.el8.aarch64.rpm5plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm0plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm/plasma-workspace-doc-5.24.7-1.el8.noarch.rpm1plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm0sddm-breeze-5.24.7-1.el8.noarch.rpm3sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm7plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmcplasma-workspace-x11-5.24.7-1.el8.aarch64.rpm plasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm/plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm-plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm+libkworkspace5-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmcplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm-plasma-workspace-common-5.24.7-1.el8.s390x.rpm+libkworkspace5-5.24.7-1.el8.s390x.rpm5plasma-workspace-libs-5.24.7-1.el8.s390x.rpm0plasma-workspace-devel-5.24.7-1.el8.s390x.rpm1plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm7plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmcplasma-workspace-x11-5.24.7-1.el8.s390x.rpm/plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm-plasma-workspace-common-5.24.7-1.el8.x86_64.rpm+libkworkspace5-5.24.7-1.el8.x86_64.rpm5plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm0plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm1plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm7plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmcplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmvplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmvplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmapolkit-kde-5.24.7-1.el8.src.rpmapolkit-kde-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmapolkit-kde-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmapolkit-kde-5.24.7-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmapolkit-kde-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmbpowerdevil-5.24.7-1.el8.src.rpmbpowerdevil-5.24.7-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmbpowerdevil-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmbpowerdevil-5.24.7-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.7-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmbpowerdevil-5.24.7-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmcsddm-kcm-5.24.7-1.el8.src.rpmcsddm-kcm-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmcsddm-kcm-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmcsddm-kcm-5.24.7-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmcsddm-kcm-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmwAbluedevil-5.24.7-1.el8.src.rpmAbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmAbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmAbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmAbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmdbreeze-gtk-5.24.7-1.el8.src.rpmdbreeze-gtk-5.24.7-1.el8.noarch.rpmBbreeze-gtk-common-5.24.7-1.el8.noarch.rpmCbreeze-gtk-gtk2-5.24.7-1.el8.noarch.rpmDbreeze-gtk-gtk3-5.24.7-1.el8.noarch.rpmEbreeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmFkactivitymanagerd-5.24.7-1.el8.src.rpmFkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmFkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmFkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmFkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmGkde-cli-tools-5.24.7-1.el8.src.rpmGkde-cli-tools-5.24.7-1.el8.aarch64.rpm"Rkdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm#Rkdesu-debuginfo-5.24.7-1.el8.aarch64.rpmGkde-cli-tools-5.24.7-1.el8.ppc64le.rpm"Rkdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm#Rkdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmGkde-cli-tools-5.24.7-1.el8.s390x.rpm"Rkdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm#Rkdesu-debuginfo-5.24.7-1.el8.s390x.rpmGkde-cli-tools-5.24.7-1.el8.x86_64.rpm"Rkdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm#Rkdesu-debuginfo-5.24.7-1.el8.x86_64.rpmIkdecoration-5.24.7-1.el8.src.rpmIkdecoration-5.24.7-1.el8.aarch64.rpm!kdecoration-devel-5.24.7-1.el8.aarch64.rpm kdecoration-debugsource-5.24.7-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmIkdecoration-5.24.7-1.el8.ppc64le.rpm!kdecoration-devel-5.24.7-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmIkdecoration-5.24.7-1.el8.s390x.rpm!kdecoration-devel-5.24.7-1.el8.s390x.rpm kdecoration-debugsource-5.24.7-1.el8.s390x.rpmkdecoration-debuginfo-5.24.7-1.el8.s390x.rpmIkdecoration-5.24.7-1.el8.x86_64.rpm!kdecoration-devel-5.24.7-1.el8.x86_64.rpm kdecoration-debugsource-5.24.7-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmHkde-gtk-config-5.24.7-1.el8.src.rpmHkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmHkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmHkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmHkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpm~kdeplasma-addons-5.24.7-1.el8.src.rpm~kdeplasma-addons-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpm~kdeplasma-addons-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpm~kdeplasma-addons-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpm~kdeplasma-addons-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmLkhotkeys-5.24.7-1.el8.src.rpmLkhotkeys-5.24.7-1.el8.aarch64.rpm,khotkeys-devel-5.24.7-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmLkhotkeys-5.24.7-1.el8.ppc64le.rpm,khotkeys-devel-5.24.7-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmLkhotkeys-5.24.7-1.el8.s390x.rpm,khotkeys-devel-5.24.7-1.el8.s390x.rpm+khotkeys-debugsource-5.24.7-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmLkhotkeys-5.24.7-1.el8.x86_64.rpm,khotkeys-devel-5.24.7-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmMkinfocenter-5.24.7-1.el8.src.rpmMkinfocenter-5.24.7-1.el8.aarch64.rpm.kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmMkinfocenter-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmMkinfocenter-5.24.7-1.el8.s390x.rpm.kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm-kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmMkinfocenter-5.24.7-1.el8.x86_64.rpm.kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmNkmenuedit-5.24.7-1.el8.src.rpmNkmenuedit-5.24.7-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmNkmenuedit-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmNkmenuedit-5.24.7-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmNkmenuedit-5.24.7-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmPRkscreen-5.24.7-1.el8.src.rpmPRkscreen-5.24.7-1.el8.aarch64.rpm4Rkscreen-debugsource-5.24.7-1.el8.aarch64.rpm3Rkscreen-debuginfo-5.24.7-1.el8.aarch64.rpmPRkscreen-5.24.7-1.el8.ppc64le.rpm4Rkscreen-debugsource-5.24.7-1.el8.ppc64le.rpm3Rkscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmPRkscreen-5.24.7-1.el8.s390x.rpm4Rkscreen-debugsource-5.24.7-1.el8.s390x.rpm3Rkscreen-debuginfo-5.24.7-1.el8.s390x.rpmPRkscreen-5.24.7-1.el8.x86_64.rpm4Rkscreen-debugsource-5.24.7-1.el8.x86_64.rpm3Rkscreen-debuginfo-5.24.7-1.el8.x86_64.rpmQkscreenlocker-5.24.7-1.el8.src.rpmQkscreenlocker-5.24.7-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmQkscreenlocker-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmQkscreenlocker-5.24.7-1.el8.s390x.rpm7kscreenlocker-devel-5.24.7-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmQkscreenlocker-5.24.7-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmRksshaskpass-5.24.7-1.el8.src.rpmRksshaskpass-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmRksshaskpass-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmRksshaskpass-5.24.7-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmRksshaskpass-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm=ksystemstats-5.24.7-1.el8.src.rpm=ksystemstats-5.24.7-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm=ksystemstats-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm=ksystemstats-5.24.7-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm=ksystemstats-5.24.7-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmSkwayland-integration-5.24.7-1.el8.src.rpmSkwayland-integration-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmSkwayland-integration-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmSkwayland-integration-5.24.7-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmSkwayland-integration-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmAkwayland-server-5.24.7-1.el8.src.rpmAkwayland-server-5.24.7-1.el8.aarch64.rpmikwayland-server-devel-5.24.7-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmAkwayland-server-5.24.7-1.el8.ppc64le.rpmikwayland-server-devel-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmAkwayland-server-5.24.7-1.el8.s390x.rpmikwayland-server-devel-5.24.7-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.7-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmAkwayland-server-5.24.7-1.el8.x86_64.rpmikwayland-server-devel-5.24.7-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmTkwin-5.24.7-1.el8.src.rpmTkwin-5.24.7-1.el8.aarch64.rpmCkwin-wayland-5.24.7-1.el8.aarch64.rpmlkwin-x11-5.24.7-1.el8.aarch64.rpm<kwin-common-5.24.7-1.el8.aarch64.rpmAkwin-libs-5.24.7-1.el8.aarch64.rpm@kwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm?kwin-debugsource-5.24.7-1.el8.aarch64.rpm>kwin-debuginfo-5.24.7-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmTkwin-5.24.7-1.el8.ppc64le.rpmCkwin-wayland-5.24.7-1.el8.ppc64le.rpmlkwin-x11-5.24.7-1.el8.ppc64le.rpm<kwin-common-5.24.7-1.el8.ppc64le.rpmAkwin-libs-5.24.7-1.el8.ppc64le.rpm@kwin-devel-5.24.7-1.el8.ppc64le.rpm?kwin-debugsource-5.24.7-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmTkwin-5.24.7-1.el8.s390x.rpmCkwin-wayland-5.24.7-1.el8.s390x.rpmlkwin-x11-5.24.7-1.el8.s390x.rpm<kwin-common-5.24.7-1.el8.s390x.rpmAkwin-libs-5.24.7-1.el8.s390x.rpm@kwin-devel-5.24.7-1.el8.s390x.rpm?kwin-debugsource-5.24.7-1.el8.s390x.rpm>kwin-debuginfo-5.24.7-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmTkwin-5.24.7-1.el8.x86_64.rpmCkwin-wayland-5.24.7-1.el8.x86_64.rpmlkwin-x11-5.24.7-1.el8.x86_64.rpm<kwin-common-5.24.7-1.el8.x86_64.rpmAkwin-libs-5.24.7-1.el8.x86_64.rpm@kwin-devel-5.24.7-1.el8.x86_64.rpm?kwin-debugsource-5.24.7-1.el8.x86_64.rpm>kwin-debuginfo-5.24.7-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmUkwrited-5.24.7-1.el8.src.rpmUkwrited-5.24.7-1.el8.aarch64.rpmFkwrited-debugsource-5.24.7-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmUkwrited-5.24.7-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwrited-5.24.7-1.el8.s390x.rpmFkwrited-debugsource-5.24.7-1.el8.s390x.rpmEkwrited-debuginfo-5.24.7-1.el8.s390x.rpmUkwrited-5.24.7-1.el8.x86_64.rpmFkwrited-debugsource-5.24.7-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmDlayer-shell-qt-5.24.7-1.el8.src.rpmDlayer-shell-qt-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmDlayer-shell-qt-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmDlayer-shell-qt-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmVlibkscreen-qt5-5.24.7-1.el8.src.rpmVlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmVlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmVlibkscreen-qt5-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmVlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmWlibksysguard-5.24.7-1.el8.src.rpmWlibksysguard-5.24.7-1.el8.aarch64.rpmNlibksysguard-devel-5.24.7-1.el8.aarch64.rpmJlibksysguard-common-5.24.7-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmWlibksysguard-5.24.7-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmJlibksysguard-common-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmWlibksysguard-5.24.7-1.el8.s390x.rpmNlibksysguard-devel-5.24.7-1.el8.s390x.rpmJlibksysguard-common-5.24.7-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmWlibksysguard-5.24.7-1.el8.x86_64.rpmNlibksysguard-devel-5.24.7-1.el8.x86_64.rpmJlibksysguard-common-5.24.7-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmXpam-kwallet-5.24.7-1.el8.src.rpmXpam-kwallet-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmXpam-kwallet-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmXpam-kwallet-5.24.7-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmXpam-kwallet-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpmYplasma-breeze-5.24.7-1.el8.src.rpmYplasma-breeze-5.24.7-1.el8.aarch64.rpmplasma-breeze-common-5.24.7-1.el8.noarch.rpmbreeze-cursor-theme-5.24.7-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpmYplasma-breeze-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpmYplasma-breeze-5.24.7-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpmYplasma-breeze-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpmZplasma-browser-integration-5.24.7-1.el8.src.rpmZplasma-browser-integration-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpmZplasma-browser-integration-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmZplasma-browser-integration-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpmZplasma-browser-integration-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpmplasma-desktop-doc-5.24.7-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmLplasma-disks-5.24.7-1.el8.src.rpmLplasma-disks-5.24.7-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmLplasma-disks-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmLplasma-disks-5.24.7-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmLplasma-disks-5.24.7-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-drkonqi-5.24.7-1.el8.src.rpm[plasma-drkonqi-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-drkonqi-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-drkonqi-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-firewall-5.24.7-1.el8.src.rpmMplasma-firewall-5.24.7-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-firewall-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-firewall-5.24.7-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-firewall-5.24.7-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-integration-5.24.7-1.el8.src.rpm\plasma-integration-5.24.7-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-integration-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-integration-5.24.7-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-integration-5.24.7-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-milou-5.24.7-1.el8.src.rpm]plasma-milou-5.24.7-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-milou-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-milou-5.24.7-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.7-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-milou-5.24.7-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm(plasma-nm-5.24.7-1.el8.src.rpm(plasma-nm-5.24.7-1.el8.aarch64.rpmcplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmhplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmdplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmfplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmnplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpmaplasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmjplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmlplasma-nm-sstp-5.24.7-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm^plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm]plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmkplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmiplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmeplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmgplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmoplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmbplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmkplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmmplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm(plasma-nm-5.24.7-1.el8.ppc64le.rpmcplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmdplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmnplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpmaplasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmjplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmlplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm^plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm]plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmkplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmiplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmeplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmoplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmbplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmkplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmmplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm(plasma-nm-5.24.7-1.el8.x86_64.rpmcplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmhplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmdplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmfplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmnplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpmaplasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmjplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmlplasma-nm-sstp-5.24.7-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm^plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm]plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmkplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmiplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmeplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmgplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmoplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmbplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmkplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmmplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmiqt5-style-oxygen-5.24.7-1.el8.aarch64.rpmoxygen-sound-theme-5.24.7-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.7-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmiqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-pa-5.24.7-1.el8.src.rpm^plasma-pa-5.24.7-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-pa-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-pa-5.24.7-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-pa-5.24.7-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-sdk-5.24.7-1.el8.src.rpm^plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.7-1.el8.src.rpmPplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmPplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-systemsettings-5.24.7-1.el8.src.rpm_plasma-systemsettings-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-systemsettings-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-systemsettings-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-systemsettings-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.7-1.el8.src.rpmQplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-vault-5.24.7-1.el8.src.rpm`plasma-vault-5.24.7-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-vault-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-vault-5.24.7-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-vault-5.24.7-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm-plasma-workspace-common-5.24.7-1.el8.aarch64.rpm+libkworkspace5-5.24.7-1.el8.aarch64.rpm5plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm0plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm/plasma-workspace-doc-5.24.7-1.el8.noarch.rpm1plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm0sddm-breeze-5.24.7-1.el8.noarch.rpm3sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm7plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmcplasma-workspace-x11-5.24.7-1.el8.aarch64.rpm plasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm/plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm-plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm+libkworkspace5-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmcplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm-plasma-workspace-common-5.24.7-1.el8.s390x.rpm+libkworkspace5-5.24.7-1.el8.s390x.rpm5plasma-workspace-libs-5.24.7-1.el8.s390x.rpm0plasma-workspace-devel-5.24.7-1.el8.s390x.rpm1plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm7plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmcplasma-workspace-x11-5.24.7-1.el8.s390x.rpm/plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm-plasma-workspace-common-5.24.7-1.el8.x86_64.rpm+libkworkspace5-5.24.7-1.el8.x86_64.rpm5plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm0plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm1plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm7plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmcplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmvplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmvplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmapolkit-kde-5.24.7-1.el8.src.rpmapolkit-kde-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmapolkit-kde-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmapolkit-kde-5.24.7-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmapolkit-kde-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmbpowerdevil-5.24.7-1.el8.src.rpmbpowerdevil-5.24.7-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmbpowerdevil-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmbpowerdevil-5.24.7-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.7-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmbpowerdevil-5.24.7-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmcsddm-kcm-5.24.7-1.el8.src.rpmcsddm-kcm-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmcsddm-kcm-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmcsddm-kcm-5.24.7-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmcsddm-kcm-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmèvn TBnewpackagenodejs-less-4.1.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18288271828827EPEL8 build of nodejs-lessInodejs-less-4.1.2-1.el8.src.rpmInodejs-less-4.1.2-1.el8.noarch.rpmInodejs-less-4.1.2-1.el8.src.rpmInodejs-less-4.1.2-1.el8.noarch.rpmR` XBbugfixsupybot-meetbot-0.4-1.el86 asupybot-meetbot-0.4-1.el8.src.rpmasupybot-meetbot-0.4-1.el8.noarch.rpmasupybot-meetbot-0.4-1.el8.src.rpmasupybot-meetbot-0.4-1.el8.noarch.rpmԉ+! \BenhancementRBTools-2.0.1-0.1.el860https://bugzilla.redhat.com/show_bug.cgi?id=19918161991816RBTools 2.0.1 is avalablep.RBTools-2.0.1-0.1.el8.src.rpmp.RBTools-2.0.1-0.1.el8.noarch.rpmp.RBTools-2.0.1-0.1.el8.src.rpmp.RBTools-2.0.1-0.1.el8.noarch.rpmJ #`Bunspecifiedperl-Business-ISBN-3.005-4.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=18903101890310EPEL8 Request: perl-Business-ISBNONperl-Business-ISBN-3.005-4.el8.src.rpmONperl-Business-ISBN-3.005-4.el8.noarch.rpmONperl-Business-ISBN-3.005-4.el8.src.rpmONperl-Business-ISBN-3.005-4.el8.noarch.rpm , 4dBBBBBBBBBBBBBBunspecifiedtig-2.4.1-3.el8^https://bugzilla.redhat.com/show_bug.cgi?id=17454261745426Please built tig for EPEL 8. $tig-2.4.1-3.el8.src.rpmHtig-debugsource-2.4.1-3.el8.aarch64.rpmGtig-debuginfo-2.4.1-3.el8.aarch64.rpm$tig-2.4.1-3.el8.aarch64.rpm$tig-2.4.1-3.el8.ppc64le.rpmHtig-debugsource-2.4.1-3.el8.ppc64le.rpmGtig-debuginfo-2.4.1-3.el8.ppc64le.rpm$tig-2.4.1-3.el8.s390x.rpmHtig-debugsource-2.4.1-3.el8.s390x.rpmGtig-debuginfo-2.4.1-3.el8.s390x.rpmHtig-debugsource-2.4.1-3.el8.x86_64.rpm$tig-2.4.1-3.el8.x86_64.rpmGtig-debuginfo-2.4.1-3.el8.x86_64.rpm $tig-2.4.1-3.el8.src.rpmHtig-debugsource-2.4.1-3.el8.aarch64.rpmGtig-debuginfo-2.4.1-3.el8.aarch64.rpm$tig-2.4.1-3.el8.aarch64.rpm$tig-2.4.1-3.el8.ppc64le.rpmHtig-debugsource-2.4.1-3.el8.ppc64le.rpmGtig-debuginfo-2.4.1-3.el8.ppc64le.rpm$tig-2.4.1-3.el8.s390x.rpmHtig-debugsource-2.4.1-3.el8.s390x.rpmGtig-debuginfo-2.4.1-3.el8.s390x.rpmHtig-debugsource-2.4.1-3.el8.x86_64.rpm$tig-2.4.1-3.el8.x86_64.rpmGtig-debuginfo-2.4.1-3.el8.x86_64.rpmJB 8uBnewpackageperl-DateTime-Format-Epoch-0.16-9.el86t>KMperl-DateTime-Format-Epoch-0.16-9.el8.src.rpmKMperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmKMperl-DateTime-Format-Epoch-0.16-9.el8.src.rpmKMperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmP yBBBBBBBBBBBBBBBBBBBBnewpackagepython-nudepy-0.4-4.el82'c%python-nudepy-0.4-4.el8.src.rpm?%nudepy-0.4-4.el8.aarch64.rpm3%python-nudepy-debugsource-0.4-4.el8.aarch64.rpm %python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm %python3-nudepy-0.4-4.el8.aarch64.rpm %python3-nudepy-0.4-4.el8.ppc64le.rpm3%python-nudepy-debugsource-0.4-4.el8.ppc64le.rpm?%nudepy-0.4-4.el8.ppc64le.rpm %python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm %python3-nudepy-0.4-4.el8.s390x.rpm?%nudepy-0.4-4.el8.s390x.rpm3%python-nudepy-debugsource-0.4-4.el8.s390x.rpm %python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm %python3-nudepy-0.4-4.el8.x86_64.rpm3%python-nudepy-debugsource-0.4-4.el8.x86_64.rpm?%nudepy-0.4-4.el8.x86_64.rpm %python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmc%python-nudepy-0.4-4.el8.src.rpm?%nudepy-0.4-4.el8.aarch64.rpm3%python-nudepy-debugsource-0.4-4.el8.aarch64.rpm %python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm %python3-nudepy-0.4-4.el8.aarch64.rpm %python3-nudepy-0.4-4.el8.ppc64le.rpm3%python-nudepy-debugsource-0.4-4.el8.ppc64le.rpm?%nudepy-0.4-4.el8.ppc64le.rpm %python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm %python3-nudepy-0.4-4.el8.s390x.rpm?%nudepy-0.4-4.el8.s390x.rpm3%python-nudepy-debugsource-0.4-4.el8.s390x.rpm %python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm %python3-nudepy-0.4-4.el8.x86_64.rpm3%python-nudepy-debugsource-0.4-4.el8.x86_64.rpm?%nudepy-0.4-4.el8.x86_64.rpm %python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmg PBBBBunspecifiedfedmsg-1.1.7-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18156951815695please, provide epel8 update/fedmsg-1.1.7-1.el8.src.rpm/fedmsg-1.1.7-1.el8.noarch.rpm6fedmsg-base-1.1.7-1.el8.noarch.rpm7fedmsg-doc-1.1.7-1.el8.noarch.rpm(python3-fedmsg-1.1.7-1.el8.noarch.rpm/fedmsg-1.1.7-1.el8.src.rpm/fedmsg-1.1.7-1.el8.noarch.rpm6fedmsg-base-1.1.7-1.el8.noarch.rpm7fedmsg-doc-1.1.7-1.el8.noarch.rpm(python3-fedmsg-1.1.7-1.el8.noarch.rpmȝHY 'WBBBBBBBBBBBBBBnewpackagetty-copy-0.2.2-6.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=23137192313719Please branch and build tty-copy for EPEL8 & EPEL9 @tty-copy-0.2.2-6.el8.src.rpm@tty-copy-0.2.2-6.el8.aarch64.rpmtty-copy-debugsource-0.2.2-6.el8.aarch64.rpmtty-copy-debuginfo-0.2.2-6.el8.aarch64.rpm@tty-copy-0.2.2-6.el8.ppc64le.rpmtty-copy-debugsource-0.2.2-6.el8.ppc64le.rpmtty-copy-debuginfo-0.2.2-6.el8.ppc64le.rpm@tty-copy-0.2.2-6.el8.s390x.rpmtty-copy-debugsource-0.2.2-6.el8.s390x.rpmtty-copy-debuginfo-0.2.2-6.el8.s390x.rpm@tty-copy-0.2.2-6.el8.x86_64.rpmtty-copy-debugsource-0.2.2-6.el8.x86_64.rpmtty-copy-debuginfo-0.2.2-6.el8.x86_64.rpm @tty-copy-0.2.2-6.el8.src.rpm@tty-copy-0.2.2-6.el8.aarch64.rpmtty-copy-debugsource-0.2.2-6.el8.aarch64.rpmtty-copy-debuginfo-0.2.2-6.el8.aarch64.rpm@tty-copy-0.2.2-6.el8.ppc64le.rpmtty-copy-debugsource-0.2.2-6.el8.ppc64le.rpmtty-copy-debuginfo-0.2.2-6.el8.ppc64le.rpm@tty-copy-0.2.2-6.el8.s390x.rpmtty-copy-debugsource-0.2.2-6.el8.s390x.rpmtty-copy-debuginfo-0.2.2-6.el8.s390x.rpm@tty-copy-0.2.2-6.el8.x86_64.rpmtty-copy-debugsource-0.2.2-6.el8.x86_64.rpmtty-copy-debuginfo-0.2.2-6.el8.x86_64.rpm ; +hBbugfixpython-pgspecial-1.13.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20593322059332python-pgspecial-1.13.1 is available :python-pgspecial-1.13.1-1.el8.src.rpm:python3-pgspecial-1.13.1-1.el8.noarch.rpm :python-pgspecial-1.13.1-1.el8.src.rpm:python3-pgspecial-1.13.1-1.el8.noarch.rpmXV /lBnewpackagefig2ps-1.5-16.el89https://bugzilla.redhat.com/show_bug.cgi?id=20084582008458texmacs cant be installed on el8 due to missing dependency (fig2ps)::fig2ps-1.5-16.el8.src.rpm::fig2ps-1.5-16.el8.noarch.rpm::fig2ps-1.5-16.el8.src.rpm::fig2ps-1.5-16.el8.noarch.rpmԉ+9 pBBBBBBBBBBBBBBnewpackagenetperf-2.7.0-1.20210803git3bc455b.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=19820111982011Review Request: netperf - Benchmark to measure the performance of many different types of networking Gnetperf-2.7.0-1.20210803git3bc455b.el8.src.rpmGnetperf-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm*netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm)netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.aarch64.rpmGnetperf-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm*netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm)netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpmGnetperf-2.7.0-1.20210803git3bc455b.el8.s390x.rpm*netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.s390x.rpm)netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.s390x.rpmGnetperf-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm*netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm)netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm Gnetperf-2.7.0-1.20210803git3bc455b.el8.src.rpmGnetperf-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm*netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm)netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.aarch64.rpmGnetperf-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm*netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm)netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpmGnetperf-2.7.0-1.20210803git3bc455b.el8.s390x.rpm*netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.s390x.rpm)netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.s390x.rpmGnetperf-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm*netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm)netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm{k ABunspecifiedperl-PAR-Dist-0.49-23.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18903171890317EPEL8 Request: perl-PAR-Dist{3perl-PAR-Dist-0.49-23.el8.src.rpm{3perl-PAR-Dist-0.49-23.el8.noarch.rpm{3perl-PAR-Dist-0.49-23.el8.src.rpm{3perl-PAR-Dist-0.49-23.el8.noarch.rpm ) EBBBBBBBBBBBBBBBnewpackagerubygem-curb-0.9.10-1.el8umrubygem-curb-0.9.10-1.el8.src.rpmmrubygem-curb-0.9.10-1.el8.aarch64.rpmmrubygem-curb-debuginfo-0.9.10-1.el8.aarch64.rpmmrubygem-curb-debugsource-0.9.10-1.el8.aarch64.rpmTmrubygem-curb-doc-0.9.10-1.el8.noarch.rpmmrubygem-curb-debuginfo-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-debugsource-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-0.9.10-1.el8.s390x.rpmmrubygem-curb-debugsource-0.9.10-1.el8.s390x.rpmmrubygem-curb-debuginfo-0.9.10-1.el8.s390x.rpmmrubygem-curb-0.9.10-1.el8.x86_64.rpmmrubygem-curb-debuginfo-0.9.10-1.el8.x86_64.rpmmrubygem-curb-debugsource-0.9.10-1.el8.x86_64.rpmmrubygem-curb-0.9.10-1.el8.src.rpmmrubygem-curb-0.9.10-1.el8.aarch64.rpmmrubygem-curb-debuginfo-0.9.10-1.el8.aarch64.rpmmrubygem-curb-debugsource-0.9.10-1.el8.aarch64.rpmTmrubygem-curb-doc-0.9.10-1.el8.noarch.rpmmrubygem-curb-debuginfo-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-debugsource-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-0.9.10-1.el8.s390x.rpmmrubygem-curb-debugsource-0.9.10-1.el8.s390x.rpmmrubygem-curb-debuginfo-0.9.10-1.el8.s390x.rpmmrubygem-curb-0.9.10-1.el8.x86_64.rpmmrubygem-curb-debuginfo-0.9.10-1.el8.x86_64.rpmmrubygem-curb-debugsource-0.9.10-1.el8.x86_64.rpmJ[ WBenhancementperl-Log-Dispatch-Array-1.003-14.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17699961769996[RFE] EPEL8 branch of perl-Log-Dispatch-Array[perl-Log-Dispatch-Array-1.003-14.el8.src.rpm[perl-Log-Dispatch-Array-1.003-14.el8.noarch.rpm[perl-Log-Dispatch-Array-1.003-14.el8.src.rpm[perl-Log-Dispatch-Array-1.003-14.el8.noarch.rpmPv +[BBBBBBBBBBBBBBnewpackagemultitail-6.5.0-1.el8'!https://bugzilla.redhat.com/show_bug.cgi?id=17874401787440RFE - build multitail for EPEL 8  /multitail-6.5.0-1.el8.src.rpmJ/multitail-debuginfo-6.5.0-1.el8.aarch64.rpm /multitail-6.5.0-1.el8.aarch64.rpmK/multitail-debugsource-6.5.0-1.el8.aarch64.rpmK/multitail-debugsource-6.5.0-1.el8.ppc64le.rpm /multitail-6.5.0-1.el8.ppc64le.rpmJ/multitail-debuginfo-6.5.0-1.el8.ppc64le.rpmJ/multitail-debuginfo-6.5.0-1.el8.s390x.rpm /multitail-6.5.0-1.el8.s390x.rpmK/multitail-debugsource-6.5.0-1.el8.s390x.rpm /multitail-6.5.0-1.el8.x86_64.rpmK/multitail-debugsource-6.5.0-1.el8.x86_64.rpmJ/multitail-debuginfo-6.5.0-1.el8.x86_64.rpm  /multitail-6.5.0-1.el8.src.rpmJ/multitail-debuginfo-6.5.0-1.el8.aarch64.rpm /multitail-6.5.0-1.el8.aarch64.rpmK/multitail-debugsource-6.5.0-1.el8.aarch64.rpmK/multitail-debugsource-6.5.0-1.el8.ppc64le.rpm /multitail-6.5.0-1.el8.ppc64le.rpmJ/multitail-debuginfo-6.5.0-1.el8.ppc64le.rpmJ/multitail-debuginfo-6.5.0-1.el8.s390x.rpm /multitail-6.5.0-1.el8.s390x.rpmK/multitail-debugsource-6.5.0-1.el8.s390x.rpm /multitail-6.5.0-1.el8.x86_64.rpmK/multitail-debugsource-6.5.0-1.el8.x86_64.rpmJ/multitail-debuginfo-6.5.0-1.el8.x86_64.rpm|Y /lBbugfixpython-Rtree-0.9.7-4.el8Hqhttps://bugzilla.redhat.com/show_bug.cgi?id=20552492055249Test failures on s390x: suspected endianness bug%python-Rtree-0.9.7-4.el8.src.rpm.python3-rtree-0.9.7-4.el8.noarch.rpm%python-Rtree-0.9.7-4.el8.src.rpm.python3-rtree-0.9.7-4.el8.noarch.rpmX| pBBBBBBBBBBBBBBnewpackageflamethrower-0.11.0-7.el89! pflamethrower-0.11.0-7.el8.src.rpmpflamethrower-0.11.0-7.el8.aarch64.rpm&pflamethrower-debugsource-0.11.0-7.el8.aarch64.rpm%pflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpmpflamethrower-0.11.0-7.el8.ppc64le.rpm&pflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpm%pflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpmpflamethrower-0.11.0-7.el8.s390x.rpm&pflamethrower-debugsource-0.11.0-7.el8.s390x.rpm%pflamethrower-debuginfo-0.11.0-7.el8.s390x.rpmpflamethrower-0.11.0-7.el8.x86_64.rpm&pflamethrower-debugsource-0.11.0-7.el8.x86_64.rpm%pflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm pflamethrower-0.11.0-7.el8.src.rpmpflamethrower-0.11.0-7.el8.aarch64.rpm&pflamethrower-debugsource-0.11.0-7.el8.aarch64.rpm%pflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpmpflamethrower-0.11.0-7.el8.ppc64le.rpm&pflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpm%pflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpmpflamethrower-0.11.0-7.el8.s390x.rpm&pflamethrower-debugsource-0.11.0-7.el8.s390x.rpm%pflamethrower-debuginfo-0.11.0-7.el8.s390x.rpmpflamethrower-0.11.0-7.el8.x86_64.rpm&pflamethrower-debugsource-0.11.0-7.el8.x86_64.rpm%pflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm]  ABBBBBBBenhancementperl-DBIx-Simple-1.37-12.el8 perl-DBIx-XHTML_Table-1.49-17.el8 perl-SQL-Interp-1.27-1.el8Z.' perl-DBIx-Simple-1.37-12.el8.src.rpm' perl-DBIx-Simple-1.37-12.el8.noarch.rpm(8perl-DBIx-XHTML_Table-1.49-17.el8.src.rpm(8perl-DBIx-XHTML_Table-1.49-17.el8.noarch.rpm4%perl-SQL-Interp-1.27-1.el8.src.rpm4%perl-SQL-Interp-1.27-1.el8.noarch.rpm' perl-DBIx-Simple-1.37-12.el8.src.rpm' perl-DBIx-Simple-1.37-12.el8.noarch.rpm(8perl-DBIx-XHTML_Table-1.49-17.el8.src.rpm(8perl-DBIx-XHTML_Table-1.49-17.el8.noarch.rpm4%perl-SQL-Interp-1.27-1.el8.src.rpm4%perl-SQL-Interp-1.27-1.el8.noarch.rpm{f KBnewpackageperl-Symbol-Util-0.0203-24.el8https://bugzilla.redhat.com/show_bug.cgi?id=18905991890599EPEL8 Request: perl-Symbol-UtilUfperl-Symbol-Util-0.0203-24.el8.src.rpmUfperl-Symbol-Util-0.0203-24.el8.noarch.rpmUfperl-Symbol-Util-0.0203-24.el8.src.rpmUfperl-Symbol-Util-0.0203-24.el8.noarch.rpm ` /OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-setproctitle-1.1.10-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=17595711759571[RFE] EPEL8 branch of python3-setproctitle,xpython-setproctitle-1.1.10-17.el8.src.rpmoxpython3-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmRxpython-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmnxpython3-setproctitle-1.1.10-17.el8.aarch64.rpmSxpython-setproctitle-debugsource-1.1.10-17.el8.aarch64.rpm{xpython2-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmzxpython2-setproctitle-1.1.10-17.el8.aarch64.rpmSxpython-setproctitle-debugsource-1.1.10-17.el8.ppc64le.rpm{xpython2-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmnxpython3-setproctitle-1.1.10-17.el8.ppc64le.rpmzxpython2-setproctitle-1.1.10-17.el8.ppc64le.rpmoxpython3-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmRxpython-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmzxpython2-setproctitle-1.1.10-17.el8.s390x.rpmnxpython3-setproctitle-1.1.10-17.el8.s390x.rpmSxpython-setproctitle-debugsource-1.1.10-17.el8.s390x.rpmRxpython-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpm{xpython2-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmoxpython3-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmoxpython3-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpm{xpython2-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmSxpython-setproctitle-debugsource-1.1.10-17.el8.x86_64.rpmRxpython-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmzxpython2-setproctitle-1.1.10-17.el8.x86_64.rpmnxpython3-setproctitle-1.1.10-17.el8.x86_64.rpm,xpython-setproctitle-1.1.10-17.el8.src.rpmoxpython3-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmRxpython-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmnxpython3-setproctitle-1.1.10-17.el8.aarch64.rpmSxpython-setproctitle-debugsource-1.1.10-17.el8.aarch64.rpm{xpython2-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmzxpython2-setproctitle-1.1.10-17.el8.aarch64.rpmSxpython-setproctitle-debugsource-1.1.10-17.el8.ppc64le.rpm{xpython2-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmnxpython3-setproctitle-1.1.10-17.el8.ppc64le.rpmzxpython2-setproctitle-1.1.10-17.el8.ppc64le.rpmoxpython3-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmRxpython-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmzxpython2-setproctitle-1.1.10-17.el8.s390x.rpmnxpython3-setproctitle-1.1.10-17.el8.s390x.rpmSxpython-setproctitle-debugsource-1.1.10-17.el8.s390x.rpmRxpython-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpm{xpython2-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmoxpython3-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmoxpython3-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpm{xpython2-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmSxpython-setproctitle-debugsource-1.1.10-17.el8.x86_64.rpmRxpython-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmzxpython2-setproctitle-1.1.10-17.el8.x86_64.rpmnxpython3-setproctitle-1.1.10-17.el8.x86_64.rpmJ< pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Devel-CallParser-0.002-20.el8 perl-Devel-Declare-0.006019-14.el86$SsMperl-Devel-CallParser-0.002-20.el8.src.rpmsMperl-Devel-CallParser-0.002-20.el8.aarch64.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpmsMperl-Devel-CallParser-0.002-20.el8.ppc64le.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpmsMperl-Devel-CallParser-0.002-20.el8.s390x.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpmsMperl-Devel-CallParser-0.002-20.el8.x86_64.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpmuPperl-Devel-Declare-0.006019-14.el8.src.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpmuPperl-Devel-Declare-0.006019-14.el8.aarch64.rpmuPperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpmuPperl-Devel-Declare-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpmuPperl-Devel-Declare-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpmsMperl-Devel-CallParser-0.002-20.el8.src.rpmsMperl-Devel-CallParser-0.002-20.el8.aarch64.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpmsMperl-Devel-CallParser-0.002-20.el8.ppc64le.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpmsMperl-Devel-CallParser-0.002-20.el8.s390x.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpmsMperl-Devel-CallParser-0.002-20.el8.x86_64.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpmuPperl-Devel-Declare-0.006019-14.el8.src.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpmuPperl-Devel-Declare-0.006019-14.el8.aarch64.rpmuPperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpmuPperl-Devel-Declare-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpmuPperl-Devel-Declare-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpmPF QBnewpackageiso-country-flags-0-0.1.20170202git1d382a9.el8w https://bugzilla.redhat.com/show_bug.cgi?id=19139801913980Review Request: iso-country-flags - Country flags images iso-country-flags-0-0.1.20170202git1d382a9.el8.src.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.noarch.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.src.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.noarch.rpm}  UBnewpackageperl-Test-EOL-2.00-10.el861https://bugzilla.redhat.com/show_bug.cgi?id=17535461753546perl-Test-EOL for EL8o6perl-Test-EOL-2.00-10.el8.src.rpmo6perl-Test-EOL-2.00-10.el8.noarch.rpmo6perl-Test-EOL-2.00-10.el8.src.rpmo6perl-Test-EOL-2.00-10.el8.noarch.rpmߠ^c YBBenhancementCFR-0.151-9.el83^nCFR-0.151-9.el8.src.rpm^nCFR-0.151-9.el8.noarch.rpm&nCFR-javadoc-0.151-9.el8.noarch.rpm^nCFR-0.151-9.el8.src.rpm^nCFR-0.151-9.el8.noarch.rpm&nCFR-javadoc-0.151-9.el8.noarch.rpm@P ,^BBBBBBBBBBBBnewpackageesmi_ib_library-1.5.0^20220622gitf4ce871-3.el8I*https://bugzilla.redhat.com/show_bug.cgi?id=21744872174487Review Request: esmi_ib_library - E-SMI: EPYC™ System management Interface In-band Library#4esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.src.rpm#4esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm4esmi_ib_library-devel-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmn4esmi_ib_library-doc-1.5.0^20220622gitf4ce871-3.el8.noarch.rpm{4e_smi_tool-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm4esmi_ib_library-debugsource-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm4esmi_ib_library-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm|4e_smi_tool-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm#4esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.src.rpm#4esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm4esmi_ib_library-devel-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmn4esmi_ib_library-doc-1.5.0^20220622gitf4ce871-3.el8.noarch.rpm{4e_smi_tool-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm4esmi_ib_library-debugsource-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm4esmi_ib_library-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm|4e_smi_tool-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmȝH- mBBBBBBBBBBBBBBBBBBBBbugfixavogadro2-libs-1.95.1-8.el8s https://bugzilla.redhat.com/show_bug.cgi?id=20033422003342Crashes during initial molecule drawing; on restart atoms not visiblekavogadro2-libs-1.95.1-8.el8.src.rpmkavogadro2-libs-1.95.1-8.el8.aarch64.rpm{kavogadro2-libs-devel-1.95.1-8.el8.aarch64.rpmAkavogadro2-libs-doc-1.95.1-8.el8.noarch.rpmzkavogadro2-libs-debugsource-1.95.1-8.el8.aarch64.rpmykavogadro2-libs-debuginfo-1.95.1-8.el8.aarch64.rpmkavogadro2-libs-1.95.1-8.el8.ppc64le.rpm{kavogadro2-libs-devel-1.95.1-8.el8.ppc64le.rpmzkavogadro2-libs-debugsource-1.95.1-8.el8.ppc64le.rpmykavogadro2-libs-debuginfo-1.95.1-8.el8.ppc64le.rpmkavogadro2-libs-1.95.1-8.el8.s390x.rpm{kavogadro2-libs-devel-1.95.1-8.el8.s390x.rpmzkavogadro2-libs-debugsource-1.95.1-8.el8.s390x.rpmykavogadro2-libs-debuginfo-1.95.1-8.el8.s390x.rpmkavogadro2-libs-1.95.1-8.el8.x86_64.rpm{kavogadro2-libs-devel-1.95.1-8.el8.x86_64.rpmzkavogadro2-libs-debugsource-1.95.1-8.el8.x86_64.rpmykavogadro2-libs-debuginfo-1.95.1-8.el8.x86_64.rpmkavogadro2-libs-1.95.1-8.el8.src.rpmkavogadro2-libs-1.95.1-8.el8.aarch64.rpm{kavogadro2-libs-devel-1.95.1-8.el8.aarch64.rpmAkavogadro2-libs-doc-1.95.1-8.el8.noarch.rpmzkavogadro2-libs-debugsource-1.95.1-8.el8.aarch64.rpmykavogadro2-libs-debuginfo-1.95.1-8.el8.aarch64.rpmkavogadro2-libs-1.95.1-8.el8.ppc64le.rpm{kavogadro2-libs-devel-1.95.1-8.el8.ppc64le.rpmzkavogadro2-libs-debugsource-1.95.1-8.el8.ppc64le.rpmykavogadro2-libs-debuginfo-1.95.1-8.el8.ppc64le.rpmkavogadro2-libs-1.95.1-8.el8.s390x.rpm{kavogadro2-libs-devel-1.95.1-8.el8.s390x.rpmzkavogadro2-libs-debugsource-1.95.1-8.el8.s390x.rpmykavogadro2-libs-debuginfo-1.95.1-8.el8.s390x.rpmkavogadro2-libs-1.95.1-8.el8.x86_64.rpm{kavogadro2-libs-devel-1.95.1-8.el8.x86_64.rpmzkavogadro2-libs-debugsource-1.95.1-8.el8.x86_64.rpmykavogadro2-libs-debuginfo-1.95.1-8.el8.x86_64.rpmX DBBBBBBBBBBBBBBbugfixprocdump-1.2-1.el8~~ procdump-1.2-1.el8.src.rpmprocdump-1.2-1.el8.aarch64.rpmprocdump-debugsource-1.2-1.el8.aarch64.rpmprocdump-debuginfo-1.2-1.el8.aarch64.rpmprocdump-1.2-1.el8.ppc64le.rpmprocdump-debugsource-1.2-1.el8.ppc64le.rpmprocdump-debuginfo-1.2-1.el8.ppc64le.rpmprocdump-1.2-1.el8.s390x.rpmprocdump-debugsource-1.2-1.el8.s390x.rpmprocdump-debuginfo-1.2-1.el8.s390x.rpmprocdump-1.2-1.el8.x86_64.rpmprocdump-debugsource-1.2-1.el8.x86_64.rpmprocdump-debuginfo-1.2-1.el8.x86_64.rpm procdump-1.2-1.el8.src.rpmprocdump-1.2-1.el8.aarch64.rpmprocdump-debugsource-1.2-1.el8.aarch64.rpmprocdump-debuginfo-1.2-1.el8.aarch64.rpmprocdump-1.2-1.el8.ppc64le.rpmprocdump-debugsource-1.2-1.el8.ppc64le.rpmprocdump-debuginfo-1.2-1.el8.ppc64le.rpmprocdump-1.2-1.el8.s390x.rpmprocdump-debugsource-1.2-1.el8.s390x.rpmprocdump-debuginfo-1.2-1.el8.s390x.rpmprocdump-1.2-1.el8.x86_64.rpmprocdump-debugsource-1.2-1.el8.x86_64.rpmprocdump-debuginfo-1.2-1.el8.x86_64.rpm]  ;UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-peewee-3.14.4-3.el8 sqlcipher-4.4.3-2.el8|Hhttps://bugzilla.redhat.com/show_bug.cgi?id=19559961955996python-peewee: add to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19559971955997sqlcipher: add to EPEL863python-peewee-3.14.4-3.el8.src.rpml3python3-peewee-3.14.4-3.el8.aarch64.rpmY3python-peewee-debugsource-3.14.4-3.el8.aarch64.rpmm3python3-peewee-debuginfo-3.14.4-3.el8.aarch64.rpml3python3-peewee-3.14.4-3.el8.ppc64le.rpmY3python-peewee-debugsource-3.14.4-3.el8.ppc64le.rpmm3python3-peewee-debuginfo-3.14.4-3.el8.ppc64le.rpml3python3-peewee-3.14.4-3.el8.s390x.rpmm3python3-peewee-debuginfo-3.14.4-3.el8.s390x.rpmY3python-peewee-debugsource-3.14.4-3.el8.s390x.rpml3python3-peewee-3.14.4-3.el8.x86_64.rpmY3python-peewee-debugsource-3.14.4-3.el8.x86_64.rpmm3python3-peewee-debuginfo-3.14.4-3.el8.x86_64.rpmbpsqlcipher-4.4.3-2.el8.src.rpmbpsqlcipher-4.4.3-2.el8.aarch64.rpm-psqlcipher-devel-4.4.3-2.el8.aarch64.rpm,psqlcipher-debugsource-4.4.3-2.el8.aarch64.rpm+psqlcipher-debuginfo-4.4.3-2.el8.aarch64.rpmbpsqlcipher-4.4.3-2.el8.ppc64le.rpm-psqlcipher-devel-4.4.3-2.el8.ppc64le.rpm,psqlcipher-debugsource-4.4.3-2.el8.ppc64le.rpm+psqlcipher-debuginfo-4.4.3-2.el8.ppc64le.rpmbpsqlcipher-4.4.3-2.el8.s390x.rpm-psqlcipher-devel-4.4.3-2.el8.s390x.rpm,psqlcipher-debugsource-4.4.3-2.el8.s390x.rpm+psqlcipher-debuginfo-4.4.3-2.el8.s390x.rpmbpsqlcipher-4.4.3-2.el8.x86_64.rpm-psqlcipher-devel-4.4.3-2.el8.x86_64.rpm,psqlcipher-debugsource-4.4.3-2.el8.x86_64.rpm+psqlcipher-debuginfo-4.4.3-2.el8.x86_64.rpm63python-peewee-3.14.4-3.el8.src.rpml3python3-peewee-3.14.4-3.el8.aarch64.rpmY3python-peewee-debugsource-3.14.4-3.el8.aarch64.rpmm3python3-peewee-debuginfo-3.14.4-3.el8.aarch64.rpml3python3-peewee-3.14.4-3.el8.ppc64le.rpmY3python-peewee-debugsource-3.14.4-3.el8.ppc64le.rpmm3python3-peewee-debuginfo-3.14.4-3.el8.ppc64le.rpml3python3-peewee-3.14.4-3.el8.s390x.rpmm3python3-peewee-debuginfo-3.14.4-3.el8.s390x.rpmY3python-peewee-debugsource-3.14.4-3.el8.s390x.rpml3python3-peewee-3.14.4-3.el8.x86_64.rpmY3python-peewee-debugsource-3.14.4-3.el8.x86_64.rpmm3python3-peewee-debuginfo-3.14.4-3.el8.x86_64.rpmbpsqlcipher-4.4.3-2.el8.src.rpmbpsqlcipher-4.4.3-2.el8.aarch64.rpm-psqlcipher-devel-4.4.3-2.el8.aarch64.rpm,psqlcipher-debugsource-4.4.3-2.el8.aarch64.rpm+psqlcipher-debuginfo-4.4.3-2.el8.aarch64.rpmbpsqlcipher-4.4.3-2.el8.ppc64le.rpm-psqlcipher-devel-4.4.3-2.el8.ppc64le.rpm,psqlcipher-debugsource-4.4.3-2.el8.ppc64le.rpm+psqlcipher-debuginfo-4.4.3-2.el8.ppc64le.rpmbpsqlcipher-4.4.3-2.el8.s390x.rpm-psqlcipher-devel-4.4.3-2.el8.s390x.rpm,psqlcipher-debugsource-4.4.3-2.el8.s390x.rpm+psqlcipher-debuginfo-4.4.3-2.el8.s390x.rpmbpsqlcipher-4.4.3-2.el8.x86_64.rpm-psqlcipher-devel-4.4.3-2.el8.x86_64.rpm,psqlcipher-debugsource-4.4.3-2.el8.x86_64.rpm+psqlcipher-debuginfo-4.4.3-2.el8.x86_64.rpm{  |BBBBBBBBBBBBBBnewpackageperl-Guard-1.023-19.el86D.https://bugzilla.redhat.com/show_bug.cgi?id=18905921890592EPEL8 Request: perl-Guard perl-Guard-1.023-19.el8.src.rpmPperl-Guard-debuginfo-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.aarch64.rpmQperl-Guard-debugsource-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.ppc64le.rpmPperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmQperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmQperl-Guard-debugsource-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.s390x.rpmPperl-Guard-debuginfo-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.x86_64.rpmQperl-Guard-debugsource-1.023-19.el8.x86_64.rpmPperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm perl-Guard-1.023-19.el8.src.rpmPperl-Guard-debuginfo-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.aarch64.rpmQperl-Guard-debugsource-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.ppc64le.rpmPperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmQperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmQperl-Guard-debugsource-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.s390x.rpmPperl-Guard-debuginfo-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.x86_64.rpmQperl-Guard-debugsource-1.023-19.el8.x86_64.rpmPperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm a MBnewpackagepython-requests-unixsocket-0.1.5-5.el8r Gpython-requests-unixsocket-0.1.5-5.el8.src.rpmGpython3-requests-unixsocket-0.1.5-5.el8.noarch.rpmGpython-requests-unixsocket-0.1.5-5.el8.src.rpmGpython3-requests-unixsocket-0.1.5-5.el8.noarch.rpmށQ5 QBBunspecifiedpython-pyModbusTCP-0.1.8-2.el8~#9python-pyModbusTCP-0.1.8-2.el8.src.rpm 9python2-pyModbusTCP-0.1.8-2.el8.noarch.rpm69python3-pyModbusTCP-0.1.8-2.el8.noarch.rpm#9python-pyModbusTCP-0.1.8-2.el8.src.rpm 9python2-pyModbusTCP-0.1.8-2.el8.noarch.rpm69python3-pyModbusTCP-0.1.8-2.el8.noarch.rpmJq VBnewpackageperl-Object-ID-0.1.2-18.el862wAperl-Object-ID-0.1.2-18.el8.src.rpmwAperl-Object-ID-0.1.2-18.el8.noarch.rpmwAperl-Object-ID-0.1.2-18.el8.src.rpmwAperl-Object-ID-0.1.2-18.el8.noarch.rpmP *ZBBBBBBBBBBBBBBbugfixsynergy-1.14.3.5-1.el8C Rsynergy-1.14.3.5-1.el8.src.rpmRsynergy-1.14.3.5-1.el8.aarch64.rpmTRsynergy-debugsource-1.14.3.5-1.el8.aarch64.rpmSRsynergy-debuginfo-1.14.3.5-1.el8.aarch64.rpmRsynergy-1.14.3.5-1.el8.ppc64le.rpmTRsynergy-debugsource-1.14.3.5-1.el8.ppc64le.rpmSRsynergy-debuginfo-1.14.3.5-1.el8.ppc64le.rpmRsynergy-1.14.3.5-1.el8.s390x.rpmTRsynergy-debugsource-1.14.3.5-1.el8.s390x.rpmSRsynergy-debuginfo-1.14.3.5-1.el8.s390x.rpmRsynergy-1.14.3.5-1.el8.x86_64.rpmTRsynergy-debugsource-1.14.3.5-1.el8.x86_64.rpmSRsynergy-debuginfo-1.14.3.5-1.el8.x86_64.rpm Rsynergy-1.14.3.5-1.el8.src.rpmRsynergy-1.14.3.5-1.el8.aarch64.rpmTRsynergy-debugsource-1.14.3.5-1.el8.aarch64.rpmSRsynergy-debuginfo-1.14.3.5-1.el8.aarch64.rpmRsynergy-1.14.3.5-1.el8.ppc64le.rpmTRsynergy-debugsource-1.14.3.5-1.el8.ppc64le.rpmSRsynergy-debuginfo-1.14.3.5-1.el8.ppc64le.rpmRsynergy-1.14.3.5-1.el8.s390x.rpmTRsynergy-debugsource-1.14.3.5-1.el8.s390x.rpmSRsynergy-debuginfo-1.14.3.5-1.el8.s390x.rpmRsynergy-1.14.3.5-1.el8.x86_64.rpmTRsynergy-debugsource-1.14.3.5-1.el8.x86_64.rpmSRsynergy-debuginfo-1.14.3.5-1.el8.x86_64.rpm_ https://bugzilla.redhat.com/show_bug.cgi?id=17914511791451lnav-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18224271822427lnav is aborted (lnav-0.9.0-1.el8.src.rpm(lnav-0.9.0-1.el8.aarch64.rpm@lnav-debugsource-0.9.0-1.el8.aarch64.rpm?lnav-debuginfo-0.9.0-1.el8.aarch64.rpm@lnav-debugsource-0.9.0-1.el8.ppc64le.rpm?lnav-debuginfo-0.9.0-1.el8.ppc64le.rpm(lnav-0.9.0-1.el8.ppc64le.rpm(lnav-0.9.0-1.el8.s390x.rpm@lnav-debugsource-0.9.0-1.el8.s390x.rpm?lnav-debuginfo-0.9.0-1.el8.s390x.rpm(lnav-0.9.0-1.el8.x86_64.rpm@lnav-debugsource-0.9.0-1.el8.x86_64.rpm?lnav-debuginfo-0.9.0-1.el8.x86_64.rpm (lnav-0.9.0-1.el8.src.rpm(lnav-0.9.0-1.el8.aarch64.rpm@lnav-debugsource-0.9.0-1.el8.aarch64.rpm?lnav-debuginfo-0.9.0-1.el8.aarch64.rpm@lnav-debugsource-0.9.0-1.el8.ppc64le.rpm?lnav-debuginfo-0.9.0-1.el8.ppc64le.rpm(lnav-0.9.0-1.el8.ppc64le.rpm(lnav-0.9.0-1.el8.s390x.rpm@lnav-debugsource-0.9.0-1.el8.s390x.rpm?lnav-debuginfo-0.9.0-1.el8.s390x.rpm(lnav-0.9.0-1.el8.x86_64.rpm@lnav-debugsource-0.9.0-1.el8.x86_64.rpm?lnav-debuginfo-0.9.0-1.el8.x86_64.rpm  -iBBunspecifiedpython-elasticsearch6-6.4.2-2.el8-python-elasticsearch6-6.4.2-2.el8.src.rpmpython3-elasticsearch6-6.4.2-2.el8.noarch.rpmpython2-elasticsearch6-6.4.2-2.el8.noarch.rpmpython-elasticsearch6-6.4.2-2.el8.src.rpmpython3-elasticsearch6-6.4.2-2.el8.noarch.rpmpython2-elasticsearch6-6.4.2-2.el8.noarch.rpmJY 1nBnewpackageperl-Perl6-Caller-0.100-18.el86@5Rperl-Perl6-Caller-0.100-18.el8.src.rpmRperl-Perl6-Caller-0.100-18.el8.noarch.rpmRperl-Perl6-Caller-0.100-18.el8.src.rpmRperl-Perl6-Caller-0.100-18.el8.noarch.rpmPu 5rBunspecifieddistgen-1.19-1.el8uQdistgen-1.19-1.el8.src.rpmQdistgen-1.19-1.el8.noarch.rpmQdistgen-1.19-1.el8.src.rpmQdistgen-1.19-1.el8.noarch.rpm]b vBBBBBBBBBBBnewpackageheaptrack-1.2.0-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=19897551989755Please branch and build heaptrack for EPEL8 and EPEL9 n heaptrack-1.2.0-7.el8.src.rpmn heaptrack-1.2.0-7.el8.aarch64.rpm% heaptrack-debugsource-1.2.0-7.el8.aarch64.rpm$ heaptrack-debuginfo-1.2.0-7.el8.aarch64.rpmn heaptrack-1.2.0-7.el8.ppc64le.rpm% heaptrack-debugsource-1.2.0-7.el8.ppc64le.rpm$ heaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpmn heaptrack-1.2.0-7.el8.x86_64.rpm% heaptrack-debugsource-1.2.0-7.el8.x86_64.rpm$ heaptrack-debuginfo-1.2.0-7.el8.x86_64.rpm n heaptrack-1.2.0-7.el8.src.rpmn heaptrack-1.2.0-7.el8.aarch64.rpm% heaptrack-debugsource-1.2.0-7.el8.aarch64.rpm$ heaptrack-debuginfo-1.2.0-7.el8.aarch64.rpmn heaptrack-1.2.0-7.el8.ppc64le.rpm% heaptrack-debugsource-1.2.0-7.el8.ppc64le.rpm$ heaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpmn heaptrack-1.2.0-7.el8.x86_64.rpm% heaptrack-debugsource-1.2.0-7.el8.x86_64.rpm$ heaptrack-debuginfo-1.2.0-7.el8.x86_64.rpmT  DBbugfixpython-xvfbwrapper-0.2.9-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=20041642004164Missing dependency on xorg-x11-server-XvfbRrpython-xvfbwrapper-0.2.9-2.el8.src.rpmbrpython3-xvfbwrapper-0.2.9-2.el8.noarch.rpmRrpython-xvfbwrapper-0.2.9-2.el8.src.rpmbrpython3-xvfbwrapper-0.2.9-2.el8.noarch.rpmH HBBBBBBBBBBBBBBBBBBBnewpackagelinenoise-1.0-1.20200312git97d2850.el8Oahttps://bugzilla.redhat.com/show_bug.cgi?id=19511621951162!(linenoise-1.0-1.20200312git97d2850.el8.src.rpm!(linenoise-1.0-1.20200312git97d2850.el8.aarch64.rpm (linenoise-devel-1.0-1.20200312git97d2850.el8.aarch64.rpm (linenoise-debugsource-1.0-1.20200312git97d2850.el8.aarch64.rpm (linenoise-debuginfo-1.0-1.20200312git97d2850.el8.aarch64.rpm!(linenoise-1.0-1.20200312git97d2850.el8.ppc64le.rpm (linenoise-devel-1.0-1.20200312git97d2850.el8.ppc64le.rpm (linenoise-debugsource-1.0-1.20200312git97d2850.el8.ppc64le.rpm (linenoise-debuginfo-1.0-1.20200312git97d2850.el8.ppc64le.rpm!(linenoise-1.0-1.20200312git97d2850.el8.s390x.rpm (linenoise-devel-1.0-1.20200312git97d2850.el8.s390x.rpm (linenoise-debugsource-1.0-1.20200312git97d2850.el8.s390x.rpm (linenoise-debuginfo-1.0-1.20200312git97d2850.el8.s390x.rpm!(linenoise-1.0-1.20200312git97d2850.el8.x86_64.rpm (linenoise-devel-1.0-1.20200312git97d2850.el8.x86_64.rpm (linenoise-debugsource-1.0-1.20200312git97d2850.el8.x86_64.rpm (linenoise-debuginfo-1.0-1.20200312git97d2850.el8.x86_64.rpm!(linenoise-1.0-1.20200312git97d2850.el8.src.rpm!(linenoise-1.0-1.20200312git97d2850.el8.aarch64.rpm (linenoise-devel-1.0-1.20200312git97d2850.el8.aarch64.rpm (linenoise-debugsource-1.0-1.20200312git97d2850.el8.aarch64.rpm (linenoise-debuginfo-1.0-1.20200312git97d2850.el8.aarch64.rpm!(linenoise-1.0-1.20200312git97d2850.el8.ppc64le.rpm (linenoise-devel-1.0-1.20200312git97d2850.el8.ppc64le.rpm (linenoise-debugsource-1.0-1.20200312git97d2850.el8.ppc64le.rpm (linenoise-debuginfo-1.0-1.20200312git97d2850.el8.ppc64le.rpm!(linenoise-1.0-1.20200312git97d2850.el8.s390x.rpm (linenoise-devel-1.0-1.20200312git97d2850.el8.s390x.rpm (linenoise-debugsource-1.0-1.20200312git97d2850.el8.s390x.rpm (linenoise-debuginfo-1.0-1.20200312git97d2850.el8.s390x.rpm!(linenoise-1.0-1.20200312git97d2850.el8.x86_64.rpm (linenoise-devel-1.0-1.20200312git97d2850.el8.x86_64.rpm (linenoise-debugsource-1.0-1.20200312git97d2850.el8.x86_64.rpm (linenoise-debuginfo-1.0-1.20200312git97d2850.el8.x86_64.rpm{ 3^BBBBBBBBBBBBBBBBBBBnewpackageeditline-1.17.1-2.el80*https://bugzilla.redhat.com/show_bug.cgi?id=18672901867290Review Request: editline - A small compatible replacement for readlineTOeditline-1.17.1-2.el8.src.rpm@Oeditline-debugsource-1.17.1-2.el8.aarch64.rpmTOeditline-1.17.1-2.el8.aarch64.rpmAOeditline-devel-1.17.1-2.el8.aarch64.rpm?Oeditline-debuginfo-1.17.1-2.el8.aarch64.rpmTOeditline-1.17.1-2.el8.ppc64le.rpm@Oeditline-debugsource-1.17.1-2.el8.ppc64le.rpmAOeditline-devel-1.17.1-2.el8.ppc64le.rpm?Oeditline-debuginfo-1.17.1-2.el8.ppc64le.rpmAOeditline-devel-1.17.1-2.el8.s390x.rpm?Oeditline-debuginfo-1.17.1-2.el8.s390x.rpm@Oeditline-debugsource-1.17.1-2.el8.s390x.rpmTOeditline-1.17.1-2.el8.s390x.rpmTOeditline-1.17.1-2.el8.x86_64.rpmAOeditline-devel-1.17.1-2.el8.x86_64.rpm@Oeditline-debugsource-1.17.1-2.el8.x86_64.rpm?Oeditline-debuginfo-1.17.1-2.el8.x86_64.rpmTOeditline-1.17.1-2.el8.src.rpm@Oeditline-debugsource-1.17.1-2.el8.aarch64.rpmTOeditline-1.17.1-2.el8.aarch64.rpmAOeditline-devel-1.17.1-2.el8.aarch64.rpm?Oeditline-debuginfo-1.17.1-2.el8.aarch64.rpmTOeditline-1.17.1-2.el8.ppc64le.rpm@Oeditline-debugsource-1.17.1-2.el8.ppc64le.rpmAOeditline-devel-1.17.1-2.el8.ppc64le.rpm?Oeditline-debuginfo-1.17.1-2.el8.ppc64le.rpmAOeditline-devel-1.17.1-2.el8.s390x.rpm?Oeditline-debuginfo-1.17.1-2.el8.s390x.rpm@Oeditline-debugsource-1.17.1-2.el8.s390x.rpmTOeditline-1.17.1-2.el8.s390x.rpmTOeditline-1.17.1-2.el8.x86_64.rpmAOeditline-devel-1.17.1-2.el8.x86_64.rpm@Oeditline-debugsource-1.17.1-2.el8.x86_64.rpm?Oeditline-debuginfo-1.17.1-2.el8.x86_64.rpmO( 8tBBnewpackagepython-pcodedmp-1.2.6-1.el8Zjhttps://bugzilla.redhat.com/show_bug.cgi?id=18326101832610Review Request: python-pcodedmp - VBA p-code disassembler7python-pcodedmp-1.2.6-1.el8.src.rpm7pcodedmp-1.2.6-1.el8.noarch.rpm7python3-pcodedmp-1.2.6-1.el8.noarch.rpm7python-pcodedmp-1.2.6-1.el8.src.rpm7pcodedmp-1.2.6-1.el8.noarch.rpm7python3-pcodedmp-1.2.6-1.el8.noarch.rpm P =yBBunspecifiedpython-elasticsearch-7.0.5-2.el8Dpython-elasticsearch-7.0.5-2.el8.src.rpmpython2-elasticsearch-7.0.5-2.el8.noarch.rpmpython3-elasticsearch-7.0.5-2.el8.noarch.rpmpython-elasticsearch-7.0.5-2.el8.src.rpmpython2-elasticsearch-7.0.5-2.el8.noarch.rpmpython3-elasticsearch-7.0.5-2.el8.noarch.rpmJ ~BBBBBBBBBBBBBBnewpackageperl-Hash-StoredIterator-0.008-12.el86X< Qperl-Hash-StoredIterator-0.008-12.el8.src.rpmWQperl-Hash-StoredIterator-debugsource-0.008-12.el8.aarch64.rpmVQperl-Hash-StoredIterator-debuginfo-0.008-12.el8.aarch64.rpmQperl-Hash-StoredIterator-0.008-12.el8.aarch64.rpmWQperl-Hash-StoredIterator-debugsource-0.008-12.el8.ppc64le.rpmQperl-Hash-StoredIterator-0.008-12.el8.ppc64le.rpmVQperl-Hash-StoredIterator-debuginfo-0.008-12.el8.ppc64le.rpmQperl-Hash-StoredIterator-0.008-12.el8.s390x.rpmWQperl-Hash-StoredIterator-debugsource-0.008-12.el8.s390x.rpmVQperl-Hash-StoredIterator-debuginfo-0.008-12.el8.s390x.rpmVQperl-Hash-StoredIterator-debuginfo-0.008-12.el8.x86_64.rpmWQperl-Hash-StoredIterator-debugsource-0.008-12.el8.x86_64.rpmQperl-Hash-StoredIterator-0.008-12.el8.x86_64.rpm Qperl-Hash-StoredIterator-0.008-12.el8.src.rpmWQperl-Hash-StoredIterator-debugsource-0.008-12.el8.aarch64.rpmVQperl-Hash-StoredIterator-debuginfo-0.008-12.el8.aarch64.rpmQperl-Hash-StoredIterator-0.008-12.el8.aarch64.rpmWQperl-Hash-StoredIterator-debugsource-0.008-12.el8.ppc64le.rpmQperl-Hash-StoredIterator-0.008-12.el8.ppc64le.rpmVQperl-Hash-StoredIterator-debuginfo-0.008-12.el8.ppc64le.rpmQperl-Hash-StoredIterator-0.008-12.el8.s390x.rpmWQperl-Hash-StoredIterator-debugsource-0.008-12.el8.s390x.rpmVQperl-Hash-StoredIterator-debuginfo-0.008-12.el8.s390x.rpmVQperl-Hash-StoredIterator-debuginfo-0.008-12.el8.x86_64.rpmWQperl-Hash-StoredIterator-debugsource-0.008-12.el8.x86_64.rpmQperl-Hash-StoredIterator-0.008-12.el8.x86_64.rpmP* OBunspecifiedstomppy-5.0.1-1.el81X'stomppy-5.0.1-1.el8.src.rpmn'python3-stomppy-5.0.1-1.el8.noarch.rpmX'stomppy-5.0.1-1.el8.src.rpmn'python3-stomppy-5.0.1-1.el8.noarch.rpmg !SBBBBBBBBBBBBenhancementfail2ban-1.0.2-3.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20736062073606fail2ban cannot create PID or log file in CentOS 8 Stream *vfail2ban-1.0.2-3.el8.src.rpm*vfail2ban-1.0.2-3.el8.noarch.rpm*vfail2ban-selinux-1.0.2-3.el8.noarch.rpm,vfail2ban-server-1.0.2-3.el8.noarch.rpm&vfail2ban-all-1.0.2-3.el8.noarch.rpm'vfail2ban-firewalld-1.0.2-3.el8.noarch.rpm(vfail2ban-hostsdeny-1.0.2-3.el8.noarch.rpm0vfail2ban-tests-1.0.2-3.el8.noarch.rpm)vfail2ban-mail-1.0.2-3.el8.noarch.rpm+vfail2ban-sendmail-1.0.2-3.el8.noarch.rpm-vfail2ban-shorewall-1.0.2-3.el8.noarch.rpm.vfail2ban-shorewall-lite-1.0.2-3.el8.noarch.rpm/vfail2ban-systemd-1.0.2-3.el8.noarch.rpm *vfail2ban-1.0.2-3.el8.src.rpm*vfail2ban-1.0.2-3.el8.noarch.rpm*vfail2ban-selinux-1.0.2-3.el8.noarch.rpm,vfail2ban-server-1.0.2-3.el8.noarch.rpm&vfail2ban-all-1.0.2-3.el8.noarch.rpm'vfail2ban-firewalld-1.0.2-3.el8.noarch.rpm(vfail2ban-hostsdeny-1.0.2-3.el8.noarch.rpm0vfail2ban-tests-1.0.2-3.el8.noarch.rpm)vfail2ban-mail-1.0.2-3.el8.noarch.rpm+vfail2ban-sendmail-1.0.2-3.el8.noarch.rpm-vfail2ban-shorewall-1.0.2-3.el8.noarch.rpm.vfail2ban-shorewall-lite-1.0.2-3.el8.noarch.rpm/vfail2ban-systemd-1.0.2-3.el8.noarch.rpmC bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesmp_utils-0.99-5.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=20585752058575Please branch and build smp_utils in epel8Jsmp_utils-0.99-5.el8.src.rpmJsmp_utils-0.99-5.el8.aarch64.rpmTsmp_utils-libs-0.99-5.el8.aarch64.rpmSsmp_utils-devel-0.99-5.el8.aarch64.rpmRsmp_utils-debugsource-0.99-5.el8.aarch64.rpmQsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmUsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmJsmp_utils-0.99-5.el8.ppc64le.rpmTsmp_utils-libs-0.99-5.el8.ppc64le.rpmSsmp_utils-devel-0.99-5.el8.ppc64le.rpmRsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmQsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmUsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmJsmp_utils-0.99-5.el8.s390x.rpmTsmp_utils-libs-0.99-5.el8.s390x.rpmSsmp_utils-devel-0.99-5.el8.s390x.rpmRsmp_utils-debugsource-0.99-5.el8.s390x.rpmQsmp_utils-debuginfo-0.99-5.el8.s390x.rpmUsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmJsmp_utils-0.99-5.el8.x86_64.rpmTsmp_utils-libs-0.99-5.el8.x86_64.rpmSsmp_utils-devel-0.99-5.el8.x86_64.rpmRsmp_utils-debugsource-0.99-5.el8.x86_64.rpmQsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmUsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmJsmp_utils-0.99-5.el8.src.rpmJsmp_utils-0.99-5.el8.aarch64.rpmTsmp_utils-libs-0.99-5.el8.aarch64.rpmSsmp_utils-devel-0.99-5.el8.aarch64.rpmRsmp_utils-debugsource-0.99-5.el8.aarch64.rpmQsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmUsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmJsmp_utils-0.99-5.el8.ppc64le.rpmTsmp_utils-libs-0.99-5.el8.ppc64le.rpmSsmp_utils-devel-0.99-5.el8.ppc64le.rpmRsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmQsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmUsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmJsmp_utils-0.99-5.el8.s390x.rpmTsmp_utils-libs-0.99-5.el8.s390x.rpmSsmp_utils-devel-0.99-5.el8.s390x.rpmRsmp_utils-debugsource-0.99-5.el8.s390x.rpmQsmp_utils-debuginfo-0.99-5.el8.s390x.rpmUsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmJsmp_utils-0.99-5.el8.x86_64.rpmTsmp_utils-libs-0.99-5.el8.x86_64.rpmSsmp_utils-devel-0.99-5.el8.x86_64.rpmRsmp_utils-debugsource-0.99-5.el8.x86_64.rpmQsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmUsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmTd BBBBBBBBBBBBBBBBBBBBBnewpackageTeXmacs-2.1-1.el8b?|TeXmacs-2.1-1.el8.src.rpm?|TeXmacs-2.1-1.el8.aarch64.rpmQ|TeXmacs-devel-2.1-1.el8.aarch64.rpm|texmacs-fedora-fonts-2.1-1.el8.noarch.rpmP|TeXmacs-debugsource-2.1-1.el8.aarch64.rpmO|TeXmacs-debuginfo-2.1-1.el8.aarch64.rpm?|TeXmacs-2.1-1.el8.ppc64le.rpmQ|TeXmacs-devel-2.1-1.el8.ppc64le.rpmP|TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmO|TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmP|TeXmacs-debugsource-2.1-1.el8.s390x.rpmO|TeXmacs-debuginfo-2.1-1.el8.s390x.rpmQ|TeXmacs-devel-2.1-1.el8.s390x.rpm?|TeXmacs-2.1-1.el8.s390x.rpm?|TeXmacs-2.1-1.el8.x86_64.rpmQ|TeXmacs-devel-2.1-1.el8.x86_64.rpmP|TeXmacs-debugsource-2.1-1.el8.x86_64.rpmO|TeXmacs-debuginfo-2.1-1.el8.x86_64.rpm?|TeXmacs-2.1-1.el8.src.rpm?|TeXmacs-2.1-1.el8.aarch64.rpmQ|TeXmacs-devel-2.1-1.el8.aarch64.rpm|texmacs-fedora-fonts-2.1-1.el8.noarch.rpmP|TeXmacs-debugsource-2.1-1.el8.aarch64.rpmO|TeXmacs-debuginfo-2.1-1.el8.aarch64.rpm?|TeXmacs-2.1-1.el8.ppc64le.rpmQ|TeXmacs-devel-2.1-1.el8.ppc64le.rpmP|TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmO|TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmP|TeXmacs-debugsource-2.1-1.el8.s390x.rpmO|TeXmacs-debuginfo-2.1-1.el8.s390x.rpmQ|TeXmacs-devel-2.1-1.el8.s390x.rpm?|TeXmacs-2.1-1.el8.s390x.rpm?|TeXmacs-2.1-1.el8.x86_64.rpmQ|TeXmacs-devel-2.1-1.el8.x86_64.rpmP|TeXmacs-debugsource-2.1-1.el8.x86_64.rpmO|TeXmacs-debuginfo-2.1-1.el8.x86_64.rpmL *YBBBBBBBBBBBBBBBbugfixsvt-vp9-0.3.0-6.el8r dJsvt-vp9-0.3.0-6.el8.src.rpmdJsvt-vp9-0.3.0-6.el8.x86_64.rpmbJsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmaJsvt-vp9-devel-0.3.0-6.el8.x86_64.rpmJgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpm`Jsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpm_Jsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmcJsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpmJgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm dJsvt-vp9-0.3.0-6.el8.src.rpmdJsvt-vp9-0.3.0-6.el8.x86_64.rpmbJsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmaJsvt-vp9-devel-0.3.0-6.el8.x86_64.rpmJgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpm`Jsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpm_Jsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmcJsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpmJgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm{U .kBenhancementgwe-0.15.2-1.el8|2gwe-0.15.2-1.el8.src.rpm|2gwe-0.15.2-1.el8.noarch.rpm|2gwe-0.15.2-1.el8.src.rpm|2gwe-0.15.2-1.el8.noarch.rpm0 2oBnewpackageperl-Router-Simple-0.17-14.el8R/ perl-Router-Simple-0.17-14.el8.src.rpm/ perl-Router-Simple-0.17-14.el8.noarch.rpm/ perl-Router-Simple-0.17-14.el8.src.rpm/ perl-Router-Simple-0.17-14.el8.noarch.rpmJ 6sBenhancementperl-Devel-StackTrace-WithLexicals-2.01-15.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17699951769995[RFE] EPEL8 branch of perl-Devel-StackTrace-WithLexicalsbBperl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmbBperl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmbBperl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmbBperl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmP* :wBbugfixpython-colorlog-4.1.0-1.el8 7https://bugzilla.redhat.com/show_bug.cgi?id=17538751753875python-colorlog-4.1.0 is availableB/python-colorlog-4.1.0-1.el8.src.rpm;/python3-colorlog-4.1.0-1.el8.noarch.rpmB/python-colorlog-4.1.0-1.el8.src.rpm;/python3-colorlog-4.1.0-1.el8.noarch.rpm$; {BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-mpack-1.0.8-3.el86D#https://bugzilla.redhat.com/show_bug.cgi?id=18278611827861Need to branch lua-mpack for EPEL 8:ulua-mpack-1.0.8-3.el8.src.rpmyulua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpm:ulua-mpack-1.0.8-3.el8.aarch64.rpmulua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmzulua-mpack-debugsource-1.0.8-3.el8.aarch64.rpmulua5.1-mpack-1.0.8-3.el8.aarch64.rpm:ulua-mpack-1.0.8-3.el8.ppc64le.rpmulua5.1-mpack-1.0.8-3.el8.ppc64le.rpmyulua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmulua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmzulua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpm:ulua-mpack-1.0.8-3.el8.s390x.rpmulua5.1-mpack-1.0.8-3.el8.s390x.rpmzulua-mpack-debugsource-1.0.8-3.el8.s390x.rpmyulua-mpack-debuginfo-1.0.8-3.el8.s390x.rpmulua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpm:ulua-mpack-1.0.8-3.el8.x86_64.rpmulua5.1-mpack-1.0.8-3.el8.x86_64.rpmzulua-mpack-debugsource-1.0.8-3.el8.x86_64.rpmyulua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmulua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm:ulua-mpack-1.0.8-3.el8.src.rpmyulua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpm:ulua-mpack-1.0.8-3.el8.aarch64.rpmulua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmzulua-mpack-debugsource-1.0.8-3.el8.aarch64.rpmulua5.1-mpack-1.0.8-3.el8.aarch64.rpm:ulua-mpack-1.0.8-3.el8.ppc64le.rpmulua5.1-mpack-1.0.8-3.el8.ppc64le.rpmyulua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmulua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmzulua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpm:ulua-mpack-1.0.8-3.el8.s390x.rpmulua5.1-mpack-1.0.8-3.el8.s390x.rpmzulua-mpack-debugsource-1.0.8-3.el8.s390x.rpmyulua-mpack-debuginfo-1.0.8-3.el8.s390x.rpmulua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpm:ulua-mpack-1.0.8-3.el8.x86_64.rpmulua5.1-mpack-1.0.8-3.el8.x86_64.rpmzulua-mpack-debugsource-1.0.8-3.el8.x86_64.rpmyulua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmulua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm<e +VBBBBBBBBBBBBBBBBBBBnewpackagebcg729-1.1.1-6.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=21850322185032Please branch and build bcg729 in epel8.https://bugzilla.redhat.com/show_bug.cgi?id=21850332185033Please branch and build bcg729 in epel9.?bcg729-1.1.1-6.el8.src.rpm?bcg729-1.1.1-6.el8.aarch64.rpm1?bcg729-devel-1.1.1-6.el8.aarch64.rpm0?bcg729-debugsource-1.1.1-6.el8.aarch64.rpm/?bcg729-debuginfo-1.1.1-6.el8.aarch64.rpm?bcg729-1.1.1-6.el8.ppc64le.rpm1?bcg729-devel-1.1.1-6.el8.ppc64le.rpm0?bcg729-debugsource-1.1.1-6.el8.ppc64le.rpm/?bcg729-debuginfo-1.1.1-6.el8.ppc64le.rpm?bcg729-1.1.1-6.el8.s390x.rpm1?bcg729-devel-1.1.1-6.el8.s390x.rpm0?bcg729-debugsource-1.1.1-6.el8.s390x.rpm/?bcg729-debuginfo-1.1.1-6.el8.s390x.rpm?bcg729-1.1.1-6.el8.x86_64.rpm1?bcg729-devel-1.1.1-6.el8.x86_64.rpm0?bcg729-debugsource-1.1.1-6.el8.x86_64.rpm/?bcg729-debuginfo-1.1.1-6.el8.x86_64.rpm?bcg729-1.1.1-6.el8.src.rpm?bcg729-1.1.1-6.el8.aarch64.rpm1?bcg729-devel-1.1.1-6.el8.aarch64.rpm0?bcg729-debugsource-1.1.1-6.el8.aarch64.rpm/?bcg729-debuginfo-1.1.1-6.el8.aarch64.rpm?bcg729-1.1.1-6.el8.ppc64le.rpm1?bcg729-devel-1.1.1-6.el8.ppc64le.rpm0?bcg729-debugsource-1.1.1-6.el8.ppc64le.rpm/?bcg729-debuginfo-1.1.1-6.el8.ppc64le.rpm?bcg729-1.1.1-6.el8.s390x.rpm1?bcg729-devel-1.1.1-6.el8.s390x.rpm0?bcg729-debugsource-1.1.1-6.el8.s390x.rpm/?bcg729-debuginfo-1.1.1-6.el8.s390x.rpm?bcg729-1.1.1-6.el8.x86_64.rpm1?bcg729-devel-1.1.1-6.el8.x86_64.rpm0?bcg729-debugsource-1.1.1-6.el8.x86_64.rpm/?bcg729-debuginfo-1.1.1-6.el8.x86_64.rpm8 lBBBBBBBBBBBBBBBBBBBnewpackagegtk2-engines-2.20.2-24.el8~O gtk2-engines-2.20.2-24.el8.src.rpmO gtk2-engines-2.20.2-24.el8.aarch64.rpm' gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm& gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm% gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmO gtk2-engines-2.20.2-24.el8.ppc64le.rpm' gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm& gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm% gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmO gtk2-engines-2.20.2-24.el8.s390x.rpm' gtk2-engines-devel-2.20.2-24.el8.s390x.rpm& gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm% gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmO gtk2-engines-2.20.2-24.el8.x86_64.rpm' gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm& gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm% gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmO gtk2-engines-2.20.2-24.el8.src.rpmO gtk2-engines-2.20.2-24.el8.aarch64.rpm' gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm& gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm% gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmO gtk2-engines-2.20.2-24.el8.ppc64le.rpm' gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm& gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm% gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmO gtk2-engines-2.20.2-24.el8.s390x.rpm' gtk2-engines-devel-2.20.2-24.el8.s390x.rpm& gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm% gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmO gtk2-engines-2.20.2-24.el8.x86_64.rpm' gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm& gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm% gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmM BBbugfixpython-remoto-1.2.1-1.el8F8mpython-remoto-1.2.1-1.el8.src.rpmpmpython3-remoto-1.2.1-1.el8.noarch.rpm8mpython-remoto-1.2.1-1.el8.src.rpmpmpython3-remoto-1.2.1-1.el8.noarch.rpme~  FBBenhancementpython-sphinx_ansible_theme-0.3.2-1.el8[NOpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmpOpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpm_Opython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpmNOpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmpOpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpm_Opython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpm{h %KBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetcp_wrappers-7.6-96.el8sBptcp_wrappers-7.6-96.el8.src.rpmptcp_wrappers-debuginfo-7.6-96.el8.aarch64.rpmptcp_wrappers-debugsource-7.6-96.el8.aarch64.rpmptcp_wrappers-libs-debuginfo-7.6-96.el8.aarch64.rpmptcp_wrappers-7.6-96.el8.aarch64.rpmptcp_wrappers-libs-7.6-96.el8.aarch64.rpmptcp_wrappers-libs-debuginfo-7.6-96.el8.ppc64le.rpmptcp_wrappers-7.6-96.el8.ppc64le.rpmptcp_wrappers-libs-7.6-96.el8.ppc64le.rpmptcp_wrappers-debugsource-7.6-96.el8.ppc64le.rpmptcp_wrappers-debuginfo-7.6-96.el8.ppc64le.rpmptcp_wrappers-7.6-96.el8.s390x.rpmptcp_wrappers-debuginfo-7.6-96.el8.s390x.rpmptcp_wrappers-libs-debuginfo-7.6-96.el8.s390x.rpmptcp_wrappers-libs-7.6-96.el8.s390x.rpmptcp_wrappers-debugsource-7.6-96.el8.s390x.rpmptcp_wrappers-7.6-96.el8.x86_64.rpmptcp_wrappers-libs-7.6-96.el8.x86_64.rpmptcp_wrappers-debugsource-7.6-96.el8.x86_64.rpmptcp_wrappers-debuginfo-7.6-96.el8.x86_64.rpmptcp_wrappers-libs-debuginfo-7.6-96.el8.x86_64.rpmptcp_wrappers-7.6-96.el8.src.rpmptcp_wrappers-debuginfo-7.6-96.el8.aarch64.rpmptcp_wrappers-debugsource-7.6-96.el8.aarch64.rpmptcp_wrappers-libs-debuginfo-7.6-96.el8.aarch64.rpmptcp_wrappers-7.6-96.el8.aarch64.rpmptcp_wrappers-libs-7.6-96.el8.aarch64.rpmptcp_wrappers-libs-debuginfo-7.6-96.el8.ppc64le.rpmptcp_wrappers-7.6-96.el8.ppc64le.rpmptcp_wrappers-libs-7.6-96.el8.ppc64le.rpmptcp_wrappers-debugsource-7.6-96.el8.ppc64le.rpmptcp_wrappers-debuginfo-7.6-96.el8.ppc64le.rpmptcp_wrappers-7.6-96.el8.s390x.rpmptcp_wrappers-debuginfo-7.6-96.el8.s390x.rpmptcp_wrappers-libs-debuginfo-7.6-96.el8.s390x.rpmptcp_wrappers-libs-7.6-96.el8.s390x.rpmptcp_wrappers-debugsource-7.6-96.el8.s390x.rpmptcp_wrappers-7.6-96.el8.x86_64.rpmptcp_wrappers-libs-7.6-96.el8.x86_64.rpmptcp_wrappers-debugsource-7.6-96.el8.x86_64.rpmptcp_wrappers-debuginfo-7.6-96.el8.x86_64.rpmptcp_wrappers-libs-debuginfo-7.6-96.el8.x86_64.rpm )fBnewpackageperl-Parallel-ForkManager-2.02-5.el865=https://bugzilla.redhat.com/show_bug.cgi?id=17622331762233[RFE] Please build for EPEL8Dperl-Parallel-ForkManager-2.02-5.el8.src.rpmDperl-Parallel-ForkManager-2.02-5.el8.noarch.rpmDperl-Parallel-ForkManager-2.02-5.el8.src.rpmDperl-Parallel-ForkManager-2.02-5.el8.noarch.rpmJ} -jBnewpackageperl-Math-Random-ISAAC-1.004-26.el8rihttps://bugzilla.redhat.com/show_bug.cgi?id=17699561769956[RFE] EPEL8 branch of perl-Math-Random-ISAAC_perl-Math-Random-ISAAC-1.004-26.el8.src.rpm_perl-Math-Random-ISAAC-1.004-26.el8.noarch.rpm_perl-Math-Random-ISAAC-1.004-26.el8.src.rpm_perl-Math-Random-ISAAC-1.004-26.el8.noarch.rpmP 1nBnewpackageperl-Test-CPAN-Meta-0.25-19.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17535451753545perl-Test-CPAN-Meta for EL8dIperl-Test-CPAN-Meta-0.25-19.el8.src.rpmdIperl-Test-CPAN-Meta-0.25-19.el8.noarch.rpmdIperl-Test-CPAN-Meta-0.25-19.el8.src.rpmdIperl-Test-CPAN-Meta-0.25-19.el8.noarch.rpmߠ^h rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageccrtp-2.1.2-10.el8 commoncpp2-1.8.1-28.el8 libzrtpcpp-4.6.6-15.el8 ucommon-7.0.0-20.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18404421840442Please build libzrtpcpp for EPEL 7 and 8https://bugzilla.redhat.com/show_bug.cgi?id=21851592185159Please branch and build ccrtp in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851602185160Please branch and build ucommon in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851612185161Please branch and build libzrtpcpp in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851622185162Please branch and build commoncpp2 in epel8 and epel9.QPccrtp-2.1.2-10.el8.s390x.rpmPccrtp-2.1.2-10.el8.src.rpmPccrtp-2.1.2-10.el8.aarch64.rpmjccrtp-devel-2.1.2-10.el8.aarch64.rpmiccrtp-debugsource-2.1.2-10.el8.aarch64.rpmhccrtp-debuginfo-2.1.2-10.el8.aarch64.rpmPccrtp-2.1.2-10.el8.ppc64le.rpmjccrtp-devel-2.1.2-10.el8.ppc64le.rpmiccrtp-debugsource-2.1.2-10.el8.ppc64le.rpmhccrtp-debuginfo-2.1.2-10.el8.ppc64le.rpmjccrtp-devel-2.1.2-10.el8.s390x.rpmiccrtp-debugsource-2.1.2-10.el8.s390x.rpmhccrtp-debuginfo-2.1.2-10.el8.s390x.rpmPccrtp-2.1.2-10.el8.x86_64.rpmjccrtp-devel-2.1.2-10.el8.x86_64.rpmiccrtp-debugsource-2.1.2-10.el8.x86_64.rpmhccrtp-debuginfo-2.1.2-10.el8.x86_64.rpmpgcommoncpp2-1.8.1-28.el8.src.rpmpgcommoncpp2-1.8.1-28.el8.aarch64.rpmCgcommoncpp2-devel-1.8.1-28.el8.aarch64.rpm$gcommoncpp2-doc-1.8.1-28.el8.noarch.rpmBgcommoncpp2-debugsource-1.8.1-28.el8.aarch64.rpmAgcommoncpp2-debuginfo-1.8.1-28.el8.aarch64.rpmpgcommoncpp2-1.8.1-28.el8.ppc64le.rpmCgcommoncpp2-devel-1.8.1-28.el8.ppc64le.rpmBgcommoncpp2-debugsource-1.8.1-28.el8.ppc64le.rpmAgcommoncpp2-debuginfo-1.8.1-28.el8.ppc64le.rpmpgcommoncpp2-1.8.1-28.el8.s390x.rpmCgcommoncpp2-devel-1.8.1-28.el8.s390x.rpmBgcommoncpp2-debugsource-1.8.1-28.el8.s390x.rpmAgcommoncpp2-debuginfo-1.8.1-28.el8.s390x.rpmpgcommoncpp2-1.8.1-28.el8.x86_64.rpmCgcommoncpp2-devel-1.8.1-28.el8.x86_64.rpmBgcommoncpp2-debugsource-1.8.1-28.el8.x86_64.rpmAgcommoncpp2-debuginfo-1.8.1-28.el8.x86_64.rpmrlibzrtpcpp-4.6.6-15.el8.src.rpmrlibzrtpcpp-4.6.6-15.el8.aarch64.rpm\rlibzrtpcpp-devel-4.6.6-15.el8.aarch64.rpm[rlibzrtpcpp-debugsource-4.6.6-15.el8.aarch64.rpmZrlibzrtpcpp-debuginfo-4.6.6-15.el8.aarch64.rpmrlibzrtpcpp-4.6.6-15.el8.ppc64le.rpm\rlibzrtpcpp-devel-4.6.6-15.el8.ppc64le.rpm[rlibzrtpcpp-debugsource-4.6.6-15.el8.ppc64le.rpmZrlibzrtpcpp-debuginfo-4.6.6-15.el8.ppc64le.rpmrlibzrtpcpp-4.6.6-15.el8.s390x.rpm\rlibzrtpcpp-devel-4.6.6-15.el8.s390x.rpm[rlibzrtpcpp-debugsource-4.6.6-15.el8.s390x.rpmZrlibzrtpcpp-debuginfo-4.6.6-15.el8.s390x.rpmrlibzrtpcpp-4.6.6-15.el8.x86_64.rpm\rlibzrtpcpp-devel-4.6.6-15.el8.x86_64.rpm[rlibzrtpcpp-debugsource-4.6.6-15.el8.x86_64.rpmZrlibzrtpcpp-debuginfo-4.6.6-15.el8.x86_64.rpmJucommon-7.0.0-20.el8.src.rpmJucommon-7.0.0-20.el8.aarch64.rpm1ucommon-bin-7.0.0-20.el8.aarch64.rpm5ucommon-devel-7.0.0-20.el8.aarch64.rpm6ucommon-doc-7.0.0-20.el8.aarch64.rpm4ucommon-debugsource-7.0.0-20.el8.aarch64.rpm3ucommon-debuginfo-7.0.0-20.el8.aarch64.rpm2ucommon-bin-debuginfo-7.0.0-20.el8.aarch64.rpmJucommon-7.0.0-20.el8.ppc64le.rpm1ucommon-bin-7.0.0-20.el8.ppc64le.rpm5ucommon-devel-7.0.0-20.el8.ppc64le.rpm6ucommon-doc-7.0.0-20.el8.ppc64le.rpm4ucommon-debugsource-7.0.0-20.el8.ppc64le.rpm3ucommon-debuginfo-7.0.0-20.el8.ppc64le.rpm2ucommon-bin-debuginfo-7.0.0-20.el8.ppc64le.rpmJucommon-7.0.0-20.el8.s390x.rpm1ucommon-bin-7.0.0-20.el8.s390x.rpm5ucommon-devel-7.0.0-20.el8.s390x.rpm6ucommon-doc-7.0.0-20.el8.s390x.rpm4ucommon-debugsource-7.0.0-20.el8.s390x.rpm3ucommon-debuginfo-7.0.0-20.el8.s390x.rpm2ucommon-bin-debuginfo-7.0.0-20.el8.s390x.rpmJucommon-7.0.0-20.el8.x86_64.rpm1ucommon-bin-7.0.0-20.el8.x86_64.rpm5ucommon-devel-7.0.0-20.el8.x86_64.rpm6ucommon-doc-7.0.0-20.el8.x86_64.rpm4ucommon-debugsource-7.0.0-20.el8.x86_64.rpm3ucommon-debuginfo-7.0.0-20.el8.x86_64.rpm2ucommon-bin-debuginfo-7.0.0-20.el8.x86_64.rpmQPccrtp-2.1.2-10.el8.s390x.rpmPccrtp-2.1.2-10.el8.src.rpmPccrtp-2.1.2-10.el8.aarch64.rpmjccrtp-devel-2.1.2-10.el8.aarch64.rpmiccrtp-debugsource-2.1.2-10.el8.aarch64.rpmhccrtp-debuginfo-2.1.2-10.el8.aarch64.rpmPccrtp-2.1.2-10.el8.ppc64le.rpmjccrtp-devel-2.1.2-10.el8.ppc64le.rpmiccrtp-debugsource-2.1.2-10.el8.ppc64le.rpmhccrtp-debuginfo-2.1.2-10.el8.ppc64le.rpmjccrtp-devel-2.1.2-10.el8.s390x.rpmiccrtp-debugsource-2.1.2-10.el8.s390x.rpmhccrtp-debuginfo-2.1.2-10.el8.s390x.rpmPccrtp-2.1.2-10.el8.x86_64.rpmjccrtp-devel-2.1.2-10.el8.x86_64.rpmiccrtp-debugsource-2.1.2-10.el8.x86_64.rpmhccrtp-debuginfo-2.1.2-10.el8.x86_64.rpmpgcommoncpp2-1.8.1-28.el8.src.rpmpgcommoncpp2-1.8.1-28.el8.aarch64.rpmCgcommoncpp2-devel-1.8.1-28.el8.aarch64.rpm$gcommoncpp2-doc-1.8.1-28.el8.noarch.rpmBgcommoncpp2-debugsource-1.8.1-28.el8.aarch64.rpmAgcommoncpp2-debuginfo-1.8.1-28.el8.aarch64.rpmpgcommoncpp2-1.8.1-28.el8.ppc64le.rpmCgcommoncpp2-devel-1.8.1-28.el8.ppc64le.rpmBgcommoncpp2-debugsource-1.8.1-28.el8.ppc64le.rpmAgcommoncpp2-debuginfo-1.8.1-28.el8.ppc64le.rpmpgcommoncpp2-1.8.1-28.el8.s390x.rpmCgcommoncpp2-devel-1.8.1-28.el8.s390x.rpmBgcommoncpp2-debugsource-1.8.1-28.el8.s390x.rpmAgcommoncpp2-debuginfo-1.8.1-28.el8.s390x.rpmpgcommoncpp2-1.8.1-28.el8.x86_64.rpmCgcommoncpp2-devel-1.8.1-28.el8.x86_64.rpmBgcommoncpp2-debugsource-1.8.1-28.el8.x86_64.rpmAgcommoncpp2-debuginfo-1.8.1-28.el8.x86_64.rpmrlibzrtpcpp-4.6.6-15.el8.src.rpmrlibzrtpcpp-4.6.6-15.el8.aarch64.rpm\rlibzrtpcpp-devel-4.6.6-15.el8.aarch64.rpm[rlibzrtpcpp-debugsource-4.6.6-15.el8.aarch64.rpmZrlibzrtpcpp-debuginfo-4.6.6-15.el8.aarch64.rpmrlibzrtpcpp-4.6.6-15.el8.ppc64le.rpm\rlibzrtpcpp-devel-4.6.6-15.el8.ppc64le.rpm[rlibzrtpcpp-debugsource-4.6.6-15.el8.ppc64le.rpmZrlibzrtpcpp-debuginfo-4.6.6-15.el8.ppc64le.rpmrlibzrtpcpp-4.6.6-15.el8.s390x.rpm\rlibzrtpcpp-devel-4.6.6-15.el8.s390x.rpm[rlibzrtpcpp-debugsource-4.6.6-15.el8.s390x.rpmZrlibzrtpcpp-debuginfo-4.6.6-15.el8.s390x.rpmrlibzrtpcpp-4.6.6-15.el8.x86_64.rpm\rlibzrtpcpp-devel-4.6.6-15.el8.x86_64.rpm[rlibzrtpcpp-debugsource-4.6.6-15.el8.x86_64.rpmZrlibzrtpcpp-debuginfo-4.6.6-15.el8.x86_64.rpmJucommon-7.0.0-20.el8.src.rpmJucommon-7.0.0-20.el8.aarch64.rpm1ucommon-bin-7.0.0-20.el8.aarch64.rpm5ucommon-devel-7.0.0-20.el8.aarch64.rpm6ucommon-doc-7.0.0-20.el8.aarch64.rpm4ucommon-debugsource-7.0.0-20.el8.aarch64.rpm3ucommon-debuginfo-7.0.0-20.el8.aarch64.rpm2ucommon-bin-debuginfo-7.0.0-20.el8.aarch64.rpmJucommon-7.0.0-20.el8.ppc64le.rpm1ucommon-bin-7.0.0-20.el8.ppc64le.rpm5ucommon-devel-7.0.0-20.el8.ppc64le.rpm6ucommon-doc-7.0.0-20.el8.ppc64le.rpm4ucommon-debugsource-7.0.0-20.el8.ppc64le.rpm3ucommon-debuginfo-7.0.0-20.el8.ppc64le.rpm2ucommon-bin-debuginfo-7.0.0-20.el8.ppc64le.rpmJucommon-7.0.0-20.el8.s390x.rpm1ucommon-bin-7.0.0-20.el8.s390x.rpm5ucommon-devel-7.0.0-20.el8.s390x.rpm6ucommon-doc-7.0.0-20.el8.s390x.rpm4ucommon-debugsource-7.0.0-20.el8.s390x.rpm3ucommon-debuginfo-7.0.0-20.el8.s390x.rpm2ucommon-bin-debuginfo-7.0.0-20.el8.s390x.rpmJucommon-7.0.0-20.el8.x86_64.rpm1ucommon-bin-7.0.0-20.el8.x86_64.rpm5ucommon-devel-7.0.0-20.el8.x86_64.rpm6ucommon-doc-7.0.0-20.el8.x86_64.rpm4ucommon-debugsource-7.0.0-20.el8.x86_64.rpm3ucommon-debuginfo-7.0.0-20.el8.x86_64.rpm2ucommon-bin-debuginfo-7.0.0-20.el8.x86_64.rpm`I WBenhancementpython-googleapis-common-protos-1.55.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20575862057586python-googleapis-common-protos-1.55.0 is availableTOpython-googleapis-common-protos-1.55.0-1.el8.src.rpmVOpython3-googleapis-common-protos-1.55.0-1.el8.noarch.rpmTOpython-googleapis-common-protos-1.55.0-1.el8.src.rpmVOpython3-googleapis-common-protos-1.55.0-1.el8.noarch.rpmh* [Bnewpackagepython-pamela-0.3.0-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=20028132002813Please build python-pamela for EPEL 8wbpython-pamela-0.3.0-17.el8.src.rpm bpython3-pamela-0.3.0-17.el8.noarch.rpmwbpython-pamela-0.3.0-17.el8.src.rpm bpython3-pamela-0.3.0-17.el8.noarch.rpme 0_BBBBBBBBBBBBBBBnewpackagesecilc-2.9-2.el8"&-1secilc-2.9-2.el8.src.rpm-1secilc-2.9-2.el8.aarch64.rpm1secilc-doc-2.9-2.el8.noarch.rpm1secilc-debugsource-2.9-2.el8.aarch64.rpm1secilc-debuginfo-2.9-2.el8.aarch64.rpm-1secilc-2.9-2.el8.ppc64le.rpm1secilc-debugsource-2.9-2.el8.ppc64le.rpm1secilc-debuginfo-2.9-2.el8.ppc64le.rpm-1secilc-2.9-2.el8.s390x.rpm1secilc-debugsource-2.9-2.el8.s390x.rpm1secilc-debuginfo-2.9-2.el8.s390x.rpm-1secilc-2.9-2.el8.x86_64.rpm1secilc-debugsource-2.9-2.el8.x86_64.rpm1secilc-debuginfo-2.9-2.el8.x86_64.rpm-1secilc-2.9-2.el8.src.rpm-1secilc-2.9-2.el8.aarch64.rpm1secilc-doc-2.9-2.el8.noarch.rpm1secilc-debugsource-2.9-2.el8.aarch64.rpm1secilc-debuginfo-2.9-2.el8.aarch64.rpm-1secilc-2.9-2.el8.ppc64le.rpm1secilc-debugsource-2.9-2.el8.ppc64le.rpm1secilc-debuginfo-2.9-2.el8.ppc64le.rpm-1secilc-2.9-2.el8.s390x.rpm1secilc-debugsource-2.9-2.el8.s390x.rpm1secilc-debuginfo-2.9-2.el8.s390x.rpm-1secilc-2.9-2.el8.x86_64.rpm1secilc-debugsource-2.9-2.el8.x86_64.rpm1secilc-debuginfo-2.9-2.el8.x86_64.rpm{ 4qBnewpackagepython-subarulink-0.3.6-1.el8H(a:python-subarulink-0.3.6-1.el8.src.rpms:python3-subarulink-0.3.6-1.el8.noarch.rpma:python-subarulink-0.3.6-1.el8.src.rpms:python3-subarulink-0.3.6-1.el8.noarch.rpm_ 8uBnewpackageperl-Email-Sender-1.300031-9.el8pShttps://bugzilla.redhat.com/show_bug.cgi?id=17618521761852perl-Email-Sender for EL8operl-Email-Sender-1.300031-9.el8.src.rpmoperl-Email-Sender-1.300031-9.el8.noarch.rpmoperl-Email-Sender-1.300031-9.el8.src.rpmoperl-Email-Sender-1.300031-9.el8.noarch.rpmJ? rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpm_>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpm>rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpm_>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpmPl +VBBBBBBBBBBBBBBBBBBBbugfixcivetweb-1.16-1.el86&^civetweb-1.16-1.el8.src.rpm^civetweb-1.16-1.el8.aarch64.rpmcivetweb-devel-1.16-1.el8.aarch64.rpmcivetweb-debugsource-1.16-1.el8.aarch64.rpmcivetweb-debuginfo-1.16-1.el8.aarch64.rpm^civetweb-1.16-1.el8.ppc64le.rpmcivetweb-devel-1.16-1.el8.ppc64le.rpmcivetweb-debugsource-1.16-1.el8.ppc64le.rpmcivetweb-debuginfo-1.16-1.el8.ppc64le.rpm^civetweb-1.16-1.el8.s390x.rpmcivetweb-devel-1.16-1.el8.s390x.rpmcivetweb-debugsource-1.16-1.el8.s390x.rpmcivetweb-debuginfo-1.16-1.el8.s390x.rpm^civetweb-1.16-1.el8.x86_64.rpmcivetweb-devel-1.16-1.el8.x86_64.rpmcivetweb-debugsource-1.16-1.el8.x86_64.rpmcivetweb-debuginfo-1.16-1.el8.x86_64.rpm^civetweb-1.16-1.el8.src.rpm^civetweb-1.16-1.el8.aarch64.rpmcivetweb-devel-1.16-1.el8.aarch64.rpmcivetweb-debugsource-1.16-1.el8.aarch64.rpmcivetweb-debuginfo-1.16-1.el8.aarch64.rpm^civetweb-1.16-1.el8.ppc64le.rpmcivetweb-devel-1.16-1.el8.ppc64le.rpmcivetweb-debugsource-1.16-1.el8.ppc64le.rpmcivetweb-debuginfo-1.16-1.el8.ppc64le.rpm^civetweb-1.16-1.el8.s390x.rpmcivetweb-devel-1.16-1.el8.s390x.rpmcivetweb-debugsource-1.16-1.el8.s390x.rpmcivetweb-debuginfo-1.16-1.el8.s390x.rpm^civetweb-1.16-1.el8.x86_64.rpmcivetweb-devel-1.16-1.el8.x86_64.rpmcivetweb-debugsource-1.16-1.el8.x86_64.rpmcivetweb-debuginfo-1.16-1.el8.x86_64.rpmcs /lBnewpackagegnucash-docs-4.9-2.el867https://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8d gnucash-docs-4.9-2.el8.src.rpmd gnucash-docs-4.9-2.el8.noarch.rpmd gnucash-docs-4.9-2.el8.src.rpmd gnucash-docs-4.9-2.el8.noarch.rpmhk 3pBnewpackagepython-calligrabot-1.0.0-1.el8KQ _python-calligrabot-1.0.0-1.el8.src.rpm_python3-calligrabot-1.0.0-1.el8.noarch.rpm _python-calligrabot-1.0.0-1.el8.src.rpm_python3-calligrabot-1.0.0-1.el8.noarch.rpmVI 7tBnewpackagepython-repomd-0.2.1-9.el8python-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpmpython-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpmq xBBBBBBBBBBBBBBnewpackageqjackctl-0.6.3-2.el8634https://bugzilla.redhat.com/show_bug.cgi?id=18494021849402Please add qjackctl to EPEL 8/x86_64 /Yqjackctl-0.6.3-2.el8.src.rpm/Yqjackctl-0.6.3-2.el8.aarch64.rpmYqjackctl-debuginfo-0.6.3-2.el8.aarch64.rpmYqjackctl-debugsource-0.6.3-2.el8.aarch64.rpmYqjackctl-debuginfo-0.6.3-2.el8.ppc64le.rpm/Yqjackctl-0.6.3-2.el8.ppc64le.rpmYqjackctl-debugsource-0.6.3-2.el8.ppc64le.rpmYqjackctl-debuginfo-0.6.3-2.el8.s390x.rpmYqjackctl-debugsource-0.6.3-2.el8.s390x.rpm/Yqjackctl-0.6.3-2.el8.s390x.rpm/Yqjackctl-0.6.3-2.el8.x86_64.rpmYqjackctl-debugsource-0.6.3-2.el8.x86_64.rpmYqjackctl-debuginfo-0.6.3-2.el8.x86_64.rpm /Yqjackctl-0.6.3-2.el8.src.rpm/Yqjackctl-0.6.3-2.el8.aarch64.rpmYqjackctl-debuginfo-0.6.3-2.el8.aarch64.rpmYqjackctl-debugsource-0.6.3-2.el8.aarch64.rpmYqjackctl-debuginfo-0.6.3-2.el8.ppc64le.rpm/Yqjackctl-0.6.3-2.el8.ppc64le.rpmYqjackctl-debugsource-0.6.3-2.el8.ppc64le.rpmYqjackctl-debuginfo-0.6.3-2.el8.s390x.rpmYqjackctl-debugsource-0.6.3-2.el8.s390x.rpm/Yqjackctl-0.6.3-2.el8.s390x.rpm/Yqjackctl-0.6.3-2.el8.x86_64.rpmYqjackctl-debugsource-0.6.3-2.el8.x86_64.rpmYqjackctl-debuginfo-0.6.3-2.el8.x86_64.rpmSH 0IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageafflib-3.7.18-8.el8 libewf-20140608-16.el8 sleuthkit-4.9.0-1.el8gSCafflib-3.7.18-8.el8.src.rpmoCafftools-3.7.18-8.el8.aarch64.rpmlCafflib-debuginfo-3.7.18-8.el8.aarch64.rpmtCpython3-pyaff-debuginfo-3.7.18-8.el8.aarch64.rpmmCafflib-debugsource-3.7.18-8.el8.aarch64.rpmnCafflib-devel-3.7.18-8.el8.aarch64.rpmsCpython3-pyaff-3.7.18-8.el8.aarch64.rpmpCafftools-debuginfo-3.7.18-8.el8.aarch64.rpmCafflib-3.7.18-8.el8.aarch64.rpmsCpython3-pyaff-3.7.18-8.el8.ppc64le.rpmtCpython3-pyaff-debuginfo-3.7.18-8.el8.ppc64le.rpmlCafflib-debuginfo-3.7.18-8.el8.ppc64le.rpmoCafftools-3.7.18-8.el8.ppc64le.rpmCafflib-3.7.18-8.el8.ppc64le.rpmmCafflib-debugsource-3.7.18-8.el8.ppc64le.rpmnCafflib-devel-3.7.18-8.el8.ppc64le.rpmpCafftools-debuginfo-3.7.18-8.el8.ppc64le.rpmoCafftools-3.7.18-8.el8.s390x.rpmlCafflib-debuginfo-3.7.18-8.el8.s390x.rpmmCafflib-debugsource-3.7.18-8.el8.s390x.rpmnCafflib-devel-3.7.18-8.el8.s390x.rpmCafflib-3.7.18-8.el8.s390x.rpmsCpython3-pyaff-3.7.18-8.el8.s390x.rpmpCafftools-debuginfo-3.7.18-8.el8.s390x.rpmtCpython3-pyaff-debuginfo-3.7.18-8.el8.s390x.rpmCafflib-3.7.18-8.el8.x86_64.rpmoCafftools-3.7.18-8.el8.x86_64.rpmnCafflib-devel-3.7.18-8.el8.x86_64.rpmsCpython3-pyaff-3.7.18-8.el8.x86_64.rpmmCafflib-debugsource-3.7.18-8.el8.x86_64.rpmlCafflib-debuginfo-3.7.18-8.el8.x86_64.rpmpCafftools-debuginfo-3.7.18-8.el8.x86_64.rpmtCpython3-pyaff-debuginfo-3.7.18-8.el8.x86_64.rpmDlibewf-20140608-16.el8.src.rpmDlibewf-debugsource-20140608-16.el8.aarch64.rpm)Dewftools-debuginfo-20140608-16.el8.aarch64.rpmDlibewf-devel-20140608-16.el8.aarch64.rpm Dlibewf-debuginfo-20140608-16.el8.aarch64.rpmDlibewf-20140608-16.el8.aarch64.rpm(Dewftools-20140608-16.el8.aarch64.rpm(Dewftools-20140608-16.el8.ppc64le.rpmDlibewf-devel-20140608-16.el8.ppc64le.rpmDlibewf-debugsource-20140608-16.el8.ppc64le.rpm)Dewftools-debuginfo-20140608-16.el8.ppc64le.rpm Dlibewf-debuginfo-20140608-16.el8.ppc64le.rpmDlibewf-20140608-16.el8.ppc64le.rpmDlibewf-20140608-16.el8.s390x.rpm(Dewftools-20140608-16.el8.s390x.rpmDlibewf-devel-20140608-16.el8.s390x.rpmDlibewf-debugsource-20140608-16.el8.s390x.rpm Dlibewf-debuginfo-20140608-16.el8.s390x.rpm)Dewftools-debuginfo-20140608-16.el8.s390x.rpmDlibewf-20140608-16.el8.x86_64.rpm(Dewftools-20140608-16.el8.x86_64.rpmDlibewf-devel-20140608-16.el8.x86_64.rpmDlibewf-debugsource-20140608-16.el8.x86_64.rpm Dlibewf-debuginfo-20140608-16.el8.x86_64.rpm)Dewftools-debuginfo-20140608-16.el8.x86_64.rpm~5sleuthkit-4.9.0-1.el8.src.rpmW5sleuthkit-debuginfo-4.9.0-1.el8.aarch64.rpmY5sleuthkit-devel-4.9.0-1.el8.aarch64.rpm~5sleuthkit-4.9.0-1.el8.aarch64.rpmX5sleuthkit-debugsource-4.9.0-1.el8.aarch64.rpmZ5sleuthkit-libs-4.9.0-1.el8.aarch64.rpm[5sleuthkit-libs-debuginfo-4.9.0-1.el8.aarch64.rpm[5sleuthkit-libs-debuginfo-4.9.0-1.el8.ppc64le.rpmZ5sleuthkit-libs-4.9.0-1.el8.ppc64le.rpmX5sleuthkit-debugsource-4.9.0-1.el8.ppc64le.rpm~5sleuthkit-4.9.0-1.el8.ppc64le.rpmW5sleuthkit-debuginfo-4.9.0-1.el8.ppc64le.rpmY5sleuthkit-devel-4.9.0-1.el8.ppc64le.rpmW5sleuthkit-debuginfo-4.9.0-1.el8.s390x.rpm[5sleuthkit-libs-debuginfo-4.9.0-1.el8.s390x.rpm~5sleuthkit-4.9.0-1.el8.s390x.rpmZ5sleuthkit-libs-4.9.0-1.el8.s390x.rpmX5sleuthkit-debugsource-4.9.0-1.el8.s390x.rpmY5sleuthkit-devel-4.9.0-1.el8.s390x.rpm~5sleuthkit-4.9.0-1.el8.x86_64.rpmZ5sleuthkit-libs-4.9.0-1.el8.x86_64.rpmY5sleuthkit-devel-4.9.0-1.el8.x86_64.rpmX5sleuthkit-debugsource-4.9.0-1.el8.x86_64.rpmW5sleuthkit-debuginfo-4.9.0-1.el8.x86_64.rpm[5sleuthkit-libs-debuginfo-4.9.0-1.el8.x86_64.rpmSCafflib-3.7.18-8.el8.src.rpmoCafftools-3.7.18-8.el8.aarch64.rpmlCafflib-debuginfo-3.7.18-8.el8.aarch64.rpmtCpython3-pyaff-debuginfo-3.7.18-8.el8.aarch64.rpmmCafflib-debugsource-3.7.18-8.el8.aarch64.rpmnCafflib-devel-3.7.18-8.el8.aarch64.rpmsCpython3-pyaff-3.7.18-8.el8.aarch64.rpmpCafftools-debuginfo-3.7.18-8.el8.aarch64.rpmCafflib-3.7.18-8.el8.aarch64.rpmsCpython3-pyaff-3.7.18-8.el8.ppc64le.rpmtCpython3-pyaff-debuginfo-3.7.18-8.el8.ppc64le.rpmlCafflib-debuginfo-3.7.18-8.el8.ppc64le.rpmoCafftools-3.7.18-8.el8.ppc64le.rpmCafflib-3.7.18-8.el8.ppc64le.rpmmCafflib-debugsource-3.7.18-8.el8.ppc64le.rpmnCafflib-devel-3.7.18-8.el8.ppc64le.rpmpCafftools-debuginfo-3.7.18-8.el8.ppc64le.rpmoCafftools-3.7.18-8.el8.s390x.rpmlCafflib-debuginfo-3.7.18-8.el8.s390x.rpmmCafflib-debugsource-3.7.18-8.el8.s390x.rpmnCafflib-devel-3.7.18-8.el8.s390x.rpmCafflib-3.7.18-8.el8.s390x.rpmsCpython3-pyaff-3.7.18-8.el8.s390x.rpmpCafftools-debuginfo-3.7.18-8.el8.s390x.rpmtCpython3-pyaff-debuginfo-3.7.18-8.el8.s390x.rpmCafflib-3.7.18-8.el8.x86_64.rpmoCafftools-3.7.18-8.el8.x86_64.rpmnCafflib-devel-3.7.18-8.el8.x86_64.rpmsCpython3-pyaff-3.7.18-8.el8.x86_64.rpmmCafflib-debugsource-3.7.18-8.el8.x86_64.rpmlCafflib-debuginfo-3.7.18-8.el8.x86_64.rpmpCafftools-debuginfo-3.7.18-8.el8.x86_64.rpmtCpython3-pyaff-debuginfo-3.7.18-8.el8.x86_64.rpmDlibewf-20140608-16.el8.src.rpmDlibewf-debugsource-20140608-16.el8.aarch64.rpm)Dewftools-debuginfo-20140608-16.el8.aarch64.rpmDlibewf-devel-20140608-16.el8.aarch64.rpm Dlibewf-debuginfo-20140608-16.el8.aarch64.rpmDlibewf-20140608-16.el8.aarch64.rpm(Dewftools-20140608-16.el8.aarch64.rpm(Dewftools-20140608-16.el8.ppc64le.rpmDlibewf-devel-20140608-16.el8.ppc64le.rpmDlibewf-debugsource-20140608-16.el8.ppc64le.rpm)Dewftools-debuginfo-20140608-16.el8.ppc64le.rpm Dlibewf-debuginfo-20140608-16.el8.ppc64le.rpmDlibewf-20140608-16.el8.ppc64le.rpmDlibewf-20140608-16.el8.s390x.rpm(Dewftools-20140608-16.el8.s390x.rpmDlibewf-devel-20140608-16.el8.s390x.rpmDlibewf-debugsource-20140608-16.el8.s390x.rpm Dlibewf-debuginfo-20140608-16.el8.s390x.rpm)Dewftools-debuginfo-20140608-16.el8.s390x.rpmDlibewf-20140608-16.el8.x86_64.rpm(Dewftools-20140608-16.el8.x86_64.rpmDlibewf-devel-20140608-16.el8.x86_64.rpmDlibewf-debugsource-20140608-16.el8.x86_64.rpm Dlibewf-debuginfo-20140608-16.el8.x86_64.rpm)Dewftools-debuginfo-20140608-16.el8.x86_64.rpm~5sleuthkit-4.9.0-1.el8.src.rpmW5sleuthkit-debuginfo-4.9.0-1.el8.aarch64.rpmY5sleuthkit-devel-4.9.0-1.el8.aarch64.rpm~5sleuthkit-4.9.0-1.el8.aarch64.rpmX5sleuthkit-debugsource-4.9.0-1.el8.aarch64.rpmZ5sleuthkit-libs-4.9.0-1.el8.aarch64.rpm[5sleuthkit-libs-debuginfo-4.9.0-1.el8.aarch64.rpm[5sleuthkit-libs-debuginfo-4.9.0-1.el8.ppc64le.rpmZ5sleuthkit-libs-4.9.0-1.el8.ppc64le.rpmX5sleuthkit-debugsource-4.9.0-1.el8.ppc64le.rpm~5sleuthkit-4.9.0-1.el8.ppc64le.rpmW5sleuthkit-debuginfo-4.9.0-1.el8.ppc64le.rpmY5sleuthkit-devel-4.9.0-1.el8.ppc64le.rpmW5sleuthkit-debuginfo-4.9.0-1.el8.s390x.rpm[5sleuthkit-libs-debuginfo-4.9.0-1.el8.s390x.rpm~5sleuthkit-4.9.0-1.el8.s390x.rpmZ5sleuthkit-libs-4.9.0-1.el8.s390x.rpmX5sleuthkit-debugsource-4.9.0-1.el8.s390x.rpmY5sleuthkit-devel-4.9.0-1.el8.s390x.rpm~5sleuthkit-4.9.0-1.el8.x86_64.rpmZ5sleuthkit-libs-4.9.0-1.el8.x86_64.rpmY5sleuthkit-devel-4.9.0-1.el8.x86_64.rpmX5sleuthkit-debugsource-4.9.0-1.el8.x86_64.rpmW5sleuthkit-debuginfo-4.9.0-1.el8.x86_64.rpm[5sleuthkit-libs-debuginfo-4.9.0-1.el8.x86_64.rpm 6 4qBnewpackageperl-WWW-Form-UrlEncoded-0.26-3.el86<https://bugzilla.redhat.com/show_bug.cgi?id=17717171771717[RFE] EPEL8 branch of perl-WWW-Form-UrlEncodedWOperl-WWW-Form-UrlEncoded-0.26-3.el8.src.rpmWOperl-WWW-Form-UrlEncoded-0.26-3.el8.noarch.rpmWOperl-WWW-Form-UrlEncoded-0.26-3.el8.src.rpmWOperl-WWW-Form-UrlEncoded-0.26-3.el8.noarch.rpmD3 8uBnewpackageperl-Net-OAuth-0.28-20.el8AUhttps://bugzilla.redhat.com/show_bug.cgi?id=17703121770312perl-Net-OAuth for EL 8bVperl-Net-OAuth-0.28-20.el8.src.rpmbVperl-Net-OAuth-0.28-20.el8.noarch.rpmbVperl-Net-OAuth-0.28-20.el8.src.rpmbVperl-Net-OAuth-0.28-20.el8.noarch.rpmP yBBBBBBnewpackageshorewall-5.2.2-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17927171792717Failed to install fail2ban-allE:shorewall-5.2.2-4.el8.src.rpm :shorewall-init-5.2.2-4.el8.noarch.rpm#:shorewall6-lite-5.2.2-4.el8.noarch.rpmE:shorewall-5.2.2-4.el8.noarch.rpm":shorewall6-5.2.2-4.el8.noarch.rpm:shorewall-core-5.2.2-4.el8.noarch.rpm!:shorewall-lite-5.2.2-4.el8.noarch.rpmE:shorewall-5.2.2-4.el8.src.rpm :shorewall-init-5.2.2-4.el8.noarch.rpm#:shorewall6-lite-5.2.2-4.el8.noarch.rpmE:shorewall-5.2.2-4.el8.noarch.rpm":shorewall6-5.2.2-4.el8.noarch.rpm:shorewall-core-5.2.2-4.el8.noarch.rpm!:shorewall-lite-5.2.2-4.el8.noarch.rpmg~ BBunspecifiedminiaudio-0.11.14-1.el83hcminiaudio-0.11.14-1.el8.src.rpm7cminiaudio-devel-0.11.14-1.el8.noarch.rpmhcminiaudio-0.11.14-1.el8.src.rpm7cminiaudio-devel-0.11.14-1.el8.noarch.rpmc[ %FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementultimarc-1.2.0-1.el8I%https://bugzilla.redhat.com/show_bug.cgi?id=20570192057019ultimarc-1.2.0 is availableRXultimarc-1.2.0-1.el8.src.rpmRXultimarc-1.2.0-1.el8.aarch64.rpmNXultimarc-devel-1.2.0-1.el8.aarch64.rpmOXultimarc-libs-1.2.0-1.el8.aarch64.rpmMXultimarc-debugsource-1.2.0-1.el8.aarch64.rpmLXultimarc-debuginfo-1.2.0-1.el8.aarch64.rpmPXultimarc-libs-debuginfo-1.2.0-1.el8.aarch64.rpmRXultimarc-1.2.0-1.el8.ppc64le.rpmNXultimarc-devel-1.2.0-1.el8.ppc64le.rpmOXultimarc-libs-1.2.0-1.el8.ppc64le.rpmMXultimarc-debugsource-1.2.0-1.el8.ppc64le.rpmLXultimarc-debuginfo-1.2.0-1.el8.ppc64le.rpmPXultimarc-libs-debuginfo-1.2.0-1.el8.ppc64le.rpmRXultimarc-1.2.0-1.el8.s390x.rpmNXultimarc-devel-1.2.0-1.el8.s390x.rpmOXultimarc-libs-1.2.0-1.el8.s390x.rpmMXultimarc-debugsource-1.2.0-1.el8.s390x.rpmLXultimarc-debuginfo-1.2.0-1.el8.s390x.rpmPXultimarc-libs-debuginfo-1.2.0-1.el8.s390x.rpmRXultimarc-1.2.0-1.el8.x86_64.rpmNXultimarc-devel-1.2.0-1.el8.x86_64.rpmOXultimarc-libs-1.2.0-1.el8.x86_64.rpmMXultimarc-debugsource-1.2.0-1.el8.x86_64.rpmLXultimarc-debuginfo-1.2.0-1.el8.x86_64.rpmPXultimarc-libs-debuginfo-1.2.0-1.el8.x86_64.rpmRXultimarc-1.2.0-1.el8.src.rpmRXultimarc-1.2.0-1.el8.aarch64.rpmNXultimarc-devel-1.2.0-1.el8.aarch64.rpmOXultimarc-libs-1.2.0-1.el8.aarch64.rpmMXultimarc-debugsource-1.2.0-1.el8.aarch64.rpmLXultimarc-debuginfo-1.2.0-1.el8.aarch64.rpmPXultimarc-libs-debuginfo-1.2.0-1.el8.aarch64.rpmRXultimarc-1.2.0-1.el8.ppc64le.rpmNXultimarc-devel-1.2.0-1.el8.ppc64le.rpmOXultimarc-libs-1.2.0-1.el8.ppc64le.rpmMXultimarc-debugsource-1.2.0-1.el8.ppc64le.rpmLXultimarc-debuginfo-1.2.0-1.el8.ppc64le.rpmPXultimarc-libs-debuginfo-1.2.0-1.el8.ppc64le.rpmRXultimarc-1.2.0-1.el8.s390x.rpmNXultimarc-devel-1.2.0-1.el8.s390x.rpmOXultimarc-libs-1.2.0-1.el8.s390x.rpmMXultimarc-debugsource-1.2.0-1.el8.s390x.rpmLXultimarc-debuginfo-1.2.0-1.el8.s390x.rpmPXultimarc-libs-debuginfo-1.2.0-1.el8.s390x.rpmRXultimarc-1.2.0-1.el8.x86_64.rpmNXultimarc-devel-1.2.0-1.el8.x86_64.rpmOXultimarc-libs-1.2.0-1.el8.x86_64.rpmMXultimarc-debugsource-1.2.0-1.el8.x86_64.rpmLXultimarc-debuginfo-1.2.0-1.el8.x86_64.rpmPXultimarc-libs-debuginfo-1.2.0-1.el8.x86_64.rpm; )fBenhancementbleachbit-4.4.0-1.el86nQ-_bleachbit-4.4.0-1.el8.src.rpm-_bleachbit-4.4.0-1.el8.noarch.rpm-_bleachbit-4.4.0-1.el8.src.rpm-_bleachbit-4.4.0-1.el8.noarch.rpmV8 -jBnewpackageperl-Date-Range-1.41-2.el86?:https://bugzilla.redhat.com/show_bug.cgi?id=19772291977229Review Request: perl-Date-Range - Work with a range of datesF4perl-Date-Range-1.41-2.el8.src.rpmF4perl-Date-Range-1.41-2.el8.noarch.rpmF4perl-Date-Range-1.41-2.el8.src.rpmF4perl-Date-Range-1.41-2.el8.noarch.rpm# >nBBBBBBBBBBBBBBbugfixearlyoom-1.6.2-1.el8y "[earlyoom-1.6.2-1.el8.src.rpm"[earlyoom-1.6.2-1.el8.aarch64.rpm[earlyoom-debugsource-1.6.2-1.el8.aarch64.rpm[earlyoom-debuginfo-1.6.2-1.el8.aarch64.rpm[earlyoom-debugsource-1.6.2-1.el8.ppc64le.rpm[earlyoom-debuginfo-1.6.2-1.el8.ppc64le.rpm"[earlyoom-1.6.2-1.el8.ppc64le.rpm[earlyoom-debuginfo-1.6.2-1.el8.s390x.rpm"[earlyoom-1.6.2-1.el8.s390x.rpm[earlyoom-debugsource-1.6.2-1.el8.s390x.rpm"[earlyoom-1.6.2-1.el8.x86_64.rpm[earlyoom-debugsource-1.6.2-1.el8.x86_64.rpm[earlyoom-debuginfo-1.6.2-1.el8.x86_64.rpm "[earlyoom-1.6.2-1.el8.src.rpm"[earlyoom-1.6.2-1.el8.aarch64.rpm[earlyoom-debugsource-1.6.2-1.el8.aarch64.rpm[earlyoom-debuginfo-1.6.2-1.el8.aarch64.rpm[earlyoom-debugsource-1.6.2-1.el8.ppc64le.rpm[earlyoom-debuginfo-1.6.2-1.el8.ppc64le.rpm"[earlyoom-1.6.2-1.el8.ppc64le.rpm[earlyoom-debuginfo-1.6.2-1.el8.s390x.rpm"[earlyoom-1.6.2-1.el8.s390x.rpm[earlyoom-debugsource-1.6.2-1.el8.s390x.rpm"[earlyoom-1.6.2-1.el8.x86_64.rpm[earlyoom-debugsource-1.6.2-1.el8.x86_64.rpm[earlyoom-debuginfo-1.6.2-1.el8.x86_64.rpm Bnewpackageperl-Stream-Buffered-0.03-14.el868https://bugzilla.redhat.com/show_bug.cgi?id=17717151771715[RFE] EPEL8 branch of perl-Stream-BufferedKnperl-Stream-Buffered-0.03-14.el8.src.rpmKnperl-Stream-Buffered-0.03-14.el8.noarch.rpmKnperl-Stream-Buffered-0.03-14.el8.src.rpmKnperl-Stream-Buffered-0.03-14.el8.noarch.rpmDx  CBBBBBenhancementreptyr-0.7.0-1.el8K4https://bugzilla.redhat.com/show_bug.cgi?id=17445871744587reptyr-0.7.0 is availablekreptyr-0.7.0-1.el8.src.rpm-reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm.reptyr-debugsource-0.7.0-1.el8.x86_64.rpmkreptyr-0.7.0-1.el8.x86_64.rpmkreptyr-0.7.0-1.el8.src.rpm-reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm.reptyr-debugsource-0.7.0-1.el8.x86_64.rpmkreptyr-0.7.0-1.el8.x86_64.rpmPK KBBBBnewpackageperl-JSON-RPC-1.06-14.el8Smqperl-JSON-RPC-1.06-14.el8.src.rpmLqperl-JSON-RPC-CGI-1.06-14.el8.noarch.rpmKqperl-JSON-RPC-Apache2-1.06-14.el8.noarch.rpmmqperl-JSON-RPC-1.06-14.el8.noarch.rpmMqperl-JSON-RPC-Daemon-1.06-14.el8.noarch.rpmmqperl-JSON-RPC-1.06-14.el8.src.rpmLqperl-JSON-RPC-CGI-1.06-14.el8.noarch.rpmKqperl-JSON-RPC-Apache2-1.06-14.el8.noarch.rpmmqperl-JSON-RPC-1.06-14.el8.noarch.rpmMqperl-JSON-RPC-Daemon-1.06-14.el8.noarch.rpm$& RBnewpackagepython-daemon-2.2.4-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=17509301750930build of python-daemon for EPEL 8`-python-daemon-2.2.4-1.el8.src.rpm[-python3-daemon-2.2.4-1.el8.noarch.rpm`-python-daemon-2.2.4-1.el8.src.rpm[-python3-daemon-2.2.4-1.el8.noarch.rpm<N 'VBBBBBBBBBBBBBBBsecuritypython-twisted-19.10.0-4.el8=i6https://bugzilla.redhat.com/show_bug.cgi?id=20609732060973CVE-2022-21716 python-twisted: SSH client and server denial of service during SSH handshake [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20731162073116CVE-2022-24801 python-twisted: possible http request smuggling [epel-8] python-twisted-19.10.0-4.el8.src.rpmpython3-twisted-19.10.0-4.el8.aarch64.rpm]python-twisted-debugsource-19.10.0-4.el8.aarch64.rpm python3-twisted-debuginfo-19.10.0-4.el8.aarch64.rpmpython3-twisted-19.10.0-4.el8.ppc64le.rpm]python-twisted-debugsource-19.10.0-4.el8.ppc64le.rpm python3-twisted-debuginfo-19.10.0-4.el8.ppc64le.rpmpython3-twisted-19.10.0-4.el8.s390x.rpm]python-twisted-debugsource-19.10.0-4.el8.s390x.rpm python3-twisted-debuginfo-19.10.0-4.el8.s390x.rpmpython3-twisted-19.10.0-4.el8.x86_64.rpm]python-twisted-debugsource-19.10.0-4.el8.x86_64.rpm python3-twisted-debuginfo-19.10.0-4.el8.x86_64.rpm python-twisted-19.10.0-4.el8.src.rpmpython3-twisted-19.10.0-4.el8.aarch64.rpm]python-twisted-debugsource-19.10.0-4.el8.aarch64.rpm python3-twisted-debuginfo-19.10.0-4.el8.aarch64.rpmpython3-twisted-19.10.0-4.el8.ppc64le.rpm]python-twisted-debugsource-19.10.0-4.el8.ppc64le.rpm python3-twisted-debuginfo-19.10.0-4.el8.ppc64le.rpmpython3-twisted-19.10.0-4.el8.s390x.rpm]python-twisted-debugsource-19.10.0-4.el8.s390x.rpm python3-twisted-debuginfo-19.10.0-4.el8.s390x.rpmpython3-twisted-19.10.0-4.el8.x86_64.rpm]python-twisted-debugsource-19.10.0-4.el8.x86_64.rpm python3-twisted-debuginfo-19.10.0-4.el8.x86_64.rpm( +hBenhancementpython-sphinx-bootstrap-theme-0.8.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20506922050692python-sphinx-bootstrap-theme-0.8.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20541782054178python-sphinx-bootstrap-theme for EPEL 9=Qpython-sphinx-bootstrap-theme-0.8.1-1.el8.src.rpmtQpython3-sphinx-bootstrap-theme-0.8.1-1.el8.noarch.rpm=Qpython-sphinx-bootstrap-theme-0.8.1-1.el8.src.rpmtQpython3-sphinx-bootstrap-theme-0.8.1-1.el8.noarch.rpm;< clitest-0.4.0-2.el8.src.rpm]>clitest-0.4.0-2.el8.noarch.rpm]>clitest-0.4.0-2.el8.src.rpm]>clitest-0.4.0-2.el8.noarch.rpm  %_BBBBnewpackageperl-MooX-0.101-19.el8 perl-MooX-late-0.015-19.el86kOhttps://bugzilla.redhat.com/show_bug.cgi?id=17723951772395perl-MooX-late for EL87Vperl-MooX-0.101-19.el8.src.rpm7Vperl-MooX-0.101-19.el8.noarch.rpm;_perl-MooX-late-0.015-19.el8.src.rpm;_perl-MooX-late-0.015-19.el8.noarch.rpm7Vperl-MooX-0.101-19.el8.src.rpm7Vperl-MooX-0.101-19.el8.noarch.rpm;_perl-MooX-late-0.015-19.el8.src.rpm;_perl-MooX-late-0.015-19.el8.noarch.rpmD1 )fBenhancementperl-Test-LWP-UserAgent-0.033-9.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17687991768799perl-Test-LWP-UserAgent for EL8wxperl-Test-LWP-UserAgent-0.033-9.el8.src.rpmwxperl-Test-LWP-UserAgent-0.033-9.el8.noarch.rpmwxperl-Test-LWP-UserAgent-0.033-9.el8.src.rpmwxperl-Test-LWP-UserAgent-0.033-9.el8.noarch.rpmP" -jBnewpackagepython-patatt-0.4.9-1.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=20410922041092Branch and build python-patatt for EPEL8bpython-patatt-0.4.9-1.el8.src.rpm bpatatt-0.4.9-1.el8.noarch.rpmbpython-patatt-0.4.9-1.el8.src.rpm bpatatt-0.4.9-1.el8.noarch.rpm} 1nBunspecifiedperl-Pod-Snippets-0.14-16.el8m% sperl-Pod-Snippets-0.14-16.el8.src.rpm sperl-Pod-Snippets-0.14-16.el8.noarch.rpm sperl-Pod-Snippets-0.14-16.el8.src.rpm sperl-Pod-Snippets-0.14-16.el8.noarch.rpmߠ^l 5rBbugfixlivesys-scripts-0.4.3-1.el86;=livesys-scripts-0.4.3-1.el8.src.rpm;=livesys-scripts-0.4.3-1.el8.noarch.rpm;=livesys-scripts-0.4.3-1.el8.src.rpm;=livesys-scripts-0.4.3-1.el8.noarch.rpm(| vBBBBBBBBBBBBBBsecuritybarrier-2.4.0-1.el8H=https://bugzilla.redhat.com/show_bug.cgi?id=20220962022096CVE-2021-42072 barrier: server-side implementation does not sufficiently verify the identify of connecting clients [epel-8]  =barrier-2.4.0-1.el8.src.rpm =barrier-2.4.0-1.el8.aarch64.rpm%=barrier-debugsource-2.4.0-1.el8.aarch64.rpm$=barrier-debuginfo-2.4.0-1.el8.aarch64.rpm =barrier-2.4.0-1.el8.ppc64le.rpm%=barrier-debugsource-2.4.0-1.el8.ppc64le.rpm$=barrier-debuginfo-2.4.0-1.el8.ppc64le.rpm =barrier-2.4.0-1.el8.s390x.rpm%=barrier-debugsource-2.4.0-1.el8.s390x.rpm$=barrier-debuginfo-2.4.0-1.el8.s390x.rpm =barrier-2.4.0-1.el8.x86_64.rpm%=barrier-debugsource-2.4.0-1.el8.x86_64.rpm$=barrier-debuginfo-2.4.0-1.el8.x86_64.rpm  =barrier-2.4.0-1.el8.src.rpm =barrier-2.4.0-1.el8.aarch64.rpm%=barrier-debugsource-2.4.0-1.el8.aarch64.rpm$=barrier-debuginfo-2.4.0-1.el8.aarch64.rpm =barrier-2.4.0-1.el8.ppc64le.rpm%=barrier-debugsource-2.4.0-1.el8.ppc64le.rpm$=barrier-debuginfo-2.4.0-1.el8.ppc64le.rpm =barrier-2.4.0-1.el8.s390x.rpm%=barrier-debugsource-2.4.0-1.el8.s390x.rpm$=barrier-debuginfo-2.4.0-1.el8.s390x.rpm =barrier-2.4.0-1.el8.x86_64.rpm%=barrier-debugsource-2.4.0-1.el8.x86_64.rpm$=barrier-debuginfo-2.4.0-1.el8.x86_64.rpm;  GBBBBBBBBBBBBBBbugfixsparse-0.6.4-1.el8 Wsparse-0.6.4-1.el8.src.rpmWsparse-0.6.4-1.el8.aarch64.rpm sparse-debugsource-0.6.4-1.el8.aarch64.rpm sparse-debuginfo-0.6.4-1.el8.aarch64.rpmWsparse-0.6.4-1.el8.ppc64le.rpm sparse-debugsource-0.6.4-1.el8.ppc64le.rpm sparse-debuginfo-0.6.4-1.el8.ppc64le.rpmWsparse-0.6.4-1.el8.s390x.rpm sparse-debugsource-0.6.4-1.el8.s390x.rpm sparse-debuginfo-0.6.4-1.el8.s390x.rpmWsparse-0.6.4-1.el8.x86_64.rpm sparse-debugsource-0.6.4-1.el8.x86_64.rpm sparse-debuginfo-0.6.4-1.el8.x86_64.rpm Wsparse-0.6.4-1.el8.src.rpmWsparse-0.6.4-1.el8.aarch64.rpm sparse-debugsource-0.6.4-1.el8.aarch64.rpm sparse-debuginfo-0.6.4-1.el8.aarch64.rpmWsparse-0.6.4-1.el8.ppc64le.rpm sparse-debugsource-0.6.4-1.el8.ppc64le.rpm sparse-debuginfo-0.6.4-1.el8.ppc64le.rpmWsparse-0.6.4-1.el8.s390x.rpm sparse-debugsource-0.6.4-1.el8.s390x.rpm sparse-debuginfo-0.6.4-1.el8.s390x.rpmWsparse-0.6.4-1.el8.x86_64.rpm sparse-debugsource-0.6.4-1.el8.x86_64.rpm sparse-debuginfo-0.6.4-1.el8.x86_64.rpmr" XBunspecifiedpython-netapp-lib-2021.6.25-1.el8U,python-netapp-lib-2021.6.25-1.el8.src.rpmh,python3-netapp-lib-2021.6.25-1.el8.noarch.rpmU,python-netapp-lib-2021.6.25-1.el8.src.rpmh,python3-netapp-lib-2021.6.25-1.el8.noarch.rpmO~ 6\BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelevmar-2.6-3.el87 cXlevmar-2.6-3.el8.src.rpmXlevmar-devel-debuginfo-2.6-3.el8.aarch64.rpmcXlevmar-2.6-3.el8.aarch64.rpm~Xlevmar-devel-2.6-3.el8.aarch64.rpm|Xlevmar-debuginfo-2.6-3.el8.aarch64.rpm}Xlevmar-debugsource-2.6-3.el8.aarch64.rpm}Xlevmar-debugsource-2.6-3.el8.ppc64le.rpm|Xlevmar-debuginfo-2.6-3.el8.ppc64le.rpmXlevmar-devel-debuginfo-2.6-3.el8.ppc64le.rpm~Xlevmar-devel-2.6-3.el8.ppc64le.rpmcXlevmar-2.6-3.el8.ppc64le.rpm}Xlevmar-debugsource-2.6-3.el8.s390x.rpm~Xlevmar-devel-2.6-3.el8.s390x.rpmXlevmar-devel-debuginfo-2.6-3.el8.s390x.rpm|Xlevmar-debuginfo-2.6-3.el8.s390x.rpmcXlevmar-2.6-3.el8.s390x.rpmcXlevmar-2.6-3.el8.x86_64.rpm~Xlevmar-devel-2.6-3.el8.x86_64.rpm}Xlevmar-debugsource-2.6-3.el8.x86_64.rpm|Xlevmar-debuginfo-2.6-3.el8.x86_64.rpmXlevmar-devel-debuginfo-2.6-3.el8.x86_64.rpmcXlevmar-2.6-3.el8.src.rpmXlevmar-devel-debuginfo-2.6-3.el8.aarch64.rpmcXlevmar-2.6-3.el8.aarch64.rpm~Xlevmar-devel-2.6-3.el8.aarch64.rpm|Xlevmar-debuginfo-2.6-3.el8.aarch64.rpm}Xlevmar-debugsource-2.6-3.el8.aarch64.rpm}Xlevmar-debugsource-2.6-3.el8.ppc64le.rpm|Xlevmar-debuginfo-2.6-3.el8.ppc64le.rpmXlevmar-devel-debuginfo-2.6-3.el8.ppc64le.rpm~Xlevmar-devel-2.6-3.el8.ppc64le.rpmcXlevmar-2.6-3.el8.ppc64le.rpm}Xlevmar-debugsource-2.6-3.el8.s390x.rpm~Xlevmar-devel-2.6-3.el8.s390x.rpmXlevmar-devel-debuginfo-2.6-3.el8.s390x.rpm|Xlevmar-debuginfo-2.6-3.el8.s390x.rpmcXlevmar-2.6-3.el8.s390x.rpmcXlevmar-2.6-3.el8.x86_64.rpm~Xlevmar-devel-2.6-3.el8.x86_64.rpm}Xlevmar-debugsource-2.6-3.el8.x86_64.rpm|Xlevmar-debuginfo-2.6-3.el8.x86_64.rpmXlevmar-devel-debuginfo-2.6-3.el8.x86_64.rpm :wBnewpackageperl-LWP-Protocol-http10-6.03-21.el86C<https://bugzilla.redhat.com/show_bug.cgi?id=17717111771711[RFE] EPEL8 branch of perl-LWP-Protocol-http10r@perl-LWP-Protocol-http10-6.03-21.el8.src.rpmr@perl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmr@perl-LWP-Protocol-http10-6.03-21.el8.src.rpmr@perl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmD >{Bnewpackageperl-Sentry-Raven-1.11-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17687921768792perl-Sentry-Raven for EL8;Mperl-Sentry-Raven-1.11-2.el8.src.rpm;Mperl-Sentry-Raven-1.11-2.el8.noarch.rpm;Mperl-Sentry-Raven-1.11-2.el8.src.rpm;Mperl-Sentry-Raven-1.11-2.el8.noarch.rpmP6 BBBBBnewpackageg2clib-1.6.0-7.el8 Mg2clib-1.6.0-7.el8.src.rpmzMg2clib-devel-1.6.0-7.el8.aarch64.rpmzMg2clib-devel-1.6.0-7.el8.ppc64le.rpmzMg2clib-devel-1.6.0-7.el8.s390x.rpmzMg2clib-devel-1.6.0-7.el8.x86_64.rpm Mg2clib-1.6.0-7.el8.src.rpmzMg2clib-devel-1.6.0-7.el8.aarch64.rpmzMg2clib-devel-1.6.0-7.el8.ppc64le.rpmzMg2clib-devel-1.6.0-7.el8.s390x.rpmzMg2clib-devel-1.6.0-7.el8.x86_64.rpmrK &GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesrt-1.4.1-3.el8)4m!srt-1.4.1-3.el8.src.rpmM!srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmm!srt-1.4.1-3.el8.aarch64.rpmI!srt-debuginfo-1.4.1-3.el8.aarch64.rpmJ!srt-debugsource-1.4.1-3.el8.aarch64.rpmL!srt-libs-1.4.1-3.el8.aarch64.rpmK!srt-devel-1.4.1-3.el8.aarch64.rpmJ!srt-debugsource-1.4.1-3.el8.ppc64le.rpmM!srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmK!srt-devel-1.4.1-3.el8.ppc64le.rpmI!srt-debuginfo-1.4.1-3.el8.ppc64le.rpmL!srt-libs-1.4.1-3.el8.ppc64le.rpmm!srt-1.4.1-3.el8.ppc64le.rpmm!srt-1.4.1-3.el8.s390x.rpmI!srt-debuginfo-1.4.1-3.el8.s390x.rpmL!srt-libs-1.4.1-3.el8.s390x.rpmK!srt-devel-1.4.1-3.el8.s390x.rpmM!srt-libs-debuginfo-1.4.1-3.el8.s390x.rpmJ!srt-debugsource-1.4.1-3.el8.s390x.rpmm!srt-1.4.1-3.el8.x86_64.rpmL!srt-libs-1.4.1-3.el8.x86_64.rpmK!srt-devel-1.4.1-3.el8.x86_64.rpmJ!srt-debugsource-1.4.1-3.el8.x86_64.rpmI!srt-debuginfo-1.4.1-3.el8.x86_64.rpmM!srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmm!srt-1.4.1-3.el8.src.rpmM!srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmm!srt-1.4.1-3.el8.aarch64.rpmI!srt-debuginfo-1.4.1-3.el8.aarch64.rpmJ!srt-debugsource-1.4.1-3.el8.aarch64.rpmL!srt-libs-1.4.1-3.el8.aarch64.rpmK!srt-devel-1.4.1-3.el8.aarch64.rpmJ!srt-debugsource-1.4.1-3.el8.ppc64le.rpmM!srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmK!srt-devel-1.4.1-3.el8.ppc64le.rpmI!srt-debuginfo-1.4.1-3.el8.ppc64le.rpmL!srt-libs-1.4.1-3.el8.ppc64le.rpmm!srt-1.4.1-3.el8.ppc64le.rpmm!srt-1.4.1-3.el8.s390x.rpmI!srt-debuginfo-1.4.1-3.el8.s390x.rpmL!srt-libs-1.4.1-3.el8.s390x.rpmK!srt-devel-1.4.1-3.el8.s390x.rpmM!srt-libs-debuginfo-1.4.1-3.el8.s390x.rpmJ!srt-debugsource-1.4.1-3.el8.s390x.rpmm!srt-1.4.1-3.el8.x86_64.rpmL!srt-libs-1.4.1-3.el8.x86_64.rpmK!srt-devel-1.4.1-3.el8.x86_64.rpmJ!srt-debugsource-1.4.1-3.el8.x86_64.rpmI!srt-debuginfo-1.4.1-3.el8.x86_64.rpmM!srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmށQA 7gBBBBBBBBBBBBBBunspecifiedbtop-1.2.13-3.el8] .Kbtop-1.2.13-3.el8.src.rpm.Kbtop-1.2.13-3.el8.aarch64.rpmkKbtop-debugsource-1.2.13-3.el8.aarch64.rpmjKbtop-debuginfo-1.2.13-3.el8.aarch64.rpm.Kbtop-1.2.13-3.el8.ppc64le.rpmkKbtop-debugsource-1.2.13-3.el8.ppc64le.rpmjKbtop-debuginfo-1.2.13-3.el8.ppc64le.rpm.Kbtop-1.2.13-3.el8.s390x.rpmkKbtop-debugsource-1.2.13-3.el8.s390x.rpmjKbtop-debuginfo-1.2.13-3.el8.s390x.rpm.Kbtop-1.2.13-3.el8.x86_64.rpmkKbtop-debugsource-1.2.13-3.el8.x86_64.rpmjKbtop-debuginfo-1.2.13-3.el8.x86_64.rpm .Kbtop-1.2.13-3.el8.src.rpm.Kbtop-1.2.13-3.el8.aarch64.rpmkKbtop-debugsource-1.2.13-3.el8.aarch64.rpmjKbtop-debuginfo-1.2.13-3.el8.aarch64.rpm.Kbtop-1.2.13-3.el8.ppc64le.rpmkKbtop-debugsource-1.2.13-3.el8.ppc64le.rpmjKbtop-debuginfo-1.2.13-3.el8.ppc64le.rpm.Kbtop-1.2.13-3.el8.s390x.rpmkKbtop-debugsource-1.2.13-3.el8.s390x.rpmjKbtop-debuginfo-1.2.13-3.el8.s390x.rpm.Kbtop-1.2.13-3.el8.x86_64.rpmkKbtop-debugsource-1.2.13-3.el8.x86_64.rpmjKbtop-debuginfo-1.2.13-3.el8.x86_64.rpmg qpython-smi-0.3.4-9.el8.src.rpmOqpython3-smi-0.3.4-9.el8.noarch.rpm>qpython-smi-0.3.4-9.el8.src.rpmOqpython3-smi-0.3.4-9.el8.noarch.rpm }Bbugfixpython-pyspiflash-0.6.3-1.el8(7https://bugzilla.redhat.com/show_bug.cgi?id=18333001833300python-pyspiflash-0.6.3 is availableSlpython-pyspiflash-0.6.3-1.el8.src.rpmdlpython3-pyspiflash-0.6.3-1.el8.noarch.rpmSlpython-pyspiflash-0.6.3-1.el8.src.rpmdlpython3-pyspiflash-0.6.3-1.el8.noarch.rpm H ABnewpackageperl-GnuPG-Interface-0.52-14.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17723561772356perl-GnuPG-Interface EPEL 8 package+Fperl-GnuPG-Interface-0.52-14.el8.src.rpm+Fperl-GnuPG-Interface-0.52-14.el8.noarch.rpm+Fperl-GnuPG-Interface-0.52-14.el8.src.rpm+Fperl-GnuPG-Interface-0.52-14.el8.noarch.rpmDb EBBBBBBBBBBBBBBenhancementperl-UNIVERSAL-ref-0.14-28.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17701391770139Added perl-UNIVERSAL-ref to EPEL 8 O{perl-UNIVERSAL-ref-0.14-28.el8.src.rpmO{perl-UNIVERSAL-ref-0.14-28.el8.aarch64.rpmU{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.aarch64.rpmT{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.aarch64.rpmT{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.ppc64le.rpmO{perl-UNIVERSAL-ref-0.14-28.el8.ppc64le.rpmU{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.ppc64le.rpmO{perl-UNIVERSAL-ref-0.14-28.el8.s390x.rpmU{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.s390x.rpmT{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.s390x.rpmU{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.x86_64.rpmO{perl-UNIVERSAL-ref-0.14-28.el8.x86_64.rpmT{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.x86_64.rpm O{perl-UNIVERSAL-ref-0.14-28.el8.src.rpmO{perl-UNIVERSAL-ref-0.14-28.el8.aarch64.rpmU{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.aarch64.rpmT{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.aarch64.rpmT{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.ppc64le.rpmO{perl-UNIVERSAL-ref-0.14-28.el8.ppc64le.rpmU{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.ppc64le.rpmO{perl-UNIVERSAL-ref-0.14-28.el8.s390x.rpmU{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.s390x.rpmT{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.s390x.rpmU{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.x86_64.rpmO{perl-UNIVERSAL-ref-0.14-28.el8.x86_64.rpmT{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.x86_64.rpmPF VBnewpackagepython-opensensemap-api-0.1.5-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17188841718884Review Request: python-opensensemap-api - A Python Client for interacting with the openSenseMap APIoFpython-opensensemap-api-0.1.5-2.el8.src.rpmFpython3-opensensemap-api-0.1.5-2.el8.noarch.rpmoFpython-opensensemap-api-0.1.5-2.el8.src.rpmFpython3-opensensemap-api-0.1.5-2.el8.noarch.rpmg *ZBBBBBBBBBBBBBBnewpackagespew-1.0.8-29.el8+! ^spew-1.0.8-29.el8.src.rpm^spew-1.0.8-29.el8.aarch64.rpm!spew-debugsource-1.0.8-29.el8.aarch64.rpm spew-debuginfo-1.0.8-29.el8.aarch64.rpm^spew-1.0.8-29.el8.ppc64le.rpm!spew-debugsource-1.0.8-29.el8.ppc64le.rpm spew-debuginfo-1.0.8-29.el8.ppc64le.rpm^spew-1.0.8-29.el8.s390x.rpm!spew-debugsource-1.0.8-29.el8.s390x.rpm spew-debuginfo-1.0.8-29.el8.s390x.rpm^spew-1.0.8-29.el8.x86_64.rpm!spew-debugsource-1.0.8-29.el8.x86_64.rpm spew-debuginfo-1.0.8-29.el8.x86_64.rpm ^spew-1.0.8-29.el8.src.rpm^spew-1.0.8-29.el8.aarch64.rpm!spew-debugsource-1.0.8-29.el8.aarch64.rpm spew-debuginfo-1.0.8-29.el8.aarch64.rpm^spew-1.0.8-29.el8.ppc64le.rpm!spew-debugsource-1.0.8-29.el8.ppc64le.rpm spew-debuginfo-1.0.8-29.el8.ppc64le.rpm^spew-1.0.8-29.el8.s390x.rpm!spew-debugsource-1.0.8-29.el8.s390x.rpm spew-debuginfo-1.0.8-29.el8.s390x.rpm^spew-1.0.8-29.el8.x86_64.rpm!spew-debugsource-1.0.8-29.el8.x86_64.rpm spew-debuginfo-1.0.8-29.el8.x86_64.rpm ;kBBBBBBBBBBBBBBunspecifiedtayga-0.9.2-17.el8L!https://bugzilla.redhat.com/show_bug.cgi?id=20539082053908tayga package request for EPEL 8  otayga-0.9.2-17.el8.src.rpm otayga-0.9.2-17.el8.aarch64.rpmsotayga-debugsource-0.9.2-17.el8.aarch64.rpmrotayga-debuginfo-0.9.2-17.el8.aarch64.rpm otayga-0.9.2-17.el8.ppc64le.rpmsotayga-debugsource-0.9.2-17.el8.ppc64le.rpmrotayga-debuginfo-0.9.2-17.el8.ppc64le.rpm otayga-0.9.2-17.el8.s390x.rpmsotayga-debugsource-0.9.2-17.el8.s390x.rpmrotayga-debuginfo-0.9.2-17.el8.s390x.rpm otayga-0.9.2-17.el8.x86_64.rpmsotayga-debugsource-0.9.2-17.el8.x86_64.rpmrotayga-debuginfo-0.9.2-17.el8.x86_64.rpm  otayga-0.9.2-17.el8.src.rpm otayga-0.9.2-17.el8.aarch64.rpmsotayga-debugsource-0.9.2-17.el8.aarch64.rpmrotayga-debuginfo-0.9.2-17.el8.aarch64.rpm otayga-0.9.2-17.el8.ppc64le.rpmsotayga-debugsource-0.9.2-17.el8.ppc64le.rpmrotayga-debuginfo-0.9.2-17.el8.ppc64le.rpm otayga-0.9.2-17.el8.s390x.rpmsotayga-debugsource-0.9.2-17.el8.s390x.rpmrotayga-debuginfo-0.9.2-17.el8.s390x.rpm otayga-0.9.2-17.el8.x86_64.rpmsotayga-debugsource-0.9.2-17.el8.x86_64.rpmrotayga-debuginfo-0.9.2-17.el8.x86_64.rpmqr ?|Bnewpackagepython-ws4py-0.5.1-7.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=19891351989135Provide python3-ws4py for EPEL-8E;python-ws4py-0.5.1-7.el8.src.rpmX;python3-ws4py-0.5.1-7.el8.noarch.rpmE;python-ws4py-0.5.1-7.el8.src.rpmX;python3-ws4py-0.5.1-7.el8.noarch.rpmrt @BBBBBBBBBBBBBBnewpackagemiller-5.10.2-1.el86}https://bugzilla.redhat.com/show_bug.cgi?id=19860771986077Please branch and build miller for EPEL8 omiller-5.10.2-1.el8.src.rpmomiller-5.10.2-1.el8.aarch64.rpmmiller-debugsource-5.10.2-1.el8.aarch64.rpmmiller-debuginfo-5.10.2-1.el8.aarch64.rpmomiller-5.10.2-1.el8.ppc64le.rpmmiller-debugsource-5.10.2-1.el8.ppc64le.rpmmiller-debuginfo-5.10.2-1.el8.ppc64le.rpmomiller-5.10.2-1.el8.s390x.rpmmiller-debugsource-5.10.2-1.el8.s390x.rpmmiller-debuginfo-5.10.2-1.el8.s390x.rpmomiller-5.10.2-1.el8.x86_64.rpmmiller-debugsource-5.10.2-1.el8.x86_64.rpmmiller-debuginfo-5.10.2-1.el8.x86_64.rpm omiller-5.10.2-1.el8.src.rpmomiller-5.10.2-1.el8.aarch64.rpmmiller-debugsource-5.10.2-1.el8.aarch64.rpmmiller-debuginfo-5.10.2-1.el8.aarch64.rpmomiller-5.10.2-1.el8.ppc64le.rpmmiller-debugsource-5.10.2-1.el8.ppc64le.rpmmiller-debuginfo-5.10.2-1.el8.ppc64le.rpmomiller-5.10.2-1.el8.s390x.rpmmiller-debugsource-5.10.2-1.el8.s390x.rpmmiller-debuginfo-5.10.2-1.el8.s390x.rpmomiller-5.10.2-1.el8.x86_64.rpmmiller-debugsource-5.10.2-1.el8.x86_64.rpmmiller-debuginfo-5.10.2-1.el8.x86_64.rpmO QBnewpackagepython-hdate-0.9.11-1.el8Xpython-hdate-0.9.11-1.el8.src.rpmZpython3-hdate-0.9.11-1.el8.noarch.rpmXpython-hdate-0.9.11-1.el8.src.rpmZpython3-hdate-0.9.11-1.el8.noarch.rpmp UBnewpackageperl-Devel-StackTrace-AsHTML-0.15-9.el860@https://bugzilla.redhat.com/show_bug.cgi?id=17717031771703[RFE] EPEL8 branch of perl-Devel-StackTrace-AsHTMLaYperl-Devel-StackTrace-AsHTML-0.15-9.el8.src.rpmaYperl-Devel-StackTrace-AsHTML-0.15-9.el8.noarch.rpmaYperl-Devel-StackTrace-AsHTML-0.15-9.el8.src.rpmaYperl-Devel-StackTrace-AsHTML-0.15-9.el8.noarch.rpmD8 YBnewpackagepython-croniter-0.3.30-1.el8p!https://bugzilla.redhat.com/show_bug.cgi?id=17620091762009python-croniter: Please provide EPEL8 packageXnpython-croniter-0.3.30-1.el8.src.rpmTnpython3-croniter-0.3.30-1.el8.noarch.rpmXnpython-croniter-0.3.30-1.el8.src.rpmTnpython3-croniter-0.3.30-1.el8.noarch.rpmPa -]BBBBBBBBBBBBBBnewpackagencftp-3.2.5-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=17861291786129Package request: ncftp for EPEL 8 38ncftp-3.2.5-18.el8.src.rpm38ncftp-3.2.5-18.el8.aarch64.rpm[8ncftp-debugsource-3.2.5-18.el8.aarch64.rpmZ8ncftp-debuginfo-3.2.5-18.el8.aarch64.rpm[8ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm38ncftp-3.2.5-18.el8.ppc64le.rpmZ8ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpmZ8ncftp-debuginfo-3.2.5-18.el8.s390x.rpm38ncftp-3.2.5-18.el8.s390x.rpm[8ncftp-debugsource-3.2.5-18.el8.s390x.rpmZ8ncftp-debuginfo-3.2.5-18.el8.x86_64.rpm[8ncftp-debugsource-3.2.5-18.el8.x86_64.rpm38ncftp-3.2.5-18.el8.x86_64.rpm 38ncftp-3.2.5-18.el8.src.rpm38ncftp-3.2.5-18.el8.aarch64.rpm[8ncftp-debugsource-3.2.5-18.el8.aarch64.rpmZ8ncftp-debuginfo-3.2.5-18.el8.aarch64.rpm[8ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm38ncftp-3.2.5-18.el8.ppc64le.rpmZ8ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpmZ8ncftp-debuginfo-3.2.5-18.el8.s390x.rpm38ncftp-3.2.5-18.el8.s390x.rpm[8ncftp-debugsource-3.2.5-18.el8.s390x.rpmZ8ncftp-debuginfo-3.2.5-18.el8.x86_64.rpm[8ncftp-debugsource-3.2.5-18.el8.x86_64.rpm38ncftp-3.2.5-18.el8.x86_64.rpm$z 1nBnewpackagetcl-tclnagios-1.3-5.el8$ktcl-tclnagios-1.3-5.el8.src.rpmktcl-tclnagios-1.3-5.el8.noarch.rpmktcl-tclnagios-1.3-5.el8.src.rpmktcl-tclnagios-1.3-5.el8.noarch.rpm<& rBBBBBBBBBBBBBBBBBBBbugfixkf5-plasma-5.96.0-2.el8@K"kf5-plasma-5.96.0-2.el8.src.rpmK"kf5-plasma-5.96.0-2.el8.aarch64.rpm)"kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm("kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm'"kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmK"kf5-plasma-5.96.0-2.el8.ppc64le.rpm)"kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm("kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm'"kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmK"kf5-plasma-5.96.0-2.el8.s390x.rpm)"kf5-plasma-devel-5.96.0-2.el8.s390x.rpm("kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm'"kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmK"kf5-plasma-5.96.0-2.el8.x86_64.rpm)"kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm("kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm'"kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmK"kf5-plasma-5.96.0-2.el8.src.rpmK"kf5-plasma-5.96.0-2.el8.aarch64.rpm)"kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm("kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm'"kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmK"kf5-plasma-5.96.0-2.el8.ppc64le.rpm)"kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm("kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm'"kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmK"kf5-plasma-5.96.0-2.el8.s390x.rpm)"kf5-plasma-devel-5.96.0-2.el8.s390x.rpm("kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm'"kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmK"kf5-plasma-5.96.0-2.el8.x86_64.rpm)"kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm("kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm'"kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmB HBBBBBBBBBBBBBBBBBBBnewpackagearibb25-0.2.7-4.el8Z https://bugzilla.redhat.com/show_bug.cgi?id=23076952307695Review Request: aribb25 - Basic implementation of the ARIB STD-B25 public standardoaribb25-0.2.7-4.el8.src.rpmoaribb25-0.2.7-4.el8.aarch64.rpm^aribb25-devel-0.2.7-4.el8.aarch64.rpm]aribb25-debugsource-0.2.7-4.el8.aarch64.rpm\aribb25-debuginfo-0.2.7-4.el8.aarch64.rpmoaribb25-0.2.7-4.el8.ppc64le.rpm^aribb25-devel-0.2.7-4.el8.ppc64le.rpm]aribb25-debugsource-0.2.7-4.el8.ppc64le.rpm\aribb25-debuginfo-0.2.7-4.el8.ppc64le.rpmoaribb25-0.2.7-4.el8.s390x.rpm^aribb25-devel-0.2.7-4.el8.s390x.rpm]aribb25-debugsource-0.2.7-4.el8.s390x.rpm\aribb25-debuginfo-0.2.7-4.el8.s390x.rpmoaribb25-0.2.7-4.el8.x86_64.rpm^aribb25-devel-0.2.7-4.el8.x86_64.rpm]aribb25-debugsource-0.2.7-4.el8.x86_64.rpm\aribb25-debuginfo-0.2.7-4.el8.x86_64.rpmoaribb25-0.2.7-4.el8.src.rpmoaribb25-0.2.7-4.el8.aarch64.rpm^aribb25-devel-0.2.7-4.el8.aarch64.rpm]aribb25-debugsource-0.2.7-4.el8.aarch64.rpm\aribb25-debuginfo-0.2.7-4.el8.aarch64.rpmoaribb25-0.2.7-4.el8.ppc64le.rpm^aribb25-devel-0.2.7-4.el8.ppc64le.rpm]aribb25-debugsource-0.2.7-4.el8.ppc64le.rpm\aribb25-debuginfo-0.2.7-4.el8.ppc64le.rpmoaribb25-0.2.7-4.el8.s390x.rpm^aribb25-devel-0.2.7-4.el8.s390x.rpm]aribb25-debugsource-0.2.7-4.el8.s390x.rpm\aribb25-debuginfo-0.2.7-4.el8.s390x.rpmoaribb25-0.2.7-4.el8.x86_64.rpm^aribb25-devel-0.2.7-4.el8.x86_64.rpm]aribb25-debugsource-0.2.7-4.el8.x86_64.rpm\aribb25-debuginfo-0.2.7-4.el8.x86_64.rpm]^ .^BBBBBBBBBBBBBBnewpackagestressapptest-1.0.9-1.20220222git6714c57.el8g$https://bugzilla.redhat.com/show_bug.cgi?id=20570182057018Review Request: stressapptest - Stressful Application Test - userspace memory and IO test |stressapptest-1.0.9-1.20220222git6714c57.el8.src.rpm|stressapptest-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.aarch64.rpm|stressapptest-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.ppc64le.rpm|stressapptest-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.s390x.rpm|stressapptest-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.x86_64.rpm |stressapptest-1.0.9-1.20220222git6714c57.el8.src.rpm|stressapptest-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.aarch64.rpm|stressapptest-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.ppc64le.rpm|stressapptest-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.s390x.rpm|stressapptest-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.x86_64.rpm:c ?oBBBBBBBBBBBBBBnewpackagecd-discid-1.4-20.el86 https://bugzilla.redhat.com/show_bug.cgi?id=19988531998853[RFE:EPEL] Request to add cd-discid to EPEL 8 Rrcd-discid-1.4-20.el8.src.rpmRrcd-discid-1.4-20.el8.aarch64.rpmnrcd-discid-debugsource-1.4-20.el8.aarch64.rpmmrcd-discid-debuginfo-1.4-20.el8.aarch64.rpmRrcd-discid-1.4-20.el8.ppc64le.rpmnrcd-discid-debugsource-1.4-20.el8.ppc64le.rpmmrcd-discid-debuginfo-1.4-20.el8.ppc64le.rpmRrcd-discid-1.4-20.el8.s390x.rpmnrcd-discid-debugsource-1.4-20.el8.s390x.rpmmrcd-discid-debuginfo-1.4-20.el8.s390x.rpmRrcd-discid-1.4-20.el8.x86_64.rpmnrcd-discid-debugsource-1.4-20.el8.x86_64.rpmmrcd-discid-debuginfo-1.4-20.el8.x86_64.rpm Rrcd-discid-1.4-20.el8.src.rpmRrcd-discid-1.4-20.el8.aarch64.rpmnrcd-discid-debugsource-1.4-20.el8.aarch64.rpmmrcd-discid-debuginfo-1.4-20.el8.aarch64.rpmRrcd-discid-1.4-20.el8.ppc64le.rpmnrcd-discid-debugsource-1.4-20.el8.ppc64le.rpmmrcd-discid-debuginfo-1.4-20.el8.ppc64le.rpmRrcd-discid-1.4-20.el8.s390x.rpmnrcd-discid-debugsource-1.4-20.el8.s390x.rpmmrcd-discid-debuginfo-1.4-20.el8.s390x.rpmRrcd-discid-1.4-20.el8.x86_64.rpmnrcd-discid-debugsource-1.4-20.el8.x86_64.rpmmrcd-discid-debuginfo-1.4-20.el8.x86_64.rpm  @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-pycryptodomex-3.10.1-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=19891561989156Update python3-pycryptodomex to >= 3.9.8 in EPEL-8,~python-pycryptodomex-3.10.1-1.el8.src.rpmt~python2-pycryptodomex-3.10.1-1.el8.aarch64.rpm,~python3-pycryptodomex-3.10.1-1.el8.aarch64.rpm>~python-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpm=~python-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmu~python2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm-~python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmt~python2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm,~python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpm>~python-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpm=~python-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmu~python2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm-~python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm-~python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm>~python-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmt~python2-pycryptodomex-3.10.1-1.el8.s390x.rpmu~python2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm=~python-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm,~python3-pycryptodomex-3.10.1-1.el8.s390x.rpmt~python2-pycryptodomex-3.10.1-1.el8.x86_64.rpm,~python3-pycryptodomex-3.10.1-1.el8.x86_64.rpm>~python-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpm=~python-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmu~python2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm-~python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm,~python-pycryptodomex-3.10.1-1.el8.src.rpmt~python2-pycryptodomex-3.10.1-1.el8.aarch64.rpm,~python3-pycryptodomex-3.10.1-1.el8.aarch64.rpm>~python-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpm=~python-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmu~python2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm-~python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmt~python2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm,~python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpm>~python-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpm=~python-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmu~python2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm-~python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm-~python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm>~python-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmt~python2-pycryptodomex-3.10.1-1.el8.s390x.rpmu~python2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm=~python-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm,~python3-pycryptodomex-3.10.1-1.el8.s390x.rpmt~python2-pycryptodomex-3.10.1-1.el8.x86_64.rpm,~python3-pycryptodomex-3.10.1-1.el8.x86_64.rpm>~python-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpm=~python-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmu~python2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm-~python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmܝy 0aBBBBBBBBBBBBBenhancementpython-colcon-bundle-0.0.24-1.el8 python-colcon-core-0.6.1-1.el8 python-colcon-output-0.2.12-1.el8 python-colcon-package-selection-0.2.10-1.el8 python-colcon-python-setup-py-0.2.7-1.el8>'https://bugzilla.redhat.com/show_bug.cgi?id=18854361885436python-colcon-output-0.2.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18854371885437python-colcon-core-0.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18854381885438python-colcon-python-setup-py-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18858201885820python-colcon-package-selection-0.2.10 is available  $python-colcon-bundle-0.0.24-1.el8.src.rpm$python3-colcon-bundle-0.0.24-1.el8.noarch.rpmfDpython-colcon-core-0.6.1-1.el8.src.rpmwDpython3-colcon-core-0.6.1-1.el8.noarch.rpmpython-colcon-output-0.2.12-1.el8.src.rpmpython3-colcon-output-0.2.12-1.el8.noarch.rpm6python-colcon-package-selection-0.2.10-1.el8.src.rpmT6python3-colcon-package-selection-0.2.10-1.el8.noarch.rpm/python-colcon-python-setup-py-0.2.7-1.el8.src.rpms/python3-colcon-python-setup-py-0.2.7-1.el8.noarch.rpm  $python-colcon-bundle-0.0.24-1.el8.src.rpm$python3-colcon-bundle-0.0.24-1.el8.noarch.rpmfDpython-colcon-core-0.6.1-1.el8.src.rpmwDpython3-colcon-core-0.6.1-1.el8.noarch.rpmpython-colcon-output-0.2.12-1.el8.src.rpmpython3-colcon-output-0.2.12-1.el8.noarch.rpm6python-colcon-package-selection-0.2.10-1.el8.src.rpmT6python3-colcon-package-selection-0.2.10-1.el8.noarch.rpm/python-colcon-python-setup-py-0.2.7-1.el8.src.rpms/python3-colcon-python-setup-py-0.2.7-1.el8.noarch.rpml 4qBnewpackageperl-Cookie-Baker-0.11-2.el86e5https://bugzilla.redhat.com/show_bug.cgi?id=17717021771702[RFE] EPEL8 branch of perl-Cookie-Baker perl-Cookie-Baker-0.11-2.el8.src.rpm perl-Cookie-Baker-0.11-2.el8.noarch.rpm perl-Cookie-Baker-0.11-2.el8.src.rpm perl-Cookie-Baker-0.11-2.el8.noarch.rpmDx uBBBBBBBBBBBBBBnewpackageperl-autovivification-0.18-8.el869 Zperl-autovivification-0.18-8.el8.src.rpmZperl-autovivification-0.18-8.el8.aarch64.rpmlperl-autovivification-debuginfo-0.18-8.el8.aarch64.rpmmperl-autovivification-debugsource-0.18-8.el8.aarch64.rpmlperl-autovivification-debuginfo-0.18-8.el8.ppc64le.rpmZperl-autovivification-0.18-8.el8.ppc64le.rpmmperl-autovivification-debugsource-0.18-8.el8.ppc64le.rpmZperl-autovivification-0.18-8.el8.s390x.rpmmperl-autovivification-debugsource-0.18-8.el8.s390x.rpmlperl-autovivification-debuginfo-0.18-8.el8.s390x.rpmZperl-autovivification-0.18-8.el8.x86_64.rpmmperl-autovivification-debugsource-0.18-8.el8.x86_64.rpmlperl-autovivification-debuginfo-0.18-8.el8.x86_64.rpm Zperl-autovivification-0.18-8.el8.src.rpmZperl-autovivification-0.18-8.el8.aarch64.rpmlperl-autovivification-debuginfo-0.18-8.el8.aarch64.rpmmperl-autovivification-debugsource-0.18-8.el8.aarch64.rpmlperl-autovivification-debuginfo-0.18-8.el8.ppc64le.rpmZperl-autovivification-0.18-8.el8.ppc64le.rpmmperl-autovivification-debugsource-0.18-8.el8.ppc64le.rpmZperl-autovivification-0.18-8.el8.s390x.rpmmperl-autovivification-debugsource-0.18-8.el8.s390x.rpmlperl-autovivification-debuginfo-0.18-8.el8.s390x.rpmZperl-autovivification-0.18-8.el8.x86_64.rpmmperl-autovivification-debugsource-0.18-8.el8.x86_64.rpmlperl-autovivification-debuginfo-0.18-8.el8.x86_64.rpmPm  FBnewpackagersyntaxtextarea-3.1.3-2.el8SB]rsyntaxtextarea-3.1.3-2.el8.src.rpm]rsyntaxtextarea-3.1.3-2.el8.noarch.rpm]rsyntaxtextarea-3.1.3-2.el8.src.rpm]rsyntaxtextarea-3.1.3-2.el8.noarch.rpm}4  JBunspecifiedperl-Sort-MergeSort-0.31-13.el8'A{perl-Sort-MergeSort-0.31-13.el8.src.rpmA{perl-Sort-MergeSort-0.31-13.el8.noarch.rpmA{perl-Sort-MergeSort-0.31-13.el8.src.rpmA{perl-Sort-MergeSort-0.31-13.el8.noarch.rpmߠ^A 7NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopendkim-2.11.0-0.34.el8<;https://bugzilla.redhat.com/show_bug.cgi?id=20562092056209systemd complains sometimes that opendkim PID file can't be opened on restarthttps://bugzilla.redhat.com/show_bug.cgi?id=21866352186635can't create temporary file at /tmp/dkim.5DB339C5A4.HhZiSg: Read-only file system!5opendkim-2.11.0-0.34.el8.src.rpm5opendkim-2.11.0-0.34.el8.aarch64.rpmj5opendkim-tools-2.11.0-0.34.el8.aarch64.rpm>5libopendkim-2.11.0-0.34.el8.aarch64.rpm@5libopendkim-devel-2.11.0-0.34.el8.aarch64.rpmi5opendkim-debugsource-2.11.0-0.34.el8.aarch64.rpmh5opendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpmk5opendkim-tools-debuginfo-2.11.0-0.34.el8.aarch64.rpm?5libopendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpm5opendkim-2.11.0-0.34.el8.ppc64le.rpmj5opendkim-tools-2.11.0-0.34.el8.ppc64le.rpm>5libopendkim-2.11.0-0.34.el8.ppc64le.rpm@5libopendkim-devel-2.11.0-0.34.el8.ppc64le.rpmi5opendkim-debugsource-2.11.0-0.34.el8.ppc64le.rpmh5opendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpmk5opendkim-tools-debuginfo-2.11.0-0.34.el8.ppc64le.rpm?5libopendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpm5opendkim-2.11.0-0.34.el8.s390x.rpmj5opendkim-tools-2.11.0-0.34.el8.s390x.rpm>5libopendkim-2.11.0-0.34.el8.s390x.rpm@5libopendkim-devel-2.11.0-0.34.el8.s390x.rpmi5opendkim-debugsource-2.11.0-0.34.el8.s390x.rpmh5opendkim-debuginfo-2.11.0-0.34.el8.s390x.rpmk5opendkim-tools-debuginfo-2.11.0-0.34.el8.s390x.rpm?5libopendkim-debuginfo-2.11.0-0.34.el8.s390x.rpm5opendkim-2.11.0-0.34.el8.x86_64.rpmj5opendkim-tools-2.11.0-0.34.el8.x86_64.rpm>5libopendkim-2.11.0-0.34.el8.x86_64.rpm@5libopendkim-devel-2.11.0-0.34.el8.x86_64.rpmi5opendkim-debugsource-2.11.0-0.34.el8.x86_64.rpmh5opendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmk5opendkim-tools-debuginfo-2.11.0-0.34.el8.x86_64.rpm?5libopendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpm!5opendkim-2.11.0-0.34.el8.src.rpm5opendkim-2.11.0-0.34.el8.aarch64.rpmj5opendkim-tools-2.11.0-0.34.el8.aarch64.rpm>5libopendkim-2.11.0-0.34.el8.aarch64.rpm@5libopendkim-devel-2.11.0-0.34.el8.aarch64.rpmi5opendkim-debugsource-2.11.0-0.34.el8.aarch64.rpmh5opendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpmk5opendkim-tools-debuginfo-2.11.0-0.34.el8.aarch64.rpm?5libopendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpm5opendkim-2.11.0-0.34.el8.ppc64le.rpmj5opendkim-tools-2.11.0-0.34.el8.ppc64le.rpm>5libopendkim-2.11.0-0.34.el8.ppc64le.rpm@5libopendkim-devel-2.11.0-0.34.el8.ppc64le.rpmi5opendkim-debugsource-2.11.0-0.34.el8.ppc64le.rpmh5opendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpmk5opendkim-tools-debuginfo-2.11.0-0.34.el8.ppc64le.rpm?5libopendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpm5opendkim-2.11.0-0.34.el8.s390x.rpmj5opendkim-tools-2.11.0-0.34.el8.s390x.rpm>5libopendkim-2.11.0-0.34.el8.s390x.rpm@5libopendkim-devel-2.11.0-0.34.el8.s390x.rpmi5opendkim-debugsource-2.11.0-0.34.el8.s390x.rpmh5opendkim-debuginfo-2.11.0-0.34.el8.s390x.rpmk5opendkim-tools-debuginfo-2.11.0-0.34.el8.s390x.rpm?5libopendkim-debuginfo-2.11.0-0.34.el8.s390x.rpm5opendkim-2.11.0-0.34.el8.x86_64.rpmj5opendkim-tools-2.11.0-0.34.el8.x86_64.rpm>5libopendkim-2.11.0-0.34.el8.x86_64.rpm@5libopendkim-devel-2.11.0-0.34.el8.x86_64.rpmi5opendkim-debugsource-2.11.0-0.34.el8.x86_64.rpmh5opendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmk5opendkim-tools-debuginfo-2.11.0-0.34.el8.x86_64.rpm?5libopendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmB -xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenotmuch-0.35-2.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=15398771539877please create an epel8 package for notmuch+Y.notmuch-0.35-2.el8.src.rpmY.notmuch-0.35-2.el8.aarch64.rpm&.notmuch-devel-0.35-2.el8.aarch64.rpmi.emacs-notmuch-0.35-2.el8.noarch.rpm.python3-notmuch-0.35-2.el8.aarch64.rpm .python3-notmuch2-0.35-2.el8.aarch64.rpm.ruby-notmuch-0.35-2.el8.aarch64.rpms.notmuch-mutt-0.35-2.el8.noarch.rpm'.notmuch-vim-0.35-2.el8.aarch64.rpm%.notmuch-debugsource-0.35-2.el8.aarch64.rpm$.notmuch-debuginfo-0.35-2.el8.aarch64.rpm .python3-notmuch2-debuginfo-0.35-2.el8.aarch64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.aarch64.rpmY.notmuch-0.35-2.el8.ppc64le.rpm&.notmuch-devel-0.35-2.el8.ppc64le.rpm.python3-notmuch-0.35-2.el8.ppc64le.rpm .python3-notmuch2-0.35-2.el8.ppc64le.rpm.ruby-notmuch-0.35-2.el8.ppc64le.rpm'.notmuch-vim-0.35-2.el8.ppc64le.rpm%.notmuch-debugsource-0.35-2.el8.ppc64le.rpm$.notmuch-debuginfo-0.35-2.el8.ppc64le.rpm .python3-notmuch2-debuginfo-0.35-2.el8.ppc64le.rpm.ruby-notmuch-debuginfo-0.35-2.el8.ppc64le.rpmY.notmuch-0.35-2.el8.s390x.rpm&.notmuch-devel-0.35-2.el8.s390x.rpm.python3-notmuch-0.35-2.el8.s390x.rpm .python3-notmuch2-0.35-2.el8.s390x.rpm.ruby-notmuch-0.35-2.el8.s390x.rpm'.notmuch-vim-0.35-2.el8.s390x.rpm%.notmuch-debugsource-0.35-2.el8.s390x.rpm$.notmuch-debuginfo-0.35-2.el8.s390x.rpm .python3-notmuch2-debuginfo-0.35-2.el8.s390x.rpm.ruby-notmuch-debuginfo-0.35-2.el8.s390x.rpmY.notmuch-0.35-2.el8.x86_64.rpm&.notmuch-devel-0.35-2.el8.x86_64.rpm.python3-notmuch-0.35-2.el8.x86_64.rpm .python3-notmuch2-0.35-2.el8.x86_64.rpm.ruby-notmuch-0.35-2.el8.x86_64.rpm'.notmuch-vim-0.35-2.el8.x86_64.rpm%.notmuch-debugsource-0.35-2.el8.x86_64.rpm$.notmuch-debuginfo-0.35-2.el8.x86_64.rpm .python3-notmuch2-debuginfo-0.35-2.el8.x86_64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.x86_64.rpm+Y.notmuch-0.35-2.el8.src.rpmY.notmuch-0.35-2.el8.aarch64.rpm&.notmuch-devel-0.35-2.el8.aarch64.rpmi.emacs-notmuch-0.35-2.el8.noarch.rpm.python3-notmuch-0.35-2.el8.aarch64.rpm .python3-notmuch2-0.35-2.el8.aarch64.rpm.ruby-notmuch-0.35-2.el8.aarch64.rpms.notmuch-mutt-0.35-2.el8.noarch.rpm'.notmuch-vim-0.35-2.el8.aarch64.rpm%.notmuch-debugsource-0.35-2.el8.aarch64.rpm$.notmuch-debuginfo-0.35-2.el8.aarch64.rpm .python3-notmuch2-debuginfo-0.35-2.el8.aarch64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.aarch64.rpmY.notmuch-0.35-2.el8.ppc64le.rpm&.notmuch-devel-0.35-2.el8.ppc64le.rpm.python3-notmuch-0.35-2.el8.ppc64le.rpm .python3-notmuch2-0.35-2.el8.ppc64le.rpm.ruby-notmuch-0.35-2.el8.ppc64le.rpm'.notmuch-vim-0.35-2.el8.ppc64le.rpm%.notmuch-debugsource-0.35-2.el8.ppc64le.rpm$.notmuch-debuginfo-0.35-2.el8.ppc64le.rpm .python3-notmuch2-debuginfo-0.35-2.el8.ppc64le.rpm.ruby-notmuch-debuginfo-0.35-2.el8.ppc64le.rpmY.notmuch-0.35-2.el8.s390x.rpm&.notmuch-devel-0.35-2.el8.s390x.rpm.python3-notmuch-0.35-2.el8.s390x.rpm .python3-notmuch2-0.35-2.el8.s390x.rpm.ruby-notmuch-0.35-2.el8.s390x.rpm'.notmuch-vim-0.35-2.el8.s390x.rpm%.notmuch-debugsource-0.35-2.el8.s390x.rpm$.notmuch-debuginfo-0.35-2.el8.s390x.rpm .python3-notmuch2-debuginfo-0.35-2.el8.s390x.rpm.ruby-notmuch-debuginfo-0.35-2.el8.s390x.rpmY.notmuch-0.35-2.el8.x86_64.rpm&.notmuch-devel-0.35-2.el8.x86_64.rpm.python3-notmuch-0.35-2.el8.x86_64.rpm .python3-notmuch2-0.35-2.el8.x86_64.rpm.ruby-notmuch-0.35-2.el8.x86_64.rpm'.notmuch-vim-0.35-2.el8.x86_64.rpm%.notmuch-debugsource-0.35-2.el8.x86_64.rpm$.notmuch-debuginfo-0.35-2.el8.x86_64.rpm .python3-notmuch2-debuginfo-0.35-2.el8.x86_64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.x86_64.rpm:  nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementThunar-4.16.8-1.el8 exo-4.16.2-1.el8 garcon-4.16.1-1.el8 libxfce4ui-4.16.0-2.el8 libxfce4util-4.16.0-4.el8 mousepad-0.5.6-1.el8 parole-4.16.0-3.el8 ristretto-0.11.0-2.el8 thunar-archive-plugin-0.4.0-26.el8 thunar-volman-4.16.0-3.el8 xfce4-appfinder-4.16.1-3.el8 xfce4-battery-plugin-1.1.4-2.el8 xfce4-calculator-plugin-0.7.1-8.el8 xfce4-clipman-plugin-1.6.2-3.el8 xfce4-cpufreq-plugin-1.2.5-1.el8 xfce4-cpugraph-plugin-1.2.3-2.el8 xfce4-datetime-plugin-0.8.1-3.el8 xfce4-dev-tools-4.16.0-3.el8 xfce4-dict-0.8.4-3.el8 xfce4-diskperf-plugin-2.6.3-3.el8 xfce4-eyes-plugin-4.5.1-4.el8 xfce4-fsguard-plugin-1.1.2-3.el8 xfce4-genmon-plugin-4.1.1-3.el8 xfce4-mailwatch-plugin-1.3.0-3.el8 xfce4-mount-plugin-1.1.5-3.el8 xfce4-netload-plugin-1.4.0-2.el8 xfce4-notes-plugin-1.9.0-3.el8 xfce4-panel-4.16.3-1.el8 xfce4-panel-profiles-1.0.13-2.el8 xfce4-places-plugin-1.8.1-2.el8 xfce4-power-manager-4.16.0-1.el8 xfce4-pulseaudio-plugin-0.4.3-3.el8 xfce4-screensaver-4.16.0-3.el8 xfce4-screenshooter-1.9.8-3.el8 xfce4-sensors-plugin-1.4.1-1.el8 xfce4-session-4.16.0-3.el8 xfce4-settings-4.16.2-1.el8 xfce4-smartbookmark-plugin-0.5.2-3.el8 xfce4-statusnotifier-plugin-0.2.2-5.el8 xfce4-systemload-plugin-1.3.1-2.el8 xfce4-taskmanager-1.4.2-1.el8 xfce4-terminal-0.8.10-2.el8 xfce4-time-out-plugin-1.1.2-2.el8 xfce4-timer-plugin-1.7.1-5.el8 xfce4-verve-plugin-2.0.1-3.el8 xfce4-wavelan-plugin-0.6.2-3.el8 xfce4-weather-plugin-0.11.0-1.el8 xfce4-whiskermenu-plugin-2.5.3-1.el8 xfce4-xkb-plugin-0.8.2-3.el8 xfconf-4.16.0-1.el8 xfdashboard-0.8.1-1.el8 xfdesktop-4.16.0-3.el8 xfwm4-4.16.1-1.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=19275831927583Update/Upgrade EPEL8 xfce to V4.16d $sexo-4.16.2-1.el8.x86_64.rpm $sexo-4.16.2-1.el8.src.rpm $sexo-4.16.2-1.el8.aarch64.rpm $sexo-devel-4.16.2-1.el8.aarch64.rpm #sexo-debugsource-4.16.2-1.el8.aarch64.rpm "sexo-debuginfo-4.16.2-1.el8.aarch64.rpm $sexo-4.16.2-1.el8.ppc64le.rpm $sexo-devel-4.16.2-1.el8.ppc64le.rpm #sexo-debugsource-4.16.2-1.el8.ppc64le.rpm "sexo-debuginfo-4.16.2-1.el8.ppc64le.rpm $sexo-4.16.2-1.el8.s390x.rpm $sexo-devel-4.16.2-1.el8.s390x.rpm "sexo-debuginfo-4.16.2-1.el8.s390x.rpm #sexo-debugsource-4.16.2-1.el8.s390x.rpm $sexo-devel-4.16.2-1.el8.x86_64.rpm #sexo-debugsource-4.16.2-1.el8.x86_64.rpm "sexo-debuginfo-4.16.2-1.el8.x86_64.rpm 'rgarcon-4.16.1-1.el8.src.rpm 'rgarcon-4.16.1-1.el8.aarch64.rpm /rgarcon-devel-4.16.1-1.el8.aarch64.rpm .rgarcon-debugsource-4.16.1-1.el8.aarch64.rpm -rgarcon-debuginfo-4.16.1-1.el8.aarch64.rpm 'rgarcon-4.16.1-1.el8.ppc64le.rpm /rgarcon-devel-4.16.1-1.el8.ppc64le.rpm .rgarcon-debugsource-4.16.1-1.el8.ppc64le.rpm -rgarcon-debuginfo-4.16.1-1.el8.ppc64le.rpm /rgarcon-devel-4.16.1-1.el8.s390x.rpm 'rgarcon-4.16.1-1.el8.s390x.rpm -rgarcon-debuginfo-4.16.1-1.el8.s390x.rpm .rgarcon-debugsource-4.16.1-1.el8.s390x.rpm 'rgarcon-4.16.1-1.el8.x86_64.rpm /rgarcon-devel-4.16.1-1.el8.x86_64.rpm .rgarcon-debugsource-4.16.1-1.el8.x86_64.rpm -rgarcon-debuginfo-4.16.1-1.el8.x86_64.rpm \libxfce4ui-4.16.0-2.el8.src.rpm \libxfce4ui-4.16.0-2.el8.aarch64.rpm 8xfce4-about-4.16.0-2.el8.aarch64.rpm blibxfce4ui-devel-4.16.0-2.el8.aarch64.rpm alibxfce4ui-debugsource-4.16.0-2.el8.aarch64.rpm `libxfce4ui-debuginfo-4.16.0-2.el8.aarch64.rpm 9xfce4-about-debuginfo-4.16.0-2.el8.aarch64.rpm clibxfce4ui-devel-debuginfo-4.16.0-2.el8.aarch64.rpm \libxfce4ui-4.16.0-2.el8.ppc64le.rpm 8xfce4-about-4.16.0-2.el8.ppc64le.rpm blibxfce4ui-devel-4.16.0-2.el8.ppc64le.rpm alibxfce4ui-debugsource-4.16.0-2.el8.ppc64le.rpm `libxfce4ui-debuginfo-4.16.0-2.el8.ppc64le.rpm 9xfce4-about-debuginfo-4.16.0-2.el8.ppc64le.rpm clibxfce4ui-devel-debuginfo-4.16.0-2.el8.ppc64le.rpm 8xfce4-about-4.16.0-2.el8.s390x.rpm blibxfce4ui-devel-4.16.0-2.el8.s390x.rpm alibxfce4ui-debugsource-4.16.0-2.el8.s390x.rpm clibxfce4ui-devel-debuginfo-4.16.0-2.el8.s390x.rpm 9xfce4-about-debuginfo-4.16.0-2.el8.s390x.rpm \libxfce4ui-4.16.0-2.el8.s390x.rpm `libxfce4ui-debuginfo-4.16.0-2.el8.s390x.rpm \libxfce4ui-4.16.0-2.el8.x86_64.rpm 8xfce4-about-4.16.0-2.el8.x86_64.rpm blibxfce4ui-devel-4.16.0-2.el8.x86_64.rpm alibxfce4ui-debugsource-4.16.0-2.el8.x86_64.rpm `libxfce4ui-debuginfo-4.16.0-2.el8.x86_64.rpm 9xfce4-about-debuginfo-4.16.0-2.el8.x86_64.rpm clibxfce4ui-devel-debuginfo-4.16.0-2.el8.x86_64.rpm ]qlibxfce4util-4.16.0-4.el8.src.rpm ]qlibxfce4util-4.16.0-4.el8.aarch64.rpm fqlibxfce4util-devel-4.16.0-4.el8.aarch64.rpm eqlibxfce4util-debugsource-4.16.0-4.el8.aarch64.rpm dqlibxfce4util-debuginfo-4.16.0-4.el8.aarch64.rpm ]qlibxfce4util-4.16.0-4.el8.ppc64le.rpm fqlibxfce4util-devel-4.16.0-4.el8.ppc64le.rpm eqlibxfce4util-debugsource-4.16.0-4.el8.ppc64le.rpm dqlibxfce4util-debuginfo-4.16.0-4.el8.ppc64le.rpm ]qlibxfce4util-4.16.0-4.el8.s390x.rpm fqlibxfce4util-devel-4.16.0-4.el8.s390x.rpm eqlibxfce4util-debugsource-4.16.0-4.el8.s390x.rpm dqlibxfce4util-debuginfo-4.16.0-4.el8.s390x.rpm ]qlibxfce4util-4.16.0-4.el8.x86_64.rpm fqlibxfce4util-devel-4.16.0-4.el8.x86_64.rpm eqlibxfce4util-debugsource-4.16.0-4.el8.x86_64.rpm dqlibxfce4util-debuginfo-4.16.0-4.el8.x86_64.rpm d mousepad-0.5.6-1.el8.src.rpm d mousepad-0.5.6-1.el8.aarch64.rpm libmousepad0-0.5.6-1.el8.aarch64.rpm ' mousepad-devel-0.5.6-1.el8.aarch64.rpm  mousepad-debugsource-0.5.6-1.el8.aarch64.rpm  mousepad-debuginfo-0.5.6-1.el8.aarch64.rpm libmousepad0-debuginfo-0.5.6-1.el8.aarch64.rpm d mousepad-0.5.6-1.el8.ppc64le.rpm libmousepad0-0.5.6-1.el8.ppc64le.rpm ' mousepad-devel-0.5.6-1.el8.ppc64le.rpm  mousepad-debugsource-0.5.6-1.el8.ppc64le.rpm  mousepad-debuginfo-0.5.6-1.el8.ppc64le.rpm libmousepad0-debuginfo-0.5.6-1.el8.ppc64le.rpm d mousepad-0.5.6-1.el8.s390x.rpm libmousepad0-0.5.6-1.el8.s390x.rpm ' mousepad-devel-0.5.6-1.el8.s390x.rpm  mousepad-debugsource-0.5.6-1.el8.s390x.rpm  mousepad-debuginfo-0.5.6-1.el8.s390x.rpm libmousepad0-debuginfo-0.5.6-1.el8.s390x.rpm d mousepad-0.5.6-1.el8.x86_64.rpm libmousepad0-0.5.6-1.el8.x86_64.rpm ' mousepad-devel-0.5.6-1.el8.x86_64.rpm  mousepad-debugsource-0.5.6-1.el8.x86_64.rpm  mousepad-debuginfo-0.5.6-1.el8.x86_64.rpm libmousepad0-debuginfo-0.5.6-1.el8.x86_64.rpm 3zparole-4.16.0-3.el8.s390x.rpm 3zparole-4.16.0-3.el8.src.rpm 3zparole-4.16.0-3.el8.aarch64.rpm dzparole-devel-4.16.0-3.el8.aarch64.rpm czparole-debugsource-4.16.0-3.el8.aarch64.rpm bzparole-debuginfo-4.16.0-3.el8.aarch64.rpm 3zparole-4.16.0-3.el8.ppc64le.rpm dzparole-devel-4.16.0-3.el8.ppc64le.rpm czparole-debugsource-4.16.0-3.el8.ppc64le.rpm bzparole-debuginfo-4.16.0-3.el8.ppc64le.rpm dzparole-devel-4.16.0-3.el8.s390x.rpm czparole-debugsource-4.16.0-3.el8.s390x.rpm bzparole-debuginfo-4.16.0-3.el8.s390x.rpm 3zparole-4.16.0-3.el8.x86_64.rpm dzparole-devel-4.16.0-3.el8.x86_64.rpm czparole-debugsource-4.16.0-3.el8.x86_64.rpm bzparole-debuginfo-4.16.0-3.el8.x86_64.rpm yoristretto-0.11.0-2.el8.src.rpm yoristretto-0.11.0-2.el8.aarch64.rpm oristretto-debugsource-0.11.0-2.el8.aarch64.rpm oristretto-debuginfo-0.11.0-2.el8.aarch64.rpm yoristretto-0.11.0-2.el8.ppc64le.rpm oristretto-debugsource-0.11.0-2.el8.ppc64le.rpm oristretto-debuginfo-0.11.0-2.el8.ppc64le.rpm yoristretto-0.11.0-2.el8.s390x.rpm oristretto-debugsource-0.11.0-2.el8.s390x.rpm oristretto-debuginfo-0.11.0-2.el8.s390x.rpm yoristretto-0.11.0-2.el8.x86_64.rpm oristretto-debugsource-0.11.0-2.el8.x86_64.rpm oristretto-debuginfo-0.11.0-2.el8.x86_64.rpm eThunar-4.16.8-1.el8.src.rpm eThunar-4.16.8-1.el8.aarch64.rpm eThunar-devel-4.16.8-1.el8.aarch64.rpm eThunar-docs-4.16.8-1.el8.aarch64.rpm eThunar-debugsource-4.16.8-1.el8.aarch64.rpm eThunar-debuginfo-4.16.8-1.el8.aarch64.rpm eThunar-4.16.8-1.el8.ppc64le.rpm eThunar-devel-4.16.8-1.el8.ppc64le.rpm eThunar-docs-4.16.8-1.el8.ppc64le.rpm eThunar-debugsource-4.16.8-1.el8.ppc64le.rpm eThunar-debuginfo-4.16.8-1.el8.ppc64le.rpm eThunar-4.16.8-1.el8.s390x.rpm eThunar-devel-4.16.8-1.el8.s390x.rpm eThunar-docs-4.16.8-1.el8.s390x.rpm eThunar-debugsource-4.16.8-1.el8.s390x.rpm eThunar-debuginfo-4.16.8-1.el8.s390x.rpm eThunar-4.16.8-1.el8.x86_64.rpm eThunar-devel-4.16.8-1.el8.x86_64.rpm eThunar-docs-4.16.8-1.el8.x86_64.rpm eThunar-debugsource-4.16.8-1.el8.x86_64.rpm eThunar-debuginfo-4.16.8-1.el8.x86_64.rpm "3thunar-archive-plugin-0.4.0-26.el8.src.rpm "3thunar-archive-plugin-0.4.0-26.el8.aarch64.rpm D3thunar-archive-plugin-debugsource-0.4.0-26.el8.aarch64.rpm C3thunar-archive-plugin-debuginfo-0.4.0-26.el8.aarch64.rpm "3thunar-archive-plugin-0.4.0-26.el8.ppc64le.rpm D3thunar-archive-plugin-debugsource-0.4.0-26.el8.ppc64le.rpm C3thunar-archive-plugin-debuginfo-0.4.0-26.el8.ppc64le.rpm "3thunar-archive-plugin-0.4.0-26.el8.s390x.rpm D3thunar-archive-plugin-debugsource-0.4.0-26.el8.s390x.rpm C3thunar-archive-plugin-debuginfo-0.4.0-26.el8.s390x.rpm "3thunar-archive-plugin-0.4.0-26.el8.x86_64.rpm D3thunar-archive-plugin-debugsource-0.4.0-26.el8.x86_64.rpm C3thunar-archive-plugin-debuginfo-0.4.0-26.el8.x86_64.rpm zthunar-volman-4.16.0-3.el8.src.rpm zthunar-volman-4.16.0-3.el8.aarch64.rpm zthunar-volman-4.16.0-3.el8.ppc64le.rpm zthunar-volman-4.16.0-3.el8.s390x.rpm zthunar-volman-4.16.0-3.el8.x86_64.rpm yxfce4-appfinder-4.16.1-3.el8.src.rpm ;yxfce4-appfinder-debugsource-4.16.1-3.el8.aarch64.rpm yxfce4-appfinder-4.16.1-3.el8.aarch64.rpm :yxfce4-appfinder-debuginfo-4.16.1-3.el8.aarch64.rpm yxfce4-appfinder-4.16.1-3.el8.ppc64le.rpm ;yxfce4-appfinder-debugsource-4.16.1-3.el8.ppc64le.rpm :yxfce4-appfinder-debuginfo-4.16.1-3.el8.ppc64le.rpm yxfce4-appfinder-4.16.1-3.el8.s390x.rpm ;yxfce4-appfinder-debugsource-4.16.1-3.el8.s390x.rpm :yxfce4-appfinder-debuginfo-4.16.1-3.el8.s390x.rpm yxfce4-appfinder-4.16.1-3.el8.x86_64.rpm ;yxfce4-appfinder-debugsource-4.16.1-3.el8.x86_64.rpm :yxfce4-appfinder-debuginfo-4.16.1-3.el8.x86_64.rpm *xfce4-battery-plugin-1.1.4-2.el8.src.rpm *xfce4-battery-plugin-1.1.4-2.el8.aarch64.rpm =*xfce4-battery-plugin-debugsource-1.1.4-2.el8.aarch64.rpm <*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.aarch64.rpm *xfce4-battery-plugin-1.1.4-2.el8.ppc64le.rpm =*xfce4-battery-plugin-debugsource-1.1.4-2.el8.ppc64le.rpm <*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.ppc64le.rpm =*xfce4-battery-plugin-debugsource-1.1.4-2.el8.s390x.rpm *xfce4-battery-plugin-1.1.4-2.el8.s390x.rpm <*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.s390x.rpm *xfce4-battery-plugin-1.1.4-2.el8.x86_64.rpm =*xfce4-battery-plugin-debugsource-1.1.4-2.el8.x86_64.rpm <*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.x86_64.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.src.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.aarch64.rpm 8Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.aarch64.rpm 7Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.aarch64.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.ppc64le.rpm 8Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.ppc64le.rpm 7Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.ppc64le.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.s390x.rpm 7Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.s390x.rpm 8Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.s390x.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.x86_64.rpm 8Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.x86_64.rpm 7Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.x86_64.rpm /xfce4-clipman-plugin-1.6.2-3.el8.src.rpm /xfce4-clipman-plugin-1.6.2-3.el8.aarch64.rpm :xfce4-clipman-plugin-debugsource-1.6.2-3.el8.aarch64.rpm 9xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm /xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm :xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm 9xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm /xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm :xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm 9xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm /xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm :xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm 9xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm 0rxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm 0rxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpm xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpm =xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm 1xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpm >xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpm =xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpm =xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm 1xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpm >xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm 1xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpm >xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpm =xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpm exfce4-datetime-plugin-0.8.1-3.el8.src.rpm exfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpm ?exfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpm >exfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpm exfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpm ?exfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpm >exfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpm exfce4-datetime-plugin-0.8.1-3.el8.s390x.rpm ?exfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpm >exfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpm exfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpm ?exfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpm >exfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpm 2zxfce4-dev-tools-4.16.0-3.el8.src.rpm 2zxfce4-dev-tools-4.16.0-3.el8.aarch64.rpm @zxfce4-dev-tools-debugsource-4.16.0-3.el8.aarch64.rpm ?zxfce4-dev-tools-debuginfo-4.16.0-3.el8.aarch64.rpm 2zxfce4-dev-tools-4.16.0-3.el8.ppc64le.rpm @zxfce4-dev-tools-debugsource-4.16.0-3.el8.ppc64le.rpm ?zxfce4-dev-tools-debuginfo-4.16.0-3.el8.ppc64le.rpm 2zxfce4-dev-tools-4.16.0-3.el8.s390x.rpm @zxfce4-dev-tools-debugsource-4.16.0-3.el8.s390x.rpm ?zxfce4-dev-tools-debuginfo-4.16.0-3.el8.s390x.rpm 2zxfce4-dev-tools-4.16.0-3.el8.x86_64.rpm @zxfce4-dev-tools-debugsource-4.16.0-3.el8.x86_64.rpm ?zxfce4-dev-tools-debuginfo-4.16.0-3.el8.x86_64.rpm 3-xfce4-dict-0.8.4-3.el8.src.rpm 3-xfce4-dict-0.8.4-3.el8.aarch64.rpm C-xfce4-dict-plugin-0.8.4-3.el8.aarch64.rpm B-xfce4-dict-debugsource-0.8.4-3.el8.aarch64.rpm A-xfce4-dict-debuginfo-0.8.4-3.el8.aarch64.rpm D-xfce4-dict-plugin-debuginfo-0.8.4-3.el8.aarch64.rpm 3-xfce4-dict-0.8.4-3.el8.ppc64le.rpm C-xfce4-dict-plugin-0.8.4-3.el8.ppc64le.rpm B-xfce4-dict-debugsource-0.8.4-3.el8.ppc64le.rpm A-xfce4-dict-debuginfo-0.8.4-3.el8.ppc64le.rpm D-xfce4-dict-plugin-debuginfo-0.8.4-3.el8.ppc64le.rpm 3-xfce4-dict-0.8.4-3.el8.s390x.rpm C-xfce4-dict-plugin-0.8.4-3.el8.s390x.rpm B-xfce4-dict-debugsource-0.8.4-3.el8.s390x.rpm A-xfce4-dict-debuginfo-0.8.4-3.el8.s390x.rpm D-xfce4-dict-plugin-debuginfo-0.8.4-3.el8.s390x.rpm 3-xfce4-dict-0.8.4-3.el8.x86_64.rpm C-xfce4-dict-plugin-0.8.4-3.el8.x86_64.rpm B-xfce4-dict-debugsource-0.8.4-3.el8.x86_64.rpm A-xfce4-dict-debuginfo-0.8.4-3.el8.x86_64.rpm D-xfce4-dict-plugin-debuginfo-0.8.4-3.el8.x86_64.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.src.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.aarch64.rpm Fxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.aarch64.rpm Exfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.aarch64.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.ppc64le.rpm Fxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.ppc64le.rpm Exfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.ppc64le.rpm Fxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.s390x.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.s390x.rpm Exfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.s390x.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.x86_64.rpm Fxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.x86_64.rpm Exfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.x86_64.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.src.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpm Hxfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpm Gxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpm Hxfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpm Gxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpm Hxfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpm Gxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpm Hxfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpm Gxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpm J'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpm I'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpm J'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpm I'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpm J'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpm I'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpm J'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpm I'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.src.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpm Ktxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpm Ltxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpm Ltxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpm Ktxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.s390x.rpm Ltxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpm Ktxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpm Ltxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpm Ktxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpm Nbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpm Mbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpm Nbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpm Mbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpm Nbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpm Mbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpm Nbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpm Mbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.src.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpm P+xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpm O+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpm P+xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpm O+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpm P+xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpm O+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.s390x.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpm P+xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpm O+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpm Oxfce4-netload-plugin-1.4.0-2.el8.src.rpm Oxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpm AOxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpm @Oxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpm Oxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpm AOxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpm @Oxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpm Oxfce4-netload-plugin-1.4.0-2.el8.s390x.rpm AOxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpm @Oxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpm Oxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpm AOxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpm @Oxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpm :xxfce4-notes-plugin-1.9.0-3.el8.src.rpm :xxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpm Rxxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpm Qxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpm :xxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpm Rxxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpm Qxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpm :xxfce4-notes-plugin-1.9.0-3.el8.s390x.rpm Rxxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpm Qxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpm :xxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpm Rxxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpm Qxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpm umxfce4-panel-4.16.3-1.el8.src.rpm umxfce4-panel-4.16.3-1.el8.aarch64.rpm .mxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm -mxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm ,mxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpm umxfce4-panel-4.16.3-1.el8.ppc64le.rpm .mxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm -mxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm ,mxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpm umxfce4-panel-4.16.3-1.el8.s390x.rpm .mxfce4-panel-devel-4.16.3-1.el8.s390x.rpm -mxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm ,mxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpm umxfce4-panel-4.16.3-1.el8.x86_64.rpm .mxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm -mxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm ,mxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm /<xfce4-panel-profiles-1.0.13-2.el8.src.rpm /<xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm (xfce4-places-plugin-1.8.1-2.el8.src.rpm E(xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpm D(xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm (xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm (xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpm E(xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpm D(xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm (xfce4-places-plugin-1.8.1-2.el8.s390x.rpm E(xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpm D(xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm (xfce4-places-plugin-1.8.1-2.el8.x86_64.rpm E(xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpm D(xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpm ;xfce4-power-manager-4.16.0-1.el8.src.rpm ;xfce4-power-manager-4.16.0-1.el8.ppc64le.rpm Oxfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpm Nxfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpm ;xfce4-power-manager-4.16.0-1.el8.x86_64.rpm Oxfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpm Nxfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpm GIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpm FIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpm GIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpm FIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpm GIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpm FIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpm GIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpm FIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpm zxfce4-screensaver-4.16.0-3.el8.src.rpm zxfce4-screensaver-4.16.0-3.el8.aarch64.rpm Izxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpm Hzxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpm zxfce4-screensaver-4.16.0-3.el8.ppc64le.rpm Izxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpm Hzxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpm zxfce4-screensaver-4.16.0-3.el8.s390x.rpm Izxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpm Hzxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpm zxfce4-screensaver-4.16.0-3.el8.x86_64.rpm Izxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpm Hzxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpm Bxfce4-screenshooter-1.9.8-3.el8.src.rpm Bxfce4-screenshooter-1.9.8-3.el8.aarch64.rpm LBxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpm KBxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpm JBxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpm MBxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpm Bxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpm LBxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpm KBxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpm JBxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpm MBxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpm Bxfce4-screenshooter-1.9.8-3.el8.s390x.rpm LBxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpm KBxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpm JBxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpm MBxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpm Bxfce4-screenshooter-1.9.8-3.el8.x86_64.rpm LBxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpm KBxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpm JBxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpm MBxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpm Sxfce4-sensors-plugin-1.4.1-1.el8.src.rpm Sxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpm \xfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpm [xfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpm Zxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpm Sxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpm \xfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpm [xfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpm Zxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpm Sxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpm \xfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpm [xfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpm Zxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpm vzxfce4-session-4.16.0-3.el8.src.rpm vzxfce4-session-4.16.0-3.el8.aarch64.rpm 0zxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm /zxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpm vzxfce4-session-4.16.0-3.el8.ppc64le.rpm 0zxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm /zxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpm vzxfce4-session-4.16.0-3.el8.s390x.rpm 0zxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm /zxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpm vzxfce4-session-4.16.0-3.el8.x86_64.rpm 0zxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm /zxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpm dsxfce4-settings-4.16.2-1.el8.src.rpm dsxfce4-settings-4.16.2-1.el8.aarch64.rpm sxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpm sxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpm dsxfce4-settings-4.16.2-1.el8.ppc64le.rpm sxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpm sxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpm dsxfce4-settings-4.16.2-1.el8.s390x.rpm sxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpm sxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpm dsxfce4-settings-4.16.2-1.el8.x86_64.rpm sxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpm sxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpm Ocxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpm Ncxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpm Ocxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpm Ncxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpm Ocxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpm Ncxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpm Ocxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpm Ncxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpm U xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpm T xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpm U xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpm T xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpm U xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpm T xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpm U xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpm T xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpm =xfce4-systemload-plugin-1.3.1-2.el8.src.rpm =xfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpm Qxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpm Pxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpm =xfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpm Qxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpm Pxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpm >}xfce4-taskmanager-1.4.2-1.el8.src.rpm >}xfce4-taskmanager-1.4.2-1.el8.aarch64.rpm W}xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpm V}xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpm >}xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpm W}xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpm V}xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpm >}xfce4-taskmanager-1.4.2-1.el8.s390x.rpm V}xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpm W}xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpm >}xfce4-taskmanager-1.4.2-1.el8.x86_64.rpm W}xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpm V}xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpm wgxfce4-terminal-0.8.10-2.el8.src.rpm wgxfce4-terminal-0.8.10-2.el8.aarch64.rpm 2gxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm 1gxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpm wgxfce4-terminal-0.8.10-2.el8.ppc64le.rpm 2gxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm 1gxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpm wgxfce4-terminal-0.8.10-2.el8.s390x.rpm 2gxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm 1gxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpm wgxfce4-terminal-0.8.10-2.el8.x86_64.rpm 2gxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm 1gxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.src.rpm Q2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpm P2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpm Q2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpm P2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpm Q2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpm P2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpm Q2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpm P2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpm ?xfce4-timer-plugin-1.7.1-5.el8.src.rpm ?xfce4-timer-plugin-1.7.1-5.el8.aarch64.rpm Yxfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpm Xxfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpm ?xfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpm Yxfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpm Xxfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpm ?xfce4-timer-plugin-1.7.1-5.el8.s390x.rpm Yxfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpm Xxfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpm ?xfce4-timer-plugin-1.7.1-5.el8.x86_64.rpm Yxfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpm Xxfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpm @\xfce4-verve-plugin-2.0.1-3.el8.src.rpm @\xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpm [\xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpm Z\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpm @\xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpm [\xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpm Z\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpm @\xfce4-verve-plugin-2.0.1-3.el8.s390x.rpm [\xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpm Z\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpm @\xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpm [\xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpm Z\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.src.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpm ]4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpm \4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpm ]4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpm \4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpm ]4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpm \4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpm ]4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpm \4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpm BZxfce4-weather-plugin-0.11.0-1.el8.src.rpm BZxfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpm SZxfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpm RZxfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpm BZxfce4-weather-plugin-0.11.0-1.el8.x86_64.rpm SZxfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpm RZxfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpm Sxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpm Rxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpm Sxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpm Rxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpm Sxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpm Rxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpm Sxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpm Rxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.src.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpm _Rxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpm ^Rxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpm _Rxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpm ^Rxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpm _Rxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpm ^Rxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpm _Rxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpm ^Rxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpm xxfconf-4.16.0-1.el8.src.rpm xxfconf-4.16.0-1.el8.aarch64.rpm 5xfconf-devel-4.16.0-1.el8.aarch64.rpm 4xfconf-debugsource-4.16.0-1.el8.aarch64.rpm 3xfconf-debuginfo-4.16.0-1.el8.aarch64.rpm `xfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpm xxfconf-4.16.0-1.el8.ppc64le.rpm 5xfconf-devel-4.16.0-1.el8.ppc64le.rpm 4xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm 3xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpm `xfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpm xxfconf-4.16.0-1.el8.s390x.rpm 3xfconf-debuginfo-4.16.0-1.el8.s390x.rpm 4xfconf-debugsource-4.16.0-1.el8.s390x.rpm `xfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm 5xfconf-devel-4.16.0-1.el8.s390x.rpm xxfconf-4.16.0-1.el8.x86_64.rpm 5xfconf-devel-4.16.0-1.el8.x86_64.rpm 4xfconf-debugsource-4.16.0-1.el8.x86_64.rpm 3xfconf-debuginfo-4.16.0-1.el8.x86_64.rpm `xfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpm Qxfdashboard-0.8.1-1.el8.src.rpm Qxfdashboard-0.8.1-1.el8.aarch64.rpm WQxfdashboard-themes-0.8.1-1.el8.aarch64.rpm VQxfdashboard-devel-0.8.1-1.el8.aarch64.rpm UQxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpm TQxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpm Qxfdashboard-0.8.1-1.el8.ppc64le.rpm WQxfdashboard-themes-0.8.1-1.el8.ppc64le.rpm VQxfdashboard-devel-0.8.1-1.el8.ppc64le.rpm UQxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpm TQxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpm Qxfdashboard-0.8.1-1.el8.s390x.rpm WQxfdashboard-themes-0.8.1-1.el8.s390x.rpm VQxfdashboard-devel-0.8.1-1.el8.s390x.rpm UQxfdashboard-debugsource-0.8.1-1.el8.s390x.rpm TQxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpm Qxfdashboard-0.8.1-1.el8.x86_64.rpm WQxfdashboard-themes-0.8.1-1.el8.x86_64.rpm VQxfdashboard-devel-0.8.1-1.el8.x86_64.rpm UQxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpm TQxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpm zxfdesktop-4.16.0-3.el8.src.rpm zxfdesktop-4.16.0-3.el8.aarch64.rpm Yzxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpm Xzxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpm zxfdesktop-4.16.0-3.el8.ppc64le.rpm Yzxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpm Xzxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpm zxfdesktop-4.16.0-3.el8.s390x.rpm Yzxfdesktop-debugsource-4.16.0-3.el8.s390x.rpm Xzxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpm zxfdesktop-4.16.0-3.el8.x86_64.rpm Yzxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpm Xzxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpm yrxfwm4-4.16.1-1.el8.src.rpm yrxfwm4-4.16.1-1.el8.aarch64.rpm 7rxfwm4-debugsource-4.16.1-1.el8.aarch64.rpm 6rxfwm4-debuginfo-4.16.1-1.el8.aarch64.rpm yrxfwm4-4.16.1-1.el8.ppc64le.rpm 7rxfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm 6rxfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpm yrxfwm4-4.16.1-1.el8.s390x.rpm 7rxfwm4-debugsource-4.16.1-1.el8.s390x.rpm 6rxfwm4-debuginfo-4.16.1-1.el8.s390x.rpm yrxfwm4-4.16.1-1.el8.x86_64.rpm 7rxfwm4-debugsource-4.16.1-1.el8.x86_64.rpm 6rxfwm4-debuginfo-4.16.1-1.el8.x86_64.rpmd $sexo-4.16.2-1.el8.x86_64.rpm $sexo-4.16.2-1.el8.src.rpm $sexo-4.16.2-1.el8.aarch64.rpm $sexo-devel-4.16.2-1.el8.aarch64.rpm #sexo-debugsource-4.16.2-1.el8.aarch64.rpm "sexo-debuginfo-4.16.2-1.el8.aarch64.rpm $sexo-4.16.2-1.el8.ppc64le.rpm $sexo-devel-4.16.2-1.el8.ppc64le.rpm #sexo-debugsource-4.16.2-1.el8.ppc64le.rpm "sexo-debuginfo-4.16.2-1.el8.ppc64le.rpm $sexo-4.16.2-1.el8.s390x.rpm $sexo-devel-4.16.2-1.el8.s390x.rpm "sexo-debuginfo-4.16.2-1.el8.s390x.rpm #sexo-debugsource-4.16.2-1.el8.s390x.rpm $sexo-devel-4.16.2-1.el8.x86_64.rpm #sexo-debugsource-4.16.2-1.el8.x86_64.rpm "sexo-debuginfo-4.16.2-1.el8.x86_64.rpm 'rgarcon-4.16.1-1.el8.src.rpm 'rgarcon-4.16.1-1.el8.aarch64.rpm /rgarcon-devel-4.16.1-1.el8.aarch64.rpm .rgarcon-debugsource-4.16.1-1.el8.aarch64.rpm -rgarcon-debuginfo-4.16.1-1.el8.aarch64.rpm 'rgarcon-4.16.1-1.el8.ppc64le.rpm /rgarcon-devel-4.16.1-1.el8.ppc64le.rpm .rgarcon-debugsource-4.16.1-1.el8.ppc64le.rpm -rgarcon-debuginfo-4.16.1-1.el8.ppc64le.rpm /rgarcon-devel-4.16.1-1.el8.s390x.rpm 'rgarcon-4.16.1-1.el8.s390x.rpm -rgarcon-debuginfo-4.16.1-1.el8.s390x.rpm .rgarcon-debugsource-4.16.1-1.el8.s390x.rpm 'rgarcon-4.16.1-1.el8.x86_64.rpm /rgarcon-devel-4.16.1-1.el8.x86_64.rpm .rgarcon-debugsource-4.16.1-1.el8.x86_64.rpm -rgarcon-debuginfo-4.16.1-1.el8.x86_64.rpm \libxfce4ui-4.16.0-2.el8.src.rpm \libxfce4ui-4.16.0-2.el8.aarch64.rpm 8xfce4-about-4.16.0-2.el8.aarch64.rpm blibxfce4ui-devel-4.16.0-2.el8.aarch64.rpm alibxfce4ui-debugsource-4.16.0-2.el8.aarch64.rpm `libxfce4ui-debuginfo-4.16.0-2.el8.aarch64.rpm 9xfce4-about-debuginfo-4.16.0-2.el8.aarch64.rpm clibxfce4ui-devel-debuginfo-4.16.0-2.el8.aarch64.rpm \libxfce4ui-4.16.0-2.el8.ppc64le.rpm 8xfce4-about-4.16.0-2.el8.ppc64le.rpm blibxfce4ui-devel-4.16.0-2.el8.ppc64le.rpm alibxfce4ui-debugsource-4.16.0-2.el8.ppc64le.rpm `libxfce4ui-debuginfo-4.16.0-2.el8.ppc64le.rpm 9xfce4-about-debuginfo-4.16.0-2.el8.ppc64le.rpm clibxfce4ui-devel-debuginfo-4.16.0-2.el8.ppc64le.rpm 8xfce4-about-4.16.0-2.el8.s390x.rpm blibxfce4ui-devel-4.16.0-2.el8.s390x.rpm alibxfce4ui-debugsource-4.16.0-2.el8.s390x.rpm clibxfce4ui-devel-debuginfo-4.16.0-2.el8.s390x.rpm 9xfce4-about-debuginfo-4.16.0-2.el8.s390x.rpm \libxfce4ui-4.16.0-2.el8.s390x.rpm `libxfce4ui-debuginfo-4.16.0-2.el8.s390x.rpm \libxfce4ui-4.16.0-2.el8.x86_64.rpm 8xfce4-about-4.16.0-2.el8.x86_64.rpm blibxfce4ui-devel-4.16.0-2.el8.x86_64.rpm alibxfce4ui-debugsource-4.16.0-2.el8.x86_64.rpm `libxfce4ui-debuginfo-4.16.0-2.el8.x86_64.rpm 9xfce4-about-debuginfo-4.16.0-2.el8.x86_64.rpm clibxfce4ui-devel-debuginfo-4.16.0-2.el8.x86_64.rpm ]qlibxfce4util-4.16.0-4.el8.src.rpm ]qlibxfce4util-4.16.0-4.el8.aarch64.rpm fqlibxfce4util-devel-4.16.0-4.el8.aarch64.rpm eqlibxfce4util-debugsource-4.16.0-4.el8.aarch64.rpm dqlibxfce4util-debuginfo-4.16.0-4.el8.aarch64.rpm ]qlibxfce4util-4.16.0-4.el8.ppc64le.rpm fqlibxfce4util-devel-4.16.0-4.el8.ppc64le.rpm eqlibxfce4util-debugsource-4.16.0-4.el8.ppc64le.rpm dqlibxfce4util-debuginfo-4.16.0-4.el8.ppc64le.rpm ]qlibxfce4util-4.16.0-4.el8.s390x.rpm fqlibxfce4util-devel-4.16.0-4.el8.s390x.rpm eqlibxfce4util-debugsource-4.16.0-4.el8.s390x.rpm dqlibxfce4util-debuginfo-4.16.0-4.el8.s390x.rpm ]qlibxfce4util-4.16.0-4.el8.x86_64.rpm fqlibxfce4util-devel-4.16.0-4.el8.x86_64.rpm eqlibxfce4util-debugsource-4.16.0-4.el8.x86_64.rpm dqlibxfce4util-debuginfo-4.16.0-4.el8.x86_64.rpm d mousepad-0.5.6-1.el8.src.rpm d mousepad-0.5.6-1.el8.aarch64.rpm libmousepad0-0.5.6-1.el8.aarch64.rpm ' mousepad-devel-0.5.6-1.el8.aarch64.rpm  mousepad-debugsource-0.5.6-1.el8.aarch64.rpm  mousepad-debuginfo-0.5.6-1.el8.aarch64.rpm libmousepad0-debuginfo-0.5.6-1.el8.aarch64.rpm d mousepad-0.5.6-1.el8.ppc64le.rpm libmousepad0-0.5.6-1.el8.ppc64le.rpm ' mousepad-devel-0.5.6-1.el8.ppc64le.rpm  mousepad-debugsource-0.5.6-1.el8.ppc64le.rpm  mousepad-debuginfo-0.5.6-1.el8.ppc64le.rpm libmousepad0-debuginfo-0.5.6-1.el8.ppc64le.rpm d mousepad-0.5.6-1.el8.s390x.rpm libmousepad0-0.5.6-1.el8.s390x.rpm ' mousepad-devel-0.5.6-1.el8.s390x.rpm  mousepad-debugsource-0.5.6-1.el8.s390x.rpm  mousepad-debuginfo-0.5.6-1.el8.s390x.rpm libmousepad0-debuginfo-0.5.6-1.el8.s390x.rpm d mousepad-0.5.6-1.el8.x86_64.rpm libmousepad0-0.5.6-1.el8.x86_64.rpm ' mousepad-devel-0.5.6-1.el8.x86_64.rpm  mousepad-debugsource-0.5.6-1.el8.x86_64.rpm  mousepad-debuginfo-0.5.6-1.el8.x86_64.rpm libmousepad0-debuginfo-0.5.6-1.el8.x86_64.rpm 3zparole-4.16.0-3.el8.s390x.rpm 3zparole-4.16.0-3.el8.src.rpm 3zparole-4.16.0-3.el8.aarch64.rpm dzparole-devel-4.16.0-3.el8.aarch64.rpm czparole-debugsource-4.16.0-3.el8.aarch64.rpm bzparole-debuginfo-4.16.0-3.el8.aarch64.rpm 3zparole-4.16.0-3.el8.ppc64le.rpm dzparole-devel-4.16.0-3.el8.ppc64le.rpm czparole-debugsource-4.16.0-3.el8.ppc64le.rpm bzparole-debuginfo-4.16.0-3.el8.ppc64le.rpm dzparole-devel-4.16.0-3.el8.s390x.rpm czparole-debugsource-4.16.0-3.el8.s390x.rpm bzparole-debuginfo-4.16.0-3.el8.s390x.rpm 3zparole-4.16.0-3.el8.x86_64.rpm dzparole-devel-4.16.0-3.el8.x86_64.rpm czparole-debugsource-4.16.0-3.el8.x86_64.rpm bzparole-debuginfo-4.16.0-3.el8.x86_64.rpm yoristretto-0.11.0-2.el8.src.rpm yoristretto-0.11.0-2.el8.aarch64.rpm oristretto-debugsource-0.11.0-2.el8.aarch64.rpm oristretto-debuginfo-0.11.0-2.el8.aarch64.rpm yoristretto-0.11.0-2.el8.ppc64le.rpm oristretto-debugsource-0.11.0-2.el8.ppc64le.rpm oristretto-debuginfo-0.11.0-2.el8.ppc64le.rpm yoristretto-0.11.0-2.el8.s390x.rpm oristretto-debugsource-0.11.0-2.el8.s390x.rpm oristretto-debuginfo-0.11.0-2.el8.s390x.rpm yoristretto-0.11.0-2.el8.x86_64.rpm oristretto-debugsource-0.11.0-2.el8.x86_64.rpm oristretto-debuginfo-0.11.0-2.el8.x86_64.rpm eThunar-4.16.8-1.el8.src.rpm eThunar-4.16.8-1.el8.aarch64.rpm eThunar-devel-4.16.8-1.el8.aarch64.rpm eThunar-docs-4.16.8-1.el8.aarch64.rpm eThunar-debugsource-4.16.8-1.el8.aarch64.rpm eThunar-debuginfo-4.16.8-1.el8.aarch64.rpm eThunar-4.16.8-1.el8.ppc64le.rpm eThunar-devel-4.16.8-1.el8.ppc64le.rpm eThunar-docs-4.16.8-1.el8.ppc64le.rpm eThunar-debugsource-4.16.8-1.el8.ppc64le.rpm eThunar-debuginfo-4.16.8-1.el8.ppc64le.rpm eThunar-4.16.8-1.el8.s390x.rpm eThunar-devel-4.16.8-1.el8.s390x.rpm eThunar-docs-4.16.8-1.el8.s390x.rpm eThunar-debugsource-4.16.8-1.el8.s390x.rpm eThunar-debuginfo-4.16.8-1.el8.s390x.rpm eThunar-4.16.8-1.el8.x86_64.rpm eThunar-devel-4.16.8-1.el8.x86_64.rpm eThunar-docs-4.16.8-1.el8.x86_64.rpm eThunar-debugsource-4.16.8-1.el8.x86_64.rpm eThunar-debuginfo-4.16.8-1.el8.x86_64.rpm "3thunar-archive-plugin-0.4.0-26.el8.src.rpm "3thunar-archive-plugin-0.4.0-26.el8.aarch64.rpm D3thunar-archive-plugin-debugsource-0.4.0-26.el8.aarch64.rpm C3thunar-archive-plugin-debuginfo-0.4.0-26.el8.aarch64.rpm "3thunar-archive-plugin-0.4.0-26.el8.ppc64le.rpm D3thunar-archive-plugin-debugsource-0.4.0-26.el8.ppc64le.rpm C3thunar-archive-plugin-debuginfo-0.4.0-26.el8.ppc64le.rpm "3thunar-archive-plugin-0.4.0-26.el8.s390x.rpm D3thunar-archive-plugin-debugsource-0.4.0-26.el8.s390x.rpm C3thunar-archive-plugin-debuginfo-0.4.0-26.el8.s390x.rpm "3thunar-archive-plugin-0.4.0-26.el8.x86_64.rpm D3thunar-archive-plugin-debugsource-0.4.0-26.el8.x86_64.rpm C3thunar-archive-plugin-debuginfo-0.4.0-26.el8.x86_64.rpm zthunar-volman-4.16.0-3.el8.src.rpm zthunar-volman-4.16.0-3.el8.aarch64.rpm zthunar-volman-4.16.0-3.el8.ppc64le.rpm zthunar-volman-4.16.0-3.el8.s390x.rpm zthunar-volman-4.16.0-3.el8.x86_64.rpm yxfce4-appfinder-4.16.1-3.el8.src.rpm ;yxfce4-appfinder-debugsource-4.16.1-3.el8.aarch64.rpm yxfce4-appfinder-4.16.1-3.el8.aarch64.rpm :yxfce4-appfinder-debuginfo-4.16.1-3.el8.aarch64.rpm yxfce4-appfinder-4.16.1-3.el8.ppc64le.rpm ;yxfce4-appfinder-debugsource-4.16.1-3.el8.ppc64le.rpm :yxfce4-appfinder-debuginfo-4.16.1-3.el8.ppc64le.rpm yxfce4-appfinder-4.16.1-3.el8.s390x.rpm ;yxfce4-appfinder-debugsource-4.16.1-3.el8.s390x.rpm :yxfce4-appfinder-debuginfo-4.16.1-3.el8.s390x.rpm yxfce4-appfinder-4.16.1-3.el8.x86_64.rpm ;yxfce4-appfinder-debugsource-4.16.1-3.el8.x86_64.rpm :yxfce4-appfinder-debuginfo-4.16.1-3.el8.x86_64.rpm *xfce4-battery-plugin-1.1.4-2.el8.src.rpm *xfce4-battery-plugin-1.1.4-2.el8.aarch64.rpm =*xfce4-battery-plugin-debugsource-1.1.4-2.el8.aarch64.rpm <*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.aarch64.rpm *xfce4-battery-plugin-1.1.4-2.el8.ppc64le.rpm =*xfce4-battery-plugin-debugsource-1.1.4-2.el8.ppc64le.rpm <*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.ppc64le.rpm =*xfce4-battery-plugin-debugsource-1.1.4-2.el8.s390x.rpm *xfce4-battery-plugin-1.1.4-2.el8.s390x.rpm <*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.s390x.rpm *xfce4-battery-plugin-1.1.4-2.el8.x86_64.rpm =*xfce4-battery-plugin-debugsource-1.1.4-2.el8.x86_64.rpm <*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.x86_64.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.src.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.aarch64.rpm 8Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.aarch64.rpm 7Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.aarch64.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.ppc64le.rpm 8Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.ppc64le.rpm 7Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.ppc64le.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.s390x.rpm 7Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.s390x.rpm 8Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.s390x.rpm .Wxfce4-calculator-plugin-0.7.1-8.el8.x86_64.rpm 8Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.x86_64.rpm 7Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.x86_64.rpm /xfce4-clipman-plugin-1.6.2-3.el8.src.rpm /xfce4-clipman-plugin-1.6.2-3.el8.aarch64.rpm :xfce4-clipman-plugin-debugsource-1.6.2-3.el8.aarch64.rpm 9xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm /xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm :xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm 9xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm /xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm :xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm 9xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm /xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm :xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm 9xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm 0rxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm 0rxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpm xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpm =xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm 1xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpm >xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpm =xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpm =xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm 1xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpm >xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm 1xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpm >xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpm =xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpm exfce4-datetime-plugin-0.8.1-3.el8.src.rpm exfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpm ?exfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpm >exfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpm exfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpm ?exfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpm >exfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpm exfce4-datetime-plugin-0.8.1-3.el8.s390x.rpm ?exfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpm >exfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpm exfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpm ?exfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpm >exfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpm 2zxfce4-dev-tools-4.16.0-3.el8.src.rpm 2zxfce4-dev-tools-4.16.0-3.el8.aarch64.rpm @zxfce4-dev-tools-debugsource-4.16.0-3.el8.aarch64.rpm ?zxfce4-dev-tools-debuginfo-4.16.0-3.el8.aarch64.rpm 2zxfce4-dev-tools-4.16.0-3.el8.ppc64le.rpm @zxfce4-dev-tools-debugsource-4.16.0-3.el8.ppc64le.rpm ?zxfce4-dev-tools-debuginfo-4.16.0-3.el8.ppc64le.rpm 2zxfce4-dev-tools-4.16.0-3.el8.s390x.rpm @zxfce4-dev-tools-debugsource-4.16.0-3.el8.s390x.rpm ?zxfce4-dev-tools-debuginfo-4.16.0-3.el8.s390x.rpm 2zxfce4-dev-tools-4.16.0-3.el8.x86_64.rpm @zxfce4-dev-tools-debugsource-4.16.0-3.el8.x86_64.rpm ?zxfce4-dev-tools-debuginfo-4.16.0-3.el8.x86_64.rpm 3-xfce4-dict-0.8.4-3.el8.src.rpm 3-xfce4-dict-0.8.4-3.el8.aarch64.rpm C-xfce4-dict-plugin-0.8.4-3.el8.aarch64.rpm B-xfce4-dict-debugsource-0.8.4-3.el8.aarch64.rpm A-xfce4-dict-debuginfo-0.8.4-3.el8.aarch64.rpm D-xfce4-dict-plugin-debuginfo-0.8.4-3.el8.aarch64.rpm 3-xfce4-dict-0.8.4-3.el8.ppc64le.rpm C-xfce4-dict-plugin-0.8.4-3.el8.ppc64le.rpm B-xfce4-dict-debugsource-0.8.4-3.el8.ppc64le.rpm A-xfce4-dict-debuginfo-0.8.4-3.el8.ppc64le.rpm D-xfce4-dict-plugin-debuginfo-0.8.4-3.el8.ppc64le.rpm 3-xfce4-dict-0.8.4-3.el8.s390x.rpm C-xfce4-dict-plugin-0.8.4-3.el8.s390x.rpm B-xfce4-dict-debugsource-0.8.4-3.el8.s390x.rpm A-xfce4-dict-debuginfo-0.8.4-3.el8.s390x.rpm D-xfce4-dict-plugin-debuginfo-0.8.4-3.el8.s390x.rpm 3-xfce4-dict-0.8.4-3.el8.x86_64.rpm C-xfce4-dict-plugin-0.8.4-3.el8.x86_64.rpm B-xfce4-dict-debugsource-0.8.4-3.el8.x86_64.rpm A-xfce4-dict-debuginfo-0.8.4-3.el8.x86_64.rpm D-xfce4-dict-plugin-debuginfo-0.8.4-3.el8.x86_64.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.src.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.aarch64.rpm Fxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.aarch64.rpm Exfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.aarch64.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.ppc64le.rpm Fxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.ppc64le.rpm Exfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.ppc64le.rpm Fxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.s390x.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.s390x.rpm Exfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.s390x.rpm 4xfce4-diskperf-plugin-2.6.3-3.el8.x86_64.rpm Fxfce4-diskperf-plugin-debugsource-2.6.3-3.el8.x86_64.rpm Exfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.x86_64.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.src.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpm Hxfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpm Gxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpm Hxfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpm Gxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpm Hxfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpm Gxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm 5xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpm Hxfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpm Gxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpm J'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpm I'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpm J'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpm I'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpm J'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpm I'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm 6'xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpm J'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpm I'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.src.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpm Ktxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpm Ltxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpm Ltxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpm Ktxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.s390x.rpm Ltxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpm Ktxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpm 7txfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpm Ltxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpm Ktxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpm Nbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpm Mbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpm Nbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpm Mbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpm Nbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpm Mbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpm 8bxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpm Nbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpm Mbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.src.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpm P+xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpm O+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpm P+xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpm O+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpm P+xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpm O+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.s390x.rpm 9+xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpm P+xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpm O+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpm Oxfce4-netload-plugin-1.4.0-2.el8.src.rpm Oxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpm AOxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpm @Oxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpm Oxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpm AOxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpm @Oxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpm Oxfce4-netload-plugin-1.4.0-2.el8.s390x.rpm AOxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpm @Oxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpm Oxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpm AOxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpm @Oxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpm :xxfce4-notes-plugin-1.9.0-3.el8.src.rpm :xxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpm Rxxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpm Qxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpm :xxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpm Rxxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpm Qxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpm :xxfce4-notes-plugin-1.9.0-3.el8.s390x.rpm Rxxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpm Qxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpm :xxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpm Rxxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpm Qxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpm umxfce4-panel-4.16.3-1.el8.src.rpm umxfce4-panel-4.16.3-1.el8.aarch64.rpm .mxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm -mxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm ,mxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpm umxfce4-panel-4.16.3-1.el8.ppc64le.rpm .mxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm -mxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm ,mxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpm umxfce4-panel-4.16.3-1.el8.s390x.rpm .mxfce4-panel-devel-4.16.3-1.el8.s390x.rpm -mxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm ,mxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpm umxfce4-panel-4.16.3-1.el8.x86_64.rpm .mxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm -mxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm ,mxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm /<xfce4-panel-profiles-1.0.13-2.el8.src.rpm /<xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm (xfce4-places-plugin-1.8.1-2.el8.src.rpm E(xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpm D(xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm (xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm (xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpm E(xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpm D(xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm (xfce4-places-plugin-1.8.1-2.el8.s390x.rpm E(xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpm D(xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm (xfce4-places-plugin-1.8.1-2.el8.x86_64.rpm E(xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpm D(xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpm ;xfce4-power-manager-4.16.0-1.el8.src.rpm ;xfce4-power-manager-4.16.0-1.el8.ppc64le.rpm Oxfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpm Nxfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpm ;xfce4-power-manager-4.16.0-1.el8.x86_64.rpm Oxfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpm Nxfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpm GIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpm FIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpm GIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpm FIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpm GIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpm FIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpm Ixfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpm GIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpm FIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpm zxfce4-screensaver-4.16.0-3.el8.src.rpm zxfce4-screensaver-4.16.0-3.el8.aarch64.rpm Izxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpm Hzxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpm zxfce4-screensaver-4.16.0-3.el8.ppc64le.rpm Izxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpm Hzxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpm zxfce4-screensaver-4.16.0-3.el8.s390x.rpm Izxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpm Hzxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpm zxfce4-screensaver-4.16.0-3.el8.x86_64.rpm Izxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpm Hzxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpm Bxfce4-screenshooter-1.9.8-3.el8.src.rpm Bxfce4-screenshooter-1.9.8-3.el8.aarch64.rpm LBxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpm KBxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpm JBxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpm MBxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpm Bxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpm LBxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpm KBxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpm JBxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpm MBxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpm Bxfce4-screenshooter-1.9.8-3.el8.s390x.rpm LBxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpm KBxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpm JBxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpm MBxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpm Bxfce4-screenshooter-1.9.8-3.el8.x86_64.rpm LBxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpm KBxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpm JBxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpm MBxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpm Sxfce4-sensors-plugin-1.4.1-1.el8.src.rpm Sxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpm \xfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpm [xfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpm Zxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpm Sxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpm \xfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpm [xfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpm Zxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpm Sxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpm \xfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpm [xfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpm Zxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpm vzxfce4-session-4.16.0-3.el8.src.rpm vzxfce4-session-4.16.0-3.el8.aarch64.rpm 0zxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm /zxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpm vzxfce4-session-4.16.0-3.el8.ppc64le.rpm 0zxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm /zxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpm vzxfce4-session-4.16.0-3.el8.s390x.rpm 0zxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm /zxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpm vzxfce4-session-4.16.0-3.el8.x86_64.rpm 0zxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm /zxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpm dsxfce4-settings-4.16.2-1.el8.src.rpm dsxfce4-settings-4.16.2-1.el8.aarch64.rpm sxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpm sxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpm dsxfce4-settings-4.16.2-1.el8.ppc64le.rpm sxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpm sxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpm dsxfce4-settings-4.16.2-1.el8.s390x.rpm sxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpm sxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpm dsxfce4-settings-4.16.2-1.el8.x86_64.rpm sxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpm sxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpm Ocxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpm Ncxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpm Ocxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpm Ncxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpm Ocxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpm Ncxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpm cxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpm Ocxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpm Ncxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpm U xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpm T xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpm U xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpm T xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpm U xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpm T xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpm < xfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpm U xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpm T xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpm =xfce4-systemload-plugin-1.3.1-2.el8.src.rpm =xfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpm Qxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpm Pxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpm =xfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpm Qxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpm Pxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpm >}xfce4-taskmanager-1.4.2-1.el8.src.rpm >}xfce4-taskmanager-1.4.2-1.el8.aarch64.rpm W}xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpm V}xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpm >}xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpm W}xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpm V}xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpm >}xfce4-taskmanager-1.4.2-1.el8.s390x.rpm V}xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpm W}xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpm >}xfce4-taskmanager-1.4.2-1.el8.x86_64.rpm W}xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpm V}xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpm wgxfce4-terminal-0.8.10-2.el8.src.rpm wgxfce4-terminal-0.8.10-2.el8.aarch64.rpm 2gxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm 1gxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpm wgxfce4-terminal-0.8.10-2.el8.ppc64le.rpm 2gxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm 1gxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpm wgxfce4-terminal-0.8.10-2.el8.s390x.rpm 2gxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm 1gxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpm wgxfce4-terminal-0.8.10-2.el8.x86_64.rpm 2gxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm 1gxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.src.rpm Q2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpm P2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpm Q2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpm P2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpm Q2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpm P2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm 2xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpm Q2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpm P2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpm ?xfce4-timer-plugin-1.7.1-5.el8.src.rpm ?xfce4-timer-plugin-1.7.1-5.el8.aarch64.rpm Yxfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpm Xxfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpm ?xfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpm Yxfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpm Xxfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpm ?xfce4-timer-plugin-1.7.1-5.el8.s390x.rpm Yxfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpm Xxfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpm ?xfce4-timer-plugin-1.7.1-5.el8.x86_64.rpm Yxfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpm Xxfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpm @\xfce4-verve-plugin-2.0.1-3.el8.src.rpm @\xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpm [\xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpm Z\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpm @\xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpm [\xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpm Z\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpm @\xfce4-verve-plugin-2.0.1-3.el8.s390x.rpm [\xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpm Z\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpm @\xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpm [\xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpm Z\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.src.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpm ]4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpm \4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpm ]4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpm \4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpm ]4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpm \4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpm A4xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpm ]4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpm \4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpm BZxfce4-weather-plugin-0.11.0-1.el8.src.rpm BZxfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpm SZxfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpm RZxfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpm BZxfce4-weather-plugin-0.11.0-1.el8.x86_64.rpm SZxfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpm RZxfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpm Sxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpm Rxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpm Sxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpm Rxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpm Sxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpm Rxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpm xfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpm Sxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpm Rxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.src.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpm _Rxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpm ^Rxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpm _Rxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpm ^Rxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpm _Rxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpm ^Rxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpm CRxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpm _Rxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpm ^Rxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpm xxfconf-4.16.0-1.el8.src.rpm xxfconf-4.16.0-1.el8.aarch64.rpm 5xfconf-devel-4.16.0-1.el8.aarch64.rpm 4xfconf-debugsource-4.16.0-1.el8.aarch64.rpm 3xfconf-debuginfo-4.16.0-1.el8.aarch64.rpm `xfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpm xxfconf-4.16.0-1.el8.ppc64le.rpm 5xfconf-devel-4.16.0-1.el8.ppc64le.rpm 4xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm 3xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpm `xfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpm xxfconf-4.16.0-1.el8.s390x.rpm 3xfconf-debuginfo-4.16.0-1.el8.s390x.rpm 4xfconf-debugsource-4.16.0-1.el8.s390x.rpm `xfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm 5xfconf-devel-4.16.0-1.el8.s390x.rpm xxfconf-4.16.0-1.el8.x86_64.rpm 5xfconf-devel-4.16.0-1.el8.x86_64.rpm 4xfconf-debugsource-4.16.0-1.el8.x86_64.rpm 3xfconf-debuginfo-4.16.0-1.el8.x86_64.rpm `xfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpm Qxfdashboard-0.8.1-1.el8.src.rpm Qxfdashboard-0.8.1-1.el8.aarch64.rpm WQxfdashboard-themes-0.8.1-1.el8.aarch64.rpm VQxfdashboard-devel-0.8.1-1.el8.aarch64.rpm UQxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpm TQxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpm Qxfdashboard-0.8.1-1.el8.ppc64le.rpm WQxfdashboard-themes-0.8.1-1.el8.ppc64le.rpm VQxfdashboard-devel-0.8.1-1.el8.ppc64le.rpm UQxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpm TQxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpm Qxfdashboard-0.8.1-1.el8.s390x.rpm WQxfdashboard-themes-0.8.1-1.el8.s390x.rpm VQxfdashboard-devel-0.8.1-1.el8.s390x.rpm UQxfdashboard-debugsource-0.8.1-1.el8.s390x.rpm TQxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpm Qxfdashboard-0.8.1-1.el8.x86_64.rpm WQxfdashboard-themes-0.8.1-1.el8.x86_64.rpm VQxfdashboard-devel-0.8.1-1.el8.x86_64.rpm UQxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpm TQxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpm zxfdesktop-4.16.0-3.el8.src.rpm zxfdesktop-4.16.0-3.el8.aarch64.rpm Yzxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpm Xzxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpm zxfdesktop-4.16.0-3.el8.ppc64le.rpm Yzxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpm Xzxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpm zxfdesktop-4.16.0-3.el8.s390x.rpm Yzxfdesktop-debugsource-4.16.0-3.el8.s390x.rpm Xzxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpm zxfdesktop-4.16.0-3.el8.x86_64.rpm Yzxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpm Xzxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpm yrxfwm4-4.16.1-1.el8.src.rpm yrxfwm4-4.16.1-1.el8.aarch64.rpm 7rxfwm4-debugsource-4.16.1-1.el8.aarch64.rpm 6rxfwm4-debuginfo-4.16.1-1.el8.aarch64.rpm yrxfwm4-4.16.1-1.el8.ppc64le.rpm 7rxfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm 6rxfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpm yrxfwm4-4.16.1-1.el8.s390x.rpm 7rxfwm4-debugsource-4.16.1-1.el8.s390x.rpm 6rxfwm4-debuginfo-4.16.1-1.el8.s390x.rpm yrxfwm4-4.16.1-1.el8.x86_64.rpm 7rxfwm4-debugsource-4.16.1-1.el8.x86_64.rpm 6rxfwm4-debuginfo-4.16.1-1.el8.x86_64.rpma0 EBbugfixbpytop-1.0.54-3.el8Y$https://bugzilla.redhat.com/show_bug.cgi?id=19320991932099psutil version 5.7.0 or later requiredCbpytop-1.0.54-3.el8.src.rpmCbpytop-1.0.54-3.el8.noarch.rpmCbpytop-1.0.54-3.el8.src.rpmCbpytop-1.0.54-3.el8.noarch.rpmܝy IBBBBBBBBBBBBBBBBBBBbugfixrlottie-0.2-1.el8}1rlottie-0.2-1.el8.src.rpm(rlottie-debugsource-0.2-1.el8.aarch64.rpm)rlottie-devel-0.2-1.el8.aarch64.rpm1rlottie-0.2-1.el8.aarch64.rpm'rlottie-debuginfo-0.2-1.el8.aarch64.rpm'rlottie-debuginfo-0.2-1.el8.ppc64le.rpm1rlottie-0.2-1.el8.ppc64le.rpm(rlottie-debugsource-0.2-1.el8.ppc64le.rpm)rlottie-devel-0.2-1.el8.ppc64le.rpm(rlottie-debugsource-0.2-1.el8.s390x.rpm'rlottie-debuginfo-0.2-1.el8.s390x.rpm1rlottie-0.2-1.el8.s390x.rpm)rlottie-devel-0.2-1.el8.s390x.rpm1rlottie-0.2-1.el8.x86_64.rpm)rlottie-devel-0.2-1.el8.x86_64.rpm(rlottie-debugsource-0.2-1.el8.x86_64.rpm'rlottie-debuginfo-0.2-1.el8.x86_64.rpm1rlottie-0.2-1.el8.src.rpm(rlottie-debugsource-0.2-1.el8.aarch64.rpm)rlottie-devel-0.2-1.el8.aarch64.rpm1rlottie-0.2-1.el8.aarch64.rpm'rlottie-debuginfo-0.2-1.el8.aarch64.rpm'rlottie-debuginfo-0.2-1.el8.ppc64le.rpm1rlottie-0.2-1.el8.ppc64le.rpm(rlottie-debugsource-0.2-1.el8.ppc64le.rpm)rlottie-devel-0.2-1.el8.ppc64le.rpm(rlottie-debugsource-0.2-1.el8.s390x.rpm'rlottie-debuginfo-0.2-1.el8.s390x.rpm1rlottie-0.2-1.el8.s390x.rpm)rlottie-devel-0.2-1.el8.s390x.rpm1rlottie-0.2-1.el8.x86_64.rpm)rlottie-devel-0.2-1.el8.x86_64.rpm(rlottie-debugsource-0.2-1.el8.x86_64.rpm'rlottie-debuginfo-0.2-1.el8.x86_64.rpm= _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageuhd-3.15.0.0-0.1.rc2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17710401771040Please branch and build uhd for EPEL8P<uhd-3.15.0.0-0.1.rc2.el8.src.rpmH<uhd-tools-3.15.0.0-0.1.rc2.el8.aarch64.rpm<uhd-firmware-3.15.0.0-0.1.rc2.el8.noarch.rpmF<uhd-debugsource-3.15.0.0-0.1.rc2.el8.aarch64.rpmG<uhd-devel-3.15.0.0-0.1.rc2.el8.aarch64.rpmP<uhd-3.15.0.0-0.1.rc2.el8.aarch64.rpmE<uhd-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpmI<uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm<uhd-doc-3.15.0.0-0.1.rc2.el8.noarch.rpmG<uhd-devel-3.15.0.0-0.1.rc2.el8.ppc64le.rpmH<uhd-tools-3.15.0.0-0.1.rc2.el8.ppc64le.rpmI<uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmF<uhd-debugsource-3.15.0.0-0.1.rc2.el8.ppc64le.rpmE<uhd-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmP<uhd-3.15.0.0-0.1.rc2.el8.ppc64le.rpmI<uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmH<uhd-tools-3.15.0.0-0.1.rc2.el8.s390x.rpmE<uhd-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmP<uhd-3.15.0.0-0.1.rc2.el8.s390x.rpmG<uhd-devel-3.15.0.0-0.1.rc2.el8.s390x.rpmF<uhd-debugsource-3.15.0.0-0.1.rc2.el8.s390x.rpmF<uhd-debugsource-3.15.0.0-0.1.rc2.el8.x86_64.rpmP<uhd-3.15.0.0-0.1.rc2.el8.x86_64.rpmG<uhd-devel-3.15.0.0-0.1.rc2.el8.x86_64.rpmE<uhd-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmH<uhd-tools-3.15.0.0-0.1.rc2.el8.x86_64.rpmI<uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmP<uhd-3.15.0.0-0.1.rc2.el8.src.rpmH<uhd-tools-3.15.0.0-0.1.rc2.el8.aarch64.rpm<uhd-firmware-3.15.0.0-0.1.rc2.el8.noarch.rpmF<uhd-debugsource-3.15.0.0-0.1.rc2.el8.aarch64.rpmG<uhd-devel-3.15.0.0-0.1.rc2.el8.aarch64.rpmP<uhd-3.15.0.0-0.1.rc2.el8.aarch64.rpmE<uhd-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpmI<uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm<uhd-doc-3.15.0.0-0.1.rc2.el8.noarch.rpmG<uhd-devel-3.15.0.0-0.1.rc2.el8.ppc64le.rpmH<uhd-tools-3.15.0.0-0.1.rc2.el8.ppc64le.rpmI<uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmF<uhd-debugsource-3.15.0.0-0.1.rc2.el8.ppc64le.rpmE<uhd-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmP<uhd-3.15.0.0-0.1.rc2.el8.ppc64le.rpmI<uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmH<uhd-tools-3.15.0.0-0.1.rc2.el8.s390x.rpmE<uhd-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmP<uhd-3.15.0.0-0.1.rc2.el8.s390x.rpmG<uhd-devel-3.15.0.0-0.1.rc2.el8.s390x.rpmF<uhd-debugsource-3.15.0.0-0.1.rc2.el8.s390x.rpmF<uhd-debugsource-3.15.0.0-0.1.rc2.el8.x86_64.rpmP<uhd-3.15.0.0-0.1.rc2.el8.x86_64.rpmG<uhd-devel-3.15.0.0-0.1.rc2.el8.x86_64.rpmE<uhd-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmH<uhd-tools-3.15.0.0-0.1.rc2.el8.x86_64.rpmI<uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmzX ABnewpackageperl-Types-UUID-0.004-8.el85fhttps://bugzilla.redhat.com/show_bug.cgi?id=17689661768966Add perl-Types-UUID to EPEL8I%perl-Types-UUID-0.004-8.el8.src.rpmI%perl-Types-UUID-0.004-8.el8.noarch.rpmI%perl-Types-UUID-0.004-8.el8.src.rpmI%perl-Types-UUID-0.004-8.el8.noarch.rpmP" EBBBBBBBBBBBBBBnewpackageam-utils-6.2.0-38.el86" [*am-utils-6.2.0-38.el8.src.rpm *am-utils-debugsource-6.2.0-38.el8.aarch64.rpm *am-utils-debuginfo-6.2.0-38.el8.aarch64.rpm[*am-utils-6.2.0-38.el8.aarch64.rpm[*am-utils-6.2.0-38.el8.ppc64le.rpm *am-utils-debugsource-6.2.0-38.el8.ppc64le.rpm *am-utils-debuginfo-6.2.0-38.el8.ppc64le.rpm *am-utils-debugsource-6.2.0-38.el8.s390x.rpm[*am-utils-6.2.0-38.el8.s390x.rpm *am-utils-debuginfo-6.2.0-38.el8.s390x.rpm[*am-utils-6.2.0-38.el8.x86_64.rpm *am-utils-debugsource-6.2.0-38.el8.x86_64.rpm *am-utils-debuginfo-6.2.0-38.el8.x86_64.rpm [*am-utils-6.2.0-38.el8.src.rpm *am-utils-debugsource-6.2.0-38.el8.aarch64.rpm *am-utils-debuginfo-6.2.0-38.el8.aarch64.rpm[*am-utils-6.2.0-38.el8.aarch64.rpm[*am-utils-6.2.0-38.el8.ppc64le.rpm *am-utils-debugsource-6.2.0-38.el8.ppc64le.rpm *am-utils-debuginfo-6.2.0-38.el8.ppc64le.rpm *am-utils-debugsource-6.2.0-38.el8.s390x.rpm[*am-utils-6.2.0-38.el8.s390x.rpm *am-utils-debuginfo-6.2.0-38.el8.s390x.rpm[*am-utils-6.2.0-38.el8.x86_64.rpm *am-utils-debugsource-6.2.0-38.el8.x86_64.rpm *am-utils-debuginfo-6.2.0-38.el8.x86_64.rpmrb VBnewpackagepython-zc-lockfile-2.0-2.el8=X,python-zc-lockfile-2.0-2.el8.src.rpmg,python3-zc-lockfile-2.0-2.el8.noarch.rpmX,python-zc-lockfile-2.0-2.el8.src.rpmg,python3-zc-lockfile-2.0-2.el8.noarch.rpmށQ ZBbugfixkeychain-2.8.5-8.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=21877052187705Missing dependency in keychain for findutilskeychain-2.8.5-8.el8.src.rpmkeychain-2.8.5-8.el8.noarch.rpmkeychain-2.8.5-8.el8.src.rpmkeychain-2.8.5-8.el8.noarch.rpm  !^Bnewpackageperl-Sort-Versions-1.62-29.el8q CVperl-Sort-Versions-1.62-29.el8.src.rpmCVperl-Sort-Versions-1.62-29.el8.noarch.rpmCVperl-Sort-Versions-1.62-29.el8.src.rpmCVperl-Sort-Versions-1.62-29.el8.noarch.rpmx bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedx2goserver-4.1.0.3-17.el8.1~%tx2goserver-4.1.0.3-17.el8.1.src.rpmtx2goserver-4.1.0.3-17.el8.1.aarch64.rpmFtx2goserver-common-4.1.0.3-17.el8.1.noarch.rpmtx2goserver-fmbindings-4.1.0.3-17.el8.1.aarch64.rpm tx2goserver-printing-4.1.0.3-17.el8.1.aarch64.rpmtx2goserver-desktopsharing-4.1.0.3-17.el8.1.aarch64.rpmGtx2goserver-xsession-4.1.0.3-17.el8.1.noarch.rpmxtperl-X2Go-Server-4.1.0.3-17.el8.1.noarch.rpmdtperl-X2Go-Server-DB-4.1.0.3-17.el8.1.aarch64.rpmwtperl-X2Go-Log-4.1.0.3-17.el8.1.noarch.rpm~tx2goagent-4.1.0.3-17.el8.1.aarch64.rpmtx2goserver-debugsource-4.1.0.3-17.el8.1.aarch64.rpmetperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.aarch64.rpmtx2goserver-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-fmbindings-4.1.0.3-17.el8.1.ppc64le.rpm tx2goserver-printing-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-desktopsharing-4.1.0.3-17.el8.1.ppc64le.rpmdtperl-X2Go-Server-DB-4.1.0.3-17.el8.1.ppc64le.rpm~tx2goagent-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-debugsource-4.1.0.3-17.el8.1.ppc64le.rpmetperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-fmbindings-4.1.0.3-17.el8.1.s390x.rpm tx2goserver-printing-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-desktopsharing-4.1.0.3-17.el8.1.s390x.rpmdtperl-X2Go-Server-DB-4.1.0.3-17.el8.1.s390x.rpm~tx2goagent-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-debugsource-4.1.0.3-17.el8.1.s390x.rpmetperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-4.1.0.3-17.el8.1.x86_64.rpmtx2goserver-fmbindings-4.1.0.3-17.el8.1.x86_64.rpm tx2goserver-printing-4.1.0.3-17.el8.1.x86_64.rpmtx2goserver-desktopsharing-4.1.0.3-17.el8.1.x86_64.rpmdtperl-X2Go-Server-DB-4.1.0.3-17.el8.1.x86_64.rpm~tx2goagent-4.1.0.3-17.el8.1.x86_64.rpmtx2goserver-debugsource-4.1.0.3-17.el8.1.x86_64.rpmetperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.x86_64.rpm%tx2goserver-4.1.0.3-17.el8.1.src.rpmtx2goserver-4.1.0.3-17.el8.1.aarch64.rpmFtx2goserver-common-4.1.0.3-17.el8.1.noarch.rpmtx2goserver-fmbindings-4.1.0.3-17.el8.1.aarch64.rpm tx2goserver-printing-4.1.0.3-17.el8.1.aarch64.rpmtx2goserver-desktopsharing-4.1.0.3-17.el8.1.aarch64.rpmGtx2goserver-xsession-4.1.0.3-17.el8.1.noarch.rpmxtperl-X2Go-Server-4.1.0.3-17.el8.1.noarch.rpmdtperl-X2Go-Server-DB-4.1.0.3-17.el8.1.aarch64.rpmwtperl-X2Go-Log-4.1.0.3-17.el8.1.noarch.rpm~tx2goagent-4.1.0.3-17.el8.1.aarch64.rpmtx2goserver-debugsource-4.1.0.3-17.el8.1.aarch64.rpmetperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.aarch64.rpmtx2goserver-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-fmbindings-4.1.0.3-17.el8.1.ppc64le.rpm tx2goserver-printing-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-desktopsharing-4.1.0.3-17.el8.1.ppc64le.rpmdtperl-X2Go-Server-DB-4.1.0.3-17.el8.1.ppc64le.rpm~tx2goagent-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-debugsource-4.1.0.3-17.el8.1.ppc64le.rpmetperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.ppc64le.rpmtx2goserver-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-fmbindings-4.1.0.3-17.el8.1.s390x.rpm tx2goserver-printing-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-desktopsharing-4.1.0.3-17.el8.1.s390x.rpmdtperl-X2Go-Server-DB-4.1.0.3-17.el8.1.s390x.rpm~tx2goagent-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-debugsource-4.1.0.3-17.el8.1.s390x.rpmetperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.s390x.rpmtx2goserver-4.1.0.3-17.el8.1.x86_64.rpmtx2goserver-fmbindings-4.1.0.3-17.el8.1.x86_64.rpm tx2goserver-printing-4.1.0.3-17.el8.1.x86_64.rpmtx2goserver-desktopsharing-4.1.0.3-17.el8.1.x86_64.rpmdtperl-X2Go-Server-DB-4.1.0.3-17.el8.1.x86_64.rpm~tx2goagent-4.1.0.3-17.el8.1.x86_64.rpmtx2goserver-debugsource-4.1.0.3-17.el8.1.x86_64.rpmetperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.x86_64.rpm<$ PBbugfixgit-cola-3.10.1-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=19981791998179Build python-QtPy for epel8L`git-cola-3.10.1-6.el8.src.rpmL`git-cola-3.10.1-6.el8.noarch.rpmL`git-cola-3.10.1-6.el8.src.rpmL`git-cola-3.10.1-6.el8.noarch.rpmP )TBBBBBBBBBBBBBBBBBBBnewpackagemonocypher-3.1.2-2.el83Bmmonocypher-3.1.2-2.el8.src.rpmmmonocypher-3.1.2-2.el8.aarch64.rpmmmonocypher-devel-3.1.2-2.el8.aarch64.rpmmmonocypher-debugsource-3.1.2-2.el8.aarch64.rpmmmonocypher-debuginfo-3.1.2-2.el8.aarch64.rpmmmonocypher-3.1.2-2.el8.ppc64le.rpmmmonocypher-devel-3.1.2-2.el8.ppc64le.rpmmmonocypher-debugsource-3.1.2-2.el8.ppc64le.rpmmmonocypher-debuginfo-3.1.2-2.el8.ppc64le.rpmmmonocypher-3.1.2-2.el8.s390x.rpmmmonocypher-devel-3.1.2-2.el8.s390x.rpmmmonocypher-debugsource-3.1.2-2.el8.s390x.rpmmmonocypher-debuginfo-3.1.2-2.el8.s390x.rpmmmonocypher-3.1.2-2.el8.x86_64.rpmmmonocypher-devel-3.1.2-2.el8.x86_64.rpmmmonocypher-debugsource-3.1.2-2.el8.x86_64.rpmmmonocypher-debuginfo-3.1.2-2.el8.x86_64.rpmmmonocypher-3.1.2-2.el8.src.rpmmmonocypher-3.1.2-2.el8.aarch64.rpmmmonocypher-devel-3.1.2-2.el8.aarch64.rpmmmonocypher-debugsource-3.1.2-2.el8.aarch64.rpmmmonocypher-debuginfo-3.1.2-2.el8.aarch64.rpmmmonocypher-3.1.2-2.el8.ppc64le.rpmmmonocypher-devel-3.1.2-2.el8.ppc64le.rpmmmonocypher-debugsource-3.1.2-2.el8.ppc64le.rpmmmonocypher-debuginfo-3.1.2-2.el8.ppc64le.rpmmmonocypher-3.1.2-2.el8.s390x.rpmmmonocypher-devel-3.1.2-2.el8.s390x.rpmmmonocypher-debugsource-3.1.2-2.el8.s390x.rpmmmonocypher-debuginfo-3.1.2-2.el8.s390x.rpmmmonocypher-3.1.2-2.el8.x86_64.rpmmmonocypher-devel-3.1.2-2.el8.x86_64.rpmmmonocypher-debugsource-3.1.2-2.el8.x86_64.rpmmmonocypher-debuginfo-3.1.2-2.el8.x86_64.rpm_ 5jBBBBBBBBBunspecifiedprewikka-5.2.0-4.el8ue u prewikka-5.2.0-4.el8.src.rpmu prewikka-5.2.0-4.el8.aarch64.rpmr python3-prewikka-5.2.0-4.el8.aarch64.rpmu prewikka-5.2.0-4.el8.ppc64le.rpmr python3-prewikka-5.2.0-4.el8.ppc64le.rpmu prewikka-5.2.0-4.el8.s390x.rpmr python3-prewikka-5.2.0-4.el8.s390x.rpmu prewikka-5.2.0-4.el8.x86_64.rpmr python3-prewikka-5.2.0-4.el8.x86_64.rpm u prewikka-5.2.0-4.el8.src.rpmu prewikka-5.2.0-4.el8.aarch64.rpmr python3-prewikka-5.2.0-4.el8.aarch64.rpmu prewikka-5.2.0-4.el8.ppc64le.rpmr python3-prewikka-5.2.0-4.el8.ppc64le.rpmu prewikka-5.2.0-4.el8.s390x.rpmr python3-prewikka-5.2.0-4.el8.s390x.rpmu prewikka-5.2.0-4.el8.x86_64.rpmr python3-prewikka-5.2.0-4.el8.x86_64.rpmA 9vBnewpackagepython-click-plugins-1.1.1-4.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17710381771038Please branch and build python-click-plugins for EPEL8-python-click-plugins-1.1.1-4.el8.src.rpm&python3-click-plugins-1.1.1-4.el8.noarch.rpm-python-click-plugins-1.1.1-4.el8.src.rpm&python3-click-plugins-1.1.1-4.el8.noarch.rpmz"  zBBBBBBBBBBBBBBnewpackageperl-perl5i-2.13.2-12.el86j/ ]iperl-perl5i-2.13.2-12.el8.src.rpm]iperl-perl5i-2.13.2-12.el8.aarch64.rpmxiperl-perl5i-debuginfo-2.13.2-12.el8.aarch64.rpmyiperl-perl5i-debugsource-2.13.2-12.el8.aarch64.rpmyiperl-perl5i-debugsource-2.13.2-12.el8.ppc64le.rpm]iperl-perl5i-2.13.2-12.el8.ppc64le.rpmxiperl-perl5i-debuginfo-2.13.2-12.el8.ppc64le.rpm]iperl-perl5i-2.13.2-12.el8.s390x.rpmxiperl-perl5i-debuginfo-2.13.2-12.el8.s390x.rpmyiperl-perl5i-debugsource-2.13.2-12.el8.s390x.rpm]iperl-perl5i-2.13.2-12.el8.x86_64.rpmyiperl-perl5i-debugsource-2.13.2-12.el8.x86_64.rpmxiperl-perl5i-debuginfo-2.13.2-12.el8.x86_64.rpm ]iperl-perl5i-2.13.2-12.el8.src.rpm]iperl-perl5i-2.13.2-12.el8.aarch64.rpmxiperl-perl5i-debuginfo-2.13.2-12.el8.aarch64.rpmyiperl-perl5i-debugsource-2.13.2-12.el8.aarch64.rpmyiperl-perl5i-debugsource-2.13.2-12.el8.ppc64le.rpm]iperl-perl5i-2.13.2-12.el8.ppc64le.rpmxiperl-perl5i-debuginfo-2.13.2-12.el8.ppc64le.rpm]iperl-perl5i-2.13.2-12.el8.s390x.rpmxiperl-perl5i-debuginfo-2.13.2-12.el8.s390x.rpmyiperl-perl5i-debugsource-2.13.2-12.el8.s390x.rpm]iperl-perl5i-2.13.2-12.el8.x86_64.rpmyiperl-perl5i-debugsource-2.13.2-12.el8.x86_64.rpmxiperl-perl5i-debuginfo-2.13.2-12.el8.x86_64.rpmPc KBnewpackagewhatweb-0.5.5-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=587978587978Review Request: whatweb - Web scanner to identify what websites are running#>whatweb-0.5.5-4.el8.src.rpm#>whatweb-0.5.5-4.el8.noarch.rpm#>whatweb-0.5.5-4.el8.src.rpm#>whatweb-0.5.5-4.el8.noarch.rpm y OBsecuritypython-zipp-0.5.1-4.el8%.https://bugzilla.redhat.com/show_bug.cgi?id=22971192297119CVE-2024-5569 python-zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp [epel-8]E<python-zipp-0.5.1-4.el8.src.rpmy<python3-zipp-0.5.1-4.el8.noarch.rpmE<python-zipp-0.5.1-4.el8.src.rpmy<python3-zipp-0.5.1-4.el8.noarch.rpmT (SBBBBBBBBBBBBBBBBBBBnewpackagelibcorrect-0-8.20181010gitf5a28c7.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=20543832054383Please build libcorrect for EPEL 8glibcorrect-0-8.20181010gitf5a28c7.el8.src.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.aarch64.rpm3glibcorrect-devel-0-8.20181010gitf5a28c7.el8.aarch64.rpm2glibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.aarch64.rpm1glibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.aarch64.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.ppc64le.rpm3glibcorrect-devel-0-8.20181010gitf5a28c7.el8.ppc64le.rpm2glibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.ppc64le.rpm1glibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.ppc64le.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.s390x.rpm3glibcorrect-devel-0-8.20181010gitf5a28c7.el8.s390x.rpm2glibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.s390x.rpm1glibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.s390x.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.x86_64.rpm3glibcorrect-devel-0-8.20181010gitf5a28c7.el8.x86_64.rpm2glibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.x86_64.rpm1glibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.x86_64.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.src.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.aarch64.rpm3glibcorrect-devel-0-8.20181010gitf5a28c7.el8.aarch64.rpm2glibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.aarch64.rpm1glibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.aarch64.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.ppc64le.rpm3glibcorrect-devel-0-8.20181010gitf5a28c7.el8.ppc64le.rpm2glibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.ppc64le.rpm1glibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.ppc64le.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.s390x.rpm3glibcorrect-devel-0-8.20181010gitf5a28c7.el8.s390x.rpm2glibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.s390x.rpm1glibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.s390x.rpmglibcorrect-0-8.20181010gitf5a28c7.el8.x86_64.rpm3glibcorrect-devel-0-8.20181010gitf5a28c7.el8.x86_64.rpm2glibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.x86_64.rpm1glibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.x86_64.rpm<Y ,iBnewpackagepython-asyncssh-2.7.0-2.el8k#^\python-asyncssh-2.7.0-2.el8.src.rpmS\python3-asyncssh-2.7.0-2.el8.noarch.rpm^\python-asyncssh-2.7.0-2.el8.src.rpmS\python3-asyncssh-2.7.0-2.el8.noarch.rpmaF 0mBbugfixpython-flask-healthz-0.0.3-1.el86python-flask-healthz-0.0.3-1.el8.src.rpm4python3-flask-healthz-0.0.3-1.el8.noarch.rpm6python-flask-healthz-0.0.3-1.el8.src.rpm4python3-flask-healthz-0.0.3-1.el8.noarch.rpmǭrJ 4qBnewpackagepython-ring-doorbell-0.6.1-1.el8(Dpython-ring-doorbell-0.6.1-1.el8.src.rpm"Dpython3-ring-doorbell-0.6.1-1.el8.noarch.rpmDpython-ring-doorbell-0.6.1-1.el8.src.rpm"Dpython3-ring-doorbell-0.6.1-1.el8.noarch.rpmr 9uBBbugfixpython-coveralls-1.8.2-3.el8=CwQpython-coveralls-1.8.2-3.el8.src.rpmLpython3-coveralls-1.8.2-3.el8.noarch.rpmMpython3-coveralls-docs-1.8.2-3.el8.noarch.rpmQpython-coveralls-1.8.2-3.el8.src.rpmLpython3-coveralls-1.8.2-3.el8.noarch.rpmMpython3-coveralls-docs-1.8.2-3.el8.noarch.rpm ) =zBnewpackagepython-voluptuous-0.11.7-1.el86: .dpython-voluptuous-0.11.7-1.el8.src.rpmAdpython3-voluptuous-0.11.7-1.el8.noarch.rpm.dpython-voluptuous-0.11.7-1.el8.src.rpmAdpython3-voluptuous-0.11.7-1.el8.noarch.rpmb( ~Bnewpackageperl-XML-CommonNS-0.06-12.el8Fkhttps://bugzilla.redhat.com/show_bug.cgi?id=17688091768809perl-XML-CommonNS for EL8a)perl-XML-CommonNS-0.06-12.el8.src.rpma)perl-XML-CommonNS-0.06-12.el8.noarch.rpma)perl-XML-CommonNS-0.06-12.el8.src.rpma)perl-XML-CommonNS-0.06-12.el8.noarch.rpmPU BBnewpackagepython-netdata-0.1.2-5.el81(V>python-netdata-0.1.2-5.el8.src.rpmi>python3-netdata-0.1.2-5.el8.noarch.rpmV>python-netdata-0.1.2-5.el8.src.rpmi>python3-netdata-0.1.2-5.el8.noarch.rpmg  FBbugfixgnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=21843512184351Regression / Update breaks ext in RHEL8 / TypeError: GObject.registerClass() used with invalid base classhttps://bugzilla.redhat.com/show_bug.cgi?id=21883392188339system-monitor-applet not compatible with GNOME 44a'gnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8.src.rpma'gnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8.noarch.rpma'gnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8.src.rpma'gnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8.noarch.rpm " JBBBBBBBBBBBBBBnewpackageiotools-1.7~pre0-3.el8r &iotools-1.7~pre0-3.el8.src.rpm&iotools-1.7~pre0-3.el8.aarch64.rpm&iotools-debugsource-1.7~pre0-3.el8.aarch64.rpm&iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm&iotools-1.7~pre0-3.el8.ppc64le.rpm&iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpm&iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm&iotools-1.7~pre0-3.el8.s390x.rpm&iotools-debugsource-1.7~pre0-3.el8.s390x.rpm&iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm&iotools-1.7~pre0-3.el8.x86_64.rpm&iotools-debugsource-1.7~pre0-3.el8.x86_64.rpm&iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm &iotools-1.7~pre0-3.el8.src.rpm&iotools-1.7~pre0-3.el8.aarch64.rpm&iotools-debugsource-1.7~pre0-3.el8.aarch64.rpm&iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm&iotools-1.7~pre0-3.el8.ppc64le.rpm&iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpm&iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm&iotools-1.7~pre0-3.el8.s390x.rpm&iotools-debugsource-1.7~pre0-3.el8.s390x.rpm&iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm&iotools-1.7~pre0-3.el8.x86_64.rpm&iotools-debugsource-1.7~pre0-3.el8.x86_64.rpm&iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm< +[BBBBBBBBBBBBBBnewpackageyad-9.3-1.el8 Zbyad-9.3-1.el8.src.rpmZbyad-9.3-1.el8.aarch64.rpmDbyad-debugsource-9.3-1.el8.aarch64.rpmCbyad-debuginfo-9.3-1.el8.aarch64.rpmZbyad-9.3-1.el8.ppc64le.rpmDbyad-debugsource-9.3-1.el8.ppc64le.rpmCbyad-debuginfo-9.3-1.el8.ppc64le.rpmCbyad-debuginfo-9.3-1.el8.s390x.rpmZbyad-9.3-1.el8.s390x.rpmDbyad-debugsource-9.3-1.el8.s390x.rpmZbyad-9.3-1.el8.x86_64.rpmDbyad-debugsource-9.3-1.el8.x86_64.rpmCbyad-debuginfo-9.3-1.el8.x86_64.rpm Zbyad-9.3-1.el8.src.rpmZbyad-9.3-1.el8.aarch64.rpmDbyad-debugsource-9.3-1.el8.aarch64.rpmCbyad-debuginfo-9.3-1.el8.aarch64.rpmZbyad-9.3-1.el8.ppc64le.rpmDbyad-debugsource-9.3-1.el8.ppc64le.rpmCbyad-debuginfo-9.3-1.el8.ppc64le.rpmCbyad-debuginfo-9.3-1.el8.s390x.rpmZbyad-9.3-1.el8.s390x.rpmDbyad-debugsource-9.3-1.el8.s390x.rpmZbyad-9.3-1.el8.x86_64.rpmDbyad-debugsource-9.3-1.el8.x86_64.rpmCbyad-debuginfo-9.3-1.el8.x86_64.rpmPJ =lBBBBBBBBBBBBBBBbugfixsvt-av1-0.8.7-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19834841983484svt-av1-0.8.7 is available czsvt-av1-0.8.7-1.el8.src.rpmczsvt-av1-0.8.7-1.el8.x86_64.rpm]zsvt-av1-libs-0.8.7-1.el8.x86_64.rpm\zsvt-av1-devel-0.8.7-1.el8.x86_64.rpmzgstreamer1-svt-av1-0.8.7-1.el8.x86_64.rpm[zsvt-av1-debugsource-0.8.7-1.el8.x86_64.rpmZzsvt-av1-debuginfo-0.8.7-1.el8.x86_64.rpm^zsvt-av1-libs-debuginfo-0.8.7-1.el8.x86_64.rpmzgstreamer1-svt-av1-debuginfo-0.8.7-1.el8.x86_64.rpm czsvt-av1-0.8.7-1.el8.src.rpmczsvt-av1-0.8.7-1.el8.x86_64.rpm]zsvt-av1-libs-0.8.7-1.el8.x86_64.rpm\zsvt-av1-devel-0.8.7-1.el8.x86_64.rpmzgstreamer1-svt-av1-0.8.7-1.el8.x86_64.rpm[zsvt-av1-debugsource-0.8.7-1.el8.x86_64.rpmZzsvt-av1-debuginfo-0.8.7-1.el8.x86_64.rpm^zsvt-av1-libs-debuginfo-0.8.7-1.el8.x86_64.rpmzgstreamer1-svt-av1-debuginfo-0.8.7-1.el8.x86_64.rpmǭr ~Bnewpackagepython-productivity-0.4.1-1.el8+spython-productivity-0.4.1-1.el8.src.rpm)spython3-productivity-0.4.1-1.el8.noarch.rpmspython-productivity-0.4.1-1.el8.src.rpm)spython3-productivity-0.4.1-1.el8.noarch.rpma BBnewpackageperl-Test-Time-0.08-3.el8Fihttps://bugzilla.redhat.com/show_bug.cgi?id=17717391771739[RFE] EPEL8 branch of perl-Test-Time perl-Test-Time-0.08-3.el8.src.rpm perl-Test-Time-0.08-3.el8.noarch.rpm perl-Test-Time-0.08-3.el8.src.rpm perl-Test-Time-0.08-3.el8.noarch.rpmbE  FBBBnewpackagecomic-neue-fonts-2.3-3.el8/Lfcomic-neue-fonts-2.3-3.el8.src.rpmfcomic-neue-fonts-2.3-3.el8.noarch.rpm"comic-neue-angular-fonts-2.3-3.el8.noarch.rpm#comic-neue-fonts-common-2.3-3.el8.noarch.rpmfcomic-neue-fonts-2.3-3.el8.src.rpmfcomic-neue-fonts-2.3-3.el8.noarch.rpm"comic-neue-angular-fonts-2.3-3.el8.noarch.rpm#comic-neue-fonts-common-2.3-3.el8.noarch.rpmP LBBnewpackagegoogle-roboto-fonts-2.138-5.el8{ https://bugzilla.redhat.com/show_bug.cgi?id=17861991786199build of google-roboto-fonts for EPEL 8fcgoogle-roboto-fonts-2.138-5.el8.src.rpmfcgoogle-roboto-fonts-2.138-5.el8.noarch.rpmxcgoogle-roboto-condensed-fonts-2.138-5.el8.noarch.rpmfcgoogle-roboto-fonts-2.138-5.el8.src.rpmfcgoogle-roboto-fonts-2.138-5.el8.noarch.rpmxcgoogle-roboto-condensed-fonts-2.138-5.el8.noarch.rpm$u "QBBBBBBBBBBBBBBBunspecifiedrubygem-ruby-shadow-2.5.0-12.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17537141753714chance to maintain rubygem-ruby-shadow on EPEL|rubygem-ruby-shadow-2.5.0-12.el8.src.rpm&|rubygem-ruby-shadow-debugsource-2.5.0-12.el8.aarch64.rpm%|rubygem-ruby-shadow-debuginfo-2.5.0-12.el8.aarch64.rpm|rubygem-ruby-shadow-doc-2.5.0-12.el8.noarch.rpm|rubygem-ruby-shadow-2.5.0-12.el8.aarch64.rpm&|rubygem-ruby-shadow-debugsource-2.5.0-12.el8.ppc64le.rpm%|rubygem-ruby-shadow-debuginfo-2.5.0-12.el8.ppc64le.rpm|rubygem-ruby-shadow-2.5.0-12.el8.ppc64le.rpm|rubygem-ruby-shadow-2.5.0-12.el8.s390x.rpm&|rubygem-ruby-shadow-debugsource-2.5.0-12.el8.s390x.rpm%|rubygem-ruby-shadow-debuginfo-2.5.0-12.el8.s390x.rpm%|rubygem-ruby-shadow-debuginfo-2.5.0-12.el8.x86_64.rpm&|rubygem-ruby-shadow-debugsource-2.5.0-12.el8.x86_64.rpm|rubygem-ruby-shadow-2.5.0-12.el8.x86_64.rpm|rubygem-ruby-shadow-2.5.0-12.el8.src.rpm&|rubygem-ruby-shadow-debugsource-2.5.0-12.el8.aarch64.rpm%|rubygem-ruby-shadow-debuginfo-2.5.0-12.el8.aarch64.rpm|rubygem-ruby-shadow-doc-2.5.0-12.el8.noarch.rpm|rubygem-ruby-shadow-2.5.0-12.el8.aarch64.rpm&|rubygem-ruby-shadow-debugsource-2.5.0-12.el8.ppc64le.rpm%|rubygem-ruby-shadow-debuginfo-2.5.0-12.el8.ppc64le.rpm|rubygem-ruby-shadow-2.5.0-12.el8.ppc64le.rpm|rubygem-ruby-shadow-2.5.0-12.el8.s390x.rpm&|rubygem-ruby-shadow-debugsource-2.5.0-12.el8.s390x.rpm%|rubygem-ruby-shadow-debuginfo-2.5.0-12.el8.s390x.rpm%|rubygem-ruby-shadow-debuginfo-2.5.0-12.el8.x86_64.rpm&|rubygem-ruby-shadow-debugsource-2.5.0-12.el8.x86_64.rpm|rubygem-ruby-shadow-2.5.0-12.el8.x86_64.rpmF 8cBBBBBBBBBBBBBBBBBBBsecuritylibsignal-protocol-c-2.3.3-8.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=21866742186674CVE-2022-48468 libsignal-protocol-c: protobuf-c: an unsigned integer overflow in parse_required_member [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21866752186675CVE-2022-48468 libsignal-protocol-c: protobuf-c: an unsigned integer overflow in parse_required_member [fedora-36]t'libsignal-protocol-c-2.3.3-8.el8.src.rpmt'libsignal-protocol-c-2.3.3-8.el8.aarch64.rpm?'libsignal-protocol-c-devel-2.3.3-8.el8.aarch64.rpm>'libsignal-protocol-c-debugsource-2.3.3-8.el8.aarch64.rpm='libsignal-protocol-c-debuginfo-2.3.3-8.el8.aarch64.rpmt'libsignal-protocol-c-2.3.3-8.el8.ppc64le.rpm?'libsignal-protocol-c-devel-2.3.3-8.el8.ppc64le.rpm>'libsignal-protocol-c-debugsource-2.3.3-8.el8.ppc64le.rpm='libsignal-protocol-c-debuginfo-2.3.3-8.el8.ppc64le.rpmt'libsignal-protocol-c-2.3.3-8.el8.s390x.rpm?'libsignal-protocol-c-devel-2.3.3-8.el8.s390x.rpm>'libsignal-protocol-c-debugsource-2.3.3-8.el8.s390x.rpm='libsignal-protocol-c-debuginfo-2.3.3-8.el8.s390x.rpmt'libsignal-protocol-c-2.3.3-8.el8.x86_64.rpm?'libsignal-protocol-c-devel-2.3.3-8.el8.x86_64.rpm>'libsignal-protocol-c-debugsource-2.3.3-8.el8.x86_64.rpm='libsignal-protocol-c-debuginfo-2.3.3-8.el8.x86_64.rpmt'libsignal-protocol-c-2.3.3-8.el8.src.rpmt'libsignal-protocol-c-2.3.3-8.el8.aarch64.rpm?'libsignal-protocol-c-devel-2.3.3-8.el8.aarch64.rpm>'libsignal-protocol-c-debugsource-2.3.3-8.el8.aarch64.rpm='libsignal-protocol-c-debuginfo-2.3.3-8.el8.aarch64.rpmt'libsignal-protocol-c-2.3.3-8.el8.ppc64le.rpm?'libsignal-protocol-c-devel-2.3.3-8.el8.ppc64le.rpm>'libsignal-protocol-c-debugsource-2.3.3-8.el8.ppc64le.rpm='libsignal-protocol-c-debuginfo-2.3.3-8.el8.ppc64le.rpmt'libsignal-protocol-c-2.3.3-8.el8.s390x.rpm?'libsignal-protocol-c-devel-2.3.3-8.el8.s390x.rpm>'libsignal-protocol-c-debugsource-2.3.3-8.el8.s390x.rpm='libsignal-protocol-c-debuginfo-2.3.3-8.el8.s390x.rpmt'libsignal-protocol-c-2.3.3-8.el8.x86_64.rpm?'libsignal-protocol-c-devel-2.3.3-8.el8.x86_64.rpm>'libsignal-protocol-c-debugsource-2.3.3-8.el8.x86_64.rpm='libsignal-protocol-c-debuginfo-2.3.3-8.el8.x86_64.rpm 5 yBBBBBBBBBBBnewpackagegnucash-4.9-2.el86\https://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8 % gnucash-4.9-2.el8.src.rpm% gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm% gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm% gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpm % gnucash-4.9-2.el8.src.rpm% gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm% gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm% gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpmƦ:*  GBunspecifiedpython-QtPy-1.10.0-1.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=19981791998179Build python-QtPy for epel8#python-QtPy-1.10.0-1.el8.src.rpmpython3-QtPy-1.10.0-1.el8.noarch.rpm#python-QtPy-1.10.0-1.el8.src.rpmpython3-QtPy-1.10.0-1.el8.noarch.rpmPf KBbugfixfedpkg-minimal-1.2.0-4.el8 o5fedpkg-minimal-1.2.0-4.el8.src.rpm5fedpkg-minimal-1.2.0-4.el8.noarch.rpm5fedpkg-minimal-1.2.0-4.el8.src.rpm5fedpkg-minimal-1.2.0-4.el8.noarch.rpmǭr! OBnewpackagepython-omnilogic-0.4.1-1.el8{kspython-omnilogic-0.4.1-1.el8.src.rpm}spython3-omnilogic-0.4.1-1.el8.noarch.rpmkspython-omnilogic-0.4.1-1.el8.src.rpm}spython3-omnilogic-0.4.1-1.el8.noarch.rpmp SBnewpackageperl-Test-Name-FromLine-0.13-15.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17717461771746[RFE] EPEL8 branch of perl-Test-Name-FromLine-perl-Test-Name-FromLine-0.13-15.el8.src.rpm-perl-Test-Name-FromLine-0.13-15.el8.noarch.rpm-perl-Test-Name-FromLine-0.13-15.el8.src.rpm-perl-Test-Name-FromLine-0.13-15.el8.noarch.rpmbQ WBBnewpackagerubygem-simplecov-html-0.10.0-8.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17690521769052build of rubygem-simplecov-html for EPEL 82:rubygem-simplecov-html-0.10.0-8.el8.src.rpm:rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm2:rubygem-simplecov-html-0.10.0-8.el8.noarch.rpm2:rubygem-simplecov-html-0.10.0-8.el8.src.rpm:rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm2:rubygem-simplecov-html-0.10.0-8.el8.noarch.rpm/ \Bnewpackageperl-File-Slurper-0.012-6.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17534251753425[RFE] EPEL8 branch of perl-File-SlurperVperl-File-Slurper-0.012-6.el8.src.rpmVperl-File-Slurper-0.012-6.el8.noarch.rpmVperl-File-Slurper-0.012-6.el8.src.rpmVperl-File-Slurper-0.012-6.el8.noarch.rpmߠ^  0`BBBBBBBBBBBBBBbugfixyapet-2.6-1.el8  ^myapet-2.6-1.el8.src.rpm^myapet-2.6-1.el8.aarch64.rpmSmyapet-debugsource-2.6-1.el8.aarch64.rpmRmyapet-debuginfo-2.6-1.el8.aarch64.rpm^myapet-2.6-1.el8.ppc64le.rpmSmyapet-debugsource-2.6-1.el8.ppc64le.rpmRmyapet-debuginfo-2.6-1.el8.ppc64le.rpm^myapet-2.6-1.el8.s390x.rpmSmyapet-debugsource-2.6-1.el8.s390x.rpmRmyapet-debuginfo-2.6-1.el8.s390x.rpm^myapet-2.6-1.el8.x86_64.rpmSmyapet-debugsource-2.6-1.el8.x86_64.rpmRmyapet-debuginfo-2.6-1.el8.x86_64.rpm ^myapet-2.6-1.el8.src.rpm^myapet-2.6-1.el8.aarch64.rpmSmyapet-debugsource-2.6-1.el8.aarch64.rpmRmyapet-debuginfo-2.6-1.el8.aarch64.rpm^myapet-2.6-1.el8.ppc64le.rpmSmyapet-debugsource-2.6-1.el8.ppc64le.rpmRmyapet-debuginfo-2.6-1.el8.ppc64le.rpm^myapet-2.6-1.el8.s390x.rpmSmyapet-debugsource-2.6-1.el8.s390x.rpmRmyapet-debuginfo-2.6-1.el8.s390x.rpm^myapet-2.6-1.el8.x86_64.rpmSmyapet-debugsource-2.6-1.el8.x86_64.rpmRmyapet-debuginfo-2.6-1.el8.x86_64.rpm? 4qBunspecifiedautoconf2.7x-2.71-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20053182005318Review Request: autoconf2.7x - updated autoconf package with suitable name for EPELautoconf2.7x-2.71-1.el8.src.rpmautoconf2.7x-2.71-1.el8.noarch.rpmautoconf2.7x-2.71-1.el8.src.rpmautoconf2.7x-2.71-1.el8.noarch.rpm 8uBnewpackageperl-File-TreeCreate-0.0.1-1.el86(=https://bugzilla.redhat.com/show_bug.cgi?id=19984751998475Review Request: perl-File-TreeCreate - Recursively create a directory treeperl-File-TreeCreate-0.0.1-1.el8.src.rpmperl-File-TreeCreate-0.0.1-1.el8.noarch.rpmperl-File-TreeCreate-0.0.1-1.el8.src.rpmperl-File-TreeCreate-0.0.1-1.el8.noarch.rpmP-  >{Bbugfixpython-collectd_cvmfs-1.3.3-2.el8eVsupybot-fedora-0.5.3-1.el8.src.rpm_>supybot-fedora-0.5.3-1.el8.noarch.rpm_>supybot-fedora-0.5.3-1.el8.src.rpm_>supybot-fedora-0.5.3-1.el8.noarch.rpm 7sBBbugfixipython-7.16.3-2.el8&A+ipython-7.16.3-2.el8.src.rpmvpython3-ipython-7.16.3-2.el8.noarch.rpmwpython3-ipython-sphinx-7.16.3-2.el8.noarch.rpm+ipython-7.16.3-2.el8.src.rpmvpython3-ipython-7.16.3-2.el8.noarch.rpmwpython3-ipython-sphinx-7.16.3-2.el8.noarch.rpmH2 >xBBBBunspecifiedcepces-0.3.5-7.el8gQkcepces-0.3.5-7.el8.src.rpmQkcepces-0.3.5-7.el8.noarch.rpm kpython3-cepces-0.3.5-7.el8.noarch.rpm kcepces-certmonger-0.3.5-7.el8.noarch.rpm kcepces-selinux-0.3.5-7.el8.noarch.rpmQkcepces-0.3.5-7.el8.src.rpmQkcepces-0.3.5-7.el8.noarch.rpm kpython3-cepces-0.3.5-7.el8.noarch.rpm kcepces-certmonger-0.3.5-7.el8.noarch.rpm kcepces-selinux-0.3.5-7.el8.noarch.rpmR BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfiximsettings-1.8.3-4.el8~9Bimsettings-1.8.3-4.el8.src.rpmBimsettings-1.8.3-4.el8.aarch64.rpmaBimsettings-libs-1.8.3-4.el8.aarch64.rpm^Bimsettings-devel-1.8.3-4.el8.aarch64.rpm_Bimsettings-gsettings-1.8.3-4.el8.aarch64.rpmeBimsettings-qt-1.8.3-4.el8.aarch64.rpmcBimsettings-mate-1.8.3-4.el8.aarch64.rpmgBimsettings-systemd-1.8.3-4.el8.aarch64.rpm]Bimsettings-debugsource-1.8.3-4.el8.aarch64.rpm\Bimsettings-debuginfo-1.8.3-4.el8.aarch64.rpmbBimsettings-libs-debuginfo-1.8.3-4.el8.aarch64.rpm`Bimsettings-gsettings-debuginfo-1.8.3-4.el8.aarch64.rpmfBimsettings-qt-debuginfo-1.8.3-4.el8.aarch64.rpmdBimsettings-mate-debuginfo-1.8.3-4.el8.aarch64.rpmhBimsettings-systemd-debuginfo-1.8.3-4.el8.aarch64.rpmBimsettings-1.8.3-4.el8.ppc64le.rpmaBimsettings-libs-1.8.3-4.el8.ppc64le.rpm^Bimsettings-devel-1.8.3-4.el8.ppc64le.rpm_Bimsettings-gsettings-1.8.3-4.el8.ppc64le.rpmeBimsettings-qt-1.8.3-4.el8.ppc64le.rpmcBimsettings-mate-1.8.3-4.el8.ppc64le.rpmgBimsettings-systemd-1.8.3-4.el8.ppc64le.rpm]Bimsettings-debugsource-1.8.3-4.el8.ppc64le.rpm\Bimsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmbBimsettings-libs-debuginfo-1.8.3-4.el8.ppc64le.rpm`Bimsettings-gsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmfBimsettings-qt-debuginfo-1.8.3-4.el8.ppc64le.rpmdBimsettings-mate-debuginfo-1.8.3-4.el8.ppc64le.rpmhBimsettings-systemd-debuginfo-1.8.3-4.el8.ppc64le.rpmBimsettings-1.8.3-4.el8.s390x.rpmaBimsettings-libs-1.8.3-4.el8.s390x.rpm^Bimsettings-devel-1.8.3-4.el8.s390x.rpm_Bimsettings-gsettings-1.8.3-4.el8.s390x.rpmeBimsettings-qt-1.8.3-4.el8.s390x.rpmcBimsettings-mate-1.8.3-4.el8.s390x.rpmgBimsettings-systemd-1.8.3-4.el8.s390x.rpm]Bimsettings-debugsource-1.8.3-4.el8.s390x.rpm\Bimsettings-debuginfo-1.8.3-4.el8.s390x.rpmbBimsettings-libs-debuginfo-1.8.3-4.el8.s390x.rpm`Bimsettings-gsettings-debuginfo-1.8.3-4.el8.s390x.rpmfBimsettings-qt-debuginfo-1.8.3-4.el8.s390x.rpmdBimsettings-mate-debuginfo-1.8.3-4.el8.s390x.rpmhBimsettings-systemd-debuginfo-1.8.3-4.el8.s390x.rpmBimsettings-1.8.3-4.el8.x86_64.rpmaBimsettings-libs-1.8.3-4.el8.x86_64.rpm^Bimsettings-devel-1.8.3-4.el8.x86_64.rpm_Bimsettings-gsettings-1.8.3-4.el8.x86_64.rpmeBimsettings-qt-1.8.3-4.el8.x86_64.rpmcBimsettings-mate-1.8.3-4.el8.x86_64.rpmgBimsettings-systemd-1.8.3-4.el8.x86_64.rpm]Bimsettings-debugsource-1.8.3-4.el8.x86_64.rpm\Bimsettings-debuginfo-1.8.3-4.el8.x86_64.rpmbBimsettings-libs-debuginfo-1.8.3-4.el8.x86_64.rpm`Bimsettings-gsettings-debuginfo-1.8.3-4.el8.x86_64.rpmfBimsettings-qt-debuginfo-1.8.3-4.el8.x86_64.rpmdBimsettings-mate-debuginfo-1.8.3-4.el8.x86_64.rpmhBimsettings-systemd-debuginfo-1.8.3-4.el8.x86_64.rpm9Bimsettings-1.8.3-4.el8.src.rpmBimsettings-1.8.3-4.el8.aarch64.rpmaBimsettings-libs-1.8.3-4.el8.aarch64.rpm^Bimsettings-devel-1.8.3-4.el8.aarch64.rpm_Bimsettings-gsettings-1.8.3-4.el8.aarch64.rpmeBimsettings-qt-1.8.3-4.el8.aarch64.rpmcBimsettings-mate-1.8.3-4.el8.aarch64.rpmgBimsettings-systemd-1.8.3-4.el8.aarch64.rpm]Bimsettings-debugsource-1.8.3-4.el8.aarch64.rpm\Bimsettings-debuginfo-1.8.3-4.el8.aarch64.rpmbBimsettings-libs-debuginfo-1.8.3-4.el8.aarch64.rpm`Bimsettings-gsettings-debuginfo-1.8.3-4.el8.aarch64.rpmfBimsettings-qt-debuginfo-1.8.3-4.el8.aarch64.rpmdBimsettings-mate-debuginfo-1.8.3-4.el8.aarch64.rpmhBimsettings-systemd-debuginfo-1.8.3-4.el8.aarch64.rpmBimsettings-1.8.3-4.el8.ppc64le.rpmaBimsettings-libs-1.8.3-4.el8.ppc64le.rpm^Bimsettings-devel-1.8.3-4.el8.ppc64le.rpm_Bimsettings-gsettings-1.8.3-4.el8.ppc64le.rpmeBimsettings-qt-1.8.3-4.el8.ppc64le.rpmcBimsettings-mate-1.8.3-4.el8.ppc64le.rpmgBimsettings-systemd-1.8.3-4.el8.ppc64le.rpm]Bimsettings-debugsource-1.8.3-4.el8.ppc64le.rpm\Bimsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmbBimsettings-libs-debuginfo-1.8.3-4.el8.ppc64le.rpm`Bimsettings-gsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmfBimsettings-qt-debuginfo-1.8.3-4.el8.ppc64le.rpmdBimsettings-mate-debuginfo-1.8.3-4.el8.ppc64le.rpmhBimsettings-systemd-debuginfo-1.8.3-4.el8.ppc64le.rpmBimsettings-1.8.3-4.el8.s390x.rpmaBimsettings-libs-1.8.3-4.el8.s390x.rpm^Bimsettings-devel-1.8.3-4.el8.s390x.rpm_Bimsettings-gsettings-1.8.3-4.el8.s390x.rpmeBimsettings-qt-1.8.3-4.el8.s390x.rpmcBimsettings-mate-1.8.3-4.el8.s390x.rpmgBimsettings-systemd-1.8.3-4.el8.s390x.rpm]Bimsettings-debugsource-1.8.3-4.el8.s390x.rpm\Bimsettings-debuginfo-1.8.3-4.el8.s390x.rpmbBimsettings-libs-debuginfo-1.8.3-4.el8.s390x.rpm`Bimsettings-gsettings-debuginfo-1.8.3-4.el8.s390x.rpmfBimsettings-qt-debuginfo-1.8.3-4.el8.s390x.rpmdBimsettings-mate-debuginfo-1.8.3-4.el8.s390x.rpmhBimsettings-systemd-debuginfo-1.8.3-4.el8.s390x.rpmBimsettings-1.8.3-4.el8.x86_64.rpmaBimsettings-libs-1.8.3-4.el8.x86_64.rpm^Bimsettings-devel-1.8.3-4.el8.x86_64.rpm_Bimsettings-gsettings-1.8.3-4.el8.x86_64.rpmeBimsettings-qt-1.8.3-4.el8.x86_64.rpmcBimsettings-mate-1.8.3-4.el8.x86_64.rpmgBimsettings-systemd-1.8.3-4.el8.x86_64.rpm]Bimsettings-debugsource-1.8.3-4.el8.x86_64.rpm\Bimsettings-debuginfo-1.8.3-4.el8.x86_64.rpmbBimsettings-libs-debuginfo-1.8.3-4.el8.x86_64.rpm`Bimsettings-gsettings-debuginfo-1.8.3-4.el8.x86_64.rpmfBimsettings-qt-debuginfo-1.8.3-4.el8.x86_64.rpmdBimsettings-mate-debuginfo-1.8.3-4.el8.x86_64.rpmhBimsettings-systemd-debuginfo-1.8.3-4.el8.x86_64.rpmK &GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixiec16022-0.3.1-1.el86 https://bugzilla.redhat.com/show_bug.cgi?id=20959392095939iec16022-0.3.1 is availablev^iec16022-0.3.1-1.el8.src.rpmv^iec16022-0.3.1-1.el8.aarch64.rpmC^iec16022-libs-0.3.1-1.el8.aarch64.rpmB^iec16022-devel-0.3.1-1.el8.aarch64.rpmA^iec16022-debugsource-0.3.1-1.el8.aarch64.rpm@^iec16022-debuginfo-0.3.1-1.el8.aarch64.rpmD^iec16022-libs-debuginfo-0.3.1-1.el8.aarch64.rpmv^iec16022-0.3.1-1.el8.ppc64le.rpmC^iec16022-libs-0.3.1-1.el8.ppc64le.rpmB^iec16022-devel-0.3.1-1.el8.ppc64le.rpmA^iec16022-debugsource-0.3.1-1.el8.ppc64le.rpm@^iec16022-debuginfo-0.3.1-1.el8.ppc64le.rpmD^iec16022-libs-debuginfo-0.3.1-1.el8.ppc64le.rpmv^iec16022-0.3.1-1.el8.s390x.rpmC^iec16022-libs-0.3.1-1.el8.s390x.rpmB^iec16022-devel-0.3.1-1.el8.s390x.rpmA^iec16022-debugsource-0.3.1-1.el8.s390x.rpm@^iec16022-debuginfo-0.3.1-1.el8.s390x.rpmD^iec16022-libs-debuginfo-0.3.1-1.el8.s390x.rpmv^iec16022-0.3.1-1.el8.x86_64.rpmC^iec16022-libs-0.3.1-1.el8.x86_64.rpmB^iec16022-devel-0.3.1-1.el8.x86_64.rpmA^iec16022-debugsource-0.3.1-1.el8.x86_64.rpm@^iec16022-debuginfo-0.3.1-1.el8.x86_64.rpmD^iec16022-libs-debuginfo-0.3.1-1.el8.x86_64.rpmv^iec16022-0.3.1-1.el8.src.rpmv^iec16022-0.3.1-1.el8.aarch64.rpmC^iec16022-libs-0.3.1-1.el8.aarch64.rpmB^iec16022-devel-0.3.1-1.el8.aarch64.rpmA^iec16022-debugsource-0.3.1-1.el8.aarch64.rpm@^iec16022-debuginfo-0.3.1-1.el8.aarch64.rpmD^iec16022-libs-debuginfo-0.3.1-1.el8.aarch64.rpmv^iec16022-0.3.1-1.el8.ppc64le.rpmC^iec16022-libs-0.3.1-1.el8.ppc64le.rpmB^iec16022-devel-0.3.1-1.el8.ppc64le.rpmA^iec16022-debugsource-0.3.1-1.el8.ppc64le.rpm@^iec16022-debuginfo-0.3.1-1.el8.ppc64le.rpmD^iec16022-libs-debuginfo-0.3.1-1.el8.ppc64le.rpmv^iec16022-0.3.1-1.el8.s390x.rpmC^iec16022-libs-0.3.1-1.el8.s390x.rpmB^iec16022-devel-0.3.1-1.el8.s390x.rpmA^iec16022-debugsource-0.3.1-1.el8.s390x.rpm@^iec16022-debuginfo-0.3.1-1.el8.s390x.rpmD^iec16022-libs-debuginfo-0.3.1-1.el8.s390x.rpmv^iec16022-0.3.1-1.el8.x86_64.rpmC^iec16022-libs-0.3.1-1.el8.x86_64.rpmB^iec16022-devel-0.3.1-1.el8.x86_64.rpmA^iec16022-debugsource-0.3.1-1.el8.x86_64.rpm@^iec16022-debuginfo-0.3.1-1.el8.x86_64.rpmD^iec16022-libs-debuginfo-0.3.1-1.el8.x86_64.rpmhJ .gBBBBBnewpackagecrypto-1.0.0-2.20210330git837705e.el8https://bugzilla.redhat.com/show_bug.cgi?id=19439651943965Review Request: crypto - Simple AES/DES encryption and SHA1/SHA2 hashing librarylBcrypto-1.0.0-2.20210330git837705e.el8.src.rpm Bcrypto-devel-1.0.0-2.20210330git837705e.el8.aarch64.rpm Bcrypto-devel-1.0.0-2.20210330git837705e.el8.ppc64le.rpm Bcrypto-devel-1.0.0-2.20210330git837705e.el8.s390x.rpm Bcrypto-devel-1.0.0-2.20210330git837705e.el8.x86_64.rpmlBcrypto-1.0.0-2.20210330git837705e.el8.src.rpm Bcrypto-devel-1.0.0-2.20210330git837705e.el8.aarch64.rpm Bcrypto-devel-1.0.0-2.20210330git837705e.el8.ppc64le.rpm Bcrypto-devel-1.0.0-2.20210330git837705e.el8.s390x.rpm Bcrypto-devel-1.0.0-2.20210330git837705e.el8.x86_64.rpm$. 3oBBnewpackageperl-SQL-Abstract-1.87-2.el86)7https://bugzilla.redhat.com/show_bug.cgi?id=18707621870762EPEL8 Branch Request: perl-SQL-Abstract2Nperl-SQL-Abstract-1.87-2.el8.src.rpm)Nperl-DBIx-Class-Storage-Debug-PrettyPrint-1.87-2.el8.noarch.rpm2Nperl-SQL-Abstract-1.87-2.el8.noarch.rpm2Nperl-SQL-Abstract-1.87-2.el8.src.rpm)Nperl-DBIx-Class-Storage-Debug-PrettyPrint-1.87-2.el8.noarch.rpm2Nperl-SQL-Abstract-1.87-2.el8.noarch.rpmW 7tBnewpackagepython-jeepney-0.4.3-3.el8`https://bugzilla.redhat.com/show_bug.cgi?id=18701731870173Please build python-jeepney for EPEL 8Ipython-jeepney-0.4.3-3.el8.src.rpmIpython3-jeepney-0.4.3-3.el8.noarch.rpmIpython-jeepney-0.4.3-3.el8.src.rpmIpython3-jeepney-0.4.3-3.el8.noarch.rpmz 6xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcube-4.5-1.el8qn2^cube-4.5-1.el8.ppc64le.rpm^cube-4.5-1.el8.src.rpm#^cube-libs-debuginfo-4.5-1.el8.aarch64.rpm ^cube-guilib-devel-4.5-1.el8.aarch64.rpm^cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm^cube-debugsource-4.5-1.el8.aarch64.rpm^cube-devel-4.5-1.el8.aarch64.rpm^cube-debuginfo-4.5-1.el8.aarch64.rpm:^cube-doc-4.5-1.el8.noarch.rpm^cube-guilib-4.5-1.el8.aarch64.rpm$^cube-libs-devel-4.5-1.el8.aarch64.rpm^cube-4.5-1.el8.aarch64.rpm%^cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm!^cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm"^cube-libs-4.5-1.el8.aarch64.rpm^cube-debuginfo-4.5-1.el8.ppc64le.rpm!^cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm^cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm^cube-guilib-4.5-1.el8.ppc64le.rpm^cube-debugsource-4.5-1.el8.ppc64le.rpm ^cube-guilib-devel-4.5-1.el8.ppc64le.rpm^cube-devel-4.5-1.el8.ppc64le.rpm"^cube-libs-4.5-1.el8.ppc64le.rpm%^cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm#^cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm$^cube-libs-devel-4.5-1.el8.ppc64le.rpm^cube-debugsource-4.5-1.el8.s390x.rpm^cube-devel-4.5-1.el8.s390x.rpm%^cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm^cube-guilib-debuginfo-4.5-1.el8.s390x.rpm$^cube-libs-devel-4.5-1.el8.s390x.rpm^cube-guilib-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.s390x.rpm!^cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm#^cube-libs-debuginfo-4.5-1.el8.s390x.rpm"^cube-libs-4.5-1.el8.s390x.rpm ^cube-guilib-devel-4.5-1.el8.s390x.rpm^cube-debuginfo-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.x86_64.rpm"^cube-libs-4.5-1.el8.x86_64.rpm$^cube-libs-devel-4.5-1.el8.x86_64.rpm^cube-guilib-4.5-1.el8.x86_64.rpm ^cube-guilib-devel-4.5-1.el8.x86_64.rpm^cube-devel-4.5-1.el8.x86_64.rpm^cube-debugsource-4.5-1.el8.x86_64.rpm^cube-debuginfo-4.5-1.el8.x86_64.rpm#^cube-libs-debuginfo-4.5-1.el8.x86_64.rpm%^cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm^cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm!^cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm2^cube-4.5-1.el8.ppc64le.rpm^cube-4.5-1.el8.src.rpm#^cube-libs-debuginfo-4.5-1.el8.aarch64.rpm ^cube-guilib-devel-4.5-1.el8.aarch64.rpm^cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm^cube-debugsource-4.5-1.el8.aarch64.rpm^cube-devel-4.5-1.el8.aarch64.rpm^cube-debuginfo-4.5-1.el8.aarch64.rpm:^cube-doc-4.5-1.el8.noarch.rpm^cube-guilib-4.5-1.el8.aarch64.rpm$^cube-libs-devel-4.5-1.el8.aarch64.rpm^cube-4.5-1.el8.aarch64.rpm%^cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm!^cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm"^cube-libs-4.5-1.el8.aarch64.rpm^cube-debuginfo-4.5-1.el8.ppc64le.rpm!^cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm^cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm^cube-guilib-4.5-1.el8.ppc64le.rpm^cube-debugsource-4.5-1.el8.ppc64le.rpm ^cube-guilib-devel-4.5-1.el8.ppc64le.rpm^cube-devel-4.5-1.el8.ppc64le.rpm"^cube-libs-4.5-1.el8.ppc64le.rpm%^cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm#^cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm$^cube-libs-devel-4.5-1.el8.ppc64le.rpm^cube-debugsource-4.5-1.el8.s390x.rpm^cube-devel-4.5-1.el8.s390x.rpm%^cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm^cube-guilib-debuginfo-4.5-1.el8.s390x.rpm$^cube-libs-devel-4.5-1.el8.s390x.rpm^cube-guilib-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.s390x.rpm!^cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm#^cube-libs-debuginfo-4.5-1.el8.s390x.rpm"^cube-libs-4.5-1.el8.s390x.rpm ^cube-guilib-devel-4.5-1.el8.s390x.rpm^cube-debuginfo-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.x86_64.rpm"^cube-libs-4.5-1.el8.x86_64.rpm$^cube-libs-devel-4.5-1.el8.x86_64.rpm^cube-guilib-4.5-1.el8.x86_64.rpm ^cube-guilib-devel-4.5-1.el8.x86_64.rpm^cube-devel-4.5-1.el8.x86_64.rpm^cube-debugsource-4.5-1.el8.x86_64.rpm^cube-debuginfo-4.5-1.el8.x86_64.rpm#^cube-libs-debuginfo-4.5-1.el8.x86_64.rpm%^cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm^cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm!^cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm1A :wBnewpackagewinetricks-20191224-1.el86_&https://bugzilla.redhat.com/show_bug.cgi?id=17891231789123%*winetricks-20191224-1.el8.src.rpm%*winetricks-20191224-1.el8.noarch.rpm%*winetricks-20191224-1.el8.src.rpm%*winetricks-20191224-1.el8.noarch.rpmg {BBBBBBBBBBBBBBBBBBBBsecurityp7zip-16.02-31.el82https://bugzilla.redhat.com/show_bug.cgi?id=15474841547484Encryption password disclosurehttps://bugzilla.redhat.com/show_bug.cgi?id=231607323160737z wrapper jeopardizing the effort to hide password from commandline parametersl}p7zip-16.02-31.el8.src.rpml}p7zip-16.02-31.el8.aarch64.rpm}p7zip-plugins-16.02-31.el8.aarch64.rpm{}p7zip-doc-16.02-31.el8.noarch.rpm}p7zip-debugsource-16.02-31.el8.aarch64.rpm}p7zip-plugins-debuginfo-16.02-31.el8.aarch64.rpml}p7zip-16.02-31.el8.ppc64le.rpm}p7zip-plugins-16.02-31.el8.ppc64le.rpm}p7zip-debugsource-16.02-31.el8.ppc64le.rpm}p7zip-plugins-debuginfo-16.02-31.el8.ppc64le.rpml}p7zip-16.02-31.el8.s390x.rpm}p7zip-plugins-16.02-31.el8.s390x.rpm}p7zip-debugsource-16.02-31.el8.s390x.rpm}p7zip-plugins-debuginfo-16.02-31.el8.s390x.rpml}p7zip-16.02-31.el8.x86_64.rpm}p7zip-plugins-16.02-31.el8.x86_64.rpm}p7zip-debugsource-16.02-31.el8.x86_64.rpm}p7zip-plugins-debuginfo-16.02-31.el8.x86_64.rpml}p7zip-16.02-31.el8.src.rpml}p7zip-16.02-31.el8.aarch64.rpm}p7zip-plugins-16.02-31.el8.aarch64.rpm{}p7zip-doc-16.02-31.el8.noarch.rpm}p7zip-debugsource-16.02-31.el8.aarch64.rpm}p7zip-plugins-debuginfo-16.02-31.el8.aarch64.rpml}p7zip-16.02-31.el8.ppc64le.rpm}p7zip-plugins-16.02-31.el8.ppc64le.rpm}p7zip-debugsource-16.02-31.el8.ppc64le.rpm}p7zip-plugins-debuginfo-16.02-31.el8.ppc64le.rpml}p7zip-16.02-31.el8.s390x.rpm}p7zip-plugins-16.02-31.el8.s390x.rpm}p7zip-debugsource-16.02-31.el8.s390x.rpm}p7zip-plugins-debuginfo-16.02-31.el8.s390x.rpml}p7zip-16.02-31.el8.x86_64.rpm}p7zip-plugins-16.02-31.el8.x86_64.rpm}p7zip-debugsource-16.02-31.el8.x86_64.rpm}p7zip-plugins-debuginfo-16.02-31.el8.x86_64.rpmAX "RBBBBBBBBBBBBBBsecuritydropbear-2019.78-5.el8=7Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21352312135231CVE-2021-36369 dropbear: python3.11-kerberos-epel-1.3.0-1.el8.src.rpm<>python3.11-kerberos-1.3.0-1.el8.aarch64.rpm>>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm=>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm<>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpm>>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm=>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm<>python3.11-kerberos-1.3.0-1.el8.s390x.rpm>>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm=>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm<>python3.11-kerberos-1.3.0-1.el8.x86_64.rpm>>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm=>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm}8python3.11-netaddr-epel-0.8.0-1.el8.src.rpm|8python3.11-netaddr-0.8.0-1.el8.noarch.rpmd>python3.11-kerberos-epel-1.3.0-1.el8.src.rpm<>python3.11-kerberos-1.3.0-1.el8.aarch64.rpm>>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm=>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm<>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpm>>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm=>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm<>python3.11-kerberos-1.3.0-1.el8.s390x.rpm>>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm=>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm<>python3.11-kerberos-1.3.0-1.el8.x86_64.rpm>>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm=>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm}8python3.11-netaddr-epel-0.8.0-1.el8.src.rpm|8python3.11-netaddr-0.8.0-1.el8.noarch.rpm(^ ~BBBBBBBBBBBBBBBBBBBnewpackagexpdf-4.04-6.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=21666742166674Please branch and build xpdf in epel8 and epel9Mxpdf-4.04-6.el8.src.rpmMxpdf-4.04-6.el8.aarch64.rpmxpdf-devel-4.04-6.el8.aarch64.rpmxpdf-debugsource-4.04-6.el8.aarch64.rpm~xpdf-debuginfo-4.04-6.el8.aarch64.rpmMxpdf-4.04-6.el8.ppc64le.rpmxpdf-devel-4.04-6.el8.ppc64le.rpmxpdf-debugsource-4.04-6.el8.ppc64le.rpm~xpdf-debuginfo-4.04-6.el8.ppc64le.rpmMxpdf-4.04-6.el8.s390x.rpmxpdf-devel-4.04-6.el8.s390x.rpmxpdf-debugsource-4.04-6.el8.s390x.rpm~xpdf-debuginfo-4.04-6.el8.s390x.rpmMxpdf-4.04-6.el8.x86_64.rpmxpdf-devel-4.04-6.el8.x86_64.rpmxpdf-debugsource-4.04-6.el8.x86_64.rpm~xpdf-debuginfo-4.04-6.el8.x86_64.rpmMxpdf-4.04-6.el8.src.rpmMxpdf-4.04-6.el8.aarch64.rpmxpdf-devel-4.04-6.el8.aarch64.rpmxpdf-debugsource-4.04-6.el8.aarch64.rpm~xpdf-debuginfo-4.04-6.el8.aarch64.rpmMxpdf-4.04-6.el8.ppc64le.rpmxpdf-devel-4.04-6.el8.ppc64le.rpmxpdf-debugsource-4.04-6.el8.ppc64le.rpm~xpdf-debuginfo-4.04-6.el8.ppc64le.rpmMxpdf-4.04-6.el8.s390x.rpmxpdf-devel-4.04-6.el8.s390x.rpmxpdf-debugsource-4.04-6.el8.s390x.rpm~xpdf-debuginfo-4.04-6.el8.s390x.rpmMxpdf-4.04-6.el8.x86_64.rpmxpdf-devel-4.04-6.el8.x86_64.rpmxpdf-debugsource-4.04-6.el8.x86_64.rpm~xpdf-debuginfo-4.04-6.el8.x86_64.rpm5q $TBBBBBBBBBBBBBBunspecifiedhtop-3.2.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21086762108676SIGSEGV in LinuxProcess_makeCommandStr() g;htop-3.2.1-1.el8.src.rpmg;htop-3.2.1-1.el8.aarch64.rpm ;htop-debugsource-3.2.1-1.el8.aarch64.rpm ;htop-debuginfo-3.2.1-1.el8.aarch64.rpmg;htop-3.2.1-1.el8.ppc64le.rpm ;htop-debugsource-3.2.1-1.el8.ppc64le.rpm ;htop-debuginfo-3.2.1-1.el8.ppc64le.rpmg;htop-3.2.1-1.el8.s390x.rpm ;htop-debugsource-3.2.1-1.el8.s390x.rpm ;htop-debuginfo-3.2.1-1.el8.s390x.rpmg;htop-3.2.1-1.el8.x86_64.rpm ;htop-debugsource-3.2.1-1.el8.x86_64.rpm ;htop-debuginfo-3.2.1-1.el8.x86_64.rpm g;htop-3.2.1-1.el8.src.rpmg;htop-3.2.1-1.el8.aarch64.rpm ;htop-debugsource-3.2.1-1.el8.aarch64.rpm ;htop-debuginfo-3.2.1-1.el8.aarch64.rpmg;htop-3.2.1-1.el8.ppc64le.rpm ;htop-debugsource-3.2.1-1.el8.ppc64le.rpm ;htop-debuginfo-3.2.1-1.el8.ppc64le.rpmg;htop-3.2.1-1.el8.s390x.rpm ;htop-debugsource-3.2.1-1.el8.s390x.rpm ;htop-debuginfo-3.2.1-1.el8.s390x.rpmg;htop-3.2.1-1.el8.x86_64.rpm ;htop-debugsource-3.2.1-1.el8.x86_64.rpm ;htop-debuginfo-3.2.1-1.el8.x86_64.rpmL (eBbugfixpython-nose2-0.11.0-1.el8!`https://bugzilla.redhat.com/show_bug.cgi?id=18086491808649python-nose2-0.11.0 is available]Zpython-nose2-0.11.0-1.el8.src.rpmpZpython3-nose2-0.11.0-1.el8.noarch.rpm]Zpython-nose2-0.11.0-1.el8.src.rpmpZpython3-nose2-0.11.0-1.el8.noarch.rpm { ,iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageflann-1.9.1-2.el8 metslib-0.5.3-22.el8 pcl-1.11.1-3.el86:https://bugzilla.redhat.com/show_bug.cgi?id=19383271938327Please build flann for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19438511943851Please build metslib for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19444131944413Please build pcl for EPEL 86&flann-1.9.1-2.el8.src.rpm&flann-1.9.1-2.el8.aarch64.rpm)&flann-devel-1.9.1-2.el8.aarch64.rpm*&flann-static-1.9.1-2.el8.aarch64.rpm9&python3-flann-1.9.1-2.el8.aarch64.rpm(&flann-debugsource-1.9.1-2.el8.aarch64.rpm'&flann-debuginfo-1.9.1-2.el8.aarch64.rpm&flann-1.9.1-2.el8.ppc64le.rpm)&flann-devel-1.9.1-2.el8.ppc64le.rpm*&flann-static-1.9.1-2.el8.ppc64le.rpm9&python3-flann-1.9.1-2.el8.ppc64le.rpm(&flann-debugsource-1.9.1-2.el8.ppc64le.rpm'&flann-debuginfo-1.9.1-2.el8.ppc64le.rpm)&flann-devel-1.9.1-2.el8.s390x.rpm(&flann-debugsource-1.9.1-2.el8.s390x.rpm*&flann-static-1.9.1-2.el8.s390x.rpm&flann-1.9.1-2.el8.s390x.rpm'&flann-debuginfo-1.9.1-2.el8.s390x.rpm9&python3-flann-1.9.1-2.el8.s390x.rpm&flann-1.9.1-2.el8.x86_64.rpm)&flann-devel-1.9.1-2.el8.x86_64.rpm*&flann-static-1.9.1-2.el8.x86_64.rpm9&python3-flann-1.9.1-2.el8.x86_64.rpm(&flann-debugsource-1.9.1-2.el8.x86_64.rpm'&flann-debuginfo-1.9.1-2.el8.x86_64.rpmfmetslib-0.5.3-22.el8.src.rpm/metslib-devel-0.5.3-22.el8.noarch.rpm0metslib-doc-0.5.3-22.el8.noarch.rpmo#pcl-1.11.1-3.el8.src.rpmo#pcl-1.11.1-3.el8.aarch64.rpm%#pcl-devel-1.11.1-3.el8.aarch64.rpm&#pcl-tools-1.11.1-3.el8.aarch64.rpm#pcl-doc-1.11.1-3.el8.noarch.rpm$#pcl-debugsource-1.11.1-3.el8.aarch64.rpm##pcl-debuginfo-1.11.1-3.el8.aarch64.rpm'#pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmo#pcl-1.11.1-3.el8.ppc64le.rpm%#pcl-devel-1.11.1-3.el8.ppc64le.rpm&#pcl-tools-1.11.1-3.el8.ppc64le.rpm$#pcl-debugsource-1.11.1-3.el8.ppc64le.rpm##pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm'#pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm'#pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm$#pcl-debugsource-1.11.1-3.el8.s390x.rpmo#pcl-1.11.1-3.el8.s390x.rpm&#pcl-tools-1.11.1-3.el8.s390x.rpm##pcl-debuginfo-1.11.1-3.el8.s390x.rpm%#pcl-devel-1.11.1-3.el8.s390x.rpmo#pcl-1.11.1-3.el8.x86_64.rpm%#pcl-devel-1.11.1-3.el8.x86_64.rpm&#pcl-tools-1.11.1-3.el8.x86_64.rpm$#pcl-debugsource-1.11.1-3.el8.x86_64.rpm##pcl-debuginfo-1.11.1-3.el8.x86_64.rpm'#pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm6&flann-1.9.1-2.el8.src.rpm&flann-1.9.1-2.el8.aarch64.rpm)&flann-devel-1.9.1-2.el8.aarch64.rpm*&flann-static-1.9.1-2.el8.aarch64.rpm9&python3-flann-1.9.1-2.el8.aarch64.rpm(&flann-debugsource-1.9.1-2.el8.aarch64.rpm'&flann-debuginfo-1.9.1-2.el8.aarch64.rpm&flann-1.9.1-2.el8.ppc64le.rpm)&flann-devel-1.9.1-2.el8.ppc64le.rpm*&flann-static-1.9.1-2.el8.ppc64le.rpm9&python3-flann-1.9.1-2.el8.ppc64le.rpm(&flann-debugsource-1.9.1-2.el8.ppc64le.rpm'&flann-debuginfo-1.9.1-2.el8.ppc64le.rpm)&flann-devel-1.9.1-2.el8.s390x.rpm(&flann-debugsource-1.9.1-2.el8.s390x.rpm*&flann-static-1.9.1-2.el8.s390x.rpm&flann-1.9.1-2.el8.s390x.rpm'&flann-debuginfo-1.9.1-2.el8.s390x.rpm9&python3-flann-1.9.1-2.el8.s390x.rpm&flann-1.9.1-2.el8.x86_64.rpm)&flann-devel-1.9.1-2.el8.x86_64.rpm*&flann-static-1.9.1-2.el8.x86_64.rpm9&python3-flann-1.9.1-2.el8.x86_64.rpm(&flann-debugsource-1.9.1-2.el8.x86_64.rpm'&flann-debuginfo-1.9.1-2.el8.x86_64.rpmfmetslib-0.5.3-22.el8.src.rpm/metslib-devel-0.5.3-22.el8.noarch.rpm0metslib-doc-0.5.3-22.el8.noarch.rpmo#pcl-1.11.1-3.el8.src.rpmo#pcl-1.11.1-3.el8.aarch64.rpm%#pcl-devel-1.11.1-3.el8.aarch64.rpm&#pcl-tools-1.11.1-3.el8.aarch64.rpm#pcl-doc-1.11.1-3.el8.noarch.rpm$#pcl-debugsource-1.11.1-3.el8.aarch64.rpm##pcl-debuginfo-1.11.1-3.el8.aarch64.rpm'#pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmo#pcl-1.11.1-3.el8.ppc64le.rpm%#pcl-devel-1.11.1-3.el8.ppc64le.rpm&#pcl-tools-1.11.1-3.el8.ppc64le.rpm$#pcl-debugsource-1.11.1-3.el8.ppc64le.rpm##pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm'#pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm'#pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm$#pcl-debugsource-1.11.1-3.el8.s390x.rpmo#pcl-1.11.1-3.el8.s390x.rpm&#pcl-tools-1.11.1-3.el8.s390x.rpm##pcl-debuginfo-1.11.1-3.el8.s390x.rpm%#pcl-devel-1.11.1-3.el8.s390x.rpmo#pcl-1.11.1-3.el8.x86_64.rpm%#pcl-devel-1.11.1-3.el8.x86_64.rpm&#pcl-tools-1.11.1-3.el8.x86_64.rpm$#pcl-debugsource-1.11.1-3.el8.x86_64.rpm##pcl-debuginfo-1.11.1-3.el8.x86_64.rpm'#pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm$I (mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageaqbanking-6.1.4-1.el8 gwenhywfar-5.3.0-2.el8 libofx-0.9.13-4.el8;Phttps://bugzilla.redhat.com/show_bug.cgi?id=18280521828052Please build gwenhywfar for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18280531828053Please build aqbanking for EPEL 8ckaqbanking-6.1.4-1.el8.src.rpmSaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmTaqbanking-devel-6.1.4-1.el8.aarch64.rpmRaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmkaqbanking-6.1.4-1.el8.aarch64.rpmTaqbanking-devel-6.1.4-1.el8.ppc64le.rpmSaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmkaqbanking-6.1.4-1.el8.ppc64le.rpmRaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmkaqbanking-6.1.4-1.el8.s390x.rpmTaqbanking-devel-6.1.4-1.el8.s390x.rpmRaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmSaqbanking-debugsource-6.1.4-1.el8.s390x.rpmkaqbanking-6.1.4-1.el8.x86_64.rpmTaqbanking-devel-6.1.4-1.el8.x86_64.rpmSaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmRaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpmUDgwenhywfar-5.3.0-2.el8.src.rpmUDgwenhywfar-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmMDgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmLDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmEDgwenhywfar-devel-5.3.0-2.el8.aarch64.rpmNDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.aarch64.rpmODgwenhywfar-gui-qt5-devel-5.3.0-2.el8.aarch64.rpmDDgwenhywfar-debugsource-5.3.0-2.el8.aarch64.rpmGDgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmJDgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmKDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpmCDgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpmFDgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpmDDgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpmFDgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmODgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpmUDgwenhywfar-5.3.0-2.el8.ppc64le.rpmEDgwenhywfar-devel-5.3.0-2.el8.ppc64le.rpmIDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.ppc64le.rpmHDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-qt5-5.3.0-2.el8.ppc64le.rpmKDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.ppc64le.rpmJDgwenhywfar-gui-gtk3-5.3.0-2.el8.ppc64le.rpmLDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.ppc64le.rpmCDgwenhywfar-debuginfo-5.3.0-2.el8.ppc64le.rpmGDgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpmIDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpmGDgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpmUDgwenhywfar-5.3.0-2.el8.s390x.rpmHDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpmFDgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmKDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmEDgwenhywfar-devel-5.3.0-2.el8.s390x.rpmCDgwenhywfar-debuginfo-5.3.0-2.el8.s390x.rpmJDgwenhywfar-gui-gtk3-5.3.0-2.el8.s390x.rpmDDgwenhywfar-debugsource-5.3.0-2.el8.s390x.rpmNDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.s390x.rpmMDgwenhywfar-gui-qt5-5.3.0-2.el8.s390x.rpmODgwenhywfar-gui-qt5-devel-5.3.0-2.el8.s390x.rpmLDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.s390x.rpmUDgwenhywfar-5.3.0-2.el8.x86_64.rpmEDgwenhywfar-devel-5.3.0-2.el8.x86_64.rpmJDgwenhywfar-gui-gtk3-5.3.0-2.el8.x86_64.rpmLDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.x86_64.rpmGDgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpmIDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmMDgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmODgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpmDDgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpmCDgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpmFDgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmKDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpmHDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmNDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmZlibofx-0.9.13-4.el8.x86_64.rpm&ofx-0.9.13-4.el8.x86_64.rpmZlibofx-0.9.13-4.el8.src.rpm'ofx-debuginfo-0.9.13-4.el8.aarch64.rpm&ofx-0.9.13-4.el8.aarch64.rpmZlibofx-0.9.13-4.el8.aarch64.rpm6libofx-debuginfo-0.9.13-4.el8.aarch64.rpm7libofx-debugsource-0.9.13-4.el8.aarch64.rpm8libofx-devel-0.9.13-4.el8.aarch64.rpmZlibofx-0.9.13-4.el8.ppc64le.rpm&ofx-0.9.13-4.el8.ppc64le.rpm6libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm8libofx-devel-0.9.13-4.el8.ppc64le.rpm7libofx-debugsource-0.9.13-4.el8.ppc64le.rpm'ofx-debuginfo-0.9.13-4.el8.ppc64le.rpmZlibofx-0.9.13-4.el8.s390x.rpm&ofx-0.9.13-4.el8.s390x.rpm8libofx-devel-0.9.13-4.el8.s390x.rpm7libofx-debugsource-0.9.13-4.el8.s390x.rpm6libofx-debuginfo-0.9.13-4.el8.s390x.rpm'ofx-debuginfo-0.9.13-4.el8.s390x.rpm8libofx-devel-0.9.13-4.el8.x86_64.rpm7libofx-debugsource-0.9.13-4.el8.x86_64.rpm6libofx-debuginfo-0.9.13-4.el8.x86_64.rpm'ofx-debuginfo-0.9.13-4.el8.x86_64.rpmckaqbanking-6.1.4-1.el8.src.rpmSaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmTaqbanking-devel-6.1.4-1.el8.aarch64.rpmRaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmkaqbanking-6.1.4-1.el8.aarch64.rpmTaqbanking-devel-6.1.4-1.el8.ppc64le.rpmSaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmkaqbanking-6.1.4-1.el8.ppc64le.rpmRaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmkaqbanking-6.1.4-1.el8.s390x.rpmTaqbanking-devel-6.1.4-1.el8.s390x.rpmRaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmSaqbanking-debugsource-6.1.4-1.el8.s390x.rpmkaqbanking-6.1.4-1.el8.x86_64.rpmTaqbanking-devel-6.1.4-1.el8.x86_64.rpmSaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmRaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpmUDgwenhywfar-5.3.0-2.el8.src.rpmUDgwenhywfar-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmMDgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmLDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmEDgwenhywfar-devel-5.3.0-2.el8.aarch64.rpmNDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.aarch64.rpmODgwenhywfar-gui-qt5-devel-5.3.0-2.el8.aarch64.rpmDDgwenhywfar-debugsource-5.3.0-2.el8.aarch64.rpmGDgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmJDgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmKDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpmCDgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpmFDgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpmDDgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpmFDgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmODgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpmUDgwenhywfar-5.3.0-2.el8.ppc64le.rpmEDgwenhywfar-devel-5.3.0-2.el8.ppc64le.rpmIDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.ppc64le.rpmHDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-qt5-5.3.0-2.el8.ppc64le.rpmKDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.ppc64le.rpmJDgwenhywfar-gui-gtk3-5.3.0-2.el8.ppc64le.rpmLDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.ppc64le.rpmCDgwenhywfar-debuginfo-5.3.0-2.el8.ppc64le.rpmGDgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpmIDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpmGDgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpmUDgwenhywfar-5.3.0-2.el8.s390x.rpmHDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpmFDgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmKDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmEDgwenhywfar-devel-5.3.0-2.el8.s390x.rpmCDgwenhywfar-debuginfo-5.3.0-2.el8.s390x.rpmJDgwenhywfar-gui-gtk3-5.3.0-2.el8.s390x.rpmDDgwenhywfar-debugsource-5.3.0-2.el8.s390x.rpmNDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.s390x.rpmMDgwenhywfar-gui-qt5-5.3.0-2.el8.s390x.rpmODgwenhywfar-gui-qt5-devel-5.3.0-2.el8.s390x.rpmLDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.s390x.rpmUDgwenhywfar-5.3.0-2.el8.x86_64.rpmEDgwenhywfar-devel-5.3.0-2.el8.x86_64.rpmJDgwenhywfar-gui-gtk3-5.3.0-2.el8.x86_64.rpmLDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.x86_64.rpmGDgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpmIDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmMDgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmODgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpmDDgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpmCDgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpmFDgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmKDgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpmHDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmNDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmZlibofx-0.9.13-4.el8.x86_64.rpm&ofx-0.9.13-4.el8.x86_64.rpmZlibofx-0.9.13-4.el8.src.rpm'ofx-debuginfo-0.9.13-4.el8.aarch64.rpm&ofx-0.9.13-4.el8.aarch64.rpmZlibofx-0.9.13-4.el8.aarch64.rpm6libofx-debuginfo-0.9.13-4.el8.aarch64.rpm7libofx-debugsource-0.9.13-4.el8.aarch64.rpm8libofx-devel-0.9.13-4.el8.aarch64.rpmZlibofx-0.9.13-4.el8.ppc64le.rpm&ofx-0.9.13-4.el8.ppc64le.rpm6libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm8libofx-devel-0.9.13-4.el8.ppc64le.rpm7libofx-debugsource-0.9.13-4.el8.ppc64le.rpm'ofx-debuginfo-0.9.13-4.el8.ppc64le.rpmZlibofx-0.9.13-4.el8.s390x.rpm&ofx-0.9.13-4.el8.s390x.rpm8libofx-devel-0.9.13-4.el8.s390x.rpm7libofx-debugsource-0.9.13-4.el8.s390x.rpm6libofx-debuginfo-0.9.13-4.el8.s390x.rpm'ofx-debuginfo-0.9.13-4.el8.s390x.rpm8libofx-devel-0.9.13-4.el8.x86_64.rpm7libofx-debugsource-0.9.13-4.el8.x86_64.rpm6libofx-debuginfo-0.9.13-4.el8.x86_64.rpm'ofx-debuginfo-0.9.13-4.el8.x86_64.rpms ,iBunspecifiedperl-Test-Fake-HTTPD-0.09-1.el8 hhttps://bugzilla.redhat.com/show_bug.cgi?id=18690601869060perl-Test-Fake-HTTPD-0.09 is availableq'perl-Test-Fake-HTTPD-0.09-1.el8.src.rpmq'perl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpmq'perl-Test-Fake-HTTPD-0.09-1.el8.src.rpmq'perl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpm3t 0mBunspecifiedpython-openshift-0.11.2-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18383651838365python-openshift-0.11.2 is availableppython-openshift-0.11.2-1.el8.src.rpmpython3-openshift-0.11.2-1.el8.noarch.rpmppython-openshift-0.11.2-1.el8.src.rpmpython3-openshift-0.11.2-1.el8.noarch.rpmթ9\ 4qBbugfixpython-javaobj-0.4.0.1-1.el8|Dpython-javaobj-0.4.0.1-1.el8.src.rpmDpython3-javaobj-0.4.0.1-1.el8.noarch.rpm|Dpython-javaobj-0.4.0.1-1.el8.src.rpmDpython3-javaobj-0.4.0.1-1.el8.noarch.rpmd  uBBBBBBBBBBBBBBBBBBBnewpackageykpers-1.20.0-3.el8je\ykpers-1.20.0-3.el8.src.rpma\ykpers-debuginfo-1.20.0-3.el8.aarch64.rpme\ykpers-1.20.0-3.el8.aarch64.rpmc\ykpers-devel-1.20.0-3.el8.aarch64.rpmb\ykpers-debugsource-1.20.0-3.el8.aarch64.rpmb\ykpers-debugsource-1.20.0-3.el8.ppc64le.rpmc\ykpers-devel-1.20.0-3.el8.ppc64le.rpme\ykpers-1.20.0-3.el8.ppc64le.rpma\ykpers-debuginfo-1.20.0-3.el8.ppc64le.rpme\ykpers-1.20.0-3.el8.s390x.rpmc\ykpers-devel-1.20.0-3.el8.s390x.rpmb\ykpers-debugsource-1.20.0-3.el8.s390x.rpma\ykpers-debuginfo-1.20.0-3.el8.s390x.rpmc\ykpers-devel-1.20.0-3.el8.x86_64.rpma\ykpers-debuginfo-1.20.0-3.el8.x86_64.rpmb\ykpers-debugsource-1.20.0-3.el8.x86_64.rpme\ykpers-1.20.0-3.el8.x86_64.rpme\ykpers-1.20.0-3.el8.src.rpma\ykpers-debuginfo-1.20.0-3.el8.aarch64.rpme\ykpers-1.20.0-3.el8.aarch64.rpmc\ykpers-devel-1.20.0-3.el8.aarch64.rpmb\ykpers-debugsource-1.20.0-3.el8.aarch64.rpmb\ykpers-debugsource-1.20.0-3.el8.ppc64le.rpmc\ykpers-devel-1.20.0-3.el8.ppc64le.rpme\ykpers-1.20.0-3.el8.ppc64le.rpma\ykpers-debuginfo-1.20.0-3.el8.ppc64le.rpme\ykpers-1.20.0-3.el8.s390x.rpmc\ykpers-devel-1.20.0-3.el8.s390x.rpmb\ykpers-debugsource-1.20.0-3.el8.s390x.rpma\ykpers-debuginfo-1.20.0-3.el8.s390x.rpmc\ykpers-devel-1.20.0-3.el8.x86_64.rpma\ykpers-debuginfo-1.20.0-3.el8.x86_64.rpmb\ykpers-debugsource-1.20.0-3.el8.x86_64.rpme\ykpers-1.20.0-3.el8.x86_64.rpmޅ%  KBBBBBBBBenhancementgitqlient-1.6.3-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=23171152317115gitqlient-1.6.3 is available&gitqlient-1.6.3-1.el8.src.rpm&gitqlient-1.6.3-1.el8.aarch64.rpmV&gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmU&gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm&gitqlient-1.6.3-1.el8.x86_64.rpmV&gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmU&gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm&gitqlient-1.6.3-1.el8.src.rpm&gitqlient-1.6.3-1.el8.aarch64.rpmV&gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmU&gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm&gitqlient-1.6.3-1.el8.x86_64.rpmV&gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmU&gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm[j VBBBnewpackagepython-pyface-6.1.2-3.el8;1python-pyface-6.1.2-3.el8.src.rpm@python3-pyface-6.1.2-3.el8.noarch.rpm`python-pyface-doc-6.1.2-3.el8.noarch.rpmApython3-pyface-qt-6.1.2-3.el8.noarch.rpm1python-pyface-6.1.2-3.el8.src.rpm@python3-pyface-6.1.2-3.el8.noarch.rpm`python-pyface-doc-6.1.2-3.el8.noarch.rpmApython3-pyface-qt-6.1.2-3.el8.noarch.rpm5n ;\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegtksourceview4-4.6.1-1.el86K{https://bugzilla.redhat.com/show_bug.cgi?id=21046942104694Please build gtksourceview4 for EPEL 8RTgtksourceview4-4.6.1-1.el8.src.rpmRTgtksourceview4-4.6.1-1.el8.aarch64.rpm3Tgtksourceview4-devel-4.6.1-1.el8.aarch64.rpm4Tgtksourceview4-tests-4.6.1-1.el8.aarch64.rpm2Tgtksourceview4-debugsource-4.6.1-1.el8.aarch64.rpm1Tgtksourceview4-debuginfo-4.6.1-1.el8.aarch64.rpm5Tgtksourceview4-tests-debuginfo-4.6.1-1.el8.aarch64.rpmRTgtksourceview4-4.6.1-1.el8.ppc64le.rpm3Tgtksourceview4-devel-4.6.1-1.el8.ppc64le.rpm4Tgtksourceview4-tests-4.6.1-1.el8.ppc64le.rpm2Tgtksourceview4-debugsource-4.6.1-1.el8.ppc64le.rpm1Tgtksourceview4-debuginfo-4.6.1-1.el8.ppc64le.rpm5Tgtksourceview4-tests-debuginfo-4.6.1-1.el8.ppc64le.rpmRTgtksourceview4-4.6.1-1.el8.s390x.rpm3Tgtksourceview4-devel-4.6.1-1.el8.s390x.rpm4Tgtksourceview4-tests-4.6.1-1.el8.s390x.rpm2Tgtksourceview4-debugsource-4.6.1-1.el8.s390x.rpm1Tgtksourceview4-debuginfo-4.6.1-1.el8.s390x.rpm5Tgtksourceview4-tests-debuginfo-4.6.1-1.el8.s390x.rpmRTgtksourceview4-4.6.1-1.el8.x86_64.rpm3Tgtksourceview4-devel-4.6.1-1.el8.x86_64.rpm4Tgtksourceview4-tests-4.6.1-1.el8.x86_64.rpm2Tgtksourceview4-debugsource-4.6.1-1.el8.x86_64.rpm1Tgtksourceview4-debuginfo-4.6.1-1.el8.x86_64.rpm5Tgtksourceview4-tests-debuginfo-4.6.1-1.el8.x86_64.rpmRTgtksourceview4-4.6.1-1.el8.src.rpmRTgtksourceview4-4.6.1-1.el8.aarch64.rpm3Tgtksourceview4-devel-4.6.1-1.el8.aarch64.rpm4Tgtksourceview4-tests-4.6.1-1.el8.aarch64.rpm2Tgtksourceview4-debugsource-4.6.1-1.el8.aarch64.rpm1Tgtksourceview4-debuginfo-4.6.1-1.el8.aarch64.rpm5Tgtksourceview4-tests-debuginfo-4.6.1-1.el8.aarch64.rpmRTgtksourceview4-4.6.1-1.el8.ppc64le.rpm3Tgtksourceview4-devel-4.6.1-1.el8.ppc64le.rpm4Tgtksourceview4-tests-4.6.1-1.el8.ppc64le.rpm2Tgtksourceview4-debugsource-4.6.1-1.el8.ppc64le.rpm1Tgtksourceview4-debuginfo-4.6.1-1.el8.ppc64le.rpm5Tgtksourceview4-tests-debuginfo-4.6.1-1.el8.ppc64le.rpmRTgtksourceview4-4.6.1-1.el8.s390x.rpm3Tgtksourceview4-devel-4.6.1-1.el8.s390x.rpm4Tgtksourceview4-tests-4.6.1-1.el8.s390x.rpm2Tgtksourceview4-debugsource-4.6.1-1.el8.s390x.rpm1Tgtksourceview4-debuginfo-4.6.1-1.el8.s390x.rpm5Tgtksourceview4-tests-debuginfo-4.6.1-1.el8.s390x.rpmRTgtksourceview4-4.6.1-1.el8.x86_64.rpm3Tgtksourceview4-devel-4.6.1-1.el8.x86_64.rpm4Tgtksourceview4-tests-4.6.1-1.el8.x86_64.rpm2Tgtksourceview4-debugsource-4.6.1-1.el8.x86_64.rpm1Tgtksourceview4-debuginfo-4.6.1-1.el8.x86_64.rpm5Tgtksourceview4-tests-debuginfo-4.6.1-1.el8.x86_64.rpmW ?|Benhancementgit-secret-0.5.0-1.el8FP%git-secret-0.5.0-1.el8.src.rpmP%git-secret-0.5.0-1.el8.noarch.rpmP%git-secret-0.5.0-1.el8.src.rpmP%git-secret-0.5.0-1.el8.noarch.rpm I 9@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedvapoursynth-51-1.el8L=-tvapoursynth-51-1.el8.src.rpmHvapoursynth-libs-51-1.el8.aarch64.rpmpython3-vapoursynth-51-1.el8.aarch64.rpmGvapoursynth-devel-51-1.el8.aarch64.rpmLvapoursynth-tools-51-1.el8.aarch64.rpmJvapoursynth-plugins-51-1.el8.aarch64.rpmFvapoursynth-debugsource-51-1.el8.aarch64.rpmEvapoursynth-debuginfo-51-1.el8.aarch64.rpmIvapoursynth-libs-debuginfo-51-1.el8.aarch64.rpmpython3-vapoursynth-debuginfo-51-1.el8.aarch64.rpmMvapoursynth-tools-debuginfo-51-1.el8.aarch64.rpmKvapoursynth-plugins-debuginfo-51-1.el8.aarch64.rpmHvapoursynth-libs-51-1.el8.ppc64le.rpmpython3-vapoursynth-51-1.el8.ppc64le.rpmGvapoursynth-devel-51-1.el8.ppc64le.rpmLvapoursynth-tools-51-1.el8.ppc64le.rpmJvapoursynth-plugins-51-1.el8.ppc64le.rpmFvapoursynth-debugsource-51-1.el8.ppc64le.rpmEvapoursynth-debuginfo-51-1.el8.ppc64le.rpmIvapoursynth-libs-debuginfo-51-1.el8.ppc64le.rpmpython3-vapoursynth-debuginfo-51-1.el8.ppc64le.rpmMvapoursynth-tools-debuginfo-51-1.el8.ppc64le.rpmKvapoursynth-plugins-debuginfo-51-1.el8.ppc64le.rpmHvapoursynth-libs-51-1.el8.s390x.rpmpython3-vapoursynth-51-1.el8.s390x.rpmGvapoursynth-devel-51-1.el8.s390x.rpmLvapoursynth-tools-51-1.el8.s390x.rpmJvapoursynth-plugins-51-1.el8.s390x.rpmFvapoursynth-debugsource-51-1.el8.s390x.rpmEvapoursynth-debuginfo-51-1.el8.s390x.rpmIvapoursynth-libs-debuginfo-51-1.el8.s390x.rpmpython3-vapoursynth-debuginfo-51-1.el8.s390x.rpmMvapoursynth-tools-debuginfo-51-1.el8.s390x.rpmKvapoursynth-plugins-debuginfo-51-1.el8.s390x.rpmHvapoursynth-libs-51-1.el8.x86_64.rpmpython3-vapoursynth-51-1.el8.x86_64.rpmGvapoursynth-devel-51-1.el8.x86_64.rpmLvapoursynth-tools-51-1.el8.x86_64.rpmJvapoursynth-plugins-51-1.el8.x86_64.rpmFvapoursynth-debugsource-51-1.el8.x86_64.rpmEvapoursynth-debuginfo-51-1.el8.x86_64.rpmIvapoursynth-libs-debuginfo-51-1.el8.x86_64.rpmpython3-vapoursynth-debuginfo-51-1.el8.x86_64.rpmMvapoursynth-tools-debuginfo-51-1.el8.x86_64.rpmKvapoursynth-plugins-debuginfo-51-1.el8.x86_64.rpm-tvapoursynth-51-1.el8.src.rpmHvapoursynth-libs-51-1.el8.aarch64.rpmpython3-vapoursynth-51-1.el8.aarch64.rpmGvapoursynth-devel-51-1.el8.aarch64.rpmLvapoursynth-tools-51-1.el8.aarch64.rpmJvapoursynth-plugins-51-1.el8.aarch64.rpmFvapoursynth-debugsource-51-1.el8.aarch64.rpmEvapoursynth-debuginfo-51-1.el8.aarch64.rpmIvapoursynth-libs-debuginfo-51-1.el8.aarch64.rpmpython3-vapoursynth-debuginfo-51-1.el8.aarch64.rpmMvapoursynth-tools-debuginfo-51-1.el8.aarch64.rpmKvapoursynth-plugins-debuginfo-51-1.el8.aarch64.rpmHvapoursynth-libs-51-1.el8.ppc64le.rpmpython3-vapoursynth-51-1.el8.ppc64le.rpmGvapoursynth-devel-51-1.el8.ppc64le.rpmLvapoursynth-tools-51-1.el8.ppc64le.rpmJvapoursynth-plugins-51-1.el8.ppc64le.rpmFvapoursynth-debugsource-51-1.el8.ppc64le.rpmEvapoursynth-debuginfo-51-1.el8.ppc64le.rpmIvapoursynth-libs-debuginfo-51-1.el8.ppc64le.rpmpython3-vapoursynth-debuginfo-51-1.el8.ppc64le.rpmMvapoursynth-tools-debuginfo-51-1.el8.ppc64le.rpmKvapoursynth-plugins-debuginfo-51-1.el8.ppc64le.rpmHvapoursynth-libs-51-1.el8.s390x.rpmpython3-vapoursynth-51-1.el8.s390x.rpmGvapoursynth-devel-51-1.el8.s390x.rpmLvapoursynth-tools-51-1.el8.s390x.rpmJvapoursynth-plugins-51-1.el8.s390x.rpmFvapoursynth-debugsource-51-1.el8.s390x.rpmEvapoursynth-debuginfo-51-1.el8.s390x.rpmIvapoursynth-libs-debuginfo-51-1.el8.s390x.rpmpython3-vapoursynth-debuginfo-51-1.el8.s390x.rpmMvapoursynth-tools-debuginfo-51-1.el8.s390x.rpmKvapoursynth-plugins-debuginfo-51-1.el8.s390x.rpmHvapoursynth-libs-51-1.el8.x86_64.rpmpython3-vapoursynth-51-1.el8.x86_64.rpmGvapoursynth-devel-51-1.el8.x86_64.rpmLvapoursynth-tools-51-1.el8.x86_64.rpmJvapoursynth-plugins-51-1.el8.x86_64.rpmFvapoursynth-debugsource-51-1.el8.x86_64.rpmEvapoursynth-debuginfo-51-1.el8.x86_64.rpmIvapoursynth-libs-debuginfo-51-1.el8.x86_64.rpmpython3-vapoursynth-debuginfo-51-1.el8.x86_64.rpmMvapoursynth-tools-debuginfo-51-1.el8.x86_64.rpmKvapoursynth-plugins-debuginfo-51-1.el8.x86_64.rpm; zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageopenslide-3.4.1-17.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17570191757019Please build openslide for EPEL-8Nopenslide-3.4.1-17.el8.src.rpm~Nopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmNopenslide-tools-3.4.1-17.el8.aarch64.rpmNopenslide-3.4.1-17.el8.aarch64.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmNopenslide-devel-3.4.1-17.el8.aarch64.rpmNopenslide-debugsource-3.4.1-17.el8.aarch64.rpmNopenslide-3.4.1-17.el8.ppc64le.rpmNopenslide-devel-3.4.1-17.el8.ppc64le.rpmNopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmNopenslide-tools-3.4.1-17.el8.ppc64le.rpm~Nopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmNopenslide-debugsource-3.4.1-17.el8.s390x.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpm~Nopenslide-debuginfo-3.4.1-17.el8.s390x.rpmNopenslide-tools-3.4.1-17.el8.s390x.rpmNopenslide-devel-3.4.1-17.el8.s390x.rpmNopenslide-3.4.1-17.el8.s390x.rpmNopenslide-3.4.1-17.el8.x86_64.rpmNopenslide-devel-3.4.1-17.el8.x86_64.rpmNopenslide-tools-3.4.1-17.el8.x86_64.rpmNopenslide-debugsource-3.4.1-17.el8.x86_64.rpm~Nopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpmNopenslide-3.4.1-17.el8.src.rpm~Nopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmNopenslide-tools-3.4.1-17.el8.aarch64.rpmNopenslide-3.4.1-17.el8.aarch64.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmNopenslide-devel-3.4.1-17.el8.aarch64.rpmNopenslide-debugsource-3.4.1-17.el8.aarch64.rpmNopenslide-3.4.1-17.el8.ppc64le.rpmNopenslide-devel-3.4.1-17.el8.ppc64le.rpmNopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmNopenslide-tools-3.4.1-17.el8.ppc64le.rpm~Nopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmNopenslide-debugsource-3.4.1-17.el8.s390x.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpm~Nopenslide-debuginfo-3.4.1-17.el8.s390x.rpmNopenslide-tools-3.4.1-17.el8.s390x.rpmNopenslide-devel-3.4.1-17.el8.s390x.rpmNopenslide-3.4.1-17.el8.s390x.rpmNopenslide-3.4.1-17.el8.x86_64.rpmNopenslide-devel-3.4.1-17.el8.x86_64.rpmNopenslide-tools-3.4.1-17.el8.x86_64.rpmNopenslide-debugsource-3.4.1-17.el8.x86_64.rpm~Nopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmNopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpmsR *ZBBBBBBBBBBBBBBenhancementpam_script-1.1.9-7.el8!B ,.pam_script-1.1.9-7.el8.src.rpmH.pam_script-debuginfo-1.1.9-7.el8.aarch64.rpmI.pam_script-debugsource-1.1.9-7.el8.aarch64.rpm,.pam_script-1.1.9-7.el8.aarch64.rpmH.pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm,.pam_script-1.1.9-7.el8.ppc64le.rpmI.pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm,.pam_script-1.1.9-7.el8.s390x.rpmI.pam_script-debugsource-1.1.9-7.el8.s390x.rpmH.pam_script-debuginfo-1.1.9-7.el8.s390x.rpm,.pam_script-1.1.9-7.el8.x86_64.rpmI.pam_script-debugsource-1.1.9-7.el8.x86_64.rpmH.pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm ,.pam_script-1.1.9-7.el8.src.rpmH.pam_script-debuginfo-1.1.9-7.el8.aarch64.rpmI.pam_script-debugsource-1.1.9-7.el8.aarch64.rpm,.pam_script-1.1.9-7.el8.aarch64.rpmH.pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm,.pam_script-1.1.9-7.el8.ppc64le.rpmI.pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm,.pam_script-1.1.9-7.el8.s390x.rpmI.pam_script-debugsource-1.1.9-7.el8.s390x.rpmH.pam_script-debuginfo-1.1.9-7.el8.s390x.rpm,.pam_script-1.1.9-7.el8.x86_64.rpmI.pam_script-debugsource-1.1.9-7.el8.x86_64.rpmH.pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm3< .kBnewpackageperl-Crypt-PWSafe3-1.22-14.el8c]https://bugzilla.redhat.com/show_bug.cgi?id=18413081841308remove hardcoded requirement for Crypt::Randommperl-Crypt-PWSafe3-1.22-14.el8.src.rpmmperl-Crypt-PWSafe3-1.22-14.el8.noarch.rpmmperl-Crypt-PWSafe3-1.22-14.el8.src.rpmmperl-Crypt-PWSafe3-1.22-14.el8.noarch.rpmթ9z  oBBBBBBBBBBBBBBBBBBBBBBBBbugfixnsca-2.10.0-2.el8=@ahttps://bugzilla.redhat.com/show_bug.cgi?id=10218511021851Upgrade to version 2.9.1https://bugzilla.redhat.com/show_bug.cgi?id=13170831317083No IPv6 supporthttps://bugzilla.redhat.com/show_bug.cgi?id=18263461826346send_nsca outputs %d on timeouthttps://bugzilla.redhat.com/show_bug.cgi?id=18306111830611nsca-client 2.10.0-1 0 data packet(s) sent after upgrade from 2.9.2-8\Unsca-2.10.0-2.el8.src.rpm\Unsca-2.10.0-2.el8.aarch64.rpm.Unsca-debugsource-2.10.0-2.el8.aarch64.rpm-Unsca-debuginfo-2.10.0-2.el8.aarch64.rpm,Unsca-client-debuginfo-2.10.0-2.el8.aarch64.rpm+Unsca-client-2.10.0-2.el8.aarch64.rpm.Unsca-debugsource-2.10.0-2.el8.ppc64le.rpm-Unsca-debuginfo-2.10.0-2.el8.ppc64le.rpm,Unsca-client-debuginfo-2.10.0-2.el8.ppc64le.rpm\Unsca-2.10.0-2.el8.ppc64le.rpm+Unsca-client-2.10.0-2.el8.ppc64le.rpm-Unsca-debuginfo-2.10.0-2.el8.s390x.rpm,Unsca-client-debuginfo-2.10.0-2.el8.s390x.rpm+Unsca-client-2.10.0-2.el8.s390x.rpm\Unsca-2.10.0-2.el8.s390x.rpm.Unsca-debugsource-2.10.0-2.el8.s390x.rpm\Unsca-2.10.0-2.el8.x86_64.rpm+Unsca-client-2.10.0-2.el8.x86_64.rpm.Unsca-debugsource-2.10.0-2.el8.x86_64.rpm-Unsca-debuginfo-2.10.0-2.el8.x86_64.rpm,Unsca-client-debuginfo-2.10.0-2.el8.x86_64.rpm\Unsca-2.10.0-2.el8.src.rpm\Unsca-2.10.0-2.el8.aarch64.rpm.Unsca-debugsource-2.10.0-2.el8.aarch64.rpm-Unsca-debuginfo-2.10.0-2.el8.aarch64.rpm,Unsca-client-debuginfo-2.10.0-2.el8.aarch64.rpm+Unsca-client-2.10.0-2.el8.aarch64.rpm.Unsca-debugsource-2.10.0-2.el8.ppc64le.rpm-Unsca-debuginfo-2.10.0-2.el8.ppc64le.rpm,Unsca-client-debuginfo-2.10.0-2.el8.ppc64le.rpm\Unsca-2.10.0-2.el8.ppc64le.rpm+Unsca-client-2.10.0-2.el8.ppc64le.rpm-Unsca-debuginfo-2.10.0-2.el8.s390x.rpm,Unsca-client-debuginfo-2.10.0-2.el8.s390x.rpm+Unsca-client-2.10.0-2.el8.s390x.rpm\Unsca-2.10.0-2.el8.s390x.rpm.Unsca-debugsource-2.10.0-2.el8.s390x.rpm\Unsca-2.10.0-2.el8.x86_64.rpm+Unsca-client-2.10.0-2.el8.x86_64.rpm.Unsca-debugsource-2.10.0-2.el8.x86_64.rpm-Unsca-debuginfo-2.10.0-2.el8.x86_64.rpm,Unsca-client-debuginfo-2.10.0-2.el8.x86_64.rpm;Q  JBbugfixgit-publish-1.6.1-1.el8!GN3git-publish-1.6.1-1.el8.src.rpmN3git-publish-1.6.1-1.el8.noarch.rpmN3git-publish-1.6.1-1.el8.src.rpmN3git-publish-1.6.1-1.el8.noarch.rpmށQh NBbugfixpython-backlash-0.3.1-2.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=18326051832605python-backlash-0.3.1 is availableh;python-backlash-0.3.1-2.el8.src.rpmd;python3-backlash-0.3.1-2.el8.noarch.rpmh;python-backlash-0.3.1-2.el8.src.rpmd;python3-backlash-0.3.1-2.el8.noarch.rpmh( "RBBBBBBBBBBBBBBenhancementtorrent-file-editor-1.0.0-1.el8| 5_torrent-file-editor-1.0.0-1.el8.src.rpm5_torrent-file-editor-1.0.0-1.el8.aarch64.rpm{_torrent-file-editor-debugsource-1.0.0-1.el8.aarch64.rpmz_torrent-file-editor-debuginfo-1.0.0-1.el8.aarch64.rpm5_torrent-file-editor-1.0.0-1.el8.ppc64le.rpm{_torrent-file-editor-debugsource-1.0.0-1.el8.ppc64le.rpmz_torrent-file-editor-debuginfo-1.0.0-1.el8.ppc64le.rpm5_torrent-file-editor-1.0.0-1.el8.s390x.rpm{_torrent-file-editor-debugsource-1.0.0-1.el8.s390x.rpmz_torrent-file-editor-debuginfo-1.0.0-1.el8.s390x.rpm5_torrent-file-editor-1.0.0-1.el8.x86_64.rpm{_torrent-file-editor-debugsource-1.0.0-1.el8.x86_64.rpmz_torrent-file-editor-debuginfo-1.0.0-1.el8.x86_64.rpm 5_torrent-file-editor-1.0.0-1.el8.src.rpm5_torrent-file-editor-1.0.0-1.el8.aarch64.rpm{_torrent-file-editor-debugsource-1.0.0-1.el8.aarch64.rpmz_torrent-file-editor-debuginfo-1.0.0-1.el8.aarch64.rpm5_torrent-file-editor-1.0.0-1.el8.ppc64le.rpm{_torrent-file-editor-debugsource-1.0.0-1.el8.ppc64le.rpmz_torrent-file-editor-debuginfo-1.0.0-1.el8.ppc64le.rpm5_torrent-file-editor-1.0.0-1.el8.s390x.rpm{_torrent-file-editor-debugsource-1.0.0-1.el8.s390x.rpmz_torrent-file-editor-debuginfo-1.0.0-1.el8.s390x.rpm5_torrent-file-editor-1.0.0-1.el8.x86_64.rpm{_torrent-file-editor-debugsource-1.0.0-1.el8.x86_64.rpmz_torrent-file-editor-debuginfo-1.0.0-1.el8.x86_64.rpm[ &cBnewpackagepython3.11-netaddr-epel-0.8.0-2.el8 }python3.11-netaddr-epel-0.8.0-2.el8.src.rpm|python3.11-netaddr-0.8.0-2.el8.noarch.rpm}python3.11-netaddr-epel-0.8.0-2.el8.src.rpm|python3.11-netaddr-0.8.0-2.el8.noarch.rpm(p +gBBnewpackagekoan-3.0.1-1.el8 %tkoan-3.0.1-1.el8.src.rpm%tkoan-3.0.1-1.el8.noarch.rpmtpython3-koan-3.0.1-1.el8.noarch.rpm%tkoan-3.0.1-1.el8.src.rpm%tkoan-3.0.1-1.el8.noarch.rpmtpython3-koan-3.0.1-1.el8.noarch.rpm5M lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-1.26.2-1.el8/D@3caja-1.26.2-1.el8.x86_64.rpm@3caja-1.26.2-1.el8.src.rpm@3caja-1.26.2-1.el8.aarch64.rpm 3caja-core-extensions-1.26.2-1.el8.aarch64.rpm+3caja-schemas-1.26.2-1.el8.aarch64.rpm$3caja-devel-1.26.2-1.el8.aarch64.rpm#3caja-debugsource-1.26.2-1.el8.aarch64.rpm"3caja-debuginfo-1.26.2-1.el8.aarch64.rpm!3caja-core-extensions-debuginfo-1.26.2-1.el8.aarch64.rpm@3caja-1.26.2-1.el8.ppc64le.rpm 3caja-core-extensions-1.26.2-1.el8.ppc64le.rpm+3caja-schemas-1.26.2-1.el8.ppc64le.rpm$3caja-devel-1.26.2-1.el8.ppc64le.rpm#3caja-debugsource-1.26.2-1.el8.ppc64le.rpm"3caja-debuginfo-1.26.2-1.el8.ppc64le.rpm!3caja-core-extensions-debuginfo-1.26.2-1.el8.ppc64le.rpm@3caja-1.26.2-1.el8.s390x.rpm 3caja-core-extensions-1.26.2-1.el8.s390x.rpm+3caja-schemas-1.26.2-1.el8.s390x.rpm$3caja-devel-1.26.2-1.el8.s390x.rpm#3caja-debugsource-1.26.2-1.el8.s390x.rpm"3caja-debuginfo-1.26.2-1.el8.s390x.rpm!3caja-core-extensions-debuginfo-1.26.2-1.el8.s390x.rpm 3caja-core-extensions-1.26.2-1.el8.x86_64.rpm+3caja-schemas-1.26.2-1.el8.x86_64.rpm$3caja-devel-1.26.2-1.el8.x86_64.rpm#3caja-debugsource-1.26.2-1.el8.x86_64.rpm"3caja-debuginfo-1.26.2-1.el8.x86_64.rpm!3caja-core-extensions-debuginfo-1.26.2-1.el8.x86_64.rpm@3caja-1.26.2-1.el8.x86_64.rpm@3caja-1.26.2-1.el8.src.rpm@3caja-1.26.2-1.el8.aarch64.rpm 3caja-core-extensions-1.26.2-1.el8.aarch64.rpm+3caja-schemas-1.26.2-1.el8.aarch64.rpm$3caja-devel-1.26.2-1.el8.aarch64.rpm#3caja-debugsource-1.26.2-1.el8.aarch64.rpm"3caja-debuginfo-1.26.2-1.el8.aarch64.rpm!3caja-core-extensions-debuginfo-1.26.2-1.el8.aarch64.rpm@3caja-1.26.2-1.el8.ppc64le.rpm 3caja-core-extensions-1.26.2-1.el8.ppc64le.rpm+3caja-schemas-1.26.2-1.el8.ppc64le.rpm$3caja-devel-1.26.2-1.el8.ppc64le.rpm#3caja-debugsource-1.26.2-1.el8.ppc64le.rpm"3caja-debuginfo-1.26.2-1.el8.ppc64le.rpm!3caja-core-extensions-debuginfo-1.26.2-1.el8.ppc64le.rpm@3caja-1.26.2-1.el8.s390x.rpm 3caja-core-extensions-1.26.2-1.el8.s390x.rpm+3caja-schemas-1.26.2-1.el8.s390x.rpm$3caja-devel-1.26.2-1.el8.s390x.rpm#3caja-debugsource-1.26.2-1.el8.s390x.rpm"3caja-debuginfo-1.26.2-1.el8.s390x.rpm!3caja-core-extensions-debuginfo-1.26.2-1.el8.s390x.rpm 3caja-core-extensions-1.26.2-1.el8.x86_64.rpm+3caja-schemas-1.26.2-1.el8.x86_64.rpm$3caja-devel-1.26.2-1.el8.x86_64.rpm#3caja-debugsource-1.26.2-1.el8.x86_64.rpm"3caja-debuginfo-1.26.2-1.el8.x86_64.rpm!3caja-core-extensions-debuginfo-1.26.2-1.el8.x86_64.rpmf "QBBBBBBBBBBBBBBBsecurityhalibut-1.3-3.el8sIhttps://bugzilla.redhat.com/show_bug.cgi?id=20928962092896CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20928972092897CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20928992092899CVE-2021-42613 halibut: double free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929002092900CVE-2021-42613 halibut: double free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20929022092902CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929032092903CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.c [epel-all]WGhalibut-1.3-3.el8.src.rpmWGhalibut-1.3-3.el8.aarch64.rpm"Gvim-halibut-1.3-3.el8.noarch.rpmTGhalibut-debugsource-1.3-3.el8.aarch64.rpmSGhalibut-debuginfo-1.3-3.el8.aarch64.rpmWGhalibut-1.3-3.el8.ppc64le.rpmTGhalibut-debugsource-1.3-3.el8.ppc64le.rpmSGhalibut-debuginfo-1.3-3.el8.ppc64le.rpmWGhalibut-1.3-3.el8.s390x.rpmTGhalibut-debugsource-1.3-3.el8.s390x.rpmSGhalibut-debuginfo-1.3-3.el8.s390x.rpmWGhalibut-1.3-3.el8.x86_64.rpmTGhalibut-debugsource-1.3-3.el8.x86_64.rpmSGhalibut-debuginfo-1.3-3.el8.x86_64.rpmWGhalibut-1.3-3.el8.src.rpmWGhalibut-1.3-3.el8.aarch64.rpm"Gvim-halibut-1.3-3.el8.noarch.rpmTGhalibut-debugsource-1.3-3.el8.aarch64.rpmSGhalibut-debuginfo-1.3-3.el8.aarch64.rpmWGhalibut-1.3-3.el8.ppc64le.rpmTGhalibut-debugsource-1.3-3.el8.ppc64le.rpmSGhalibut-debuginfo-1.3-3.el8.ppc64le.rpmWGhalibut-1.3-3.el8.s390x.rpmTGhalibut-debugsource-1.3-3.el8.s390x.rpmSGhalibut-debuginfo-1.3-3.el8.s390x.rpmWGhalibut-1.3-3.el8.x86_64.rpmTGhalibut-debugsource-1.3-3.el8.x86_64.rpmSGhalibut-debuginfo-1.3-3.el8.x86_64.rpm v *cBBBBBnewpackagesoftfloat-3.5.0-2.20210329git42f2f99.el8<https://bugzilla.redhat.com/show_bug.cgi?id=19413881941388Review Request: softfloat - Berkeley IEEE Binary Floating-Point LibraryT]softfloat-3.5.0-2.20210329git42f2f99.el8.src.rpmw]softfloat-devel-3.5.0-2.20210329git42f2f99.el8.aarch64.rpmw]softfloat-devel-3.5.0-2.20210329git42f2f99.el8.ppc64le.rpmw]softfloat-devel-3.5.0-2.20210329git42f2f99.el8.s390x.rpmw]softfloat-devel-3.5.0-2.20210329git42f2f99.el8.x86_64.rpmT]softfloat-3.5.0-2.20210329git42f2f99.el8.src.rpmw]softfloat-devel-3.5.0-2.20210329git42f2f99.el8.aarch64.rpmw]softfloat-devel-3.5.0-2.20210329git42f2f99.el8.ppc64le.rpmw]softfloat-devel-3.5.0-2.20210329git42f2f99.el8.s390x.rpmw]softfloat-devel-3.5.0-2.20210329git42f2f99.el8.x86_64.rpm2 .kBnewpackagepython-wiffi-1.0.1-1.el8LAcpython-wiffi-1.0.1-1.el8.src.rpmTcpython3-wiffi-1.0.1-1.el8.noarch.rpmAcpython-wiffi-1.0.1-1.el8.src.rpmTcpython3-wiffi-1.0.1-1.el8.noarch.rpmI] oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmld2p4-2.2.2-6.el8 psblas3-3.6.1-11.el8gTiLmld2p4-2.2.2-6.el8.src.rpm:Lmld2p4-common-2.2.2-6.el8.noarch.rpmALmld2p4-mpich-devel-2.2.2-6.el8.aarch64.rpm>Lmld2p4-debugsource-2.2.2-6.el8.aarch64.rpmCLmld2p4-openmpi-debuginfo-2.2.2-6.el8.aarch64.rpmFLmld2p4-serial-debuginfo-2.2.2-6.el8.aarch64.rpmELmld2p4-serial-2.2.2-6.el8.aarch64.rpm?Lmld2p4-mpich-2.2.2-6.el8.aarch64.rpmDLmld2p4-openmpi-devel-2.2.2-6.el8.aarch64.rpmBLmld2p4-openmpi-2.2.2-6.el8.aarch64.rpm@Lmld2p4-mpich-debuginfo-2.2.2-6.el8.aarch64.rpmGLmld2p4-serial-devel-2.2.2-6.el8.aarch64.rpmFLmld2p4-serial-debuginfo-2.2.2-6.el8.ppc64le.rpmGLmld2p4-serial-devel-2.2.2-6.el8.ppc64le.rpmCLmld2p4-openmpi-debuginfo-2.2.2-6.el8.ppc64le.rpm>Lmld2p4-debugsource-2.2.2-6.el8.ppc64le.rpmELmld2p4-serial-2.2.2-6.el8.ppc64le.rpm?Lmld2p4-mpich-2.2.2-6.el8.ppc64le.rpmALmld2p4-mpich-devel-2.2.2-6.el8.ppc64le.rpm@Lmld2p4-mpich-debuginfo-2.2.2-6.el8.ppc64le.rpmBLmld2p4-openmpi-2.2.2-6.el8.ppc64le.rpmDLmld2p4-openmpi-devel-2.2.2-6.el8.ppc64le.rpmDLmld2p4-openmpi-devel-2.2.2-6.el8.s390x.rpmGLmld2p4-serial-devel-2.2.2-6.el8.s390x.rpmELmld2p4-serial-2.2.2-6.el8.s390x.rpmBLmld2p4-openmpi-2.2.2-6.el8.s390x.rpmALmld2p4-mpich-devel-2.2.2-6.el8.s390x.rpmFLmld2p4-serial-debuginfo-2.2.2-6.el8.s390x.rpmCLmld2p4-openmpi-debuginfo-2.2.2-6.el8.s390x.rpm?Lmld2p4-mpich-2.2.2-6.el8.s390x.rpm>Lmld2p4-debugsource-2.2.2-6.el8.s390x.rpm@Lmld2p4-mpich-debuginfo-2.2.2-6.el8.s390x.rpmELmld2p4-serial-2.2.2-6.el8.x86_64.rpmGLmld2p4-serial-devel-2.2.2-6.el8.x86_64.rpmBLmld2p4-openmpi-2.2.2-6.el8.x86_64.rpmDLmld2p4-openmpi-devel-2.2.2-6.el8.x86_64.rpm?Lmld2p4-mpich-2.2.2-6.el8.x86_64.rpmALmld2p4-mpich-devel-2.2.2-6.el8.x86_64.rpm>Lmld2p4-debugsource-2.2.2-6.el8.x86_64.rpmFLmld2p4-serial-debuginfo-2.2.2-6.el8.x86_64.rpmCLmld2p4-openmpi-debuginfo-2.2.2-6.el8.x86_64.rpm@Lmld2p4-mpich-debuginfo-2.2.2-6.el8.x86_64.rpm 0psblas3-3.6.1-11.el8.src.rpmO0psblas3-mpich-debuginfo-3.6.1-11.el8.aarch64.rpmV0psblas3-serial-devel-3.6.1-11.el8.aarch64.rpmP0psblas3-mpich-devel-3.6.1-11.el8.aarch64.rpm0psblas3-common-3.6.1-11.el8.noarch.rpmQ0psblas3-openmpi-3.6.1-11.el8.aarch64.rpmU0psblas3-serial-debuginfo-3.6.1-11.el8.aarch64.rpmM0psblas3-debugsource-3.6.1-11.el8.aarch64.rpmT0psblas3-serial-3.6.1-11.el8.aarch64.rpmN0psblas3-mpich-3.6.1-11.el8.aarch64.rpmR0psblas3-openmpi-debuginfo-3.6.1-11.el8.aarch64.rpmS0psblas3-openmpi-devel-3.6.1-11.el8.aarch64.rpmM0psblas3-debugsource-3.6.1-11.el8.ppc64le.rpmV0psblas3-serial-devel-3.6.1-11.el8.ppc64le.rpmU0psblas3-serial-debuginfo-3.6.1-11.el8.ppc64le.rpmQ0psblas3-openmpi-3.6.1-11.el8.ppc64le.rpmO0psblas3-mpich-debuginfo-3.6.1-11.el8.ppc64le.rpmP0psblas3-mpich-devel-3.6.1-11.el8.ppc64le.rpmS0psblas3-openmpi-devel-3.6.1-11.el8.ppc64le.rpmN0psblas3-mpich-3.6.1-11.el8.ppc64le.rpmR0psblas3-openmpi-debuginfo-3.6.1-11.el8.ppc64le.rpmT0psblas3-serial-3.6.1-11.el8.ppc64le.rpmM0psblas3-debugsource-3.6.1-11.el8.s390x.rpmQ0psblas3-openmpi-3.6.1-11.el8.s390x.rpmR0psblas3-openmpi-debuginfo-3.6.1-11.el8.s390x.rpmS0psblas3-openmpi-devel-3.6.1-11.el8.s390x.rpmP0psblas3-mpich-devel-3.6.1-11.el8.s390x.rpmU0psblas3-serial-debuginfo-3.6.1-11.el8.s390x.rpmO0psblas3-mpich-debuginfo-3.6.1-11.el8.s390x.rpmN0psblas3-mpich-3.6.1-11.el8.s390x.rpmT0psblas3-serial-3.6.1-11.el8.s390x.rpmV0psblas3-serial-devel-3.6.1-11.el8.s390x.rpmT0psblas3-serial-3.6.1-11.el8.x86_64.rpmV0psblas3-serial-devel-3.6.1-11.el8.x86_64.rpmQ0psblas3-openmpi-3.6.1-11.el8.x86_64.rpmS0psblas3-openmpi-devel-3.6.1-11.el8.x86_64.rpmN0psblas3-mpich-3.6.1-11.el8.x86_64.rpmP0psblas3-mpich-devel-3.6.1-11.el8.x86_64.rpmM0psblas3-debugsource-3.6.1-11.el8.x86_64.rpmU0psblas3-serial-debuginfo-3.6.1-11.el8.x86_64.rpmR0psblas3-openmpi-debuginfo-3.6.1-11.el8.x86_64.rpmO0psblas3-mpich-debuginfo-3.6.1-11.el8.x86_64.rpmTiLmld2p4-2.2.2-6.el8.src.rpm:Lmld2p4-common-2.2.2-6.el8.noarch.rpmALmld2p4-mpich-devel-2.2.2-6.el8.aarch64.rpm>Lmld2p4-debugsource-2.2.2-6.el8.aarch64.rpmCLmld2p4-openmpi-debuginfo-2.2.2-6.el8.aarch64.rpmFLmld2p4-serial-debuginfo-2.2.2-6.el8.aarch64.rpmELmld2p4-serial-2.2.2-6.el8.aarch64.rpm?Lmld2p4-mpich-2.2.2-6.el8.aarch64.rpmDLmld2p4-openmpi-devel-2.2.2-6.el8.aarch64.rpmBLmld2p4-openmpi-2.2.2-6.el8.aarch64.rpm@Lmld2p4-mpich-debuginfo-2.2.2-6.el8.aarch64.rpmGLmld2p4-serial-devel-2.2.2-6.el8.aarch64.rpmFLmld2p4-serial-debuginfo-2.2.2-6.el8.ppc64le.rpmGLmld2p4-serial-devel-2.2.2-6.el8.ppc64le.rpmCLmld2p4-openmpi-debuginfo-2.2.2-6.el8.ppc64le.rpm>Lmld2p4-debugsource-2.2.2-6.el8.ppc64le.rpmELmld2p4-serial-2.2.2-6.el8.ppc64le.rpm?Lmld2p4-mpich-2.2.2-6.el8.ppc64le.rpmALmld2p4-mpich-devel-2.2.2-6.el8.ppc64le.rpm@Lmld2p4-mpich-debuginfo-2.2.2-6.el8.ppc64le.rpmBLmld2p4-openmpi-2.2.2-6.el8.ppc64le.rpmDLmld2p4-openmpi-devel-2.2.2-6.el8.ppc64le.rpmDLmld2p4-openmpi-devel-2.2.2-6.el8.s390x.rpmGLmld2p4-serial-devel-2.2.2-6.el8.s390x.rpmELmld2p4-serial-2.2.2-6.el8.s390x.rpmBLmld2p4-openmpi-2.2.2-6.el8.s390x.rpmALmld2p4-mpich-devel-2.2.2-6.el8.s390x.rpmFLmld2p4-serial-debuginfo-2.2.2-6.el8.s390x.rpmCLmld2p4-openmpi-debuginfo-2.2.2-6.el8.s390x.rpm?Lmld2p4-mpich-2.2.2-6.el8.s390x.rpm>Lmld2p4-debugsource-2.2.2-6.el8.s390x.rpm@Lmld2p4-mpich-debuginfo-2.2.2-6.el8.s390x.rpmELmld2p4-serial-2.2.2-6.el8.x86_64.rpmGLmld2p4-serial-devel-2.2.2-6.el8.x86_64.rpmBLmld2p4-openmpi-2.2.2-6.el8.x86_64.rpmDLmld2p4-openmpi-devel-2.2.2-6.el8.x86_64.rpm?Lmld2p4-mpich-2.2.2-6.el8.x86_64.rpmALmld2p4-mpich-devel-2.2.2-6.el8.x86_64.rpm>Lmld2p4-debugsource-2.2.2-6.el8.x86_64.rpmFLmld2p4-serial-debuginfo-2.2.2-6.el8.x86_64.rpmCLmld2p4-openmpi-debuginfo-2.2.2-6.el8.x86_64.rpm@Lmld2p4-mpich-debuginfo-2.2.2-6.el8.x86_64.rpm 0psblas3-3.6.1-11.el8.src.rpmO0psblas3-mpich-debuginfo-3.6.1-11.el8.aarch64.rpmV0psblas3-serial-devel-3.6.1-11.el8.aarch64.rpmP0psblas3-mpich-devel-3.6.1-11.el8.aarch64.rpm0psblas3-common-3.6.1-11.el8.noarch.rpmQ0psblas3-openmpi-3.6.1-11.el8.aarch64.rpmU0psblas3-serial-debuginfo-3.6.1-11.el8.aarch64.rpmM0psblas3-debugsource-3.6.1-11.el8.aarch64.rpmT0psblas3-serial-3.6.1-11.el8.aarch64.rpmN0psblas3-mpich-3.6.1-11.el8.aarch64.rpmR0psblas3-openmpi-debuginfo-3.6.1-11.el8.aarch64.rpmS0psblas3-openmpi-devel-3.6.1-11.el8.aarch64.rpmM0psblas3-debugsource-3.6.1-11.el8.ppc64le.rpmV0psblas3-serial-devel-3.6.1-11.el8.ppc64le.rpmU0psblas3-serial-debuginfo-3.6.1-11.el8.ppc64le.rpmQ0psblas3-openmpi-3.6.1-11.el8.ppc64le.rpmO0psblas3-mpich-debuginfo-3.6.1-11.el8.ppc64le.rpmP0psblas3-mpich-devel-3.6.1-11.el8.ppc64le.rpmS0psblas3-openmpi-devel-3.6.1-11.el8.ppc64le.rpmN0psblas3-mpich-3.6.1-11.el8.ppc64le.rpmR0psblas3-openmpi-debuginfo-3.6.1-11.el8.ppc64le.rpmT0psblas3-serial-3.6.1-11.el8.ppc64le.rpmM0psblas3-debugsource-3.6.1-11.el8.s390x.rpmQ0psblas3-openmpi-3.6.1-11.el8.s390x.rpmR0psblas3-openmpi-debuginfo-3.6.1-11.el8.s390x.rpmS0psblas3-openmpi-devel-3.6.1-11.el8.s390x.rpmP0psblas3-mpich-devel-3.6.1-11.el8.s390x.rpmU0psblas3-serial-debuginfo-3.6.1-11.el8.s390x.rpmO0psblas3-mpich-debuginfo-3.6.1-11.el8.s390x.rpmN0psblas3-mpich-3.6.1-11.el8.s390x.rpmT0psblas3-serial-3.6.1-11.el8.s390x.rpmV0psblas3-serial-devel-3.6.1-11.el8.s390x.rpmT0psblas3-serial-3.6.1-11.el8.x86_64.rpmV0psblas3-serial-devel-3.6.1-11.el8.x86_64.rpmQ0psblas3-openmpi-3.6.1-11.el8.x86_64.rpmS0psblas3-openmpi-devel-3.6.1-11.el8.x86_64.rpmN0psblas3-mpich-3.6.1-11.el8.x86_64.rpmP0psblas3-mpich-devel-3.6.1-11.el8.x86_64.rpmM0psblas3-debugsource-3.6.1-11.el8.x86_64.rpmU0psblas3-serial-debuginfo-3.6.1-11.el8.x86_64.rpmR0psblas3-openmpi-debuginfo-3.6.1-11.el8.x86_64.rpmO0psblas3-mpich-debuginfo-3.6.1-11.el8.x86_64.rpm3& *ZBBBBBBBBBBBBBBnewpackagemdns-scan-0.5-1.el8{|https://bugzilla.redhat.com/show_bug.cgi?id=18305391830539Review Request: mdns-scan - Scan for mDNS/DNS-SD services published on the local network h+mdns-scan-0.5-1.el8.src.rpmh+mdns-scan-0.5-1.el8.aarch64.rpm+mdns-scan-debugsource-0.5-1.el8.aarch64.rpm+mdns-scan-debuginfo-0.5-1.el8.aarch64.rpm+mdns-scan-debugsource-0.5-1.el8.ppc64le.rpmh+mdns-scan-0.5-1.el8.ppc64le.rpm+mdns-scan-debuginfo-0.5-1.el8.ppc64le.rpm+mdns-scan-debuginfo-0.5-1.el8.s390x.rpm+mdns-scan-debugsource-0.5-1.el8.s390x.rpmh+mdns-scan-0.5-1.el8.s390x.rpmh+mdns-scan-0.5-1.el8.x86_64.rpm+mdns-scan-debugsource-0.5-1.el8.x86_64.rpm+mdns-scan-debuginfo-0.5-1.el8.x86_64.rpm h+mdns-scan-0.5-1.el8.src.rpmh+mdns-scan-0.5-1.el8.aarch64.rpm+mdns-scan-debugsource-0.5-1.el8.aarch64.rpm+mdns-scan-debuginfo-0.5-1.el8.aarch64.rpm+mdns-scan-debugsource-0.5-1.el8.ppc64le.rpmh+mdns-scan-0.5-1.el8.ppc64le.rpm+mdns-scan-debuginfo-0.5-1.el8.ppc64le.rpm+mdns-scan-debuginfo-0.5-1.el8.s390x.rpm+mdns-scan-debugsource-0.5-1.el8.s390x.rpmh+mdns-scan-0.5-1.el8.s390x.rpmh+mdns-scan-0.5-1.el8.x86_64.rpm+mdns-scan-debugsource-0.5-1.el8.x86_64.rpm+mdns-scan-debuginfo-0.5-1.el8.x86_64.rpmթ9  9kBBBBBBBBBBBBbugfixf32-backgrounds-32.2.2-1.el86wXhttps://bugzilla.redhat.com/show_bug.cgi?id=18295641829564[epel8] Please build f32-backgrounds in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18304801830480Default background is not one of the choices in Gnome Settings &If32-backgrounds-32.2.2-1.el8.src.rpmIf32-backgrounds-kde-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-kde-32.2.2-1.el8.noarch.rpmIf32-backgrounds-gnome-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-xfce-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-gnome-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-base-32.2.2-1.el8.noarch.rpm}If32-backgrounds-animated-32.2.2-1.el8.noarch.rpm&If32-backgrounds-32.2.2-1.el8.noarch.rpm~If32-backgrounds-base-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-mate-32.2.2-1.el8.noarch.rpmIf32-backgrounds-mate-32.2.2-1.el8.noarch.rpmIf32-backgrounds-xfce-32.2.2-1.el8.noarch.rpm &If32-backgrounds-32.2.2-1.el8.src.rpmIf32-backgrounds-kde-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-kde-32.2.2-1.el8.noarch.rpmIf32-backgrounds-gnome-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-xfce-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-gnome-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-base-32.2.2-1.el8.noarch.rpm}If32-backgrounds-animated-32.2.2-1.el8.noarch.rpm&If32-backgrounds-32.2.2-1.el8.noarch.rpm~If32-backgrounds-base-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-mate-32.2.2-1.el8.noarch.rpmIf32-backgrounds-mate-32.2.2-1.el8.noarch.rpmIf32-backgrounds-xfce-32.2.2-1.el8.noarch.rpm;} >zBBunspecifiedjava-dirq-1.8-9.el8O*Kjava-dirq-1.8-9.el8.src.rpmKjava-dirq-1.8-9.el8.noarch.rpm*Kjava-dirq-javadoc-1.8-9.el8.noarch.rpmKjava-dirq-1.8-9.el8.src.rpmKjava-dirq-1.8-9.el8.noarch.rpm*Kjava-dirq-javadoc-1.8-9.el8.noarch.rpmg  ,BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityarm-none-eabi-binutils-cs-2.43-1.el8 arm-none-eabi-gcc-cs-12.4.0-1.el8 arm-none-eabi-newlib-4.4.0.20231231-1.el8y`https://bugzilla.redhat.com/show_bug.cgi?id=23061422306142CVE-2024-30949 arm-none-eabi-newlib: From NVD collector [epel-all]$pWarm-none-eabi-binutils-cs-2.43-1.el8.src.rpmpWarm-none-eabi-binutils-cs-2.43-1.el8.aarch64.rpm`Warm-none-eabi-binutils-cs-debugsource-2.43-1.el8.aarch64.rpm_Warm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.aarch64.rpmpWarm-none-eabi-binutils-cs-2.43-1.el8.ppc64le.rpm`Warm-none-eabi-binutils-cs-debugsource-2.43-1.el8.ppc64le.rpm_Warm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.ppc64le.rpmpWarm-none-eabi-binutils-cs-2.43-1.el8.s390x.rpm`Warm-none-eabi-binutils-cs-debugsource-2.43-1.el8.s390x.rpm_Warm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.s390x.rpmpWarm-none-eabi-binutils-cs-2.43-1.el8.x86_64.rpm`Warm-none-eabi-binutils-cs-debugsource-2.43-1.el8.x86_64.rpm_Warm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.x86_64.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.src.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.aarch64.rpmaKarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.aarch64.rpmdKarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.aarch64.rpmcKarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.aarch64.rpmbKarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.aarch64.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.ppc64le.rpmaKarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.ppc64le.rpmdKarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.ppc64le.rpmcKarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.ppc64le.rpmbKarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.ppc64le.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.s390x.rpmaKarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.s390x.rpmdKarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.s390x.rpmcKarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.s390x.rpmbKarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.s390x.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.x86_64.rpmaKarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.x86_64.rpmdKarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.x86_64.rpmcKarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.x86_64.rpmbKarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.x86_64.rpm$arm-none-eabi-newlib-4.4.0.20231231-1.el8.src.rpm$arm-none-eabi-newlib-4.4.0.20231231-1.el8.noarch.rpm$pWarm-none-eabi-binutils-cs-2.43-1.el8.src.rpmpWarm-none-eabi-binutils-cs-2.43-1.el8.aarch64.rpm`Warm-none-eabi-binutils-cs-debugsource-2.43-1.el8.aarch64.rpm_Warm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.aarch64.rpmpWarm-none-eabi-binutils-cs-2.43-1.el8.ppc64le.rpm`Warm-none-eabi-binutils-cs-debugsource-2.43-1.el8.ppc64le.rpm_Warm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.ppc64le.rpmpWarm-none-eabi-binutils-cs-2.43-1.el8.s390x.rpm`Warm-none-eabi-binutils-cs-debugsource-2.43-1.el8.s390x.rpm_Warm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.s390x.rpmpWarm-none-eabi-binutils-cs-2.43-1.el8.x86_64.rpm`Warm-none-eabi-binutils-cs-debugsource-2.43-1.el8.x86_64.rpm_Warm-none-eabi-binutils-cs-debuginfo-2.43-1.el8.x86_64.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.src.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.aarch64.rpmaKarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.aarch64.rpmdKarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.aarch64.rpmcKarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.aarch64.rpmbKarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.aarch64.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.ppc64le.rpmaKarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.ppc64le.rpmdKarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.ppc64le.rpmcKarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.ppc64le.rpmbKarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.ppc64le.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.s390x.rpmaKarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.s390x.rpmdKarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.s390x.rpmcKarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.s390x.rpmbKarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.s390x.rpmqKarm-none-eabi-gcc-cs-12.4.0-1.el8.x86_64.rpmaKarm-none-eabi-gcc-cs-c++-12.4.0-1.el8.x86_64.rpmdKarm-none-eabi-gcc-cs-debugsource-12.4.0-1.el8.x86_64.rpmcKarm-none-eabi-gcc-cs-debuginfo-12.4.0-1.el8.x86_64.rpmbKarm-none-eabi-gcc-cs-c++-debuginfo-12.4.0-1.el8.x86_64.rpm$arm-none-eabi-newlib-4.4.0.20231231-1.el8.src.rpm$arm-none-eabi-newlib-4.4.0.20231231-1.el8.noarch.rpm6 0mBunspecifiedperl-Net-MQTT-Simple-1.28-7.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=23144472314447Please branch and build perl-Net-MQTT-Simple for EPEL 8, 9 and 10_perl-Net-MQTT-Simple-1.28-7.el8.src.rpm_perl-Net-MQTT-Simple-1.28-7.el8.noarch.rpm_perl-Net-MQTT-Simple-1.28-7.el8.src.rpm_perl-Net-MQTT-Simple-1.28-7.el8.noarch.rpm[C 4qBenhancementscreenkey-1.4-2.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=20101542010154[abrt] screenkey: key_press(): labelmanager.py:319:key_press:AttributeError: 'NoneType' object has no attribute 'decode'>nscreenkey-1.4-2.el8.src.rpm>nscreenkey-1.4-2.el8.noarch.rpm>nscreenkey-1.4-2.el8.src.rpm>nscreenkey-1.4-2.el8.noarch.rpm( uBBBBBBBBBBBnewpackageipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=21601952160195build ipmctl v03.00.00.0468ripmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.src.rpmripmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpmrlibipmctl-compat-devel-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm(ripmctl-compat-02.00.00.3885-debugsource-02.00.00.3885-1.el8.x86_64.rpm'ripmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm=rlibipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpmripmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.src.rpmripmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpmrlibipmctl-compat-devel-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm(ripmctl-compat-02.00.00.3885-debugsource-02.00.00.3885-1.el8.x86_64.rpm'ripmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm=rlibipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm5{ CBBBbugfixredhat-fonts-4.0.3-1.el8IChttps://bugzilla.redhat.com/show_bug.cgi?id=19554871955487redhat-fonts-4.0.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20167942016794Grave accent ` ligatured with Red Hat Mono on gVim, gEdit, Firefox+Wredhat-fonts-4.0.3-1.el8.src.rpmCWredhat-display-fonts-4.0.3-1.el8.noarch.rpmEWredhat-text-fonts-4.0.3-1.el8.noarch.rpmDWredhat-mono-fonts-4.0.3-1.el8.noarch.rpm+Wredhat-fonts-4.0.3-1.el8.src.rpmCWredhat-display-fonts-4.0.3-1.el8.noarch.rpmEWredhat-text-fonts-4.0.3-1.el8.noarch.rpmDWredhat-mono-fonts-4.0.3-1.el8.noarch.rpm $ IBBBBBBBBBBBBBBBBbugfixcppad-20220000.4-1.el8 8dcppad-20220000.4-1.el8.src.rpmycppad-devel-20220000.4-1.el8.aarch64.rpm'cppad-doc-20220000.4-1.el8.noarch.rpmxcppad-debugsource-20220000.4-1.el8.aarch64.rpmzcppad-devel-debuginfo-20220000.4-1.el8.aarch64.rpmycppad-devel-20220000.4-1.el8.ppc64le.rpmxcppad-debugsource-20220000.4-1.el8.ppc64le.rpmzcppad-devel-debuginfo-20220000.4-1.el8.ppc64le.rpmycppad-devel-20220000.4-1.el8.s390x.rpmxcppad-debugsource-20220000.4-1.el8.s390x.rpmzcppad-devel-debuginfo-20220000.4-1.el8.s390x.rpmycppad-devel-20220000.4-1.el8.x86_64.rpmxcppad-debugsource-20220000.4-1.el8.x86_64.rpmzcppad-devel-debuginfo-20220000.4-1.el8.x86_64.rpmdcppad-20220000.4-1.el8.src.rpmycppad-devel-20220000.4-1.el8.aarch64.rpm'cppad-doc-20220000.4-1.el8.noarch.rpmxcppad-debugsource-20220000.4-1.el8.aarch64.rpmzcppad-devel-debuginfo-20220000.4-1.el8.aarch64.rpmycppad-devel-20220000.4-1.el8.ppc64le.rpmxcppad-debugsource-20220000.4-1.el8.ppc64le.rpmzcppad-devel-debuginfo-20220000.4-1.el8.ppc64le.rpmycppad-devel-20220000.4-1.el8.s390x.rpmxcppad-debugsource-20220000.4-1.el8.s390x.rpmzcppad-devel-debuginfo-20220000.4-1.el8.s390x.rpmycppad-devel-20220000.4-1.el8.x86_64.rpmxcppad-debugsource-20220000.4-1.el8.x86_64.rpmzcppad-devel-debuginfo-20220000.4-1.el8.x86_64.rpm 3\BBBBBBBBBBBBBBBBBBBBBnewpackagepython-astropy-3.2.3-2.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=18321921832192Please make python-astropy package available in EPEL 8\ python-astropy-3.2.3-2.el8.src.rpm python3-astropy-3.2.3-2.el8.aarch64.rpm python3-astropy-doc-3.2.3-2.el8.aarch64.rpmW astropy-tools-3.2.3-2.el8.noarch.rpm python-astropy-debugsource-3.2.3-2.el8.aarch64.rpm python3-astropy-debuginfo-3.2.3-2.el8.aarch64.rpm python3-astropy-3.2.3-2.el8.ppc64le.rpm python3-astropy-doc-3.2.3-2.el8.ppc64le.rpm python-astropy-debugsource-3.2.3-2.el8.ppc64le.rpm python3-astropy-debuginfo-3.2.3-2.el8.ppc64le.rpm python3-astropy-3.2.3-2.el8.s390x.rpm python3-astropy-doc-3.2.3-2.el8.s390x.rpm python-astropy-debugsource-3.2.3-2.el8.s390x.rpm python3-astropy-debuginfo-3.2.3-2.el8.s390x.rpm python3-astropy-3.2.3-2.el8.x86_64.rpm python3-astropy-doc-3.2.3-2.el8.x86_64.rpm python-astropy-debugsource-3.2.3-2.el8.x86_64.rpm python3-astropy-debuginfo-3.2.3-2.el8.x86_64.rpm\ python-astropy-3.2.3-2.el8.src.rpm python3-astropy-3.2.3-2.el8.aarch64.rpm python3-astropy-doc-3.2.3-2.el8.aarch64.rpmW astropy-tools-3.2.3-2.el8.noarch.rpm python-astropy-debugsource-3.2.3-2.el8.aarch64.rpm python3-astropy-debuginfo-3.2.3-2.el8.aarch64.rpm python3-astropy-3.2.3-2.el8.ppc64le.rpm python3-astropy-doc-3.2.3-2.el8.ppc64le.rpm python-astropy-debugsource-3.2.3-2.el8.ppc64le.rpm python3-astropy-debuginfo-3.2.3-2.el8.ppc64le.rpm python3-astropy-3.2.3-2.el8.s390x.rpm python3-astropy-doc-3.2.3-2.el8.s390x.rpm python-astropy-debugsource-3.2.3-2.el8.s390x.rpm python3-astropy-debuginfo-3.2.3-2.el8.s390x.rpm python3-astropy-3.2.3-2.el8.x86_64.rpm python3-astropy-doc-3.2.3-2.el8.x86_64.rpm python-astropy-debugsource-3.2.3-2.el8.x86_64.rpm python3-astropy-debuginfo-3.2.3-2.el8.x86_64.rpmL  tBBBBBBBBBBBBBBBBBBBnewpackageqmmp-1.4.2-2.el8T0'qmmp-1.4.2-2.el8.src.rpm 'qmmp-debugsource-1.4.2-2.el8.aarch64.rpm0'qmmp-1.4.2-2.el8.aarch64.rpm 'qmmp-devel-1.4.2-2.el8.aarch64.rpm 'qmmp-debuginfo-1.4.2-2.el8.aarch64.rpm0'qmmp-1.4.2-2.el8.ppc64le.rpm 'qmmp-debuginfo-1.4.2-2.el8.ppc64le.rpm 'qmmp-devel-1.4.2-2.el8.ppc64le.rpm 'qmmp-debugsource-1.4.2-2.el8.ppc64le.rpm0'qmmp-1.4.2-2.el8.s390x.rpm 'qmmp-devel-1.4.2-2.el8.s390x.rpm 'qmmp-debugsource-1.4.2-2.el8.s390x.rpm 'qmmp-debuginfo-1.4.2-2.el8.s390x.rpm0'qmmp-1.4.2-2.el8.x86_64.rpm 'qmmp-devel-1.4.2-2.el8.x86_64.rpm 'qmmp-debugsource-1.4.2-2.el8.x86_64.rpm 'qmmp-debuginfo-1.4.2-2.el8.x86_64.rpm0'qmmp-1.4.2-2.el8.src.rpm 'qmmp-debugsource-1.4.2-2.el8.aarch64.rpm0'qmmp-1.4.2-2.el8.aarch64.rpm 'qmmp-devel-1.4.2-2.el8.aarch64.rpm 'qmmp-debuginfo-1.4.2-2.el8.aarch64.rpm0'qmmp-1.4.2-2.el8.ppc64le.rpm 'qmmp-debuginfo-1.4.2-2.el8.ppc64le.rpm 'qmmp-devel-1.4.2-2.el8.ppc64le.rpm 'qmmp-debugsource-1.4.2-2.el8.ppc64le.rpm0'qmmp-1.4.2-2.el8.s390x.rpm 'qmmp-devel-1.4.2-2.el8.s390x.rpm 'qmmp-debugsource-1.4.2-2.el8.s390x.rpm 'qmmp-debuginfo-1.4.2-2.el8.s390x.rpm0'qmmp-1.4.2-2.el8.x86_64.rpm 'qmmp-devel-1.4.2-2.el8.x86_64.rpm 'qmmp-debugsource-1.4.2-2.el8.x86_64.rpm 'qmmp-debuginfo-1.4.2-2.el8.x86_64.rpmo JBBBBBBBBBBBBBBBBBBBnewpackagelibcloudproviders-0.3.1-1.el8g'^libcloudproviders-0.3.1-1.el8.src.rpm&^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm^libcloudproviders-0.3.1-1.el8.aarch64.rpm(^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm'^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm&^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm'^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.ppc64le.rpm(^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.s390x.rpm(^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm'^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm&^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm^libcloudproviders-0.3.1-1.el8.x86_64.rpm(^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm'^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm&^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm^libcloudproviders-0.3.1-1.el8.src.rpm&^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm^libcloudproviders-0.3.1-1.el8.aarch64.rpm(^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm'^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm&^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm'^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.ppc64le.rpm(^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.s390x.rpm(^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm'^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm&^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm^libcloudproviders-0.3.1-1.el8.x86_64.rpm(^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm'^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm&^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm>[ 0`BBBBBBBBBBBBBBnewpackagemdns-repeater-1.11-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18304581830458Review Request: mdns-repeater - Multicast DNS repeater gmdns-repeater-1.11-1.el8.src.rpm mdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmgmdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmgmdns-repeater-1.11-1.el8.ppc64le.rpm mdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmgmdns-repeater-1.11-1.el8.s390x.rpm mdns-repeater-debuginfo-1.11-1.el8.s390x.rpm mdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmgmdns-repeater-1.11-1.el8.x86_64.rpm gmdns-repeater-1.11-1.el8.src.rpm mdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmgmdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmgmdns-repeater-1.11-1.el8.ppc64le.rpm mdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmgmdns-repeater-1.11-1.el8.s390x.rpm mdns-repeater-debuginfo-1.11-1.el8.s390x.rpm mdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmgmdns-repeater-1.11-1.el8.x86_64.rpmթ9D 4qBnewpackagepostgrey-1.37-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17660801766080Please add postgrey to EPEL-8."postgrey-1.37-9.el8.src.rpm."postgrey-1.37-9.el8.noarch.rpm."postgrey-1.37-9.el8.src.rpm."postgrey-1.37-9.el8.noarch.rpm ) ?uBBBBBBBBnewpackagepython-fixtures-3.0.0-19.el8 python-testscenarios-0.5.0-18.el8 python-testtools-2.4.0-3.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17767551776755Package python-testtools for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18158301815830Please branch and build python-fixtures for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18158321815832Please branch and build python-testscenarios for EPEL 81Cpython-fixtures-3.0.0-19.el8.src.rpm/Cpython3-fixtures-3.0.0-19.el8.noarch.rpmt8python-testscenarios-0.5.0-18.el8.src.rpm8python3-testscenarios-0.5.0-18.el8.noarch.rpmugpython-testtools-2.4.0-3.el8.src.rpmgpython3-testtools-2.4.0-3.el8.noarch.rpmugpython-testtools-doc-2.4.0-3.el8.noarch.rpm1Cpython-fixtures-3.0.0-19.el8.src.rpm/Cpython3-fixtures-3.0.0-19.el8.noarch.rpmt8python-testscenarios-0.5.0-18.el8.src.rpm8python3-testscenarios-0.5.0-18.el8.noarch.rpmugpython-testtools-2.4.0-3.el8.src.rpmgpython3-testtools-2.4.0-3.el8.noarch.rpmugpython-testtools-doc-2.4.0-3.el8.noarch.rpmFH @Benhancementpython-colcon-python-setup-py-0.2.9-1.el8s)https://bugzilla.redhat.com/show_bug.cgi?id=23174432317443python-colcon-python-setup-py-0.2.9 is availableQpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmsQpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpmQpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmsQpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpmnj!Q DBBbugfixperl-Crypt-URandom-0.39-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=22088282208828perl-Crypt-URandom-0.39 is availableperl-Crypt-URandom-0.39-1.el8.src.rpmperl-Crypt-URandom-0.39-1.el8.noarch.rpm'perl-Crypt-URandom-tests-0.39-1.el8.noarch.rpmperl-Crypt-URandom-0.39-1.el8.src.rpmperl-Crypt-URandom-0.39-1.el8.noarch.rpm'perl-Crypt-URandom-tests-0.39-1.el8.noarch.rpm( ,IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageboost1.78-1.78.0-1.el8H#https://bugzilla.redhat.com/show_bug.cgi?id=21655842165584Empty packageP$"boost1.78-1.78.0-1.el8.src.rpm$"boost1.78-1.78.0-1.el8.aarch64.rpmJ"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmN"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmP"boost1.78-container-1.78.0-1.el8.aarch64.rpmT"boost1.78-contract-1.78.0-1.el8.aarch64.rpmR"boost1.78-context-1.78.0-1.el8.aarch64.rpmV"boost1.78-coroutine-1.78.0-1.el8.aarch64.rpmX"boost1.78-date-time-1.78.0-1.el8.aarch64.rpm_"boost1.78-fiber-1.78.0-1.el8.aarch64.rpma"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpmc"boost1.78-graph-1.78.0-1.el8.aarch64.rpmi"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmk"boost1.78-json-1.78.0-1.el8.aarch64.rpmm"boost1.78-locale-1.78.0-1.el8.aarch64.rpmo"boost1.78-log-1.78.0-1.el8.aarch64.rpmq"boost1.78-math-1.78.0-1.el8.aarch64.rpmy"boost1.78-nowide-1.78.0-1.el8.aarch64.rpm{"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm"boost1.78-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-random-1.78.0-1.el8.aarch64.rpm "boost1.78-regex-1.78.0-1.el8.aarch64.rpm "boost1.78-serialization-1.78.0-1.el8.aarch64.rpm "boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpm\"boost1.78-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-static-1.78.0-1.el8.aarch64.rpmn"boost1.78-doc-1.78.0-1.el8.noarch.rpmo"boost1.78-examples-1.78.0-1.el8.noarch.rpm}"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpmg"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpms"boost1.78-mpich-1.78.0-1.el8.aarch64.rpmu"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpmv"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpmx"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpme"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpmm"boost1.78-build-1.78.0-1.el8.noarch.rpm]"boost1.78-doctools-1.78.0-1.el8.aarch64.rpmL"boost1.78-b2-1.78.0-1.el8.aarch64.rpm["boost1.78-debugsource-1.78.0-1.el8.aarch64.rpmZ"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmK"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmO"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmQ"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmU"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmS"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpmW"boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpmY"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpm`"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpmb"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmd"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmj"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpml"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpmn"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmp"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmr"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpmz"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpm|"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm~"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpmh"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmt"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmw"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmf"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm^"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmM"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm$"boost1.78-1.78.0-1.el8.ppc64le.rpmJ"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmN"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmP"boost1.78-container-1.78.0-1.el8.ppc64le.rpmT"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmR"boost1.78-context-1.78.0-1.el8.ppc64le.rpmV"boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpmX"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpm_"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpma"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpmc"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmi"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmk"boost1.78-json-1.78.0-1.el8.ppc64le.rpmm"boost1.78-locale-1.78.0-1.el8.ppc64le.rpmo"boost1.78-log-1.78.0-1.el8.ppc64le.rpmq"boost1.78-math-1.78.0-1.el8.ppc64le.rpmy"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpm{"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm"boost1.78-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-random-1.78.0-1.el8.ppc64le.rpm "boost1.78-regex-1.78.0-1.el8.ppc64le.rpm "boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm "boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpm\"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-static-1.78.0-1.el8.ppc64le.rpm}"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpmg"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpms"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpmu"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpmv"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpmx"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpme"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpm]"boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmL"boost1.78-b2-1.78.0-1.el8.ppc64le.rpm["boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmK"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmO"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmU"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmS"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpmW"boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpmY"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpm`"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpmb"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmd"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmj"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpml"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpmn"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmp"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmr"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpmz"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpm|"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm~"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmh"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmt"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmw"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmf"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm^"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmM"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm$"boost1.78-1.78.0-1.el8.s390x.rpmJ"boost1.78-atomic-1.78.0-1.el8.s390x.rpmN"boost1.78-chrono-1.78.0-1.el8.s390x.rpmP"boost1.78-container-1.78.0-1.el8.s390x.rpmT"boost1.78-contract-1.78.0-1.el8.s390x.rpmR"boost1.78-context-1.78.0-1.el8.s390x.rpmV"boost1.78-coroutine-1.78.0-1.el8.s390x.rpmX"boost1.78-date-time-1.78.0-1.el8.s390x.rpm_"boost1.78-fiber-1.78.0-1.el8.s390x.rpma"boost1.78-filesystem-1.78.0-1.el8.s390x.rpmc"boost1.78-graph-1.78.0-1.el8.s390x.rpmi"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmk"boost1.78-json-1.78.0-1.el8.s390x.rpmm"boost1.78-locale-1.78.0-1.el8.s390x.rpmo"boost1.78-log-1.78.0-1.el8.s390x.rpmq"boost1.78-math-1.78.0-1.el8.s390x.rpmy"boost1.78-nowide-1.78.0-1.el8.s390x.rpm{"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm"boost1.78-python3-1.78.0-1.el8.s390x.rpm"boost1.78-random-1.78.0-1.el8.s390x.rpm "boost1.78-regex-1.78.0-1.el8.s390x.rpm "boost1.78-serialization-1.78.0-1.el8.s390x.rpm "boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpm\"boost1.78-devel-1.78.0-1.el8.s390x.rpm"boost1.78-static-1.78.0-1.el8.s390x.rpm}"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpmg"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpms"boost1.78-mpich-1.78.0-1.el8.s390x.rpmu"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpmv"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpmx"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpme"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpm]"boost1.78-doctools-1.78.0-1.el8.s390x.rpmL"boost1.78-b2-1.78.0-1.el8.s390x.rpm["boost1.78-debugsource-1.78.0-1.el8.s390x.rpmZ"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmK"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmO"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmQ"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmU"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmS"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpmW"boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpmY"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpm`"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpmb"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmd"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmj"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpml"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpmn"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmp"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmr"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpmz"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpm|"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm~"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpmh"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmt"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpmw"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmf"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpm^"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmM"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm$"boost1.78-1.78.0-1.el8.x86_64.rpmJ"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmN"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmP"boost1.78-container-1.78.0-1.el8.x86_64.rpmT"boost1.78-contract-1.78.0-1.el8.x86_64.rpmR"boost1.78-context-1.78.0-1.el8.x86_64.rpmV"boost1.78-coroutine-1.78.0-1.el8.x86_64.rpmX"boost1.78-date-time-1.78.0-1.el8.x86_64.rpm_"boost1.78-fiber-1.78.0-1.el8.x86_64.rpma"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpmc"boost1.78-graph-1.78.0-1.el8.x86_64.rpmi"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmk"boost1.78-json-1.78.0-1.el8.x86_64.rpmm"boost1.78-locale-1.78.0-1.el8.x86_64.rpmo"boost1.78-log-1.78.0-1.el8.x86_64.rpmq"boost1.78-math-1.78.0-1.el8.x86_64.rpmy"boost1.78-nowide-1.78.0-1.el8.x86_64.rpm{"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm"boost1.78-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-random-1.78.0-1.el8.x86_64.rpm "boost1.78-regex-1.78.0-1.el8.x86_64.rpm "boost1.78-serialization-1.78.0-1.el8.x86_64.rpm "boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpm\"boost1.78-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-static-1.78.0-1.el8.x86_64.rpm}"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpmg"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpms"boost1.78-mpich-1.78.0-1.el8.x86_64.rpmu"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpmv"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpmx"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpme"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpm]"boost1.78-doctools-1.78.0-1.el8.x86_64.rpmL"boost1.78-b2-1.78.0-1.el8.x86_64.rpm["boost1.78-debugsource-1.78.0-1.el8.x86_64.rpmZ"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmK"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmO"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmQ"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmU"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmS"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpmW"boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpmY"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpm`"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpmb"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmd"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmj"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpml"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpmn"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmp"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmr"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpmz"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpm|"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm~"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpmh"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmt"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmw"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmf"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm^"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmM"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpmP$"boost1.78-1.78.0-1.el8.src.rpm$"boost1.78-1.78.0-1.el8.aarch64.rpmJ"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmN"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmP"boost1.78-container-1.78.0-1.el8.aarch64.rpmT"boost1.78-contract-1.78.0-1.el8.aarch64.rpmR"boost1.78-context-1.78.0-1.el8.aarch64.rpmV"boost1.78-coroutine-1.78.0-1.el8.aarch64.rpmX"boost1.78-date-time-1.78.0-1.el8.aarch64.rpm_"boost1.78-fiber-1.78.0-1.el8.aarch64.rpma"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpmc"boost1.78-graph-1.78.0-1.el8.aarch64.rpmi"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmk"boost1.78-json-1.78.0-1.el8.aarch64.rpmm"boost1.78-locale-1.78.0-1.el8.aarch64.rpmo"boost1.78-log-1.78.0-1.el8.aarch64.rpmq"boost1.78-math-1.78.0-1.el8.aarch64.rpmy"boost1.78-nowide-1.78.0-1.el8.aarch64.rpm{"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm"boost1.78-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-random-1.78.0-1.el8.aarch64.rpm "boost1.78-regex-1.78.0-1.el8.aarch64.rpm "boost1.78-serialization-1.78.0-1.el8.aarch64.rpm "boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpm\"boost1.78-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-static-1.78.0-1.el8.aarch64.rpmn"boost1.78-doc-1.78.0-1.el8.noarch.rpmo"boost1.78-examples-1.78.0-1.el8.noarch.rpm}"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpmg"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpms"boost1.78-mpich-1.78.0-1.el8.aarch64.rpmu"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpmv"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpmx"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpme"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpmm"boost1.78-build-1.78.0-1.el8.noarch.rpm]"boost1.78-doctools-1.78.0-1.el8.aarch64.rpmL"boost1.78-b2-1.78.0-1.el8.aarch64.rpm["boost1.78-debugsource-1.78.0-1.el8.aarch64.rpmZ"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmK"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmO"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmQ"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmU"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmS"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpmW"boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpmY"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpm`"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpmb"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmd"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmj"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpml"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpmn"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmp"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmr"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpmz"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpm|"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm~"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpmh"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmt"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmw"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmf"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm^"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmM"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm$"boost1.78-1.78.0-1.el8.ppc64le.rpmJ"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmN"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmP"boost1.78-container-1.78.0-1.el8.ppc64le.rpmT"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmR"boost1.78-context-1.78.0-1.el8.ppc64le.rpmV"boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpmX"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpm_"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpma"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpmc"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmi"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmk"boost1.78-json-1.78.0-1.el8.ppc64le.rpmm"boost1.78-locale-1.78.0-1.el8.ppc64le.rpmo"boost1.78-log-1.78.0-1.el8.ppc64le.rpmq"boost1.78-math-1.78.0-1.el8.ppc64le.rpmy"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpm{"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm"boost1.78-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-random-1.78.0-1.el8.ppc64le.rpm "boost1.78-regex-1.78.0-1.el8.ppc64le.rpm "boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm "boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpm\"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-static-1.78.0-1.el8.ppc64le.rpm}"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpmg"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpms"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpmu"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpmv"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpmx"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpme"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpm]"boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmL"boost1.78-b2-1.78.0-1.el8.ppc64le.rpm["boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmK"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmO"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmU"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmS"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpmW"boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpmY"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpm`"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpmb"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmd"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmj"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpml"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpmn"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmp"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmr"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpmz"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpm|"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm~"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmh"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmt"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmw"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmf"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm^"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmM"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm$"boost1.78-1.78.0-1.el8.s390x.rpmJ"boost1.78-atomic-1.78.0-1.el8.s390x.rpmN"boost1.78-chrono-1.78.0-1.el8.s390x.rpmP"boost1.78-container-1.78.0-1.el8.s390x.rpmT"boost1.78-contract-1.78.0-1.el8.s390x.rpmR"boost1.78-context-1.78.0-1.el8.s390x.rpmV"boost1.78-coroutine-1.78.0-1.el8.s390x.rpmX"boost1.78-date-time-1.78.0-1.el8.s390x.rpm_"boost1.78-fiber-1.78.0-1.el8.s390x.rpma"boost1.78-filesystem-1.78.0-1.el8.s390x.rpmc"boost1.78-graph-1.78.0-1.el8.s390x.rpmi"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmk"boost1.78-json-1.78.0-1.el8.s390x.rpmm"boost1.78-locale-1.78.0-1.el8.s390x.rpmo"boost1.78-log-1.78.0-1.el8.s390x.rpmq"boost1.78-math-1.78.0-1.el8.s390x.rpmy"boost1.78-nowide-1.78.0-1.el8.s390x.rpm{"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm"boost1.78-python3-1.78.0-1.el8.s390x.rpm"boost1.78-random-1.78.0-1.el8.s390x.rpm "boost1.78-regex-1.78.0-1.el8.s390x.rpm "boost1.78-serialization-1.78.0-1.el8.s390x.rpm "boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpm\"boost1.78-devel-1.78.0-1.el8.s390x.rpm"boost1.78-static-1.78.0-1.el8.s390x.rpm}"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpmg"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpms"boost1.78-mpich-1.78.0-1.el8.s390x.rpmu"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpmv"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpmx"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpme"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpm]"boost1.78-doctools-1.78.0-1.el8.s390x.rpmL"boost1.78-b2-1.78.0-1.el8.s390x.rpm["boost1.78-debugsource-1.78.0-1.el8.s390x.rpmZ"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmK"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmO"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmQ"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmU"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmS"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpmW"boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpmY"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpm`"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpmb"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmd"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmj"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpml"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpmn"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmp"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmr"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpmz"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpm|"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm~"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpmh"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmt"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpmw"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmf"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpm^"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmM"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm$"boost1.78-1.78.0-1.el8.x86_64.rpmJ"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmN"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmP"boost1.78-container-1.78.0-1.el8.x86_64.rpmT"boost1.78-contract-1.78.0-1.el8.x86_64.rpmR"boost1.78-context-1.78.0-1.el8.x86_64.rpmV"boost1.78-coroutine-1.78.0-1.el8.x86_64.rpmX"boost1.78-date-time-1.78.0-1.el8.x86_64.rpm_"boost1.78-fiber-1.78.0-1.el8.x86_64.rpma"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpmc"boost1.78-graph-1.78.0-1.el8.x86_64.rpmi"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmk"boost1.78-json-1.78.0-1.el8.x86_64.rpmm"boost1.78-locale-1.78.0-1.el8.x86_64.rpmo"boost1.78-log-1.78.0-1.el8.x86_64.rpmq"boost1.78-math-1.78.0-1.el8.x86_64.rpmy"boost1.78-nowide-1.78.0-1.el8.x86_64.rpm{"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm"boost1.78-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-random-1.78.0-1.el8.x86_64.rpm "boost1.78-regex-1.78.0-1.el8.x86_64.rpm "boost1.78-serialization-1.78.0-1.el8.x86_64.rpm "boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpm\"boost1.78-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-static-1.78.0-1.el8.x86_64.rpm}"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpmg"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpms"boost1.78-mpich-1.78.0-1.el8.x86_64.rpmu"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpmv"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpmx"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpme"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpm]"boost1.78-doctools-1.78.0-1.el8.x86_64.rpmL"boost1.78-b2-1.78.0-1.el8.x86_64.rpm["boost1.78-debugsource-1.78.0-1.el8.x86_64.rpmZ"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmK"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmO"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmQ"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmU"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmS"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpmW"boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpmY"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpm`"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpmb"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmd"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmj"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpml"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpmn"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmp"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmr"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpmz"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpm|"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm~"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpmh"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmt"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmw"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmf"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm^"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmM"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpm5v mBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetolua++-1.0.93-35.el8k#https://bugzilla.redhat.com/show_bug.cgi?id=21116542111654Please branch and build tolua++ in epel8https://bugzilla.redhat.com/show_bug.cgi?id=21116552111655Please branch and build tolua++ in epel910tolua++-1.0.93-35.el8.src.rpm10tolua++-1.0.93-35.el8.aarch64.rpmp0tolua++-devel-1.0.93-35.el8.aarch64.rpmo0tolua++-debugsource-1.0.93-35.el8.aarch64.rpmn0tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmq0tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm10tolua++-1.0.93-35.el8.ppc64le.rpmp0tolua++-devel-1.0.93-35.el8.ppc64le.rpmo0tolua++-debugsource-1.0.93-35.el8.ppc64le.rpmn0tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmq0tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm10tolua++-1.0.93-35.el8.s390x.rpmp0tolua++-devel-1.0.93-35.el8.s390x.rpmo0tolua++-debugsource-1.0.93-35.el8.s390x.rpmn0tolua++-debuginfo-1.0.93-35.el8.s390x.rpmq0tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm10tolua++-1.0.93-35.el8.x86_64.rpmp0tolua++-devel-1.0.93-35.el8.x86_64.rpmo0tolua++-debugsource-1.0.93-35.el8.x86_64.rpmn0tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmq0tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm10tolua++-1.0.93-35.el8.src.rpm10tolua++-1.0.93-35.el8.aarch64.rpmp0tolua++-devel-1.0.93-35.el8.aarch64.rpmo0tolua++-debugsource-1.0.93-35.el8.aarch64.rpmn0tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmq0tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm10tolua++-1.0.93-35.el8.ppc64le.rpmp0tolua++-devel-1.0.93-35.el8.ppc64le.rpmo0tolua++-debugsource-1.0.93-35.el8.ppc64le.rpmn0tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmq0tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm10tolua++-1.0.93-35.el8.s390x.rpmp0tolua++-devel-1.0.93-35.el8.s390x.rpmo0tolua++-debugsource-1.0.93-35.el8.s390x.rpmn0tolua++-debuginfo-1.0.93-35.el8.s390x.rpmq0tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm10tolua++-1.0.93-35.el8.x86_64.rpmp0tolua++-devel-1.0.93-35.el8.x86_64.rpmo0tolua++-debugsource-1.0.93-35.el8.x86_64.rpmn0tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmq0tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm : HBBBBBBBBBBBBBBBBBBBnewpackagelibcli-1.10.7-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20917692091769Please branch and build libcli in epel8Elibcli-1.10.7-1.el8.src.rpmElibcli-1.10.7-1.el8.aarch64.rpm%Elibcli-devel-1.10.7-1.el8.aarch64.rpm$Elibcli-debugsource-1.10.7-1.el8.aarch64.rpm#Elibcli-debuginfo-1.10.7-1.el8.aarch64.rpmElibcli-1.10.7-1.el8.ppc64le.rpm%Elibcli-devel-1.10.7-1.el8.ppc64le.rpm$Elibcli-debugsource-1.10.7-1.el8.ppc64le.rpm#Elibcli-debuginfo-1.10.7-1.el8.ppc64le.rpmElibcli-1.10.7-1.el8.s390x.rpm%Elibcli-devel-1.10.7-1.el8.s390x.rpm$Elibcli-debugsource-1.10.7-1.el8.s390x.rpm#Elibcli-debuginfo-1.10.7-1.el8.s390x.rpmElibcli-1.10.7-1.el8.x86_64.rpm%Elibcli-devel-1.10.7-1.el8.x86_64.rpm$Elibcli-debugsource-1.10.7-1.el8.x86_64.rpm#Elibcli-debuginfo-1.10.7-1.el8.x86_64.rpmElibcli-1.10.7-1.el8.src.rpmElibcli-1.10.7-1.el8.aarch64.rpm%Elibcli-devel-1.10.7-1.el8.aarch64.rpm$Elibcli-debugsource-1.10.7-1.el8.aarch64.rpm#Elibcli-debuginfo-1.10.7-1.el8.aarch64.rpmElibcli-1.10.7-1.el8.ppc64le.rpm%Elibcli-devel-1.10.7-1.el8.ppc64le.rpm$Elibcli-debugsource-1.10.7-1.el8.ppc64le.rpm#Elibcli-debuginfo-1.10.7-1.el8.ppc64le.rpmElibcli-1.10.7-1.el8.s390x.rpm%Elibcli-devel-1.10.7-1.el8.s390x.rpm$Elibcli-debugsource-1.10.7-1.el8.s390x.rpm#Elibcli-debuginfo-1.10.7-1.el8.s390x.rpmElibcli-1.10.7-1.el8.x86_64.rpm%Elibcli-devel-1.10.7-1.el8.x86_64.rpm$Elibcli-debugsource-1.10.7-1.el8.x86_64.rpm#Elibcli-debuginfo-1.10.7-1.el8.x86_64.rpm;7 !^Bsecurityperl-Net-Netmask-2.0001-1.el8! https://bugzilla.redhat.com/show_bug.cgi?id=19443521944352perl-Net-Netmask-2.0001 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19448751944875CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=19448761944876CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [epel-all]a:perl-Net-Netmask-2.0001-1.el8.src.rpma:perl-Net-Netmask-2.0001-1.el8.noarch.rpma:perl-Net-Netmask-2.0001-1.el8.src.rpma:perl-Net-Netmask-2.0001-1.el8.noarch.rpmT %bBnewpackagepython-yattag-1.14.0-1.el8AWnpython-yattag-1.14.0-1.el8.src.rpmdnpython3-yattag-1.14.0-1.el8.noarch.rpmWnpython-yattag-1.14.0-1.el8.src.rpmdnpython3-yattag-1.14.0-1.el8.noarch.rpmo. )fBnewpackagepostgresqltuner-1.0.1-4.el8\ https://bugzilla.redhat.com/show_bug.cgi?id=16925601692560Review Request: postgresqltuner - Script to analyze PostgreSQL database configuration and tuning-Gpostgresqltuner-1.0.1-4.el8.src.rpm-Gpostgresqltuner-1.0.1-4.el8.noarch.rpm-Gpostgresqltuner-1.0.1-4.el8.src.rpm-Gpostgresqltuner-1.0.1-4.el8.noarch.rpm> -jBnewpackagefpc-srpm-macros-1.3-1.el8hC fpc-srpm-macros-1.3-1.el8.src.rpmC fpc-srpm-macros-1.3-1.el8.noarch.rpmC fpc-srpm-macros-1.3-1.el8.src.rpmC fpc-srpm-macros-1.3-1.el8.noarch.rpmթ9E 2nBBnewpackagepython-django-tastypie-0.14.2-1.el8~mpython-django-tastypie-0.14.2-1.el8.src.rpm~mpython3-django-tastypie-0.14.2-1.el8.noarch.rpmmpython3-django-tastypie-doc-0.14.2-1.el8.noarch.rpmmpython-django-tastypie-0.14.2-1.el8.src.rpm~mpython3-django-tastypie-0.14.2-1.el8.noarch.rpmmpython3-django-tastypie-doc-0.14.2-1.el8.noarch.rpm9g 9sBBBBenhancementnagios-plugins-fts-3.6.0-2.el8 webfts-2.2.11-1.el8t&nagios-plugins-fts-3.6.0-2.el8.src.rpmt&nagios-plugins-fts-3.6.0-2.el8.noarch.rpmewebfts-2.2.11-1.el8.src.rpmewebfts-2.2.11-1.el8.noarch.rpmt&nagios-plugins-fts-3.6.0-2.el8.src.rpmt&nagios-plugins-fts-3.6.0-2.el8.noarch.rpmewebfts-2.2.11-1.el8.src.rpmewebfts-2.2.11-1.el8.noarch.rpmߠ^T =zBenhancementfast_float-3.5.1-4.el8*'fast_float-3.5.1-4.el8.src.rpm2fast_float-devel-3.5.1-4.el8.noarch.rpmfast_float-3.5.1-4.el8.src.rpm2fast_float-devel-3.5.1-4.el8.noarch.rpmv ~BBbugfixpython-ncclient-0.6.16-1.el8QLhttps://bugzilla.redhat.com/show_bug.cgi?id=23175482317548python-ncclient-0.6.16 is availableQ python-ncclient-0.6.16-1.el8.src.rpmd python3-ncclient-0.6.16-1.el8.noarch.rpmV python-ncclient-doc-0.6.16-1.el8.noarch.rpmQ python-ncclient-0.6.16-1.el8.src.rpmd python3-ncclient-0.6.16-1.el8.noarch.rpmV python-ncclient-doc-0.6.16-1.el8.noarch.rpm̎, CBBnewpackagedocbook5-style-xsl-1.79.2-5.el8pJdocbook5-style-xsl-1.79.2-5.el8.src.rpmJdocbook5-style-xsl-1.79.2-5.el8.noarch.rpmQJdocbook5-style-xsl-extensions-1.79.2-5.el8.noarch.rpmJdocbook5-style-xsl-1.79.2-5.el8.src.rpmJdocbook5-style-xsl-1.79.2-5.el8.noarch.rpmQJdocbook5-style-xsl-extensions-1.79.2-5.el8.noarch.rpm(x HBBBBBBBBBBBBBBbugfixonesixtyone-0.3.4-1.el86  $onesixtyone-0.3.4-1.el8.src.rpm$onesixtyone-0.3.4-1.el8.aarch64.rpm@$onesixtyone-debugsource-0.3.4-1.el8.aarch64.rpm?$onesixtyone-debuginfo-0.3.4-1.el8.aarch64.rpm$onesixtyone-0.3.4-1.el8.ppc64le.rpm@$onesixtyone-debugsource-0.3.4-1.el8.ppc64le.rpm?$onesixtyone-debuginfo-0.3.4-1.el8.ppc64le.rpm$onesixtyone-0.3.4-1.el8.s390x.rpm@$onesixtyone-debugsource-0.3.4-1.el8.s390x.rpm?$onesixtyone-debuginfo-0.3.4-1.el8.s390x.rpm$onesixtyone-0.3.4-1.el8.x86_64.rpm@$onesixtyone-debugsource-0.3.4-1.el8.x86_64.rpm?$onesixtyone-debuginfo-0.3.4-1.el8.x86_64.rpm $onesixtyone-0.3.4-1.el8.src.rpm$onesixtyone-0.3.4-1.el8.aarch64.rpm@$onesixtyone-debugsource-0.3.4-1.el8.aarch64.rpm?$onesixtyone-debuginfo-0.3.4-1.el8.aarch64.rpm$onesixtyone-0.3.4-1.el8.ppc64le.rpm@$onesixtyone-debugsource-0.3.4-1.el8.ppc64le.rpm?$onesixtyone-debuginfo-0.3.4-1.el8.ppc64le.rpm$onesixtyone-0.3.4-1.el8.s390x.rpm@$onesixtyone-debugsource-0.3.4-1.el8.s390x.rpm?$onesixtyone-debuginfo-0.3.4-1.el8.s390x.rpm$onesixtyone-0.3.4-1.el8.x86_64.rpm@$onesixtyone-debugsource-0.3.4-1.el8.x86_64.rpm?$onesixtyone-debuginfo-0.3.4-1.el8.x86_64.rpm5( )YBBBBBBBBBBBBBBunspecifiedgnome-epub-thumbnailer-1.6-9.el8+https://bugzilla.redhat.com/show_bug.cgi?id=21111902111190Please branch and build gnome-epub-thumbnailer in epel8 and epel9 ( gnome-epub-thumbnailer-1.6-9.el8.src.rpm( gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm" gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm! gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm( gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm" gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm! gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm( gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm" gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm! gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm( gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm" gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm! gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm ( gnome-epub-thumbnailer-1.6-9.el8.src.rpm( gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm" gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm! gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm( gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm" gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm! gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm( gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm" gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm! gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm( gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm" gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm! gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm $ -jBunspecifiedxfwm4-themes-4.10.0-18.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=20887852088785Please branch and build xfwm4-themes for Epel80xfwm4-themes-4.10.0-18.el8.src.rpm0xfwm4-themes-4.10.0-18.el8.noarch.rpm0xfwm4-themes-4.10.0-18.el8.src.rpm0xfwm4-themes-4.10.0-18.el8.noarch.rpmgh ?nBBBBBBBBBBBBBBBnewpackagepyscard-1.9.7-10.el8[https://bugzilla.redhat.com/show_bug.cgi?id=19270861927086Please build pyscard for EPEL8 pyscard-1.9.7-10.el8.src.rpmHpython3-pyscard-1.9.7-10.el8.aarch64.rpm}pyscard-debugsource-1.9.7-10.el8.aarch64.rpmIpython3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpmHpython3-pyscard-1.9.7-10.el8.ppc64le.rpm}pyscard-debugsource-1.9.7-10.el8.ppc64le.rpmIpython3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpmHpython3-pyscard-1.9.7-10.el8.s390x.rpm}pyscard-debugsource-1.9.7-10.el8.s390x.rpmIpython3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpmHpython3-pyscard-1.9.7-10.el8.x86_64.rpm}pyscard-debugsource-1.9.7-10.el8.x86_64.rpmIpython3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpm pyscard-1.9.7-10.el8.src.rpmHpython3-pyscard-1.9.7-10.el8.aarch64.rpm}pyscard-debugsource-1.9.7-10.el8.aarch64.rpmIpython3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpmHpython3-pyscard-1.9.7-10.el8.ppc64le.rpm}pyscard-debugsource-1.9.7-10.el8.ppc64le.rpmIpython3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpmHpython3-pyscard-1.9.7-10.el8.s390x.rpm}pyscard-debugsource-1.9.7-10.el8.s390x.rpmIpython3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpmHpython3-pyscard-1.9.7-10.el8.x86_64.rpm}pyscard-debugsource-1.9.7-10.el8.x86_64.rpmIpython3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpmxj @Benhancementpython-pg8000-1.16.6-1.el86khttps://bugzilla.redhat.com/show_bug.cgi?id=18870831887083python-pg8000-1.16.6 is available Gpython-pg8000-1.16.6-1.el8.src.rpmGpython3-pg8000-1.16.6-1.el8.noarch.rpm Gpython-pg8000-1.16.6-1.el8.src.rpmGpython3-pg8000-1.16.6-1.el8.noarch.rpmo5 3DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefilezilla-3.49.1-3.el8 libfilezilla-0.23.0-3.el8 libstorj-1.0.3-6.el86rhttps://bugzilla.redhat.com/show_bug.cgi?id=17729981772998Request to package filezilla$(filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm(filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm(filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm(filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmE}libfilezilla-0.23.0-3.el8.src.rpm!}libfilezilla-devel-0.23.0-3.el8.aarch64.rpm}libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm }libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmE}libfilezilla-0.23.0-3.el8.aarch64.rpm!}libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmE}libfilezilla-0.23.0-3.el8.ppc64le.rpm}libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm }libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmE}libfilezilla-0.23.0-3.el8.x86_64.rpm!}libfilezilla-devel-0.23.0-3.el8.x86_64.rpm }libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm}libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpmj libstorj-1.0.3-6.el8.src.rpm[ libstorj-devel-1.0.3-6.el8.aarch64.rpmj libstorj-1.0.3-6.el8.aarch64.rpmZ libstorj-debugsource-1.0.3-6.el8.aarch64.rpmY libstorj-debuginfo-1.0.3-6.el8.aarch64.rpmY libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpmZ libstorj-debugsource-1.0.3-6.el8.ppc64le.rpm[ libstorj-devel-1.0.3-6.el8.ppc64le.rpmj libstorj-1.0.3-6.el8.ppc64le.rpmj libstorj-1.0.3-6.el8.x86_64.rpm[ libstorj-devel-1.0.3-6.el8.x86_64.rpmZ libstorj-debugsource-1.0.3-6.el8.x86_64.rpmY libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm$(filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm(filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm(filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm(filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmE}libfilezilla-0.23.0-3.el8.src.rpm!}libfilezilla-devel-0.23.0-3.el8.aarch64.rpm}libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm }libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmE}libfilezilla-0.23.0-3.el8.aarch64.rpm!}libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmE}libfilezilla-0.23.0-3.el8.ppc64le.rpm}libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm }libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmE}libfilezilla-0.23.0-3.el8.x86_64.rpm!}libfilezilla-devel-0.23.0-3.el8.x86_64.rpm }libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm}libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpmj libstorj-1.0.3-6.el8.src.rpm[ libstorj-devel-1.0.3-6.el8.aarch64.rpmj libstorj-1.0.3-6.el8.aarch64.rpmZ libstorj-debugsource-1.0.3-6.el8.aarch64.rpmY libstorj-debuginfo-1.0.3-6.el8.aarch64.rpmY libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpmZ libstorj-debugsource-1.0.3-6.el8.ppc64le.rpm[ libstorj-devel-1.0.3-6.el8.ppc64le.rpmj libstorj-1.0.3-6.el8.ppc64le.rpmj libstorj-1.0.3-6.el8.x86_64.rpm[ libstorj-devel-1.0.3-6.el8.x86_64.rpmZ libstorj-debugsource-1.0.3-6.el8.x86_64.rpmY libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm_ tBBBBBBBBBBBBBBnewpackageioping-1.1-1.el8 dioping-1.1-1.el8.src.rpmdioping-debuginfo-1.1-1.el8.aarch64.rpmdioping-debugsource-1.1-1.el8.aarch64.rpmdioping-1.1-1.el8.aarch64.rpmdioping-debuginfo-1.1-1.el8.ppc64le.rpmdioping-debugsource-1.1-1.el8.ppc64le.rpmdioping-1.1-1.el8.ppc64le.rpmdioping-debugsource-1.1-1.el8.s390x.rpmdioping-debuginfo-1.1-1.el8.s390x.rpmdioping-1.1-1.el8.s390x.rpmdioping-1.1-1.el8.x86_64.rpmdioping-debuginfo-1.1-1.el8.x86_64.rpmdioping-debugsource-1.1-1.el8.x86_64.rpm dioping-1.1-1.el8.src.rpmdioping-debuginfo-1.1-1.el8.aarch64.rpmdioping-debugsource-1.1-1.el8.aarch64.rpmdioping-1.1-1.el8.aarch64.rpmdioping-debuginfo-1.1-1.el8.ppc64le.rpmdioping-debugsource-1.1-1.el8.ppc64le.rpmdioping-1.1-1.el8.ppc64le.rpmdioping-debugsource-1.1-1.el8.s390x.rpmdioping-debuginfo-1.1-1.el8.s390x.rpmdioping-1.1-1.el8.s390x.rpmdioping-1.1-1.el8.x86_64.rpmdioping-debuginfo-1.1-1.el8.x86_64.rpmdioping-debugsource-1.1-1.el8.x86_64.rpmŽjG  EBBnewpackageperl-MaxMind-DB-Common-0.040001-7.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20768922076892Add perl-MaxMind-DB-Common to EPEL 8^perl-MaxMind-DB-Common-0.040001-7.el8.src.rpm^perl-MaxMind-DB-Common-0.040001-7.el8.noarch.rpmT^perl-MaxMind-DB-Common-tests-0.040001-7.el8.noarch.rpm^perl-MaxMind-DB-Common-0.040001-7.el8.src.rpm^perl-MaxMind-DB-Common-0.040001-7.el8.noarch.rpmT^perl-MaxMind-DB-Common-tests-0.040001-7.el8.noarch.rpml  JBnewpackagepython-pysmt-0.8.0-2.el8#'https://bugzilla.redhat.com/show_bug.cgi?id=18084671808467Review Request: python-pysmt - Solver-agnostic library for SMT Formulae manipulation and solvingPpython-pysmt-0.8.0-2.el8.src.rpm`python3-pysmt-0.8.0-2.el8.noarch.rpmPpython-pysmt-0.8.0-2.el8.src.rpm`python3-pysmt-0.8.0-2.el8.noarch.rpms #NBBBBBBBBBBBBBBBBBBBnewpackageunuran-1.8.1-7.el8JZ{unuran-1.8.1-7.el8.src.rpmh{unuran-devel-1.8.1-7.el8.aarch64.rpmZ{unuran-1.8.1-7.el8.aarch64.rpmg{unuran-debugsource-1.8.1-7.el8.aarch64.rpmf{unuran-debuginfo-1.8.1-7.el8.aarch64.rpmg{unuran-debugsource-1.8.1-7.el8.ppc64le.rpmZ{unuran-1.8.1-7.el8.ppc64le.rpmh{unuran-devel-1.8.1-7.el8.ppc64le.rpmf{unuran-debuginfo-1.8.1-7.el8.ppc64le.rpmZ{unuran-1.8.1-7.el8.s390x.rpmh{unuran-devel-1.8.1-7.el8.s390x.rpmg{unuran-debugsource-1.8.1-7.el8.s390x.rpmf{unuran-debuginfo-1.8.1-7.el8.s390x.rpmh{unuran-devel-1.8.1-7.el8.x86_64.rpmg{unuran-debugsource-1.8.1-7.el8.x86_64.rpmZ{unuran-1.8.1-7.el8.x86_64.rpmf{unuran-debuginfo-1.8.1-7.el8.x86_64.rpmZ{unuran-1.8.1-7.el8.src.rpmh{unuran-devel-1.8.1-7.el8.aarch64.rpmZ{unuran-1.8.1-7.el8.aarch64.rpmg{unuran-debugsource-1.8.1-7.el8.aarch64.rpmf{unuran-debuginfo-1.8.1-7.el8.aarch64.rpmg{unuran-debugsource-1.8.1-7.el8.ppc64le.rpmZ{unuran-1.8.1-7.el8.ppc64le.rpmh{unuran-devel-1.8.1-7.el8.ppc64le.rpmf{unuran-debuginfo-1.8.1-7.el8.ppc64le.rpmZ{unuran-1.8.1-7.el8.s390x.rpmh{unuran-devel-1.8.1-7.el8.s390x.rpmg{unuran-debugsource-1.8.1-7.el8.s390x.rpmf{unuran-debuginfo-1.8.1-7.el8.s390x.rpmh{unuran-devel-1.8.1-7.el8.x86_64.rpmg{unuran-debugsource-1.8.1-7.el8.x86_64.rpmZ{unuran-1.8.1-7.el8.x86_64.rpmf{unuran-debuginfo-1.8.1-7.el8.x86_64.rpm&V 9dBBBBBBBBBBBBBBBBBBBunspecifiedykclient-2.15-9.el8]dykclient-2.15-9.el8.src.rpm_ykclient-debugsource-2.15-9.el8.aarch64.rpmdykclient-2.15-9.el8.aarch64.rpm^ykclient-debuginfo-2.15-9.el8.aarch64.rpm`ykclient-devel-2.15-9.el8.aarch64.rpm_ykclient-debugsource-2.15-9.el8.ppc64le.rpm^ykclient-debuginfo-2.15-9.el8.ppc64le.rpm`ykclient-devel-2.15-9.el8.ppc64le.rpmdykclient-2.15-9.el8.ppc64le.rpmdykclient-2.15-9.el8.s390x.rpm`ykclient-devel-2.15-9.el8.s390x.rpm^ykclient-debuginfo-2.15-9.el8.s390x.rpm_ykclient-debugsource-2.15-9.el8.s390x.rpmdykclient-2.15-9.el8.x86_64.rpm_ykclient-debugsource-2.15-9.el8.x86_64.rpm^ykclient-debuginfo-2.15-9.el8.x86_64.rpm`ykclient-devel-2.15-9.el8.x86_64.rpmdykclient-2.15-9.el8.src.rpm_ykclient-debugsource-2.15-9.el8.aarch64.rpmdykclient-2.15-9.el8.aarch64.rpm^ykclient-debuginfo-2.15-9.el8.aarch64.rpm`ykclient-devel-2.15-9.el8.aarch64.rpm_ykclient-debugsource-2.15-9.el8.ppc64le.rpm^ykclient-debuginfo-2.15-9.el8.ppc64le.rpm`ykclient-devel-2.15-9.el8.ppc64le.rpmdykclient-2.15-9.el8.ppc64le.rpmdykclient-2.15-9.el8.s390x.rpm`ykclient-devel-2.15-9.el8.s390x.rpm^ykclient-debuginfo-2.15-9.el8.s390x.rpm_ykclient-debugsource-2.15-9.el8.s390x.rpmdykclient-2.15-9.el8.x86_64.rpm_ykclient-debugsource-2.15-9.el8.x86_64.rpm^ykclient-debuginfo-2.15-9.el8.x86_64.rpm`ykclient-devel-2.15-9.el8.x86_64.rpmޅ%C zBBBBBBBBBBBBsecuritypython-aiohttp-3.7.4-7.el86vDhttps://bugzilla.redhat.com/show_bug.cgi?id=23271512327151CVE-2024-52304 python-aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions [epel-8] 9python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpm 9python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpmk IBBBBenhancementkeepass-2.57.1-3.el8:$:|keepass-2.57.1-3.el8.src.rpm:|keepass-2.57.1-3.el8.aarch64.rpm:|keepass-2.57.1-3.el8.ppc64le.rpm:|keepass-2.57.1-3.el8.s390x.rpm:|keepass-2.57.1-3.el8.x86_64.rpm:|keepass-2.57.1-3.el8.src.rpm:|keepass-2.57.1-3.el8.aarch64.rpm:|keepass-2.57.1-3.el8.ppc64le.rpm:|keepass-2.57.1-3.el8.s390x.rpm:|keepass-2.57.1-3.el8.x86_64.rpm̎,o  PBBBBBBBBBBBBBBenhancementapachetop-0.23.2-1.el8^Thttps://bugzilla.redhat.com/show_bug.cgi?id=21282712128271Please port your pcre dependency to pcre2. Pcre has been deprecated capachetop-0.23.2-1.el8.src.rpmcapachetop-0.23.2-1.el8.aarch64.rpm9apachetop-debugsource-0.23.2-1.el8.aarch64.rpm8apachetop-debuginfo-0.23.2-1.el8.aarch64.rpmcapachetop-0.23.2-1.el8.ppc64le.rpm9apachetop-debugsource-0.23.2-1.el8.ppc64le.rpm8apachetop-debuginfo-0.23.2-1.el8.ppc64le.rpmcapachetop-0.23.2-1.el8.s390x.rpm9apachetop-debugsource-0.23.2-1.el8.s390x.rpm8apachetop-debuginfo-0.23.2-1.el8.s390x.rpmcapachetop-0.23.2-1.el8.x86_64.rpm9apachetop-debugsource-0.23.2-1.el8.x86_64.rpm8apachetop-debuginfo-0.23.2-1.el8.x86_64.rpm capachetop-0.23.2-1.el8.src.rpmcapachetop-0.23.2-1.el8.aarch64.rpm9apachetop-debugsource-0.23.2-1.el8.aarch64.rpm8apachetop-debuginfo-0.23.2-1.el8.aarch64.rpmcapachetop-0.23.2-1.el8.ppc64le.rpm9apachetop-debugsource-0.23.2-1.el8.ppc64le.rpm8apachetop-debuginfo-0.23.2-1.el8.ppc64le.rpmcapachetop-0.23.2-1.el8.s390x.rpm9apachetop-debugsource-0.23.2-1.el8.s390x.rpm8apachetop-debuginfo-0.23.2-1.el8.s390x.rpmcapachetop-0.23.2-1.el8.x86_64.rpm9apachetop-debugsource-0.23.2-1.el8.x86_64.rpm8apachetop-debuginfo-0.23.2-1.el8.x86_64.rpmyb %aBBenhancementperl-Directory-Queue-2.2-1.el862!https://bugzilla.redhat.com/show_bug.cgi?id=21085682108568hTperl-Directory-Queue-2.2-1.el8.src.rpmhTperl-Directory-Queue-2.2-1.el8.noarch.rpm:Tperl-Directory-Queue-tests-2.2-1.el8.noarch.rpmhTperl-Directory-Queue-2.2-1.el8.src.rpmhTperl-Directory-Queue-2.2-1.el8.noarch.rpm:Tperl-Directory-Queue-tests-2.2-1.el8.noarch.rpmoQ )fBenhancementpython-pynetbox-6.6.2-3.el8SBDpython-pynetbox-6.6.2-3.el8.src.rpmPDpython3-pynetbox-6.6.2-3.el8.noarch.rpmBDpython-pynetbox-6.6.2-3.el8.src.rpmPDpython3-pynetbox-6.6.2-3.el8.noarch.rpmg^ &jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlib3270-5.4-1.el8 libv3270-5.4-1.el8 pw3270-5.4-1.el86a https://bugzilla.redhat.com/show_bug.cgi?id=19392731939273lib3270-5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19412271941227libv3270-5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19418741941874pw3270-5.4 is available1e lib3270-5.4-1.el8.src.rpme lib3270-5.4-1.el8.aarch64.rpm lib3270-devel-5.4-1.el8.aarch64.rpmZ lib3270-doc-5.4-1.el8.noarch.rpm lib3270-debugsource-5.4-1.el8.aarch64.rpm lib3270-debuginfo-5.4-1.el8.aarch64.rpme lib3270-5.4-1.el8.ppc64le.rpm lib3270-devel-5.4-1.el8.ppc64le.rpm lib3270-debugsource-5.4-1.el8.ppc64le.rpm lib3270-debuginfo-5.4-1.el8.ppc64le.rpme lib3270-5.4-1.el8.s390x.rpm lib3270-debuginfo-5.4-1.el8.s390x.rpm lib3270-debugsource-5.4-1.el8.s390x.rpm lib3270-devel-5.4-1.el8.s390x.rpme lib3270-5.4-1.el8.x86_64.rpm lib3270-devel-5.4-1.el8.x86_64.rpm lib3270-debugsource-5.4-1.el8.x86_64.rpm lib3270-debuginfo-5.4-1.el8.x86_64.rpm libv3270-5.4-1.el8.src.rpm libv3270-5.4-1.el8.aarch64.rpm1 libv3270-devel-5.4-1.el8.aarch64.rpmz libv3270-doc-5.4-1.el8.noarch.rpm0 libv3270-debugsource-5.4-1.el8.aarch64.rpm/ libv3270-debuginfo-5.4-1.el8.aarch64.rpm libv3270-5.4-1.el8.ppc64le.rpm1 libv3270-devel-5.4-1.el8.ppc64le.rpm0 libv3270-debugsource-5.4-1.el8.ppc64le.rpm/ libv3270-debuginfo-5.4-1.el8.ppc64le.rpm1 libv3270-devel-5.4-1.el8.s390x.rpm0 libv3270-debugsource-5.4-1.el8.s390x.rpm/ libv3270-debuginfo-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.x86_64.rpm1 libv3270-devel-5.4-1.el8.x86_64.rpm0 libv3270-debugsource-5.4-1.el8.x86_64.rpm/ libv3270-debuginfo-5.4-1.el8.x86_64.rpm pw3270-5.4-1.el8.src.rpm pw3270-5.4-1.el8.aarch64.rpmm pw3270-debugsource-5.4-1.el8.aarch64.rpml pw3270-debuginfo-5.4-1.el8.aarch64.rpm pw3270-5.4-1.el8.ppc64le.rpmm pw3270-debugsource-5.4-1.el8.ppc64le.rpml pw3270-debuginfo-5.4-1.el8.ppc64le.rpm pw3270-5.4-1.el8.s390x.rpmm pw3270-debugsource-5.4-1.el8.s390x.rpml pw3270-debuginfo-5.4-1.el8.s390x.rpm pw3270-5.4-1.el8.x86_64.rpmm pw3270-debugsource-5.4-1.el8.x86_64.rpml pw3270-debuginfo-5.4-1.el8.x86_64.rpm1e lib3270-5.4-1.el8.src.rpme lib3270-5.4-1.el8.aarch64.rpm lib3270-devel-5.4-1.el8.aarch64.rpmZ lib3270-doc-5.4-1.el8.noarch.rpm lib3270-debugsource-5.4-1.el8.aarch64.rpm lib3270-debuginfo-5.4-1.el8.aarch64.rpme lib3270-5.4-1.el8.ppc64le.rpm lib3270-devel-5.4-1.el8.ppc64le.rpm lib3270-debugsource-5.4-1.el8.ppc64le.rpm lib3270-debuginfo-5.4-1.el8.ppc64le.rpme lib3270-5.4-1.el8.s390x.rpm lib3270-debuginfo-5.4-1.el8.s390x.rpm lib3270-debugsource-5.4-1.el8.s390x.rpm lib3270-devel-5.4-1.el8.s390x.rpme lib3270-5.4-1.el8.x86_64.rpm lib3270-devel-5.4-1.el8.x86_64.rpm lib3270-debugsource-5.4-1.el8.x86_64.rpm lib3270-debuginfo-5.4-1.el8.x86_64.rpm libv3270-5.4-1.el8.src.rpm libv3270-5.4-1.el8.aarch64.rpm1 libv3270-devel-5.4-1.el8.aarch64.rpmz libv3270-doc-5.4-1.el8.noarch.rpm0 libv3270-debugsource-5.4-1.el8.aarch64.rpm/ libv3270-debuginfo-5.4-1.el8.aarch64.rpm libv3270-5.4-1.el8.ppc64le.rpm1 libv3270-devel-5.4-1.el8.ppc64le.rpm0 libv3270-debugsource-5.4-1.el8.ppc64le.rpm/ libv3270-debuginfo-5.4-1.el8.ppc64le.rpm1 libv3270-devel-5.4-1.el8.s390x.rpm0 libv3270-debugsource-5.4-1.el8.s390x.rpm/ libv3270-debuginfo-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.x86_64.rpm1 libv3270-devel-5.4-1.el8.x86_64.rpm0 libv3270-debugsource-5.4-1.el8.x86_64.rpm/ libv3270-debuginfo-5.4-1.el8.x86_64.rpm pw3270-5.4-1.el8.src.rpm pw3270-5.4-1.el8.aarch64.rpmm pw3270-debugsource-5.4-1.el8.aarch64.rpml pw3270-debuginfo-5.4-1.el8.aarch64.rpm pw3270-5.4-1.el8.ppc64le.rpmm pw3270-debugsource-5.4-1.el8.ppc64le.rpml pw3270-debuginfo-5.4-1.el8.ppc64le.rpm pw3270-5.4-1.el8.s390x.rpmm pw3270-debugsource-5.4-1.el8.s390x.rpml pw3270-debuginfo-5.4-1.el8.s390x.rpm pw3270-5.4-1.el8.x86_64.rpmm pw3270-debugsource-5.4-1.el8.x86_64.rpml pw3270-debuginfo-5.4-1.el8.x86_64.rpm)\ *gBnewpackagepython-daikin-2.4.0-1.el8a=python-daikin-2.4.0-1.el8.src.rpm\=python3-daikin-2.4.0-1.el8.noarch.rpma=python-daikin-2.4.0-1.el8.src.rpm\=python3-daikin-2.4.0-1.el8.noarch.rpmo+ 4kBBBBBBBenhancementhyperscan-5.3.0-5.el8|qhyperscan-5.3.0-5.el8.src.rpm|qhyperscan-5.3.0-5.el8.x86_64.rpm"qhyperscan-devel-5.3.0-5.el8.x86_64.rpm!qhyperscan-debugsource-5.3.0-5.el8.x86_64.rpm qhyperscan-debuginfo-5.3.0-5.el8.x86_64.rpm|qhyperscan-5.3.0-5.el8.src.rpm|qhyperscan-5.3.0-5.el8.x86_64.rpm"qhyperscan-devel-5.3.0-5.el8.x86_64.rpm!qhyperscan-debugsource-5.3.0-5.el8.x86_64.rpm qhyperscan-debuginfo-5.3.0-5.el8.x86_64.rpm'C uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagePDAL-2.1.0-8.el829https://bugzilla.redhat.com/show_bug.cgi?id=18386861838686Review Request: PDAL - Point Data Abstraction Library(kPDAL-2.1.0-8.el8.src.rpmkPDAL-libs-2.1.0-8.el8.aarch64.rpmkPDAL-devel-2.1.0-8.el8.aarch64.rpm2kPDAL-doc-2.1.0-8.el8.noarch.rpmkPDAL-debugsource-2.1.0-8.el8.aarch64.rpmkPDAL-debuginfo-2.1.0-8.el8.aarch64.rpm(kPDAL-2.1.0-8.el8.aarch64.rpmkPDAL-libs-debuginfo-2.1.0-8.el8.aarch64.rpmkPDAL-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmkPDAL-debuginfo-2.1.0-8.el8.ppc64le.rpmkPDAL-libs-2.1.0-8.el8.ppc64le.rpm(kPDAL-2.1.0-8.el8.ppc64le.rpmkPDAL-devel-2.1.0-8.el8.ppc64le.rpmkPDAL-debugsource-2.1.0-8.el8.ppc64le.rpm(kPDAL-2.1.0-8.el8.s390x.rpmkPDAL-devel-2.1.0-8.el8.s390x.rpmkPDAL-libs-2.1.0-8.el8.s390x.rpmkPDAL-debugsource-2.1.0-8.el8.s390x.rpmkPDAL-debuginfo-2.1.0-8.el8.s390x.rpmkPDAL-libs-debuginfo-2.1.0-8.el8.s390x.rpmkPDAL-debuginfo-2.1.0-8.el8.x86_64.rpmkPDAL-devel-2.1.0-8.el8.x86_64.rpmkPDAL-debugsource-2.1.0-8.el8.x86_64.rpmkPDAL-libs-debuginfo-2.1.0-8.el8.x86_64.rpmkPDAL-libs-2.1.0-8.el8.x86_64.rpm(kPDAL-2.1.0-8.el8.x86_64.rpm(kPDAL-2.1.0-8.el8.src.rpmkPDAL-libs-2.1.0-8.el8.aarch64.rpmkPDAL-devel-2.1.0-8.el8.aarch64.rpm2kPDAL-doc-2.1.0-8.el8.noarch.rpmkPDAL-debugsource-2.1.0-8.el8.aarch64.rpmkPDAL-debuginfo-2.1.0-8.el8.aarch64.rpm(kPDAL-2.1.0-8.el8.aarch64.rpmkPDAL-libs-debuginfo-2.1.0-8.el8.aarch64.rpmkPDAL-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmkPDAL-debuginfo-2.1.0-8.el8.ppc64le.rpmkPDAL-libs-2.1.0-8.el8.ppc64le.rpm(kPDAL-2.1.0-8.el8.ppc64le.rpmkPDAL-devel-2.1.0-8.el8.ppc64le.rpmkPDAL-debugsource-2.1.0-8.el8.ppc64le.rpm(kPDAL-2.1.0-8.el8.s390x.rpmkPDAL-devel-2.1.0-8.el8.s390x.rpmkPDAL-libs-2.1.0-8.el8.s390x.rpmkPDAL-debugsource-2.1.0-8.el8.s390x.rpmkPDAL-debuginfo-2.1.0-8.el8.s390x.rpmkPDAL-libs-debuginfo-2.1.0-8.el8.s390x.rpmkPDAL-debuginfo-2.1.0-8.el8.x86_64.rpmkPDAL-devel-2.1.0-8.el8.x86_64.rpmkPDAL-debugsource-2.1.0-8.el8.x86_64.rpmkPDAL-libs-debuginfo-2.1.0-8.el8.x86_64.rpmkPDAL-libs-2.1.0-8.el8.x86_64.rpm(kPDAL-2.1.0-8.el8.x86_64.rpmŽj &VBBBBBBBBBBBBBBnewpackagebowtie-1.2.3-2.el8k#https://bugzilla.redhat.com/show_bug.cgi?id=18093211809321bowtie-1.2.3 is available (bowtie-1.2.3-2.el8.src.rpm^bowtie-debuginfo-1.2.3-2.el8.aarch64.rpm_bowtie-debugsource-1.2.3-2.el8.aarch64.rpm(bowtie-1.2.3-2.el8.aarch64.rpm(bowtie-1.2.3-2.el8.ppc64le.rpm^bowtie-debuginfo-1.2.3-2.el8.ppc64le.rpm_bowtie-debugsource-1.2.3-2.el8.ppc64le.rpm^bowtie-debuginfo-1.2.3-2.el8.s390x.rpm(bowtie-1.2.3-2.el8.s390x.rpm_bowtie-debugsource-1.2.3-2.el8.s390x.rpm(bowtie-1.2.3-2.el8.x86_64.rpm_bowtie-debugsource-1.2.3-2.el8.x86_64.rpm^bowtie-debuginfo-1.2.3-2.el8.x86_64.rpm (bowtie-1.2.3-2.el8.src.rpm^bowtie-debuginfo-1.2.3-2.el8.aarch64.rpm_bowtie-debugsource-1.2.3-2.el8.aarch64.rpm(bowtie-1.2.3-2.el8.aarch64.rpm(bowtie-1.2.3-2.el8.ppc64le.rpm^bowtie-debuginfo-1.2.3-2.el8.ppc64le.rpm_bowtie-debugsource-1.2.3-2.el8.ppc64le.rpm^bowtie-debuginfo-1.2.3-2.el8.s390x.rpm(bowtie-1.2.3-2.el8.s390x.rpm_bowtie-debugsource-1.2.3-2.el8.s390x.rpm(bowtie-1.2.3-2.el8.x86_64.rpm_bowtie-debugsource-1.2.3-2.el8.x86_64.rpm^bowtie-debuginfo-1.2.3-2.el8.x86_64.rpm9# *gBbugfixansible-collection-ansible-posix-1.5.4-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=22076952207695ansible-collection-ansible-posix-1.5.4 is availableWansible-collection-ansible-posix-1.5.4-1.el8.src.rpmWansible-collection-ansible-posix-1.5.4-1.el8.noarch.rpmWansible-collection-ansible-posix-1.5.4-1.el8.src.rpmWansible-collection-ansible-posix-1.5.4-1.el8.noarch.rpm(: .kBbugfixpython-stevedore-3.5.0-4.el8=3Khttps://bugzilla.redhat.com/show_bug.cgi?id=21705582170558FTI for python3-stevedore on epel8[~python-stevedore-3.5.0-4.el8.src.rpml~python3-stevedore-3.5.0-4.el8.noarch.rpm[~python-stevedore-3.5.0-4.el8.src.rpml~python3-stevedore-3.5.0-4.el8.noarch.rpmy} 3oBBenhancementpackit-0.59.0-2.el8~Ypackit-0.59.0-2.el8.src.rpmpackit-0.59.0-2.el8.noarch.rpmpython3-packit-0.59.0-2.el8.noarch.rpmpackit-0.59.0-2.el8.src.rpmpackit-0.59.0-2.el8.noarch.rpmpython3-packit-0.59.0-2.el8.noarch.rpm- 8tBBsecuritypython-eventlet-0.26.0-2.el8W!https://bugzilla.redhat.com/show_bug.cgi?id=19584091958409CVE-2021-21419 python-eventlet: improper handling of highly compressed data and memory allocation with excessive size allows DoS [epel-all]"ypython-eventlet-0.26.0-2.el8.src.rpmypython3-eventlet-0.26.0-2.el8.noarch.rpmypython3-eventlet-doc-0.26.0-2.el8.noarch.rpm"ypython-eventlet-0.26.0-2.el8.src.rpmypython3-eventlet-0.26.0-2.el8.noarch.rpmypython3-eventlet-doc-0.26.0-2.el8.noarch.rpm ! >yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-authz-4.6-1.el8 globus-common-18.13-2.el8 globus-ftp-client-9.8-1.el8 globus-ftp-control-9.10-1.el8 globus-gass-copy-10.12-1.el8 globus-gass-server-ez-6.2-1.el8 globus-gass-transfer-9.4-1.el8 globus-gatekeeper-11.4-1.el8 globus-gram-client-14.6-1.el8 globus-gram-client-tools-12.2-1.el8 globus-gram-job-manager-15.8-1.el8 globus-gram-job-manager-fork-3.3-2.el8 globus-gram-job-manager-sge-3.3-2.el8 globus-gram-protocol-13.6-2.el8 globus-gridftp-server-13.24-1.el8 globus-gridftp-server-control-9.3-1.el8 globus-gsi-cert-utils-10.10-1.el8 globus-gsi-openssl-error-4.4-1.el8 globus-gsi-proxy-core-9.8-1.el8 globus-gsi-sysconfig-9.5-1.el8 globus-gss-assist-12.7-1.el8 globus-gssapi-error-6.3-1.el8 globus-gssapi-gsi-14.20-1.el8 globus-io-12.4-1.el8 globus-net-manager-1.7-1.el8 globus-proxy-utils-7.3-1.el8 globus-scheduler-event-generator-6.5-1.el8 globus-simple-ca-5.4-1.el8 globus-xio-6.6-1.el8 globus-xio-gridftp-driver-3.6-1.el8 globus-xio-gridftp-multicast-2.2-1.el8 myproxy-6.2.14-1.el8x!u Yglobus-authz-4.6-1.el8.src.rpm Yglobus-authz-4.6-1.el8.aarch64.rpm;Yglobus-authz-devel-4.6-1.el8.aarch64.rpmeYglobus-authz-doc-4.6-1.el8.noarch.rpm:Yglobus-authz-debugsource-4.6-1.el8.aarch64.rpm9Yglobus-authz-debuginfo-4.6-1.el8.aarch64.rpm Yglobus-authz-4.6-1.el8.ppc64le.rpm;Yglobus-authz-devel-4.6-1.el8.ppc64le.rpm:Yglobus-authz-debugsource-4.6-1.el8.ppc64le.rpm9Yglobus-authz-debuginfo-4.6-1.el8.ppc64le.rpm Yglobus-authz-4.6-1.el8.s390x.rpm;Yglobus-authz-devel-4.6-1.el8.s390x.rpm:Yglobus-authz-debugsource-4.6-1.el8.s390x.rpm9Yglobus-authz-debuginfo-4.6-1.el8.s390x.rpm Yglobus-authz-4.6-1.el8.x86_64.rpm;Yglobus-authz-devel-4.6-1.el8.x86_64.rpm:Yglobus-authz-debugsource-4.6-1.el8.x86_64.rpm9Yglobus-authz-debuginfo-4.6-1.el8.x86_64.rpm|\globus-common-18.13-2.el8.src.rpm|\globus-common-18.13-2.el8.aarch64.rpm!\globus-common-progs-18.13-2.el8.aarch64.rpm \globus-common-devel-18.13-2.el8.aarch64.rpm-\globus-common-doc-18.13-2.el8.noarch.rpm\globus-common-debugsource-18.13-2.el8.aarch64.rpm\globus-common-debuginfo-18.13-2.el8.aarch64.rpm"\globus-common-progs-debuginfo-18.13-2.el8.aarch64.rpm|\globus-common-18.13-2.el8.ppc64le.rpm!\globus-common-progs-18.13-2.el8.ppc64le.rpm \globus-common-devel-18.13-2.el8.ppc64le.rpm\globus-common-debugsource-18.13-2.el8.ppc64le.rpm\globus-common-debuginfo-18.13-2.el8.ppc64le.rpm"\globus-common-progs-debuginfo-18.13-2.el8.ppc64le.rpm|\globus-common-18.13-2.el8.s390x.rpm!\globus-common-progs-18.13-2.el8.s390x.rpm \globus-common-devel-18.13-2.el8.s390x.rpm\globus-common-debugsource-18.13-2.el8.s390x.rpm\globus-common-debuginfo-18.13-2.el8.s390x.rpm"\globus-common-progs-debuginfo-18.13-2.el8.s390x.rpm|\globus-common-18.13-2.el8.x86_64.rpm!\globus-common-progs-18.13-2.el8.x86_64.rpm \globus-common-devel-18.13-2.el8.x86_64.rpm\globus-common-debugsource-18.13-2.el8.x86_64.rpm\globus-common-debuginfo-18.13-2.el8.x86_64.rpm"\globus-common-progs-debuginfo-18.13-2.el8.x86_64.rpm$]globus-ftp-client-9.8-1.el8.src.rpm$]globus-ftp-client-9.8-1.el8.aarch64.rpml]globus-ftp-client-devel-9.8-1.el8.aarch64.rpmk]globus-ftp-client-doc-9.8-1.el8.noarch.rpmk]globus-ftp-client-debugsource-9.8-1.el8.aarch64.rpmj]globus-ftp-client-debuginfo-9.8-1.el8.aarch64.rpm$]globus-ftp-client-9.8-1.el8.ppc64le.rpml]globus-ftp-client-devel-9.8-1.el8.ppc64le.rpmk]globus-ftp-client-debugsource-9.8-1.el8.ppc64le.rpmj]globus-ftp-client-debuginfo-9.8-1.el8.ppc64le.rpm$]globus-ftp-client-9.8-1.el8.s390x.rpml]globus-ftp-client-devel-9.8-1.el8.s390x.rpmk]globus-ftp-client-debugsource-9.8-1.el8.s390x.rpmj]globus-ftp-client-debuginfo-9.8-1.el8.s390x.rpm$]globus-ftp-client-9.8-1.el8.x86_64.rpml]globus-ftp-client-devel-9.8-1.el8.x86_64.rpmk]globus-ftp-client-debugsource-9.8-1.el8.x86_64.rpmj]globus-ftp-client-debuginfo-9.8-1.el8.x86_64.rpm% globus-ftp-control-9.10-1.el8.src.rpm% globus-ftp-control-9.10-1.el8.aarch64.rpmo globus-ftp-control-devel-9.10-1.el8.aarch64.rpml globus-ftp-control-doc-9.10-1.el8.noarch.rpmn globus-ftp-control-debugsource-9.10-1.el8.aarch64.rpmm globus-ftp-control-debuginfo-9.10-1.el8.aarch64.rpm% globus-ftp-control-9.10-1.el8.ppc64le.rpmo globus-ftp-control-devel-9.10-1.el8.ppc64le.rpmn globus-ftp-control-debugsource-9.10-1.el8.ppc64le.rpmm globus-ftp-control-debuginfo-9.10-1.el8.ppc64le.rpm% globus-ftp-control-9.10-1.el8.s390x.rpmo globus-ftp-control-devel-9.10-1.el8.s390x.rpmn globus-ftp-control-debugsource-9.10-1.el8.s390x.rpmm globus-ftp-control-debuginfo-9.10-1.el8.s390x.rpm% globus-ftp-control-9.10-1.el8.x86_64.rpmo globus-ftp-control-devel-9.10-1.el8.x86_64.rpmn globus-ftp-control-debugsource-9.10-1.el8.x86_64.rpmm globus-ftp-control-debuginfo-9.10-1.el8.x86_64.rpm}Uglobus-gass-copy-10.12-1.el8.src.rpm}Uglobus-gass-copy-10.12-1.el8.aarch64.rpm&Uglobus-gass-copy-progs-10.12-1.el8.aarch64.rpm%Uglobus-gass-copy-devel-10.12-1.el8.aarch64.rpm.Uglobus-gass-copy-doc-10.12-1.el8.noarch.rpm$Uglobus-gass-copy-debugsource-10.12-1.el8.aarch64.rpm#Uglobus-gass-copy-debuginfo-10.12-1.el8.aarch64.rpm'Uglobus-gass-copy-progs-debuginfo-10.12-1.el8.aarch64.rpm}Uglobus-gass-copy-10.12-1.el8.ppc64le.rpm&Uglobus-gass-copy-progs-10.12-1.el8.ppc64le.rpm%Uglobus-gass-copy-devel-10.12-1.el8.ppc64le.rpm$Uglobus-gass-copy-debugsource-10.12-1.el8.ppc64le.rpm#Uglobus-gass-copy-debuginfo-10.12-1.el8.ppc64le.rpm'Uglobus-gass-copy-progs-debuginfo-10.12-1.el8.ppc64le.rpm}Uglobus-gass-copy-10.12-1.el8.s390x.rpm&Uglobus-gass-copy-progs-10.12-1.el8.s390x.rpm%Uglobus-gass-copy-devel-10.12-1.el8.s390x.rpm$Uglobus-gass-copy-debugsource-10.12-1.el8.s390x.rpm#Uglobus-gass-copy-debuginfo-10.12-1.el8.s390x.rpm'Uglobus-gass-copy-progs-debuginfo-10.12-1.el8.s390x.rpm}Uglobus-gass-copy-10.12-1.el8.x86_64.rpm&Uglobus-gass-copy-progs-10.12-1.el8.x86_64.rpm%Uglobus-gass-copy-devel-10.12-1.el8.x86_64.rpm$Uglobus-gass-copy-debugsource-10.12-1.el8.x86_64.rpm#Uglobus-gass-copy-debuginfo-10.12-1.el8.x86_64.rpm'Uglobus-gass-copy-progs-debuginfo-10.12-1.el8.x86_64.rpm""globus-gass-server-ez-6.2-1.el8.src.rpm""globus-gass-server-ez-6.2-1.el8.aarch64.rpmB"globus-gass-server-ez-progs-6.2-1.el8.aarch64.rpmA"globus-gass-server-ez-devel-6.2-1.el8.aarch64.rpm@"globus-gass-server-ez-debugsource-6.2-1.el8.aarch64.rpm?"globus-gass-server-ez-debuginfo-6.2-1.el8.aarch64.rpmC"globus-gass-server-ez-progs-debuginfo-6.2-1.el8.aarch64.rpm""globus-gass-server-ez-6.2-1.el8.ppc64le.rpmB"globus-gass-server-ez-progs-6.2-1.el8.ppc64le.rpmA"globus-gass-server-ez-devel-6.2-1.el8.ppc64le.rpm@"globus-gass-server-ez-debugsource-6.2-1.el8.ppc64le.rpm?"globus-gass-server-ez-debuginfo-6.2-1.el8.ppc64le.rpmC"globus-gass-server-ez-progs-debuginfo-6.2-1.el8.ppc64le.rpm""globus-gass-server-ez-6.2-1.el8.s390x.rpmB"globus-gass-server-ez-progs-6.2-1.el8.s390x.rpmA"globus-gass-server-ez-devel-6.2-1.el8.s390x.rpm@"globus-gass-server-ez-debugsource-6.2-1.el8.s390x.rpm?"globus-gass-server-ez-debuginfo-6.2-1.el8.s390x.rpmC"globus-gass-server-ez-progs-debuginfo-6.2-1.el8.s390x.rpm""globus-gass-server-ez-6.2-1.el8.x86_64.rpmB"globus-gass-server-ez-progs-6.2-1.el8.x86_64.rpmA"globus-gass-server-ez-devel-6.2-1.el8.x86_64.rpm@"globus-gass-server-ez-debugsource-6.2-1.el8.x86_64.rpm?"globus-gass-server-ez-debuginfo-6.2-1.el8.x86_64.rpmC"globus-gass-server-ez-progs-debuginfo-6.2-1.el8.x86_64.rpm&globus-gass-transfer-9.4-1.el8.src.rpm&globus-gass-transfer-9.4-1.el8.aarch64.rpmrglobus-gass-transfer-devel-9.4-1.el8.aarch64.rpmmglobus-gass-transfer-doc-9.4-1.el8.noarch.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.aarch64.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.aarch64.rpm&globus-gass-transfer-9.4-1.el8.ppc64le.rpmrglobus-gass-transfer-devel-9.4-1.el8.ppc64le.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.ppc64le.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.ppc64le.rpm&globus-gass-transfer-9.4-1.el8.s390x.rpmrglobus-gass-transfer-devel-9.4-1.el8.s390x.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.s390x.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.s390x.rpm&globus-gass-transfer-9.4-1.el8.x86_64.rpmrglobus-gass-transfer-devel-9.4-1.el8.x86_64.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.x86_64.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.x86_64.rpm#Uglobus-gatekeeper-11.4-1.el8.src.rpm#Uglobus-gatekeeper-11.4-1.el8.aarch64.rpmEUglobus-gatekeeper-debugsource-11.4-1.el8.aarch64.rpmDUglobus-gatekeeper-debuginfo-11.4-1.el8.aarch64.rpm#Uglobus-gatekeeper-11.4-1.el8.ppc64le.rpmEUglobus-gatekeeper-debugsource-11.4-1.el8.ppc64le.rpmDUglobus-gatekeeper-debuginfo-11.4-1.el8.ppc64le.rpm#Uglobus-gatekeeper-11.4-1.el8.s390x.rpmEUglobus-gatekeeper-debugsource-11.4-1.el8.s390x.rpmDUglobus-gatekeeper-debuginfo-11.4-1.el8.s390x.rpm#Uglobus-gatekeeper-11.4-1.el8.x86_64.rpmEUglobus-gatekeeper-debugsource-11.4-1.el8.x86_64.rpmDUglobus-gatekeeper-debuginfo-11.4-1.el8.x86_64.rpm${globus-gram-client-14.6-1.el8.src.rpm${globus-gram-client-14.6-1.el8.aarch64.rpmH{globus-gram-client-devel-14.6-1.el8.aarch64.rpmg{globus-gram-client-doc-14.6-1.el8.noarch.rpmG{globus-gram-client-debugsource-14.6-1.el8.aarch64.rpmF{globus-gram-client-debuginfo-14.6-1.el8.aarch64.rpm${globus-gram-client-14.6-1.el8.ppc64le.rpmH{globus-gram-client-devel-14.6-1.el8.ppc64le.rpmG{globus-gram-client-debugsource-14.6-1.el8.ppc64le.rpmF{globus-gram-client-debuginfo-14.6-1.el8.ppc64le.rpm${globus-gram-client-14.6-1.el8.s390x.rpmH{globus-gram-client-devel-14.6-1.el8.s390x.rpmG{globus-gram-client-debugsource-14.6-1.el8.s390x.rpmF{globus-gram-client-debuginfo-14.6-1.el8.s390x.rpm${globus-gram-client-14.6-1.el8.x86_64.rpmH{globus-gram-client-devel-14.6-1.el8.x86_64.rpmG{globus-gram-client-debugsource-14.6-1.el8.x86_64.rpmF{globus-gram-client-debuginfo-14.6-1.el8.x86_64.rpm%Yglobus-gram-client-tools-12.2-1.el8.src.rpm%Yglobus-gram-client-tools-12.2-1.el8.aarch64.rpmJYglobus-gram-client-tools-debugsource-12.2-1.el8.aarch64.rpmIYglobus-gram-client-tools-debuginfo-12.2-1.el8.aarch64.rpm%Yglobus-gram-client-tools-12.2-1.el8.ppc64le.rpmJYglobus-gram-client-tools-debugsource-12.2-1.el8.ppc64le.rpmIYglobus-gram-client-tools-debuginfo-12.2-1.el8.ppc64le.rpm%Yglobus-gram-client-tools-12.2-1.el8.s390x.rpmJYglobus-gram-client-tools-debugsource-12.2-1.el8.s390x.rpmIYglobus-gram-client-tools-debuginfo-12.2-1.el8.s390x.rpm%Yglobus-gram-client-tools-12.2-1.el8.x86_64.rpmJYglobus-gram-client-tools-debugsource-12.2-1.el8.x86_64.rpmIYglobus-gram-client-tools-debuginfo-12.2-1.el8.x86_64.rpm'Fglobus-gram-job-manager-15.8-1.el8.src.rpm'Fglobus-gram-job-manager-15.8-1.el8.aarch64.rpmFglobus-seg-job-manager-15.8-1.el8.aarch64.rpmtFglobus-gram-job-manager-debugsource-15.8-1.el8.aarch64.rpmsFglobus-gram-job-manager-debuginfo-15.8-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.8-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.8-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.8-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debugsource-15.8-1.el8.ppc64le.rpmsFglobus-gram-job-manager-debuginfo-15.8-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.8-1.el8.ppc64le.rpm'Fglobus-gram-job-manager-15.8-1.el8.s390x.rpmFglobus-seg-job-manager-15.8-1.el8.s390x.rpmtFglobus-gram-job-manager-debugsource-15.8-1.el8.s390x.rpmsFglobus-gram-job-manager-debuginfo-15.8-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.8-1.el8.s390x.rpm'Fglobus-gram-job-manager-15.8-1.el8.x86_64.rpmFglobus-seg-job-manager-15.8-1.el8.x86_64.rpmtFglobus-gram-job-manager-debugsource-15.8-1.el8.x86_64.rpmsFglobus-gram-job-manager-debuginfo-15.8-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.8-1.el8.x86_64.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.src.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.aarch64.rpmozglobus-gram-job-manager-fork-setup-poll-3.3-2.el8.noarch.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.aarch64.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.aarch64.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.aarch64.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.ppc64le.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.ppc64le.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.ppc64le.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.ppc64le.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.s390x.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.s390x.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.s390x.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.s390x.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.x86_64.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.x86_64.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.x86_64.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.x86_64.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.src.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.aarch64.rpmqzglobus-gram-job-manager-sge-setup-poll-3.3-2.el8.noarch.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.aarch64.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.aarch64.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.aarch64.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.ppc64le.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.ppc64le.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.ppc64le.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.ppc64le.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.s390x.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.s390x.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.s390x.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.s390x.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.x86_64.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.x86_64.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.x86_64.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.x86_64.rpm*tglobus-gram-protocol-13.6-2.el8.src.rpm*tglobus-gram-protocol-13.6-2.el8.aarch64.rpm}tglobus-gram-protocol-devel-13.6-2.el8.aarch64.rpmstglobus-gram-protocol-doc-13.6-2.el8.noarch.rpm|tglobus-gram-protocol-debugsource-13.6-2.el8.aarch64.rpm{tglobus-gram-protocol-debuginfo-13.6-2.el8.aarch64.rpm*tglobus-gram-protocol-13.6-2.el8.ppc64le.rpm}tglobus-gram-protocol-devel-13.6-2.el8.ppc64le.rpm|tglobus-gram-protocol-debugsource-13.6-2.el8.ppc64le.rpm{tglobus-gram-protocol-debuginfo-13.6-2.el8.ppc64le.rpm*tglobus-gram-protocol-13.6-2.el8.s390x.rpm}tglobus-gram-protocol-devel-13.6-2.el8.s390x.rpm|tglobus-gram-protocol-debugsource-13.6-2.el8.s390x.rpm{tglobus-gram-protocol-debuginfo-13.6-2.el8.s390x.rpm*tglobus-gram-protocol-13.6-2.el8.x86_64.rpm}tglobus-gram-protocol-devel-13.6-2.el8.x86_64.rpm|tglobus-gram-protocol-debugsource-13.6-2.el8.x86_64.rpm{tglobus-gram-protocol-debuginfo-13.6-2.el8.x86_64.rpmB+globus-gridftp-server-13.24-1.el8.src.rpmB+globus-gridftp-server-13.24-1.el8.aarch64.rpm+globus-gridftp-server-progs-13.24-1.el8.aarch64.rpm +globus-gridftp-server-devel-13.24-1.el8.aarch64.rpm +globus-gridftp-server-debugsource-13.24-1.el8.aarch64.rpm +globus-gridftp-server-debuginfo-13.24-1.el8.aarch64.rpm+globus-gridftp-server-progs-debuginfo-13.24-1.el8.aarch64.rpmB+globus-gridftp-server-13.24-1.el8.ppc64le.rpm+globus-gridftp-server-progs-13.24-1.el8.ppc64le.rpm +globus-gridftp-server-devel-13.24-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.24-1.el8.ppc64le.rpm +globus-gridftp-server-debuginfo-13.24-1.el8.ppc64le.rpm+globus-gridftp-server-progs-debuginfo-13.24-1.el8.ppc64le.rpmB+globus-gridftp-server-13.24-1.el8.s390x.rpm+globus-gridftp-server-progs-13.24-1.el8.s390x.rpm +globus-gridftp-server-devel-13.24-1.el8.s390x.rpm +globus-gridftp-server-debugsource-13.24-1.el8.s390x.rpm +globus-gridftp-server-debuginfo-13.24-1.el8.s390x.rpm+globus-gridftp-server-progs-debuginfo-13.24-1.el8.s390x.rpmB+globus-gridftp-server-13.24-1.el8.x86_64.rpm+globus-gridftp-server-progs-13.24-1.el8.x86_64.rpm +globus-gridftp-server-devel-13.24-1.el8.x86_64.rpm +globus-gridftp-server-debugsource-13.24-1.el8.x86_64.rpm +globus-gridftp-server-debuginfo-13.24-1.el8.x86_64.rpm+globus-gridftp-server-progs-debuginfo-13.24-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.3-1.el8.src.rpm+bglobus-gridftp-server-control-9.3-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.aarch64.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.3-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.ppc64le.rpm+bglobus-gridftp-server-control-9.3-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.s390x.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.3-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.x86_64.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.x86_64.rpmC"globus-gsi-cert-utils-10.10-1.el8.src.rpmC"globus-gsi-cert-utils-10.10-1.el8.aarch64.rpm"globus-gsi-cert-utils-progs-10.10-1.el8.noarch.rpm"globus-gsi-cert-utils-devel-10.10-1.el8.aarch64.rpm"globus-gsi-cert-utils-doc-10.10-1.el8.noarch.rpm"globus-gsi-cert-utils-debugsource-10.10-1.el8.aarch64.rpm"globus-gsi-cert-utils-debuginfo-10.10-1.el8.aarch64.rpmC"globus-gsi-cert-utils-10.10-1.el8.ppc64le.rpm"globus-gsi-cert-utils-devel-10.10-1.el8.ppc64le.rpm"globus-gsi-cert-utils-debugsource-10.10-1.el8.ppc64le.rpm"globus-gsi-cert-utils-debuginfo-10.10-1.el8.ppc64le.rpmC"globus-gsi-cert-utils-10.10-1.el8.s390x.rpm"globus-gsi-cert-utils-devel-10.10-1.el8.s390x.rpm"globus-gsi-cert-utils-debugsource-10.10-1.el8.s390x.rpm"globus-gsi-cert-utils-debuginfo-10.10-1.el8.s390x.rpmC"globus-gsi-cert-utils-10.10-1.el8.x86_64.rpm"globus-gsi-cert-utils-devel-10.10-1.el8.x86_64.rpm"globus-gsi-cert-utils-debugsource-10.10-1.el8.x86_64.rpm"globus-gsi-cert-utils-debuginfo-10.10-1.el8.x86_64.rpm-|globus-gsi-openssl-error-4.4-1.el8.src.rpm-|globus-gsi-openssl-error-4.4-1.el8.aarch64.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.aarch64.rpmu|globus-gsi-openssl-error-doc-4.4-1.el8.noarch.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.aarch64.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.aarch64.rpm-|globus-gsi-openssl-error-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.ppc64le.rpm-|globus-gsi-openssl-error-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.s390x.rpm-|globus-gsi-openssl-error-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.x86_64.rpm.]globus-gsi-proxy-core-9.8-1.el8.src.rpm.]globus-gsi-proxy-core-9.8-1.el8.aarch64.rpm ]globus-gsi-proxy-core-devel-9.8-1.el8.aarch64.rpmv]globus-gsi-proxy-core-doc-9.8-1.el8.noarch.rpm]globus-gsi-proxy-core-debugsource-9.8-1.el8.aarch64.rpm]globus-gsi-proxy-core-debuginfo-9.8-1.el8.aarch64.rpm.]globus-gsi-proxy-core-9.8-1.el8.ppc64le.rpm ]globus-gsi-proxy-core-devel-9.8-1.el8.ppc64le.rpm]globus-gsi-proxy-core-debugsource-9.8-1.el8.ppc64le.rpm]globus-gsi-proxy-core-debuginfo-9.8-1.el8.ppc64le.rpm.]globus-gsi-proxy-core-9.8-1.el8.s390x.rpm ]globus-gsi-proxy-core-devel-9.8-1.el8.s390x.rpm]globus-gsi-proxy-core-debugsource-9.8-1.el8.s390x.rpm]globus-gsi-proxy-core-debuginfo-9.8-1.el8.s390x.rpm.]globus-gsi-proxy-core-9.8-1.el8.x86_64.rpm ]globus-gsi-proxy-core-devel-9.8-1.el8.x86_64.rpm]globus-gsi-proxy-core-debugsource-9.8-1.el8.x86_64.rpm]globus-gsi-proxy-core-debuginfo-9.8-1.el8.x86_64.rpmDglobus-gsi-sysconfig-9.5-1.el8.src.rpmDglobus-gsi-sysconfig-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.5-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.aarch64.rpmDglobus-gsi-sysconfig-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.ppc64le.rpmDglobus-gsi-sysconfig-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.s390x.rpmDglobus-gsi-sysconfig-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.x86_64.rpm'|globus-gssapi-error-6.3-1.el8.src.rpm'|globus-gssapi-error-6.3-1.el8.aarch64.rpmP|globus-gssapi-error-devel-6.3-1.el8.aarch64.rpmi|globus-gssapi-error-doc-6.3-1.el8.noarch.rpmO|globus-gssapi-error-debugsource-6.3-1.el8.aarch64.rpmN|globus-gssapi-error-debuginfo-6.3-1.el8.aarch64.rpm'|globus-gssapi-error-6.3-1.el8.ppc64le.rpmP|globus-gssapi-error-devel-6.3-1.el8.ppc64le.rpmO|globus-gssapi-error-debugsource-6.3-1.el8.ppc64le.rpmN|globus-gssapi-error-debuginfo-6.3-1.el8.ppc64le.rpm'|globus-gssapi-error-6.3-1.el8.s390x.rpmP|globus-gssapi-error-devel-6.3-1.el8.s390x.rpmO|globus-gssapi-error-debugsource-6.3-1.el8.s390x.rpmN|globus-gssapi-error-debuginfo-6.3-1.el8.s390x.rpm'|globus-gssapi-error-6.3-1.el8.x86_64.rpmP|globus-gssapi-error-devel-6.3-1.el8.x86_64.rpmO|globus-gssapi-error-debugsource-6.3-1.el8.x86_64.rpmN|globus-gssapi-error-debuginfo-6.3-1.el8.x86_64.rpm/yglobus-gssapi-gsi-14.20-1.el8.src.rpm/yglobus-gssapi-gsi-14.20-1.el8.aarch64.rpm yglobus-gssapi-gsi-devel-14.20-1.el8.aarch64.rpmwyglobus-gssapi-gsi-doc-14.20-1.el8.noarch.rpm yglobus-gssapi-gsi-debugsource-14.20-1.el8.aarch64.rpm yglobus-gssapi-gsi-debuginfo-14.20-1.el8.aarch64.rpm/yglobus-gssapi-gsi-14.20-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.20-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debugsource-14.20-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debuginfo-14.20-1.el8.ppc64le.rpm/yglobus-gssapi-gsi-14.20-1.el8.s390x.rpm yglobus-gssapi-gsi-devel-14.20-1.el8.s390x.rpm yglobus-gssapi-gsi-debugsource-14.20-1.el8.s390x.rpm yglobus-gssapi-gsi-debuginfo-14.20-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.20-1.el8.x86_64.rpm yglobus-gssapi-gsi-devel-14.20-1.el8.x86_64.rpm yglobus-gssapi-gsi-debugsource-14.20-1.el8.x86_64.rpm yglobus-gssapi-gsi-debuginfo-14.20-1.el8.x86_64.rpmE)globus-gss-assist-12.7-1.el8.src.rpmE)globus-gss-assist-12.7-1.el8.aarch64.rpm )globus-gss-assist-progs-12.7-1.el8.noarch.rpm)globus-gss-assist-devel-12.7-1.el8.aarch64.rpm)globus-gss-assist-doc-12.7-1.el8.noarch.rpm)globus-gss-assist-debugsource-12.7-1.el8.aarch64.rpm)globus-gss-assist-debuginfo-12.7-1.el8.aarch64.rpmE)globus-gss-assist-12.7-1.el8.ppc64le.rpm)globus-gss-assist-devel-12.7-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.7-1.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.7-1.el8.ppc64le.rpmE)globus-gss-assist-12.7-1.el8.s390x.rpm)globus-gss-assist-devel-12.7-1.el8.s390x.rpm)globus-gss-assist-debugsource-12.7-1.el8.s390x.rpm)globus-gss-assist-debuginfo-12.7-1.el8.s390x.rpmE)globus-gss-assist-12.7-1.el8.x86_64.rpm)globus-gss-assist-devel-12.7-1.el8.x86_64.rpm)globus-gss-assist-debugsource-12.7-1.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.7-1.el8.x86_64.rpmQyglobus-io-debuginfo-12.4-1.el8.s390x.rpm(yglobus-io-12.4-1.el8.x86_64.rpmSyglobus-io-devel-12.4-1.el8.x86_64.rpmRyglobus-io-debugsource-12.4-1.el8.x86_64.rpmQyglobus-io-debuginfo-12.4-1.el8.x86_64.rpm(yglobus-io-12.4-1.el8.src.rpm(yglobus-io-12.4-1.el8.aarch64.rpmSyglobus-io-devel-12.4-1.el8.aarch64.rpmRyglobus-io-debugsource-12.4-1.el8.aarch64.rpmQyglobus-io-debuginfo-12.4-1.el8.aarch64.rpm(yglobus-io-12.4-1.el8.ppc64le.rpmSyglobus-io-devel-12.4-1.el8.ppc64le.rpmRyglobus-io-debugsource-12.4-1.el8.ppc64le.rpmQyglobus-io-debuginfo-12.4-1.el8.ppc64le.rpm(yglobus-io-12.4-1.el8.s390x.rpmSyglobus-io-devel-12.4-1.el8.s390x.rpmRyglobus-io-debugsource-12.4-1.el8.s390x.rpm0Sglobus-net-manager-1.7-1.el8.src.rpm0Sglobus-net-manager-1.7-1.el8.aarch64.rpmSglobus-net-manager-devel-1.7-1.el8.aarch64.rpmSglobus-xio-net-manager-driver-1.7-1.el8.aarch64.rpm!Sglobus-xio-net-manager-driver-devel-1.7-1.el8.aarch64.rpmxSglobus-net-manager-doc-1.7-1.el8.noarch.rpmSglobus-net-manager-debugsource-1.7-1.el8.aarch64.rpm Sglobus-net-manager-debuginfo-1.7-1.el8.aarch64.rpm Sglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.aarch64.rpm0Sglobus-net-manager-1.7-1.el8.ppc64le.rpmSglobus-net-manager-devel-1.7-1.el8.ppc64le.rpmSglobus-xio-net-manager-driver-1.7-1.el8.ppc64le.rpm!Sglobus-xio-net-manager-driver-devel-1.7-1.el8.ppc64le.rpmSglobus-net-manager-debugsource-1.7-1.el8.ppc64le.rpm Sglobus-net-manager-debuginfo-1.7-1.el8.ppc64le.rpm Sglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.ppc64le.rpm0Sglobus-net-manager-1.7-1.el8.s390x.rpmSglobus-net-manager-devel-1.7-1.el8.s390x.rpmSglobus-xio-net-manager-driver-1.7-1.el8.s390x.rpm!Sglobus-xio-net-manager-driver-devel-1.7-1.el8.s390x.rpmSglobus-net-manager-debugsource-1.7-1.el8.s390x.rpm Sglobus-net-manager-debuginfo-1.7-1.el8.s390x.rpm Sglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.s390x.rpm0Sglobus-net-manager-1.7-1.el8.x86_64.rpmSglobus-net-manager-devel-1.7-1.el8.x86_64.rpmSglobus-xio-net-manager-driver-1.7-1.el8.x86_64.rpm!Sglobus-xio-net-manager-driver-devel-1.7-1.el8.x86_64.rpmSglobus-net-manager-debugsource-1.7-1.el8.x86_64.rpm Sglobus-net-manager-debuginfo-1.7-1.el8.x86_64.rpm Sglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.x86_64.rpm1globus-proxy-utils-7.3-1.el8.src.rpm1globus-proxy-utils-7.3-1.el8.aarch64.rpmglobus-proxy-utils-debugsource-7.3-1.el8.aarch64.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.aarch64.rpm1globus-proxy-utils-7.3-1.el8.ppc64le.rpmglobus-proxy-utils-debugsource-7.3-1.el8.ppc64le.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.ppc64le.rpm1globus-proxy-utils-7.3-1.el8.s390x.rpmglobus-proxy-utils-debugsource-7.3-1.el8.s390x.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.s390x.rpm1globus-proxy-utils-7.3-1.el8.x86_64.rpmglobus-proxy-utils-debugsource-7.3-1.el8.x86_64.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.x86_64.rpm3'globus-scheduler-event-generator-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-progs-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-devel-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-debugsource-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-debuginfo-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.s390x.rpm3'globus-scheduler-event-generator-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-progs-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-devel-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-debugsource-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-debuginfo-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.x86_64.rpm3'globus-scheduler-event-generator-6.5-1.el8.src.rpm3'globus-scheduler-event-generator-6.5-1.el8.aarch64.rpm'globus-scheduler-event-generator-progs-6.5-1.el8.aarch64.rpm'globus-scheduler-event-generator-devel-6.5-1.el8.aarch64.rpmz'globus-scheduler-event-generator-doc-6.5-1.el8.noarch.rpm'globus-scheduler-event-generator-debugsource-6.5-1.el8.aarch64.rpm'globus-scheduler-event-generator-debuginfo-6.5-1.el8.aarch64.rpm'globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.aarch64.rpm3'globus-scheduler-event-generator-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-progs-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-devel-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-debugsource-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-debuginfo-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.ppc64le.rpm= globus-simple-ca-5.4-1.el8.src.rpm= globus-simple-ca-5.4-1.el8.noarch.rpm4globus-xio-6.6-1.el8.src.rpm4globus-xio-6.6-1.el8.aarch64.rpmglobus-xio-devel-6.6-1.el8.aarch64.rpm{globus-xio-doc-6.6-1.el8.noarch.rpmglobus-xio-debugsource-6.6-1.el8.aarch64.rpmglobus-xio-debuginfo-6.6-1.el8.aarch64.rpm4globus-xio-6.6-1.el8.ppc64le.rpmglobus-xio-devel-6.6-1.el8.ppc64le.rpmglobus-xio-debugsource-6.6-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.6-1.el8.ppc64le.rpm4globus-xio-6.6-1.el8.s390x.rpmglobus-xio-devel-6.6-1.el8.s390x.rpmglobus-xio-debugsource-6.6-1.el8.s390x.rpmglobus-xio-debuginfo-6.6-1.el8.s390x.rpm4globus-xio-6.6-1.el8.x86_64.rpmglobus-xio-devel-6.6-1.el8.x86_64.rpmglobus-xio-debugsource-6.6-1.el8.x86_64.rpmglobus-xio-debuginfo-6.6-1.el8.x86_64.rpm)globus-xio-gridftp-driver-3.6-1.el8.src.rpm)globus-xio-gridftp-driver-3.6-1.el8.aarch64.rpmVglobus-xio-gridftp-driver-devel-3.6-1.el8.aarch64.rpmjglobus-xio-gridftp-driver-doc-3.6-1.el8.noarch.rpmUglobus-xio-gridftp-driver-debugsource-3.6-1.el8.aarch64.rpmTglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.aarch64.rpm)globus-xio-gridftp-driver-3.6-1.el8.ppc64le.rpmVglobus-xio-gridftp-driver-devel-3.6-1.el8.ppc64le.rpmUglobus-xio-gridftp-driver-debugsource-3.6-1.el8.ppc64le.rpmTglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.ppc64le.rpm)globus-xio-gridftp-driver-3.6-1.el8.s390x.rpmVglobus-xio-gridftp-driver-devel-3.6-1.el8.s390x.rpmUglobus-xio-gridftp-driver-debugsource-3.6-1.el8.s390x.rpmTglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.s390x.rpm)globus-xio-gridftp-driver-3.6-1.el8.x86_64.rpmVglobus-xio-gridftp-driver-devel-3.6-1.el8.x86_64.rpmUglobus-xio-gridftp-driver-debugsource-3.6-1.el8.x86_64.rpmTglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.x86_64.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.src.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.aarch64.rpmYTglobus-xio-gridftp-multicast-devel-2.2-1.el8.aarch64.rpmXTglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.aarch64.rpmWTglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.aarch64.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.ppc64le.rpmYTglobus-xio-gridftp-multicast-devel-2.2-1.el8.ppc64le.rpmXTglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.ppc64le.rpmWTglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.ppc64le.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.s390x.rpmYTglobus-xio-gridftp-multicast-devel-2.2-1.el8.s390x.rpmXTglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.s390x.rpmWTglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.s390x.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.x86_64.rpmYTglobus-xio-gridftp-multicast-devel-2.2-1.el8.x86_64.rpmXTglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.x86_64.rpmWTglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.x86_64.rpmpumyproxy-6.2.14-1.el8.src.rpmpumyproxy-6.2.14-1.el8.aarch64.rpm4umyproxy-libs-6.2.14-1.el8.aarch64.rpm3umyproxy-devel-6.2.14-1.el8.aarch64.rpm6umyproxy-server-6.2.14-1.el8.aarch64.rpm/umyproxy-admin-6.2.14-1.el8.aarch64.rpm8umyproxy-voms-6.2.14-1.el8.aarch64.rpmumyproxy-doc-6.2.14-1.el8.noarch.rpm2umyproxy-debugsource-6.2.14-1.el8.aarch64.rpm1umyproxy-debuginfo-6.2.14-1.el8.aarch64.rpm5umyproxy-libs-debuginfo-6.2.14-1.el8.aarch64.rpm7umyproxy-server-debuginfo-6.2.14-1.el8.aarch64.rpm0umyproxy-admin-debuginfo-6.2.14-1.el8.aarch64.rpm9umyproxy-voms-debuginfo-6.2.14-1.el8.aarch64.rpmpumyproxy-6.2.14-1.el8.ppc64le.rpm4umyproxy-libs-6.2.14-1.el8.ppc64le.rpm3umyproxy-devel-6.2.14-1.el8.ppc64le.rpm6umyproxy-server-6.2.14-1.el8.ppc64le.rpm/umyproxy-admin-6.2.14-1.el8.ppc64le.rpm8umyproxy-voms-6.2.14-1.el8.ppc64le.rpm2umyproxy-debugsource-6.2.14-1.el8.ppc64le.rpm1umyproxy-debuginfo-6.2.14-1.el8.ppc64le.rpm5umyproxy-libs-debuginfo-6.2.14-1.el8.ppc64le.rpm7umyproxy-server-debuginfo-6.2.14-1.el8.ppc64le.rpm0umyproxy-admin-debuginfo-6.2.14-1.el8.ppc64le.rpm9umyproxy-voms-debuginfo-6.2.14-1.el8.ppc64le.rpmpumyproxy-6.2.14-1.el8.s390x.rpm4umyproxy-libs-6.2.14-1.el8.s390x.rpm3umyproxy-devel-6.2.14-1.el8.s390x.rpm6umyproxy-server-6.2.14-1.el8.s390x.rpm/umyproxy-admin-6.2.14-1.el8.s390x.rpm8umyproxy-voms-6.2.14-1.el8.s390x.rpm2umyproxy-debugsource-6.2.14-1.el8.s390x.rpm1umyproxy-debuginfo-6.2.14-1.el8.s390x.rpm5umyproxy-libs-debuginfo-6.2.14-1.el8.s390x.rpm7umyproxy-server-debuginfo-6.2.14-1.el8.s390x.rpm0umyproxy-admin-debuginfo-6.2.14-1.el8.s390x.rpm9umyproxy-voms-debuginfo-6.2.14-1.el8.s390x.rpmpumyproxy-6.2.14-1.el8.x86_64.rpm4umyproxy-libs-6.2.14-1.el8.x86_64.rpm3umyproxy-devel-6.2.14-1.el8.x86_64.rpm6umyproxy-server-6.2.14-1.el8.x86_64.rpm/umyproxy-admin-6.2.14-1.el8.x86_64.rpm8umyproxy-voms-6.2.14-1.el8.x86_64.rpm2umyproxy-debugsource-6.2.14-1.el8.x86_64.rpm1umyproxy-debuginfo-6.2.14-1.el8.x86_64.rpm5umyproxy-libs-debuginfo-6.2.14-1.el8.x86_64.rpm7umyproxy-server-debuginfo-6.2.14-1.el8.x86_64.rpm0umyproxy-admin-debuginfo-6.2.14-1.el8.x86_64.rpm9umyproxy-voms-debuginfo-6.2.14-1.el8.x86_64.rpmu Yglobus-authz-4.6-1.el8.src.rpm Yglobus-authz-4.6-1.el8.aarch64.rpm;Yglobus-authz-devel-4.6-1.el8.aarch64.rpmeYglobus-authz-doc-4.6-1.el8.noarch.rpm:Yglobus-authz-debugsource-4.6-1.el8.aarch64.rpm9Yglobus-authz-debuginfo-4.6-1.el8.aarch64.rpm Yglobus-authz-4.6-1.el8.ppc64le.rpm;Yglobus-authz-devel-4.6-1.el8.ppc64le.rpm:Yglobus-authz-debugsource-4.6-1.el8.ppc64le.rpm9Yglobus-authz-debuginfo-4.6-1.el8.ppc64le.rpm Yglobus-authz-4.6-1.el8.s390x.rpm;Yglobus-authz-devel-4.6-1.el8.s390x.rpm:Yglobus-authz-debugsource-4.6-1.el8.s390x.rpm9Yglobus-authz-debuginfo-4.6-1.el8.s390x.rpm Yglobus-authz-4.6-1.el8.x86_64.rpm;Yglobus-authz-devel-4.6-1.el8.x86_64.rpm:Yglobus-authz-debugsource-4.6-1.el8.x86_64.rpm9Yglobus-authz-debuginfo-4.6-1.el8.x86_64.rpm|\globus-common-18.13-2.el8.src.rpm|\globus-common-18.13-2.el8.aarch64.rpm!\globus-common-progs-18.13-2.el8.aarch64.rpm \globus-common-devel-18.13-2.el8.aarch64.rpm-\globus-common-doc-18.13-2.el8.noarch.rpm\globus-common-debugsource-18.13-2.el8.aarch64.rpm\globus-common-debuginfo-18.13-2.el8.aarch64.rpm"\globus-common-progs-debuginfo-18.13-2.el8.aarch64.rpm|\globus-common-18.13-2.el8.ppc64le.rpm!\globus-common-progs-18.13-2.el8.ppc64le.rpm \globus-common-devel-18.13-2.el8.ppc64le.rpm\globus-common-debugsource-18.13-2.el8.ppc64le.rpm\globus-common-debuginfo-18.13-2.el8.ppc64le.rpm"\globus-common-progs-debuginfo-18.13-2.el8.ppc64le.rpm|\globus-common-18.13-2.el8.s390x.rpm!\globus-common-progs-18.13-2.el8.s390x.rpm \globus-common-devel-18.13-2.el8.s390x.rpm\globus-common-debugsource-18.13-2.el8.s390x.rpm\globus-common-debuginfo-18.13-2.el8.s390x.rpm"\globus-common-progs-debuginfo-18.13-2.el8.s390x.rpm|\globus-common-18.13-2.el8.x86_64.rpm!\globus-common-progs-18.13-2.el8.x86_64.rpm \globus-common-devel-18.13-2.el8.x86_64.rpm\globus-common-debugsource-18.13-2.el8.x86_64.rpm\globus-common-debuginfo-18.13-2.el8.x86_64.rpm"\globus-common-progs-debuginfo-18.13-2.el8.x86_64.rpm$]globus-ftp-client-9.8-1.el8.src.rpm$]globus-ftp-client-9.8-1.el8.aarch64.rpml]globus-ftp-client-devel-9.8-1.el8.aarch64.rpmk]globus-ftp-client-doc-9.8-1.el8.noarch.rpmk]globus-ftp-client-debugsource-9.8-1.el8.aarch64.rpmj]globus-ftp-client-debuginfo-9.8-1.el8.aarch64.rpm$]globus-ftp-client-9.8-1.el8.ppc64le.rpml]globus-ftp-client-devel-9.8-1.el8.ppc64le.rpmk]globus-ftp-client-debugsource-9.8-1.el8.ppc64le.rpmj]globus-ftp-client-debuginfo-9.8-1.el8.ppc64le.rpm$]globus-ftp-client-9.8-1.el8.s390x.rpml]globus-ftp-client-devel-9.8-1.el8.s390x.rpmk]globus-ftp-client-debugsource-9.8-1.el8.s390x.rpmj]globus-ftp-client-debuginfo-9.8-1.el8.s390x.rpm$]globus-ftp-client-9.8-1.el8.x86_64.rpml]globus-ftp-client-devel-9.8-1.el8.x86_64.rpmk]globus-ftp-client-debugsource-9.8-1.el8.x86_64.rpmj]globus-ftp-client-debuginfo-9.8-1.el8.x86_64.rpm% globus-ftp-control-9.10-1.el8.src.rpm% globus-ftp-control-9.10-1.el8.aarch64.rpmo globus-ftp-control-devel-9.10-1.el8.aarch64.rpml globus-ftp-control-doc-9.10-1.el8.noarch.rpmn globus-ftp-control-debugsource-9.10-1.el8.aarch64.rpmm globus-ftp-control-debuginfo-9.10-1.el8.aarch64.rpm% globus-ftp-control-9.10-1.el8.ppc64le.rpmo globus-ftp-control-devel-9.10-1.el8.ppc64le.rpmn globus-ftp-control-debugsource-9.10-1.el8.ppc64le.rpmm globus-ftp-control-debuginfo-9.10-1.el8.ppc64le.rpm% globus-ftp-control-9.10-1.el8.s390x.rpmo globus-ftp-control-devel-9.10-1.el8.s390x.rpmn globus-ftp-control-debugsource-9.10-1.el8.s390x.rpmm globus-ftp-control-debuginfo-9.10-1.el8.s390x.rpm% globus-ftp-control-9.10-1.el8.x86_64.rpmo globus-ftp-control-devel-9.10-1.el8.x86_64.rpmn globus-ftp-control-debugsource-9.10-1.el8.x86_64.rpmm globus-ftp-control-debuginfo-9.10-1.el8.x86_64.rpm}Uglobus-gass-copy-10.12-1.el8.src.rpm}Uglobus-gass-copy-10.12-1.el8.aarch64.rpm&Uglobus-gass-copy-progs-10.12-1.el8.aarch64.rpm%Uglobus-gass-copy-devel-10.12-1.el8.aarch64.rpm.Uglobus-gass-copy-doc-10.12-1.el8.noarch.rpm$Uglobus-gass-copy-debugsource-10.12-1.el8.aarch64.rpm#Uglobus-gass-copy-debuginfo-10.12-1.el8.aarch64.rpm'Uglobus-gass-copy-progs-debuginfo-10.12-1.el8.aarch64.rpm}Uglobus-gass-copy-10.12-1.el8.ppc64le.rpm&Uglobus-gass-copy-progs-10.12-1.el8.ppc64le.rpm%Uglobus-gass-copy-devel-10.12-1.el8.ppc64le.rpm$Uglobus-gass-copy-debugsource-10.12-1.el8.ppc64le.rpm#Uglobus-gass-copy-debuginfo-10.12-1.el8.ppc64le.rpm'Uglobus-gass-copy-progs-debuginfo-10.12-1.el8.ppc64le.rpm}Uglobus-gass-copy-10.12-1.el8.s390x.rpm&Uglobus-gass-copy-progs-10.12-1.el8.s390x.rpm%Uglobus-gass-copy-devel-10.12-1.el8.s390x.rpm$Uglobus-gass-copy-debugsource-10.12-1.el8.s390x.rpm#Uglobus-gass-copy-debuginfo-10.12-1.el8.s390x.rpm'Uglobus-gass-copy-progs-debuginfo-10.12-1.el8.s390x.rpm}Uglobus-gass-copy-10.12-1.el8.x86_64.rpm&Uglobus-gass-copy-progs-10.12-1.el8.x86_64.rpm%Uglobus-gass-copy-devel-10.12-1.el8.x86_64.rpm$Uglobus-gass-copy-debugsource-10.12-1.el8.x86_64.rpm#Uglobus-gass-copy-debuginfo-10.12-1.el8.x86_64.rpm'Uglobus-gass-copy-progs-debuginfo-10.12-1.el8.x86_64.rpm""globus-gass-server-ez-6.2-1.el8.src.rpm""globus-gass-server-ez-6.2-1.el8.aarch64.rpmB"globus-gass-server-ez-progs-6.2-1.el8.aarch64.rpmA"globus-gass-server-ez-devel-6.2-1.el8.aarch64.rpm@"globus-gass-server-ez-debugsource-6.2-1.el8.aarch64.rpm?"globus-gass-server-ez-debuginfo-6.2-1.el8.aarch64.rpmC"globus-gass-server-ez-progs-debuginfo-6.2-1.el8.aarch64.rpm""globus-gass-server-ez-6.2-1.el8.ppc64le.rpmB"globus-gass-server-ez-progs-6.2-1.el8.ppc64le.rpmA"globus-gass-server-ez-devel-6.2-1.el8.ppc64le.rpm@"globus-gass-server-ez-debugsource-6.2-1.el8.ppc64le.rpm?"globus-gass-server-ez-debuginfo-6.2-1.el8.ppc64le.rpmC"globus-gass-server-ez-progs-debuginfo-6.2-1.el8.ppc64le.rpm""globus-gass-server-ez-6.2-1.el8.s390x.rpmB"globus-gass-server-ez-progs-6.2-1.el8.s390x.rpmA"globus-gass-server-ez-devel-6.2-1.el8.s390x.rpm@"globus-gass-server-ez-debugsource-6.2-1.el8.s390x.rpm?"globus-gass-server-ez-debuginfo-6.2-1.el8.s390x.rpmC"globus-gass-server-ez-progs-debuginfo-6.2-1.el8.s390x.rpm""globus-gass-server-ez-6.2-1.el8.x86_64.rpmB"globus-gass-server-ez-progs-6.2-1.el8.x86_64.rpmA"globus-gass-server-ez-devel-6.2-1.el8.x86_64.rpm@"globus-gass-server-ez-debugsource-6.2-1.el8.x86_64.rpm?"globus-gass-server-ez-debuginfo-6.2-1.el8.x86_64.rpmC"globus-gass-server-ez-progs-debuginfo-6.2-1.el8.x86_64.rpm&globus-gass-transfer-9.4-1.el8.src.rpm&globus-gass-transfer-9.4-1.el8.aarch64.rpmrglobus-gass-transfer-devel-9.4-1.el8.aarch64.rpmmglobus-gass-transfer-doc-9.4-1.el8.noarch.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.aarch64.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.aarch64.rpm&globus-gass-transfer-9.4-1.el8.ppc64le.rpmrglobus-gass-transfer-devel-9.4-1.el8.ppc64le.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.ppc64le.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.ppc64le.rpm&globus-gass-transfer-9.4-1.el8.s390x.rpmrglobus-gass-transfer-devel-9.4-1.el8.s390x.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.s390x.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.s390x.rpm&globus-gass-transfer-9.4-1.el8.x86_64.rpmrglobus-gass-transfer-devel-9.4-1.el8.x86_64.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.x86_64.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.x86_64.rpm#Uglobus-gatekeeper-11.4-1.el8.src.rpm#Uglobus-gatekeeper-11.4-1.el8.aarch64.rpmEUglobus-gatekeeper-debugsource-11.4-1.el8.aarch64.rpmDUglobus-gatekeeper-debuginfo-11.4-1.el8.aarch64.rpm#Uglobus-gatekeeper-11.4-1.el8.ppc64le.rpmEUglobus-gatekeeper-debugsource-11.4-1.el8.ppc64le.rpmDUglobus-gatekeeper-debuginfo-11.4-1.el8.ppc64le.rpm#Uglobus-gatekeeper-11.4-1.el8.s390x.rpmEUglobus-gatekeeper-debugsource-11.4-1.el8.s390x.rpmDUglobus-gatekeeper-debuginfo-11.4-1.el8.s390x.rpm#Uglobus-gatekeeper-11.4-1.el8.x86_64.rpmEUglobus-gatekeeper-debugsource-11.4-1.el8.x86_64.rpmDUglobus-gatekeeper-debuginfo-11.4-1.el8.x86_64.rpm${globus-gram-client-14.6-1.el8.src.rpm${globus-gram-client-14.6-1.el8.aarch64.rpmH{globus-gram-client-devel-14.6-1.el8.aarch64.rpmg{globus-gram-client-doc-14.6-1.el8.noarch.rpmG{globus-gram-client-debugsource-14.6-1.el8.aarch64.rpmF{globus-gram-client-debuginfo-14.6-1.el8.aarch64.rpm${globus-gram-client-14.6-1.el8.ppc64le.rpmH{globus-gram-client-devel-14.6-1.el8.ppc64le.rpmG{globus-gram-client-debugsource-14.6-1.el8.ppc64le.rpmF{globus-gram-client-debuginfo-14.6-1.el8.ppc64le.rpm${globus-gram-client-14.6-1.el8.s390x.rpmH{globus-gram-client-devel-14.6-1.el8.s390x.rpmG{globus-gram-client-debugsource-14.6-1.el8.s390x.rpmF{globus-gram-client-debuginfo-14.6-1.el8.s390x.rpm${globus-gram-client-14.6-1.el8.x86_64.rpmH{globus-gram-client-devel-14.6-1.el8.x86_64.rpmG{globus-gram-client-debugsource-14.6-1.el8.x86_64.rpmF{globus-gram-client-debuginfo-14.6-1.el8.x86_64.rpm%Yglobus-gram-client-tools-12.2-1.el8.src.rpm%Yglobus-gram-client-tools-12.2-1.el8.aarch64.rpmJYglobus-gram-client-tools-debugsource-12.2-1.el8.aarch64.rpmIYglobus-gram-client-tools-debuginfo-12.2-1.el8.aarch64.rpm%Yglobus-gram-client-tools-12.2-1.el8.ppc64le.rpmJYglobus-gram-client-tools-debugsource-12.2-1.el8.ppc64le.rpmIYglobus-gram-client-tools-debuginfo-12.2-1.el8.ppc64le.rpm%Yglobus-gram-client-tools-12.2-1.el8.s390x.rpmJYglobus-gram-client-tools-debugsource-12.2-1.el8.s390x.rpmIYglobus-gram-client-tools-debuginfo-12.2-1.el8.s390x.rpm%Yglobus-gram-client-tools-12.2-1.el8.x86_64.rpmJYglobus-gram-client-tools-debugsource-12.2-1.el8.x86_64.rpmIYglobus-gram-client-tools-debuginfo-12.2-1.el8.x86_64.rpm'Fglobus-gram-job-manager-15.8-1.el8.src.rpm'Fglobus-gram-job-manager-15.8-1.el8.aarch64.rpmFglobus-seg-job-manager-15.8-1.el8.aarch64.rpmtFglobus-gram-job-manager-debugsource-15.8-1.el8.aarch64.rpmsFglobus-gram-job-manager-debuginfo-15.8-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.8-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.8-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.8-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debugsource-15.8-1.el8.ppc64le.rpmsFglobus-gram-job-manager-debuginfo-15.8-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.8-1.el8.ppc64le.rpm'Fglobus-gram-job-manager-15.8-1.el8.s390x.rpmFglobus-seg-job-manager-15.8-1.el8.s390x.rpmtFglobus-gram-job-manager-debugsource-15.8-1.el8.s390x.rpmsFglobus-gram-job-manager-debuginfo-15.8-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.8-1.el8.s390x.rpm'Fglobus-gram-job-manager-15.8-1.el8.x86_64.rpmFglobus-seg-job-manager-15.8-1.el8.x86_64.rpmtFglobus-gram-job-manager-debugsource-15.8-1.el8.x86_64.rpmsFglobus-gram-job-manager-debuginfo-15.8-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.8-1.el8.x86_64.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.src.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.aarch64.rpmozglobus-gram-job-manager-fork-setup-poll-3.3-2.el8.noarch.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.aarch64.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.aarch64.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.aarch64.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.ppc64le.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.ppc64le.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.ppc64le.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.ppc64le.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.s390x.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.s390x.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.s390x.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.s390x.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.x86_64.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.x86_64.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.x86_64.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.x86_64.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.src.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.aarch64.rpmqzglobus-gram-job-manager-sge-setup-poll-3.3-2.el8.noarch.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.aarch64.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.aarch64.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.aarch64.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.ppc64le.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.ppc64le.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.ppc64le.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.ppc64le.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.s390x.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.s390x.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.s390x.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.s390x.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.x86_64.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.x86_64.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.x86_64.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.x86_64.rpm*tglobus-gram-protocol-13.6-2.el8.src.rpm*tglobus-gram-protocol-13.6-2.el8.aarch64.rpm}tglobus-gram-protocol-devel-13.6-2.el8.aarch64.rpmstglobus-gram-protocol-doc-13.6-2.el8.noarch.rpm|tglobus-gram-protocol-debugsource-13.6-2.el8.aarch64.rpm{tglobus-gram-protocol-debuginfo-13.6-2.el8.aarch64.rpm*tglobus-gram-protocol-13.6-2.el8.ppc64le.rpm}tglobus-gram-protocol-devel-13.6-2.el8.ppc64le.rpm|tglobus-gram-protocol-debugsource-13.6-2.el8.ppc64le.rpm{tglobus-gram-protocol-debuginfo-13.6-2.el8.ppc64le.rpm*tglobus-gram-protocol-13.6-2.el8.s390x.rpm}tglobus-gram-protocol-devel-13.6-2.el8.s390x.rpm|tglobus-gram-protocol-debugsource-13.6-2.el8.s390x.rpm{tglobus-gram-protocol-debuginfo-13.6-2.el8.s390x.rpm*tglobus-gram-protocol-13.6-2.el8.x86_64.rpm}tglobus-gram-protocol-devel-13.6-2.el8.x86_64.rpm|tglobus-gram-protocol-debugsource-13.6-2.el8.x86_64.rpm{tglobus-gram-protocol-debuginfo-13.6-2.el8.x86_64.rpmB+globus-gridftp-server-13.24-1.el8.src.rpmB+globus-gridftp-server-13.24-1.el8.aarch64.rpm+globus-gridftp-server-progs-13.24-1.el8.aarch64.rpm +globus-gridftp-server-devel-13.24-1.el8.aarch64.rpm +globus-gridftp-server-debugsource-13.24-1.el8.aarch64.rpm +globus-gridftp-server-debuginfo-13.24-1.el8.aarch64.rpm+globus-gridftp-server-progs-debuginfo-13.24-1.el8.aarch64.rpmB+globus-gridftp-server-13.24-1.el8.ppc64le.rpm+globus-gridftp-server-progs-13.24-1.el8.ppc64le.rpm +globus-gridftp-server-devel-13.24-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.24-1.el8.ppc64le.rpm +globus-gridftp-server-debuginfo-13.24-1.el8.ppc64le.rpm+globus-gridftp-server-progs-debuginfo-13.24-1.el8.ppc64le.rpmB+globus-gridftp-server-13.24-1.el8.s390x.rpm+globus-gridftp-server-progs-13.24-1.el8.s390x.rpm +globus-gridftp-server-devel-13.24-1.el8.s390x.rpm +globus-gridftp-server-debugsource-13.24-1.el8.s390x.rpm +globus-gridftp-server-debuginfo-13.24-1.el8.s390x.rpm+globus-gridftp-server-progs-debuginfo-13.24-1.el8.s390x.rpmB+globus-gridftp-server-13.24-1.el8.x86_64.rpm+globus-gridftp-server-progs-13.24-1.el8.x86_64.rpm +globus-gridftp-server-devel-13.24-1.el8.x86_64.rpm +globus-gridftp-server-debugsource-13.24-1.el8.x86_64.rpm +globus-gridftp-server-debuginfo-13.24-1.el8.x86_64.rpm+globus-gridftp-server-progs-debuginfo-13.24-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.3-1.el8.src.rpm+bglobus-gridftp-server-control-9.3-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.aarch64.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.3-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.ppc64le.rpm+bglobus-gridftp-server-control-9.3-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.s390x.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.3-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.x86_64.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.x86_64.rpmC"globus-gsi-cert-utils-10.10-1.el8.src.rpmC"globus-gsi-cert-utils-10.10-1.el8.aarch64.rpm"globus-gsi-cert-utils-progs-10.10-1.el8.noarch.rpm"globus-gsi-cert-utils-devel-10.10-1.el8.aarch64.rpm"globus-gsi-cert-utils-doc-10.10-1.el8.noarch.rpm"globus-gsi-cert-utils-debugsource-10.10-1.el8.aarch64.rpm"globus-gsi-cert-utils-debuginfo-10.10-1.el8.aarch64.rpmC"globus-gsi-cert-utils-10.10-1.el8.ppc64le.rpm"globus-gsi-cert-utils-devel-10.10-1.el8.ppc64le.rpm"globus-gsi-cert-utils-debugsource-10.10-1.el8.ppc64le.rpm"globus-gsi-cert-utils-debuginfo-10.10-1.el8.ppc64le.rpmC"globus-gsi-cert-utils-10.10-1.el8.s390x.rpm"globus-gsi-cert-utils-devel-10.10-1.el8.s390x.rpm"globus-gsi-cert-utils-debugsource-10.10-1.el8.s390x.rpm"globus-gsi-cert-utils-debuginfo-10.10-1.el8.s390x.rpmC"globus-gsi-cert-utils-10.10-1.el8.x86_64.rpm"globus-gsi-cert-utils-devel-10.10-1.el8.x86_64.rpm"globus-gsi-cert-utils-debugsource-10.10-1.el8.x86_64.rpm"globus-gsi-cert-utils-debuginfo-10.10-1.el8.x86_64.rpm-|globus-gsi-openssl-error-4.4-1.el8.src.rpm-|globus-gsi-openssl-error-4.4-1.el8.aarch64.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.aarch64.rpmu|globus-gsi-openssl-error-doc-4.4-1.el8.noarch.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.aarch64.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.aarch64.rpm-|globus-gsi-openssl-error-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.ppc64le.rpm-|globus-gsi-openssl-error-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.s390x.rpm-|globus-gsi-openssl-error-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.x86_64.rpm.]globus-gsi-proxy-core-9.8-1.el8.src.rpm.]globus-gsi-proxy-core-9.8-1.el8.aarch64.rpm ]globus-gsi-proxy-core-devel-9.8-1.el8.aarch64.rpmv]globus-gsi-proxy-core-doc-9.8-1.el8.noarch.rpm]globus-gsi-proxy-core-debugsource-9.8-1.el8.aarch64.rpm]globus-gsi-proxy-core-debuginfo-9.8-1.el8.aarch64.rpm.]globus-gsi-proxy-core-9.8-1.el8.ppc64le.rpm ]globus-gsi-proxy-core-devel-9.8-1.el8.ppc64le.rpm]globus-gsi-proxy-core-debugsource-9.8-1.el8.ppc64le.rpm]globus-gsi-proxy-core-debuginfo-9.8-1.el8.ppc64le.rpm.]globus-gsi-proxy-core-9.8-1.el8.s390x.rpm ]globus-gsi-proxy-core-devel-9.8-1.el8.s390x.rpm]globus-gsi-proxy-core-debugsource-9.8-1.el8.s390x.rpm]globus-gsi-proxy-core-debuginfo-9.8-1.el8.s390x.rpm.]globus-gsi-proxy-core-9.8-1.el8.x86_64.rpm ]globus-gsi-proxy-core-devel-9.8-1.el8.x86_64.rpm]globus-gsi-proxy-core-debugsource-9.8-1.el8.x86_64.rpm]globus-gsi-proxy-core-debuginfo-9.8-1.el8.x86_64.rpmDglobus-gsi-sysconfig-9.5-1.el8.src.rpmDglobus-gsi-sysconfig-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.5-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.aarch64.rpmDglobus-gsi-sysconfig-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.ppc64le.rpmDglobus-gsi-sysconfig-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.s390x.rpmDglobus-gsi-sysconfig-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.x86_64.rpm'|globus-gssapi-error-6.3-1.el8.src.rpm'|globus-gssapi-error-6.3-1.el8.aarch64.rpmP|globus-gssapi-error-devel-6.3-1.el8.aarch64.rpmi|globus-gssapi-error-doc-6.3-1.el8.noarch.rpmO|globus-gssapi-error-debugsource-6.3-1.el8.aarch64.rpmN|globus-gssapi-error-debuginfo-6.3-1.el8.aarch64.rpm'|globus-gssapi-error-6.3-1.el8.ppc64le.rpmP|globus-gssapi-error-devel-6.3-1.el8.ppc64le.rpmO|globus-gssapi-error-debugsource-6.3-1.el8.ppc64le.rpmN|globus-gssapi-error-debuginfo-6.3-1.el8.ppc64le.rpm'|globus-gssapi-error-6.3-1.el8.s390x.rpmP|globus-gssapi-error-devel-6.3-1.el8.s390x.rpmO|globus-gssapi-error-debugsource-6.3-1.el8.s390x.rpmN|globus-gssapi-error-debuginfo-6.3-1.el8.s390x.rpm'|globus-gssapi-error-6.3-1.el8.x86_64.rpmP|globus-gssapi-error-devel-6.3-1.el8.x86_64.rpmO|globus-gssapi-error-debugsource-6.3-1.el8.x86_64.rpmN|globus-gssapi-error-debuginfo-6.3-1.el8.x86_64.rpm/yglobus-gssapi-gsi-14.20-1.el8.src.rpm/yglobus-gssapi-gsi-14.20-1.el8.aarch64.rpm yglobus-gssapi-gsi-devel-14.20-1.el8.aarch64.rpmwyglobus-gssapi-gsi-doc-14.20-1.el8.noarch.rpm yglobus-gssapi-gsi-debugsource-14.20-1.el8.aarch64.rpm yglobus-gssapi-gsi-debuginfo-14.20-1.el8.aarch64.rpm/yglobus-gssapi-gsi-14.20-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.20-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debugsource-14.20-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debuginfo-14.20-1.el8.ppc64le.rpm/yglobus-gssapi-gsi-14.20-1.el8.s390x.rpm yglobus-gssapi-gsi-devel-14.20-1.el8.s390x.rpm yglobus-gssapi-gsi-debugsource-14.20-1.el8.s390x.rpm yglobus-gssapi-gsi-debuginfo-14.20-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.20-1.el8.x86_64.rpm yglobus-gssapi-gsi-devel-14.20-1.el8.x86_64.rpm yglobus-gssapi-gsi-debugsource-14.20-1.el8.x86_64.rpm yglobus-gssapi-gsi-debuginfo-14.20-1.el8.x86_64.rpmE)globus-gss-assist-12.7-1.el8.src.rpmE)globus-gss-assist-12.7-1.el8.aarch64.rpm )globus-gss-assist-progs-12.7-1.el8.noarch.rpm)globus-gss-assist-devel-12.7-1.el8.aarch64.rpm)globus-gss-assist-doc-12.7-1.el8.noarch.rpm)globus-gss-assist-debugsource-12.7-1.el8.aarch64.rpm)globus-gss-assist-debuginfo-12.7-1.el8.aarch64.rpmE)globus-gss-assist-12.7-1.el8.ppc64le.rpm)globus-gss-assist-devel-12.7-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.7-1.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.7-1.el8.ppc64le.rpmE)globus-gss-assist-12.7-1.el8.s390x.rpm)globus-gss-assist-devel-12.7-1.el8.s390x.rpm)globus-gss-assist-debugsource-12.7-1.el8.s390x.rpm)globus-gss-assist-debuginfo-12.7-1.el8.s390x.rpmE)globus-gss-assist-12.7-1.el8.x86_64.rpm)globus-gss-assist-devel-12.7-1.el8.x86_64.rpm)globus-gss-assist-debugsource-12.7-1.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.7-1.el8.x86_64.rpmQyglobus-io-debuginfo-12.4-1.el8.s390x.rpm(yglobus-io-12.4-1.el8.x86_64.rpmSyglobus-io-devel-12.4-1.el8.x86_64.rpmRyglobus-io-debugsource-12.4-1.el8.x86_64.rpmQyglobus-io-debuginfo-12.4-1.el8.x86_64.rpm(yglobus-io-12.4-1.el8.src.rpm(yglobus-io-12.4-1.el8.aarch64.rpmSyglobus-io-devel-12.4-1.el8.aarch64.rpmRyglobus-io-debugsource-12.4-1.el8.aarch64.rpmQyglobus-io-debuginfo-12.4-1.el8.aarch64.rpm(yglobus-io-12.4-1.el8.ppc64le.rpmSyglobus-io-devel-12.4-1.el8.ppc64le.rpmRyglobus-io-debugsource-12.4-1.el8.ppc64le.rpmQyglobus-io-debuginfo-12.4-1.el8.ppc64le.rpm(yglobus-io-12.4-1.el8.s390x.rpmSyglobus-io-devel-12.4-1.el8.s390x.rpmRyglobus-io-debugsource-12.4-1.el8.s390x.rpm0Sglobus-net-manager-1.7-1.el8.src.rpm0Sglobus-net-manager-1.7-1.el8.aarch64.rpmSglobus-net-manager-devel-1.7-1.el8.aarch64.rpmSglobus-xio-net-manager-driver-1.7-1.el8.aarch64.rpm!Sglobus-xio-net-manager-driver-devel-1.7-1.el8.aarch64.rpmxSglobus-net-manager-doc-1.7-1.el8.noarch.rpmSglobus-net-manager-debugsource-1.7-1.el8.aarch64.rpm Sglobus-net-manager-debuginfo-1.7-1.el8.aarch64.rpm Sglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.aarch64.rpm0Sglobus-net-manager-1.7-1.el8.ppc64le.rpmSglobus-net-manager-devel-1.7-1.el8.ppc64le.rpmSglobus-xio-net-manager-driver-1.7-1.el8.ppc64le.rpm!Sglobus-xio-net-manager-driver-devel-1.7-1.el8.ppc64le.rpmSglobus-net-manager-debugsource-1.7-1.el8.ppc64le.rpm Sglobus-net-manager-debuginfo-1.7-1.el8.ppc64le.rpm Sglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.ppc64le.rpm0Sglobus-net-manager-1.7-1.el8.s390x.rpmSglobus-net-manager-devel-1.7-1.el8.s390x.rpmSglobus-xio-net-manager-driver-1.7-1.el8.s390x.rpm!Sglobus-xio-net-manager-driver-devel-1.7-1.el8.s390x.rpmSglobus-net-manager-debugsource-1.7-1.el8.s390x.rpm Sglobus-net-manager-debuginfo-1.7-1.el8.s390x.rpm Sglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.s390x.rpm0Sglobus-net-manager-1.7-1.el8.x86_64.rpmSglobus-net-manager-devel-1.7-1.el8.x86_64.rpmSglobus-xio-net-manager-driver-1.7-1.el8.x86_64.rpm!Sglobus-xio-net-manager-driver-devel-1.7-1.el8.x86_64.rpmSglobus-net-manager-debugsource-1.7-1.el8.x86_64.rpm Sglobus-net-manager-debuginfo-1.7-1.el8.x86_64.rpm Sglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.x86_64.rpm1globus-proxy-utils-7.3-1.el8.src.rpm1globus-proxy-utils-7.3-1.el8.aarch64.rpmglobus-proxy-utils-debugsource-7.3-1.el8.aarch64.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.aarch64.rpm1globus-proxy-utils-7.3-1.el8.ppc64le.rpmglobus-proxy-utils-debugsource-7.3-1.el8.ppc64le.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.ppc64le.rpm1globus-proxy-utils-7.3-1.el8.s390x.rpmglobus-proxy-utils-debugsource-7.3-1.el8.s390x.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.s390x.rpm1globus-proxy-utils-7.3-1.el8.x86_64.rpmglobus-proxy-utils-debugsource-7.3-1.el8.x86_64.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.x86_64.rpm3'globus-scheduler-event-generator-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-progs-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-devel-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-debugsource-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-debuginfo-6.5-1.el8.s390x.rpm'globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.s390x.rpm3'globus-scheduler-event-generator-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-progs-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-devel-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-debugsource-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-debuginfo-6.5-1.el8.x86_64.rpm'globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.x86_64.rpm3'globus-scheduler-event-generator-6.5-1.el8.src.rpm3'globus-scheduler-event-generator-6.5-1.el8.aarch64.rpm'globus-scheduler-event-generator-progs-6.5-1.el8.aarch64.rpm'globus-scheduler-event-generator-devel-6.5-1.el8.aarch64.rpmz'globus-scheduler-event-generator-doc-6.5-1.el8.noarch.rpm'globus-scheduler-event-generator-debugsource-6.5-1.el8.aarch64.rpm'globus-scheduler-event-generator-debuginfo-6.5-1.el8.aarch64.rpm'globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.aarch64.rpm3'globus-scheduler-event-generator-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-progs-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-devel-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-debugsource-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-debuginfo-6.5-1.el8.ppc64le.rpm'globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.ppc64le.rpm= globus-simple-ca-5.4-1.el8.src.rpm= globus-simple-ca-5.4-1.el8.noarch.rpm4globus-xio-6.6-1.el8.src.rpm4globus-xio-6.6-1.el8.aarch64.rpmglobus-xio-devel-6.6-1.el8.aarch64.rpm{globus-xio-doc-6.6-1.el8.noarch.rpmglobus-xio-debugsource-6.6-1.el8.aarch64.rpmglobus-xio-debuginfo-6.6-1.el8.aarch64.rpm4globus-xio-6.6-1.el8.ppc64le.rpmglobus-xio-devel-6.6-1.el8.ppc64le.rpmglobus-xio-debugsource-6.6-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.6-1.el8.ppc64le.rpm4globus-xio-6.6-1.el8.s390x.rpmglobus-xio-devel-6.6-1.el8.s390x.rpmglobus-xio-debugsource-6.6-1.el8.s390x.rpmglobus-xio-debuginfo-6.6-1.el8.s390x.rpm4globus-xio-6.6-1.el8.x86_64.rpmglobus-xio-devel-6.6-1.el8.x86_64.rpmglobus-xio-debugsource-6.6-1.el8.x86_64.rpmglobus-xio-debuginfo-6.6-1.el8.x86_64.rpm)globus-xio-gridftp-driver-3.6-1.el8.src.rpm)globus-xio-gridftp-driver-3.6-1.el8.aarch64.rpmVglobus-xio-gridftp-driver-devel-3.6-1.el8.aarch64.rpmjglobus-xio-gridftp-driver-doc-3.6-1.el8.noarch.rpmUglobus-xio-gridftp-driver-debugsource-3.6-1.el8.aarch64.rpmTglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.aarch64.rpm)globus-xio-gridftp-driver-3.6-1.el8.ppc64le.rpmVglobus-xio-gridftp-driver-devel-3.6-1.el8.ppc64le.rpmUglobus-xio-gridftp-driver-debugsource-3.6-1.el8.ppc64le.rpmTglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.ppc64le.rpm)globus-xio-gridftp-driver-3.6-1.el8.s390x.rpmVglobus-xio-gridftp-driver-devel-3.6-1.el8.s390x.rpmUglobus-xio-gridftp-driver-debugsource-3.6-1.el8.s390x.rpmTglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.s390x.rpm)globus-xio-gridftp-driver-3.6-1.el8.x86_64.rpmVglobus-xio-gridftp-driver-devel-3.6-1.el8.x86_64.rpmUglobus-xio-gridftp-driver-debugsource-3.6-1.el8.x86_64.rpmTglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.x86_64.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.src.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.aarch64.rpmYTglobus-xio-gridftp-multicast-devel-2.2-1.el8.aarch64.rpmXTglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.aarch64.rpmWTglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.aarch64.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.ppc64le.rpmYTglobus-xio-gridftp-multicast-devel-2.2-1.el8.ppc64le.rpmXTglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.ppc64le.rpmWTglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.ppc64le.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.s390x.rpmYTglobus-xio-gridftp-multicast-devel-2.2-1.el8.s390x.rpmXTglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.s390x.rpmWTglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.s390x.rpm*Tglobus-xio-gridftp-multicast-2.2-1.el8.x86_64.rpmYTglobus-xio-gridftp-multicast-devel-2.2-1.el8.x86_64.rpmXTglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.x86_64.rpmWTglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.x86_64.rpmpumyproxy-6.2.14-1.el8.src.rpmpumyproxy-6.2.14-1.el8.aarch64.rpm4umyproxy-libs-6.2.14-1.el8.aarch64.rpm3umyproxy-devel-6.2.14-1.el8.aarch64.rpm6umyproxy-server-6.2.14-1.el8.aarch64.rpm/umyproxy-admin-6.2.14-1.el8.aarch64.rpm8umyproxy-voms-6.2.14-1.el8.aarch64.rpmumyproxy-doc-6.2.14-1.el8.noarch.rpm2umyproxy-debugsource-6.2.14-1.el8.aarch64.rpm1umyproxy-debuginfo-6.2.14-1.el8.aarch64.rpm5umyproxy-libs-debuginfo-6.2.14-1.el8.aarch64.rpm7umyproxy-server-debuginfo-6.2.14-1.el8.aarch64.rpm0umyproxy-admin-debuginfo-6.2.14-1.el8.aarch64.rpm9umyproxy-voms-debuginfo-6.2.14-1.el8.aarch64.rpmpumyproxy-6.2.14-1.el8.ppc64le.rpm4umyproxy-libs-6.2.14-1.el8.ppc64le.rpm3umyproxy-devel-6.2.14-1.el8.ppc64le.rpm6umyproxy-server-6.2.14-1.el8.ppc64le.rpm/umyproxy-admin-6.2.14-1.el8.ppc64le.rpm8umyproxy-voms-6.2.14-1.el8.ppc64le.rpm2umyproxy-debugsource-6.2.14-1.el8.ppc64le.rpm1umyproxy-debuginfo-6.2.14-1.el8.ppc64le.rpm5umyproxy-libs-debuginfo-6.2.14-1.el8.ppc64le.rpm7umyproxy-server-debuginfo-6.2.14-1.el8.ppc64le.rpm0umyproxy-admin-debuginfo-6.2.14-1.el8.ppc64le.rpm9umyproxy-voms-debuginfo-6.2.14-1.el8.ppc64le.rpmpumyproxy-6.2.14-1.el8.s390x.rpm4umyproxy-libs-6.2.14-1.el8.s390x.rpm3umyproxy-devel-6.2.14-1.el8.s390x.rpm6umyproxy-server-6.2.14-1.el8.s390x.rpm/umyproxy-admin-6.2.14-1.el8.s390x.rpm8umyproxy-voms-6.2.14-1.el8.s390x.rpm2umyproxy-debugsource-6.2.14-1.el8.s390x.rpm1umyproxy-debuginfo-6.2.14-1.el8.s390x.rpm5umyproxy-libs-debuginfo-6.2.14-1.el8.s390x.rpm7umyproxy-server-debuginfo-6.2.14-1.el8.s390x.rpm0umyproxy-admin-debuginfo-6.2.14-1.el8.s390x.rpm9umyproxy-voms-debuginfo-6.2.14-1.el8.s390x.rpmpumyproxy-6.2.14-1.el8.x86_64.rpm4umyproxy-libs-6.2.14-1.el8.x86_64.rpm3umyproxy-devel-6.2.14-1.el8.x86_64.rpm6umyproxy-server-6.2.14-1.el8.x86_64.rpm/umyproxy-admin-6.2.14-1.el8.x86_64.rpm8umyproxy-voms-6.2.14-1.el8.x86_64.rpm2umyproxy-debugsource-6.2.14-1.el8.x86_64.rpm1umyproxy-debuginfo-6.2.14-1.el8.x86_64.rpm5umyproxy-libs-debuginfo-6.2.14-1.el8.x86_64.rpm7umyproxy-server-debuginfo-6.2.14-1.el8.x86_64.rpm0umyproxy-admin-debuginfo-6.2.14-1.el8.x86_64.rpm9umyproxy-voms-debuginfo-6.2.14-1.el8.x86_64.rpm  BBnewpackageyubikey-manager-3.1.2-1.20210122gitba049e1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19402801940280Please build yubikey-manager for EPEL88yubikey-manager-3.1.2-1.20210122gitba049e1.el8.src.rpm8yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpmepython3-yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpm8yubikey-manager-3.1.2-1.20210122gitba049e1.el8.src.rpm8yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpmepython3-yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpm)C DBnewpackagepython-cppheaderparser-2.7.4-1.el8)Rpython-cppheaderparser-2.7.4-1.el8.src.rpmNpython3-cppheaderparser-2.7.4-1.el8.noarch.rpmRpython-cppheaderparser-2.7.4-1.el8.src.rpmNpython3-cppheaderparser-2.7.4-1.el8.noarch.rpmo HBBBBBBBBBBBBBBnewpackagegnusim8085-1.4.1-1.el8D( /gnusim8085-1.4.1-1.el8.src.rpm/gnusim8085-1.4.1-1.el8.aarch64.rpm6gnusim8085-debuginfo-1.4.1-1.el8.aarch64.rpm7gnusim8085-debugsource-1.4.1-1.el8.aarch64.rpm/gnusim8085-1.4.1-1.el8.ppc64le.rpm7gnusim8085-debugsource-1.4.1-1.el8.ppc64le.rpm6gnusim8085-debuginfo-1.4.1-1.el8.ppc64le.rpm/gnusim8085-1.4.1-1.el8.s390x.rpm7gnusim8085-debugsource-1.4.1-1.el8.s390x.rpm6gnusim8085-debuginfo-1.4.1-1.el8.s390x.rpm/gnusim8085-1.4.1-1.el8.x86_64.rpm7gnusim8085-debugsource-1.4.1-1.el8.x86_64.rpm6gnusim8085-debuginfo-1.4.1-1.el8.x86_64.rpm /gnusim8085-1.4.1-1.el8.src.rpm/gnusim8085-1.4.1-1.el8.aarch64.rpm6gnusim8085-debuginfo-1.4.1-1.el8.aarch64.rpm7gnusim8085-debugsource-1.4.1-1.el8.aarch64.rpm/gnusim8085-1.4.1-1.el8.ppc64le.rpm7gnusim8085-debugsource-1.4.1-1.el8.ppc64le.rpm6gnusim8085-debuginfo-1.4.1-1.el8.ppc64le.rpm/gnusim8085-1.4.1-1.el8.s390x.rpm7gnusim8085-debugsource-1.4.1-1.el8.s390x.rpm6gnusim8085-debuginfo-1.4.1-1.el8.s390x.rpm/gnusim8085-1.4.1-1.el8.x86_64.rpm7gnusim8085-debugsource-1.4.1-1.el8.x86_64.rpm6gnusim8085-debuginfo-1.4.1-1.el8.x86_64.rpm' YBBnewpackagepython-beautifultable-0.8.0-2.el8l(https://bugzilla.redhat.com/show_bug.cgi?id=18124351812435Review Request: python-beautifultable - Print ASCII tables for terminalsnpython-beautifultable-0.8.0-2.el8.src.rpmkpython3-beautifultable-0.8.0-2.el8.noarch.rpm,python-beautifultable-doc-0.8.0-2.el8.noarch.rpmnpython-beautifultable-0.8.0-2.el8.src.rpmkpython3-beautifultable-0.8.0-2.el8.noarch.rpm,python-beautifultable-doc-0.8.0-2.el8.noarch.rpmŽj  +^BBBBBBBBBBBnewpackagebowtie2-2.4.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18243481824348Review Request: bowtie2 - A read aligner for genome sequencing `(bowtie2-2.4.1-1.el8.src.rpme(bowtie2-debugsource-2.4.1-1.el8.aarch64.rpmd(bowtie2-debuginfo-2.4.1-1.el8.aarch64.rpm`(bowtie2-2.4.1-1.el8.aarch64.rpm`(bowtie2-2.4.1-1.el8.ppc64le.rpme(bowtie2-debugsource-2.4.1-1.el8.ppc64le.rpmd(bowtie2-debuginfo-2.4.1-1.el8.ppc64le.rpm`(bowtie2-2.4.1-1.el8.x86_64.rpme(bowtie2-debugsource-2.4.1-1.el8.x86_64.rpmd(bowtie2-debuginfo-2.4.1-1.el8.x86_64.rpm `(bowtie2-2.4.1-1.el8.src.rpme(bowtie2-debugsource-2.4.1-1.el8.aarch64.rpmd(bowtie2-debuginfo-2.4.1-1.el8.aarch64.rpm`(bowtie2-2.4.1-1.el8.aarch64.rpm`(bowtie2-2.4.1-1.el8.ppc64le.rpme(bowtie2-debugsource-2.4.1-1.el8.ppc64le.rpmd(bowtie2-debuginfo-2.4.1-1.el8.ppc64le.rpm`(bowtie2-2.4.1-1.el8.x86_64.rpme(bowtie2-debugsource-2.4.1-1.el8.x86_64.rpmd(bowtie2-debuginfo-2.4.1-1.el8.x86_64.rpmh% /lBnewpackagepython-glances-api-0.2.0-2.el8&Oxpython-glances-api-0.2.0-2.el8.src.rpmPxpython3-glances-api-0.2.0-2.el8.noarch.rpmOxpython-glances-api-0.2.0-2.el8.src.rpmPxpython3-glances-api-0.2.0-2.el8.noarch.rpmg# pBBBBBBBBBBBBBBBBBunspecifiedwasmedge-0.14.0-2.el8C"https://bugzilla.redhat.com/show_bug.cgi?id=23290612329061wasmedge: rebuild against llvm 18 XNwasmedge-0.14.0-2.el8.src.rpmXNwasmedge-0.14.0-2.el8.aarch64.rpmNwasmedge-rt-0.14.0-2.el8.aarch64.rpmNwasmedge-devel-0.14.0-2.el8.aarch64.rpmNwasmedge-debugsource-0.14.0-2.el8.aarch64.rpmNwasmedge-debuginfo-0.14.0-2.el8.aarch64.rpmNwasmedge-rt-debuginfo-0.14.0-2.el8.aarch64.rpmXNwasmedge-0.14.0-2.el8.x86_64.rpmNwasmedge-rt-0.14.0-2.el8.x86_64.rpmNwasmedge-devel-0.14.0-2.el8.x86_64.rpmNwasmedge-debugsource-0.14.0-2.el8.x86_64.rpmNwasmedge-debuginfo-0.14.0-2.el8.x86_64.rpmNwasmedge-rt-debuginfo-0.14.0-2.el8.x86_64.rpm XNwasmedge-0.14.0-2.el8.src.rpmXNwasmedge-0.14.0-2.el8.aarch64.rpmNwasmedge-rt-0.14.0-2.el8.aarch64.rpmNwasmedge-devel-0.14.0-2.el8.aarch64.rpmNwasmedge-debugsource-0.14.0-2.el8.aarch64.rpmNwasmedge-debuginfo-0.14.0-2.el8.aarch64.rpmNwasmedge-rt-debuginfo-0.14.0-2.el8.aarch64.rpmXNwasmedge-0.14.0-2.el8.x86_64.rpmNwasmedge-rt-0.14.0-2.el8.x86_64.rpmNwasmedge-devel-0.14.0-2.el8.x86_64.rpmNwasmedge-debugsource-0.14.0-2.el8.x86_64.rpmNwasmedge-debuginfo-0.14.0-2.el8.x86_64.rpmNwasmedge-rt-debuginfo-0.14.0-2.el8.x86_64.rpmk+ DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityoath-toolkit-2.6.12-1.el8=e@https://bugzilla.redhat.com/show_bug.cgi?id=23164472316447oath-toolkit-2.6.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23164882316488CVE-2024-47191 oath-toolkit: Local root exploit in a PAM modulehttps://bugzilla.redhat.com/show_bug.cgi?id=23164922316492CVE-2024-47191 oath-toolkit: Local root exploit in a PAM module [epel-all];u3oath-toolkit-2.6.12-1.el8.src.rpm$3liboath-2.6.12-1.el8.aarch64.rpm&3liboath-devel-2.6.12-1.el8.aarch64.rpmh3liboath-doc-2.6.12-1.el8.noarch.rpmj3libpskc-2.6.12-1.el8.aarch64.rpml3libpskc-devel-2.6.12-1.el8.aarch64.rpml3libpskc-doc-2.6.12-1.el8.noarch.rpmY3oathtool-2.6.12-1.el8.aarch64.rpmK3pskctool-2.6.12-1.el8.aarch64.rpmB3pam_oath-2.6.12-1.el8.aarch64.rpmX3oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpmW3oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm%3liboath-debuginfo-2.6.12-1.el8.aarch64.rpmk3libpskc-debuginfo-2.6.12-1.el8.aarch64.rpmZ3oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmL3pskctool-debuginfo-2.6.12-1.el8.aarch64.rpmC3pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm$3liboath-2.6.12-1.el8.ppc64le.rpm&3liboath-devel-2.6.12-1.el8.ppc64le.rpmj3libpskc-2.6.12-1.el8.ppc64le.rpml3libpskc-devel-2.6.12-1.el8.ppc64le.rpmY3oathtool-2.6.12-1.el8.ppc64le.rpmK3pskctool-2.6.12-1.el8.ppc64le.rpmB3pam_oath-2.6.12-1.el8.ppc64le.rpmX3oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpmW3oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm%3liboath-debuginfo-2.6.12-1.el8.ppc64le.rpmk3libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpmZ3oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmL3pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpmC3pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm$3liboath-2.6.12-1.el8.s390x.rpm&3liboath-devel-2.6.12-1.el8.s390x.rpmj3libpskc-2.6.12-1.el8.s390x.rpml3libpskc-devel-2.6.12-1.el8.s390x.rpmY3oathtool-2.6.12-1.el8.s390x.rpmK3pskctool-2.6.12-1.el8.s390x.rpmB3pam_oath-2.6.12-1.el8.s390x.rpmX3oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpmW3oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm%3liboath-debuginfo-2.6.12-1.el8.s390x.rpmk3libpskc-debuginfo-2.6.12-1.el8.s390x.rpmZ3oathtool-debuginfo-2.6.12-1.el8.s390x.rpmL3pskctool-debuginfo-2.6.12-1.el8.s390x.rpmC3pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm$3liboath-2.6.12-1.el8.x86_64.rpm&3liboath-devel-2.6.12-1.el8.x86_64.rpmj3libpskc-2.6.12-1.el8.x86_64.rpml3libpskc-devel-2.6.12-1.el8.x86_64.rpmY3oathtool-2.6.12-1.el8.x86_64.rpmK3pskctool-2.6.12-1.el8.x86_64.rpmB3pam_oath-2.6.12-1.el8.x86_64.rpmX3oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpmW3oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm%3liboath-debuginfo-2.6.12-1.el8.x86_64.rpmk3libpskc-debuginfo-2.6.12-1.el8.x86_64.rpmZ3oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmL3pskctool-debuginfo-2.6.12-1.el8.x86_64.rpmC3pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm;u3oath-toolkit-2.6.12-1.el8.src.rpm$3liboath-2.6.12-1.el8.aarch64.rpm&3liboath-devel-2.6.12-1.el8.aarch64.rpmh3liboath-doc-2.6.12-1.el8.noarch.rpmj3libpskc-2.6.12-1.el8.aarch64.rpml3libpskc-devel-2.6.12-1.el8.aarch64.rpml3libpskc-doc-2.6.12-1.el8.noarch.rpmY3oathtool-2.6.12-1.el8.aarch64.rpmK3pskctool-2.6.12-1.el8.aarch64.rpmB3pam_oath-2.6.12-1.el8.aarch64.rpmX3oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpmW3oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm%3liboath-debuginfo-2.6.12-1.el8.aarch64.rpmk3libpskc-debuginfo-2.6.12-1.el8.aarch64.rpmZ3oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmL3pskctool-debuginfo-2.6.12-1.el8.aarch64.rpmC3pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm$3liboath-2.6.12-1.el8.ppc64le.rpm&3liboath-devel-2.6.12-1.el8.ppc64le.rpmj3libpskc-2.6.12-1.el8.ppc64le.rpml3libpskc-devel-2.6.12-1.el8.ppc64le.rpmY3oathtool-2.6.12-1.el8.ppc64le.rpmK3pskctool-2.6.12-1.el8.ppc64le.rpmB3pam_oath-2.6.12-1.el8.ppc64le.rpmX3oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpmW3oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm%3liboath-debuginfo-2.6.12-1.el8.ppc64le.rpmk3libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpmZ3oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmL3pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpmC3pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm$3liboath-2.6.12-1.el8.s390x.rpm&3liboath-devel-2.6.12-1.el8.s390x.rpmj3libpskc-2.6.12-1.el8.s390x.rpml3libpskc-devel-2.6.12-1.el8.s390x.rpmY3oathtool-2.6.12-1.el8.s390x.rpmK3pskctool-2.6.12-1.el8.s390x.rpmB3pam_oath-2.6.12-1.el8.s390x.rpmX3oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpmW3oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm%3liboath-debuginfo-2.6.12-1.el8.s390x.rpmk3libpskc-debuginfo-2.6.12-1.el8.s390x.rpmZ3oathtool-debuginfo-2.6.12-1.el8.s390x.rpmL3pskctool-debuginfo-2.6.12-1.el8.s390x.rpmC3pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm$3liboath-2.6.12-1.el8.x86_64.rpm&3liboath-devel-2.6.12-1.el8.x86_64.rpmj3libpskc-2.6.12-1.el8.x86_64.rpml3libpskc-devel-2.6.12-1.el8.x86_64.rpmY3oathtool-2.6.12-1.el8.x86_64.rpmK3pskctool-2.6.12-1.el8.x86_64.rpmB3pam_oath-2.6.12-1.el8.x86_64.rpmX3oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpmW3oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm%3liboath-debuginfo-2.6.12-1.el8.x86_64.rpmk3libpskc-debuginfo-2.6.12-1.el8.x86_64.rpmZ3oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmL3pskctool-debuginfo-2.6.12-1.el8.x86_64.rpmC3pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm̎, OBBnewpackagepython-git-revise-0.7.0-5.el8%1https://bugzilla.redhat.com/show_bug.cgi?id=21684792168479Request to add python-git-revise to EPEL 8 and 9K@python-git-revise-0.7.0-5.el8.src.rpmk@git-revise-0.7.0-5.el8.noarch.rpm@python38-git-revise-0.7.0-5.el8.noarch.rpmK@python-git-revise-0.7.0-5.el8.src.rpmk@git-revise-0.7.0-5.el8.noarch.rpm@python38-git-revise-0.7.0-5.el8.noarch.rpmy  TBenhancementpostfwd-2.03-5.el86VE,Kpostfwd-2.03-5.el8.src.rpm,Kpostfwd-2.03-5.el8.noarch.rpm,Kpostfwd-2.03-5.el8.src.rpm,Kpostfwd-2.03-5.el8.noarch.rpmd) (XBBBBBBBBBBBBBBbugfixtorsocks-2.4.0-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=20890052089005Torsocks fails to work with ɪᴘv6 domain names. 6=torsocks-2.4.0-1.el8.src.rpm6=torsocks-2.4.0-1.el8.aarch64.rpm}=torsocks-debugsource-2.4.0-1.el8.aarch64.rpm|=torsocks-debuginfo-2.4.0-1.el8.aarch64.rpm6=torsocks-2.4.0-1.el8.ppc64le.rpm}=torsocks-debugsource-2.4.0-1.el8.ppc64le.rpm|=torsocks-debuginfo-2.4.0-1.el8.ppc64le.rpm6=torsocks-2.4.0-1.el8.s390x.rpm}=torsocks-debugsource-2.4.0-1.el8.s390x.rpm|=torsocks-debuginfo-2.4.0-1.el8.s390x.rpm6=torsocks-2.4.0-1.el8.x86_64.rpm}=torsocks-debugsource-2.4.0-1.el8.x86_64.rpm|=torsocks-debuginfo-2.4.0-1.el8.x86_64.rpm 6=torsocks-2.4.0-1.el8.src.rpm6=torsocks-2.4.0-1.el8.aarch64.rpm}=torsocks-debugsource-2.4.0-1.el8.aarch64.rpm|=torsocks-debuginfo-2.4.0-1.el8.aarch64.rpm6=torsocks-2.4.0-1.el8.ppc64le.rpm}=torsocks-debugsource-2.4.0-1.el8.ppc64le.rpm|=torsocks-debuginfo-2.4.0-1.el8.ppc64le.rpm6=torsocks-2.4.0-1.el8.s390x.rpm}=torsocks-debugsource-2.4.0-1.el8.s390x.rpm|=torsocks-debuginfo-2.4.0-1.el8.s390x.rpm6=torsocks-2.4.0-1.el8.x86_64.rpm}=torsocks-debugsource-2.4.0-1.el8.x86_64.rpm|=torsocks-debuginfo-2.4.0-1.el8.x86_64.rpm? ,iBnewpackagepython-markdown-include-0.6.0-2.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19613551961355Review Request: python-markdown-include - Syntax for Python-Markdown to include other Markdown documents&Spython-markdown-include-0.6.0-2.el8.src.rpm7Spython3-markdown-include-0.6.0-2.el8.noarch.rpm&Spython-markdown-include-0.6.0-2.el8.src.rpm7Spython3-markdown-include-0.6.0-2.el8.noarch.rpmW :mBBBBBBBBBBBnewpackagedmtcp-2.6.1~rc1-0.1.el8$ o%dmtcp-2.6.1~rc1-0.1.el8.src.rpmo%dmtcp-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-devel-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-debugsource-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-debuginfo-2.6.1~rc1-0.1.el8.aarch64.rpmo%dmtcp-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-devel-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-debugsource-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-debuginfo-2.6.1~rc1-0.1.el8.x86_64.rpm o%dmtcp-2.6.1~rc1-0.1.el8.src.rpmo%dmtcp-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-devel-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-debugsource-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-debuginfo-2.6.1~rc1-0.1.el8.aarch64.rpmo%dmtcp-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-devel-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-debugsource-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-debuginfo-2.6.1~rc1-0.1.el8.x86_64.rpm >{Bnewpackagepython-blackbird-0.5-1.el8+x+python-blackbird-0.5-1.el8.src.rpms+python3-blackbird-0.5-1.el8.noarch.rpmx+python-blackbird-0.5-1.el8.src.rpms+python3-blackbird-0.5-1.el8.noarch.rpmoJ BBBBBBBBBBBBBBnewpackagedumpet-2.1-21.el8F Gbdumpet-2.1-21.el8.src.rpmGbdumpet-2.1-21.el8.aarch64.rpmbdumpet-debuginfo-2.1-21.el8.aarch64.rpmbdumpet-debugsource-2.1-21.el8.aarch64.rpmGbdumpet-2.1-21.el8.ppc64le.rpmbdumpet-debuginfo-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.s390x.rpmbdumpet-debuginfo-2.1-21.el8.s390x.rpmGbdumpet-2.1-21.el8.s390x.rpmGbdumpet-2.1-21.el8.x86_64.rpmbdumpet-debugsource-2.1-21.el8.x86_64.rpmbdumpet-debuginfo-2.1-21.el8.x86_64.rpm Gbdumpet-2.1-21.el8.src.rpmGbdumpet-2.1-21.el8.aarch64.rpmbdumpet-debuginfo-2.1-21.el8.aarch64.rpmbdumpet-debugsource-2.1-21.el8.aarch64.rpmGbdumpet-2.1-21.el8.ppc64le.rpmbdumpet-debuginfo-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.s390x.rpmbdumpet-debuginfo-2.1-21.el8.s390x.rpmGbdumpet-2.1-21.el8.s390x.rpmGbdumpet-2.1-21.el8.x86_64.rpmbdumpet-debugsource-2.1-21.el8.x86_64.rpmbdumpet-debuginfo-2.1-21.el8.x86_64.rpm'G PBBenhancementpython-pvc-0.3.0-9.el86_1https://bugzilla.redhat.com/show_bug.cgi?id=18157471815747RFE Password input does not visualize active focus neither shows stars for any given input {python-pvc-0.3.0-9.el8.src.rpmn{python-pvc-doc-0.3.0-9.el8.noarch.rpm{{python3-pvc-0.3.0-9.el8.noarch.rpm {python-pvc-0.3.0-9.el8.src.rpmn{python-pvc-doc-0.3.0-9.el8.noarch.rpm{{python3-pvc-0.3.0-9.el8.noarch.rpmŽj UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlsp-plugins-1.1.13-1.el82.06lsp-plugins-1.1.13-1.el8.src.rpm 6lsp-plugins-doc-1.1.13-1.el8.noarch.rpm^6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.aarch64.rpm06lsp-plugins-1.1.13-1.el8.aarch64.rpm_6lsp-plugins-vst-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.aarch64.rpm[6lsp-plugins-ladspa-1.1.13-1.el8.aarch64.rpmW6lsp-plugins-debuginfo-1.1.13-1.el8.aarch64.rpmY6lsp-plugins-jack-1.1.13-1.el8.aarch64.rpm`6lsp-plugins-vst-debuginfo-1.1.13-1.el8.aarch64.rpmX6lsp-plugins-debugsource-1.1.13-1.el8.aarch64.rpmZ6lsp-plugins-jack-debuginfo-1.1.13-1.el8.aarch64.rpm]6lsp-plugins-lv2-1.1.13-1.el8.aarch64.rpmW6lsp-plugins-debuginfo-1.1.13-1.el8.ppc64le.rpmX6lsp-plugins-debugsource-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-lv2-1.1.13-1.el8.ppc64le.rpm^6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.ppc64le.rpm_6lsp-plugins-vst-1.1.13-1.el8.ppc64le.rpmY6lsp-plugins-jack-1.1.13-1.el8.ppc64le.rpm[6lsp-plugins-ladspa-1.1.13-1.el8.ppc64le.rpm`6lsp-plugins-vst-debuginfo-1.1.13-1.el8.ppc64le.rpm06lsp-plugins-1.1.13-1.el8.ppc64le.rpmZ6lsp-plugins-jack-debuginfo-1.1.13-1.el8.ppc64le.rpm\6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.ppc64le.rpmX6lsp-plugins-debugsource-1.1.13-1.el8.s390x.rpm\6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.s390x.rpm]6lsp-plugins-lv2-1.1.13-1.el8.s390x.rpm_6lsp-plugins-vst-1.1.13-1.el8.s390x.rpmZ6lsp-plugins-jack-debuginfo-1.1.13-1.el8.s390x.rpm`6lsp-plugins-vst-debuginfo-1.1.13-1.el8.s390x.rpmW6lsp-plugins-debuginfo-1.1.13-1.el8.s390x.rpm[6lsp-plugins-ladspa-1.1.13-1.el8.s390x.rpm06lsp-plugins-1.1.13-1.el8.s390x.rpm^6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.s390x.rpmY6lsp-plugins-jack-1.1.13-1.el8.s390x.rpm06lsp-plugins-1.1.13-1.el8.x86_64.rpm[6lsp-plugins-ladspa-1.1.13-1.el8.x86_64.rpm]6lsp-plugins-lv2-1.1.13-1.el8.x86_64.rpm_6lsp-plugins-vst-1.1.13-1.el8.x86_64.rpmY6lsp-plugins-jack-1.1.13-1.el8.x86_64.rpmX6lsp-plugins-debugsource-1.1.13-1.el8.x86_64.rpmW6lsp-plugins-debuginfo-1.1.13-1.el8.x86_64.rpm\6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.x86_64.rpm^6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.x86_64.rpm`6lsp-plugins-vst-debuginfo-1.1.13-1.el8.x86_64.rpmZ6lsp-plugins-jack-debuginfo-1.1.13-1.el8.x86_64.rpm.06lsp-plugins-1.1.13-1.el8.src.rpm 6lsp-plugins-doc-1.1.13-1.el8.noarch.rpm^6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.aarch64.rpm06lsp-plugins-1.1.13-1.el8.aarch64.rpm_6lsp-plugins-vst-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.aarch64.rpm[6lsp-plugins-ladspa-1.1.13-1.el8.aarch64.rpmW6lsp-plugins-debuginfo-1.1.13-1.el8.aarch64.rpmY6lsp-plugins-jack-1.1.13-1.el8.aarch64.rpm`6lsp-plugins-vst-debuginfo-1.1.13-1.el8.aarch64.rpmX6lsp-plugins-debugsource-1.1.13-1.el8.aarch64.rpmZ6lsp-plugins-jack-debuginfo-1.1.13-1.el8.aarch64.rpm]6lsp-plugins-lv2-1.1.13-1.el8.aarch64.rpmW6lsp-plugins-debuginfo-1.1.13-1.el8.ppc64le.rpmX6lsp-plugins-debugsource-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-lv2-1.1.13-1.el8.ppc64le.rpm^6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.ppc64le.rpm_6lsp-plugins-vst-1.1.13-1.el8.ppc64le.rpmY6lsp-plugins-jack-1.1.13-1.el8.ppc64le.rpm[6lsp-plugins-ladspa-1.1.13-1.el8.ppc64le.rpm`6lsp-plugins-vst-debuginfo-1.1.13-1.el8.ppc64le.rpm06lsp-plugins-1.1.13-1.el8.ppc64le.rpmZ6lsp-plugins-jack-debuginfo-1.1.13-1.el8.ppc64le.rpm\6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.ppc64le.rpmX6lsp-plugins-debugsource-1.1.13-1.el8.s390x.rpm\6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.s390x.rpm]6lsp-plugins-lv2-1.1.13-1.el8.s390x.rpm_6lsp-plugins-vst-1.1.13-1.el8.s390x.rpmZ6lsp-plugins-jack-debuginfo-1.1.13-1.el8.s390x.rpm`6lsp-plugins-vst-debuginfo-1.1.13-1.el8.s390x.rpmW6lsp-plugins-debuginfo-1.1.13-1.el8.s390x.rpm[6lsp-plugins-ladspa-1.1.13-1.el8.s390x.rpm06lsp-plugins-1.1.13-1.el8.s390x.rpm^6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.s390x.rpmY6lsp-plugins-jack-1.1.13-1.el8.s390x.rpm06lsp-plugins-1.1.13-1.el8.x86_64.rpm[6lsp-plugins-ladspa-1.1.13-1.el8.x86_64.rpm]6lsp-plugins-lv2-1.1.13-1.el8.x86_64.rpm_6lsp-plugins-vst-1.1.13-1.el8.x86_64.rpmY6lsp-plugins-jack-1.1.13-1.el8.x86_64.rpmX6lsp-plugins-debugsource-1.1.13-1.el8.x86_64.rpmW6lsp-plugins-debuginfo-1.1.13-1.el8.x86_64.rpm\6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.x86_64.rpm^6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.x86_64.rpm`6lsp-plugins-vst-debuginfo-1.1.13-1.el8.x86_64.rpmZ6lsp-plugins-jack-debuginfo-1.1.13-1.el8.x86_64.rpm m OBBBBBBBBBBBBBBnewpackageup-imapproxy-1.2.8-0.17.20171022svn14722.el8B \Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmkQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpm\Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmlQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpm\Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmkQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmlQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpm\Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmlQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmkQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpm\Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmlQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmkQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpm \Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmkQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpm\Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmlQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpm\Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmkQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmlQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpm\Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmlQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmkQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpm\Qup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmlQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmkQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmF  $`BBsecuritypython-django3-3.2.25-1.el8R"https://bugzilla.redhat.com/show_bug.cgi?id=22410462241046CVE-2023-43665 python-django: Denial-of-service possibility in django.utils.text.Truncatorhttps://bugzilla.redhat.com/show_bug.cgi?id=22421802242180CVE-2023-43665 python-django3: python-django: Denial-of-service possibility in django.utils.text.Truncator [epel-8] python-django3-3.2.25-1.el8.src.rpmmpython-django3-bash-completion-3.2.25-1.el8.noarch.rpmypython3-django3-3.2.25-1.el8.noarch.rpm python-django3-3.2.25-1.el8.src.rpmmpython-django3-bash-completion-3.2.25-1.el8.noarch.rpmypython3-django3-3.2.25-1.el8.noarch.rpmk /eBBBBBBBBbugfixplayonlinux-4.4-13.el8tQhttps://bugzilla.redhat.com/show_bug.cgi?id=23184352318435playonlinux aborts on start with error ModuleNotFoundError: No module named 'pipes'+playonlinux-4.4-13.el8.src.rpm+playonlinux-4.4-13.el8.aarch64.rpm(+playonlinux-debugsource-4.4-13.el8.aarch64.rpm'+playonlinux-debuginfo-4.4-13.el8.aarch64.rpm+playonlinux-4.4-13.el8.x86_64.rpm(+playonlinux-debugsource-4.4-13.el8.x86_64.rpm'+playonlinux-debuginfo-4.4-13.el8.x86_64.rpm+playonlinux-4.4-13.el8.src.rpm+playonlinux-4.4-13.el8.aarch64.rpm(+playonlinux-debugsource-4.4-13.el8.aarch64.rpm'+playonlinux-debuginfo-4.4-13.el8.aarch64.rpm+playonlinux-4.4-13.el8.x86_64.rpm(+playonlinux-debugsource-4.4-13.el8.x86_64.rpm'+playonlinux-debuginfo-4.4-13.el8.x86_64.rpm3 pBBBBBBBBBBBBBBenhancementdnsperf-2.12.0-1.el8E( 9{dnsperf-2.12.0-1.el8.src.rpm9{dnsperf-2.12.0-1.el8.aarch64.rpmd{dnsperf-debugsource-2.12.0-1.el8.aarch64.rpmc{dnsperf-debuginfo-2.12.0-1.el8.aarch64.rpm9{dnsperf-2.12.0-1.el8.ppc64le.rpmd{dnsperf-debugsource-2.12.0-1.el8.ppc64le.rpmc{dnsperf-debuginfo-2.12.0-1.el8.ppc64le.rpm9{dnsperf-2.12.0-1.el8.s390x.rpmd{dnsperf-debugsource-2.12.0-1.el8.s390x.rpmc{dnsperf-debuginfo-2.12.0-1.el8.s390x.rpm9{dnsperf-2.12.0-1.el8.x86_64.rpmd{dnsperf-debugsource-2.12.0-1.el8.x86_64.rpmc{dnsperf-debuginfo-2.12.0-1.el8.x86_64.rpm 9{dnsperf-2.12.0-1.el8.src.rpm9{dnsperf-2.12.0-1.el8.aarch64.rpmd{dnsperf-debugsource-2.12.0-1.el8.aarch64.rpmc{dnsperf-debuginfo-2.12.0-1.el8.aarch64.rpm9{dnsperf-2.12.0-1.el8.ppc64le.rpmd{dnsperf-debugsource-2.12.0-1.el8.ppc64le.rpmc{dnsperf-debuginfo-2.12.0-1.el8.ppc64le.rpm9{dnsperf-2.12.0-1.el8.s390x.rpmd{dnsperf-debugsource-2.12.0-1.el8.s390x.rpmc{dnsperf-debuginfo-2.12.0-1.el8.s390x.rpm9{dnsperf-2.12.0-1.el8.x86_64.rpmd{dnsperf-debugsource-2.12.0-1.el8.x86_64.rpmc{dnsperf-debuginfo-2.12.0-1.el8.x86_64.rpm(  ABenhancementdiskimage-builder-3.7.0-3.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18445231844523please add diskimage-builder to epel8diskimage-builder-3.7.0-3.el8.src.rpmdiskimage-builder-3.7.0-3.el8.noarch.rpmdiskimage-builder-3.7.0-3.el8.src.rpmdiskimage-builder-3.7.0-3.el8.noarch.rpmyp EBbugfixpython-tabulate-0.8.10-2.el8 B>gpython-tabulate-0.8.10-2.el8.src.rpmugpython3-tabulate-0.8.10-2.el8.noarch.rpm>gpython-tabulate-0.8.10-2.el8.src.rpmugpython3-tabulate-0.8.10-2.el8.noarch.rpm' IBBBBBBBBBBBBBBBnewpackagepyicu-2.9-3.el86Nhttps://bugzilla.redhat.com/show_bug.cgi?id=19640101964010Please build for EPEL-8 'pyicu-2.9-3.el8.src.rpm6'python3-pyicu-2.9-3.el8.aarch64.rpmw'pyicu-debugsource-2.9-3.el8.aarch64.rpm7'python3-pyicu-debuginfo-2.9-3.el8.aarch64.rpm6'python3-pyicu-2.9-3.el8.ppc64le.rpmw'pyicu-debugsource-2.9-3.el8.ppc64le.rpm7'python3-pyicu-debuginfo-2.9-3.el8.ppc64le.rpm6'python3-pyicu-2.9-3.el8.s390x.rpmw'pyicu-debugsource-2.9-3.el8.s390x.rpm7'python3-pyicu-debuginfo-2.9-3.el8.s390x.rpm6'python3-pyicu-2.9-3.el8.x86_64.rpmw'pyicu-debugsource-2.9-3.el8.x86_64.rpm7'python3-pyicu-debuginfo-2.9-3.el8.x86_64.rpm 'pyicu-2.9-3.el8.src.rpm6'python3-pyicu-2.9-3.el8.aarch64.rpmw'pyicu-debugsource-2.9-3.el8.aarch64.rpm7'python3-pyicu-debuginfo-2.9-3.el8.aarch64.rpm6'python3-pyicu-2.9-3.el8.ppc64le.rpmw'pyicu-debugsource-2.9-3.el8.ppc64le.rpm7'python3-pyicu-debuginfo-2.9-3.el8.ppc64le.rpm6'python3-pyicu-2.9-3.el8.s390x.rpmw'pyicu-debugsource-2.9-3.el8.s390x.rpm7'python3-pyicu-debuginfo-2.9-3.el8.s390x.rpm6'python3-pyicu-2.9-3.el8.x86_64.rpmw'pyicu-debugsource-2.9-3.el8.x86_64.rpm7'python3-pyicu-debuginfo-2.9-3.el8.x86_64.rpmdI *[BBBBBBBBBBBBBenhancementperl-Devel-REPL-1.003029-1.el8aXhttps://bugzilla.redhat.com/show_bug.cgi?id=20912422091242perl-Devel-REPL-1.003029 is available`perl-Devel-REPL-1.003029-1.el8.src.rpm`perl-Devel-REPL-1.003029-1.el8.noarch.rpm.perl-Devel-REPL-Plugin-Completion-1.003029-1.el8.noarch.rpm/perl-Devel-REPL-Plugin-CompletionDriver-INC-1.003029-1.el8.noarch.rpm0perl-Devel-REPL-Plugin-CompletionDriver-Keywords-1.003029-1.el8.noarch.rpm1perl-Devel-REPL-Plugin-DDC-1.003029-1.el8.noarch.rpm2perl-Devel-REPL-Plugin-DDS-1.003029-1.el8.noarch.rpm3perl-Devel-REPL-Plugin-Interrupt-1.003029-1.el8.noarch.rpm4perl-Devel-REPL-Plugin-LexEnv-1.003029-1.el8.noarch.rpm5perl-Devel-REPL-Plugin-MultiLine-PPI-1.003029-1.el8.noarch.rpm6perl-Devel-REPL-Plugin-Nopaste-1.003029-1.el8.noarch.rpm7perl-Devel-REPL-Plugin-PPI-1.003029-1.el8.noarch.rpm8perl-Devel-REPL-Plugin-Refresh-1.003029-1.el8.noarch.rpm9perl-Devel-REPL-tests-1.003029-1.el8.noarch.rpm`perl-Devel-REPL-1.003029-1.el8.src.rpm`perl-Devel-REPL-1.003029-1.el8.noarch.rpm.perl-Devel-REPL-Plugin-Completion-1.003029-1.el8.noarch.rpm/perl-Devel-REPL-Plugin-CompletionDriver-INC-1.003029-1.el8.noarch.rpm0perl-Devel-REPL-Plugin-CompletionDriver-Keywords-1.003029-1.el8.noarch.rpm1perl-Devel-REPL-Plugin-DDC-1.003029-1.el8.noarch.rpm2perl-Devel-REPL-Plugin-DDS-1.003029-1.el8.noarch.rpm3perl-Devel-REPL-Plugin-Interrupt-1.003029-1.el8.noarch.rpm4perl-Devel-REPL-Plugin-LexEnv-1.003029-1.el8.noarch.rpm5perl-Devel-REPL-Plugin-MultiLine-PPI-1.003029-1.el8.noarch.rpm6perl-Devel-REPL-Plugin-Nopaste-1.003029-1.el8.noarch.rpm7perl-Devel-REPL-Plugin-PPI-1.003029-1.el8.noarch.rpm8perl-Devel-REPL-Plugin-Refresh-1.003029-1.el8.noarch.rpm9perl-Devel-REPL-tests-1.003029-1.el8.noarch.rpm .kBnewpackagepaternoster-3.3.0-3.el89"paternoster-3.3.0-3.el8.src.rpm"paternoster-3.3.0-3.el8.noarch.rpm"paternoster-3.3.0-3.el8.src.rpm"paternoster-3.3.0-3.el8.noarch.rpmD 2oBunspecifiedperl-DBIx-Class-0.082842-4.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=18707451870745EPEL8 Branch Request: perl-DBIx-Class!&perl-DBIx-Class-0.082842-4.el8.src.rpm!&perl-DBIx-Class-0.082842-4.el8.noarch.rpm!&perl-DBIx-Class-0.082842-4.el8.src.rpm!&perl-DBIx-Class-0.082842-4.el8.noarch.rpmoi sBBBBBBBBBBBBBBBBBBBunspecifiedzfp-0.5.5-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=18664651866465build zfp for EPELqzfp-0.5.5-1.el8.src.rpm/zfp-devel-0.5.5-1.el8.aarch64.rpmqzfp-0.5.5-1.el8.aarch64.rpm-zfp-debuginfo-0.5.5-1.el8.aarch64.rpm.zfp-debugsource-0.5.5-1.el8.aarch64.rpmqzfp-0.5.5-1.el8.ppc64le.rpm.zfp-debugsource-0.5.5-1.el8.ppc64le.rpm/zfp-devel-0.5.5-1.el8.ppc64le.rpm-zfp-debuginfo-0.5.5-1.el8.ppc64le.rpm-zfp-debuginfo-0.5.5-1.el8.s390x.rpm.zfp-debugsource-0.5.5-1.el8.s390x.rpmqzfp-0.5.5-1.el8.s390x.rpm/zfp-devel-0.5.5-1.el8.s390x.rpmqzfp-0.5.5-1.el8.x86_64.rpm/zfp-devel-0.5.5-1.el8.x86_64.rpm.zfp-debugsource-0.5.5-1.el8.x86_64.rpm-zfp-debuginfo-0.5.5-1.el8.x86_64.rpmqzfp-0.5.5-1.el8.src.rpm/zfp-devel-0.5.5-1.el8.aarch64.rpmqzfp-0.5.5-1.el8.aarch64.rpm-zfp-debuginfo-0.5.5-1.el8.aarch64.rpm.zfp-debugsource-0.5.5-1.el8.aarch64.rpmqzfp-0.5.5-1.el8.ppc64le.rpm.zfp-debugsource-0.5.5-1.el8.ppc64le.rpm/zfp-devel-0.5.5-1.el8.ppc64le.rpm-zfp-debuginfo-0.5.5-1.el8.ppc64le.rpm-zfp-debuginfo-0.5.5-1.el8.s390x.rpm.zfp-debugsource-0.5.5-1.el8.s390x.rpmqzfp-0.5.5-1.el8.s390x.rpm/zfp-devel-0.5.5-1.el8.s390x.rpmqzfp-0.5.5-1.el8.x86_64.rpm/zfp-devel-0.5.5-1.el8.x86_64.rpm.zfp-debugsource-0.5.5-1.el8.x86_64.rpm-zfp-debuginfo-0.5.5-1.el8.x86_64.rpm'Y IBBBenhancementfedora-messaging-3.0.0-1.el8x:17fedora-messaging-3.0.0-1.el8.src.rpm17fedora-messaging-3.0.0-1.el8.noarch.rpm+7python3-fedora-messaging-3.0.0-1.el8.noarch.rpm87fedora-messaging-doc-3.0.0-1.el8.noarch.rpm17fedora-messaging-3.0.0-1.el8.src.rpm17fedora-messaging-3.0.0-1.el8.noarch.rpm+7python3-fedora-messaging-3.0.0-1.el8.noarch.rpm87fedora-messaging-doc-3.0.0-1.el8.noarch.rpmNO OBBBBBBBBBBBBBBnewpackagemp3gain-1.6.2-2.el82 https://bugzilla.redhat.com/show_bug.cgi?id=16643991664399Review Request: mp3gain - Lossless MP3 volume adjustment tool mp3gain-1.6.2-2.el8.src.rpmmp3gain-1.6.2-2.el8.aarch64.rpm/mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm.mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm.mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm/mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpmmp3gain-1.6.2-2.el8.ppc64le.rpmmp3gain-1.6.2-2.el8.s390x.rpm/mp3gain-debugsource-1.6.2-2.el8.s390x.rpm.mp3gain-debuginfo-1.6.2-2.el8.s390x.rpmmp3gain-1.6.2-2.el8.x86_64.rpm.mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm/mp3gain-debugsource-1.6.2-2.el8.x86_64.rpm mp3gain-1.6.2-2.el8.src.rpmmp3gain-1.6.2-2.el8.aarch64.rpm/mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm.mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm.mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm/mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpmmp3gain-1.6.2-2.el8.ppc64le.rpmmp3gain-1.6.2-2.el8.s390x.rpm/mp3gain-debugsource-1.6.2-2.el8.s390x.rpm.mp3gain-debuginfo-1.6.2-2.el8.s390x.rpmmp3gain-1.6.2-2.el8.x86_64.rpm.mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm/mp3gain-debugsource-1.6.2-2.el8.x86_64.rpmߠ^b $`BBenhancementpython-osrf-pycommon-2.1.5-1.el8R https://bugzilla.redhat.com/show_bug.cgi?id=23329542332954python-osrf-pycommon-2.1.5 is available2{python-osrf-pycommon-2.1.5-1.el8.src.rpm3{python-osrf-pycommon-doc-2.1.5-1.el8.noarch.rpmm{python3-osrf-pycommon-2.1.5-1.el8.noarch.rpm2{python-osrf-pycommon-2.1.5-1.el8.src.rpm3{python-osrf-pycommon-doc-2.1.5-1.el8.noarch.rpmm{python3-osrf-pycommon-2.1.5-1.el8.noarch.rpmS ;eBBBBBBBBBBBBBBBBBBBBbugfixpython-zmq-19.0.2-1.el8rX\2python-zmq-19.0.2-1.el8.src.rpm32python3-zmq-19.0.2-1.el8.aarch64.rpm52python3-zmq-tests-19.0.2-1.el8.aarch64.rpmh2python-zmq-debugsource-19.0.2-1.el8.aarch64.rpm42python3-zmq-debuginfo-19.0.2-1.el8.aarch64.rpm32python3-zmq-19.0.2-1.el8.ppc64le.rpm52python3-zmq-tests-19.0.2-1.el8.ppc64le.rpmh2python-zmq-debugsource-19.0.2-1.el8.ppc64le.rpm42python3-zmq-debuginfo-19.0.2-1.el8.ppc64le.rpm32python3-zmq-19.0.2-1.el8.s390x.rpm52python3-zmq-tests-19.0.2-1.el8.s390x.rpmh2python-zmq-debugsource-19.0.2-1.el8.s390x.rpm42python3-zmq-debuginfo-19.0.2-1.el8.s390x.rpm32python3-zmq-19.0.2-1.el8.x86_64.rpm52python3-zmq-tests-19.0.2-1.el8.x86_64.rpmh2python-zmq-debugsource-19.0.2-1.el8.x86_64.rpm42python3-zmq-debuginfo-19.0.2-1.el8.x86_64.rpm\2python-zmq-19.0.2-1.el8.src.rpm32python3-zmq-19.0.2-1.el8.aarch64.rpm52python3-zmq-tests-19.0.2-1.el8.aarch64.rpmh2python-zmq-debugsource-19.0.2-1.el8.aarch64.rpm42python3-zmq-debuginfo-19.0.2-1.el8.aarch64.rpm32python3-zmq-19.0.2-1.el8.ppc64le.rpm52python3-zmq-tests-19.0.2-1.el8.ppc64le.rpmh2python-zmq-debugsource-19.0.2-1.el8.ppc64le.rpm42python3-zmq-debuginfo-19.0.2-1.el8.ppc64le.rpm32python3-zmq-19.0.2-1.el8.s390x.rpm52python3-zmq-tests-19.0.2-1.el8.s390x.rpmh2python-zmq-debugsource-19.0.2-1.el8.s390x.rpm42python3-zmq-debuginfo-19.0.2-1.el8.s390x.rpm32python3-zmq-19.0.2-1.el8.x86_64.rpm52python3-zmq-tests-19.0.2-1.el8.x86_64.rpmh2python-zmq-debugsource-19.0.2-1.el8.x86_64.rpm42python3-zmq-debuginfo-19.0.2-1.el8.x86_64.rpmk_ |BBBBenhancementnagios-plugins-check-updates-2.0.6-1.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=23185612318561Check_updates needs update for DNF5(Vnagios-plugins-check-updates-2.0.6-1.el8.src.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.src.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm(Vnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm3f CBBBBBBBBBBBBBBenhancementpack-0.30.0~pre2-1.el8Z #-pack-0.30.0~pre2-1.el8.src.rpm#-pack-0.30.0~pre2-1.el8.aarch64.rpm.-pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm--pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm#-pack-0.30.0~pre2-1.el8.ppc64le.rpm.-pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm--pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm#-pack-0.30.0~pre2-1.el8.s390x.rpm.-pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm--pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm#-pack-0.30.0~pre2-1.el8.x86_64.rpm.-pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm--pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpm #-pack-0.30.0~pre2-1.el8.src.rpm#-pack-0.30.0~pre2-1.el8.aarch64.rpm.-pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm--pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm#-pack-0.30.0~pre2-1.el8.ppc64le.rpm.-pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm--pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm#-pack-0.30.0~pre2-1.el8.s390x.rpm.-pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm--pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm#-pack-0.30.0~pre2-1.el8.x86_64.rpm.-pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm--pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpmn% %TBBBBBBBBBBBBBBBnewpackagepython-qt5-epel-5.15.0-3.0.1.el8t$ r<python-qt5-epel-5.15.0-3.0.1.el8.src.rpmV<python3-qt5-webkit-5.15.0-3.0.1.el8.aarch64.rpmI<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.aarch64.rpmW<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.aarch64.rpmV<python3-qt5-webkit-5.15.0-3.0.1.el8.ppc64le.rpmI<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.ppc64le.rpmW<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.ppc64le.rpmV<python3-qt5-webkit-5.15.0-3.0.1.el8.s390x.rpmI<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.s390x.rpmW<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.s390x.rpmV<python3-qt5-webkit-5.15.0-3.0.1.el8.x86_64.rpmI<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.x86_64.rpmW<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.x86_64.rpm r<python-qt5-epel-5.15.0-3.0.1.el8.src.rpmV<python3-qt5-webkit-5.15.0-3.0.1.el8.aarch64.rpmI<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.aarch64.rpmW<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.aarch64.rpmV<python3-qt5-webkit-5.15.0-3.0.1.el8.ppc64le.rpmI<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.ppc64le.rpmW<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.ppc64le.rpmV<python3-qt5-webkit-5.15.0-3.0.1.el8.s390x.rpmI<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.s390x.rpmW<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.s390x.rpmV<python3-qt5-webkit-5.15.0-3.0.1.el8.x86_64.rpmI<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.x86_64.rpmW<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.x86_64.rpmHM )fBbugfixretrace-server-1.24.2-2.el8Bntretrace-server-1.24.2-2.el8.src.rpmntretrace-server-1.24.2-2.el8.noarch.rpmntretrace-server-1.24.2-2.el8.src.rpmntretrace-server-1.24.2-2.el8.noarch.rpm7 jBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementboinc-client-7.20.2-1.el8Z%Coboinc-client-7.20.2-1.el8.src.rpmCoboinc-client-7.20.2-1.el8.aarch64.rpmWoboinc-manager-7.20.2-1.el8.aarch64.rpmUoboinc-client-devel-7.20.2-1.el8.aarch64.rpmVoboinc-client-static-7.20.2-1.el8.aarch64.rpmjoboinc-client-doc-7.20.2-1.el8.noarch.rpmToboinc-client-debugsource-7.20.2-1.el8.aarch64.rpmSoboinc-client-debuginfo-7.20.2-1.el8.aarch64.rpmXoboinc-manager-debuginfo-7.20.2-1.el8.aarch64.rpmCoboinc-client-7.20.2-1.el8.ppc64le.rpmWoboinc-manager-7.20.2-1.el8.ppc64le.rpmUoboinc-client-devel-7.20.2-1.el8.ppc64le.rpmVoboinc-client-static-7.20.2-1.el8.ppc64le.rpmToboinc-client-debugsource-7.20.2-1.el8.ppc64le.rpmSoboinc-client-debuginfo-7.20.2-1.el8.ppc64le.rpmXoboinc-manager-debuginfo-7.20.2-1.el8.ppc64le.rpmCoboinc-client-7.20.2-1.el8.x86_64.rpmWoboinc-manager-7.20.2-1.el8.x86_64.rpmUoboinc-client-devel-7.20.2-1.el8.x86_64.rpmVoboinc-client-static-7.20.2-1.el8.x86_64.rpmToboinc-client-debugsource-7.20.2-1.el8.x86_64.rpmSoboinc-client-debuginfo-7.20.2-1.el8.x86_64.rpmXoboinc-manager-debuginfo-7.20.2-1.el8.x86_64.rpmCoboinc-client-7.20.2-1.el8.src.rpmCoboinc-client-7.20.2-1.el8.aarch64.rpmWoboinc-manager-7.20.2-1.el8.aarch64.rpmUoboinc-client-devel-7.20.2-1.el8.aarch64.rpmVoboinc-client-static-7.20.2-1.el8.aarch64.rpmjoboinc-client-doc-7.20.2-1.el8.noarch.rpmToboinc-client-debugsource-7.20.2-1.el8.aarch64.rpmSoboinc-client-debuginfo-7.20.2-1.el8.aarch64.rpmXoboinc-manager-debuginfo-7.20.2-1.el8.aarch64.rpmCoboinc-client-7.20.2-1.el8.ppc64le.rpmWoboinc-manager-7.20.2-1.el8.ppc64le.rpmUoboinc-client-devel-7.20.2-1.el8.ppc64le.rpmVoboinc-client-static-7.20.2-1.el8.ppc64le.rpmToboinc-client-debugsource-7.20.2-1.el8.ppc64le.rpmSoboinc-client-debuginfo-7.20.2-1.el8.ppc64le.rpmXoboinc-manager-debuginfo-7.20.2-1.el8.ppc64le.rpmCoboinc-client-7.20.2-1.el8.x86_64.rpmWoboinc-manager-7.20.2-1.el8.x86_64.rpmUoboinc-client-devel-7.20.2-1.el8.x86_64.rpmVoboinc-client-static-7.20.2-1.el8.x86_64.rpmToboinc-client-debugsource-7.20.2-1.el8.x86_64.rpmSoboinc-client-debuginfo-7.20.2-1.el8.x86_64.rpmXoboinc-manager-debuginfo-7.20.2-1.el8.x86_64.rpmi IBBBBBBBBBBBBBBBBnewpackagelmdb-epel-0.9.24-3.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20919702091970lmdb has been removed from CentOS 8 Stream (RHEL 8.7)`lmdb-epel-0.9.24-3.el8.src.rpm9lmdb-0.9.24-3.el8.aarch64.rpmlmdb-doc-0.9.24-3.el8.noarch.rpm;lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm:lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm9lmdb-0.9.24-3.el8.ppc64le.rpm;lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm:lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm9lmdb-0.9.24-3.el8.s390x.rpm;lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm:lmdb-debuginfo-0.9.24-3.el8.s390x.rpm9lmdb-0.9.24-3.el8.x86_64.rpm;lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm:lmdb-debuginfo-0.9.24-3.el8.x86_64.rpm`lmdb-epel-0.9.24-3.el8.src.rpm9lmdb-0.9.24-3.el8.aarch64.rpmlmdb-doc-0.9.24-3.el8.noarch.rpm;lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm:lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm9lmdb-0.9.24-3.el8.ppc64le.rpm;lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm:lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm9lmdb-0.9.24-3.el8.s390x.rpm;lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm:lmdb-debuginfo-0.9.24-3.el8.s390x.rpm9lmdb-0.9.24-3.el8.x86_64.rpm;lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm:lmdb-debuginfo-0.9.24-3.el8.x86_64.rpm! \Bsecurityperl-Net-CIDR-Lite-0.22-1.el8#$;perl-Net-CIDR-Lite-0.22-1.el8.src.rpm;perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm;perl-Net-CIDR-Lite-0.22-1.el8.src.rpm;perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm 0`BBBBBBBBBBBBBBbugfixalpine-2.24-1.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=18871071887107alpine-2.24 is available Y&alpine-2.24-1.el8.ppc64le.rpmY&alpine-2.24-1.el8.s390x.rpmY&alpine-2.24-1.el8.src.rpmY&alpine-2.24-1.el8.aarch64.rpm &alpine-debugsource-2.24-1.el8.aarch64.rpm&alpine-debuginfo-2.24-1.el8.aarch64.rpm &alpine-debugsource-2.24-1.el8.ppc64le.rpm&alpine-debuginfo-2.24-1.el8.ppc64le.rpm &alpine-debugsource-2.24-1.el8.s390x.rpm&alpine-debuginfo-2.24-1.el8.s390x.rpmY&alpine-2.24-1.el8.x86_64.rpm &alpine-debugsource-2.24-1.el8.x86_64.rpm&alpine-debuginfo-2.24-1.el8.x86_64.rpm Y&alpine-2.24-1.el8.ppc64le.rpmY&alpine-2.24-1.el8.s390x.rpmY&alpine-2.24-1.el8.src.rpmY&alpine-2.24-1.el8.aarch64.rpm &alpine-debugsource-2.24-1.el8.aarch64.rpm&alpine-debuginfo-2.24-1.el8.aarch64.rpm &alpine-debugsource-2.24-1.el8.ppc64le.rpm&alpine-debuginfo-2.24-1.el8.ppc64le.rpm &alpine-debugsource-2.24-1.el8.s390x.rpm&alpine-debuginfo-2.24-1.el8.s390x.rpmY&alpine-2.24-1.el8.x86_64.rpm &alpine-debugsource-2.24-1.el8.x86_64.rpm&alpine-debuginfo-2.24-1.el8.x86_64.rpmo> qBBBBBBBBBBBBBBBBBBBbugfixleveldb-1.22-1.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17569941756994Please build leveldb for EPEL-8b leveldb-1.22-1.el8.src.rpm{ leveldb-devel-1.22-1.el8.aarch64.rpmb leveldb-1.22-1.el8.aarch64.rpmy leveldb-debuginfo-1.22-1.el8.aarch64.rpmz leveldb-debugsource-1.22-1.el8.aarch64.rpm{ leveldb-devel-1.22-1.el8.ppc64le.rpmy leveldb-debuginfo-1.22-1.el8.ppc64le.rpmz leveldb-debugsource-1.22-1.el8.ppc64le.rpmb leveldb-1.22-1.el8.ppc64le.rpmb leveldb-1.22-1.el8.s390x.rpm{ leveldb-devel-1.22-1.el8.s390x.rpmz leveldb-debugsource-1.22-1.el8.s390x.rpmy leveldb-debuginfo-1.22-1.el8.s390x.rpmb leveldb-1.22-1.el8.x86_64.rpm{ leveldb-devel-1.22-1.el8.x86_64.rpmz leveldb-debugsource-1.22-1.el8.x86_64.rpmy leveldb-debuginfo-1.22-1.el8.x86_64.rpmb leveldb-1.22-1.el8.src.rpm{ leveldb-devel-1.22-1.el8.aarch64.rpmb leveldb-1.22-1.el8.aarch64.rpmy leveldb-debuginfo-1.22-1.el8.aarch64.rpmz leveldb-debugsource-1.22-1.el8.aarch64.rpm{ leveldb-devel-1.22-1.el8.ppc64le.rpmy leveldb-debuginfo-1.22-1.el8.ppc64le.rpmz leveldb-debugsource-1.22-1.el8.ppc64le.rpmb leveldb-1.22-1.el8.ppc64le.rpmb leveldb-1.22-1.el8.s390x.rpm{ leveldb-devel-1.22-1.el8.s390x.rpmz leveldb-debugsource-1.22-1.el8.s390x.rpmy leveldb-debuginfo-1.22-1.el8.s390x.rpmb leveldb-1.22-1.el8.x86_64.rpm{ leveldb-devel-1.22-1.el8.x86_64.rpmz leveldb-debugsource-1.22-1.el8.x86_64.rpmy leveldb-debuginfo-1.22-1.el8.x86_64.rpmR &GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibAfterImage-1.20-22.el8gflibAfterImage-1.20-22.el8.src.rpmlibAfterImage-apps-1.20-22.el8.aarch64.rpm libAfterImage-devel-1.20-22.el8.aarch64.rpm libAfterImage-debugsource-1.20-22.el8.aarch64.rpmflibAfterImage-1.20-22.el8.aarch64.rpmlibAfterImage-apps-debuginfo-1.20-22.el8.aarch64.rpm libAfterImage-debuginfo-1.20-22.el8.aarch64.rpmflibAfterImage-1.20-22.el8.ppc64le.rpmlibAfterImage-apps-debuginfo-1.20-22.el8.ppc64le.rpm libAfterImage-debuginfo-1.20-22.el8.ppc64le.rpm libAfterImage-devel-1.20-22.el8.ppc64le.rpmlibAfterImage-apps-1.20-22.el8.ppc64le.rpm libAfterImage-debugsource-1.20-22.el8.ppc64le.rpmflibAfterImage-1.20-22.el8.s390x.rpm libAfterImage-devel-1.20-22.el8.s390x.rpmlibAfterImage-apps-1.20-22.el8.s390x.rpm libAfterImage-debugsource-1.20-22.el8.s390x.rpm libAfterImage-debuginfo-1.20-22.el8.s390x.rpmlibAfterImage-apps-debuginfo-1.20-22.el8.s390x.rpm libAfterImage-debuginfo-1.20-22.el8.x86_64.rpm libAfterImage-debugsource-1.20-22.el8.x86_64.rpmlibAfterImage-apps-debuginfo-1.20-22.el8.x86_64.rpmflibAfterImage-1.20-22.el8.x86_64.rpmlibAfterImage-apps-1.20-22.el8.x86_64.rpm libAfterImage-devel-1.20-22.el8.x86_64.rpmflibAfterImage-1.20-22.el8.src.rpmlibAfterImage-apps-1.20-22.el8.aarch64.rpm libAfterImage-devel-1.20-22.el8.aarch64.rpm libAfterImage-debugsource-1.20-22.el8.aarch64.rpmflibAfterImage-1.20-22.el8.aarch64.rpmlibAfterImage-apps-debuginfo-1.20-22.el8.aarch64.rpm libAfterImage-debuginfo-1.20-22.el8.aarch64.rpmflibAfterImage-1.20-22.el8.ppc64le.rpmlibAfterImage-apps-debuginfo-1.20-22.el8.ppc64le.rpm libAfterImage-debuginfo-1.20-22.el8.ppc64le.rpm libAfterImage-devel-1.20-22.el8.ppc64le.rpmlibAfterImage-apps-1.20-22.el8.ppc64le.rpm libAfterImage-debugsource-1.20-22.el8.ppc64le.rpmflibAfterImage-1.20-22.el8.s390x.rpm libAfterImage-devel-1.20-22.el8.s390x.rpmlibAfterImage-apps-1.20-22.el8.s390x.rpm libAfterImage-debugsource-1.20-22.el8.s390x.rpm libAfterImage-debuginfo-1.20-22.el8.s390x.rpmlibAfterImage-apps-debuginfo-1.20-22.el8.s390x.rpm libAfterImage-debuginfo-1.20-22.el8.x86_64.rpm libAfterImage-debugsource-1.20-22.el8.x86_64.rpmlibAfterImage-apps-debuginfo-1.20-22.el8.x86_64.rpmflibAfterImage-1.20-22.el8.x86_64.rpmlibAfterImage-apps-1.20-22.el8.x86_64.rpm libAfterImage-devel-1.20-22.el8.x86_64.rpm&{ 7gBBBBBBBBBBBBBBnewpackagepam_yubico-2.26-4.el8 /ypam_yubico-2.26-4.el8.src.rpmPypam_yubico-debuginfo-2.26-4.el8.aarch64.rpmQypam_yubico-debugsource-2.26-4.el8.aarch64.rpm/ypam_yubico-2.26-4.el8.aarch64.rpmQypam_yubico-debugsource-2.26-4.el8.ppc64le.rpmPypam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm/ypam_yubico-2.26-4.el8.ppc64le.rpm/ypam_yubico-2.26-4.el8.s390x.rpmPypam_yubico-debuginfo-2.26-4.el8.s390x.rpmQypam_yubico-debugsource-2.26-4.el8.s390x.rpmQypam_yubico-debugsource-2.26-4.el8.x86_64.rpmPypam_yubico-debuginfo-2.26-4.el8.x86_64.rpm/ypam_yubico-2.26-4.el8.x86_64.rpm /ypam_yubico-2.26-4.el8.src.rpmPypam_yubico-debuginfo-2.26-4.el8.aarch64.rpmQypam_yubico-debugsource-2.26-4.el8.aarch64.rpm/ypam_yubico-2.26-4.el8.aarch64.rpmQypam_yubico-debugsource-2.26-4.el8.ppc64le.rpmPypam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm/ypam_yubico-2.26-4.el8.ppc64le.rpm/ypam_yubico-2.26-4.el8.s390x.rpmPypam_yubico-debuginfo-2.26-4.el8.s390x.rpmQypam_yubico-debugsource-2.26-4.el8.s390x.rpmQypam_yubico-debugsource-2.26-4.el8.x86_64.rpmPypam_yubico-debuginfo-2.26-4.el8.x86_64.rpm/ypam_yubico-2.26-4.el8.x86_64.rpmޅ% ;xBenhancementmonitorix-3.16.0-1.el8meemonitorix-3.16.0-1.el8.src.rpmeemonitorix-3.16.0-1.el8.noarch.rpmeemonitorix-3.16.0-1.el8.src.rpmeemonitorix-3.16.0-1.el8.noarch.rpmWc ?|Bbugfixvcs-diff-lint-6.4-1.el8}fvcs-diff-lint-6.4-1.el8.src.rpmvcs-diff-lint-6.4-1.el8.noarch.rpmvcs-diff-lint-6.4-1.el8.src.rpmvcs-diff-lint-6.4-1.el8.noarch.rpmk @BBBenhancementstandard-test-roles-4.11-2.el8cYstandard-test-roles-4.11-2.el8.src.rpmYstandard-test-roles-4.11-2.el8.noarch.rpm7standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm6standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpmYstandard-test-roles-4.11-2.el8.src.rpmYstandard-test-roles-4.11-2.el8.noarch.rpm7standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm6standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpmB FBBBBBBBBBBBBBBBBBBBnewpackagelibyuv-0-0.45.20201024git19d71f6.el8relibyuv-0-0.45.20201024git19d71f6.el8.src.rpmelibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpmVelibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmUelibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmTelibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpmelibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpmVelibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmUelibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmTelibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpmelibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpmVelibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmUelibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmTelibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpmelibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpmVelibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmUelibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmTelibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpmelibyuv-0-0.45.20201024git19d71f6.el8.src.rpmelibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpmVelibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmUelibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmTelibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpmelibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpmVelibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmUelibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmTelibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpmelibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpmVelibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmUelibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmTelibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpmelibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpmVelibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmUelibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmTelibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpm0v ,\BBBBBBBBBBBBBBenhancementnmh-1.8-1.el8 Prnmh-1.8-1.el8.src.rpmPrnmh-1.8-1.el8.aarch64.rpmBrnmh-debugsource-1.8-1.el8.aarch64.rpmArnmh-debuginfo-1.8-1.el8.aarch64.rpmPrnmh-1.8-1.el8.ppc64le.rpmBrnmh-debugsource-1.8-1.el8.ppc64le.rpmArnmh-debuginfo-1.8-1.el8.ppc64le.rpmPrnmh-1.8-1.el8.s390x.rpmBrnmh-debugsource-1.8-1.el8.s390x.rpmArnmh-debuginfo-1.8-1.el8.s390x.rpmPrnmh-1.8-1.el8.x86_64.rpmBrnmh-debugsource-1.8-1.el8.x86_64.rpmArnmh-debuginfo-1.8-1.el8.x86_64.rpm Prnmh-1.8-1.el8.src.rpmPrnmh-1.8-1.el8.aarch64.rpmBrnmh-debugsource-1.8-1.el8.aarch64.rpmArnmh-debuginfo-1.8-1.el8.aarch64.rpmPrnmh-1.8-1.el8.ppc64le.rpmBrnmh-debugsource-1.8-1.el8.ppc64le.rpmArnmh-debuginfo-1.8-1.el8.ppc64le.rpmPrnmh-1.8-1.el8.s390x.rpmBrnmh-debugsource-1.8-1.el8.s390x.rpmArnmh-debuginfo-1.8-1.el8.s390x.rpmPrnmh-1.8-1.el8.x86_64.rpmBrnmh-debugsource-1.8-1.el8.x86_64.rpmArnmh-debuginfo-1.8-1.el8.x86_64.rpm# mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsubunit-1.4.0-14.el8B&`subunit-1.4.0-14.el8.src.rpm`subunit-1.4.0-14.el8.aarch64.rpm(`subunit-devel-1.4.0-14.el8.aarch64.rpm#`subunit-cppunit-1.4.0-14.el8.aarch64.rpm%`subunit-cppunit-devel-1.4.0-14.el8.aarch64.rpm<`subunit-perl-1.4.0-14.el8.noarch.rpm=`subunit-shell-1.4.0-14.el8.noarch.rpmt`python3-subunit-1.4.0-14.el8.noarch.rpmu`python3-subunit-test-1.4.0-14.el8.noarch.rpm;`subunit-filters-1.4.0-14.el8.noarch.rpm)`subunit-static-1.4.0-14.el8.aarch64.rpm'`subunit-debugsource-1.4.0-14.el8.aarch64.rpm&`subunit-debuginfo-1.4.0-14.el8.aarch64.rpm$`subunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpm`subunit-1.4.0-14.el8.ppc64le.rpm(`subunit-devel-1.4.0-14.el8.ppc64le.rpm#`subunit-cppunit-1.4.0-14.el8.ppc64le.rpm%`subunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpm)`subunit-static-1.4.0-14.el8.ppc64le.rpm'`subunit-debugsource-1.4.0-14.el8.ppc64le.rpm&`subunit-debuginfo-1.4.0-14.el8.ppc64le.rpm$`subunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpm`subunit-1.4.0-14.el8.s390x.rpm(`subunit-devel-1.4.0-14.el8.s390x.rpm#`subunit-cppunit-1.4.0-14.el8.s390x.rpm%`subunit-cppunit-devel-1.4.0-14.el8.s390x.rpm)`subunit-static-1.4.0-14.el8.s390x.rpm'`subunit-debugsource-1.4.0-14.el8.s390x.rpm&`subunit-debuginfo-1.4.0-14.el8.s390x.rpm$`subunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpm`subunit-1.4.0-14.el8.x86_64.rpm(`subunit-devel-1.4.0-14.el8.x86_64.rpm#`subunit-cppunit-1.4.0-14.el8.x86_64.rpm%`subunit-cppunit-devel-1.4.0-14.el8.x86_64.rpm)`subunit-static-1.4.0-14.el8.x86_64.rpm'`subunit-debugsource-1.4.0-14.el8.x86_64.rpm&`subunit-debuginfo-1.4.0-14.el8.x86_64.rpm$`subunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpm&`subunit-1.4.0-14.el8.src.rpm`subunit-1.4.0-14.el8.aarch64.rpm(`subunit-devel-1.4.0-14.el8.aarch64.rpm#`subunit-cppunit-1.4.0-14.el8.aarch64.rpm%`subunit-cppunit-devel-1.4.0-14.el8.aarch64.rpm<`subunit-perl-1.4.0-14.el8.noarch.rpm=`subunit-shell-1.4.0-14.el8.noarch.rpmt`python3-subunit-1.4.0-14.el8.noarch.rpmu`python3-subunit-test-1.4.0-14.el8.noarch.rpm;`subunit-filters-1.4.0-14.el8.noarch.rpm)`subunit-static-1.4.0-14.el8.aarch64.rpm'`subunit-debugsource-1.4.0-14.el8.aarch64.rpm&`subunit-debuginfo-1.4.0-14.el8.aarch64.rpm$`subunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpm`subunit-1.4.0-14.el8.ppc64le.rpm(`subunit-devel-1.4.0-14.el8.ppc64le.rpm#`subunit-cppunit-1.4.0-14.el8.ppc64le.rpm%`subunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpm)`subunit-static-1.4.0-14.el8.ppc64le.rpm'`subunit-debugsource-1.4.0-14.el8.ppc64le.rpm&`subunit-debuginfo-1.4.0-14.el8.ppc64le.rpm$`subunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpm`subunit-1.4.0-14.el8.s390x.rpm(`subunit-devel-1.4.0-14.el8.s390x.rpm#`subunit-cppunit-1.4.0-14.el8.s390x.rpm%`subunit-cppunit-devel-1.4.0-14.el8.s390x.rpm)`subunit-static-1.4.0-14.el8.s390x.rpm'`subunit-debugsource-1.4.0-14.el8.s390x.rpm&`subunit-debuginfo-1.4.0-14.el8.s390x.rpm$`subunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpm`subunit-1.4.0-14.el8.x86_64.rpm(`subunit-devel-1.4.0-14.el8.x86_64.rpm#`subunit-cppunit-1.4.0-14.el8.x86_64.rpm%`subunit-cppunit-devel-1.4.0-14.el8.x86_64.rpm)`subunit-static-1.4.0-14.el8.x86_64.rpm'`subunit-debugsource-1.4.0-14.el8.x86_64.rpm&`subunit-debuginfo-1.4.0-14.el8.x86_64.rpm$`subunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpmXe \Bnewpackageopenbios-20200725-4.git7f28286.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17634561763456Please branch and build for EPEL8#openbios-20200725-4.git7f28286.el8.src.rpm#openbios-20200725-4.git7f28286.el8.noarch.rpm#openbios-20200725-4.git7f28286.el8.src.rpm#openbios-20200725-4.git7f28286.el8.noarch.rpm 0`BBBBBBBBBBBBBBbugfixxfce4-session-4.16.0-4.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=20834052083405xfcse4-session should require libGL vqxfce4-session-4.16.0-4.el8.src.rpmvqxfce4-session-4.16.0-4.el8.aarch64.rpm0qxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm/qxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmvqxfce4-session-4.16.0-4.el8.ppc64le.rpm0qxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm/qxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmvqxfce4-session-4.16.0-4.el8.s390x.rpm0qxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm/qxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmvqxfce4-session-4.16.0-4.el8.x86_64.rpm0qxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm/qxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm vqxfce4-session-4.16.0-4.el8.src.rpmvqxfce4-session-4.16.0-4.el8.aarch64.rpm0qxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm/qxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmvqxfce4-session-4.16.0-4.el8.ppc64le.rpm0qxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm/qxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmvqxfce4-session-4.16.0-4.el8.s390x.rpm0qxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm/qxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmvqxfce4-session-4.16.0-4.el8.x86_64.rpm0qxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm/qxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm&W 4qBnewpackagepython-pytest-smartcov-0.3-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19459541945954Review Request: python-pytest-smartcov - Smart coverage plugin for pytestgpython-pytest-smartcov-0.3-1.el8.src.rpmwpython3-pytest-smartcov-0.3-1.el8.noarch.rpmgpython-pytest-smartcov-0.3-1.el8.src.rpmwpython3-pytest-smartcov-0.3-1.el8.noarch.rpm  8uBnewpackagepython-homeworks-0.0.6-1.el8^Gpython-homeworks-0.0.6-1.el8.src.rpm`Gpython3-homeworks-0.0.6-1.el8.noarch.rpm^Gpython-homeworks-0.0.6-1.el8.src.rpm`Gpython3-homeworks-0.0.6-1.el8.noarch.rpmӪk< "yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednut-2.8.2-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=21518102151810NUT - Missing dep (libneon)F$nut-2.8.2-1.el8.src.rpmF$nut-2.8.2-1.el8.aarch64.rpmq$nut-client-2.8.2-1.el8.aarch64.rpmo$nut-cgi-2.8.2-1.el8.aarch64.rpmv$nut-xml-2.8.2-1.el8.aarch64.rpmu$nut-devel-2.8.2-1.el8.aarch64.rpmt$nut-debugsource-2.8.2-1.el8.aarch64.rpms$nut-debuginfo-2.8.2-1.el8.aarch64.rpmr$nut-client-debuginfo-2.8.2-1.el8.aarch64.rpmp$nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmw$nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpmF$nut-2.8.2-1.el8.ppc64le.rpmq$nut-client-2.8.2-1.el8.ppc64le.rpmo$nut-cgi-2.8.2-1.el8.ppc64le.rpmv$nut-xml-2.8.2-1.el8.ppc64le.rpmu$nut-devel-2.8.2-1.el8.ppc64le.rpmt$nut-debugsource-2.8.2-1.el8.ppc64le.rpms$nut-debuginfo-2.8.2-1.el8.ppc64le.rpmr$nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpmp$nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmw$nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpmF$nut-2.8.2-1.el8.x86_64.rpmq$nut-client-2.8.2-1.el8.x86_64.rpmo$nut-cgi-2.8.2-1.el8.x86_64.rpmv$nut-xml-2.8.2-1.el8.x86_64.rpmu$nut-devel-2.8.2-1.el8.x86_64.rpmt$nut-debugsource-2.8.2-1.el8.x86_64.rpms$nut-debuginfo-2.8.2-1.el8.x86_64.rpmr$nut-client-debuginfo-2.8.2-1.el8.x86_64.rpmp$nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmw$nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmF$nut-2.8.2-1.el8.src.rpmF$nut-2.8.2-1.el8.aarch64.rpmq$nut-client-2.8.2-1.el8.aarch64.rpmo$nut-cgi-2.8.2-1.el8.aarch64.rpmv$nut-xml-2.8.2-1.el8.aarch64.rpmu$nut-devel-2.8.2-1.el8.aarch64.rpmt$nut-debugsource-2.8.2-1.el8.aarch64.rpms$nut-debuginfo-2.8.2-1.el8.aarch64.rpmr$nut-client-debuginfo-2.8.2-1.el8.aarch64.rpmp$nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmw$nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpmF$nut-2.8.2-1.el8.ppc64le.rpmq$nut-client-2.8.2-1.el8.ppc64le.rpmo$nut-cgi-2.8.2-1.el8.ppc64le.rpmv$nut-xml-2.8.2-1.el8.ppc64le.rpmu$nut-devel-2.8.2-1.el8.ppc64le.rpmt$nut-debugsource-2.8.2-1.el8.ppc64le.rpms$nut-debuginfo-2.8.2-1.el8.ppc64le.rpmr$nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpmp$nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmw$nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpmF$nut-2.8.2-1.el8.x86_64.rpmq$nut-client-2.8.2-1.el8.x86_64.rpmo$nut-cgi-2.8.2-1.el8.x86_64.rpmv$nut-xml-2.8.2-1.el8.x86_64.rpmu$nut-devel-2.8.2-1.el8.x86_64.rpmt$nut-debugsource-2.8.2-1.el8.x86_64.rpms$nut-debuginfo-2.8.2-1.el8.x86_64.rpmr$nut-client-debuginfo-2.8.2-1.el8.x86_64.rpmp$nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmw$nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmW, (cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixuwsgi-2.0.27-4.el8F*https://bugzilla.redhat.com/show_bug.cgi?id=23177822317782reload bug in uwsgi 2.0.27 leads to hanging application processesQfuwsgi-2.0.27-4.el8.src.rpmfuwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpm&uwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpm(uwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm*uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm,uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm.uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm0uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm2uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm4uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm6uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm8uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpmuwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpmuwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpm uwsgi-logger-redis-2.0.27-4.el8.aarch64.rpm"uwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpm$uwsgi-logger-socket-2.0.27-4.el8.aarch64.rpm&uwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpm(uwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm*uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm,uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm.uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm0uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-php-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmtuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpmvuwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpmxuwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpmzuwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpm|uwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpm~uwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-2.0.27-4.el8.aarch64.rpmuwsgi-router-fast-2.0.27-4.el8.aarch64.rpmuwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpmuwsgi-router-hash-2.0.27-4.el8.aarch64.rpm uwsgi-router-http-2.0.27-4.el8.aarch64.rpm uwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpmuwsgi-router-ssl-2.0.27-4.el8.aarch64.rpmuwsgi-router-static-2.0.27-4.el8.aarch64.rpm uwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpm"uwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpm$uwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpm uwsgi-debugsource-2.0.27-4.el8.aarch64.rpm uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmuuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpmwuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpmyuwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpm{uwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpm}uwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmfuwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpm&uwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpm(uwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm*uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm,uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm.uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm0uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm2uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm4uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm6uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm8uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpm"uwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpm$uwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpm&uwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpm(uwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm*uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm,uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm.uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm0uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmtuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpmvuwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpmxuwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpmzuwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpm|uwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpm~uwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpmuwsgi-router-fast-2.0.27-4.el8.ppc64le.rpmuwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpmuwsgi-router-hash-2.0.27-4.el8.ppc64le.rpm uwsgi-router-http-2.0.27-4.el8.ppc64le.rpm uwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpmuwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpmuwsgi-router-static-2.0.27-4.el8.ppc64le.rpm uwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpm"uwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpm$uwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpm uwsgi-debugsource-2.0.27-4.el8.ppc64le.rpm uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmuuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpmwuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpmyuwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpm{uwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpm}uwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmfuwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-common-2.0.27-4.el8.s390x.rpm&uwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpm(uwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm*uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm,uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpmuwsgi-alarm-curl-2.0.27-4.el8.s390x.rpm uwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm.uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm0uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm2uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm4uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm6uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm8uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpmuwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpmuwsgi-logger-pipe-2.0.27-4.el8.s390x.rpm uwsgi-logger-redis-2.0.27-4.el8.s390x.rpm"uwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpm$uwsgi-logger-socket-2.0.27-4.el8.s390x.rpm&uwsgi-logger-syslog-2.0.27-4.el8.s390x.rpm(uwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm*uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm,uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm.uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm0uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-php-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-pty-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmduwsgi-plugin-rack-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmluwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmruwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmtuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpmvuwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpmxuwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpmzuwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpm|uwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpm~uwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-2.0.27-4.el8.s390x.rpmuwsgi-router-fast-2.0.27-4.el8.s390x.rpmuwsgi-router-forkpty-2.0.27-4.el8.s390x.rpmuwsgi-router-hash-2.0.27-4.el8.s390x.rpm uwsgi-router-http-2.0.27-4.el8.s390x.rpm uwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpmuwsgi-router-ssl-2.0.27-4.el8.s390x.rpmuwsgi-router-static-2.0.27-4.el8.s390x.rpm uwsgi-router-tuntap-2.0.27-4.el8.s390x.rpm"uwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpm$uwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpm uwsgi-debugsource-2.0.27-4.el8.s390x.rpm uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmauwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpmguwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmouwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmquwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmuuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpmwuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpmyuwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpm{uwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpm}uwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmfuwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpm&uwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpm(uwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm*uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm,uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm.uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm0uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm2uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm4uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm6uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm8uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpmuwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpmuwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpm uwsgi-logger-redis-2.0.27-4.el8.x86_64.rpm"uwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpm$uwsgi-logger-socket-2.0.27-4.el8.x86_64.rpm&uwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpm(uwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm*uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm,uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm.uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm0uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-php-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmtuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpmvuwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpmxuwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpmzuwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpm|uwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpm~uwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-2.0.27-4.el8.x86_64.rpmuwsgi-router-fast-2.0.27-4.el8.x86_64.rpmuwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpmuwsgi-router-hash-2.0.27-4.el8.x86_64.rpm uwsgi-router-http-2.0.27-4.el8.x86_64.rpm uwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpmuwsgi-router-ssl-2.0.27-4.el8.x86_64.rpmuwsgi-router-static-2.0.27-4.el8.x86_64.rpm uwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpm"uwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpm$uwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpm uwsgi-debugsource-2.0.27-4.el8.x86_64.rpm uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmuuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpmwuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpmyuwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpm{uwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpm}uwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpmQfuwsgi-2.0.27-4.el8.src.rpmfuwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpm&uwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpm(uwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm*uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm,uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm.uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm0uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm2uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm4uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm6uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm8uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpmuwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpmuwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpm uwsgi-logger-redis-2.0.27-4.el8.aarch64.rpm"uwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpm$uwsgi-logger-socket-2.0.27-4.el8.aarch64.rpm&uwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpm(uwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm*uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm,uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm.uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm0uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-php-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmtuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpmvuwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpmxuwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpmzuwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpm|uwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpm~uwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-2.0.27-4.el8.aarch64.rpmuwsgi-router-fast-2.0.27-4.el8.aarch64.rpmuwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpmuwsgi-router-hash-2.0.27-4.el8.aarch64.rpm uwsgi-router-http-2.0.27-4.el8.aarch64.rpm uwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpmuwsgi-router-ssl-2.0.27-4.el8.aarch64.rpmuwsgi-router-static-2.0.27-4.el8.aarch64.rpm uwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpm"uwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpm$uwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpm uwsgi-debugsource-2.0.27-4.el8.aarch64.rpm uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmuuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpmwuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpmyuwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpm{uwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpm}uwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmfuwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpm&uwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpm(uwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm*uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm,uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm.uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm0uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm2uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm4uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm6uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm8uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpm"uwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpm$uwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpm&uwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpm(uwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm*uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm,uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm.uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm0uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmtuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpmvuwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpmxuwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpmzuwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpm|uwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpm~uwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpmuwsgi-router-fast-2.0.27-4.el8.ppc64le.rpmuwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpmuwsgi-router-hash-2.0.27-4.el8.ppc64le.rpm uwsgi-router-http-2.0.27-4.el8.ppc64le.rpm uwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpmuwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpmuwsgi-router-static-2.0.27-4.el8.ppc64le.rpm uwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpm"uwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpm$uwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpm uwsgi-debugsource-2.0.27-4.el8.ppc64le.rpm uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmuuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpmwuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpmyuwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpm{uwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpm}uwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmfuwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-common-2.0.27-4.el8.s390x.rpm&uwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpm(uwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm*uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm,uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpmuwsgi-alarm-curl-2.0.27-4.el8.s390x.rpm uwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm.uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm0uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm2uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm4uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm6uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm8uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpmuwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpmuwsgi-logger-pipe-2.0.27-4.el8.s390x.rpm uwsgi-logger-redis-2.0.27-4.el8.s390x.rpm"uwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpm$uwsgi-logger-socket-2.0.27-4.el8.s390x.rpm&uwsgi-logger-syslog-2.0.27-4.el8.s390x.rpm(uwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm*uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm,uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm.uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm0uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-php-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-pty-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmduwsgi-plugin-rack-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmluwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmruwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmtuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpmvuwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpmxuwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpmzuwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpm|uwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpm~uwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-2.0.27-4.el8.s390x.rpmuwsgi-router-fast-2.0.27-4.el8.s390x.rpmuwsgi-router-forkpty-2.0.27-4.el8.s390x.rpmuwsgi-router-hash-2.0.27-4.el8.s390x.rpm uwsgi-router-http-2.0.27-4.el8.s390x.rpm uwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpmuwsgi-router-ssl-2.0.27-4.el8.s390x.rpmuwsgi-router-static-2.0.27-4.el8.s390x.rpm uwsgi-router-tuntap-2.0.27-4.el8.s390x.rpm"uwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpm$uwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpm uwsgi-debugsource-2.0.27-4.el8.s390x.rpm uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmauwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpmguwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmouwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmquwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmuuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpmwuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpmyuwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpm{uwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpm}uwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmfuwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpm&uwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpm(uwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm*uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm,uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm.uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm0uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm2uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm4uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm6uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm8uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpmuwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpmuwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpm uwsgi-logger-redis-2.0.27-4.el8.x86_64.rpm"uwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpm$uwsgi-logger-socket-2.0.27-4.el8.x86_64.rpm&uwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpm(uwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm*uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm,uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm.uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm0uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-php-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmtuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpmvuwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpmxuwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpmzuwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpm|uwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpm~uwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-2.0.27-4.el8.x86_64.rpmuwsgi-router-fast-2.0.27-4.el8.x86_64.rpmuwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpmuwsgi-router-hash-2.0.27-4.el8.x86_64.rpm uwsgi-router-http-2.0.27-4.el8.x86_64.rpm uwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpmuwsgi-router-ssl-2.0.27-4.el8.x86_64.rpmuwsgi-router-static-2.0.27-4.el8.x86_64.rpm uwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpm"uwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpm$uwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpm uwsgi-debugsource-2.0.27-4.el8.x86_64.rpm uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmuuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpmwuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpmyuwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpm{uwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpm}uwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm.0 9iBBBBBBBBBBBBBBenhancementwgrib-1.8.3-1.el8p wwgrib-1.8.3-1.el8.src.rpmwwgrib-1.8.3-1.el8.aarch64.rpmCwwgrib-debugsource-1.8.3-1.el8.aarch64.rpmBwwgrib-debuginfo-1.8.3-1.el8.aarch64.rpmwwgrib-1.8.3-1.el8.ppc64le.rpmCwwgrib-debugsource-1.8.3-1.el8.ppc64le.rpmBwwgrib-debuginfo-1.8.3-1.el8.ppc64le.rpmwwgrib-1.8.3-1.el8.s390x.rpmCwwgrib-debugsource-1.8.3-1.el8.s390x.rpmBwwgrib-debuginfo-1.8.3-1.el8.s390x.rpmwwgrib-1.8.3-1.el8.x86_64.rpmCwwgrib-debugsource-1.8.3-1.el8.x86_64.rpmBwwgrib-debuginfo-1.8.3-1.el8.x86_64.rpm wwgrib-1.8.3-1.el8.src.rpmwwgrib-1.8.3-1.el8.aarch64.rpmCwwgrib-debugsource-1.8.3-1.el8.aarch64.rpmBwwgrib-debuginfo-1.8.3-1.el8.aarch64.rpmwwgrib-1.8.3-1.el8.ppc64le.rpmCwwgrib-debugsource-1.8.3-1.el8.ppc64le.rpmBwwgrib-debuginfo-1.8.3-1.el8.ppc64le.rpmwwgrib-1.8.3-1.el8.s390x.rpmCwwgrib-debugsource-1.8.3-1.el8.s390x.rpmBwwgrib-debuginfo-1.8.3-1.el8.s390x.rpmwwgrib-1.8.3-1.el8.x86_64.rpmCwwgrib-debugsource-1.8.3-1.el8.x86_64.rpmBwwgrib-debuginfo-1.8.3-1.el8.x86_64.rpmb =zBnewpackagebumpversion-1.0.1-4.el8GGbumpversion-1.0.1-4.el8.src.rpmGGbumpversion-1.0.1-4.el8.noarch.rpmGGbumpversion-1.0.1-4.el8.src.rpmGGbumpversion-1.0.1-4.el8.noarch.rpm3 ~BBBBBBBBBBBBBBenhancementatari800-5.0.0-1.el8 {qatari800-5.0.0-1.el8.src.rpm{qatari800-5.0.0-1.el8.aarch64.rpmBqatari800-debugsource-5.0.0-1.el8.aarch64.rpmAqatari800-debuginfo-5.0.0-1.el8.aarch64.rpm{qatari800-5.0.0-1.el8.ppc64le.rpmBqatari800-debugsource-5.0.0-1.el8.ppc64le.rpmAqatari800-debuginfo-5.0.0-1.el8.ppc64le.rpm{qatari800-5.0.0-1.el8.s390x.rpmBqatari800-debugsource-5.0.0-1.el8.s390x.rpmAqatari800-debuginfo-5.0.0-1.el8.s390x.rpm{qatari800-5.0.0-1.el8.x86_64.rpmBqatari800-debugsource-5.0.0-1.el8.x86_64.rpmAqatari800-debuginfo-5.0.0-1.el8.x86_64.rpm {qatari800-5.0.0-1.el8.src.rpm{qatari800-5.0.0-1.el8.aarch64.rpmBqatari800-debugsource-5.0.0-1.el8.aarch64.rpmAqatari800-debuginfo-5.0.0-1.el8.aarch64.rpm{qatari800-5.0.0-1.el8.ppc64le.rpmBqatari800-debugsource-5.0.0-1.el8.ppc64le.rpmAqatari800-debuginfo-5.0.0-1.el8.ppc64le.rpm{qatari800-5.0.0-1.el8.s390x.rpmBqatari800-debugsource-5.0.0-1.el8.s390x.rpmAqatari800-debuginfo-5.0.0-1.el8.s390x.rpm{qatari800-5.0.0-1.el8.x86_64.rpmBqatari800-debugsource-5.0.0-1.el8.x86_64.rpmAqatari800-debuginfo-5.0.0-1.el8.x86_64.rpm&r $OBBBBBBBBBBBBBBBBBBBbugfixlibudfread-1.1.2-1.el80*https://bugzilla.redhat.com/show_bug.cgi?id=19462051946205libudfread-1.1.2 is available 3libudfread-1.1.2-1.el8.src.rpm 3libudfread-1.1.2-1.el8.aarch64.rpm3libudfread-devel-1.1.2-1.el8.aarch64.rpm3libudfread-debugsource-1.1.2-1.el8.aarch64.rpm3libudfread-debuginfo-1.1.2-1.el8.aarch64.rpm 3libudfread-1.1.2-1.el8.ppc64le.rpm3libudfread-devel-1.1.2-1.el8.ppc64le.rpm3libudfread-debugsource-1.1.2-1.el8.ppc64le.rpm3libudfread-debuginfo-1.1.2-1.el8.ppc64le.rpm3libudfread-devel-1.1.2-1.el8.s390x.rpm3libudfread-debuginfo-1.1.2-1.el8.s390x.rpm 3libudfread-1.1.2-1.el8.s390x.rpm3libudfread-debugsource-1.1.2-1.el8.s390x.rpm 3libudfread-1.1.2-1.el8.x86_64.rpm3libudfread-devel-1.1.2-1.el8.x86_64.rpm3libudfread-debugsource-1.1.2-1.el8.x86_64.rpm3libudfread-debuginfo-1.1.2-1.el8.x86_64.rpm 3libudfread-1.1.2-1.el8.src.rpm 3libudfread-1.1.2-1.el8.aarch64.rpm3libudfread-devel-1.1.2-1.el8.aarch64.rpm3libudfread-debugsource-1.1.2-1.el8.aarch64.rpm3libudfread-debuginfo-1.1.2-1.el8.aarch64.rpm 3libudfread-1.1.2-1.el8.ppc64le.rpm3libudfread-devel-1.1.2-1.el8.ppc64le.rpm3libudfread-debugsource-1.1.2-1.el8.ppc64le.rpm3libudfread-debuginfo-1.1.2-1.el8.ppc64le.rpm3libudfread-devel-1.1.2-1.el8.s390x.rpm3libudfread-debuginfo-1.1.2-1.el8.s390x.rpm 3libudfread-1.1.2-1.el8.s390x.rpm3libudfread-debugsource-1.1.2-1.el8.s390x.rpm 3libudfread-1.1.2-1.el8.x86_64.rpm3libudfread-devel-1.1.2-1.el8.x86_64.rpm3libudfread-debugsource-1.1.2-1.el8.x86_64.rpm3libudfread-debuginfo-1.1.2-1.el8.x86_64.rpm$5 (eBnewpackagepython-deconz-73-1.el8Z%iQpython-deconz-73-1.el8.src.rpmcQpython3-deconz-73-1.el8.noarch.rpmiQpython-deconz-73-1.el8.src.rpmcQpython3-deconz-73-1.el8.noarch.rpmӪk ,iBnewpackagepass-1.7.3-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=18672441867244pass - missing package`pass-1.7.3-7.el8.src.rpm`pass-1.7.3-7.el8.noarch.rpm`pass-1.7.3-7.el8.src.rpm`pass-1.7.3-7.el8.noarch.rpm'e 0mBnewpackageperl-Bytes-Random-Secure-0.29-14.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18415141841514[RFE] EPEL-8 branch for perl-Bytes-Random-SecureQ[perl-Bytes-Random-Secure-0.29-14.el8.src.rpmQ[perl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmQ[perl-Bytes-Random-Secure-0.29-14.el8.src.rpmQ[perl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmy 4qBbugfixterminator-1.92-2.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17554021755402[RFE] : terminator : epel8 build requestmyterminator-1.92-2.el8.src.rpmmyterminator-1.92-2.el8.noarch.rpmmyterminator-1.92-2.el8.src.rpmmyterminator-1.92-2.el8.noarch.rpm4 8uBbugfixgramps-5.1.2-1.el86oPgramps-5.1.2-1.el8.src.rpmoPgramps-5.1.2-1.el8.noarch.rpmoPgramps-5.1.2-1.el8.src.rpmoPgramps-5.1.2-1.el8.noarch.rpmg  yBBBBBBBBBBBBBBBBbugfixpython-wrapt-1.16.0-1.el8 `https://bugzilla.redhat.com/show_bug.cgi?id=21604882160488python-wrapt-1.16.0 is availableA<python-wrapt-1.16.0-1.el8.src.rpmy<python3-wrapt-1.16.0-1.el8.aarch64.rpm&<python-wrapt-doc-1.16.0-1.el8.noarch.rpm[<python-wrapt-debugsource-1.16.0-1.el8.aarch64.rpmz<python3-wrapt-debuginfo-1.16.0-1.el8.aarch64.rpmy<python3-wrapt-1.16.0-1.el8.ppc64le.rpm[<python-wrapt-debugsource-1.16.0-1.el8.ppc64le.rpmz<python3-wrapt-debuginfo-1.16.0-1.el8.ppc64le.rpmy<python3-wrapt-1.16.0-1.el8.s390x.rpm[<python-wrapt-debugsource-1.16.0-1.el8.s390x.rpmz<python3-wrapt-debuginfo-1.16.0-1.el8.s390x.rpmy<python3-wrapt-1.16.0-1.el8.x86_64.rpm[<python-wrapt-debugsource-1.16.0-1.el8.x86_64.rpmz<python3-wrapt-debuginfo-1.16.0-1.el8.x86_64.rpmA<python-wrapt-1.16.0-1.el8.src.rpmy<python3-wrapt-1.16.0-1.el8.aarch64.rpm&<python-wrapt-doc-1.16.0-1.el8.noarch.rpm[<python-wrapt-debugsource-1.16.0-1.el8.aarch64.rpmz<python3-wrapt-debuginfo-1.16.0-1.el8.aarch64.rpmy<python3-wrapt-1.16.0-1.el8.ppc64le.rpm[<python-wrapt-debugsource-1.16.0-1.el8.ppc64le.rpmz<python3-wrapt-debuginfo-1.16.0-1.el8.ppc64le.rpmy<python3-wrapt-1.16.0-1.el8.s390x.rpm[<python-wrapt-debugsource-1.16.0-1.el8.s390x.rpmz<python3-wrapt-debuginfo-1.16.0-1.el8.s390x.rpmy<python3-wrapt-1.16.0-1.el8.x86_64.rpm[<python-wrapt-debugsource-1.16.0-1.el8.x86_64.rpmz<python3-wrapt-debuginfo-1.16.0-1.el8.x86_64.rpmW3 LBBBBBBBBBBBBBBunspecifiedansible-collection-ansible-netcommon-5.3.0-1.el8 ansible-collection-ansible-utils-2.12.0-1.el8 ansible-collection-chocolatey-chocolatey-1.5.1-1.el8 ansible-collection-community-docker-3.7.0-1.el8 ansible-collection-community-general-8.3.0-1.el83 Gansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpmGansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpm@Gansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm{ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm{ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpm gansible-collection-community-docker-3.7.0-1.el8.src.rpm gansible-collection-community-docker-3.7.0-1.el8.noarch.rpm Vansible-collection-community-general-8.3.0-1.el8.src.rpm Vansible-collection-community-general-8.3.0-1.el8.noarch.rpm Gansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpmGansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpm@Gansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm{ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm{ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpm gansible-collection-community-docker-3.7.0-1.el8.src.rpm gansible-collection-community-docker-3.7.0-1.el8.noarch.rpm Vansible-collection-community-general-8.3.0-1.el8.src.rpm Vansible-collection-community-general-8.3.0-1.el8.noarch.rpm~  -]BBBBBBBBBBBBBBenhancementlua-readline-3.3-1.el863Whttps://bugzilla.redhat.com/show_bug.cgi?id=21855842185584lua-readline-3.3 is available ;nlua-readline-3.3-1.el8.src.rpm;nlua-readline-3.3-1.el8.aarch64.rpm~nlua-readline-debugsource-3.3-1.el8.aarch64.rpm}nlua-readline-debuginfo-3.3-1.el8.aarch64.rpm;nlua-readline-3.3-1.el8.ppc64le.rpm~nlua-readline-debugsource-3.3-1.el8.ppc64le.rpm}nlua-readline-debuginfo-3.3-1.el8.ppc64le.rpm;nlua-readline-3.3-1.el8.s390x.rpm~nlua-readline-debugsource-3.3-1.el8.s390x.rpm}nlua-readline-debuginfo-3.3-1.el8.s390x.rpm;nlua-readline-3.3-1.el8.x86_64.rpm~nlua-readline-debugsource-3.3-1.el8.x86_64.rpm}nlua-readline-debuginfo-3.3-1.el8.x86_64.rpm ;nlua-readline-3.3-1.el8.src.rpm;nlua-readline-3.3-1.el8.aarch64.rpm~nlua-readline-debugsource-3.3-1.el8.aarch64.rpm}nlua-readline-debuginfo-3.3-1.el8.aarch64.rpm;nlua-readline-3.3-1.el8.ppc64le.rpm~nlua-readline-debugsource-3.3-1.el8.ppc64le.rpm}nlua-readline-debuginfo-3.3-1.el8.ppc64le.rpm;nlua-readline-3.3-1.el8.s390x.rpm~nlua-readline-debugsource-3.3-1.el8.s390x.rpm}nlua-readline-debuginfo-3.3-1.el8.s390x.rpm;nlua-readline-3.3-1.el8.x86_64.rpm~nlua-readline-debugsource-3.3-1.el8.x86_64.rpm}nlua-readline-debuginfo-3.3-1.el8.x86_64.rpmkD nBBBBBBBBBBBBBBBBbugfixnethack-3.6.7-1.el8 D nethack-3.6.7-1.el8.src.rpmD nethack-3.6.7-1.el8.aarch64.rpm] nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpm^ nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm$ nethack-debugsource-3.6.7-1.el8.aarch64.rpm# nethack-debuginfo-3.6.7-1.el8.aarch64.rpmD nethack-3.6.7-1.el8.ppc64le.rpm$ nethack-debugsource-3.6.7-1.el8.ppc64le.rpm# nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmD nethack-3.6.7-1.el8.s390x.rpm$ nethack-debugsource-3.6.7-1.el8.s390x.rpm# nethack-debuginfo-3.6.7-1.el8.s390x.rpmD nethack-3.6.7-1.el8.x86_64.rpm$ nethack-debugsource-3.6.7-1.el8.x86_64.rpm# nethack-debuginfo-3.6.7-1.el8.x86_64.rpmD nethack-3.6.7-1.el8.src.rpmD nethack-3.6.7-1.el8.aarch64.rpm] nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpm^ nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm$ nethack-debugsource-3.6.7-1.el8.aarch64.rpm# nethack-debuginfo-3.6.7-1.el8.aarch64.rpmD nethack-3.6.7-1.el8.ppc64le.rpm$ nethack-debugsource-3.6.7-1.el8.ppc64le.rpm# nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmD nethack-3.6.7-1.el8.s390x.rpm$ nethack-debugsource-3.6.7-1.el8.s390x.rpm# nethack-debuginfo-3.6.7-1.el8.s390x.rpmD nethack-3.6.7-1.el8.x86_64.rpm$ nethack-debugsource-3.6.7-1.el8.x86_64.rpm# nethack-debuginfo-3.6.7-1.el8.x86_64.rpm#< ABBnewpackagerubygem-snmp-1.3.2-7.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18533011853301Request to build rubygem-snmp for EPEL 84;rubygem-snmp-1.3.2-7.el8.src.rpm4;rubygem-snmp-1.3.2-7.el8.noarch.rpm;rubygem-snmp-doc-1.3.2-7.el8.noarch.rpm4;rubygem-snmp-1.3.2-7.el8.src.rpm4;rubygem-snmp-1.3.2-7.el8.noarch.rpm;rubygem-snmp-doc-1.3.2-7.el8.noarch.rpm / FBBBBBBBBBBBBBBenhancementunicornscan-0.4.7-31.el867F V6unicornscan-0.4.7-31.el8.src.rpmV6unicornscan-0.4.7-31.el8.aarch64.rpmZ6unicornscan-debugsource-0.4.7-31.el8.aarch64.rpmY6unicornscan-debuginfo-0.4.7-31.el8.aarch64.rpmV6unicornscan-0.4.7-31.el8.ppc64le.rpmZ6unicornscan-debugsource-0.4.7-31.el8.ppc64le.rpmY6unicornscan-debuginfo-0.4.7-31.el8.ppc64le.rpmV6unicornscan-0.4.7-31.el8.s390x.rpmZ6unicornscan-debugsource-0.4.7-31.el8.s390x.rpmY6unicornscan-debuginfo-0.4.7-31.el8.s390x.rpmV6unicornscan-0.4.7-31.el8.x86_64.rpmZ6unicornscan-debugsource-0.4.7-31.el8.x86_64.rpmY6unicornscan-debuginfo-0.4.7-31.el8.x86_64.rpm V6unicornscan-0.4.7-31.el8.src.rpmV6unicornscan-0.4.7-31.el8.aarch64.rpmZ6unicornscan-debugsource-0.4.7-31.el8.aarch64.rpmY6unicornscan-debuginfo-0.4.7-31.el8.aarch64.rpmV6unicornscan-0.4.7-31.el8.ppc64le.rpmZ6unicornscan-debugsource-0.4.7-31.el8.ppc64le.rpmY6unicornscan-debuginfo-0.4.7-31.el8.ppc64le.rpmV6unicornscan-0.4.7-31.el8.s390x.rpmZ6unicornscan-debugsource-0.4.7-31.el8.s390x.rpmY6unicornscan-debuginfo-0.4.7-31.el8.s390x.rpmV6unicornscan-0.4.7-31.el8.x86_64.rpmZ6unicornscan-debugsource-0.4.7-31.el8.x86_64.rpmY6unicornscan-debuginfo-0.4.7-31.el8.x86_64.rpmJ 'WBBBBBBBBBBBBBBnewpackagemle-1.5.0-1.el8} |bmle-1.5.0-1.el8.src.rpm|bmle-1.5.0-1.el8.aarch64.rpmIbmle-debugsource-1.5.0-1.el8.aarch64.rpmHbmle-debuginfo-1.5.0-1.el8.aarch64.rpm|bmle-1.5.0-1.el8.ppc64le.rpmIbmle-debugsource-1.5.0-1.el8.ppc64le.rpmHbmle-debuginfo-1.5.0-1.el8.ppc64le.rpm|bmle-1.5.0-1.el8.s390x.rpmIbmle-debugsource-1.5.0-1.el8.s390x.rpmHbmle-debuginfo-1.5.0-1.el8.s390x.rpm|bmle-1.5.0-1.el8.x86_64.rpmIbmle-debugsource-1.5.0-1.el8.x86_64.rpmHbmle-debuginfo-1.5.0-1.el8.x86_64.rpm |bmle-1.5.0-1.el8.src.rpm|bmle-1.5.0-1.el8.aarch64.rpmIbmle-debugsource-1.5.0-1.el8.aarch64.rpmHbmle-debuginfo-1.5.0-1.el8.aarch64.rpm|bmle-1.5.0-1.el8.ppc64le.rpmIbmle-debugsource-1.5.0-1.el8.ppc64le.rpmHbmle-debuginfo-1.5.0-1.el8.ppc64le.rpm|bmle-1.5.0-1.el8.s390x.rpmIbmle-debugsource-1.5.0-1.el8.s390x.rpmHbmle-debuginfo-1.5.0-1.el8.s390x.rpm|bmle-1.5.0-1.el8.x86_64.rpmIbmle-debugsource-1.5.0-1.el8.x86_64.rpmHbmle-debuginfo-1.5.0-1.el8.x86_64.rpm5 +hBenhancementpython-flask-migrate-2.1.1-10.el86 hhttps://bugzilla.redhat.com/show_bug.cgi?id=19404661940466Audit and modernize spec file for python-flask-modernize8Rpython-flask-migrate-2.1.1-10.el8.src.rpm6Rpython3-flask-migrate-2.1.1-10.el8.noarch.rpm8Rpython-flask-migrate-2.1.1-10.el8.src.rpm6Rpython3-flask-migrate-2.1.1-10.el8.noarch.rpm#Y lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-cytoolz-0.11.0-1.el8 python-pycosat-0.6.3-12.el8u^Zpython-cytoolz-0.11.0-1.el8.src.rpm+Zpython3-cytoolz-0.11.0-1.el8.aarch64.rpmZpython-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm,Zpython3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm+Zpython3-cytoolz-0.11.0-1.el8.ppc64le.rpmZpython-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm,Zpython3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm+Zpython3-cytoolz-0.11.0-1.el8.s390x.rpmZpython-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm,Zpython3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm+Zpython3-cytoolz-0.11.0-1.el8.x86_64.rpmZpython-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm,Zpython3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpm+python-pycosat-0.6.3-12.el8.src.rpm*python3-pycosat-0.6.3-12.el8.aarch64.rpm<python-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm+python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm*python3-pycosat-0.6.3-12.el8.ppc64le.rpm<python-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm+python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm*python3-pycosat-0.6.3-12.el8.s390x.rpm+python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpm<python-pycosat-debugsource-0.6.3-12.el8.s390x.rpm*python3-pycosat-0.6.3-12.el8.x86_64.rpm<python-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm+python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpm^Zpython-cytoolz-0.11.0-1.el8.src.rpm+Zpython3-cytoolz-0.11.0-1.el8.aarch64.rpmZpython-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm,Zpython3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm+Zpython3-cytoolz-0.11.0-1.el8.ppc64le.rpmZpython-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm,Zpython3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm+Zpython3-cytoolz-0.11.0-1.el8.s390x.rpmZpython-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm,Zpython3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm+Zpython3-cytoolz-0.11.0-1.el8.x86_64.rpmZpython-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm,Zpython3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpm+python-pycosat-0.6.3-12.el8.src.rpm*python3-pycosat-0.6.3-12.el8.aarch64.rpm<python-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm+python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm*python3-pycosat-0.6.3-12.el8.ppc64le.rpm<python-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm+python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm*python3-pycosat-0.6.3-12.el8.s390x.rpm+python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpm<python-pycosat-debugsource-0.6.3-12.el8.s390x.rpm*python3-pycosat-0.6.3-12.el8.x86_64.rpm<python-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm+python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpm$= OBnewpackagepython-danfossair-0.1.0-1.el8b6python-danfossair-0.1.0-1.el8.src.rpm]6python3-danfossair-0.1.0-1.el8.noarch.rpmb6python-danfossair-0.1.0-1.el8.src.rpm]6python3-danfossair-0.1.0-1.el8.noarch.rpmӪkT SBnewpackagepython-apipkg-1.5-6.el8!'https://bugzilla.redhat.com/show_bug.cgi?id=17480181748018PYC magic number has changed, all pyc files must be re-createdRUpython-apipkg-1.5-6.el8.src.rpmEUpython3-apipkg-1.5-6.el8.noarch.rpmRUpython-apipkg-1.5-6.el8.src.rpmEUpython3-apipkg-1.5-6.el8.noarch.rpm K WBBnewpackagerubygem-pathspec-0.2.1-6.el8H https://bugzilla.redhat.com/show_bug.cgi?id=17495441749544build of rubygem-pathspec for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18308371830837Co-maintainer request (to maintain EPEL8 branch)&srubygem-pathspec-0.2.1-6.el8.src.rpmusrubygem-pathspec-doc-0.2.1-6.el8.noarch.rpm&srubygem-pathspec-0.2.1-6.el8.noarch.rpm&srubygem-pathspec-0.2.1-6.el8.src.rpmusrubygem-pathspec-doc-0.2.1-6.el8.noarch.rpm&srubygem-pathspec-0.2.1-6.el8.noarch.rpmFs -\BBBBBBBBBBBBBBBunspecifiedrust-hyperfine-1.19.0-1.el8T :Nrust-hyperfine-1.19.0-1.el8.src.rpm Nhyperfine-1.19.0-1.el8.aarch64.rpm4Nrust-hyperfine-debugsource-1.19.0-1.el8.aarch64.rpm!Nhyperfine-debuginfo-1.19.0-1.el8.aarch64.rpm Nhyperfine-1.19.0-1.el8.ppc64le.rpm4Nrust-hyperfine-debugsource-1.19.0-1.el8.ppc64le.rpm!Nhyperfine-debuginfo-1.19.0-1.el8.ppc64le.rpm Nhyperfine-1.19.0-1.el8.s390x.rpm4Nrust-hyperfine-debugsource-1.19.0-1.el8.s390x.rpm!Nhyperfine-debuginfo-1.19.0-1.el8.s390x.rpm Nhyperfine-1.19.0-1.el8.x86_64.rpm4Nrust-hyperfine-debugsource-1.19.0-1.el8.x86_64.rpm!Nhyperfine-debuginfo-1.19.0-1.el8.x86_64.rpm :Nrust-hyperfine-1.19.0-1.el8.src.rpm Nhyperfine-1.19.0-1.el8.aarch64.rpm4Nrust-hyperfine-debugsource-1.19.0-1.el8.aarch64.rpm!Nhyperfine-debuginfo-1.19.0-1.el8.aarch64.rpm Nhyperfine-1.19.0-1.el8.ppc64le.rpm4Nrust-hyperfine-debugsource-1.19.0-1.el8.ppc64le.rpm!Nhyperfine-debuginfo-1.19.0-1.el8.ppc64le.rpm Nhyperfine-1.19.0-1.el8.s390x.rpm4Nrust-hyperfine-debugsource-1.19.0-1.el8.s390x.rpm!Nhyperfine-debuginfo-1.19.0-1.el8.s390x.rpm Nhyperfine-1.19.0-1.el8.x86_64.rpm4Nrust-hyperfine-debugsource-1.19.0-1.el8.x86_64.rpm!Nhyperfine-debuginfo-1.19.0-1.el8.x86_64.rpmO nBBBBBBBBBBBBBBBBBBBBBenhancementloguru-2.2.0^20230406git4adaa18-6.el8n7.+loguru-2.2.0^20230406git4adaa18-6.el8.src.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmR+loguru-devel-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm +loguru-lnav-2.2.0^20230406git4adaa18-6.el8.noarch.rpm +loguru-doc-2.2.0^20230406git4adaa18-6.el8.noarch.rpmQ+loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmP+loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmR+loguru-devel-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmQ+loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmP+loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.s390x.rpmR+loguru-devel-2.2.0^20230406git4adaa18-6.el8.s390x.rpmQ+loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.s390x.rpmP+loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.s390x.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmR+loguru-devel-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmQ+loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmP+loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.x86_64.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.src.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmR+loguru-devel-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm +loguru-lnav-2.2.0^20230406git4adaa18-6.el8.noarch.rpm +loguru-doc-2.2.0^20230406git4adaa18-6.el8.noarch.rpmQ+loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmP+loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmR+loguru-devel-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmQ+loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmP+loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.s390x.rpmR+loguru-devel-2.2.0^20230406git4adaa18-6.el8.s390x.rpmQ+loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.s390x.rpmP+loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.s390x.rpm.+loguru-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmR+loguru-devel-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmQ+loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmP+loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmFE  FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedhamlib-4.5.5-1.el8%7https://bugzilla.redhat.com/show_bug.cgi?id=21848462184846hamlib-4.5.5 is available6CUhamlib-4.5.5-1.el8.src.rpmCUhamlib-4.5.5-1.el8.aarch64.rpmUhamlib-devel-4.5.5-1.el8.aarch64.rpmmUhamlib-doc-4.5.5-1.el8.noarch.rpmUhamlib-c++-4.5.5-1.el8.aarch64.rpmUhamlib-c++-devel-4.5.5-1.el8.aarch64.rpm.Uperl-hamlib-4.5.5-1.el8.aarch64.rpmdUpython3-hamlib-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-4.5.5-1.el8.aarch64.rpmUhamlib-debugsource-4.5.5-1.el8.aarch64.rpmUhamlib-debuginfo-4.5.5-1.el8.aarch64.rpmUhamlib-c++-debuginfo-4.5.5-1.el8.aarch64.rpm/Uperl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmeUpython3-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmCUhamlib-4.5.5-1.el8.ppc64le.rpmUhamlib-devel-4.5.5-1.el8.ppc64le.rpmUhamlib-c++-4.5.5-1.el8.ppc64le.rpmUhamlib-c++-devel-4.5.5-1.el8.ppc64le.rpm.Uperl-hamlib-4.5.5-1.el8.ppc64le.rpmdUpython3-hamlib-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-4.5.5-1.el8.ppc64le.rpmUhamlib-debugsource-4.5.5-1.el8.ppc64le.rpmUhamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmUhamlib-c++-debuginfo-4.5.5-1.el8.ppc64le.rpm/Uperl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmeUpython3-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmCUhamlib-4.5.5-1.el8.s390x.rpmUhamlib-devel-4.5.5-1.el8.s390x.rpmUhamlib-c++-4.5.5-1.el8.s390x.rpmUhamlib-c++-devel-4.5.5-1.el8.s390x.rpm.Uperl-hamlib-4.5.5-1.el8.s390x.rpmdUpython3-hamlib-4.5.5-1.el8.s390x.rpmUtcl-hamlib-4.5.5-1.el8.s390x.rpmUhamlib-debugsource-4.5.5-1.el8.s390x.rpmUhamlib-debuginfo-4.5.5-1.el8.s390x.rpmUhamlib-c++-debuginfo-4.5.5-1.el8.s390x.rpm/Uperl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmeUpython3-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmCUhamlib-4.5.5-1.el8.x86_64.rpmUhamlib-devel-4.5.5-1.el8.x86_64.rpmUhamlib-c++-4.5.5-1.el8.x86_64.rpmUhamlib-c++-devel-4.5.5-1.el8.x86_64.rpm.Uperl-hamlib-4.5.5-1.el8.x86_64.rpmdUpython3-hamlib-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-4.5.5-1.el8.x86_64.rpmUhamlib-debugsource-4.5.5-1.el8.x86_64.rpmUhamlib-debuginfo-4.5.5-1.el8.x86_64.rpmUhamlib-c++-debuginfo-4.5.5-1.el8.x86_64.rpm/Uperl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmeUpython3-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpm6CUhamlib-4.5.5-1.el8.src.rpmCUhamlib-4.5.5-1.el8.aarch64.rpmUhamlib-devel-4.5.5-1.el8.aarch64.rpmmUhamlib-doc-4.5.5-1.el8.noarch.rpmUhamlib-c++-4.5.5-1.el8.aarch64.rpmUhamlib-c++-devel-4.5.5-1.el8.aarch64.rpm.Uperl-hamlib-4.5.5-1.el8.aarch64.rpmdUpython3-hamlib-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-4.5.5-1.el8.aarch64.rpmUhamlib-debugsource-4.5.5-1.el8.aarch64.rpmUhamlib-debuginfo-4.5.5-1.el8.aarch64.rpmUhamlib-c++-debuginfo-4.5.5-1.el8.aarch64.rpm/Uperl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmeUpython3-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmCUhamlib-4.5.5-1.el8.ppc64le.rpmUhamlib-devel-4.5.5-1.el8.ppc64le.rpmUhamlib-c++-4.5.5-1.el8.ppc64le.rpmUhamlib-c++-devel-4.5.5-1.el8.ppc64le.rpm.Uperl-hamlib-4.5.5-1.el8.ppc64le.rpmdUpython3-hamlib-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-4.5.5-1.el8.ppc64le.rpmUhamlib-debugsource-4.5.5-1.el8.ppc64le.rpmUhamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmUhamlib-c++-debuginfo-4.5.5-1.el8.ppc64le.rpm/Uperl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmeUpython3-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmCUhamlib-4.5.5-1.el8.s390x.rpmUhamlib-devel-4.5.5-1.el8.s390x.rpmUhamlib-c++-4.5.5-1.el8.s390x.rpmUhamlib-c++-devel-4.5.5-1.el8.s390x.rpm.Uperl-hamlib-4.5.5-1.el8.s390x.rpmdUpython3-hamlib-4.5.5-1.el8.s390x.rpmUtcl-hamlib-4.5.5-1.el8.s390x.rpmUhamlib-debugsource-4.5.5-1.el8.s390x.rpmUhamlib-debuginfo-4.5.5-1.el8.s390x.rpmUhamlib-c++-debuginfo-4.5.5-1.el8.s390x.rpm/Uperl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmeUpython3-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmCUhamlib-4.5.5-1.el8.x86_64.rpmUhamlib-devel-4.5.5-1.el8.x86_64.rpmUhamlib-c++-4.5.5-1.el8.x86_64.rpmUhamlib-c++-devel-4.5.5-1.el8.x86_64.rpm.Uperl-hamlib-4.5.5-1.el8.x86_64.rpmdUpython3-hamlib-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-4.5.5-1.el8.x86_64.rpmUhamlib-debugsource-4.5.5-1.el8.x86_64.rpmUhamlib-debuginfo-4.5.5-1.el8.x86_64.rpmUhamlib-c++-debuginfo-4.5.5-1.el8.x86_64.rpm/Uperl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmeUpython3-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmKZ JBBBBBBBBBBBBBBbugfixdd_rescue-1.99.12-3.el86\% <dd_rescue-1.99.12-3.el8.src.rpm<dd_rescue-1.99.12-3.el8.aarch64.rpm}<dd_rescue-debugsource-1.99.12-3.el8.aarch64.rpm|<dd_rescue-debuginfo-1.99.12-3.el8.aarch64.rpm<dd_rescue-1.99.12-3.el8.ppc64le.rpm}<dd_rescue-debugsource-1.99.12-3.el8.ppc64le.rpm|<dd_rescue-debuginfo-1.99.12-3.el8.ppc64le.rpm<dd_rescue-1.99.12-3.el8.s390x.rpm}<dd_rescue-debugsource-1.99.12-3.el8.s390x.rpm|<dd_rescue-debuginfo-1.99.12-3.el8.s390x.rpm<dd_rescue-1.99.12-3.el8.x86_64.rpm}<dd_rescue-debugsource-1.99.12-3.el8.x86_64.rpm|<dd_rescue-debuginfo-1.99.12-3.el8.x86_64.rpm <dd_rescue-1.99.12-3.el8.src.rpm<dd_rescue-1.99.12-3.el8.aarch64.rpm}<dd_rescue-debugsource-1.99.12-3.el8.aarch64.rpm|<dd_rescue-debuginfo-1.99.12-3.el8.aarch64.rpm<dd_rescue-1.99.12-3.el8.ppc64le.rpm}<dd_rescue-debugsource-1.99.12-3.el8.ppc64le.rpm|<dd_rescue-debuginfo-1.99.12-3.el8.ppc64le.rpm<dd_rescue-1.99.12-3.el8.s390x.rpm}<dd_rescue-debugsource-1.99.12-3.el8.s390x.rpm|<dd_rescue-debuginfo-1.99.12-3.el8.s390x.rpm<dd_rescue-1.99.12-3.el8.x86_64.rpm}<dd_rescue-debugsource-1.99.12-3.el8.x86_64.rpm|<dd_rescue-debuginfo-1.99.12-3.el8.x86_64.rpm$/ -[BBBBBBBBBBBBBBBBenhancementqpdfview-0.5.0-1.el8 %qpdfview-0.5.0-1.el8.src.rpm-%qpdfview-common-0.5.0-1.el8.noarch.rpm%qpdfview-qt5-0.5.0-1.el8.aarch64.rpm%qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm%qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-0.5.0-1.el8.s390x.rpm%qpdfview-debugsource-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-0.5.0-1.el8.x86_64.rpm%qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpm%qpdfview-0.5.0-1.el8.src.rpm-%qpdfview-common-0.5.0-1.el8.noarch.rpm%qpdfview-qt5-0.5.0-1.el8.aarch64.rpm%qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm%qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-0.5.0-1.el8.s390x.rpm%qpdfview-debugsource-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-0.5.0-1.el8.x86_64.rpm%qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpmr 1nBenhancementsip-redirect-0.2.0-18.el86EFsip-redirect-0.2.0-18.el8.src.rpmFsip-redirect-0.2.0-18.el8.noarch.rpmFsip-redirect-0.2.0-18.el8.src.rpmFsip-redirect-0.2.0-18.el8.noarch.rpmLJ0f rBBBBBBBBBBBBBBBBBBBbugfixtcltls-1.7.22-6.el8SDhttps://bugzilla.redhat.com/show_bug.cgi?id=19124691912469tls produces dozens of C-language-code into the consoleztcltls-1.7.22-6.el8.src.rpmztcltls-1.7.22-6.el8.aarch64.rpmztcltls-devel-1.7.22-6.el8.aarch64.rpmztcltls-debugsource-1.7.22-6.el8.aarch64.rpmztcltls-debuginfo-1.7.22-6.el8.aarch64.rpmztcltls-1.7.22-6.el8.ppc64le.rpmztcltls-devel-1.7.22-6.el8.ppc64le.rpmztcltls-debugsource-1.7.22-6.el8.ppc64le.rpmztcltls-debuginfo-1.7.22-6.el8.ppc64le.rpmztcltls-1.7.22-6.el8.s390x.rpmztcltls-devel-1.7.22-6.el8.s390x.rpmztcltls-debugsource-1.7.22-6.el8.s390x.rpmztcltls-debuginfo-1.7.22-6.el8.s390x.rpmztcltls-1.7.22-6.el8.x86_64.rpmztcltls-devel-1.7.22-6.el8.x86_64.rpmztcltls-debugsource-1.7.22-6.el8.x86_64.rpmztcltls-debuginfo-1.7.22-6.el8.x86_64.rpmztcltls-1.7.22-6.el8.src.rpmztcltls-1.7.22-6.el8.aarch64.rpmztcltls-devel-1.7.22-6.el8.aarch64.rpmztcltls-debugsource-1.7.22-6.el8.aarch64.rpmztcltls-debuginfo-1.7.22-6.el8.aarch64.rpmztcltls-1.7.22-6.el8.ppc64le.rpmztcltls-devel-1.7.22-6.el8.ppc64le.rpmztcltls-debugsource-1.7.22-6.el8.ppc64le.rpmztcltls-debuginfo-1.7.22-6.el8.ppc64le.rpmztcltls-1.7.22-6.el8.s390x.rpmztcltls-devel-1.7.22-6.el8.s390x.rpmztcltls-debugsource-1.7.22-6.el8.s390x.rpmztcltls-debuginfo-1.7.22-6.el8.s390x.rpmztcltls-1.7.22-6.el8.x86_64.rpmztcltls-devel-1.7.22-6.el8.x86_64.rpmztcltls-debugsource-1.7.22-6.el8.x86_64.rpmztcltls-debuginfo-1.7.22-6.el8.x86_64.rpm5  HBBenhancementpsutils-2.05-1.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=19458751945875psutils-2.05 is available^psutils-2.05-1.el8.src.rpm^psutils-2.05-1.el8.noarch.rpm^psutils-tests-2.05-1.el8.noarch.rpm^psutils-2.05-1.el8.src.rpm^psutils-2.05-1.el8.noarch.rpm^psutils-tests-2.05-1.el8.noarch.rpmfx MBBBBBBBBBBBBBBenhancementconnect-proxy-1.100-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=18860391886039Missing connect-proxy package in EPEL8 u6connect-proxy-1.100-22.el8.src.rpmV6connect-proxy-debuginfo-1.100-22.el8.aarch64.rpmW6connect-proxy-debugsource-1.100-22.el8.aarch64.rpmu6connect-proxy-1.100-22.el8.aarch64.rpmW6connect-proxy-debugsource-1.100-22.el8.ppc64le.rpmu6connect-proxy-1.100-22.el8.ppc64le.rpmV6connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpmu6connect-proxy-1.100-22.el8.s390x.rpmV6connect-proxy-debuginfo-1.100-22.el8.s390x.rpmW6connect-proxy-debugsource-1.100-22.el8.s390x.rpmu6connect-proxy-1.100-22.el8.x86_64.rpmW6connect-proxy-debugsource-1.100-22.el8.x86_64.rpmV6connect-proxy-debuginfo-1.100-22.el8.x86_64.rpm u6connect-proxy-1.100-22.el8.src.rpmV6connect-proxy-debuginfo-1.100-22.el8.aarch64.rpmW6connect-proxy-debugsource-1.100-22.el8.aarch64.rpmu6connect-proxy-1.100-22.el8.aarch64.rpmW6connect-proxy-debugsource-1.100-22.el8.ppc64le.rpmu6connect-proxy-1.100-22.el8.ppc64le.rpmV6connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpmu6connect-proxy-1.100-22.el8.s390x.rpmV6connect-proxy-debuginfo-1.100-22.el8.s390x.rpmW6connect-proxy-debugsource-1.100-22.el8.s390x.rpmu6connect-proxy-1.100-22.el8.x86_64.rpmW6connect-proxy-debugsource-1.100-22.el8.x86_64.rpmV6connect-proxy-debuginfo-1.100-22.el8.x86_64.rpmӪkp !^Bunspecifiedpython-requests-gssapi-1.2.2-1.el8I python-requests-gssapi-1.2.2-1.el8.src.rpmpython3-requests-gssapi-1.2.2-1.el8.noarch.rpm python-requests-gssapi-1.2.2-1.el8.src.rpmpython3-requests-gssapi-1.2.2-1.el8.noarch.rpm'q [bgpdump-debuginfo-1.6.2-1.el8.aarch64.rpmv[libbgpdump-1.6.2-1.el8.ppc64le.rpmq[libbgpdump-devel-1.6.2-1.el8.ppc64le.rpm=[bgpdump-1.6.2-1.el8.ppc64le.rpmp[libbgpdump-debugsource-1.6.2-1.el8.ppc64le.rpmo[libbgpdump-debuginfo-1.6.2-1.el8.ppc64le.rpm>[bgpdump-debuginfo-1.6.2-1.el8.ppc64le.rpmv[libbgpdump-1.6.2-1.el8.s390x.rpmq[libbgpdump-devel-1.6.2-1.el8.s390x.rpm=[bgpdump-1.6.2-1.el8.s390x.rpmp[libbgpdump-debugsource-1.6.2-1.el8.s390x.rpmo[libbgpdump-debuginfo-1.6.2-1.el8.s390x.rpm>[bgpdump-debuginfo-1.6.2-1.el8.s390x.rpmv[libbgpdump-1.6.2-1.el8.x86_64.rpmq[libbgpdump-devel-1.6.2-1.el8.x86_64.rpm=[bgpdump-1.6.2-1.el8.x86_64.rpmp[libbgpdump-debugsource-1.6.2-1.el8.x86_64.rpmo[libbgpdump-debuginfo-1.6.2-1.el8.x86_64.rpm>[bgpdump-debuginfo-1.6.2-1.el8.x86_64.rpmv[libbgpdump-1.6.2-1.el8.src.rpmv[libbgpdump-1.6.2-1.el8.aarch64.rpmq[libbgpdump-devel-1.6.2-1.el8.aarch64.rpm=[bgpdump-1.6.2-1.el8.aarch64.rpmp[libbgpdump-debugsource-1.6.2-1.el8.aarch64.rpmo[libbgpdump-debuginfo-1.6.2-1.el8.aarch64.rpm>[bgpdump-debuginfo-1.6.2-1.el8.aarch64.rpmv[libbgpdump-1.6.2-1.el8.ppc64le.rpmq[libbgpdump-devel-1.6.2-1.el8.ppc64le.rpm=[bgpdump-1.6.2-1.el8.ppc64le.rpmp[libbgpdump-debugsource-1.6.2-1.el8.ppc64le.rpmo[libbgpdump-debuginfo-1.6.2-1.el8.ppc64le.rpm>[bgpdump-debuginfo-1.6.2-1.el8.ppc64le.rpmv[libbgpdump-1.6.2-1.el8.s390x.rpmq[libbgpdump-devel-1.6.2-1.el8.s390x.rpm=[bgpdump-1.6.2-1.el8.s390x.rpmp[libbgpdump-debugsource-1.6.2-1.el8.s390x.rpmo[libbgpdump-debuginfo-1.6.2-1.el8.s390x.rpm>[bgpdump-debuginfo-1.6.2-1.el8.s390x.rpmv[libbgpdump-1.6.2-1.el8.x86_64.rpmq[libbgpdump-devel-1.6.2-1.el8.x86_64.rpm=[bgpdump-1.6.2-1.el8.x86_64.rpmp[libbgpdump-debugsource-1.6.2-1.el8.x86_64.rpmo[libbgpdump-debuginfo-1.6.2-1.el8.x86_64.rpm>[bgpdump-debuginfo-1.6.2-1.el8.x86_64.rpmK? 7aBBBBBBBBBBBBBBBBBBBBenhancementlibrsync-2.3.4-1.el8DLhttps://bugzilla.redhat.com/show_bug.cgi?id=21705022170502librsync-2.3.4 is availableoAlibrsync-2.3.4-1.el8.src.rpmoAlibrsync-2.3.4-1.el8.s390x.rpmoAlibrsync-2.3.4-1.el8.aarch64.rpm)Alibrsync-devel-2.3.4-1.el8.aarch64.rpmoAlibrsync-doc-2.3.4-1.el8.noarch.rpm(Alibrsync-debugsource-2.3.4-1.el8.aarch64.rpm'Alibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmoAlibrsync-2.3.4-1.el8.ppc64le.rpm)Alibrsync-devel-2.3.4-1.el8.ppc64le.rpm(Alibrsync-debugsource-2.3.4-1.el8.ppc64le.rpm'Alibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpm)Alibrsync-devel-2.3.4-1.el8.s390x.rpm(Alibrsync-debugsource-2.3.4-1.el8.s390x.rpm'Alibrsync-debuginfo-2.3.4-1.el8.s390x.rpmoAlibrsync-2.3.4-1.el8.x86_64.rpm)Alibrsync-devel-2.3.4-1.el8.x86_64.rpm(Alibrsync-debugsource-2.3.4-1.el8.x86_64.rpm'Alibrsync-debuginfo-2.3.4-1.el8.x86_64.rpmoAlibrsync-2.3.4-1.el8.src.rpmoAlibrsync-2.3.4-1.el8.s390x.rpmoAlibrsync-2.3.4-1.el8.aarch64.rpm)Alibrsync-devel-2.3.4-1.el8.aarch64.rpmoAlibrsync-doc-2.3.4-1.el8.noarch.rpm(Alibrsync-debugsource-2.3.4-1.el8.aarch64.rpm'Alibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmoAlibrsync-2.3.4-1.el8.ppc64le.rpm)Alibrsync-devel-2.3.4-1.el8.ppc64le.rpm(Alibrsync-debugsource-2.3.4-1.el8.ppc64le.rpm'Alibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpm)Alibrsync-devel-2.3.4-1.el8.s390x.rpm(Alibrsync-debugsource-2.3.4-1.el8.s390x.rpm'Alibrsync-debuginfo-2.3.4-1.el8.s390x.rpmoAlibrsync-2.3.4-1.el8.x86_64.rpm)Alibrsync-devel-2.3.4-1.el8.x86_64.rpm(Alibrsync-debugsource-2.3.4-1.el8.x86_64.rpm'Alibrsync-debuginfo-2.3.4-1.el8.x86_64.rpm$$ ;xBenhancementkde-dev-scripts-22.04.1-2.el8BtDkde-dev-scripts-22.04.1-2.el8.src.rpmtDkde-dev-scripts-22.04.1-2.el8.noarch.rpmtDkde-dev-scripts-22.04.1-2.el8.src.rpmtDkde-dev-scripts-22.04.1-2.el8.noarch.rpmD  |BBBBBBBBBBBBBBnewpackagenetmask-2.4.4-7.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=20896312089631Please provide netmask for EPEL-8 and EPEL-9 Fnetmask-2.4.4-7.el8.src.rpmFnetmask-2.4.4-7.el8.aarch64.rpm(netmask-debugsource-2.4.4-7.el8.aarch64.rpm'netmask-debuginfo-2.4.4-7.el8.aarch64.rpmFnetmask-2.4.4-7.el8.ppc64le.rpm(netmask-debugsource-2.4.4-7.el8.ppc64le.rpm'netmask-debuginfo-2.4.4-7.el8.ppc64le.rpmFnetmask-2.4.4-7.el8.s390x.rpm(netmask-debugsource-2.4.4-7.el8.s390x.rpm'netmask-debuginfo-2.4.4-7.el8.s390x.rpmFnetmask-2.4.4-7.el8.x86_64.rpm(netmask-debugsource-2.4.4-7.el8.x86_64.rpm'netmask-debuginfo-2.4.4-7.el8.x86_64.rpm Fnetmask-2.4.4-7.el8.src.rpmFnetmask-2.4.4-7.el8.aarch64.rpm(netmask-debugsource-2.4.4-7.el8.aarch64.rpm'netmask-debuginfo-2.4.4-7.el8.aarch64.rpmFnetmask-2.4.4-7.el8.ppc64le.rpm(netmask-debugsource-2.4.4-7.el8.ppc64le.rpm'netmask-debuginfo-2.4.4-7.el8.ppc64le.rpmFnetmask-2.4.4-7.el8.s390x.rpm(netmask-debugsource-2.4.4-7.el8.s390x.rpm'netmask-debuginfo-2.4.4-7.el8.s390x.rpmFnetmask-2.4.4-7.el8.x86_64.rpm(netmask-debugsource-2.4.4-7.el8.x86_64.rpm'netmask-debuginfo-2.4.4-7.el8.x86_64.rpmNg MBenhancementinnotop-1.13.0-1.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=19471281947128innotop-1.13.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19472581947258Package upgrade request for innotop v1.13.0rinnotop-1.13.0-1.el8.src.rpmrinnotop-1.13.0-1.el8.noarch.rpmrinnotop-1.13.0-1.el8.src.rpmrinnotop-1.13.0-1.el8.noarch.rpmws QBnewpackagepython-lacrosse-0.4-2.el8|python-lacrosse-0.4-2.el8.src.rpm&python3-lacrosse-0.4-2.el8.noarch.rpmpython-lacrosse-0.4-2.el8.src.rpm&python3-lacrosse-0.4-2.el8.noarch.rpmӪkc UBBBBBnewpackagepython-CommonMark-0.9.1-3.el8 python-recommonmark-0.6.0-3.git.el8<python-CommonMark-0.9.1-3.el8.src.rpmpython3-CommonMark-0.9.1-3.el8.noarch.rpm!python-CommonMark-doc-0.9.1-3.el8.noarch.rpm}Wpython-recommonmark-0.6.0-3.git.el8.src.rpmWpython3-recommonmark-0.6.0-3.git.el8.noarch.rpmpython-CommonMark-0.9.1-3.el8.src.rpmpython3-CommonMark-0.9.1-3.el8.noarch.rpm!python-CommonMark-doc-0.9.1-3.el8.noarch.rpm}Wpython-recommonmark-0.6.0-3.git.el8.src.rpmWpython3-recommonmark-0.6.0-3.git.el8.noarch.rpm'f <]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementstlink-1.6.1-1.el8RZy3stlink-1.6.1-1.el8.src.rpm3stlink-debugsource-1.6.1-1.el8.aarch64.rpm3stlink-devel-1.6.1-1.el8.aarch64.rpmy3stlink-1.6.1-1.el8.aarch64.rpm3stlink-debuginfo-1.6.1-1.el8.aarch64.rpm3stlink-gui-1.6.1-1.el8.aarch64.rpm3stlink-gui-debuginfo-1.6.1-1.el8.aarch64.rpm3stlink-gui-debuginfo-1.6.1-1.el8.ppc64le.rpm3stlink-gui-1.6.1-1.el8.ppc64le.rpmy3stlink-1.6.1-1.el8.ppc64le.rpm3stlink-devel-1.6.1-1.el8.ppc64le.rpm3stlink-debugsource-1.6.1-1.el8.ppc64le.rpm3stlink-debuginfo-1.6.1-1.el8.ppc64le.rpm3stlink-debugsource-1.6.1-1.el8.s390x.rpm3stlink-gui-debuginfo-1.6.1-1.el8.s390x.rpm3stlink-devel-1.6.1-1.el8.s390x.rpm3stlink-debuginfo-1.6.1-1.el8.s390x.rpmy3stlink-1.6.1-1.el8.s390x.rpm3stlink-gui-1.6.1-1.el8.s390x.rpmy3stlink-1.6.1-1.el8.x86_64.rpm3stlink-debuginfo-1.6.1-1.el8.x86_64.rpm3stlink-debugsource-1.6.1-1.el8.x86_64.rpm3stlink-gui-1.6.1-1.el8.x86_64.rpm3stlink-devel-1.6.1-1.el8.x86_64.rpm3stlink-gui-debuginfo-1.6.1-1.el8.x86_64.rpmy3stlink-1.6.1-1.el8.src.rpm3stlink-debugsource-1.6.1-1.el8.aarch64.rpm3stlink-devel-1.6.1-1.el8.aarch64.rpmy3stlink-1.6.1-1.el8.aarch64.rpm3stlink-debuginfo-1.6.1-1.el8.aarch64.rpm3stlink-gui-1.6.1-1.el8.aarch64.rpm3stlink-gui-debuginfo-1.6.1-1.el8.aarch64.rpm3stlink-gui-debuginfo-1.6.1-1.el8.ppc64le.rpm3stlink-gui-1.6.1-1.el8.ppc64le.rpmy3stlink-1.6.1-1.el8.ppc64le.rpm3stlink-devel-1.6.1-1.el8.ppc64le.rpm3stlink-debugsource-1.6.1-1.el8.ppc64le.rpm3stlink-debuginfo-1.6.1-1.el8.ppc64le.rpm3stlink-debugsource-1.6.1-1.el8.s390x.rpm3stlink-gui-debuginfo-1.6.1-1.el8.s390x.rpm3stlink-devel-1.6.1-1.el8.s390x.rpm3stlink-debuginfo-1.6.1-1.el8.s390x.rpmy3stlink-1.6.1-1.el8.s390x.rpm3stlink-gui-1.6.1-1.el8.s390x.rpmy3stlink-1.6.1-1.el8.x86_64.rpm3stlink-debuginfo-1.6.1-1.el8.x86_64.rpm3stlink-debugsource-1.6.1-1.el8.x86_64.rpm3stlink-gui-1.6.1-1.el8.x86_64.rpm3stlink-devel-1.6.1-1.el8.x86_64.rpm3stlink-gui-debuginfo-1.6.1-1.el8.x86_64.rpm3@  }BBBBBBBBBBBBBBnewpackagelbzip2-2.5-15.20171011gitb6dc48a.el86,https://bugzilla.redhat.com/show_bug.cgi?id=18108221810822Please build an EPEL8 build for lbzip2 ^ lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpm^ lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmj lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmk lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmj lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpm^ lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmk lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpm^ lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpmk lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpmj lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpm^ lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmk lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmj lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm ^ lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpm^ lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmj lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmk lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmj lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpm^ lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmk lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpm^ lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpmk lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpmj lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpm^ lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmk lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmj lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm.g NBnewpackagepython-crank-0.8.1-12.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17429811742981Request to build python-crank for EPEL 8Tpython-crank-0.8.1-12.el8.src.rpmPpython3-crank-0.8.1-12.el8.noarch.rpmTpython-crank-0.8.1-12.el8.src.rpmPpython3-crank-0.8.1-12.el8.noarch.rpmȴny ,RBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpam_2fa-1.0-4.el8Zq)~pam_2fa-1.0-4.el8.src.rpm)~pam_2fa-1.0-4.el8.aarch64.rpm<~pam_2fa-debuginfo-1.0-4.el8.aarch64.rpm=~pam_2fa-debugsource-1.0-4.el8.aarch64.rpmM~pam_ssh_user_auth-debuginfo-1.0-4.el8.aarch64.rpmL~pam_ssh_user_auth-1.0-4.el8.aarch64.rpm=~pam_2fa-debugsource-1.0-4.el8.ppc64le.rpm<~pam_2fa-debuginfo-1.0-4.el8.ppc64le.rpm)~pam_2fa-1.0-4.el8.ppc64le.rpmL~pam_ssh_user_auth-1.0-4.el8.ppc64le.rpmM~pam_ssh_user_auth-debuginfo-1.0-4.el8.ppc64le.rpm)~pam_2fa-1.0-4.el8.s390x.rpmL~pam_ssh_user_auth-1.0-4.el8.s390x.rpm=~pam_2fa-debugsource-1.0-4.el8.s390x.rpm<~pam_2fa-debuginfo-1.0-4.el8.s390x.rpmM~pam_ssh_user_auth-debuginfo-1.0-4.el8.s390x.rpm=~pam_2fa-debugsource-1.0-4.el8.x86_64.rpmM~pam_ssh_user_auth-debuginfo-1.0-4.el8.x86_64.rpm<~pam_2fa-debuginfo-1.0-4.el8.x86_64.rpm)~pam_2fa-1.0-4.el8.x86_64.rpmL~pam_ssh_user_auth-1.0-4.el8.x86_64.rpm)~pam_2fa-1.0-4.el8.src.rpm)~pam_2fa-1.0-4.el8.aarch64.rpm<~pam_2fa-debuginfo-1.0-4.el8.aarch64.rpm=~pam_2fa-debugsource-1.0-4.el8.aarch64.rpmM~pam_ssh_user_auth-debuginfo-1.0-4.el8.aarch64.rpmL~pam_ssh_user_auth-1.0-4.el8.aarch64.rpm=~pam_2fa-debugsource-1.0-4.el8.ppc64le.rpm<~pam_2fa-debuginfo-1.0-4.el8.ppc64le.rpm)~pam_2fa-1.0-4.el8.ppc64le.rpmL~pam_ssh_user_auth-1.0-4.el8.ppc64le.rpmM~pam_ssh_user_auth-debuginfo-1.0-4.el8.ppc64le.rpm)~pam_2fa-1.0-4.el8.s390x.rpmL~pam_ssh_user_auth-1.0-4.el8.s390x.rpm=~pam_2fa-debugsource-1.0-4.el8.s390x.rpm<~pam_2fa-debuginfo-1.0-4.el8.s390x.rpmM~pam_ssh_user_auth-debuginfo-1.0-4.el8.s390x.rpm=~pam_2fa-debugsource-1.0-4.el8.x86_64.rpmM~pam_ssh_user_auth-debuginfo-1.0-4.el8.x86_64.rpm<~pam_2fa-debuginfo-1.0-4.el8.x86_64.rpm)~pam_2fa-1.0-4.el8.x86_64.rpmL~pam_ssh_user_auth-1.0-4.el8.x86_64.rpmޅ% 6mBBBBBBBbugfixmunin-2.0.76-3.el86Kbhttps://bugzilla.redhat.com/show_bug.cgi?id=22955972295597A munin-node package upgrade breaks firewalling due to %postmmunin-2.0.76-3.el8.src.rpmmmunin-2.0.76-3.el8.noarch.rpmLmunin-node-2.0.76-3.el8.noarch.rpmJmunin-common-2.0.76-3.el8.noarch.rpmMmunin-plugins-ruby-2.0.76-3.el8.noarch.rpmKmunin-nginx-2.0.76-3.el8.noarch.rpmHmunin-apache-2.0.76-3.el8.noarch.rpmImunin-cgi-2.0.76-3.el8.noarch.rpmmmunin-2.0.76-3.el8.src.rpmmmunin-2.0.76-3.el8.noarch.rpmLmunin-node-2.0.76-3.el8.noarch.rpmJmunin-common-2.0.76-3.el8.noarch.rpmMmunin-plugins-ruby-2.0.76-3.el8.noarch.rpmKmunin-nginx-2.0.76-3.el8.noarch.rpmHmunin-apache-2.0.76-3.el8.noarch.rpmImunin-cgi-2.0.76-3.el8.noarch.rpmF\ :wBbugfixRex-1.14.2-0.el8-Thttps://bugzilla.redhat.com/show_bug.cgi?id=21755512175551Rex-1.14.2 is availablerBRex-1.14.2-0.el8.src.rpmrBRex-1.14.2-0.el8.noarch.rpmrBRex-1.14.2-0.el8.src.rpmrBRex-1.14.2-0.el8.noarch.rpm*t  {BBBBBBBBBBBBBBnewpackagedumb-init-1.2.5-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=21582242158224[RFE: EPEL8] EPEL8 branch for dumb-init FPdumb-init-1.2.5-7.el8.src.rpmFPdumb-init-1.2.5-7.el8.aarch64.rpmPdumb-init-debugsource-1.2.5-7.el8.aarch64.rpmPdumb-init-debuginfo-1.2.5-7.el8.aarch64.rpmFPdumb-init-1.2.5-7.el8.ppc64le.rpmPdumb-init-debugsource-1.2.5-7.el8.ppc64le.rpmPdumb-init-debuginfo-1.2.5-7.el8.ppc64le.rpmFPdumb-init-1.2.5-7.el8.s390x.rpmPdumb-init-debugsource-1.2.5-7.el8.s390x.rpmPdumb-init-debuginfo-1.2.5-7.el8.s390x.rpmFPdumb-init-1.2.5-7.el8.x86_64.rpmPdumb-init-debugsource-1.2.5-7.el8.x86_64.rpmPdumb-init-debuginfo-1.2.5-7.el8.x86_64.rpm FPdumb-init-1.2.5-7.el8.src.rpmFPdumb-init-1.2.5-7.el8.aarch64.rpmPdumb-init-debugsource-1.2.5-7.el8.aarch64.rpmPdumb-init-debuginfo-1.2.5-7.el8.aarch64.rpmFPdumb-init-1.2.5-7.el8.ppc64le.rpmPdumb-init-debugsource-1.2.5-7.el8.ppc64le.rpmPdumb-init-debuginfo-1.2.5-7.el8.ppc64le.rpmFPdumb-init-1.2.5-7.el8.s390x.rpmPdumb-init-debugsource-1.2.5-7.el8.s390x.rpmPdumb-init-debuginfo-1.2.5-7.el8.s390x.rpmFPdumb-init-1.2.5-7.el8.x86_64.rpmPdumb-init-debugsource-1.2.5-7.el8.x86_64.rpmPdumb-init-debuginfo-1.2.5-7.el8.x86_64.rpm2H +LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkcachegrind-22.04.1-2.el8B>Dkcachegrind-22.04.1-2.el8.src.rpm>Dkcachegrind-22.04.1-2.el8.aarch64.rpm:Dkcachegrind-converters-22.04.1-2.el8.aarch64.rpmKDqcachegrind-22.04.1-2.el8.aarch64.rpmDkcachegrind-22.04.1-2.el8.ppc64le.rpm:Dkcachegrind-converters-22.04.1-2.el8.ppc64le.rpmKDqcachegrind-22.04.1-2.el8.ppc64le.rpmDkcachegrind-22.04.1-2.el8.s390x.rpm:Dkcachegrind-converters-22.04.1-2.el8.s390x.rpmKDqcachegrind-22.04.1-2.el8.s390x.rpmDkcachegrind-22.04.1-2.el8.x86_64.rpm:Dkcachegrind-converters-22.04.1-2.el8.x86_64.rpmKDqcachegrind-22.04.1-2.el8.x86_64.rpmDkcachegrind-22.04.1-2.el8.src.rpm>Dkcachegrind-22.04.1-2.el8.aarch64.rpm:Dkcachegrind-converters-22.04.1-2.el8.aarch64.rpmKDqcachegrind-22.04.1-2.el8.aarch64.rpmDkcachegrind-22.04.1-2.el8.ppc64le.rpm:Dkcachegrind-converters-22.04.1-2.el8.ppc64le.rpmKDqcachegrind-22.04.1-2.el8.ppc64le.rpmDkcachegrind-22.04.1-2.el8.s390x.rpm:Dkcachegrind-converters-22.04.1-2.el8.s390x.rpmKDqcachegrind-22.04.1-2.el8.s390x.rpmDkcachegrind-22.04.1-2.el8.x86_64.rpm:Dkcachegrind-converters-22.04.1-2.el8.x86_64.rpmKDqcachegrind-22.04.1-2.el8.x86_64.rpm +[BBBBBBBBBBBBBBnewpackagexcalc-1.1.0-4.el8{https://bugzilla.redhat.com/show_bug.cgi?id=18857681885768Requesting an EPEL8 version of xcalc &xcalc-1.1.0-4.el8.x86_64.rpm&xcalc-1.1.0-4.el8.src.rpm&xcalc-1.1.0-4.el8.aarch64.rpmxcalc-debugsource-1.1.0-4.el8.aarch64.rpmxcalc-debuginfo-1.1.0-4.el8.aarch64.rpmxcalc-debuginfo-1.1.0-4.el8.ppc64le.rpmxcalc-debugsource-1.1.0-4.el8.ppc64le.rpm&xcalc-1.1.0-4.el8.ppc64le.rpmxcalc-debuginfo-1.1.0-4.el8.s390x.rpmxcalc-debugsource-1.1.0-4.el8.s390x.rpm&xcalc-1.1.0-4.el8.s390x.rpmxcalc-debugsource-1.1.0-4.el8.x86_64.rpmxcalc-debuginfo-1.1.0-4.el8.x86_64.rpm &xcalc-1.1.0-4.el8.x86_64.rpm&xcalc-1.1.0-4.el8.src.rpm&xcalc-1.1.0-4.el8.aarch64.rpmxcalc-debugsource-1.1.0-4.el8.aarch64.rpmxcalc-debuginfo-1.1.0-4.el8.aarch64.rpmxcalc-debuginfo-1.1.0-4.el8.ppc64le.rpmxcalc-debugsource-1.1.0-4.el8.ppc64le.rpm&xcalc-1.1.0-4.el8.ppc64le.rpmxcalc-debuginfo-1.1.0-4.el8.s390x.rpmxcalc-debugsource-1.1.0-4.el8.s390x.rpm&xcalc-1.1.0-4.el8.s390x.rpmxcalc-debugsource-1.1.0-4.el8.x86_64.rpmxcalc-debuginfo-1.1.0-4.el8.x86_64.rpmӪk' {Benhancementvim-fugitive-3.7-4.el8?x vim-fugitive-3.7-4.el8.src.rpm vim-fugitive-3.7-4.el8.noarch.rpm vim-fugitive-3.7-4.el8.src.rpm vim-fugitive-3.7-4.el8.noarch.rpm ) BBBBBBBBBBBBBBBBBBBenhancementyascreen-1.97-1.el87ayascreen-1.97-1.el8.src.rpmayascreen-1.97-1.el8.aarch64.rpmYyascreen-devel-1.97-1.el8.aarch64.rpmXyascreen-debugsource-1.97-1.el8.aarch64.rpmWyascreen-debuginfo-1.97-1.el8.aarch64.rpmayascreen-1.97-1.el8.ppc64le.rpmYyascreen-devel-1.97-1.el8.ppc64le.rpmXyascreen-debugsource-1.97-1.el8.ppc64le.rpmWyascreen-debuginfo-1.97-1.el8.ppc64le.rpmayascreen-1.97-1.el8.s390x.rpmYyascreen-devel-1.97-1.el8.s390x.rpmXyascreen-debugsource-1.97-1.el8.s390x.rpmWyascreen-debuginfo-1.97-1.el8.s390x.rpmayascreen-1.97-1.el8.x86_64.rpmYyascreen-devel-1.97-1.el8.x86_64.rpmXyascreen-debugsource-1.97-1.el8.x86_64.rpmWyascreen-debuginfo-1.97-1.el8.x86_64.rpmayascreen-1.97-1.el8.src.rpmayascreen-1.97-1.el8.aarch64.rpmYyascreen-devel-1.97-1.el8.aarch64.rpmXyascreen-debugsource-1.97-1.el8.aarch64.rpmWyascreen-debuginfo-1.97-1.el8.aarch64.rpmayascreen-1.97-1.el8.ppc64le.rpmYyascreen-devel-1.97-1.el8.ppc64le.rpmXyascreen-debugsource-1.97-1.el8.ppc64le.rpmWyascreen-debuginfo-1.97-1.el8.ppc64le.rpmayascreen-1.97-1.el8.s390x.rpmYyascreen-devel-1.97-1.el8.s390x.rpmXyascreen-debugsource-1.97-1.el8.s390x.rpmWyascreen-debuginfo-1.97-1.el8.s390x.rpmayascreen-1.97-1.el8.x86_64.rpmYyascreen-devel-1.97-1.el8.x86_64.rpmXyascreen-debugsource-1.97-1.el8.x86_64.rpmWyascreen-debuginfo-1.97-1.el8.x86_64.rpm-7 UBBnewpackageperl-GeoIP2-2.006002-6.el8Qqhttps://bugzilla.redhat.com/show_bug.cgi?id=20767802076780Request to build perl-GeoIP2 for EPEL8 (for use by awstats)'\perl-GeoIP2-2.006002-6.el8.src.rpm'\perl-GeoIP2-2.006002-6.el8.noarch.rpmB\perl-GeoIP2-tests-2.006002-6.el8.noarch.rpm'\perl-GeoIP2-2.006002-6.el8.src.rpm'\perl-GeoIP2-2.006002-6.el8.noarch.rpmB\perl-GeoIP2-tests-2.006002-6.el8.noarch.rpm$ ZBnewpackageofficeparser-0.20180820-4.el8BB 1officeparser-0.20180820-4.el8.src.rpm 1officeparser-0.20180820-4.el8.noarch.rpm 1officeparser-0.20180820-4.el8.src.rpm 1officeparser-0.20180820-4.el8.noarch.rpm2V !^Benhancementpython-trustme-0.6.0-4.el86H epython-trustme-0.6.0-4.el8.src.rpmepython3-trustme-0.6.0-4.el8.noarch.rpm epython-trustme-0.6.0-4.el8.src.rpmepython3-trustme-0.6.0-4.el8.noarch.rpm͚Zs (bBBBBnewpackageperl-Class-DBI-3.0.17-38.el8 perl-Class-DBI-Plugin-0.03-42.el86LOhttps://bugzilla.redhat.com/show_bug.cgi?id=18707491870749EPEL8 Branch Request: perl-Class-DBIhttps://bugzilla.redhat.com/show_bug.cgi?id=18707731870773EPEL8 Branch Request: perl-Class-DBI-PlugindHperl-Class-DBI-3.0.17-38.el8.src.rpmdHperl-Class-DBI-3.0.17-38.el8.noarch.rpmesperl-Class-DBI-Plugin-0.03-42.el8.src.rpmesperl-Class-DBI-Plugin-0.03-42.el8.noarch.rpmdHperl-Class-DBI-3.0.17-38.el8.src.rpmdHperl-Class-DBI-3.0.17-38.el8.noarch.rpmesperl-Class-DBI-Plugin-0.03-42.el8.src.rpmesperl-Class-DBI-Plugin-0.03-42.el8.noarch.rpm /iBBBBenhancementpython-gitdb-4.0.1-2.el8 python-smmap-3.0.1-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18451721845172[EPEL8] Update python-gitdb to 4.x in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18452741845274[EPEL8] Please update python-smmap to 3.x in EPEL8M!python-gitdb-4.0.1-2.el8.src.rpmN!python3-gitdb-4.0.1-2.el8.noarch.rpm?Epython-smmap-3.0.1-2.el8.src.rpmPEpython3-smmap-3.0.1-2.el8.noarch.rpmM!python-gitdb-4.0.1-2.el8.src.rpmN!python3-gitdb-4.0.1-2.el8.noarch.rpm?Epython-smmap-3.0.1-2.el8.src.rpmPEpython3-smmap-3.0.1-2.el8.noarch.rpm +pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4net-2.0.8-9.el8 nant-0.92-25.el8 nunit-3.7.1-9.el8 nunit2-2.6.4-24.el8U'0^log4net-2.0.8-9.el8.src.rpmglog4net-devel-2.0.8-9.el8.aarch64.rpm^log4net-2.0.8-9.el8.aarch64.rpm^log4net-2.0.8-9.el8.ppc64le.rpmglog4net-devel-2.0.8-9.el8.ppc64le.rpmglog4net-devel-2.0.8-9.el8.s390x.rpm^log4net-2.0.8-9.el8.s390x.rpm^log4net-2.0.8-9.el8.x86_64.rpmglog4net-devel-2.0.8-9.el8.x86_64.rpm,Onant-0.92-25.el8.src.rpmJOnant-devel-0.92-25.el8.aarch64.rpm,Onant-0.92-25.el8.aarch64.rpmKOnant-docs-0.92-25.el8.aarch64.rpm,Onant-0.92-25.el8.ppc64le.rpmJOnant-devel-0.92-25.el8.ppc64le.rpmKOnant-docs-0.92-25.el8.ppc64le.rpm,Onant-0.92-25.el8.s390x.rpmKOnant-docs-0.92-25.el8.s390x.rpmJOnant-devel-0.92-25.el8.s390x.rpm,Onant-0.92-25.el8.x86_64.rpmKOnant-docs-0.92-25.el8.x86_64.rpmJOnant-devel-0.92-25.el8.x86_64.rpmd4nunit2-2.6.4-24.el8.src.rpmC4nunit2-devel-2.6.4-24.el8.aarch64.rpmD4nunit2-doc-2.6.4-24.el8.aarch64.rpmd4nunit2-2.6.4-24.el8.aarch64.rpmE4nunit2-gui-2.6.4-24.el8.aarch64.rpmC4nunit2-devel-2.6.4-24.el8.ppc64le.rpmd4nunit2-2.6.4-24.el8.ppc64le.rpmD4nunit2-doc-2.6.4-24.el8.ppc64le.rpmE4nunit2-gui-2.6.4-24.el8.ppc64le.rpmd4nunit2-2.6.4-24.el8.s390x.rpmE4nunit2-gui-2.6.4-24.el8.s390x.rpmD4nunit2-doc-2.6.4-24.el8.s390x.rpmC4nunit2-devel-2.6.4-24.el8.s390x.rpmd4nunit2-2.6.4-24.el8.x86_64.rpmE4nunit2-gui-2.6.4-24.el8.x86_64.rpmD4nunit2-doc-2.6.4-24.el8.x86_64.rpmC4nunit2-devel-2.6.4-24.el8.x86_64.rpmc nunit-3.7.1-9.el8.src.rpmc nunit-3.7.1-9.el8.aarch64.rpmB nunit-devel-3.7.1-9.el8.aarch64.rpmB nunit-devel-3.7.1-9.el8.ppc64le.rpmc nunit-3.7.1-9.el8.ppc64le.rpmc nunit-3.7.1-9.el8.s390x.rpmB nunit-devel-3.7.1-9.el8.s390x.rpmB nunit-devel-3.7.1-9.el8.x86_64.rpmc nunit-3.7.1-9.el8.x86_64.rpm0^log4net-2.0.8-9.el8.src.rpmglog4net-devel-2.0.8-9.el8.aarch64.rpm^log4net-2.0.8-9.el8.aarch64.rpm^log4net-2.0.8-9.el8.ppc64le.rpmglog4net-devel-2.0.8-9.el8.ppc64le.rpmglog4net-devel-2.0.8-9.el8.s390x.rpm^log4net-2.0.8-9.el8.s390x.rpm^log4net-2.0.8-9.el8.x86_64.rpmglog4net-devel-2.0.8-9.el8.x86_64.rpm,Onant-0.92-25.el8.src.rpmJOnant-devel-0.92-25.el8.aarch64.rpm,Onant-0.92-25.el8.aarch64.rpmKOnant-docs-0.92-25.el8.aarch64.rpm,Onant-0.92-25.el8.ppc64le.rpmJOnant-devel-0.92-25.el8.ppc64le.rpmKOnant-docs-0.92-25.el8.ppc64le.rpm,Onant-0.92-25.el8.s390x.rpmKOnant-docs-0.92-25.el8.s390x.rpmJOnant-devel-0.92-25.el8.s390x.rpm,Onant-0.92-25.el8.x86_64.rpmKOnant-docs-0.92-25.el8.x86_64.rpmJOnant-devel-0.92-25.el8.x86_64.rpmd4nunit2-2.6.4-24.el8.src.rpmC4nunit2-devel-2.6.4-24.el8.aarch64.rpmD4nunit2-doc-2.6.4-24.el8.aarch64.rpmd4nunit2-2.6.4-24.el8.aarch64.rpmE4nunit2-gui-2.6.4-24.el8.aarch64.rpmC4nunit2-devel-2.6.4-24.el8.ppc64le.rpmd4nunit2-2.6.4-24.el8.ppc64le.rpmD4nunit2-doc-2.6.4-24.el8.ppc64le.rpmE4nunit2-gui-2.6.4-24.el8.ppc64le.rpmd4nunit2-2.6.4-24.el8.s390x.rpmE4nunit2-gui-2.6.4-24.el8.s390x.rpmD4nunit2-doc-2.6.4-24.el8.s390x.rpmC4nunit2-devel-2.6.4-24.el8.s390x.rpmd4nunit2-2.6.4-24.el8.x86_64.rpmE4nunit2-gui-2.6.4-24.el8.x86_64.rpmD4nunit2-doc-2.6.4-24.el8.x86_64.rpmC4nunit2-devel-2.6.4-24.el8.x86_64.rpmc nunit-3.7.1-9.el8.src.rpmc nunit-3.7.1-9.el8.aarch64.rpmB nunit-devel-3.7.1-9.el8.aarch64.rpmB nunit-devel-3.7.1-9.el8.ppc64le.rpmc nunit-3.7.1-9.el8.ppc64le.rpmc nunit-3.7.1-9.el8.s390x.rpmB nunit-devel-3.7.1-9.el8.s390x.rpmB nunit-devel-3.7.1-9.el8.x86_64.rpmc nunit-3.7.1-9.el8.x86_64.rpm" 2lBBBBnewpackagesysusage-5.7-7.el8|>g sysusage-5.7-7.el8.src.rpmA sysusage-common-5.7-7.el8.noarch.rpmB sysusage-httpd-5.7-7.el8.noarch.rpmg sysusage-5.7-7.el8.noarch.rpmC sysusage-rsysusage-5.7-7.el8.noarch.rpmg sysusage-5.7-7.el8.src.rpmA sysusage-common-5.7-7.el8.noarch.rpmB sysusage-httpd-5.7-7.el8.noarch.rpmg sysusage-5.7-7.el8.noarch.rpmC sysusage-rsysusage-5.7-7.el8.noarch.rpm j 9sBBBBnewpackagenagios-plugins-bonding-1.4-14.el8: https://bugzilla.redhat.com/show_bug.cgi?id=18248991824899RFE: epel8 branch for nagios-plugins-bonding'unagios-plugins-bonding-1.4-14.el8.src.rpm'unagios-plugins-bonding-1.4-14.el8.aarch64.rpm'unagios-plugins-bonding-1.4-14.el8.ppc64le.rpm'unagios-plugins-bonding-1.4-14.el8.s390x.rpm'unagios-plugins-bonding-1.4-14.el8.x86_64.rpm'unagios-plugins-bonding-1.4-14.el8.src.rpm'unagios-plugins-bonding-1.4-14.el8.aarch64.rpm'unagios-plugins-bonding-1.4-14.el8.ppc64le.rpm'unagios-plugins-bonding-1.4-14.el8.s390x.rpm'unagios-plugins-bonding-1.4-14.el8.x86_64.rpmF$  zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityiaito-5.9.9-2.el8 radare2-5.9.8-5.el86FWhttps://bugzilla.redhat.com/show_bug.cgi?id=23138912313891iaito: fails to install from epel9https://bugzilla.redhat.com/show_bug.cgi?id=23184842318484iaito-5.9.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23190762319076radare2-5.9.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23227912322791CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23227922322792CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23227932322793CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-39]https://bugzilla.redhat.com/show_bug.cgi?id=23227942322794CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23227952322795CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23272862327286iaito-5.9.9 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23273082327308radare2-5.9.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23291042329104CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23291052329105CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23291072329107CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23291082329108CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23296222329622F41FailsToInstall: iaitohttps://bugzilla.redhat.com/show_bug.cgi?id=23296232329623F40FailsToInstall: iaitoo'iaito-5.9.9-2.el8.src.rpmo'iaito-5.9.9-2.el8.aarch64.rpm,'iaito-debugsource-5.9.9-2.el8.aarch64.rpm+'iaito-debuginfo-5.9.9-2.el8.aarch64.rpmo'iaito-5.9.9-2.el8.ppc64le.rpm,'iaito-debugsource-5.9.9-2.el8.ppc64le.rpm+'iaito-debuginfo-5.9.9-2.el8.ppc64le.rpmo'iaito-5.9.9-2.el8.s390x.rpm,'iaito-debugsource-5.9.9-2.el8.s390x.rpm+'iaito-debuginfo-5.9.9-2.el8.s390x.rpmo'iaito-5.9.9-2.el8.x86_64.rpm,'iaito-debugsource-5.9.9-2.el8.x86_64.rpm+'iaito-debuginfo-5.9.9-2.el8.x86_64.rpmx radare2-5.9.8-5.el8.src.rpmx radare2-5.9.8-5.el8.aarch64.rpm radare2-devel-5.9.8-5.el8.aarch64.rpm# radare2-common-5.9.8-5.el8.noarch.rpm radare2-debugsource-5.9.8-5.el8.aarch64.rpm~ radare2-debuginfo-5.9.8-5.el8.aarch64.rpmx radare2-5.9.8-5.el8.ppc64le.rpm radare2-devel-5.9.8-5.el8.ppc64le.rpm radare2-debugsource-5.9.8-5.el8.ppc64le.rpm~ radare2-debuginfo-5.9.8-5.el8.ppc64le.rpmx radare2-5.9.8-5.el8.s390x.rpm radare2-devel-5.9.8-5.el8.s390x.rpm radare2-debugsource-5.9.8-5.el8.s390x.rpm~ radare2-debuginfo-5.9.8-5.el8.s390x.rpmx radare2-5.9.8-5.el8.x86_64.rpm radare2-devel-5.9.8-5.el8.x86_64.rpm radare2-debugsource-5.9.8-5.el8.x86_64.rpm~ radare2-debuginfo-5.9.8-5.el8.x86_64.rpmo'iaito-5.9.9-2.el8.src.rpmo'iaito-5.9.9-2.el8.aarch64.rpm,'iaito-debugsource-5.9.9-2.el8.aarch64.rpm+'iaito-debuginfo-5.9.9-2.el8.aarch64.rpmo'iaito-5.9.9-2.el8.ppc64le.rpm,'iaito-debugsource-5.9.9-2.el8.ppc64le.rpm+'iaito-debuginfo-5.9.9-2.el8.ppc64le.rpmo'iaito-5.9.9-2.el8.s390x.rpm,'iaito-debugsource-5.9.9-2.el8.s390x.rpm+'iaito-debuginfo-5.9.9-2.el8.s390x.rpmo'iaito-5.9.9-2.el8.x86_64.rpm,'iaito-debugsource-5.9.9-2.el8.x86_64.rpm+'iaito-debuginfo-5.9.9-2.el8.x86_64.rpmx radare2-5.9.8-5.el8.src.rpmx radare2-5.9.8-5.el8.aarch64.rpm radare2-devel-5.9.8-5.el8.aarch64.rpm# radare2-common-5.9.8-5.el8.noarch.rpm radare2-debugsource-5.9.8-5.el8.aarch64.rpm~ radare2-debuginfo-5.9.8-5.el8.aarch64.rpmx radare2-5.9.8-5.el8.ppc64le.rpm radare2-devel-5.9.8-5.el8.ppc64le.rpm radare2-debugsource-5.9.8-5.el8.ppc64le.rpm~ radare2-debuginfo-5.9.8-5.el8.ppc64le.rpmx radare2-5.9.8-5.el8.s390x.rpm radare2-devel-5.9.8-5.el8.s390x.rpm radare2-debugsource-5.9.8-5.el8.s390x.rpm~ radare2-debuginfo-5.9.8-5.el8.s390x.rpmx radare2-5.9.8-5.el8.x86_64.rpm radare2-devel-5.9.8-5.el8.x86_64.rpm radare2-debugsource-5.9.8-5.el8.x86_64.rpm~ radare2-debuginfo-5.9.8-5.el8.x86_64.rpm9 1aBBBBBBBBBBBBBBbugfixs3fs-fuse-1.95-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=23219402321940s3fs-fuse-1.95 is available s3fs-fuse-1.95-1.el8.src.rpms3fs-fuse-1.95-1.el8.aarch64.rpmGs3fs-fuse-debugsource-1.95-1.el8.aarch64.rpmFs3fs-fuse-debuginfo-1.95-1.el8.aarch64.rpms3fs-fuse-1.95-1.el8.ppc64le.rpmGs3fs-fuse-debugsource-1.95-1.el8.ppc64le.rpmFs3fs-fuse-debuginfo-1.95-1.el8.ppc64le.rpms3fs-fuse-1.95-1.el8.s390x.rpmGs3fs-fuse-debugsource-1.95-1.el8.s390x.rpmFs3fs-fuse-debuginfo-1.95-1.el8.s390x.rpms3fs-fuse-1.95-1.el8.x86_64.rpmGs3fs-fuse-debugsource-1.95-1.el8.x86_64.rpmFs3fs-fuse-debuginfo-1.95-1.el8.x86_64.rpm s3fs-fuse-1.95-1.el8.src.rpms3fs-fuse-1.95-1.el8.aarch64.rpmGs3fs-fuse-debugsource-1.95-1.el8.aarch64.rpmFs3fs-fuse-debuginfo-1.95-1.el8.aarch64.rpms3fs-fuse-1.95-1.el8.ppc64le.rpmGs3fs-fuse-debugsource-1.95-1.el8.ppc64le.rpmFs3fs-fuse-debuginfo-1.95-1.el8.ppc64le.rpms3fs-fuse-1.95-1.el8.s390x.rpmGs3fs-fuse-debugsource-1.95-1.el8.s390x.rpmFs3fs-fuse-debuginfo-1.95-1.el8.s390x.rpms3fs-fuse-1.95-1.el8.x86_64.rpmGs3fs-fuse-debugsource-1.95-1.el8.x86_64.rpmFs3fs-fuse-debuginfo-1.95-1.el8.x86_64.rpm?2 5rBenhancementvim-fugitive-gitlab-0~20220701gitb73a8e-3.el8qDhttps://bugzilla.redhat.com/show_bug.cgi?id=21249142124914Please add AppData metadata, so the plugin is displayed in gnome-software +vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.src.rpm +vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.noarch.rpm +vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.src.rpm +vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.noarch.rpm  vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekbibtex-0.9.2-4.el85https://bugzilla.redhat.com/show_bug.cgi?id=18498001849800Please build kbibtex for EPEL80kbibtex-0.9.2-4.el8.x86_64.rpm0kbibtex-0.9.2-4.el8.src.rpm0kbibtex-0.9.2-4.el8.aarch64.rpmskbibtex-libs-0.9.2-4.el8.aarch64.rpmrkbibtex-devel-0.9.2-4.el8.aarch64.rpmqkbibtex-debugsource-0.9.2-4.el8.aarch64.rpmpkbibtex-debuginfo-0.9.2-4.el8.aarch64.rpmtkbibtex-libs-debuginfo-0.9.2-4.el8.aarch64.rpm0kbibtex-0.9.2-4.el8.ppc64le.rpmskbibtex-libs-0.9.2-4.el8.ppc64le.rpmrkbibtex-devel-0.9.2-4.el8.ppc64le.rpmqkbibtex-debugsource-0.9.2-4.el8.ppc64le.rpmpkbibtex-debuginfo-0.9.2-4.el8.ppc64le.rpmtkbibtex-libs-debuginfo-0.9.2-4.el8.ppc64le.rpm0kbibtex-0.9.2-4.el8.s390x.rpmskbibtex-libs-0.9.2-4.el8.s390x.rpmrkbibtex-devel-0.9.2-4.el8.s390x.rpmqkbibtex-debugsource-0.9.2-4.el8.s390x.rpmpkbibtex-debuginfo-0.9.2-4.el8.s390x.rpmtkbibtex-libs-debuginfo-0.9.2-4.el8.s390x.rpmskbibtex-libs-0.9.2-4.el8.x86_64.rpmrkbibtex-devel-0.9.2-4.el8.x86_64.rpmqkbibtex-debugsource-0.9.2-4.el8.x86_64.rpmpkbibtex-debuginfo-0.9.2-4.el8.x86_64.rpmtkbibtex-libs-debuginfo-0.9.2-4.el8.x86_64.rpm0kbibtex-0.9.2-4.el8.x86_64.rpm0kbibtex-0.9.2-4.el8.src.rpm0kbibtex-0.9.2-4.el8.aarch64.rpmskbibtex-libs-0.9.2-4.el8.aarch64.rpmrkbibtex-devel-0.9.2-4.el8.aarch64.rpmqkbibtex-debugsource-0.9.2-4.el8.aarch64.rpmpkbibtex-debuginfo-0.9.2-4.el8.aarch64.rpmtkbibtex-libs-debuginfo-0.9.2-4.el8.aarch64.rpm0kbibtex-0.9.2-4.el8.ppc64le.rpmskbibtex-libs-0.9.2-4.el8.ppc64le.rpmrkbibtex-devel-0.9.2-4.el8.ppc64le.rpmqkbibtex-debugsource-0.9.2-4.el8.ppc64le.rpmpkbibtex-debuginfo-0.9.2-4.el8.ppc64le.rpmtkbibtex-libs-debuginfo-0.9.2-4.el8.ppc64le.rpm0kbibtex-0.9.2-4.el8.s390x.rpmskbibtex-libs-0.9.2-4.el8.s390x.rpmrkbibtex-devel-0.9.2-4.el8.s390x.rpmqkbibtex-debugsource-0.9.2-4.el8.s390x.rpmpkbibtex-debuginfo-0.9.2-4.el8.s390x.rpmtkbibtex-libs-debuginfo-0.9.2-4.el8.s390x.rpmskbibtex-libs-0.9.2-4.el8.x86_64.rpmrkbibtex-devel-0.9.2-4.el8.x86_64.rpmqkbibtex-debugsource-0.9.2-4.el8.x86_64.rpmpkbibtex-debuginfo-0.9.2-4.el8.x86_64.rpmtkbibtex-libs-debuginfo-0.9.2-4.el8.x86_64.rpmq[ VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbabel-3.1.1-18.el8=F":i:openbabel-3.1.1-18.el8.src.rpmi:openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-devel-3.1.1-18.el8.aarch64.rpmz:openbabel-doc-3.1.1-18.el8.noarch.rpm:openbabel-gui-3.1.1-18.el8.aarch64.rpm:openbabel-libs-3.1.1-18.el8.aarch64.rpm0:perl-openbabel-3.1.1-18.el8.aarch64.rpmj:python3-openbabel-3.1.1-18.el8.aarch64.rpmR:ruby-openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-debugsource-3.1.1-18.el8.aarch64.rpm:openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm1:perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmk:python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmS:ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmi:openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-devel-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-3.1.1-18.el8.ppc64le.rpm0:perl-openbabel-3.1.1-18.el8.ppc64le.rpmj:python3-openbabel-3.1.1-18.el8.ppc64le.rpmR:ruby-openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm:openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm1:perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmk:python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmS:ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmi:openbabel-3.1.1-18.el8.s390x.rpm:openbabel-devel-3.1.1-18.el8.s390x.rpm:openbabel-gui-3.1.1-18.el8.s390x.rpm:openbabel-libs-3.1.1-18.el8.s390x.rpm0:perl-openbabel-3.1.1-18.el8.s390x.rpmj:python3-openbabel-3.1.1-18.el8.s390x.rpmR:ruby-openbabel-3.1.1-18.el8.s390x.rpm:openbabel-debugsource-3.1.1-18.el8.s390x.rpm:openbabel-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm1:perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmk:python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmS:ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmi:openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-devel-3.1.1-18.el8.x86_64.rpm:openbabel-gui-3.1.1-18.el8.x86_64.rpm:openbabel-libs-3.1.1-18.el8.x86_64.rpm0:perl-openbabel-3.1.1-18.el8.x86_64.rpmj:python3-openbabel-3.1.1-18.el8.x86_64.rpmR:ruby-openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-debugsource-3.1.1-18.el8.x86_64.rpm:openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm1:perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmk:python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmS:ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:i:openbabel-3.1.1-18.el8.src.rpmi:openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-devel-3.1.1-18.el8.aarch64.rpmz:openbabel-doc-3.1.1-18.el8.noarch.rpm:openbabel-gui-3.1.1-18.el8.aarch64.rpm:openbabel-libs-3.1.1-18.el8.aarch64.rpm0:perl-openbabel-3.1.1-18.el8.aarch64.rpmj:python3-openbabel-3.1.1-18.el8.aarch64.rpmR:ruby-openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-debugsource-3.1.1-18.el8.aarch64.rpm:openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm1:perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmk:python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmS:ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmi:openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-devel-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-3.1.1-18.el8.ppc64le.rpm0:perl-openbabel-3.1.1-18.el8.ppc64le.rpmj:python3-openbabel-3.1.1-18.el8.ppc64le.rpmR:ruby-openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm:openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm1:perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmk:python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmS:ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmi:openbabel-3.1.1-18.el8.s390x.rpm:openbabel-devel-3.1.1-18.el8.s390x.rpm:openbabel-gui-3.1.1-18.el8.s390x.rpm:openbabel-libs-3.1.1-18.el8.s390x.rpm0:perl-openbabel-3.1.1-18.el8.s390x.rpmj:python3-openbabel-3.1.1-18.el8.s390x.rpmR:ruby-openbabel-3.1.1-18.el8.s390x.rpm:openbabel-debugsource-3.1.1-18.el8.s390x.rpm:openbabel-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm1:perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmk:python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmS:ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmi:openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-devel-3.1.1-18.el8.x86_64.rpm:openbabel-gui-3.1.1-18.el8.x86_64.rpm:openbabel-libs-3.1.1-18.el8.x86_64.rpm0:perl-openbabel-3.1.1-18.el8.x86_64.rpmj:python3-openbabel-3.1.1-18.el8.x86_64.rpmR:ruby-openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-debugsource-3.1.1-18.el8.x86_64.rpm:openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm1:perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmk:python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmS:ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm ` 9_BBBBBBBBBBBBBBBBBBBBBBBBbugfixim-chooser-1.7.4-4.el8h{?im-chooser-1.7.4-4.el8.src.rpm{?im-chooser-1.7.4-4.el8.aarch64.rpmN?im-chooser-common-1.7.4-4.el8.aarch64.rpmQ?im-chooser-debugsource-1.7.4-4.el8.aarch64.rpmP?im-chooser-debuginfo-1.7.4-4.el8.aarch64.rpmO?im-chooser-common-debuginfo-1.7.4-4.el8.aarch64.rpm{?im-chooser-1.7.4-4.el8.ppc64le.rpmN?im-chooser-common-1.7.4-4.el8.ppc64le.rpmQ?im-chooser-debugsource-1.7.4-4.el8.ppc64le.rpmP?im-chooser-debuginfo-1.7.4-4.el8.ppc64le.rpmO?im-chooser-common-debuginfo-1.7.4-4.el8.ppc64le.rpm{?im-chooser-1.7.4-4.el8.s390x.rpmN?im-chooser-common-1.7.4-4.el8.s390x.rpmQ?im-chooser-debugsource-1.7.4-4.el8.s390x.rpmP?im-chooser-debuginfo-1.7.4-4.el8.s390x.rpmO?im-chooser-common-debuginfo-1.7.4-4.el8.s390x.rpm{?im-chooser-1.7.4-4.el8.x86_64.rpmN?im-chooser-common-1.7.4-4.el8.x86_64.rpmQ?im-chooser-debugsource-1.7.4-4.el8.x86_64.rpmP?im-chooser-debuginfo-1.7.4-4.el8.x86_64.rpmO?im-chooser-common-debuginfo-1.7.4-4.el8.x86_64.rpm{?im-chooser-1.7.4-4.el8.src.rpm{?im-chooser-1.7.4-4.el8.aarch64.rpmN?im-chooser-common-1.7.4-4.el8.aarch64.rpmQ?im-chooser-debugsource-1.7.4-4.el8.aarch64.rpmP?im-chooser-debuginfo-1.7.4-4.el8.aarch64.rpmO?im-chooser-common-debuginfo-1.7.4-4.el8.aarch64.rpm{?im-chooser-1.7.4-4.el8.ppc64le.rpmN?im-chooser-common-1.7.4-4.el8.ppc64le.rpmQ?im-chooser-debugsource-1.7.4-4.el8.ppc64le.rpmP?im-chooser-debuginfo-1.7.4-4.el8.ppc64le.rpmO?im-chooser-common-debuginfo-1.7.4-4.el8.ppc64le.rpm{?im-chooser-1.7.4-4.el8.s390x.rpmN?im-chooser-common-1.7.4-4.el8.s390x.rpmQ?im-chooser-debugsource-1.7.4-4.el8.s390x.rpmP?im-chooser-debuginfo-1.7.4-4.el8.s390x.rpmO?im-chooser-common-debuginfo-1.7.4-4.el8.s390x.rpm{?im-chooser-1.7.4-4.el8.x86_64.rpmN?im-chooser-common-1.7.4-4.el8.x86_64.rpmQ?im-chooser-debugsource-1.7.4-4.el8.x86_64.rpmP?im-chooser-debuginfo-1.7.4-4.el8.x86_64.rpmO?im-chooser-common-debuginfo-1.7.4-4.el8.x86_64.rpm2 >zBBnewpackageperl-Data-IEEE754-0.02-6.el8y}https://bugzilla.redhat.com/show_bug.cgi?id=20768972076897Add perl-Data-IEEE754 to EPEL86]perl-Data-IEEE754-0.02-6.el8.src.rpm6]perl-Data-IEEE754-0.02-6.el8.noarch.rpm*]perl-Data-IEEE754-tests-0.02-6.el8.noarch.rpm6]perl-Data-IEEE754-0.02-6.el8.src.rpm6]perl-Data-IEEE754-0.02-6.el8.noarch.rpm*]perl-Data-IEEE754-tests-0.02-6.el8.noarch.rpm$q BBBBBBBBBBBBBBBnewpackagepython-pyev-0.9.0-0.13.20130610gite31d137.el8vB 0python-pyev-0.9.0-0.13.20130610gite31d137.el8.src.rpm.python3-pyev-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm?python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm/python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm.python3-pyev-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm?python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm/python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm.python3-pyev-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm?python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm/python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm.python3-pyev-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm?python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm/python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm 0python-pyev-0.9.0-0.13.20130610gite31d137.el8.src.rpm.python3-pyev-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm?python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm/python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm.python3-pyev-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm?python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm/python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm.python3-pyev-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm?python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm/python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm.python3-pyev-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm?python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm/python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm2 QBBBBBBBBBBnewpackageawscli-1.18.156-1.el8 python-boto3-1.15.15-1.el8 python-botocore-1.18.15-1.el8 python-s3transfer-0.3.3-3.el868https://bugzilla.redhat.com/show_bug.cgi?id=18867161886716awscli for EL8cOawscli-1.18.156-1.el8.src.rpmcOawscli-1.18.156-1.el8.noarch.rpmEpython-boto3-1.15.15-1.el8.src.rpmGEpython3-boto3-1.15.15-1.el8.noarch.rpmNpython-botocore-1.18.15-1.el8.src.rpmHNpython3-botocore-1.18.15-1.el8.noarch.rpmlpython-s3transfer-0.3.3-3.el8.src.rpm~lpython3-s3transfer-0.3.3-3.el8.noarch.rpmcOawscli-1.18.156-1.el8.src.rpmcOawscli-1.18.156-1.el8.noarch.rpmEpython-boto3-1.15.15-1.el8.src.rpmGEpython3-boto3-1.15.15-1.el8.noarch.rpmNpython-botocore-1.18.15-1.el8.src.rpmHNpython3-botocore-1.18.15-1.el8.noarch.rpmlpython-s3transfer-0.3.3-3.el8.src.rpm~lpython3-s3transfer-0.3.3-3.el8.noarch.rpm͚Z? !^Bnewpackageperl-Class-C3-0.34-1.el86Q1https://bugzilla.redhat.com/show_bug.cgi?id=18707721870772EPEL8 Branch Request: perl-Class-C3bperl-Class-C3-0.34-1.el8.src.rpmbperl-Class-C3-0.34-1.el8.noarch.rpmbperl-Class-C3-0.34-1.el8.src.rpmbperl-Class-C3-0.34-1.el8.noarch.rpmT 7bBBBBBBBBBBBBBBBBBBBnewpackagepslib-0.4.5-19.el8pslib-0.4.5-19.el8.src.rpmNpslib-debugsource-0.4.5-19.el8.aarch64.rpmMpslib-debuginfo-0.4.5-19.el8.aarch64.rpmpslib-0.4.5-19.el8.aarch64.rpmOpslib-devel-0.4.5-19.el8.aarch64.rpmNpslib-debugsource-0.4.5-19.el8.ppc64le.rpmOpslib-devel-0.4.5-19.el8.ppc64le.rpmMpslib-debuginfo-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.s390x.rpmOpslib-devel-0.4.5-19.el8.s390x.rpmNpslib-debugsource-0.4.5-19.el8.s390x.rpmMpslib-debuginfo-0.4.5-19.el8.s390x.rpmpslib-0.4.5-19.el8.x86_64.rpmNpslib-debugsource-0.4.5-19.el8.x86_64.rpmMpslib-debuginfo-0.4.5-19.el8.x86_64.rpmOpslib-devel-0.4.5-19.el8.x86_64.rpmpslib-0.4.5-19.el8.src.rpmNpslib-debugsource-0.4.5-19.el8.aarch64.rpmMpslib-debuginfo-0.4.5-19.el8.aarch64.rpmpslib-0.4.5-19.el8.aarch64.rpmOpslib-devel-0.4.5-19.el8.aarch64.rpmNpslib-debugsource-0.4.5-19.el8.ppc64le.rpmOpslib-devel-0.4.5-19.el8.ppc64le.rpmMpslib-debuginfo-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.s390x.rpmOpslib-devel-0.4.5-19.el8.s390x.rpmNpslib-debugsource-0.4.5-19.el8.s390x.rpmMpslib-debuginfo-0.4.5-19.el8.s390x.rpmpslib-0.4.5-19.el8.x86_64.rpmNpslib-debugsource-0.4.5-19.el8.x86_64.rpmMpslib-debuginfo-0.4.5-19.el8.x86_64.rpmOpslib-devel-0.4.5-19.el8.x86_64.rpmլe- ;xBbugfixperl-OLE-Storage_Lite-0.20-1.el86}cperl-OLE-Storage_Lite-0.20-1.el8.src.rpmcperl-OLE-Storage_Lite-0.20-1.el8.noarch.rpmcperl-OLE-Storage_Lite-0.20-1.el8.src.rpmcperl-OLE-Storage_Lite-0.20-1.el8.noarch.rpm} ?|Bnewpackagediff-so-fancy-1.4.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22907492290749Please branch and build diff-so-fancy in epel8 and epel9Kdiff-so-fancy-1.4.4-1.el8.src.rpmKdiff-so-fancy-1.4.4-1.el8.noarch.rpmKdiff-so-fancy-1.4.4-1.el8.src.rpmKdiff-so-fancy-1.4.4-1.el8.noarch.rpm?V @Bbugfixmodule-build-service-3.9.2-3.el8.Ddmodule-build-service-3.9.2-3.el8.src.rpmdmodule-build-service-3.9.2-3.el8.noarch.rpmdmodule-build-service-3.9.2-3.el8.src.rpmdmodule-build-service-3.9.2-3.el8.noarch.rpm DBBBBBBBBBBBBBBnewpackageepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8r _Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.src.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.aarch64.rpm]Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.aarch64.rpm\Uepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.aarch64.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.ppc64le.rpm]Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.ppc64le.rpm\Uepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.ppc64le.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.s390x.rpm]Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.s390x.rpm\Uepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.s390x.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.x86_64.rpm]Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.x86_64.rpm\Uepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.x86_64.rpm _Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.src.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.aarch64.rpm]Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.aarch64.rpm\Uepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.aarch64.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.ppc64le.rpm]Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.ppc64le.rpm\Uepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.ppc64le.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.s390x.rpm]Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.s390x.rpm\Uepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.s390x.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.x86_64.rpm]Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.x86_64.rpm\Uepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.x86_64.rpm)  UBbugfixpython-fasteners-0.17-2.el8T+3python-fasteners-0.17-2.el8.src.rpm&3python3-fasteners-0.17-2.el8.noarch.rpm+3python-fasteners-0.17-2.el8.src.rpm&3python3-fasteners-0.17-2.el8.noarch.rpml )YBBBBBBBBBBBBBBnewpackagepackETH-2.1-3.el86WC $ipackETH-2.1-3.el8.src.rpm$ipackETH-2.1-3.el8.aarch64.rpm0ipackETH-debugsource-2.1-3.el8.aarch64.rpm/ipackETH-debuginfo-2.1-3.el8.aarch64.rpm$ipackETH-2.1-3.el8.ppc64le.rpm0ipackETH-debugsource-2.1-3.el8.ppc64le.rpm/ipackETH-debuginfo-2.1-3.el8.ppc64le.rpm/ipackETH-debuginfo-2.1-3.el8.s390x.rpm0ipackETH-debugsource-2.1-3.el8.s390x.rpm$ipackETH-2.1-3.el8.s390x.rpm$ipackETH-2.1-3.el8.x86_64.rpm0ipackETH-debugsource-2.1-3.el8.x86_64.rpm/ipackETH-debuginfo-2.1-3.el8.x86_64.rpm $ipackETH-2.1-3.el8.src.rpm$ipackETH-2.1-3.el8.aarch64.rpm0ipackETH-debugsource-2.1-3.el8.aarch64.rpm/ipackETH-debuginfo-2.1-3.el8.aarch64.rpm$ipackETH-2.1-3.el8.ppc64le.rpm0ipackETH-debugsource-2.1-3.el8.ppc64le.rpm/ipackETH-debuginfo-2.1-3.el8.ppc64le.rpm/ipackETH-debuginfo-2.1-3.el8.s390x.rpm0ipackETH-debugsource-2.1-3.el8.s390x.rpm$ipackETH-2.1-3.el8.s390x.rpm$ipackETH-2.1-3.el8.x86_64.rpm0ipackETH-debugsource-2.1-3.el8.x86_64.rpm/ipackETH-debuginfo-2.1-3.el8.x86_64.rpm2+ -jBnewpackagepython-pysmb-1.2.2-1.el8Opython-pysmb-1.2.2-1.el8.src.rpm_python3-pysmb-1.2.2-1.el8.noarch.rpmOpython-pysmb-1.2.2-1.el8.src.rpm_python3-pysmb-1.2.2-1.el8.noarch.rpm͚Z >nBBBBBBBBBBBBBBnewpackageperl-String-Approx-3.28-13.el85 https://bugzilla.redhat.com/show_bug.cgi?id=18707401870740EPEL8 Branch Request: perl-String-Approx @Vperl-String-Approx-3.28-13.el8.src.rpm4Vperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpm@Vperl-String-Approx-3.28-13.el8.aarch64.rpm5Vperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm5Vperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpm@Vperl-String-Approx-3.28-13.el8.ppc64le.rpm4Vperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm5Vperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm4Vperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpm@Vperl-String-Approx-3.28-13.el8.s390x.rpm@Vperl-String-Approx-3.28-13.el8.x86_64.rpm5Vperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm4Vperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpm @Vperl-String-Approx-3.28-13.el8.src.rpm4Vperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpm@Vperl-String-Approx-3.28-13.el8.aarch64.rpm5Vperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm5Vperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpm@Vperl-String-Approx-3.28-13.el8.ppc64le.rpm4Vperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm5Vperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm4Vperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpm@Vperl-String-Approx-3.28-13.el8.s390x.rpm@Vperl-String-Approx-3.28-13.el8.x86_64.rpm5Vperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm4Vperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpm` 9BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementPackageKit-Qt-1.0.1-5.el8 accounts-qml-module-0.7-1.el8 analitza-19.12.2-1.el8 ark-19.12.2-1.el8 baloo-widgets-19.12.2-1.el8 blinken-19.12.2-1.el8 bluedevil-5.18.4-1.el8 breeze-icon-theme-5.68.0-1.el8 cantor-19.12.2-2.el8 cervisia-19.12.2-1.el8 colord-kde-0.5.0-11.el8 dolphin-19.12.2-1.el8 dolphin-plugins-19.12.2-1.el8 dragon-19.12.2-1.el8 extra-cmake-modules-5.68.0-1.el8 grantlee-qt5-5.2.0-5.el8 gwenview-19.12.2-1.el8 juk-19.12.2-1.el8 k3b-19.12.2-1.el8.1 kaccounts-integration-19.12.2-3.el8 kactivitymanagerd-5.18.4-1.el8 kalgebra-19.12.2-1.el8 kamera-19.12.2-1.el8 kamoso-18.03.80-5.el8 kanagram-19.12.2-1.el8 kapptemplate-19.12.2-1.el8 kate-19.12.2-1.el8 kbruch-19.12.2-1.el8 kcalc-19.12.2-1.el8 kcharselect-19.12.2-1.el8 kcm_systemd-1.2.1-16.el8 kcm_wacomtablet-3.1.1-4.el8 kcolorchooser-19.12.2-1.el8 kcron-19.12.2-1.el8 kde-cli-tools-5.18.4-1.el8 kde-dev-scripts-19.12.2-1.el8 kde-dev-utils-19.12.2-1.el8.1 kde-filesystem-4-63.el8 kde-gtk-config-5.18.4-1.el8 kde-partitionmanager-3.3.1-4.el8 kde-print-manager-19.12.3-2.el8 kde-settings-32.0-3.el8 kdecoration-5.18.4-1.el8 kdeedu-data-19.12.2-1.el8 kdegraphics-mobipocket-19.12.2-1.el8 kdegraphics-thumbnailers-19.12.2-1.el8 kdeplasma-addons-5.18.4.1-1.el8 kdesdk-kioslaves-19.12.2-1.el8 kdesdk-thumbnailers-19.12.2-1.el8 kdesvn-2.0.95-5.el8 kdevelop-5.5.0-3.el8 kdevelop-pg-qt-2.2.0-3.el8 kdialog-19.12.2-1.el8 kdnssd-19.12.2-1.el8 keditbookmarks-19.12.2-1.el8 kf5-5.68.0-1.el8 kf5-akonadi-calendar-19.12.2-1.el8 kf5-akonadi-contacts-19.12.2-1.el8 kf5-akonadi-mime-19.12.2-1.el8 kf5-akonadi-notes-19.12.2-1.el8 kf5-akonadi-search-19.12.2-1.el8 kf5-akonadi-server-19.12.2-1.el8.1 kf5-attica-5.68.0-1.el8 kf5-audiocd-kio-19.12.2-1.el8.1 kf5-baloo-5.68.0-1.el8 kf5-bluez-qt-5.68.0-1.el8 kf5-frameworkintegration-5.68.0-1.el8 kf5-gpgmepp-16.08.3-13.el8 kf5-grantleetheme-19.12.2-2.el8 kf5-kactivities-5.68.0-1.el8 kf5-kactivities-stats-5.68.0-1.el8 kf5-kalarmcal-19.12.2-1.el8 kf5-kapidox-5.68.0-1.el8 kf5-karchive-5.68.0-1.el8 kf5-kauth-5.68.0-1.el8 kf5-kblog-19.12.2-1.el8 kf5-kbookmarks-5.68.0-1.el8 kf5-kcalendarcore-5.68.0-1.el8 kf5-kcalendarutils-19.12.2-1.el8 kf5-kcmutils-5.68.0-1.el8 kf5-kcodecs-5.68.0-1.el8 kf5-kcompletion-5.68.0-1.el8 kf5-kconfig-5.68.0-1.el8 kf5-kconfigwidgets-5.68.0-1.el8 kf5-kcontacts-5.68.0-1.el8 kf5-kcoreaddons-5.68.0-1.el8 kf5-kcrash-5.68.0-1.el8 kf5-kdav-19.12.2-1.el8 kf5-kdbusaddons-5.68.0-1.el8 kf5-kdeclarative-5.68.0-1.el8 kf5-kded-5.68.0-1.el8 kf5-kdelibs4support-5.68.0-1.el8 kf5-kdesignerplugin-5.68.0-1.el8 kf5-kdesu-5.68.0-1.el8 kf5-kdewebkit-5.68.0-1.el8 kf5-kdgantt2-16.08.3-9.el8 kf5-kdnssd-5.68.0-1.el8 kf5-kdoctools-5.68.0-1.el8 kf5-kemoticons-5.68.0-1.el8 kf5-kfilemetadata-5.68.0-1.el8 kf5-kglobalaccel-5.68.0-1.el8 kf5-kguiaddons-5.68.0-1.el8 kf5-kholidays-5.68.0-1.el8 kf5-khtml-5.68.0-1.el8 kf5-ki18n-5.68.0-1.el8 kf5-kiconthemes-5.68.0-1.el8 kf5-kidentitymanagement-19.12.2-1.el8 kf5-kidletime-5.68.0-1.el8 kf5-kimageformats-5.68.0-1.el8 kf5-kimap-19.12.2-1.el8 kf5-kinit-5.68.0-1.el8 kf5-kio-5.68.0-1.el8 kf5-kipi-plugins-5.9.1-4.el8 kf5-kirigami-1.1.0-13.el8 kf5-kirigami2-5.68.0-1.el8 kf5-kitemmodels-5.68.0-1.el8 kf5-kitemviews-5.68.0-1.el8 kf5-kitinerary-19.08.3-1.el8.1 kf5-kjobwidgets-5.68.0-1.el8 kf5-kjs-5.68.0-1.el8 kf5-kjsembed-5.68.0-1.el8 kf5-kldap-19.12.2-1.el8 kf5-kmailtransport-19.12.2-1.el8 kf5-kmbox-19.12.2-1.el8 kf5-kmediaplayer-5.68.0-1.el8 kf5-kmime-19.12.2-1.el8 kf5-knewstuff-5.68.0-1.el8 kf5-knotifications-5.68.0-1.el8 kf5-knotifyconfig-5.68.0-1.el8 kf5-kontactinterface-19.12.2-1.el8 kf5-kpackage-5.68.0-1.el8 kf5-kparts-5.68.0-1.el8 kf5-kpeople-5.68.0-1.el8 kf5-kpimtextedit-19.12.2-3.el8 kf5-kpkpass-19.12.2-1.el8 kf5-kplotting-5.68.0-1.el8 kf5-kpty-5.68.0-2.el8 kf5-kross-5.68.0-1.el8 kf5-kross-interpreters-19.12.2-1.el8 kf5-krunner-5.68.0-1.el8 kf5-kservice-5.68.0-1.el8 kf5-ksmtp-19.12.2-1.el8 kf5-ktexteditor-5.68.0-2.el8 kf5-ktextwidgets-5.68.0-1.el8 kf5-ktnef-19.12.2-1.el8 kf5-kunitconversion-5.68.0-1.el8 kf5-kwallet-5.68.0-1.el8 kf5-kwayland-5.68.0-1.el8 kf5-kwidgetsaddons-5.68.0-1.el8 kf5-kwindowsystem-5.68.0-1.el8 kf5-kxmlgui-5.68.0-1.el8 kf5-kxmlrpcclient-5.68.0-1.el8 kf5-libgravatar-19.12.2-1.el8 kf5-libkcddb-19.12.2-1.el8 kf5-libkcompactdisc-19.12.2-1.el8 kf5-libkdcraw-19.12.2-1.el8.1 kf5-libkdepim-19.12.2-1.el8 kf5-libkexiv2-19.12.2-1.el8 kf5-libkgeomap-19.12.2-1.el8 kf5-libkipi-19.12.2-1.el8 kf5-libksane-19.12.2-1.el8 kf5-libksieve-19.12.2-1.el8 kf5-mailimporter-19.12.2-1.el8 kf5-modemmanager-qt-5.68.0-1.el8 kf5-networkmanager-qt-5.68.0-1.el8 kf5-pimcommon-19.12.2-1.el8 kf5-plasma-5.68.0-1.el8 kf5-prison-5.68.0-1.el8 kf5-purpose-5.68.0-1.el8.1 kf5-solid-5.68.0-1.el8 kf5-sonnet-5.68.0-1.el8 kf5-syndication-5.68.0-1.el8 kf5-syntax-highlighting-5.68.0-1.el8 kf5-threadweaver-5.68.0-1.el8 kfind-19.12.2-1.el8 kgeography-19.12.2-1.el8 kgpg-19.12.2-1.el8 khangman-19.12.2-1.el8 khelpcenter-19.12.2-1.el8 khotkeys-5.18.4-1.el8 kinfocenter-5.18.4-1.el8 kiten-19.08.3-2.el8 klettres-19.12.2-1.el8 kmag-19.12.2-1.el8 kmahjongg-19.12.2-1.el8 kmenuedit-5.18.4-1.el8 kmines-19.12.2-1.el8 kmix-19.12.2-1.el8 kmousetool-19.12.2-1.el8 kmouth-19.12.2-1.el8 kmplot-19.12.2-1.el8 kolourpaint-19.12.2-1.el8 kompare-19.12.2-1.el8 konqueror-19.12.2-1.el8 konsole5-19.12.2-1.el8 konversation-1.7.5-7.el8 kpmcore-3.3.0-4.el8 krdc-19.12.2-1.el8 krfb-19.12.2-1.el8.1 kruler-19.12.2-1.el8 krusader-2.7.2-2.el8 kscreen-5.18.4-1.el8 kscreenlocker-5.18.4-1.el8 ksshaskpass-5.18.4-1.el8 ksysguard-5.18.4-1.el8 ksystemlog-19.12.2-1.el8 ktorrent-5.1.2-2.el8.1 ktouch-19.12.2-1.el8 kturtle-19.12.2-1.el8 kwalletmanager5-19.12.2-1.el8 kwayland-integration-5.18.4-1.el8 kwebkitpart-1.4.0-0.6.20190110.el8 kwin-5.18.4-1.el8 kwordquiz-19.12.2-1.el8 kwrited-5.18.4-1.el8 libaccounts-qt-1.16-1.el8 libkdegames-19.12.2-1.el8 libkeduvocdocument-19.12.2-1.el8 libkgapi-19.12.2-1.el8 libkmahjongg-19.12.2-1.el8 libkomparediff2-19.12.2-1.el8 libkscreen-qt5-5.18.4-1.el8 libksysguard-5.18.4-1.el8 marble-19.12.2-1.el8 okteta-0.26.0-3.el8.1 okular-19.12.3-2.el8 pam-kwallet-5.18.4-1.el8.1 parley-19.12.2-1.el8 phonon-4.11.1-3.el8 phonon-backend-gstreamer-4.10.0-1.el8 plasma-applet-redshift-control-1.0.18-8.el8 plasma-breeze-5.18.4.1-1.el8.1 plasma-browser-integration-5.18.4.1-1.el8 plasma-desktop-5.18.4.1-2.el8.1 plasma-drkonqi-5.18.4.1-1.el8 plasma-integration-5.18.4.1-1.el8 plasma-mediacenter-5.7.5-11.el8 plasma-milou-5.18.4.1-1.el8 plasma-oxygen-5.18.4.1-1.el8 plasma-pa-5.18.4.1-1.el8 plasma-pk-updates-0.3.2-5.el8 plasma-sdk-5.18.4.1-1.el8 plasma-systemsettings-5.18.4.1-1.el8 plasma-user-manager-5.18.4.1-1.el8 plasma-vault-5.18.4.1-1.el8 plasma-workspace-5.18.4.1-2.el8 plasma-workspace-wallpapers-5.18.4-1.el8 polkit-kde-5.18.4-1.el8 powerdevil-5.18.4-1.el8 poxml-19.12.2-1.el8 qca-2.2.1-3.el8 qt5-qtaccountsservice-0.6.0-12.el8 qt5-qtcharts-5.12.8-1.el8 qt5-qtconfiguration-0.3.1-11.el8 qt5-qtdatavis3d-5.12.8-1.el8 qt5-qtenginio-1.6.2-28.el8 qt5-qtgamepad-5.12.8-1.el8 qt5-qtnetworkauth-5.12.8-1.el8 qt5-qtremoteobjects-5.12.8-1.el8 qt5-qtscxml-5.12.8-1.el8 qt5-qtspeech-5.12.8-1.el8 qt5-qtstyleplugins-5.0.0-38.el8 qt5-qtvirtualkeyboard-5.12.8-1.el8 qt5-qtwebengine-5.12.8-1.el8 qt5-qtwebkit-5.212.0-0.42.alpha3.el8 qt5-qtwebview-5.12.8-1.el8 qt5ct-0.38-8.el8 rocs-19.12.2-1.el8 sddm-0.18.1-4.el8 sddm-kcm-5.18.4-1.el8 signon-8.60-5.el8 spectacle-19.12.2-1.el8 umbrello-19.12.2-1.el8 xdg-desktop-portal-kde-5.18.4-1.el8.1A.https://bugzilla.redhat.com/show_bug.cgi?id=18313351831335[RFE]{EPEL8} Please build accounts-qml-module in EPEL86 accounts-qml-module-0.7-1.el8.src.rpmk accounts-qml-module-debugsource-0.7-1.el8.aarch64.rpm accounts-qml-module-0.7-1.el8.aarch64.rpm@ accounts-qml-module-doc-0.7-1.el8.noarch.rpmj accounts-qml-module-debuginfo-0.7-1.el8.aarch64.rpmk accounts-qml-module-debugsource-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.ppc64le.rpmj accounts-qml-module-debuginfo-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.s390x.rpmk accounts-qml-module-debugsource-0.7-1.el8.s390x.rpmj accounts-qml-module-debuginfo-0.7-1.el8.s390x.rpmk accounts-qml-module-debugsource-0.7-1.el8.x86_64.rpm accounts-qml-module-0.7-1.el8.x86_64.rpmj accounts-qml-module-debuginfo-0.7-1.el8.x86_64.rpmanalitza-19.12.2-1.el8.src.rpmanalitza-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.aarch64.rpm]analitza-devel-19.12.2-1.el8.aarch64.rpm\analitza-debugsource-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.ppc64le.rpmanalitza-19.12.2-1.el8.ppc64le.rpm\analitza-debugsource-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.s390x.rpm[analitza-debuginfo-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.s390x.rpm\analitza-debugsource-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.x86_64.rpm]analitza-devel-19.12.2-1.el8.x86_64.rpm\analitza-debugsource-19.12.2-1.el8.x86_64.rpm[analitza-debuginfo-19.12.2-1.el8.x86_64.rpmark-19.12.2-1.el8.src.rpmark-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.aarch64.rpm^ark-debuginfo-19.12.2-1.el8.aarch64.rpm`ark-libs-19.12.2-1.el8.aarch64.rpm_ark-debugsource-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm`ark-libs-19.12.2-1.el8.ppc64le.rpm_ark-debugsource-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.ppc64le.rpmark-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.s390x.rpm`ark-libs-19.12.2-1.el8.s390x.rpm_ark-debugsource-19.12.2-1.el8.s390x.rpmaark-libs-debuginfo-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.x86_64.rpm`ark-libs-19.12.2-1.el8.x86_64.rpm_ark-debugsource-19.12.2-1.el8.x86_64.rpm^ark-debuginfo-19.12.2-1.el8.x86_64.rpmaark-libs-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.src.rpmbaloo-widgets-19.12.2-1.el8.aarch64.rpm(baloo-widgets-debugsource-19.12.2-1.el8.aarch64.rpm'baloo-widgets-debuginfo-19.12.2-1.el8.aarch64.rpm)baloo-widgets-devel-19.12.2-1.el8.aarch64.rpmbaloo-widgets-19.12.2-1.el8.ppc64le.rpm(baloo-widgets-debugsource-19.12.2-1.el8.ppc64le.rpm'baloo-widgets-debuginfo-19.12.2-1.el8.ppc64le.rpm)baloo-widgets-devel-19.12.2-1.el8.ppc64le.rpmbaloo-widgets-19.12.2-1.el8.s390x.rpm)baloo-widgets-devel-19.12.2-1.el8.s390x.rpm(baloo-widgets-debugsource-19.12.2-1.el8.s390x.rpm'baloo-widgets-debuginfo-19.12.2-1.el8.s390x.rpm'baloo-widgets-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.x86_64.rpm)baloo-widgets-devel-19.12.2-1.el8.x86_64.rpm(baloo-widgets-debugsource-19.12.2-1.el8.x86_64.rpm blinken-19.12.2-1.el8.src.rpmcblinken-debugsource-19.12.2-1.el8.aarch64.rpmbblinken-debuginfo-19.12.2-1.el8.aarch64.rpm blinken-19.12.2-1.el8.aarch64.rpmcblinken-debugsource-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.s390x.rpmcblinken-debugsource-19.12.2-1.el8.s390x.rpmbblinken-debuginfo-19.12.2-1.el8.s390x.rpm blinken-19.12.2-1.el8.x86_64.rpmcblinken-debugsource-19.12.2-1.el8.x86_64.rpmbblinken-debuginfo-19.12.2-1.el8.x86_64.rpmA$bluedevil-5.18.4-1.el8.src.rpm $bluedevil-debuginfo-5.18.4-1.el8.aarch64.rpmA$bluedevil-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.ppc64le.rpm $bluedevil-debuginfo-5.18.4-1.el8.ppc64le.rpmA$bluedevil-5.18.4-1.el8.ppc64le.rpmA$bluedevil-5.18.4-1.el8.s390x.rpm $bluedevil-debugsource-5.18.4-1.el8.s390x.rpm $bluedevil-debuginfo-5.18.4-1.el8.s390x.rpmA$bluedevil-5.18.4-1.el8.x86_64.rpm $bluedevil-debugsource-5.18.4-1.el8.x86_64.rpm $bluedevil-debuginfo-5.18.4-1.el8.x86_64.rpm;breeze-icon-theme-5.68.0-1.el8.src.rpm;breeze-icon-theme-5.68.0-1.el8.noarch.rpmebreeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmE9cantor-19.12.2-2.el8.src.rpmF9cantor-R-19.12.2-2.el8.aarch64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmJ9cantor-devel-19.12.2-2.el8.aarch64.rpmH9cantor-debuginfo-19.12.2-2.el8.aarch64.rpmL9cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm9python3-cantor-19.12.2-2.el8.aarch64.rpmE9cantor-19.12.2-2.el8.aarch64.rpmG9cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmI9cantor-debugsource-19.12.2-2.el8.aarch64.rpmK9cantor-libs-19.12.2-2.el8.aarch64.rpmL9cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmK9cantor-libs-19.12.2-2.el8.ppc64le.rpmF9cantor-R-19.12.2-2.el8.ppc64le.rpmH9cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmE9cantor-19.12.2-2.el8.ppc64le.rpmG9cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmJ9cantor-devel-19.12.2-2.el8.ppc64le.rpmI9cantor-debugsource-19.12.2-2.el8.ppc64le.rpm9python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.s390x.rpmL9cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmJ9cantor-devel-19.12.2-2.el8.s390x.rpmI9cantor-debugsource-19.12.2-2.el8.s390x.rpm9python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmE9cantor-19.12.2-2.el8.s390x.rpmK9cantor-libs-19.12.2-2.el8.s390x.rpmF9cantor-R-19.12.2-2.el8.s390x.rpmH9cantor-debuginfo-19.12.2-2.el8.s390x.rpmG9cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmE9cantor-19.12.2-2.el8.x86_64.rpm9python3-cantor-19.12.2-2.el8.x86_64.rpmK9cantor-libs-19.12.2-2.el8.x86_64.rpmF9cantor-R-19.12.2-2.el8.x86_64.rpmJ9cantor-devel-19.12.2-2.el8.x86_64.rpmI9cantor-debugsource-19.12.2-2.el8.x86_64.rpmH9cantor-debuginfo-19.12.2-2.el8.x86_64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmL9cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmG9cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm!cervisia-19.12.2-1.el8.src.rpmecervisia-debugsource-19.12.2-1.el8.aarch64.rpm!cervisia-19.12.2-1.el8.aarch64.rpmdcervisia-debuginfo-19.12.2-1.el8.aarch64.rpmecervisia-debugsource-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.ppc64le.rpmdcervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.s390x.rpmdcervisia-debuginfo-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.x86_64.rpmdcervisia-debuginfo-19.12.2-1.el8.x86_64.rpm!cervisia-19.12.2-1.el8.x86_64.rpm"<colord-kde-0.5.0-11.el8.src.rpm"<colord-kde-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmg<colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm"<colord-kde-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.s390x.rpmf<colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.x86_64.rpmg<colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm1dolphin-debugsource-19.12.2-1.el8.aarch64.rpm0dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm4dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm2dolphin-devel-19.12.2-1.el8.aarch64.rpm3dolphin-libs-19.12.2-1.el8.aarch64.rpm1dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm3dolphin-libs-19.12.2-1.el8.ppc64le.rpm4dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm0dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm2dolphin-devel-19.12.2-1.el8.ppc64le.rpm1dolphin-debugsource-19.12.2-1.el8.s390x.rpm4dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm3dolphin-libs-19.12.2-1.el8.s390x.rpm0dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm2dolphin-devel-19.12.2-1.el8.s390x.rpm2dolphin-devel-19.12.2-1.el8.x86_64.rpm1dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm3dolphin-libs-19.12.2-1.el8.x86_64.rpm0dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm4dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm6dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm5dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm6dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm5dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm6dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm5dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm6dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm5dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.src.rpmhdragon-debuginfo-19.12.2-1.el8.aarch64.rpm#dragon-19.12.2-1.el8.aarch64.rpmidragon-debugsource-19.12.2-1.el8.aarch64.rpmhdragon-debuginfo-19.12.2-1.el8.ppc64le.rpmidragon-debugsource-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.s390x.rpmidragon-debugsource-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.x86_64.rpmidragon-debugsource-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.x86_64.rpm<extra-cmake-modules-5.68.0-1.el8.src.rpm<extra-cmake-modules-5.68.0-1.el8.noarch.rpmB grantlee-qt5-5.2.0-5.el8.src.rpm grantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpmj grantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmB grantlee-qt5-5.2.0-5.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmB grantlee-qt5-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmB grantlee-qt5-5.2.0-5.el8.s390x.rpm grantlee-qt5-devel-5.2.0-5.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmB grantlee-qt5-5.2.0-5.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.src.rpm#pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm"pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm$pgwenview-libs-19.12.2-1.el8.aarch64.rpm5pgwenview-19.12.2-1.el8.aarch64.rpm#pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm5pgwenview-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm$pgwenview-libs-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm$pgwenview-libs-19.12.2-1.el8.s390x.rpm5pgwenview-19.12.2-1.el8.s390x.rpm#pgwenview-debugsource-19.12.2-1.el8.s390x.rpm"pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm$pgwenview-libs-19.12.2-1.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.x86_64.rpm#pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm6juk-19.12.2-1.el8.src.rpm&juk-debuginfo-19.12.2-1.el8.aarch64.rpm6juk-19.12.2-1.el8.aarch64.rpm'juk-debugsource-19.12.2-1.el8.aarch64.rpm&juk-debuginfo-19.12.2-1.el8.ppc64le.rpm6juk-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.s390x.rpm&juk-debuginfo-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.x86_64.rpm'juk-debugsource-19.12.2-1.el8.x86_64.rpm&juk-debuginfo-19.12.2-1.el8.x86_64.rpm73k3b-19.12.2-1.el8.1.src.rpm73k3b-19.12.2-1.el8.1.aarch64.rpm+3k3b-libs-19.12.2-1.el8.1.aarch64.rpm)3k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm,3k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm*3k3b-devel-19.12.2-1.el8.1.aarch64.rpm(3k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm73k3b-19.12.2-1.el8.1.ppc64le.rpm(3k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,3k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm+3k3b-libs-19.12.2-1.el8.1.ppc64le.rpm)3k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm*3k3b-devel-19.12.2-1.el8.1.ppc64le.rpm73k3b-19.12.2-1.el8.1.s390x.rpm+3k3b-libs-19.12.2-1.el8.1.s390x.rpm)3k3b-debugsource-19.12.2-1.el8.1.s390x.rpm(3k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm*3k3b-devel-19.12.2-1.el8.1.s390x.rpm,3k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm*3k3b-devel-19.12.2-1.el8.1.x86_64.rpm(3k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm,3k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm73k3b-19.12.2-1.el8.1.x86_64.rpm)3k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm+3k3b-libs-19.12.2-1.el8.1.x86_64.rpm8kaccounts-integration-19.12.2-3.el8.src.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.aarch64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.ppc64le.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm8kaccounts-integration-19.12.2-3.el8.s390x.rpm/kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm8kaccounts-integration-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmF$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmF$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmF$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmF$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmF$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpmAkalgebra-19.12.2-1.el8.src.rpmAkalgebra-19.12.2-1.el8.aarch64.rpm{kalgebra-debuginfo-19.12.2-1.el8.aarch64.rpm|kalgebra-debugsource-19.12.2-1.el8.aarch64.rpmAkalgebra-19.12.2-1.el8.x86_64.rpm|kalgebra-debugsource-19.12.2-1.el8.x86_64.rpm{kalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm9kamera-19.12.2-1.el8.src.rpm9kamera-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.aarch64.rpm1kamera-debugsource-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.ppc64le.rpm1kamera-debugsource-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.s390x.rpm1kamera-debugsource-19.12.2-1.el8.s390x.rpm0kamera-debuginfo-19.12.2-1.el8.s390x.rpm9kamera-19.12.2-1.el8.x86_64.rpm1kamera-debugsource-19.12.2-1.el8.x86_64.rpm0kamera-debuginfo-19.12.2-1.el8.x86_64.rpm:Ikamoso-18.03.80-5.el8.src.rpm3Ikamoso-debugsource-18.03.80-5.el8.aarch64.rpm:Ikamoso-18.03.80-5.el8.aarch64.rpm2Ikamoso-debuginfo-18.03.80-5.el8.aarch64.rpm3Ikamoso-debugsource-18.03.80-5.el8.ppc64le.rpm2Ikamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm:Ikamoso-18.03.80-5.el8.ppc64le.rpm:Ikamoso-18.03.80-5.el8.s390x.rpm3Ikamoso-debugsource-18.03.80-5.el8.s390x.rpm2Ikamoso-debuginfo-18.03.80-5.el8.s390x.rpm:Ikamoso-18.03.80-5.el8.x86_64.rpm3Ikamoso-debugsource-18.03.80-5.el8.x86_64.rpm2Ikamoso-debuginfo-18.03.80-5.el8.x86_64.rpm;kanagram-19.12.2-1.el8.src.rpm5kanagram-debugsource-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm;kanagram-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.s390x.rpm4kanagram-debuginfo-19.12.2-1.el8.s390x.rpm5kanagram-debugsource-19.12.2-1.el8.s390x.rpm;kanagram-19.12.2-1.el8.x86_64.rpm5kanagram-debugsource-19.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm<kapptemplate-19.12.2-1.el8.src.rpm6kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm<kapptemplate-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm<kapptemplate-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm7kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.x86_64.rpm7kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm6kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm0kate-19.12.2-1.el8.src.rpmxkwrite-debuginfo-19.12.2-1.el8.aarch64.rpmwkwrite-19.12.2-1.el8.aarch64.rpmikate-plugins-19.12.2-1.el8.aarch64.rpmgkate-debuginfo-19.12.2-1.el8.aarch64.rpmhkate-debugsource-19.12.2-1.el8.aarch64.rpm0kate-19.12.2-1.el8.aarch64.rpmjkate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmikate-plugins-19.12.2-1.el8.ppc64le.rpmwkwrite-19.12.2-1.el8.ppc64le.rpmjkate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmgkate-debuginfo-19.12.2-1.el8.ppc64le.rpmxkwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm0kate-19.12.2-1.el8.ppc64le.rpmhkate-debugsource-19.12.2-1.el8.ppc64le.rpmxkwrite-debuginfo-19.12.2-1.el8.s390x.rpmgkate-debuginfo-19.12.2-1.el8.s390x.rpmjkate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmwkwrite-19.12.2-1.el8.s390x.rpmhkate-debugsource-19.12.2-1.el8.s390x.rpmikate-plugins-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.x86_64.rpmikate-plugins-19.12.2-1.el8.x86_64.rpmwkwrite-19.12.2-1.el8.x86_64.rpmhkate-debugsource-19.12.2-1.el8.x86_64.rpmgkate-debuginfo-19.12.2-1.el8.x86_64.rpmjkate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmxkwrite-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.src.rpm9kbruch-debugsource-19.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm=kbruch-19.12.2-1.el8.aarch64.rpm9kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm=kbruch-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.s390x.rpm=kbruch-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.x86_64.rpm?kcalc-19.12.2-1.el8.src.rpm=kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.aarch64.rpm>kcalc-debugsource-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.ppc64le.rpm>kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm=kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm?kcalc-19.12.2-1.el8.s390x.rpm>kcalc-debugsource-19.12.2-1.el8.s390x.rpm=kcalc-debuginfo-19.12.2-1.el8.s390x.rpm?kcalc-19.12.2-1.el8.x86_64.rpm>kcalc-debugsource-19.12.2-1.el8.x86_64.rpm=kcalc-debuginfo-19.12.2-1.el8.x86_64.rpm@kcharselect-19.12.2-1.el8.src.rpm@kcharselect-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpm@kcharselect-debugsource-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcharselect-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.s390x.rpm?kcharselect-debuginfo-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.x86_64.rpm@kcharselect-debugsource-19.12.2-1.el8.x86_64.rpm?kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmAkcm_systemd-1.2.1-16.el8.src.rpmBkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmAkcm_systemd-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmAkcm_systemd-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.s390x.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.x86_64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpmyfkcm_wacomtablet-3.1.1-4.el8.src.rpm4fkcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpmyfkcm_wacomtablet-3.1.1-4.el8.aarch64.rpm5fkcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm4fkcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm5fkcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpmyfkcm_wacomtablet-3.1.1-4.el8.ppc64le.rpmyfkcm_wacomtablet-3.1.1-4.el8.x86_64.rpm5fkcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm4fkcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmBkcolorchooser-19.12.2-1.el8.src.rpmDkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmBkcolorchooser-19.12.2-1.el8.aarch64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.s390x.rpmDkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmBkcolorchooser-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmCkcron-19.12.2-1.el8.src.rpmFkcron-debugsource-19.12.2-1.el8.aarch64.rpmEkcron-debuginfo-19.12.2-1.el8.aarch64.rpmCkcron-19.12.2-1.el8.aarch64.rpmFkcron-debugsource-19.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.s390x.rpmFkcron-debugsource-19.12.2-1.el8.s390x.rpmEkcron-debuginfo-19.12.2-1.el8.s390x.rpmCkcron-19.12.2-1.el8.x86_64.rpmFkcron-debugsource-19.12.2-1.el8.x86_64.rpmEkcron-debuginfo-19.12.2-1.el8.x86_64.rpmG$kde-cli-tools-5.18.4-1.el8.src.rpm#Nkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmG$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm"Nkdesu-5.18.4-1.el8.aarch64.rpm"Nkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmG$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm#Nkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm#Nkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmG$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm"Nkdesu-5.18.4-1.el8.s390x.rpmG$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm#Nkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm"Nkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmI$kdecoration-5.18.4-1.el8.src.rpm$kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmI$kdecoration-5.18.4-1.el8.aarch64.rpm $kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm!$kdecoration-devel-5.18.4-1.el8.aarch64.rpmI$kdecoration-5.18.4-1.el8.ppc64le.rpm!$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm$kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm $kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmI$kdecoration-5.18.4-1.el8.s390x.rpm!$kdecoration-devel-5.18.4-1.el8.s390x.rpm $kdecoration-debugsource-5.18.4-1.el8.s390x.rpm$kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmI$kdecoration-5.18.4-1.el8.x86_64.rpm!$kdecoration-devel-5.18.4-1.el8.x86_64.rpm $kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm$kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmtkde-dev-scripts-19.12.2-1.el8.src.rpmtkde-dev-scripts-19.12.2-1.el8.noarch.rpmDYkde-dev-utils-19.12.2-1.el8.1.src.rpmPYkpartloader-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmcYkuiviewer-19.12.2-1.el8.1.aarch64.rpmDYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmcYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmPYkpartloader-19.12.2-1.el8.1.ppc64le.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.s390x.rpmcYkuiviewer-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.x86_64.rpmDYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkuiviewer-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpm@kdeedu-data-19.12.2-1.el8.src.rpm@kdeedu-data-19.12.2-1.el8.noarch.rpmEkde-filesystem-4-63.el8.src.rpmEkde-filesystem-4-63.el8.aarch64.rpmEkde-filesystem-4-63.el8.ppc64le.rpmEkde-filesystem-4-63.el8.s390x.rpmEkde-filesystem-4-63.el8.x86_64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.src.rpmGkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmH$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmH$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmH$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmH$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmH$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpm3Ykde-partitionmanager-3.3.1-4.el8.src.rpm{Ykde-partitionmanager-debugsource-3.3.1-4.el8.aarch64.rpm3Ykde-partitionmanager-3.3.1-4.el8.aarch64.rpmzYkde-partitionmanager-debuginfo-3.3.1-4.el8.aarch64.rpmzYkde-partitionmanager-debuginfo-3.3.1-4.el8.ppc64le.rpm3Ykde-partitionmanager-3.3.1-4.el8.ppc64le.rpm{Ykde-partitionmanager-debugsource-3.3.1-4.el8.ppc64le.rpm3Ykde-partitionmanager-3.3.1-4.el8.s390x.rpmzYkde-partitionmanager-debuginfo-3.3.1-4.el8.s390x.rpm{Ykde-partitionmanager-debugsource-3.3.1-4.el8.s390x.rpm3Ykde-partitionmanager-3.3.1-4.el8.x86_64.rpm{Ykde-partitionmanager-debugsource-3.3.1-4.el8.x86_64.rpmzYkde-partitionmanager-debuginfo-3.3.1-4.el8.x86_64.rpm~:kdeplasma-addons-5.18.4.1-1.el8.src.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.aarch64.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.aarch64.rpm~:kdeplasma-addons-5.18.4.1-1.el8.aarch64.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.aarch64.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.ppc64le.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.ppc64le.rpm~:kdeplasma-addons-5.18.4.1-1.el8.ppc64le.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.ppc64le.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.s390x.rpm~:kdeplasma-addons-5.18.4.1-1.el8.s390x.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.s390x.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.s390x.rpm~:kdeplasma-addons-5.18.4.1-1.el8.x86_64.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.x86_64.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.x86_64.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.x86_64.rpmFSkde-print-manager-19.12.3-2.el8.src.rpmJSkde-print-manager-debugsource-19.12.3-2.el8.aarch64.rpmLSkde-print-manager-libs-debuginfo-19.12.3-2.el8.aarch64.rpmISkde-print-manager-debuginfo-19.12.3-2.el8.aarch64.rpmKSkde-print-manager-libs-19.12.3-2.el8.aarch64.rpmFSkde-print-manager-19.12.3-2.el8.aarch64.rpmLSkde-print-manager-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmJSkde-print-manager-debugsource-19.12.3-2.el8.ppc64le.rpmFSkde-print-manager-19.12.3-2.el8.ppc64le.rpmKSkde-print-manager-libs-19.12.3-2.el8.ppc64le.rpmISkde-print-manager-debuginfo-19.12.3-2.el8.ppc64le.rpmFSkde-print-manager-19.12.3-2.el8.s390x.rpmKSkde-print-manager-libs-19.12.3-2.el8.s390x.rpmJSkde-print-manager-debugsource-19.12.3-2.el8.s390x.rpmISkde-print-manager-debuginfo-19.12.3-2.el8.s390x.rpmLSkde-print-manager-libs-debuginfo-19.12.3-2.el8.s390x.rpmFSkde-print-manager-19.12.3-2.el8.x86_64.rpmKSkde-print-manager-libs-19.12.3-2.el8.x86_64.rpmJSkde-print-manager-debugsource-19.12.3-2.el8.x86_64.rpmISkde-print-manager-debuginfo-19.12.3-2.el8.x86_64.rpmLSkde-print-manager-libs-debuginfo-19.12.3-2.el8.x86_64.rpmIkdesdk-kioslaves-19.12.2-1.el8.src.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.ppc64le.rpmIkdesdk-kioslaves-19.12.2-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.s390x.rpmIkdesdk-kioslaves-19.12.2-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.x86_64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.src.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmJkdesdk-thumbnailers-19.12.2-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpm?kde-settings-32.0-3.el8.src.rpm?kde-settings-32.0-3.el8.noarch.rpmqt-settings-32.0-3.el8.noarch.rpmkde-settings-plasma-32.0-3.el8.noarch.rpmkde-settings-pulseaudio-32.0-3.el8.noarch.rpmI^kdesvn-2.0.95-5.el8.src.rpm$^kdesvn-debugsource-2.0.95-5.el8.aarch64.rpmI^kdesvn-2.0.95-5.el8.aarch64.rpm#^kdesvn-debuginfo-2.0.95-5.el8.aarch64.rpm#^kdesvn-debuginfo-2.0.95-5.el8.ppc64le.rpmI^kdesvn-2.0.95-5.el8.ppc64le.rpm$^kdesvn-debugsource-2.0.95-5.el8.ppc64le.rpmI^kdesvn-2.0.95-5.el8.s390x.rpm#^kdesvn-debuginfo-2.0.95-5.el8.s390x.rpm$^kdesvn-debugsource-2.0.95-5.el8.s390x.rpmI^kdesvn-2.0.95-5.el8.x86_64.rpm$^kdesvn-debugsource-2.0.95-5.el8.x86_64.rpm#^kdesvn-debuginfo-2.0.95-5.el8.x86_64.rpmKkdevelop-5.5.0-3.el8.src.rpm.kdevelop-libs-5.5.0-3.el8.aarch64.rpm+kdevelop-debuginfo-5.5.0-3.el8.aarch64.rpm-kdevelop-devel-5.5.0-3.el8.aarch64.rpmKkdevelop-5.5.0-3.el8.aarch64.rpm,kdevelop-debugsource-5.5.0-3.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.5.0-3.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.5.0-3.el8.ppc64le.rpm+kdevelop-debuginfo-5.5.0-3.el8.ppc64le.rpm,kdevelop-debugsource-5.5.0-3.el8.ppc64le.rpm.kdevelop-libs-5.5.0-3.el8.ppc64le.rpmKkdevelop-5.5.0-3.el8.ppc64le.rpm-kdevelop-devel-5.5.0-3.el8.ppc64le.rpmKkdevelop-5.5.0-3.el8.x86_64.rpm-kdevelop-devel-5.5.0-3.el8.x86_64.rpm.kdevelop-libs-5.5.0-3.el8.x86_64.rpm,kdevelop-debugsource-5.5.0-3.el8.x86_64.rpm+kdevelop-debuginfo-5.5.0-3.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.5.0-3.el8.x86_64.rpmLkdevelop-pg-qt-2.2.0-3.el8.src.rpm2kdevelop-pg-qt-devel-2.2.0-3.el8.aarch64.rpm0kdevelop-pg-qt-debuginfo-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debugsource-2.2.0-3.el8.aarch64.rpmLkdevelop-pg-qt-2.2.0-3.el8.aarch64.rpm0kdevelop-pg-qt-debuginfo-2.2.0-3.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.0-3.el8.ppc64le.rpm1kdevelop-pg-qt-debugsource-2.2.0-3.el8.ppc64le.rpm2kdevelop-pg-qt-devel-2.2.0-3.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.0-3.el8.x86_64.rpm2kdevelop-pg-qt-devel-2.2.0-3.el8.x86_64.rpm1kdevelop-pg-qt-debugsource-2.2.0-3.el8.x86_64.rpm0kdevelop-pg-qt-debuginfo-2.2.0-3.el8.x86_64.rpm<kdialog-19.12.2-1.el8.src.rpm kdialog-debuginfo-19.12.2-1.el8.aarch64.rpm<kdialog-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.ppc64le.rpm<kdialog-19.12.2-1.el8.ppc64le.rpm kdialog-debuginfo-19.12.2-1.el8.ppc64le.rpm<kdialog-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.s390x.rpm kdialog-debuginfo-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.x86_64.rpm kdialog-debuginfo-19.12.2-1.el8.x86_64.rpm<kdialog-19.12.2-1.el8.x86_64.rpmKkdnssd-19.12.2-1.el8.src.rpmKkdnssd-19.12.2-1.el8.aarch64.rpmWkdnssd-debugsource-19.12.2-1.el8.aarch64.rpmVkdnssd-debuginfo-19.12.2-1.el8.aarch64.rpmKkdnssd-19.12.2-1.el8.ppc64le.rpmVkdnssd-debuginfo-19.12.2-1.el8.ppc64le.rpmWkdnssd-debugsource-19.12.2-1.el8.ppc64le.rpmVkdnssd-debuginfo-19.12.2-1.el8.s390x.rpmWkdnssd-debugsource-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.x86_64.rpmWkdnssd-debugsource-19.12.2-1.el8.x86_64.rpmVkdnssd-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.src.rpm>keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.x86_64.rpm8kf5-5.68.0-1.el8.src.rpmrkf5-filesystem-5.68.0-1.el8.aarch64.rpmkf5-rpm-macros-5.68.0-1.el8.noarch.rpmrkf5-filesystem-5.68.0-1.el8.ppc64le.rpmrkf5-filesystem-5.68.0-1.el8.s390x.rpmrkf5-filesystem-5.68.0-1.el8.x86_64.rpmAkf5-akonadi-calendar-19.12.2-1.el8.src.rpmAkf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpmAkf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmBkf5-akonadi-contacts-19.12.2-1.el8.src.rpmkf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpm}kf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpm~kf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmBkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpm}kf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpm~kf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmBkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmLkf5-akonadi-mime-19.12.2-1.el8.src.rpmLkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-19.12.2-1.el8.src.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-19.12.2-1.el8.src.rpmDkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmCkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmCkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmOkf5-attica-5.68.0-1.el8.src.rpmfkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmgkf5-attica-devel-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.aarch64.rpmekf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.ppc64le.rpmekf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmOkf5-attica-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.s390x.rpmfkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmekf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.x86_64.rpmOkf5-attica-5.68.0-1.el8.x86_64.rpmekf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmLYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmKYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmMYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmMYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmLYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmKYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-baloo-5.68.0-1.el8.src.rpmmkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-file-5.68.0-1.el8.aarch64.rpmikf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmPkf5-baloo-5.68.0-1.el8.aarch64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmkkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.s390x.rpmjkf5-baloo-devel-5.68.0-1.el8.s390x.rpmkkf5-baloo-file-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.s390x.rpmikf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmPkf5-baloo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-file-5.68.0-1.el8.x86_64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmikf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.src.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-bluez-qt-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmRkf5-frameworkintegration-5.68.0-1.el8.src.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmRkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpm>kf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpm>kf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpm>kf5-gpgmepp-16.08.3-13.el8.ppc64le.rpm>kf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpm>kf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.src.rpmS9kf5-grantleetheme-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.s390x.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmTkf5-kactivities-5.68.0-1.el8.src.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kactivities-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmTkf5-kactivities-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.x86_64.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmBkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmDkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmCkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmDkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmBkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmCkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmCkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmBkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmDkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmukf5-kapidox-5.68.0-1.el8.src.rpmukf5-kapidox-5.68.0-1.el8.noarch.rpmVkf5-karchive-5.68.0-1.el8.src.rpmVkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmWkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmFkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmHkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmGkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmHkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmFkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmGkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmHkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmGkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmFkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmXkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmXkf5-kbookmarks-5.68.0-1.el8.aarch64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmJkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmIkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmKkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmJkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmIkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmKkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmJkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmKkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmIkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmNkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmLkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kcmutils-5.68.0-1.el8.src.rpmYkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpmZkf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpmZkf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.src.rpm[kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm\kf5-kconfig-5.68.0-1.el8.src.rpm\kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kcontacts-5.68.0-1.el8.src.rpm"kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm^kf5-kcontacts-5.68.0-1.el8.aarch64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.s390x.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.src.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm_kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpm`kf5-kcrash-5.68.0-1.el8.src.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcrash-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm(kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpm`kf5-kcrash-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-kcrash-devel-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kdav-19.12.2-1.el8.src.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm+kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.aarch64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm+kf5-kdav-devel-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.s390x.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.x86_64.rpm+kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmbkf5-kdbusaddons-5.68.0-1.el8.src.rpmbkf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmbkf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.s390x.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmckf5-kdeclarative-5.68.0-1.el8.src.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kdeclarative-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdeclarative-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kded-5.68.0-1.el8.src.rpm2kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm3kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kded-devel-5.68.0-1.el8.aarch64.rpmdkf5-kded-5.68.0-1.el8.aarch64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm3kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.ppc64le.rpm4kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.s390x.rpm4kf5-kded-devel-5.68.0-1.el8.s390x.rpm3kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm2kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kded-5.68.0-1.el8.x86_64.rpm4kf5-kded-devel-5.68.0-1.el8.x86_64.rpm3kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kdelibs4support-5.68.0-1.el8.src.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmkf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.src.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.src.rpmgkf5-kdesu-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-kdesu-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-kdesu-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.x86_64.rpmhkf5-kdewebkit-5.68.0-1.el8.src.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmhkf5-kdewebkit-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.s390x.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpm@kf5-kdgantt2-16.08.3-9.el8.src.rpmkf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpm@kf5-kdgantt2-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpm@kf5-kdgantt2-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpm@kf5-kdgantt2-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpm@kf5-kdgantt2-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.src.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.aarch64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.ppc64le.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmikf5-kdnssd-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.x86_64.rpmjkf5-kdoctools-5.68.0-1.el8.src.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdoctools-5.68.0-1.el8.aarch64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmjkf5-kdoctools-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.src.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kemoticons-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.x86_64.rpmlkf5-kfilemetadata-5.68.0-1.el8.src.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmlkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmmkf5-kglobalaccel-5.68.0-1.el8.src.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kguiaddons-5.68.0-1.el8.src.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kguiaddons-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.s390x.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.src.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kholidays-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmXkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-khtml-5.68.0-1.el8.src.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-khtml-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.ppc64le.rpmZkf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.s390x.rpm[kf5-khtml-devel-5.68.0-1.el8.s390x.rpmZkf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-khtml-5.68.0-1.el8.x86_64.rpm[kf5-khtml-devel-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.src.rpmqkf5-ki18n-5.68.0-1.el8.aarch64.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmqkf5-ki18n-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-ki18n-5.68.0-1.el8.s390x.rpm^kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.src.rpmrkf5-kiconthemes-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmakf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.x86_64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmskf5-kidentitymanagement-19.12.2-1.el8.src.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmtkf5-kidletime-5.68.0-1.el8.src.rpmtkf5-kidletime-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.s390x.rpmgkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kidletime-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kimageformats-5.68.0-1.el8.src.rpmukf5-kimageformats-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.ppc64le.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kimageformats-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimap-19.12.2-1.el8.src.rpmlkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmvkf5-kimap-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmvkf5-kimap-19.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmwkf5-kinit-5.68.0-1.el8.src.rpmokf5-kinit-devel-5.68.0-1.el8.aarch64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kinit-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmwkf5-kinit-5.68.0-1.el8.ppc64le.rpmokf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmokf5-kinit-devel-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.x86_64.rpmokf5-kinit-devel-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-5.68.0-1.el8.src.rpm~kf5-kio-widgets-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-libs-5.68.0-1.el8.aarch64.rpmzkf5-kio-gui-5.68.0-1.el8.aarch64.rpmukf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm|kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-doc-5.68.0-1.el8.noarch.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.ppc64le.rpmtkf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kio-5.68.0-1.el8.ppc64le.rpmxkf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmzkf5-kio-gui-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmukf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.s390x.rpmpkf5-kio-core-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm|kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmxkf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmukf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-widgets-5.68.0-1.el8.s390x.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpmzkf5-kio-gui-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.x86_64.rpmvkf5-kio-devel-5.68.0-1.el8.x86_64.rpmpkf5-kio-core-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-libs-5.68.0-1.el8.x86_64.rpm~kf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpmzkf5-kio-gui-5.68.0-1.el8.x86_64.rpm|kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmukf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmykf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmykf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpmz:kf5-kirigami-1.1.0-13.el8.src.rpmz:kf5-kirigami-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpmz:kf5-kirigami-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm:kf5-kirigami-devel-1.1.0-13.el8.s390x.rpmz:kf5-kirigami-1.1.0-13.el8.s390x.rpmz:kf5-kirigami-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm{kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm{kf5-kirigami2-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kitemmodels-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kitemmodels-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm}kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm}kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmQkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmOkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmOkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmQkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmPkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmQkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmPkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmOkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.src.rpm~kf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmRkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmRkf5-kmailtransport-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmRkf5-kmailtransport-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpmkf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm kf5-kmbox-devel-19.12.2-1.el8.s390x.rpmkf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm%kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmJkf5-knewstuff-5.68.0-1.el8.src.rpmJkf5-knewstuff-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmJkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmJkf5-knewstuff-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmJkf5-knewstuff-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm)kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kpackage-5.68.0-1.el8.src.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kpackage-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.s390x.rpm2kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kpackage-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm5kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm4kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm5kf5-kparts-devel-5.68.0-1.el8.s390x.rpm4kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm5kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm>kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpm kf5-kplotting-5.68.0-1.el8.src.rpmAkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kplotting-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kplotting-5.68.0-1.el8.ppc64le.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.s390x.rpmAkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm$kf5-kpty-5.68.0-2.el8.src.rpm$kf5-kpty-5.68.0-2.el8.aarch64.rpmB$kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmC$kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmD$kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmB$kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmC$kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm$kf5-kpty-5.68.0-2.el8.ppc64le.rpmD$kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm$kf5-kpty-5.68.0-2.el8.s390x.rpmD$kf5-kpty-devel-5.68.0-2.el8.s390x.rpmC$kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmB$kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm$kf5-kpty-5.68.0-2.el8.x86_64.rpmD$kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmC$kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmB$kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmPkf5-kross-ui-5.68.0-1.el8.aarch64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmEkf5-kross-core-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmIkf5-kross-devel-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmEkf5-kross-core-5.68.0-1.el8.ppc64le.rpmGkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmIkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kross-ui-5.68.0-1.el8.s390x.rpmHkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kross-core-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmIkf5-kross-devel-5.68.0-1.el8.s390x.rpmGkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmIkf5-kross-devel-5.68.0-1.el8.x86_64.rpmEkf5-kross-core-5.68.0-1.el8.x86_64.rpmPkf5-kross-ui-5.68.0-1.el8.x86_64.rpmHkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm9kf5-kross-interpreters-19.12.2-1.el8.src.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-ruby-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-kross-python2-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-kross-python2-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmTkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmTkf5-krunner-devel-5.68.0-1.el8.s390x.rpmSkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmTkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmWkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmWkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmVkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm$kf5-ktexteditor-5.68.0-2.el8.src.rpm\$kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm$kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm]$kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm[$kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm\$kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm]$kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm[$kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm$kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm$kf5-ktexteditor-5.68.0-2.el8.s390x.rpm]$kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm\$kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm[$kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm$kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm]$kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm\$kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm[$kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-ktnef-19.12.2-1.el8.src.rpmUkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmakf5-ktnef-19.12.2-1.el8.aarch64.rpmTkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmSkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmTkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmUkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmSkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.x86_64.rpmUkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmTkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmSkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmgkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmgkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmhkf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmlkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmlkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmVkf5-libgravatar-19.12.2-1.el8.src.rpmVkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmVkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmWYkf5-libkdcraw-19.12.2-1.el8.1.src.rpm Ykf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpm Ykf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmWYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmWYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpm Ykf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpm Ykf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmXkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmXkf5-libkdepim-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmXkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.src.rpm!kf5-libksane-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm!kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpmYkf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpmYkf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmEkf5-mailimporter-19.12.2-1.el8.src.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmEkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmEkf5-mailimporter-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.src.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm"kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm"kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpmZkf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpmZkf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmKkf5-plasma-5.68.0-1.el8.src.rpmKkf5-plasma-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmKkf5-plasma-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm(kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-plasma-5.68.0-1.el8.s390x.rpm)kf5-plasma-devel-5.68.0-1.el8.s390x.rpm(kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-plasma-5.68.0-1.el8.x86_64.rpm)kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm$kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm%~kf5-purpose-5.68.0-1.el8.1.src.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm%~kf5-purpose-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm%~kf5-purpose-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-devel-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm%~kf5-purpose-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm%~kf5-purpose-5.68.0-1.el8.1.x86_64.rpm~kf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm&kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm'kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm'kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpmkf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpmkf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-syndication-5.68.0-1.el8.src.rpm(kf5-syndication-5.68.0-1.el8.aarch64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm(kf5-syndication-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-syndication-5.68.0-1.el8.s390x.rpm#kf5-syndication-devel-5.68.0-1.el8.s390x.rpm"kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-syndication-5.68.0-1.el8.x86_64.rpm#kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.src.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-5.68.0-1.el8.src.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmBkfind-19.12.2-1.el8.src.rpm#kfind-debugsource-19.12.2-1.el8.aarch64.rpm"kfind-debuginfo-19.12.2-1.el8.aarch64.rpmBkfind-19.12.2-1.el8.aarch64.rpm#kfind-debugsource-19.12.2-1.el8.ppc64le.rpm"kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmBkfind-19.12.2-1.el8.ppc64le.rpm"kfind-debuginfo-19.12.2-1.el8.s390x.rpm#kfind-debugsource-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.x86_64.rpm#kfind-debugsource-19.12.2-1.el8.x86_64.rpm"kfind-debuginfo-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.src.rpm+kgeography-19.12.2-1.el8.aarch64.rpm+kgeography-debugsource-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm+kgeography-19.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-19.12.2-1.el8.s390x.rpm+kgeography-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-19.12.2-1.el8.x86_64.rpm[kgpg-19.12.2-1.el8.src.rpm[kgpg-19.12.2-1.el8.aarch64.rpmkgpg-debugsource-19.12.2-1.el8.aarch64.rpmkgpg-debuginfo-19.12.2-1.el8.aarch64.rpmkgpg-debuginfo-19.12.2-1.el8.x86_64.rpmkgpg-debugsource-19.12.2-1.el8.x86_64.rpm[kgpg-19.12.2-1.el8.x86_64.rpm,khangman-19.12.2-1.el8.src.rpm-khangman-debugsource-19.12.2-1.el8.aarch64.rpm,khangman-19.12.2-1.el8.aarch64.rpm,khangman-debuginfo-19.12.2-1.el8.aarch64.rpm-khangman-debugsource-19.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.s390x.rpm-khangman-debugsource-19.12.2-1.el8.s390x.rpm,khangman-debuginfo-19.12.2-1.el8.s390x.rpm,khangman-19.12.2-1.el8.x86_64.rpm-khangman-debugsource-19.12.2-1.el8.x86_64.rpm,khangman-debuginfo-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.src.rpm*pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm+pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmFpkhelpcenter-19.12.2-1.el8.aarch64.rpm*pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmFpkhelpcenter-19.12.2-1.el8.ppc64le.rpm+pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm*pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm+pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmFpkhelpcenter-19.12.2-1.el8.s390x.rpm*pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm+pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.x86_64.rpmL$khotkeys-5.18.4-1.el8.src.rpm*$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm+$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmL$khotkeys-5.18.4-1.el8.aarch64.rpm,$khotkeys-devel-5.18.4-1.el8.aarch64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmL$khotkeys-5.18.4-1.el8.ppc64le.rpm+$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm,$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmL$khotkeys-5.18.4-1.el8.s390x.rpm,$khotkeys-devel-5.18.4-1.el8.s390x.rpm+$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm*$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmL$khotkeys-5.18.4-1.el8.x86_64.rpm,$khotkeys-devel-5.18.4-1.el8.x86_64.rpm+$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmM$kinfocenter-5.18.4-1.el8.src.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmM$kinfocenter-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmM$kinfocenter-5.18.4-1.el8.ppc64le.rpm.$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmM$kinfocenter-5.18.4-1.el8.s390x.rpm.$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmM$kinfocenter-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm--kiten-19.08.3-2.el8.src.rpm/-kiten-debugsource-19.08.3-2.el8.aarch64.rpm.-kiten-debuginfo-19.08.3-2.el8.aarch64.rpm--kiten-19.08.3-2.el8.aarch64.rpm0-kiten-devel-19.08.3-2.el8.aarch64.rpm1-kiten-libs-19.08.3-2.el8.aarch64.rpm2-kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm2-kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm/-kiten-debugsource-19.08.3-2.el8.ppc64le.rpm--kiten-19.08.3-2.el8.ppc64le.rpm.-kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm1-kiten-libs-19.08.3-2.el8.ppc64le.rpm0-kiten-devel-19.08.3-2.el8.ppc64le.rpm0-kiten-devel-19.08.3-2.el8.s390x.rpm--kiten-19.08.3-2.el8.s390x.rpm2-kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm.-kiten-debuginfo-19.08.3-2.el8.s390x.rpm1-kiten-libs-19.08.3-2.el8.s390x.rpm/-kiten-debugsource-19.08.3-2.el8.s390x.rpm.-kiten-debuginfo-19.08.3-2.el8.x86_64.rpm1-kiten-libs-19.08.3-2.el8.x86_64.rpm0-kiten-devel-19.08.3-2.el8.x86_64.rpm/-kiten-debugsource-19.08.3-2.el8.x86_64.rpm--kiten-19.08.3-2.el8.x86_64.rpm2-kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm.klettres-19.12.2-1.el8.src.rpm3klettres-debuginfo-19.12.2-1.el8.aarch64.rpm4klettres-debugsource-19.12.2-1.el8.aarch64.rpm.klettres-19.12.2-1.el8.aarch64.rpm3klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm4klettres-debugsource-19.12.2-1.el8.ppc64le.rpm.klettres-19.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-19.12.2-1.el8.s390x.rpm4klettres-debugsource-19.12.2-1.el8.s390x.rpm.klettres-19.12.2-1.el8.s390x.rpm3klettres-debuginfo-19.12.2-1.el8.x86_64.rpm4klettres-debugsource-19.12.2-1.el8.x86_64.rpm.klettres-19.12.2-1.el8.x86_64.rpm/kmag-19.12.2-1.el8.src.rpm6kmag-debugsource-19.12.2-1.el8.aarch64.rpm5kmag-debuginfo-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.ppc64le.rpm6kmag-debugsource-19.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm/kmag-19.12.2-1.el8.s390x.rpm6kmag-debugsource-19.12.2-1.el8.s390x.rpm5kmag-debuginfo-19.12.2-1.el8.s390x.rpm/kmag-19.12.2-1.el8.x86_64.rpm6kmag-debugsource-19.12.2-1.el8.x86_64.rpm5kmag-debuginfo-19.12.2-1.el8.x86_64.rpm0kmahjongg-19.12.2-1.el8.src.rpm0kmahjongg-19.12.2-1.el8.aarch64.rpm8kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm0kmahjongg-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm7kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.x86_64.rpm8kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmN$kmenuedit-5.18.4-1.el8.src.rpm0$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmN$kmenuedit-5.18.4-1.el8.aarch64.rpmN$kmenuedit-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmN$kmenuedit-5.18.4-1.el8.s390x.rpm0$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmN$kmenuedit-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm1kmines-19.12.2-1.el8.src.rpm1kmines-19.12.2-1.el8.aarch64.rpm9kmines-debuginfo-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.ppc64le.rpm1kmines-19.12.2-1.el8.ppc64le.rpm9kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm:kmines-debugsource-19.12.2-1.el8.s390x.rpm9kmines-debuginfo-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.x86_64.rpm:kmines-debugsource-19.12.2-1.el8.x86_64.rpm9kmines-debuginfo-19.12.2-1.el8.x86_64.rpm2kmix-19.12.2-1.el8.src.rpm<kmix-debugsource-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.aarch64.rpm;kmix-debuginfo-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.ppc64le.rpm<kmix-debugsource-19.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm2kmix-19.12.2-1.el8.s390x.rpm<kmix-debugsource-19.12.2-1.el8.s390x.rpm;kmix-debuginfo-19.12.2-1.el8.s390x.rpm2kmix-19.12.2-1.el8.x86_64.rpm<kmix-debugsource-19.12.2-1.el8.x86_64.rpm;kmix-debuginfo-19.12.2-1.el8.x86_64.rpm3kmousetool-19.12.2-1.el8.src.rpm=kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm3kmousetool-19.12.2-1.el8.s390x.rpm>kmousetool-debugsource-19.12.2-1.el8.s390x.rpm=kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm3kmousetool-19.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm4kmouth-19.12.2-1.el8.src.rpm@kmouth-debugsource-19.12.2-1.el8.aarch64.rpm4kmouth-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.s390x.rpm@kmouth-debugsource-19.12.2-1.el8.s390x.rpm?kmouth-debuginfo-19.12.2-1.el8.s390x.rpm4kmouth-19.12.2-1.el8.x86_64.rpm@kmouth-debugsource-19.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm5kmplot-19.12.2-1.el8.src.rpmAkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm5kmplot-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.s390x.rpmBkmplot-debugsource-19.12.2-1.el8.s390x.rpmAkmplot-debuginfo-19.12.2-1.el8.s390x.rpm5kmplot-19.12.2-1.el8.x86_64.rpmBkmplot-debugsource-19.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm6kolourpaint-19.12.2-1.el8.src.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmDkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.aarch64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm6kolourpaint-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmCkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.s390x.rpmEkolourpaint-libs-19.12.2-1.el8.s390x.rpmDkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmCkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm6kolourpaint-19.12.2-1.el8.x86_64.rpmEkolourpaint-libs-19.12.2-1.el8.x86_64.rpmDkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7kompare-19.12.2-1.el8.src.rpmHkompare-debugsource-19.12.2-1.el8.aarch64.rpmJkompare-libs-19.12.2-1.el8.aarch64.rpmGkompare-debuginfo-19.12.2-1.el8.aarch64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.aarch64.rpm7kompare-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.ppc64le.rpmKkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmHkompare-debugsource-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.ppc64le.rpmGkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmJkompare-libs-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.s390x.rpmJkompare-libs-19.12.2-1.el8.s390x.rpmIkompare-devel-19.12.2-1.el8.s390x.rpmHkompare-debugsource-19.12.2-1.el8.s390x.rpmGkompare-debuginfo-19.12.2-1.el8.s390x.rpmKkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kompare-19.12.2-1.el8.x86_64.rpmJkompare-libs-19.12.2-1.el8.x86_64.rpmIkompare-devel-19.12.2-1.el8.x86_64.rpmHkompare-debugsource-19.12.2-1.el8.x86_64.rpmGkompare-debuginfo-19.12.2-1.el8.x86_64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmSkonqueror-19.12.2-1.el8.src.rpmMkonqueror-devel-19.12.2-1.el8.aarch64.rpmOkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmLkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmNkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmSkonqueror-19.12.2-1.el8.aarch64.rpmKkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmKkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmOkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmLkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.ppc64le.rpmNkonqueror-libs-19.12.2-1.el8.ppc64le.rpmMkonqueror-devel-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.s390x.rpmOkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmMkonqueror-devel-19.12.2-1.el8.s390x.rpmNkonqueror-libs-19.12.2-1.el8.s390x.rpmLkonqueror-debugsource-19.12.2-1.el8.s390x.rpmKkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmSkonqueror-19.12.2-1.el8.x86_64.rpmMkonqueror-devel-19.12.2-1.el8.x86_64.rpmNkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmLkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmKkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmOkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm8konsole5-19.12.2-1.el8.src.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmLkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.aarch64.rpmMkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm8konsole5-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.ppc64le.rpmMkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmLkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.s390x.rpmNkonsole5-part-19.12.2-1.el8.s390x.rpmMkonsole5-debugsource-19.12.2-1.el8.s390x.rpmLkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm8konsole5-19.12.2-1.el8.x86_64.rpmNkonsole5-part-19.12.2-1.el8.x86_64.rpmMkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmLkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmO!konversation-1.7.5-7.el8.src.rpmO!konversation-1.7.5-7.el8.aarch64.rpm2!konversation-debugsource-1.7.5-7.el8.aarch64.rpm1!konversation-debuginfo-1.7.5-7.el8.aarch64.rpm1!konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm2!konversation-debugsource-1.7.5-7.el8.ppc64le.rpmO!konversation-1.7.5-7.el8.ppc64le.rpm1!konversation-debuginfo-1.7.5-7.el8.s390x.rpm2!konversation-debugsource-1.7.5-7.el8.s390x.rpmO!konversation-1.7.5-7.el8.s390x.rpmO!konversation-1.7.5-7.el8.x86_64.rpm2!konversation-debugsource-1.7.5-7.el8.x86_64.rpm1!konversation-debuginfo-1.7.5-7.el8.x86_64.rpmRZkpmcore-3.3.0-4.el8.src.rpmRZkpmcore-3.3.0-4.el8.aarch64.rpmFZkpmcore-debugsource-3.3.0-4.el8.aarch64.rpmGZkpmcore-devel-3.3.0-4.el8.aarch64.rpmEZkpmcore-debuginfo-3.3.0-4.el8.aarch64.rpmGZkpmcore-devel-3.3.0-4.el8.ppc64le.rpmRZkpmcore-3.3.0-4.el8.ppc64le.rpmFZkpmcore-debugsource-3.3.0-4.el8.ppc64le.rpmEZkpmcore-debuginfo-3.3.0-4.el8.ppc64le.rpmRZkpmcore-3.3.0-4.el8.s390x.rpmGZkpmcore-devel-3.3.0-4.el8.s390x.rpmFZkpmcore-debugsource-3.3.0-4.el8.s390x.rpmEZkpmcore-debuginfo-3.3.0-4.el8.s390x.rpmEZkpmcore-debuginfo-3.3.0-4.el8.x86_64.rpmGZkpmcore-devel-3.3.0-4.el8.x86_64.rpmRZkpmcore-3.3.0-4.el8.x86_64.rpmFZkpmcore-debugsource-3.3.0-4.el8.x86_64.rpm:krdc-19.12.2-1.el8.src.rpmUkrdc-debugsource-19.12.2-1.el8.aarch64.rpmTkrdc-debuginfo-19.12.2-1.el8.aarch64.rpm:krdc-19.12.2-1.el8.aarch64.rpmWkrdc-libs-19.12.2-1.el8.aarch64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.aarch64.rpmVkrdc-devel-19.12.2-1.el8.aarch64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmUkrdc-debugsource-19.12.2-1.el8.ppc64le.rpmVkrdc-devel-19.12.2-1.el8.ppc64le.rpmWkrdc-libs-19.12.2-1.el8.ppc64le.rpmTkrdc-debuginfo-19.12.2-1.el8.ppc64le.rpm:krdc-19.12.2-1.el8.ppc64le.rpmUkrdc-debugsource-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.s390x.rpmWkrdc-libs-19.12.2-1.el8.s390x.rpmTkrdc-debuginfo-19.12.2-1.el8.s390x.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.s390x.rpmVkrdc-devel-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.x86_64.rpmWkrdc-libs-19.12.2-1.el8.x86_64.rpmVkrdc-devel-19.12.2-1.el8.x86_64.rpmUkrdc-debugsource-19.12.2-1.el8.x86_64.rpmTkrdc-debuginfo-19.12.2-1.el8.x86_64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.x86_64.rpmnYkrfb-19.12.2-1.el8.1.src.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.aarch64.rpmnYkrfb-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-libs-19.12.2-1.el8.1.aarch64.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-libs-19.12.2-1.el8.1.ppc64le.rpmnYkrfb-19.12.2-1.el8.1.ppc64le.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.ppc64le.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.x86_64.rpm~Ykrfb-libs-19.12.2-1.el8.1.x86_64.rpmnYkrfb-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.x86_64.rpm;kruler-19.12.2-1.el8.src.rpmZkruler-debugsource-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.aarch64.rpmYkruler-debuginfo-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.ppc64le.rpmZkruler-debugsource-19.12.2-1.el8.ppc64le.rpmYkruler-debuginfo-19.12.2-1.el8.ppc64le.rpm;kruler-19.12.2-1.el8.s390x.rpmYkruler-debuginfo-19.12.2-1.el8.s390x.rpmZkruler-debugsource-19.12.2-1.el8.s390x.rpm;kruler-19.12.2-1.el8.x86_64.rpmZkruler-debugsource-19.12.2-1.el8.x86_64.rpmYkruler-debuginfo-19.12.2-1.el8.x86_64.rpmSkrusader-2.7.2-2.el8.src.rpmKkrusader-debuginfo-2.7.2-2.el8.aarch64.rpmLkrusader-debugsource-2.7.2-2.el8.aarch64.rpmSkrusader-2.7.2-2.el8.aarch64.rpmLkrusader-debugsource-2.7.2-2.el8.ppc64le.rpmKkrusader-debuginfo-2.7.2-2.el8.ppc64le.rpmSkrusader-2.7.2-2.el8.ppc64le.rpmSkrusader-2.7.2-2.el8.s390x.rpmLkrusader-debugsource-2.7.2-2.el8.s390x.rpmKkrusader-debuginfo-2.7.2-2.el8.s390x.rpmSkrusader-2.7.2-2.el8.x86_64.rpmLkrusader-debugsource-2.7.2-2.el8.x86_64.rpmKkrusader-debuginfo-2.7.2-2.el8.x86_64.rpmPNkscreen-5.18.4-1.el8.src.rpmPNkscreen-5.18.4-1.el8.aarch64.rpm4Nkscreen-debugsource-5.18.4-1.el8.aarch64.rpm3Nkscreen-debuginfo-5.18.4-1.el8.aarch64.rpm4Nkscreen-debugsource-5.18.4-1.el8.ppc64le.rpmPNkscreen-5.18.4-1.el8.ppc64le.rpm3Nkscreen-debuginfo-5.18.4-1.el8.ppc64le.rpmPNkscreen-5.18.4-1.el8.s390x.rpm4Nkscreen-debugsource-5.18.4-1.el8.s390x.rpm3Nkscreen-debuginfo-5.18.4-1.el8.s390x.rpmPNkscreen-5.18.4-1.el8.x86_64.rpm4Nkscreen-debugsource-5.18.4-1.el8.x86_64.rpm3Nkscreen-debuginfo-5.18.4-1.el8.x86_64.rpmQ$kscreenlocker-5.18.4-1.el8.src.rpmQ$kscreenlocker-5.18.4-1.el8.aarch64.rpm7$kscreenlocker-devel-5.18.4-1.el8.aarch64.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.aarch64.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.aarch64.rpmQ$kscreenlocker-5.18.4-1.el8.ppc64le.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.ppc64le.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.ppc64le.rpm7$kscreenlocker-devel-5.18.4-1.el8.ppc64le.rpmQ$kscreenlocker-5.18.4-1.el8.s390x.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.s390x.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.s390x.rpm7$kscreenlocker-devel-5.18.4-1.el8.s390x.rpmQ$kscreenlocker-5.18.4-1.el8.x86_64.rpm7$kscreenlocker-devel-5.18.4-1.el8.x86_64.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.x86_64.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.x86_64.rpmR$ksshaskpass-5.18.4-1.el8.src.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.aarch64.rpmR$ksshaskpass-5.18.4-1.el8.aarch64.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.aarch64.rpmR$ksshaskpass-5.18.4-1.el8.ppc64le.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.s390x.rpmR$ksshaskpass-5.18.4-1.el8.s390x.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.s390x.rpmR$ksshaskpass-5.18.4-1.el8.x86_64.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.x86_64.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.x86_64.rpm^$ksysguard-5.18.4-1.el8.src.rpmh$ksysguardd-5.18.4-1.el8.aarch64.rpmi$ksysguardd-debuginfo-5.18.4-1.el8.aarch64.rpmf$ksysguard-debuginfo-5.18.4-1.el8.aarch64.rpm^$ksysguard-5.18.4-1.el8.aarch64.rpmg$ksysguard-debugsource-5.18.4-1.el8.aarch64.rpmg$ksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmi$ksysguardd-debuginfo-5.18.4-1.el8.ppc64le.rpm^$ksysguard-5.18.4-1.el8.ppc64le.rpmf$ksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmh$ksysguardd-5.18.4-1.el8.ppc64le.rpm^$ksysguard-5.18.4-1.el8.s390x.rpmh$ksysguardd-5.18.4-1.el8.s390x.rpmg$ksysguard-debugsource-5.18.4-1.el8.s390x.rpmf$ksysguard-debuginfo-5.18.4-1.el8.s390x.rpmi$ksysguardd-debuginfo-5.18.4-1.el8.s390x.rpm^$ksysguard-5.18.4-1.el8.x86_64.rpmh$ksysguardd-5.18.4-1.el8.x86_64.rpmg$ksysguard-debugsource-5.18.4-1.el8.x86_64.rpmf$ksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmi$ksysguardd-debuginfo-5.18.4-1.el8.x86_64.rpm<ksystemlog-19.12.2-1.el8.src.rpm<ksystemlog-19.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-19.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-19.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-19.12.2-1.el8.ppc64le.rpm<ksystemlog-19.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-19.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.s390x.rpm[ksystemlog-debuginfo-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-19.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-19.12.2-1.el8.x86_64.rpmQjktorrent-5.1.2-2.el8.1.src.rpm6jktorrent-debuginfo-5.1.2-2.el8.1.aarch64.rpm8jktorrent-libs-5.1.2-2.el8.1.aarch64.rpm9jktorrent-libs-debuginfo-5.1.2-2.el8.1.aarch64.rpmQjktorrent-5.1.2-2.el8.1.aarch64.rpm7jktorrent-debugsource-5.1.2-2.el8.1.aarch64.rpm7jktorrent-debugsource-5.1.2-2.el8.1.ppc64le.rpm8jktorrent-libs-5.1.2-2.el8.1.ppc64le.rpm9jktorrent-libs-debuginfo-5.1.2-2.el8.1.ppc64le.rpm6jktorrent-debuginfo-5.1.2-2.el8.1.ppc64le.rpmQjktorrent-5.1.2-2.el8.1.ppc64le.rpmQjktorrent-5.1.2-2.el8.1.s390x.rpm8jktorrent-libs-5.1.2-2.el8.1.s390x.rpm7jktorrent-debugsource-5.1.2-2.el8.1.s390x.rpm6jktorrent-debuginfo-5.1.2-2.el8.1.s390x.rpm9jktorrent-libs-debuginfo-5.1.2-2.el8.1.s390x.rpmQjktorrent-5.1.2-2.el8.1.x86_64.rpm8jktorrent-libs-5.1.2-2.el8.1.x86_64.rpm7jktorrent-debugsource-5.1.2-2.el8.1.x86_64.rpm6jktorrent-debuginfo-5.1.2-2.el8.1.x86_64.rpm9jktorrent-libs-debuginfo-5.1.2-2.el8.1.x86_64.rpm>ktouch-19.12.2-1.el8.src.rpm>ktouch-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.s390x.rpm`ktouch-debugsource-19.12.2-1.el8.s390x.rpm_ktouch-debuginfo-19.12.2-1.el8.s390x.rpm>ktouch-19.12.2-1.el8.x86_64.rpm`ktouch-debugsource-19.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm?kturtle-19.12.2-1.el8.src.rpmakturtle-debuginfo-19.12.2-1.el8.aarch64.rpmbkturtle-debugsource-19.12.2-1.el8.aarch64.rpm?kturtle-19.12.2-1.el8.aarch64.rpmakturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm?kturtle-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.s390x.rpmakturtle-debuginfo-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.x86_64.rpmbkturtle-debugsource-19.12.2-1.el8.x86_64.rpmakturtle-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.src.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpm@kwalletmanager5-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpm@kwalletmanager5-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpm@kwalletmanager5-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.x86_64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmS$kwayland-integration-5.18.4-1.el8.src.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmS$kwayland-integration-5.18.4-1.el8.aarch64.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmS$kwayland-integration-5.18.4-1.el8.ppc64le.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmS$kwayland-integration-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmS$kwayland-integration-5.18.4-1.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmT$kwin-5.18.4-1.el8.src.rpm=$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmT$kwin-5.18.4-1.el8.aarch64.rpmC$kwin-wayland-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm?$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm<$kwin-common-5.18.4-1.el8.aarch64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmA$kwin-libs-5.18.4-1.el8.aarch64.rpm@$kwin-devel-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm?$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmC$kwin-wayland-5.18.4-1.el8.ppc64le.rpm<$kwin-common-5.18.4-1.el8.ppc64le.rpmA$kwin-libs-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm=$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmT$kwin-5.18.4-1.el8.ppc64le.rpm@$kwin-devel-5.18.4-1.el8.ppc64le.rpmT$kwin-5.18.4-1.el8.s390x.rpmC$kwin-wayland-5.18.4-1.el8.s390x.rpm<$kwin-common-5.18.4-1.el8.s390x.rpmA$kwin-libs-5.18.4-1.el8.s390x.rpm@$kwin-devel-5.18.4-1.el8.s390x.rpm?$kwin-debugsource-5.18.4-1.el8.s390x.rpm>$kwin-debuginfo-5.18.4-1.el8.s390x.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm=$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmT$kwin-5.18.4-1.el8.x86_64.rpmC$kwin-wayland-5.18.4-1.el8.x86_64.rpm<$kwin-common-5.18.4-1.el8.x86_64.rpmA$kwin-libs-5.18.4-1.el8.x86_64.rpm@$kwin-devel-5.18.4-1.el8.x86_64.rpm?$kwin-debugsource-5.18.4-1.el8.x86_64.rpm>$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm=$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmCkwordquiz-19.12.2-1.el8.src.rpmnkwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmCkwordquiz-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmokwordquiz-debugsource-19.12.2-1.el8.s390x.rpmCkwordquiz-19.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmU$kwrited-5.18.4-1.el8.src.rpmE$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmF$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmU$kwrited-5.18.4-1.el8.aarch64.rpmE$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmU$kwrited-5.18.4-1.el8.ppc64le.rpmF$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmU$kwrited-5.18.4-1.el8.s390x.rpmF$kwrited-debugsource-5.18.4-1.el8.s390x.rpmE$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmU$kwrited-5.18.4-1.el8.x86_64.rpmF$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmE$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpm?libaccounts-qt-1.16-1.el8.src.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpmlibaccounts-qt-doc-1.16-1.el8.noarch.rpmvlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmslibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmtlibaccounts-qt5-1.16-1.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmtlibaccounts-qt5-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.src.rpmElibkdegames-19.12.2-1.el8.aarch64.rpmxlibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.aarch64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.ppc64le.rpmwlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.s390x.rpmxlibkdegames-debugsource-19.12.2-1.el8.s390x.rpmwlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.x86_64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmxlibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.src.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmFlibkeduvocdocument-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm-libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm.libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm/libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm/libkgapi-devel-19.12.2-1.el8.x86_64.rpm.libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm-libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmGlibkmahjongg-19.12.2-1.el8.src.rpmGlibkmahjongg-19.12.2-1.el8.aarch64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpm libkmahjongg-data-19.12.2-1.el8.noarch.rpm~libkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpm~libkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmGlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.src.rpmHlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmHlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.x86_64.rpmV$libkscreen-qt5-5.18.4-1.el8.src.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmV$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmV$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmV$libkscreen-qt5-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmV$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmW$libksysguard-5.18.4-1.el8.src.rpmW$libksysguard-5.18.4-1.el8.aarch64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libksysguard-common-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmN$libksysguard-devel-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmL$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmN$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmJ$libksysguard-common-5.18.4-1.el8.ppc64le.rpmW$libksysguard-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmW$libksysguard-5.18.4-1.el8.s390x.rpmN$libksysguard-devel-5.18.4-1.el8.s390x.rpmJ$libksysguard-common-5.18.4-1.el8.s390x.rpmM$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmL$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmW$libksysguard-5.18.4-1.el8.x86_64.rpmN$libksysguard-devel-5.18.4-1.el8.x86_64.rpmJ$libksysguard-common-5.18.4-1.el8.x86_64.rpmM$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmIpmarble-19.12.2-1.el8.src.rpm pmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmIpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmIpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.x86_64.rpmpmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmJ.okteta-0.26.0-3.el8.1.src.rpmJ.okteta-0.26.0-3.el8.1.aarch64.rpm.okteta-devel-0.26.0-3.el8.1.aarch64.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm.okteta-libs-0.26.0-3.el8.1.aarch64.rpm .okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm.okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm.okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm.okteta-devel-0.26.0-3.el8.1.ppc64le.rpm .okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm.okteta-libs-0.26.0-3.el8.1.ppc64le.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmJ.okteta-0.26.0-3.el8.1.ppc64le.rpm.okteta-devel-0.26.0-3.el8.1.s390x.rpmJ.okteta-0.26.0-3.el8.1.s390x.rpm .okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm.okteta-libs-0.26.0-3.el8.1.s390x.rpm.okteta-debugsource-0.26.0-3.el8.1.s390x.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm.okteta-devel-0.26.0-3.el8.1.x86_64.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmJ.okteta-0.26.0-3.el8.1.x86_64.rpm.okteta-libs-0.26.0-3.el8.1.x86_64.rpm .okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm.okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmKSokular-19.12.3-2.el8.src.rpmSokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-debugsource-19.12.3-2.el8.aarch64.rpmKSokular-19.12.3-2.el8.aarch64.rpmSokular-libs-19.12.3-2.el8.aarch64.rpmSokular-devel-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-part-19.12.3-2.el8.ppc64le.rpmSokular-debugsource-19.12.3-2.el8.ppc64le.rpmSokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-libs-19.12.3-2.el8.ppc64le.rpmSokular-devel-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.ppc64le.rpmSokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.s390x.rpmSokular-devel-19.12.3-2.el8.s390x.rpmSokular-libs-19.12.3-2.el8.s390x.rpmSokular-part-19.12.3-2.el8.s390x.rpmSokular-debugsource-19.12.3-2.el8.s390x.rpmSokular-debuginfo-19.12.3-2.el8.s390x.rpmSokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmSokular-part-debuginfo-19.12.3-2.el8.s390x.rpmKSokular-19.12.3-2.el8.x86_64.rpmSokular-devel-19.12.3-2.el8.x86_64.rpmSokular-libs-19.12.3-2.el8.x86_64.rpmSokular-part-19.12.3-2.el8.x86_64.rpmSokular-debugsource-19.12.3-2.el8.x86_64.rpmSokular-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm PackageKit-Qt-1.0.1-5.el8.src.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmX PackageKit-Qt5-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmXwpam-kwallet-5.18.4-1.el8.1.src.rpmPwpam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmXwpam-kwallet-5.18.4-1.el8.1.aarch64.rpmOwpam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmXwpam-kwallet-5.18.4-1.el8.1.ppc64le.rpmPwpam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmOwpam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmXwpam-kwallet-5.18.4-1.el8.1.s390x.rpmPwpam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmOwpam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmXwpam-kwallet-5.18.4-1.el8.1.x86_64.rpmPwpam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmOwpam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm\parley-19.12.2-1.el8.src.rpmparley-debuginfo-19.12.2-1.el8.aarch64.rpm\parley-19.12.2-1.el8.aarch64.rpmparley-debugsource-19.12.2-1.el8.aarch64.rpmparley-debugsource-19.12.2-1.el8.x86_64.rpmparley-debuginfo-19.12.2-1.el8.x86_64.rpm\parley-19.12.2-1.el8.x86_64.rpm<phonon-4.11.1-3.el8.src.rpm<phonon-debugsource-4.11.1-3.el8.aarch64.rpm<phonon-qt5-4.11.1-3.el8.aarch64.rpm<phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm<phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm<phonon-qt5-4.11.1-3.el8.ppc64le.rpm<phonon-debugsource-4.11.1-3.el8.ppc64le.rpm<phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm<phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm<phonon-qt5-4.11.1-3.el8.s390x.rpm<phonon-qt5-devel-4.11.1-3.el8.s390x.rpm<phonon-debugsource-4.11.1-3.el8.s390x.rpm<phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm<phonon-debugsource-4.11.1-3.el8.x86_64.rpm<phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm<phonon-qt5-4.11.1-3.el8.x86_64.rpm<phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpm-phonon-backend-gstreamer-4.10.0-1.el8.src.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmhBplasma-applet-redshift-control-1.0.18-8.el8.src.rpmhBplasma-applet-redshift-control-1.0.18-8.el8.noarch.rpmY plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpmY plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpmY plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpmY plasma-breeze-5.18.4.1-1.el8.1.s390x.rpmY plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.src.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm[:plasma-drkonqi-5.18.4.1-1.el8.src.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm[:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm[:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm[:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm[:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm\:plasma-integration-5.18.4.1-1.el8.src.rpm\:plasma-integration-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-integration-5.18.4.1-1.el8.s390x.rpm\:plasma-integration-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmN"plasma-mediacenter-5.7.5-11.el8.src.rpmN"plasma-mediacenter-5.7.5-11.el8.aarch64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmN"plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.x86_64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm]:plasma-milou-5.18.4.1-1.el8.src.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-milou-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm]:plasma-milou-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm]:plasma-milou-5.18.4.1-1.el8.x86_64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm:oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm^:plasma-pa-5.18.4.1-1.el8.src.rpm^:plasma-pa-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm^:plasma-pa-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm^:plasma-pa-5.18.4.1-1.el8.x86_64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmO&plasma-pk-updates-0.3.2-5.el8.src.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmO&plasma-pk-updates-0.3.2-5.el8.aarch64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmO&plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.x86_64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm^:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm^:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpm_:plasma-systemsettings-5.18.4.1-1.el8.src.rpm#:plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm#:plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpm_:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm#:plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm#:plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpml:plasma-user-manager-5.18.4.1-1.el8.src.rpm$:plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpml:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm%:plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpml:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm%:plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm$:plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpml:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm%:plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm$:plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpml:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm%:plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm$:plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-vault-5.18.4.1-1.el8.src.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpm`:plasma-vault-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-vault-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpm`:plasma-vault-5.18.4.1-1.el8.s390x.rpm`:plasma-vault-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm!plasma-workspace-5.18.4.1-2.el8.src.rpm.!plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm8!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm2!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm3!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm,!libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm/!plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm6!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm/!plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm-!plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm!plasma-workspace-5.18.4.1-2.el8.aarch64.rpm+!libkworkspace5-5.18.4.1-2.el8.aarch64.rpm5!plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm0!plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm1!plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm0!sddm-breeze-5.18.4.1-2.el8.noarch.rpm7!plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm4!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm8!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm7!plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm5!plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm4!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm+!libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm!plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm2!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm-!plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm6!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm.!plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm,!libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm3!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm/!plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm5!plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm-!plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm2!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm,!libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm/!plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm1!plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm7!plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm+!libkworkspace5-5.18.4.1-2.el8.s390x.rpm3!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm.!plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.s390x.rpm8!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm4!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm6!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.x86_64.rpm-!plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm+!libkworkspace5-5.18.4.1-2.el8.x86_64.rpm5!plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm0!plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm1!plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm3!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm7!plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm/!plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm.!plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm,!libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm6!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm2!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm4!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm8!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmv$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmv$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpma$polkit-kde-5.18.4-1.el8.src.rpma$polkit-kde-5.18.4-1.el8.aarch64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpma$polkit-kde-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpme$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpma$polkit-kde-5.18.4-1.el8.s390x.rpmf$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpme$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpma$polkit-kde-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmb$powerdevil-5.18.4-1.el8.src.rpmg$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmb$powerdevil-5.18.4-1.el8.aarch64.rpmh$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmb$powerdevil-5.18.4-1.el8.ppc64le.rpmh$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmb$powerdevil-5.18.4-1.el8.s390x.rpmh$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmg$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmb$powerdevil-5.18.4-1.el8.x86_64.rpmh$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmRpoxml-19.12.2-1.el8.src.rpmRpoxml-19.12.2-1.el8.aarch64.rpm2poxml-debuginfo-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.ppc64le.rpm2poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.s390x.rpm3poxml-debugsource-19.12.2-1.el8.s390x.rpm2poxml-debuginfo-19.12.2-1.el8.s390x.rpmRpoxml-19.12.2-1.el8.x86_64.rpm3poxml-debugsource-19.12.2-1.el8.x86_64.rpm2poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm4Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.ppc64le.rpmAIqca-qt5-logger-2.2.1-3.el8.ppc64le.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm4Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmGIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm6Iqca-qt5-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm?Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.ppc64le.rpmEIqca-qt5-ossl-2.2.1-3.el8.ppc64le.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.ppc64le.rpmCIqca-qt5-nss-2.2.1-3.el8.ppc64le.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.s390x.rpm6Iqca-qt5-2.2.1-3.el8.x86_64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.x86_64.rpm_aqt5ct-0.38-8.el8.src.rpmaqt5ct-debuginfo-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.aarch64.rpm_aqt5ct-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.ppc64le.rpmaqt5ct-debuginfo-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.s390x.rpmaqt5ct-debugsource-0.38-8.el8.s390x.rpmaqt5ct-debuginfo-0.38-8.el8.s390x.rpm_aqt5ct-0.38-8.el8.x86_64.rpmaqt5ct-debugsource-0.38-8.el8.x86_64.rpmaqt5ct-debuginfo-0.38-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.src.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-12.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.x86_64.rpmT(qt5-qtcharts-5.12.8-1.el8.src.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.aarch64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.aarch64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.aarch64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.aarch64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.ppc64le.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.ppc64le.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.ppc64le.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.s390x.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.s390x.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.s390x.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.s390x.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-5.12.8-1.el8.x86_64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.x86_64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.x86_64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.x86_64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.x86_64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.x86_64.rpmw qt5-qtconfiguration-0.3.1-11.el8.src.rpm| qt5-qtconfiguration-debugsource-0.3.1-11.el8.aarch64.rpm} qt5-qtconfiguration-devel-0.3.1-11.el8.aarch64.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-11.el8.aarch64.rpmw qt5-qtconfiguration-0.3.1-11.el8.aarch64.rpm} qt5-qtconfiguration-devel-0.3.1-11.el8.ppc64le.rpm| qt5-qtconfiguration-debugsource-0.3.1-11.el8.ppc64le.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-11.el8.ppc64le.rpmw qt5-qtconfiguration-0.3.1-11.el8.ppc64le.rpmw qt5-qtconfiguration-0.3.1-11.el8.s390x.rpm} qt5-qtconfiguration-devel-0.3.1-11.el8.s390x.rpm| qt5-qtconfiguration-debugsource-0.3.1-11.el8.s390x.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-11.el8.s390x.rpmw qt5-qtconfiguration-0.3.1-11.el8.x86_64.rpm} qt5-qtconfiguration-devel-0.3.1-11.el8.x86_64.rpm| qt5-qtconfiguration-debugsource-0.3.1-11.el8.x86_64.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-11.el8.x86_64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.src.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.aarch64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.aarch64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.aarch64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.ppc64le.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.ppc64le.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.s390x.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.s390x.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.s390x.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.x86_64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.x86_64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.x86_64.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.x86_64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.x86_64.rpmV`qt5-qtenginio-1.6.2-28.el8.src.rpm[`qt5-qtenginio-debugsource-1.6.2-28.el8.aarch64.rpm^`qt5-qtenginio-examples-debuginfo-1.6.2-28.el8.aarch64.rpmZ`qt5-qtenginio-debuginfo-1.6.2-28.el8.aarch64.rpm!`qt5-qtenginio-doc-1.6.2-28.el8.noarch.rpmV`qt5-qtenginio-1.6.2-28.el8.aarch64.rpm]`qt5-qtenginio-examples-1.6.2-28.el8.aarch64.rpm\`qt5-qtenginio-devel-1.6.2-28.el8.aarch64.rpm\`qt5-qtenginio-devel-1.6.2-28.el8.ppc64le.rpm[`qt5-qtenginio-debugsource-1.6.2-28.el8.ppc64le.rpmV`qt5-qtenginio-1.6.2-28.el8.ppc64le.rpmZ`qt5-qtenginio-debuginfo-1.6.2-28.el8.ppc64le.rpm]`qt5-qtenginio-examples-1.6.2-28.el8.ppc64le.rpm^`qt5-qtenginio-examples-debuginfo-1.6.2-28.el8.ppc64le.rpm\`qt5-qtenginio-devel-1.6.2-28.el8.s390x.rpmV`qt5-qtenginio-1.6.2-28.el8.s390x.rpmZ`qt5-qtenginio-debuginfo-1.6.2-28.el8.s390x.rpm[`qt5-qtenginio-debugsource-1.6.2-28.el8.s390x.rpm^`qt5-qtenginio-examples-debuginfo-1.6.2-28.el8.s390x.rpm]`qt5-qtenginio-examples-1.6.2-28.el8.s390x.rpmV`qt5-qtenginio-1.6.2-28.el8.x86_64.rpm\`qt5-qtenginio-devel-1.6.2-28.el8.x86_64.rpm]`qt5-qtenginio-examples-1.6.2-28.el8.x86_64.rpm[`qt5-qtenginio-debugsource-1.6.2-28.el8.x86_64.rpmZ`qt5-qtenginio-debuginfo-1.6.2-28.el8.x86_64.rpm^`qt5-qtenginio-examples-debuginfo-1.6.2-28.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.src.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.aarch64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.aarch64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.aarch64.rpmW(qt5-qtgamepad-5.12.8-1.el8.aarch64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.ppc64le.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.ppc64le.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.ppc64le.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.ppc64le.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.s390x.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.s390x.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.s390x.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.s390x.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.x86_64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.x86_64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.x86_64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.x86_64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.x86_64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.src.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.aarch64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.aarch64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.aarch64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.aarch64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.ppc64le.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.ppc64le.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.ppc64le.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.ppc64le.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.s390x.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.s390x.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.s390x.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.s390x.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.x86_64.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.x86_64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.x86_64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.x86_64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.x86_64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.src.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.aarch64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.aarch64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.aarch64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.aarch64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.ppc64le.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.ppc64le.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.ppc64le.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.s390x.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.s390x.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.s390x.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.s390x.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.s390x.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.s390x.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.x86_64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.x86_64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.x86_64.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.x86_64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.x86_64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.src.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.aarch64.rpmZ(qt5-qtscxml-5.12.8-1.el8.aarch64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.aarch64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.aarch64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.ppc64le.rpmZ(qt5-qtscxml-5.12.8-1.el8.ppc64le.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.ppc64le.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.s390x.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.s390x.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.s390x.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.s390x.rpmZ(qt5-qtscxml-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.x86_64.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.x86_64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.x86_64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.x86_64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.x86_64.rpm[(qt5-qtspeech-5.12.8-1.el8.src.rpm[(qt5-qtspeech-5.12.8-1.el8.aarch64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.aarch64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.aarch64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.aarch64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.aarch64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.aarch64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.ppc64le.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.ppc64le.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.ppc64le.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.ppc64le.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.ppc64le.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.s390x.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.s390x.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.s390x.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.s390x.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.s390x.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.s390x.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.s390x.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.s390x.rpm[(qt5-qtspeech-5.12.8-1.el8.x86_64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.x86_64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.x86_64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.x86_64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.x86_64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.x86_64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.x86_64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.src.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.x86_64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.src.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.aarch64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.aarch64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.aarch64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.ppc64le.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.ppc64le.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.ppc64le.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.s390x.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.s390x.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.s390x.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.s390x.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.s390x.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.x86_64.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.x86_64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.x86_64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.x86_64.rpmF(qt5-qtwebengine-5.12.8-1.el8.src.rpm(qt5-qtwebengine-debuginfo-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-examples-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-debugsource-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.aarch64.rpmF(qt5-qtwebengine-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-doc-5.12.8-1.el8.noarch.rpm(qt5-qtwebengine-devtools-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-devel-5.12.8-1.el8.aarch64.rpmF(qt5-qtwebengine-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-debuginfo-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-examples-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-debugsource-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-devtools-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.x86_64.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.src.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.aarch64.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.ppc64le.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.ppc64le.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.ppc64le.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.ppc64le.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.s390x.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.x86_64.rpmp(qt5-qtwebview-5.12.8-1.el8.src.rpmp(qt5-qtwebview-5.12.8-1.el8.aarch64.rpm$(qt5-qtwebview-devel-5.12.8-1.el8.aarch64.rpm#(qt5-qtwebview-debugsource-5.12.8-1.el8.aarch64.rpm%(qt5-qtwebview-examples-5.12.8-1.el8.aarch64.rpm"(qt5-qtwebview-debuginfo-5.12.8-1.el8.aarch64.rpm&(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.aarch64.rpm%(qt5-qtwebview-examples-5.12.8-1.el8.x86_64.rpm"(qt5-qtwebview-debuginfo-5.12.8-1.el8.x86_64.rpm#(qt5-qtwebview-debugsource-5.12.8-1.el8.x86_64.rpm&(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.x86_64.rpm$(qt5-qtwebview-devel-5.12.8-1.el8.x86_64.rpmp(qt5-qtwebview-5.12.8-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.src.rpmrocs-debugsource-19.12.2-1.el8.aarch64.rpmrocs-devel-19.12.2-1.el8.aarch64.rpmrocs-libs-19.12.2-1.el8.aarch64.rpmrocs-debuginfo-19.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.ppc64le.rpmrocs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-libs-19.12.2-1.el8.ppc64le.rpmrocs-debugsource-19.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-devel-19.12.2-1.el8.ppc64le.rpm`rocs-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.s390x.rpmrocs-devel-19.12.2-1.el8.s390x.rpmrocs-debugsource-19.12.2-1.el8.s390x.rpmrocs-debuginfo-19.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debugsource-19.12.2-1.el8.x86_64.rpmrocs-devel-19.12.2-1.el8.x86_64.rpmahsddm-0.18.1-4.el8.aarch64.rpmahsddm-0.18.1-4.el8.ppc64le.rpmahsddm-0.18.1-4.el8.src.rpm#hsddm-themes-0.18.1-4.el8.noarch.rpm hsddm-debugsource-0.18.1-4.el8.aarch64.rpm hsddm-debuginfo-0.18.1-4.el8.aarch64.rpm hsddm-debugsource-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.s390x.rpm hsddm-debugsource-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.x86_64.rpm hsddm-debugsource-0.18.1-4.el8.x86_64.rpm hsddm-debuginfo-0.18.1-4.el8.x86_64.rpmc$sddm-kcm-5.18.4-1.el8.src.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.aarch64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.aarch64.rpmc$sddm-kcm-5.18.4-1.el8.aarch64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.ppc64le.rpmc$sddm-kcm-5.18.4-1.el8.ppc64le.rpml$sddm-kcm-debugsource-5.18.4-1.el8.ppc64le.rpmc$sddm-kcm-5.18.4-1.el8.s390x.rpml$sddm-kcm-debugsource-5.18.4-1.el8.s390x.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.s390x.rpmc$sddm-kcm-5.18.4-1.el8.x86_64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.x86_64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.x86_64.rpm}signon-8.60-5.el8.src.rpm4signon-doc-8.60-5.el8.noarch.rpmVsignon-devel-8.60-5.el8.aarch64.rpm}signon-8.60-5.el8.aarch64.rpmTsignon-debuginfo-8.60-5.el8.aarch64.rpmUsignon-debugsource-8.60-5.el8.aarch64.rpmVsignon-devel-8.60-5.el8.ppc64le.rpm}signon-8.60-5.el8.ppc64le.rpmUsignon-debugsource-8.60-5.el8.ppc64le.rpmTsignon-debuginfo-8.60-5.el8.ppc64le.rpm}signon-8.60-5.el8.s390x.rpmUsignon-debugsource-8.60-5.el8.s390x.rpmTsignon-debuginfo-8.60-5.el8.s390x.rpmVsignon-devel-8.60-5.el8.s390x.rpmUsignon-debugsource-8.60-5.el8.x86_64.rpm}signon-8.60-5.el8.x86_64.rpmTsignon-debuginfo-8.60-5.el8.x86_64.rpmVsignon-devel-8.60-5.el8.x86_64.rpmbspectacle-19.12.2-1.el8.src.rpm spectacle-debuginfo-19.12.2-1.el8.aarch64.rpm spectacle-debugsource-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.ppc64le.rpm spectacle-debugsource-19.12.2-1.el8.ppc64le.rpm spectacle-debuginfo-19.12.2-1.el8.ppc64le.rpmbspectacle-19.12.2-1.el8.s390x.rpm spectacle-debugsource-19.12.2-1.el8.s390x.rpm spectacle-debuginfo-19.12.2-1.el8.s390x.rpmbspectacle-19.12.2-1.el8.x86_64.rpm spectacle-debugsource-19.12.2-1.el8.x86_64.rpm spectacle-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.src.rpmumbrello-debuginfo-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.aarch64.rpmcumbrello-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.ppc64le.rpmumbrello-debuginfo-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.s390x.rpmumbrello-debuginfo-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.x86_64.rpmumbrello-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.x86_64.rpmwxdg-desktop-portal-kde-5.18.4-1.el8.1.src.rpmDwxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.aarch64.rpmwxdg-desktop-portal-kde-5.18.4-1.el8.1.aarch64.rpmCwxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.aarch64.rpmDwxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.ppc64le.rpmwxdg-desktop-portal-kde-5.18.4-1.el8.1.ppc64le.rpmCwxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.ppc64le.rpmwxdg-desktop-portal-kde-5.18.4-1.el8.1.x86_64.rpmDwxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.x86_64.rpmCwxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.x86_64.rpm6 accounts-qml-module-0.7-1.el8.src.rpmk accounts-qml-module-debugsource-0.7-1.el8.aarch64.rpm accounts-qml-module-0.7-1.el8.aarch64.rpm@ accounts-qml-module-doc-0.7-1.el8.noarch.rpmj accounts-qml-module-debuginfo-0.7-1.el8.aarch64.rpmk accounts-qml-module-debugsource-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.ppc64le.rpmj accounts-qml-module-debuginfo-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.s390x.rpmk accounts-qml-module-debugsource-0.7-1.el8.s390x.rpmj accounts-qml-module-debuginfo-0.7-1.el8.s390x.rpmk accounts-qml-module-debugsource-0.7-1.el8.x86_64.rpm accounts-qml-module-0.7-1.el8.x86_64.rpmj accounts-qml-module-debuginfo-0.7-1.el8.x86_64.rpmanalitza-19.12.2-1.el8.src.rpmanalitza-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.aarch64.rpm]analitza-devel-19.12.2-1.el8.aarch64.rpm\analitza-debugsource-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.ppc64le.rpmanalitza-19.12.2-1.el8.ppc64le.rpm\analitza-debugsource-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.s390x.rpm[analitza-debuginfo-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.s390x.rpm\analitza-debugsource-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.x86_64.rpm]analitza-devel-19.12.2-1.el8.x86_64.rpm\analitza-debugsource-19.12.2-1.el8.x86_64.rpm[analitza-debuginfo-19.12.2-1.el8.x86_64.rpmark-19.12.2-1.el8.src.rpmark-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.aarch64.rpm^ark-debuginfo-19.12.2-1.el8.aarch64.rpm`ark-libs-19.12.2-1.el8.aarch64.rpm_ark-debugsource-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm`ark-libs-19.12.2-1.el8.ppc64le.rpm_ark-debugsource-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.ppc64le.rpmark-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.s390x.rpm`ark-libs-19.12.2-1.el8.s390x.rpm_ark-debugsource-19.12.2-1.el8.s390x.rpmaark-libs-debuginfo-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.x86_64.rpm`ark-libs-19.12.2-1.el8.x86_64.rpm_ark-debugsource-19.12.2-1.el8.x86_64.rpm^ark-debuginfo-19.12.2-1.el8.x86_64.rpmaark-libs-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.src.rpmbaloo-widgets-19.12.2-1.el8.aarch64.rpm(baloo-widgets-debugsource-19.12.2-1.el8.aarch64.rpm'baloo-widgets-debuginfo-19.12.2-1.el8.aarch64.rpm)baloo-widgets-devel-19.12.2-1.el8.aarch64.rpmbaloo-widgets-19.12.2-1.el8.ppc64le.rpm(baloo-widgets-debugsource-19.12.2-1.el8.ppc64le.rpm'baloo-widgets-debuginfo-19.12.2-1.el8.ppc64le.rpm)baloo-widgets-devel-19.12.2-1.el8.ppc64le.rpmbaloo-widgets-19.12.2-1.el8.s390x.rpm)baloo-widgets-devel-19.12.2-1.el8.s390x.rpm(baloo-widgets-debugsource-19.12.2-1.el8.s390x.rpm'baloo-widgets-debuginfo-19.12.2-1.el8.s390x.rpm'baloo-widgets-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.x86_64.rpm)baloo-widgets-devel-19.12.2-1.el8.x86_64.rpm(baloo-widgets-debugsource-19.12.2-1.el8.x86_64.rpm blinken-19.12.2-1.el8.src.rpmcblinken-debugsource-19.12.2-1.el8.aarch64.rpmbblinken-debuginfo-19.12.2-1.el8.aarch64.rpm blinken-19.12.2-1.el8.aarch64.rpmcblinken-debugsource-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.s390x.rpmcblinken-debugsource-19.12.2-1.el8.s390x.rpmbblinken-debuginfo-19.12.2-1.el8.s390x.rpm blinken-19.12.2-1.el8.x86_64.rpmcblinken-debugsource-19.12.2-1.el8.x86_64.rpmbblinken-debuginfo-19.12.2-1.el8.x86_64.rpmA$bluedevil-5.18.4-1.el8.src.rpm $bluedevil-debuginfo-5.18.4-1.el8.aarch64.rpmA$bluedevil-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.ppc64le.rpm $bluedevil-debuginfo-5.18.4-1.el8.ppc64le.rpmA$bluedevil-5.18.4-1.el8.ppc64le.rpmA$bluedevil-5.18.4-1.el8.s390x.rpm $bluedevil-debugsource-5.18.4-1.el8.s390x.rpm $bluedevil-debuginfo-5.18.4-1.el8.s390x.rpmA$bluedevil-5.18.4-1.el8.x86_64.rpm $bluedevil-debugsource-5.18.4-1.el8.x86_64.rpm $bluedevil-debuginfo-5.18.4-1.el8.x86_64.rpm;breeze-icon-theme-5.68.0-1.el8.src.rpm;breeze-icon-theme-5.68.0-1.el8.noarch.rpmebreeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmE9cantor-19.12.2-2.el8.src.rpmF9cantor-R-19.12.2-2.el8.aarch64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmJ9cantor-devel-19.12.2-2.el8.aarch64.rpmH9cantor-debuginfo-19.12.2-2.el8.aarch64.rpmL9cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm9python3-cantor-19.12.2-2.el8.aarch64.rpmE9cantor-19.12.2-2.el8.aarch64.rpmG9cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmI9cantor-debugsource-19.12.2-2.el8.aarch64.rpmK9cantor-libs-19.12.2-2.el8.aarch64.rpmL9cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmK9cantor-libs-19.12.2-2.el8.ppc64le.rpmF9cantor-R-19.12.2-2.el8.ppc64le.rpmH9cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmE9cantor-19.12.2-2.el8.ppc64le.rpmG9cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmJ9cantor-devel-19.12.2-2.el8.ppc64le.rpmI9cantor-debugsource-19.12.2-2.el8.ppc64le.rpm9python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.s390x.rpmL9cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmJ9cantor-devel-19.12.2-2.el8.s390x.rpmI9cantor-debugsource-19.12.2-2.el8.s390x.rpm9python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmE9cantor-19.12.2-2.el8.s390x.rpmK9cantor-libs-19.12.2-2.el8.s390x.rpmF9cantor-R-19.12.2-2.el8.s390x.rpmH9cantor-debuginfo-19.12.2-2.el8.s390x.rpmG9cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmE9cantor-19.12.2-2.el8.x86_64.rpm9python3-cantor-19.12.2-2.el8.x86_64.rpmK9cantor-libs-19.12.2-2.el8.x86_64.rpmF9cantor-R-19.12.2-2.el8.x86_64.rpmJ9cantor-devel-19.12.2-2.el8.x86_64.rpmI9cantor-debugsource-19.12.2-2.el8.x86_64.rpmH9cantor-debuginfo-19.12.2-2.el8.x86_64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmL9cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmG9cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm!cervisia-19.12.2-1.el8.src.rpmecervisia-debugsource-19.12.2-1.el8.aarch64.rpm!cervisia-19.12.2-1.el8.aarch64.rpmdcervisia-debuginfo-19.12.2-1.el8.aarch64.rpmecervisia-debugsource-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.ppc64le.rpmdcervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.s390x.rpmdcervisia-debuginfo-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.x86_64.rpmdcervisia-debuginfo-19.12.2-1.el8.x86_64.rpm!cervisia-19.12.2-1.el8.x86_64.rpm"<colord-kde-0.5.0-11.el8.src.rpm"<colord-kde-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmg<colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm"<colord-kde-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.s390x.rpmf<colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.x86_64.rpmg<colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm1dolphin-debugsource-19.12.2-1.el8.aarch64.rpm0dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm4dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm2dolphin-devel-19.12.2-1.el8.aarch64.rpm3dolphin-libs-19.12.2-1.el8.aarch64.rpm1dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm3dolphin-libs-19.12.2-1.el8.ppc64le.rpm4dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm0dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm2dolphin-devel-19.12.2-1.el8.ppc64le.rpm1dolphin-debugsource-19.12.2-1.el8.s390x.rpm4dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm3dolphin-libs-19.12.2-1.el8.s390x.rpm0dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm2dolphin-devel-19.12.2-1.el8.s390x.rpm2dolphin-devel-19.12.2-1.el8.x86_64.rpm1dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm3dolphin-libs-19.12.2-1.el8.x86_64.rpm0dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm4dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm6dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm5dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm6dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm5dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm6dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm5dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm6dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm5dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.src.rpmhdragon-debuginfo-19.12.2-1.el8.aarch64.rpm#dragon-19.12.2-1.el8.aarch64.rpmidragon-debugsource-19.12.2-1.el8.aarch64.rpmhdragon-debuginfo-19.12.2-1.el8.ppc64le.rpmidragon-debugsource-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.s390x.rpmidragon-debugsource-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.x86_64.rpmidragon-debugsource-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.x86_64.rpm<extra-cmake-modules-5.68.0-1.el8.src.rpm<extra-cmake-modules-5.68.0-1.el8.noarch.rpmB grantlee-qt5-5.2.0-5.el8.src.rpm grantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpmj grantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmB grantlee-qt5-5.2.0-5.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmB grantlee-qt5-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmB grantlee-qt5-5.2.0-5.el8.s390x.rpm grantlee-qt5-devel-5.2.0-5.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmB grantlee-qt5-5.2.0-5.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.src.rpm#pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm"pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm$pgwenview-libs-19.12.2-1.el8.aarch64.rpm5pgwenview-19.12.2-1.el8.aarch64.rpm#pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm5pgwenview-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm$pgwenview-libs-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm$pgwenview-libs-19.12.2-1.el8.s390x.rpm5pgwenview-19.12.2-1.el8.s390x.rpm#pgwenview-debugsource-19.12.2-1.el8.s390x.rpm"pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm$pgwenview-libs-19.12.2-1.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.x86_64.rpm#pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm6juk-19.12.2-1.el8.src.rpm&juk-debuginfo-19.12.2-1.el8.aarch64.rpm6juk-19.12.2-1.el8.aarch64.rpm'juk-debugsource-19.12.2-1.el8.aarch64.rpm&juk-debuginfo-19.12.2-1.el8.ppc64le.rpm6juk-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.s390x.rpm&juk-debuginfo-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.x86_64.rpm'juk-debugsource-19.12.2-1.el8.x86_64.rpm&juk-debuginfo-19.12.2-1.el8.x86_64.rpm73k3b-19.12.2-1.el8.1.src.rpm73k3b-19.12.2-1.el8.1.aarch64.rpm+3k3b-libs-19.12.2-1.el8.1.aarch64.rpm)3k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm,3k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm*3k3b-devel-19.12.2-1.el8.1.aarch64.rpm(3k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm73k3b-19.12.2-1.el8.1.ppc64le.rpm(3k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,3k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm+3k3b-libs-19.12.2-1.el8.1.ppc64le.rpm)3k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm*3k3b-devel-19.12.2-1.el8.1.ppc64le.rpm73k3b-19.12.2-1.el8.1.s390x.rpm+3k3b-libs-19.12.2-1.el8.1.s390x.rpm)3k3b-debugsource-19.12.2-1.el8.1.s390x.rpm(3k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm*3k3b-devel-19.12.2-1.el8.1.s390x.rpm,3k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm*3k3b-devel-19.12.2-1.el8.1.x86_64.rpm(3k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm,3k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm73k3b-19.12.2-1.el8.1.x86_64.rpm)3k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm+3k3b-libs-19.12.2-1.el8.1.x86_64.rpm8kaccounts-integration-19.12.2-3.el8.src.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.aarch64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.ppc64le.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm8kaccounts-integration-19.12.2-3.el8.s390x.rpm/kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm8kaccounts-integration-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmF$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmF$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmF$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmF$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmF$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpmAkalgebra-19.12.2-1.el8.src.rpmAkalgebra-19.12.2-1.el8.aarch64.rpm{kalgebra-debuginfo-19.12.2-1.el8.aarch64.rpm|kalgebra-debugsource-19.12.2-1.el8.aarch64.rpmAkalgebra-19.12.2-1.el8.x86_64.rpm|kalgebra-debugsource-19.12.2-1.el8.x86_64.rpm{kalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm9kamera-19.12.2-1.el8.src.rpm9kamera-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.aarch64.rpm1kamera-debugsource-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.ppc64le.rpm1kamera-debugsource-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.s390x.rpm1kamera-debugsource-19.12.2-1.el8.s390x.rpm0kamera-debuginfo-19.12.2-1.el8.s390x.rpm9kamera-19.12.2-1.el8.x86_64.rpm1kamera-debugsource-19.12.2-1.el8.x86_64.rpm0kamera-debuginfo-19.12.2-1.el8.x86_64.rpm:Ikamoso-18.03.80-5.el8.src.rpm3Ikamoso-debugsource-18.03.80-5.el8.aarch64.rpm:Ikamoso-18.03.80-5.el8.aarch64.rpm2Ikamoso-debuginfo-18.03.80-5.el8.aarch64.rpm3Ikamoso-debugsource-18.03.80-5.el8.ppc64le.rpm2Ikamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm:Ikamoso-18.03.80-5.el8.ppc64le.rpm:Ikamoso-18.03.80-5.el8.s390x.rpm3Ikamoso-debugsource-18.03.80-5.el8.s390x.rpm2Ikamoso-debuginfo-18.03.80-5.el8.s390x.rpm:Ikamoso-18.03.80-5.el8.x86_64.rpm3Ikamoso-debugsource-18.03.80-5.el8.x86_64.rpm2Ikamoso-debuginfo-18.03.80-5.el8.x86_64.rpm;kanagram-19.12.2-1.el8.src.rpm5kanagram-debugsource-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm;kanagram-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.s390x.rpm4kanagram-debuginfo-19.12.2-1.el8.s390x.rpm5kanagram-debugsource-19.12.2-1.el8.s390x.rpm;kanagram-19.12.2-1.el8.x86_64.rpm5kanagram-debugsource-19.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm<kapptemplate-19.12.2-1.el8.src.rpm6kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm<kapptemplate-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm<kapptemplate-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm7kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.x86_64.rpm7kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm6kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm0kate-19.12.2-1.el8.src.rpmxkwrite-debuginfo-19.12.2-1.el8.aarch64.rpmwkwrite-19.12.2-1.el8.aarch64.rpmikate-plugins-19.12.2-1.el8.aarch64.rpmgkate-debuginfo-19.12.2-1.el8.aarch64.rpmhkate-debugsource-19.12.2-1.el8.aarch64.rpm0kate-19.12.2-1.el8.aarch64.rpmjkate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmikate-plugins-19.12.2-1.el8.ppc64le.rpmwkwrite-19.12.2-1.el8.ppc64le.rpmjkate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmgkate-debuginfo-19.12.2-1.el8.ppc64le.rpmxkwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm0kate-19.12.2-1.el8.ppc64le.rpmhkate-debugsource-19.12.2-1.el8.ppc64le.rpmxkwrite-debuginfo-19.12.2-1.el8.s390x.rpmgkate-debuginfo-19.12.2-1.el8.s390x.rpmjkate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmwkwrite-19.12.2-1.el8.s390x.rpmhkate-debugsource-19.12.2-1.el8.s390x.rpmikate-plugins-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.x86_64.rpmikate-plugins-19.12.2-1.el8.x86_64.rpmwkwrite-19.12.2-1.el8.x86_64.rpmhkate-debugsource-19.12.2-1.el8.x86_64.rpmgkate-debuginfo-19.12.2-1.el8.x86_64.rpmjkate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmxkwrite-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.src.rpm9kbruch-debugsource-19.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm=kbruch-19.12.2-1.el8.aarch64.rpm9kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm=kbruch-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.s390x.rpm=kbruch-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.x86_64.rpm?kcalc-19.12.2-1.el8.src.rpm=kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.aarch64.rpm>kcalc-debugsource-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.ppc64le.rpm>kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm=kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm?kcalc-19.12.2-1.el8.s390x.rpm>kcalc-debugsource-19.12.2-1.el8.s390x.rpm=kcalc-debuginfo-19.12.2-1.el8.s390x.rpm?kcalc-19.12.2-1.el8.x86_64.rpm>kcalc-debugsource-19.12.2-1.el8.x86_64.rpm=kcalc-debuginfo-19.12.2-1.el8.x86_64.rpm@kcharselect-19.12.2-1.el8.src.rpm@kcharselect-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpm@kcharselect-debugsource-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcharselect-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.s390x.rpm?kcharselect-debuginfo-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.x86_64.rpm@kcharselect-debugsource-19.12.2-1.el8.x86_64.rpm?kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmAkcm_systemd-1.2.1-16.el8.src.rpmBkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmAkcm_systemd-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmAkcm_systemd-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.s390x.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.x86_64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpmyfkcm_wacomtablet-3.1.1-4.el8.src.rpm4fkcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpmyfkcm_wacomtablet-3.1.1-4.el8.aarch64.rpm5fkcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm4fkcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm5fkcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpmyfkcm_wacomtablet-3.1.1-4.el8.ppc64le.rpmyfkcm_wacomtablet-3.1.1-4.el8.x86_64.rpm5fkcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm4fkcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmBkcolorchooser-19.12.2-1.el8.src.rpmDkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmBkcolorchooser-19.12.2-1.el8.aarch64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.s390x.rpmDkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmBkcolorchooser-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmCkcron-19.12.2-1.el8.src.rpmFkcron-debugsource-19.12.2-1.el8.aarch64.rpmEkcron-debuginfo-19.12.2-1.el8.aarch64.rpmCkcron-19.12.2-1.el8.aarch64.rpmFkcron-debugsource-19.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.s390x.rpmFkcron-debugsource-19.12.2-1.el8.s390x.rpmEkcron-debuginfo-19.12.2-1.el8.s390x.rpmCkcron-19.12.2-1.el8.x86_64.rpmFkcron-debugsource-19.12.2-1.el8.x86_64.rpmEkcron-debuginfo-19.12.2-1.el8.x86_64.rpmG$kde-cli-tools-5.18.4-1.el8.src.rpm#Nkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmG$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm"Nkdesu-5.18.4-1.el8.aarch64.rpm"Nkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmG$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm#Nkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm#Nkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmG$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm"Nkdesu-5.18.4-1.el8.s390x.rpmG$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm#Nkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm"Nkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmI$kdecoration-5.18.4-1.el8.src.rpm$kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmI$kdecoration-5.18.4-1.el8.aarch64.rpm $kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm!$kdecoration-devel-5.18.4-1.el8.aarch64.rpmI$kdecoration-5.18.4-1.el8.ppc64le.rpm!$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm$kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm $kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmI$kdecoration-5.18.4-1.el8.s390x.rpm!$kdecoration-devel-5.18.4-1.el8.s390x.rpm $kdecoration-debugsource-5.18.4-1.el8.s390x.rpm$kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmI$kdecoration-5.18.4-1.el8.x86_64.rpm!$kdecoration-devel-5.18.4-1.el8.x86_64.rpm $kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm$kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmtkde-dev-scripts-19.12.2-1.el8.src.rpmtkde-dev-scripts-19.12.2-1.el8.noarch.rpmDYkde-dev-utils-19.12.2-1.el8.1.src.rpmPYkpartloader-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmcYkuiviewer-19.12.2-1.el8.1.aarch64.rpmDYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmcYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmPYkpartloader-19.12.2-1.el8.1.ppc64le.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.s390x.rpmcYkuiviewer-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.x86_64.rpmDYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkuiviewer-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpm@kdeedu-data-19.12.2-1.el8.src.rpm@kdeedu-data-19.12.2-1.el8.noarch.rpmEkde-filesystem-4-63.el8.src.rpmEkde-filesystem-4-63.el8.aarch64.rpmEkde-filesystem-4-63.el8.ppc64le.rpmEkde-filesystem-4-63.el8.s390x.rpmEkde-filesystem-4-63.el8.x86_64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.src.rpmGkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmH$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmH$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmH$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmH$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmH$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpm3Ykde-partitionmanager-3.3.1-4.el8.src.rpm{Ykde-partitionmanager-debugsource-3.3.1-4.el8.aarch64.rpm3Ykde-partitionmanager-3.3.1-4.el8.aarch64.rpmzYkde-partitionmanager-debuginfo-3.3.1-4.el8.aarch64.rpmzYkde-partitionmanager-debuginfo-3.3.1-4.el8.ppc64le.rpm3Ykde-partitionmanager-3.3.1-4.el8.ppc64le.rpm{Ykde-partitionmanager-debugsource-3.3.1-4.el8.ppc64le.rpm3Ykde-partitionmanager-3.3.1-4.el8.s390x.rpmzYkde-partitionmanager-debuginfo-3.3.1-4.el8.s390x.rpm{Ykde-partitionmanager-debugsource-3.3.1-4.el8.s390x.rpm3Ykde-partitionmanager-3.3.1-4.el8.x86_64.rpm{Ykde-partitionmanager-debugsource-3.3.1-4.el8.x86_64.rpmzYkde-partitionmanager-debuginfo-3.3.1-4.el8.x86_64.rpm~:kdeplasma-addons-5.18.4.1-1.el8.src.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.aarch64.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.aarch64.rpm~:kdeplasma-addons-5.18.4.1-1.el8.aarch64.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.aarch64.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.ppc64le.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.ppc64le.rpm~:kdeplasma-addons-5.18.4.1-1.el8.ppc64le.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.ppc64le.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.s390x.rpm~:kdeplasma-addons-5.18.4.1-1.el8.s390x.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.s390x.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.s390x.rpm~:kdeplasma-addons-5.18.4.1-1.el8.x86_64.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.x86_64.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.x86_64.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.x86_64.rpmFSkde-print-manager-19.12.3-2.el8.src.rpmJSkde-print-manager-debugsource-19.12.3-2.el8.aarch64.rpmLSkde-print-manager-libs-debuginfo-19.12.3-2.el8.aarch64.rpmISkde-print-manager-debuginfo-19.12.3-2.el8.aarch64.rpmKSkde-print-manager-libs-19.12.3-2.el8.aarch64.rpmFSkde-print-manager-19.12.3-2.el8.aarch64.rpmLSkde-print-manager-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmJSkde-print-manager-debugsource-19.12.3-2.el8.ppc64le.rpmFSkde-print-manager-19.12.3-2.el8.ppc64le.rpmKSkde-print-manager-libs-19.12.3-2.el8.ppc64le.rpmISkde-print-manager-debuginfo-19.12.3-2.el8.ppc64le.rpmFSkde-print-manager-19.12.3-2.el8.s390x.rpmKSkde-print-manager-libs-19.12.3-2.el8.s390x.rpmJSkde-print-manager-debugsource-19.12.3-2.el8.s390x.rpmISkde-print-manager-debuginfo-19.12.3-2.el8.s390x.rpmLSkde-print-manager-libs-debuginfo-19.12.3-2.el8.s390x.rpmFSkde-print-manager-19.12.3-2.el8.x86_64.rpmKSkde-print-manager-libs-19.12.3-2.el8.x86_64.rpmJSkde-print-manager-debugsource-19.12.3-2.el8.x86_64.rpmISkde-print-manager-debuginfo-19.12.3-2.el8.x86_64.rpmLSkde-print-manager-libs-debuginfo-19.12.3-2.el8.x86_64.rpmIkdesdk-kioslaves-19.12.2-1.el8.src.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.ppc64le.rpmIkdesdk-kioslaves-19.12.2-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.s390x.rpmIkdesdk-kioslaves-19.12.2-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.x86_64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.src.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmJkdesdk-thumbnailers-19.12.2-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpm?kde-settings-32.0-3.el8.src.rpm?kde-settings-32.0-3.el8.noarch.rpmqt-settings-32.0-3.el8.noarch.rpmkde-settings-plasma-32.0-3.el8.noarch.rpmkde-settings-pulseaudio-32.0-3.el8.noarch.rpmI^kdesvn-2.0.95-5.el8.src.rpm$^kdesvn-debugsource-2.0.95-5.el8.aarch64.rpmI^kdesvn-2.0.95-5.el8.aarch64.rpm#^kdesvn-debuginfo-2.0.95-5.el8.aarch64.rpm#^kdesvn-debuginfo-2.0.95-5.el8.ppc64le.rpmI^kdesvn-2.0.95-5.el8.ppc64le.rpm$^kdesvn-debugsource-2.0.95-5.el8.ppc64le.rpmI^kdesvn-2.0.95-5.el8.s390x.rpm#^kdesvn-debuginfo-2.0.95-5.el8.s390x.rpm$^kdesvn-debugsource-2.0.95-5.el8.s390x.rpmI^kdesvn-2.0.95-5.el8.x86_64.rpm$^kdesvn-debugsource-2.0.95-5.el8.x86_64.rpm#^kdesvn-debuginfo-2.0.95-5.el8.x86_64.rpmKkdevelop-5.5.0-3.el8.src.rpm.kdevelop-libs-5.5.0-3.el8.aarch64.rpm+kdevelop-debuginfo-5.5.0-3.el8.aarch64.rpm-kdevelop-devel-5.5.0-3.el8.aarch64.rpmKkdevelop-5.5.0-3.el8.aarch64.rpm,kdevelop-debugsource-5.5.0-3.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.5.0-3.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.5.0-3.el8.ppc64le.rpm+kdevelop-debuginfo-5.5.0-3.el8.ppc64le.rpm,kdevelop-debugsource-5.5.0-3.el8.ppc64le.rpm.kdevelop-libs-5.5.0-3.el8.ppc64le.rpmKkdevelop-5.5.0-3.el8.ppc64le.rpm-kdevelop-devel-5.5.0-3.el8.ppc64le.rpmKkdevelop-5.5.0-3.el8.x86_64.rpm-kdevelop-devel-5.5.0-3.el8.x86_64.rpm.kdevelop-libs-5.5.0-3.el8.x86_64.rpm,kdevelop-debugsource-5.5.0-3.el8.x86_64.rpm+kdevelop-debuginfo-5.5.0-3.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.5.0-3.el8.x86_64.rpmLkdevelop-pg-qt-2.2.0-3.el8.src.rpm2kdevelop-pg-qt-devel-2.2.0-3.el8.aarch64.rpm0kdevelop-pg-qt-debuginfo-2.2.0-3.el8.aarch64.rpm1kdevelop-pg-qt-debugsource-2.2.0-3.el8.aarch64.rpmLkdevelop-pg-qt-2.2.0-3.el8.aarch64.rpm0kdevelop-pg-qt-debuginfo-2.2.0-3.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.0-3.el8.ppc64le.rpm1kdevelop-pg-qt-debugsource-2.2.0-3.el8.ppc64le.rpm2kdevelop-pg-qt-devel-2.2.0-3.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.0-3.el8.x86_64.rpm2kdevelop-pg-qt-devel-2.2.0-3.el8.x86_64.rpm1kdevelop-pg-qt-debugsource-2.2.0-3.el8.x86_64.rpm0kdevelop-pg-qt-debuginfo-2.2.0-3.el8.x86_64.rpm<kdialog-19.12.2-1.el8.src.rpm kdialog-debuginfo-19.12.2-1.el8.aarch64.rpm<kdialog-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.aarch64.rpmkdialog-debugsource-19.12.2-1.el8.ppc64le.rpm<kdialog-19.12.2-1.el8.ppc64le.rpm kdialog-debuginfo-19.12.2-1.el8.ppc64le.rpm<kdialog-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.s390x.rpm kdialog-debuginfo-19.12.2-1.el8.s390x.rpmkdialog-debugsource-19.12.2-1.el8.x86_64.rpm kdialog-debuginfo-19.12.2-1.el8.x86_64.rpm<kdialog-19.12.2-1.el8.x86_64.rpmKkdnssd-19.12.2-1.el8.src.rpmKkdnssd-19.12.2-1.el8.aarch64.rpmWkdnssd-debugsource-19.12.2-1.el8.aarch64.rpmVkdnssd-debuginfo-19.12.2-1.el8.aarch64.rpmKkdnssd-19.12.2-1.el8.ppc64le.rpmVkdnssd-debuginfo-19.12.2-1.el8.ppc64le.rpmWkdnssd-debugsource-19.12.2-1.el8.ppc64le.rpmVkdnssd-debuginfo-19.12.2-1.el8.s390x.rpmWkdnssd-debugsource-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.x86_64.rpmWkdnssd-debugsource-19.12.2-1.el8.x86_64.rpmVkdnssd-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.src.rpm>keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.x86_64.rpm8kf5-5.68.0-1.el8.src.rpmrkf5-filesystem-5.68.0-1.el8.aarch64.rpmkf5-rpm-macros-5.68.0-1.el8.noarch.rpmrkf5-filesystem-5.68.0-1.el8.ppc64le.rpmrkf5-filesystem-5.68.0-1.el8.s390x.rpmrkf5-filesystem-5.68.0-1.el8.x86_64.rpmAkf5-akonadi-calendar-19.12.2-1.el8.src.rpmAkf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpmAkf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmBkf5-akonadi-contacts-19.12.2-1.el8.src.rpmkf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpm}kf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpm~kf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmBkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpm}kf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpm~kf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmBkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmLkf5-akonadi-mime-19.12.2-1.el8.src.rpmLkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-19.12.2-1.el8.src.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-19.12.2-1.el8.src.rpmDkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmCkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmCkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmOkf5-attica-5.68.0-1.el8.src.rpmfkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmgkf5-attica-devel-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.aarch64.rpmekf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.ppc64le.rpmekf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmOkf5-attica-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.s390x.rpmfkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmekf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.x86_64.rpmOkf5-attica-5.68.0-1.el8.x86_64.rpmekf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmLYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmKYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmMYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmMYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmLYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmKYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-baloo-5.68.0-1.el8.src.rpmmkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-file-5.68.0-1.el8.aarch64.rpmikf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmPkf5-baloo-5.68.0-1.el8.aarch64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmkkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.s390x.rpmjkf5-baloo-devel-5.68.0-1.el8.s390x.rpmkkf5-baloo-file-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.s390x.rpmikf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmPkf5-baloo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-file-5.68.0-1.el8.x86_64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmikf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.src.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-bluez-qt-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmRkf5-frameworkintegration-5.68.0-1.el8.src.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmRkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpm>kf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpm>kf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpm>kf5-gpgmepp-16.08.3-13.el8.ppc64le.rpm>kf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpm>kf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.src.rpmS9kf5-grantleetheme-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.s390x.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmTkf5-kactivities-5.68.0-1.el8.src.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kactivities-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmTkf5-kactivities-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.x86_64.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmBkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmDkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmCkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmDkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmBkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmCkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmCkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmBkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmDkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmukf5-kapidox-5.68.0-1.el8.src.rpmukf5-kapidox-5.68.0-1.el8.noarch.rpmVkf5-karchive-5.68.0-1.el8.src.rpmVkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmWkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmFkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmHkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmGkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmHkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmFkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmGkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmHkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmGkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmFkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmXkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmXkf5-kbookmarks-5.68.0-1.el8.aarch64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmJkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmIkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmKkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmJkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmIkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmKkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmJkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmKkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmIkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmNkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmLkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kcmutils-5.68.0-1.el8.src.rpmYkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpmZkf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpmZkf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.src.rpm[kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm\kf5-kconfig-5.68.0-1.el8.src.rpm\kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kcontacts-5.68.0-1.el8.src.rpm"kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm^kf5-kcontacts-5.68.0-1.el8.aarch64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.s390x.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.src.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm_kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpm`kf5-kcrash-5.68.0-1.el8.src.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcrash-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm(kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpm`kf5-kcrash-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-kcrash-devel-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kdav-19.12.2-1.el8.src.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm+kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.aarch64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm+kf5-kdav-devel-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.s390x.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.x86_64.rpm+kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmbkf5-kdbusaddons-5.68.0-1.el8.src.rpmbkf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmbkf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.s390x.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmckf5-kdeclarative-5.68.0-1.el8.src.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kdeclarative-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdeclarative-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kded-5.68.0-1.el8.src.rpm2kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm3kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kded-devel-5.68.0-1.el8.aarch64.rpmdkf5-kded-5.68.0-1.el8.aarch64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm3kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.ppc64le.rpm4kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.s390x.rpm4kf5-kded-devel-5.68.0-1.el8.s390x.rpm3kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm2kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kded-5.68.0-1.el8.x86_64.rpm4kf5-kded-devel-5.68.0-1.el8.x86_64.rpm3kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kdelibs4support-5.68.0-1.el8.src.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmkf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.src.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.src.rpmgkf5-kdesu-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-kdesu-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-kdesu-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.x86_64.rpmhkf5-kdewebkit-5.68.0-1.el8.src.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmhkf5-kdewebkit-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.s390x.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpm@kf5-kdgantt2-16.08.3-9.el8.src.rpmkf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpm@kf5-kdgantt2-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpm@kf5-kdgantt2-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpm@kf5-kdgantt2-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpm@kf5-kdgantt2-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.src.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.aarch64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.ppc64le.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmikf5-kdnssd-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.x86_64.rpmjkf5-kdoctools-5.68.0-1.el8.src.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdoctools-5.68.0-1.el8.aarch64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmjkf5-kdoctools-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.src.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kemoticons-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.x86_64.rpmlkf5-kfilemetadata-5.68.0-1.el8.src.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmlkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmmkf5-kglobalaccel-5.68.0-1.el8.src.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kguiaddons-5.68.0-1.el8.src.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kguiaddons-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.s390x.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.src.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kholidays-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmXkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-khtml-5.68.0-1.el8.src.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-khtml-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.ppc64le.rpmZkf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.s390x.rpm[kf5-khtml-devel-5.68.0-1.el8.s390x.rpmZkf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-khtml-5.68.0-1.el8.x86_64.rpm[kf5-khtml-devel-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.src.rpmqkf5-ki18n-5.68.0-1.el8.aarch64.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmqkf5-ki18n-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-ki18n-5.68.0-1.el8.s390x.rpm^kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.src.rpmrkf5-kiconthemes-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmakf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.x86_64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmskf5-kidentitymanagement-19.12.2-1.el8.src.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmtkf5-kidletime-5.68.0-1.el8.src.rpmtkf5-kidletime-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.s390x.rpmgkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kidletime-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kimageformats-5.68.0-1.el8.src.rpmukf5-kimageformats-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.ppc64le.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kimageformats-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimap-19.12.2-1.el8.src.rpmlkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmvkf5-kimap-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmvkf5-kimap-19.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmwkf5-kinit-5.68.0-1.el8.src.rpmokf5-kinit-devel-5.68.0-1.el8.aarch64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kinit-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmwkf5-kinit-5.68.0-1.el8.ppc64le.rpmokf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmokf5-kinit-devel-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.x86_64.rpmokf5-kinit-devel-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-5.68.0-1.el8.src.rpm~kf5-kio-widgets-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-libs-5.68.0-1.el8.aarch64.rpmzkf5-kio-gui-5.68.0-1.el8.aarch64.rpmukf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm|kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-doc-5.68.0-1.el8.noarch.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.ppc64le.rpmtkf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kio-5.68.0-1.el8.ppc64le.rpmxkf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmzkf5-kio-gui-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmukf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.s390x.rpmpkf5-kio-core-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm|kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmxkf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmukf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-widgets-5.68.0-1.el8.s390x.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpmzkf5-kio-gui-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.x86_64.rpmvkf5-kio-devel-5.68.0-1.el8.x86_64.rpmpkf5-kio-core-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-libs-5.68.0-1.el8.x86_64.rpm~kf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpmzkf5-kio-gui-5.68.0-1.el8.x86_64.rpm|kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmukf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmykf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmykf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpmz:kf5-kirigami-1.1.0-13.el8.src.rpmz:kf5-kirigami-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpmz:kf5-kirigami-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm:kf5-kirigami-devel-1.1.0-13.el8.s390x.rpmz:kf5-kirigami-1.1.0-13.el8.s390x.rpmz:kf5-kirigami-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm{kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm{kf5-kirigami2-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kitemmodels-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kitemmodels-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm}kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm}kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmQkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmOkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmOkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmQkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmPkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmQkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmPkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmOkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.src.rpm~kf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmRkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmRkf5-kmailtransport-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmRkf5-kmailtransport-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpmkf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm kf5-kmbox-devel-19.12.2-1.el8.s390x.rpmkf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm%kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmJkf5-knewstuff-5.68.0-1.el8.src.rpmJkf5-knewstuff-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmJkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmJkf5-knewstuff-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmJkf5-knewstuff-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm)kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kpackage-5.68.0-1.el8.src.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kpackage-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.s390x.rpm2kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kpackage-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm5kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm4kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm5kf5-kparts-devel-5.68.0-1.el8.s390x.rpm4kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm5kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm>kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpm kf5-kplotting-5.68.0-1.el8.src.rpmAkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kplotting-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kplotting-5.68.0-1.el8.ppc64le.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.s390x.rpmAkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm$kf5-kpty-5.68.0-2.el8.src.rpm$kf5-kpty-5.68.0-2.el8.aarch64.rpmB$kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmC$kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmD$kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmB$kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmC$kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm$kf5-kpty-5.68.0-2.el8.ppc64le.rpmD$kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm$kf5-kpty-5.68.0-2.el8.s390x.rpmD$kf5-kpty-devel-5.68.0-2.el8.s390x.rpmC$kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmB$kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm$kf5-kpty-5.68.0-2.el8.x86_64.rpmD$kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmC$kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmB$kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmPkf5-kross-ui-5.68.0-1.el8.aarch64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmEkf5-kross-core-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmIkf5-kross-devel-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmEkf5-kross-core-5.68.0-1.el8.ppc64le.rpmGkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmIkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kross-ui-5.68.0-1.el8.s390x.rpmHkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kross-core-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmIkf5-kross-devel-5.68.0-1.el8.s390x.rpmGkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmIkf5-kross-devel-5.68.0-1.el8.x86_64.rpmEkf5-kross-core-5.68.0-1.el8.x86_64.rpmPkf5-kross-ui-5.68.0-1.el8.x86_64.rpmHkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm9kf5-kross-interpreters-19.12.2-1.el8.src.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-ruby-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-kross-python2-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-kross-python2-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmTkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmTkf5-krunner-devel-5.68.0-1.el8.s390x.rpmSkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmTkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmWkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmWkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmVkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm$kf5-ktexteditor-5.68.0-2.el8.src.rpm\$kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm$kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm]$kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm[$kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm\$kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm]$kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm[$kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm$kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm$kf5-ktexteditor-5.68.0-2.el8.s390x.rpm]$kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm\$kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm[$kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm$kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm]$kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm\$kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm[$kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-ktnef-19.12.2-1.el8.src.rpmUkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmakf5-ktnef-19.12.2-1.el8.aarch64.rpmTkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmSkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmTkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmUkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmSkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.x86_64.rpmUkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmTkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmSkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmgkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmgkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmhkf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmlkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmlkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmVkf5-libgravatar-19.12.2-1.el8.src.rpmVkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmVkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmWYkf5-libkdcraw-19.12.2-1.el8.1.src.rpm Ykf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpm Ykf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmWYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmWYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpm Ykf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpm Ykf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmXkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmXkf5-libkdepim-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmXkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.src.rpm!kf5-libksane-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm!kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpmYkf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpmYkf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmEkf5-mailimporter-19.12.2-1.el8.src.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmEkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmEkf5-mailimporter-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.src.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm"kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm"kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpmZkf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpmZkf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmKkf5-plasma-5.68.0-1.el8.src.rpmKkf5-plasma-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmKkf5-plasma-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm(kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-plasma-5.68.0-1.el8.s390x.rpm)kf5-plasma-devel-5.68.0-1.el8.s390x.rpm(kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-plasma-5.68.0-1.el8.x86_64.rpm)kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm$kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm%~kf5-purpose-5.68.0-1.el8.1.src.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm%~kf5-purpose-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm%~kf5-purpose-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-devel-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm%~kf5-purpose-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm%~kf5-purpose-5.68.0-1.el8.1.x86_64.rpm~kf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm&kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm'kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm'kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpmkf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpmkf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-syndication-5.68.0-1.el8.src.rpm(kf5-syndication-5.68.0-1.el8.aarch64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm(kf5-syndication-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-syndication-5.68.0-1.el8.s390x.rpm#kf5-syndication-devel-5.68.0-1.el8.s390x.rpm"kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-syndication-5.68.0-1.el8.x86_64.rpm#kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.src.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-5.68.0-1.el8.src.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmBkfind-19.12.2-1.el8.src.rpm#kfind-debugsource-19.12.2-1.el8.aarch64.rpm"kfind-debuginfo-19.12.2-1.el8.aarch64.rpmBkfind-19.12.2-1.el8.aarch64.rpm#kfind-debugsource-19.12.2-1.el8.ppc64le.rpm"kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmBkfind-19.12.2-1.el8.ppc64le.rpm"kfind-debuginfo-19.12.2-1.el8.s390x.rpm#kfind-debugsource-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.x86_64.rpm#kfind-debugsource-19.12.2-1.el8.x86_64.rpm"kfind-debuginfo-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.src.rpm+kgeography-19.12.2-1.el8.aarch64.rpm+kgeography-debugsource-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm+kgeography-19.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-19.12.2-1.el8.s390x.rpm+kgeography-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-19.12.2-1.el8.x86_64.rpm[kgpg-19.12.2-1.el8.src.rpm[kgpg-19.12.2-1.el8.aarch64.rpmkgpg-debugsource-19.12.2-1.el8.aarch64.rpmkgpg-debuginfo-19.12.2-1.el8.aarch64.rpmkgpg-debuginfo-19.12.2-1.el8.x86_64.rpmkgpg-debugsource-19.12.2-1.el8.x86_64.rpm[kgpg-19.12.2-1.el8.x86_64.rpm,khangman-19.12.2-1.el8.src.rpm-khangman-debugsource-19.12.2-1.el8.aarch64.rpm,khangman-19.12.2-1.el8.aarch64.rpm,khangman-debuginfo-19.12.2-1.el8.aarch64.rpm-khangman-debugsource-19.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.s390x.rpm-khangman-debugsource-19.12.2-1.el8.s390x.rpm,khangman-debuginfo-19.12.2-1.el8.s390x.rpm,khangman-19.12.2-1.el8.x86_64.rpm-khangman-debugsource-19.12.2-1.el8.x86_64.rpm,khangman-debuginfo-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.src.rpm*pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm+pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmFpkhelpcenter-19.12.2-1.el8.aarch64.rpm*pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmFpkhelpcenter-19.12.2-1.el8.ppc64le.rpm+pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm*pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm+pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmFpkhelpcenter-19.12.2-1.el8.s390x.rpm*pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm+pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.x86_64.rpmL$khotkeys-5.18.4-1.el8.src.rpm*$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm+$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmL$khotkeys-5.18.4-1.el8.aarch64.rpm,$khotkeys-devel-5.18.4-1.el8.aarch64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmL$khotkeys-5.18.4-1.el8.ppc64le.rpm+$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm,$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmL$khotkeys-5.18.4-1.el8.s390x.rpm,$khotkeys-devel-5.18.4-1.el8.s390x.rpm+$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm*$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmL$khotkeys-5.18.4-1.el8.x86_64.rpm,$khotkeys-devel-5.18.4-1.el8.x86_64.rpm+$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmM$kinfocenter-5.18.4-1.el8.src.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmM$kinfocenter-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmM$kinfocenter-5.18.4-1.el8.ppc64le.rpm.$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmM$kinfocenter-5.18.4-1.el8.s390x.rpm.$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmM$kinfocenter-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm--kiten-19.08.3-2.el8.src.rpm/-kiten-debugsource-19.08.3-2.el8.aarch64.rpm.-kiten-debuginfo-19.08.3-2.el8.aarch64.rpm--kiten-19.08.3-2.el8.aarch64.rpm0-kiten-devel-19.08.3-2.el8.aarch64.rpm1-kiten-libs-19.08.3-2.el8.aarch64.rpm2-kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm2-kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm/-kiten-debugsource-19.08.3-2.el8.ppc64le.rpm--kiten-19.08.3-2.el8.ppc64le.rpm.-kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm1-kiten-libs-19.08.3-2.el8.ppc64le.rpm0-kiten-devel-19.08.3-2.el8.ppc64le.rpm0-kiten-devel-19.08.3-2.el8.s390x.rpm--kiten-19.08.3-2.el8.s390x.rpm2-kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm.-kiten-debuginfo-19.08.3-2.el8.s390x.rpm1-kiten-libs-19.08.3-2.el8.s390x.rpm/-kiten-debugsource-19.08.3-2.el8.s390x.rpm.-kiten-debuginfo-19.08.3-2.el8.x86_64.rpm1-kiten-libs-19.08.3-2.el8.x86_64.rpm0-kiten-devel-19.08.3-2.el8.x86_64.rpm/-kiten-debugsource-19.08.3-2.el8.x86_64.rpm--kiten-19.08.3-2.el8.x86_64.rpm2-kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm.klettres-19.12.2-1.el8.src.rpm3klettres-debuginfo-19.12.2-1.el8.aarch64.rpm4klettres-debugsource-19.12.2-1.el8.aarch64.rpm.klettres-19.12.2-1.el8.aarch64.rpm3klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm4klettres-debugsource-19.12.2-1.el8.ppc64le.rpm.klettres-19.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-19.12.2-1.el8.s390x.rpm4klettres-debugsource-19.12.2-1.el8.s390x.rpm.klettres-19.12.2-1.el8.s390x.rpm3klettres-debuginfo-19.12.2-1.el8.x86_64.rpm4klettres-debugsource-19.12.2-1.el8.x86_64.rpm.klettres-19.12.2-1.el8.x86_64.rpm/kmag-19.12.2-1.el8.src.rpm6kmag-debugsource-19.12.2-1.el8.aarch64.rpm5kmag-debuginfo-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.ppc64le.rpm6kmag-debugsource-19.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm/kmag-19.12.2-1.el8.s390x.rpm6kmag-debugsource-19.12.2-1.el8.s390x.rpm5kmag-debuginfo-19.12.2-1.el8.s390x.rpm/kmag-19.12.2-1.el8.x86_64.rpm6kmag-debugsource-19.12.2-1.el8.x86_64.rpm5kmag-debuginfo-19.12.2-1.el8.x86_64.rpm0kmahjongg-19.12.2-1.el8.src.rpm0kmahjongg-19.12.2-1.el8.aarch64.rpm8kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm0kmahjongg-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm7kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.x86_64.rpm8kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmN$kmenuedit-5.18.4-1.el8.src.rpm0$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmN$kmenuedit-5.18.4-1.el8.aarch64.rpmN$kmenuedit-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmN$kmenuedit-5.18.4-1.el8.s390x.rpm0$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmN$kmenuedit-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm1kmines-19.12.2-1.el8.src.rpm1kmines-19.12.2-1.el8.aarch64.rpm9kmines-debuginfo-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.ppc64le.rpm1kmines-19.12.2-1.el8.ppc64le.rpm9kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm:kmines-debugsource-19.12.2-1.el8.s390x.rpm9kmines-debuginfo-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.x86_64.rpm:kmines-debugsource-19.12.2-1.el8.x86_64.rpm9kmines-debuginfo-19.12.2-1.el8.x86_64.rpm2kmix-19.12.2-1.el8.src.rpm<kmix-debugsource-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.aarch64.rpm;kmix-debuginfo-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.ppc64le.rpm<kmix-debugsource-19.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm2kmix-19.12.2-1.el8.s390x.rpm<kmix-debugsource-19.12.2-1.el8.s390x.rpm;kmix-debuginfo-19.12.2-1.el8.s390x.rpm2kmix-19.12.2-1.el8.x86_64.rpm<kmix-debugsource-19.12.2-1.el8.x86_64.rpm;kmix-debuginfo-19.12.2-1.el8.x86_64.rpm3kmousetool-19.12.2-1.el8.src.rpm=kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm3kmousetool-19.12.2-1.el8.s390x.rpm>kmousetool-debugsource-19.12.2-1.el8.s390x.rpm=kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm3kmousetool-19.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm4kmouth-19.12.2-1.el8.src.rpm@kmouth-debugsource-19.12.2-1.el8.aarch64.rpm4kmouth-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.s390x.rpm@kmouth-debugsource-19.12.2-1.el8.s390x.rpm?kmouth-debuginfo-19.12.2-1.el8.s390x.rpm4kmouth-19.12.2-1.el8.x86_64.rpm@kmouth-debugsource-19.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm5kmplot-19.12.2-1.el8.src.rpmAkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm5kmplot-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.s390x.rpmBkmplot-debugsource-19.12.2-1.el8.s390x.rpmAkmplot-debuginfo-19.12.2-1.el8.s390x.rpm5kmplot-19.12.2-1.el8.x86_64.rpmBkmplot-debugsource-19.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm6kolourpaint-19.12.2-1.el8.src.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmDkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.aarch64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm6kolourpaint-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmCkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.s390x.rpmEkolourpaint-libs-19.12.2-1.el8.s390x.rpmDkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmCkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm6kolourpaint-19.12.2-1.el8.x86_64.rpmEkolourpaint-libs-19.12.2-1.el8.x86_64.rpmDkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7kompare-19.12.2-1.el8.src.rpmHkompare-debugsource-19.12.2-1.el8.aarch64.rpmJkompare-libs-19.12.2-1.el8.aarch64.rpmGkompare-debuginfo-19.12.2-1.el8.aarch64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.aarch64.rpm7kompare-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.ppc64le.rpmKkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmHkompare-debugsource-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.ppc64le.rpmGkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmJkompare-libs-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.s390x.rpmJkompare-libs-19.12.2-1.el8.s390x.rpmIkompare-devel-19.12.2-1.el8.s390x.rpmHkompare-debugsource-19.12.2-1.el8.s390x.rpmGkompare-debuginfo-19.12.2-1.el8.s390x.rpmKkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kompare-19.12.2-1.el8.x86_64.rpmJkompare-libs-19.12.2-1.el8.x86_64.rpmIkompare-devel-19.12.2-1.el8.x86_64.rpmHkompare-debugsource-19.12.2-1.el8.x86_64.rpmGkompare-debuginfo-19.12.2-1.el8.x86_64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmSkonqueror-19.12.2-1.el8.src.rpmMkonqueror-devel-19.12.2-1.el8.aarch64.rpmOkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmLkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmNkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmSkonqueror-19.12.2-1.el8.aarch64.rpmKkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmKkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmOkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmLkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.ppc64le.rpmNkonqueror-libs-19.12.2-1.el8.ppc64le.rpmMkonqueror-devel-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.s390x.rpmOkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmMkonqueror-devel-19.12.2-1.el8.s390x.rpmNkonqueror-libs-19.12.2-1.el8.s390x.rpmLkonqueror-debugsource-19.12.2-1.el8.s390x.rpmKkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmSkonqueror-19.12.2-1.el8.x86_64.rpmMkonqueror-devel-19.12.2-1.el8.x86_64.rpmNkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmLkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmKkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmOkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm8konsole5-19.12.2-1.el8.src.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmLkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.aarch64.rpmMkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm8konsole5-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.ppc64le.rpmMkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmLkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.s390x.rpmNkonsole5-part-19.12.2-1.el8.s390x.rpmMkonsole5-debugsource-19.12.2-1.el8.s390x.rpmLkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm8konsole5-19.12.2-1.el8.x86_64.rpmNkonsole5-part-19.12.2-1.el8.x86_64.rpmMkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmLkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmO!konversation-1.7.5-7.el8.src.rpmO!konversation-1.7.5-7.el8.aarch64.rpm2!konversation-debugsource-1.7.5-7.el8.aarch64.rpm1!konversation-debuginfo-1.7.5-7.el8.aarch64.rpm1!konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm2!konversation-debugsource-1.7.5-7.el8.ppc64le.rpmO!konversation-1.7.5-7.el8.ppc64le.rpm1!konversation-debuginfo-1.7.5-7.el8.s390x.rpm2!konversation-debugsource-1.7.5-7.el8.s390x.rpmO!konversation-1.7.5-7.el8.s390x.rpmO!konversation-1.7.5-7.el8.x86_64.rpm2!konversation-debugsource-1.7.5-7.el8.x86_64.rpm1!konversation-debuginfo-1.7.5-7.el8.x86_64.rpmRZkpmcore-3.3.0-4.el8.src.rpmRZkpmcore-3.3.0-4.el8.aarch64.rpmFZkpmcore-debugsource-3.3.0-4.el8.aarch64.rpmGZkpmcore-devel-3.3.0-4.el8.aarch64.rpmEZkpmcore-debuginfo-3.3.0-4.el8.aarch64.rpmGZkpmcore-devel-3.3.0-4.el8.ppc64le.rpmRZkpmcore-3.3.0-4.el8.ppc64le.rpmFZkpmcore-debugsource-3.3.0-4.el8.ppc64le.rpmEZkpmcore-debuginfo-3.3.0-4.el8.ppc64le.rpmRZkpmcore-3.3.0-4.el8.s390x.rpmGZkpmcore-devel-3.3.0-4.el8.s390x.rpmFZkpmcore-debugsource-3.3.0-4.el8.s390x.rpmEZkpmcore-debuginfo-3.3.0-4.el8.s390x.rpmEZkpmcore-debuginfo-3.3.0-4.el8.x86_64.rpmGZkpmcore-devel-3.3.0-4.el8.x86_64.rpmRZkpmcore-3.3.0-4.el8.x86_64.rpmFZkpmcore-debugsource-3.3.0-4.el8.x86_64.rpm:krdc-19.12.2-1.el8.src.rpmUkrdc-debugsource-19.12.2-1.el8.aarch64.rpmTkrdc-debuginfo-19.12.2-1.el8.aarch64.rpm:krdc-19.12.2-1.el8.aarch64.rpmWkrdc-libs-19.12.2-1.el8.aarch64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.aarch64.rpmVkrdc-devel-19.12.2-1.el8.aarch64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmUkrdc-debugsource-19.12.2-1.el8.ppc64le.rpmVkrdc-devel-19.12.2-1.el8.ppc64le.rpmWkrdc-libs-19.12.2-1.el8.ppc64le.rpmTkrdc-debuginfo-19.12.2-1.el8.ppc64le.rpm:krdc-19.12.2-1.el8.ppc64le.rpmUkrdc-debugsource-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.s390x.rpmWkrdc-libs-19.12.2-1.el8.s390x.rpmTkrdc-debuginfo-19.12.2-1.el8.s390x.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.s390x.rpmVkrdc-devel-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.x86_64.rpmWkrdc-libs-19.12.2-1.el8.x86_64.rpmVkrdc-devel-19.12.2-1.el8.x86_64.rpmUkrdc-debugsource-19.12.2-1.el8.x86_64.rpmTkrdc-debuginfo-19.12.2-1.el8.x86_64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.x86_64.rpmnYkrfb-19.12.2-1.el8.1.src.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.aarch64.rpmnYkrfb-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-libs-19.12.2-1.el8.1.aarch64.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-libs-19.12.2-1.el8.1.ppc64le.rpmnYkrfb-19.12.2-1.el8.1.ppc64le.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.ppc64le.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.x86_64.rpm~Ykrfb-libs-19.12.2-1.el8.1.x86_64.rpmnYkrfb-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.x86_64.rpm;kruler-19.12.2-1.el8.src.rpmZkruler-debugsource-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.aarch64.rpmYkruler-debuginfo-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.ppc64le.rpmZkruler-debugsource-19.12.2-1.el8.ppc64le.rpmYkruler-debuginfo-19.12.2-1.el8.ppc64le.rpm;kruler-19.12.2-1.el8.s390x.rpmYkruler-debuginfo-19.12.2-1.el8.s390x.rpmZkruler-debugsource-19.12.2-1.el8.s390x.rpm;kruler-19.12.2-1.el8.x86_64.rpmZkruler-debugsource-19.12.2-1.el8.x86_64.rpmYkruler-debuginfo-19.12.2-1.el8.x86_64.rpmSkrusader-2.7.2-2.el8.src.rpmKkrusader-debuginfo-2.7.2-2.el8.aarch64.rpmLkrusader-debugsource-2.7.2-2.el8.aarch64.rpmSkrusader-2.7.2-2.el8.aarch64.rpmLkrusader-debugsource-2.7.2-2.el8.ppc64le.rpmKkrusader-debuginfo-2.7.2-2.el8.ppc64le.rpmSkrusader-2.7.2-2.el8.ppc64le.rpmSkrusader-2.7.2-2.el8.s390x.rpmLkrusader-debugsource-2.7.2-2.el8.s390x.rpmKkrusader-debuginfo-2.7.2-2.el8.s390x.rpmSkrusader-2.7.2-2.el8.x86_64.rpmLkrusader-debugsource-2.7.2-2.el8.x86_64.rpmKkrusader-debuginfo-2.7.2-2.el8.x86_64.rpmPNkscreen-5.18.4-1.el8.src.rpmPNkscreen-5.18.4-1.el8.aarch64.rpm4Nkscreen-debugsource-5.18.4-1.el8.aarch64.rpm3Nkscreen-debuginfo-5.18.4-1.el8.aarch64.rpm4Nkscreen-debugsource-5.18.4-1.el8.ppc64le.rpmPNkscreen-5.18.4-1.el8.ppc64le.rpm3Nkscreen-debuginfo-5.18.4-1.el8.ppc64le.rpmPNkscreen-5.18.4-1.el8.s390x.rpm4Nkscreen-debugsource-5.18.4-1.el8.s390x.rpm3Nkscreen-debuginfo-5.18.4-1.el8.s390x.rpmPNkscreen-5.18.4-1.el8.x86_64.rpm4Nkscreen-debugsource-5.18.4-1.el8.x86_64.rpm3Nkscreen-debuginfo-5.18.4-1.el8.x86_64.rpmQ$kscreenlocker-5.18.4-1.el8.src.rpmQ$kscreenlocker-5.18.4-1.el8.aarch64.rpm7$kscreenlocker-devel-5.18.4-1.el8.aarch64.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.aarch64.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.aarch64.rpmQ$kscreenlocker-5.18.4-1.el8.ppc64le.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.ppc64le.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.ppc64le.rpm7$kscreenlocker-devel-5.18.4-1.el8.ppc64le.rpmQ$kscreenlocker-5.18.4-1.el8.s390x.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.s390x.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.s390x.rpm7$kscreenlocker-devel-5.18.4-1.el8.s390x.rpmQ$kscreenlocker-5.18.4-1.el8.x86_64.rpm7$kscreenlocker-devel-5.18.4-1.el8.x86_64.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.x86_64.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.x86_64.rpmR$ksshaskpass-5.18.4-1.el8.src.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.aarch64.rpmR$ksshaskpass-5.18.4-1.el8.aarch64.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.aarch64.rpmR$ksshaskpass-5.18.4-1.el8.ppc64le.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.s390x.rpmR$ksshaskpass-5.18.4-1.el8.s390x.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.s390x.rpmR$ksshaskpass-5.18.4-1.el8.x86_64.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.x86_64.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.x86_64.rpm^$ksysguard-5.18.4-1.el8.src.rpmh$ksysguardd-5.18.4-1.el8.aarch64.rpmi$ksysguardd-debuginfo-5.18.4-1.el8.aarch64.rpmf$ksysguard-debuginfo-5.18.4-1.el8.aarch64.rpm^$ksysguard-5.18.4-1.el8.aarch64.rpmg$ksysguard-debugsource-5.18.4-1.el8.aarch64.rpmg$ksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmi$ksysguardd-debuginfo-5.18.4-1.el8.ppc64le.rpm^$ksysguard-5.18.4-1.el8.ppc64le.rpmf$ksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmh$ksysguardd-5.18.4-1.el8.ppc64le.rpm^$ksysguard-5.18.4-1.el8.s390x.rpmh$ksysguardd-5.18.4-1.el8.s390x.rpmg$ksysguard-debugsource-5.18.4-1.el8.s390x.rpmf$ksysguard-debuginfo-5.18.4-1.el8.s390x.rpmi$ksysguardd-debuginfo-5.18.4-1.el8.s390x.rpm^$ksysguard-5.18.4-1.el8.x86_64.rpmh$ksysguardd-5.18.4-1.el8.x86_64.rpmg$ksysguard-debugsource-5.18.4-1.el8.x86_64.rpmf$ksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmi$ksysguardd-debuginfo-5.18.4-1.el8.x86_64.rpm<ksystemlog-19.12.2-1.el8.src.rpm<ksystemlog-19.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-19.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-19.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-19.12.2-1.el8.ppc64le.rpm<ksystemlog-19.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-19.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.s390x.rpm[ksystemlog-debuginfo-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-19.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-19.12.2-1.el8.x86_64.rpmQjktorrent-5.1.2-2.el8.1.src.rpm6jktorrent-debuginfo-5.1.2-2.el8.1.aarch64.rpm8jktorrent-libs-5.1.2-2.el8.1.aarch64.rpm9jktorrent-libs-debuginfo-5.1.2-2.el8.1.aarch64.rpmQjktorrent-5.1.2-2.el8.1.aarch64.rpm7jktorrent-debugsource-5.1.2-2.el8.1.aarch64.rpm7jktorrent-debugsource-5.1.2-2.el8.1.ppc64le.rpm8jktorrent-libs-5.1.2-2.el8.1.ppc64le.rpm9jktorrent-libs-debuginfo-5.1.2-2.el8.1.ppc64le.rpm6jktorrent-debuginfo-5.1.2-2.el8.1.ppc64le.rpmQjktorrent-5.1.2-2.el8.1.ppc64le.rpmQjktorrent-5.1.2-2.el8.1.s390x.rpm8jktorrent-libs-5.1.2-2.el8.1.s390x.rpm7jktorrent-debugsource-5.1.2-2.el8.1.s390x.rpm6jktorrent-debuginfo-5.1.2-2.el8.1.s390x.rpm9jktorrent-libs-debuginfo-5.1.2-2.el8.1.s390x.rpmQjktorrent-5.1.2-2.el8.1.x86_64.rpm8jktorrent-libs-5.1.2-2.el8.1.x86_64.rpm7jktorrent-debugsource-5.1.2-2.el8.1.x86_64.rpm6jktorrent-debuginfo-5.1.2-2.el8.1.x86_64.rpm9jktorrent-libs-debuginfo-5.1.2-2.el8.1.x86_64.rpm>ktouch-19.12.2-1.el8.src.rpm>ktouch-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.s390x.rpm`ktouch-debugsource-19.12.2-1.el8.s390x.rpm_ktouch-debuginfo-19.12.2-1.el8.s390x.rpm>ktouch-19.12.2-1.el8.x86_64.rpm`ktouch-debugsource-19.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm?kturtle-19.12.2-1.el8.src.rpmakturtle-debuginfo-19.12.2-1.el8.aarch64.rpmbkturtle-debugsource-19.12.2-1.el8.aarch64.rpm?kturtle-19.12.2-1.el8.aarch64.rpmakturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm?kturtle-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.s390x.rpmakturtle-debuginfo-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.x86_64.rpmbkturtle-debugsource-19.12.2-1.el8.x86_64.rpmakturtle-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.src.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpm@kwalletmanager5-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpm@kwalletmanager5-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpm@kwalletmanager5-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.x86_64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmS$kwayland-integration-5.18.4-1.el8.src.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmS$kwayland-integration-5.18.4-1.el8.aarch64.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmS$kwayland-integration-5.18.4-1.el8.ppc64le.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmS$kwayland-integration-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmS$kwayland-integration-5.18.4-1.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmT$kwin-5.18.4-1.el8.src.rpm=$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmT$kwin-5.18.4-1.el8.aarch64.rpmC$kwin-wayland-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm?$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm<$kwin-common-5.18.4-1.el8.aarch64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmA$kwin-libs-5.18.4-1.el8.aarch64.rpm@$kwin-devel-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm?$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmC$kwin-wayland-5.18.4-1.el8.ppc64le.rpm<$kwin-common-5.18.4-1.el8.ppc64le.rpmA$kwin-libs-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm=$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmT$kwin-5.18.4-1.el8.ppc64le.rpm@$kwin-devel-5.18.4-1.el8.ppc64le.rpmT$kwin-5.18.4-1.el8.s390x.rpmC$kwin-wayland-5.18.4-1.el8.s390x.rpm<$kwin-common-5.18.4-1.el8.s390x.rpmA$kwin-libs-5.18.4-1.el8.s390x.rpm@$kwin-devel-5.18.4-1.el8.s390x.rpm?$kwin-debugsource-5.18.4-1.el8.s390x.rpm>$kwin-debuginfo-5.18.4-1.el8.s390x.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm=$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmT$kwin-5.18.4-1.el8.x86_64.rpmC$kwin-wayland-5.18.4-1.el8.x86_64.rpm<$kwin-common-5.18.4-1.el8.x86_64.rpmA$kwin-libs-5.18.4-1.el8.x86_64.rpm@$kwin-devel-5.18.4-1.el8.x86_64.rpm?$kwin-debugsource-5.18.4-1.el8.x86_64.rpm>$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm=$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmCkwordquiz-19.12.2-1.el8.src.rpmnkwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmCkwordquiz-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmokwordquiz-debugsource-19.12.2-1.el8.s390x.rpmCkwordquiz-19.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmU$kwrited-5.18.4-1.el8.src.rpmE$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmF$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmU$kwrited-5.18.4-1.el8.aarch64.rpmE$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmU$kwrited-5.18.4-1.el8.ppc64le.rpmF$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmU$kwrited-5.18.4-1.el8.s390x.rpmF$kwrited-debugsource-5.18.4-1.el8.s390x.rpmE$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmU$kwrited-5.18.4-1.el8.x86_64.rpmF$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmE$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpm?libaccounts-qt-1.16-1.el8.src.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpmlibaccounts-qt-doc-1.16-1.el8.noarch.rpmvlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmslibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmtlibaccounts-qt5-1.16-1.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmtlibaccounts-qt5-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.src.rpmElibkdegames-19.12.2-1.el8.aarch64.rpmxlibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.aarch64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.ppc64le.rpmwlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.s390x.rpmxlibkdegames-debugsource-19.12.2-1.el8.s390x.rpmwlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.x86_64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmxlibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.src.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmFlibkeduvocdocument-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm-libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm.libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm/libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm/libkgapi-devel-19.12.2-1.el8.x86_64.rpm.libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm-libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmGlibkmahjongg-19.12.2-1.el8.src.rpmGlibkmahjongg-19.12.2-1.el8.aarch64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpm libkmahjongg-data-19.12.2-1.el8.noarch.rpm~libkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpm~libkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmGlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.src.rpmHlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmHlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.x86_64.rpmV$libkscreen-qt5-5.18.4-1.el8.src.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmV$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmV$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmV$libkscreen-qt5-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmV$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmW$libksysguard-5.18.4-1.el8.src.rpmW$libksysguard-5.18.4-1.el8.aarch64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libksysguard-common-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmN$libksysguard-devel-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmL$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmN$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmJ$libksysguard-common-5.18.4-1.el8.ppc64le.rpmW$libksysguard-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmW$libksysguard-5.18.4-1.el8.s390x.rpmN$libksysguard-devel-5.18.4-1.el8.s390x.rpmJ$libksysguard-common-5.18.4-1.el8.s390x.rpmM$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmL$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmW$libksysguard-5.18.4-1.el8.x86_64.rpmN$libksysguard-devel-5.18.4-1.el8.x86_64.rpmJ$libksysguard-common-5.18.4-1.el8.x86_64.rpmM$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmIpmarble-19.12.2-1.el8.src.rpm pmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmIpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmIpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.x86_64.rpmpmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmJ.okteta-0.26.0-3.el8.1.src.rpmJ.okteta-0.26.0-3.el8.1.aarch64.rpm.okteta-devel-0.26.0-3.el8.1.aarch64.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm.okteta-libs-0.26.0-3.el8.1.aarch64.rpm .okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm.okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm.okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm.okteta-devel-0.26.0-3.el8.1.ppc64le.rpm .okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm.okteta-libs-0.26.0-3.el8.1.ppc64le.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmJ.okteta-0.26.0-3.el8.1.ppc64le.rpm.okteta-devel-0.26.0-3.el8.1.s390x.rpmJ.okteta-0.26.0-3.el8.1.s390x.rpm .okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm.okteta-libs-0.26.0-3.el8.1.s390x.rpm.okteta-debugsource-0.26.0-3.el8.1.s390x.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm.okteta-devel-0.26.0-3.el8.1.x86_64.rpm.okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmJ.okteta-0.26.0-3.el8.1.x86_64.rpm.okteta-libs-0.26.0-3.el8.1.x86_64.rpm .okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm.okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmKSokular-19.12.3-2.el8.src.rpmSokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-debugsource-19.12.3-2.el8.aarch64.rpmKSokular-19.12.3-2.el8.aarch64.rpmSokular-libs-19.12.3-2.el8.aarch64.rpmSokular-devel-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-part-19.12.3-2.el8.ppc64le.rpmSokular-debugsource-19.12.3-2.el8.ppc64le.rpmSokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-libs-19.12.3-2.el8.ppc64le.rpmSokular-devel-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.ppc64le.rpmSokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.s390x.rpmSokular-devel-19.12.3-2.el8.s390x.rpmSokular-libs-19.12.3-2.el8.s390x.rpmSokular-part-19.12.3-2.el8.s390x.rpmSokular-debugsource-19.12.3-2.el8.s390x.rpmSokular-debuginfo-19.12.3-2.el8.s390x.rpmSokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmSokular-part-debuginfo-19.12.3-2.el8.s390x.rpmKSokular-19.12.3-2.el8.x86_64.rpmSokular-devel-19.12.3-2.el8.x86_64.rpmSokular-libs-19.12.3-2.el8.x86_64.rpmSokular-part-19.12.3-2.el8.x86_64.rpmSokular-debugsource-19.12.3-2.el8.x86_64.rpmSokular-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm PackageKit-Qt-1.0.1-5.el8.src.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmX PackageKit-Qt5-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmXwpam-kwallet-5.18.4-1.el8.1.src.rpmPwpam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmXwpam-kwallet-5.18.4-1.el8.1.aarch64.rpmOwpam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmXwpam-kwallet-5.18.4-1.el8.1.ppc64le.rpmPwpam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmOwpam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmXwpam-kwallet-5.18.4-1.el8.1.s390x.rpmPwpam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmOwpam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmXwpam-kwallet-5.18.4-1.el8.1.x86_64.rpmPwpam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmOwpam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm\parley-19.12.2-1.el8.src.rpmparley-debuginfo-19.12.2-1.el8.aarch64.rpm\parley-19.12.2-1.el8.aarch64.rpmparley-debugsource-19.12.2-1.el8.aarch64.rpmparley-debugsource-19.12.2-1.el8.x86_64.rpmparley-debuginfo-19.12.2-1.el8.x86_64.rpm\parley-19.12.2-1.el8.x86_64.rpm<phonon-4.11.1-3.el8.src.rpm<phonon-debugsource-4.11.1-3.el8.aarch64.rpm<phonon-qt5-4.11.1-3.el8.aarch64.rpm<phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm<phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm<phonon-qt5-4.11.1-3.el8.ppc64le.rpm<phonon-debugsource-4.11.1-3.el8.ppc64le.rpm<phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm<phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm<phonon-qt5-4.11.1-3.el8.s390x.rpm<phonon-qt5-devel-4.11.1-3.el8.s390x.rpm<phonon-debugsource-4.11.1-3.el8.s390x.rpm<phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm<phonon-debugsource-4.11.1-3.el8.x86_64.rpm<phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm<phonon-qt5-4.11.1-3.el8.x86_64.rpm<phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpm-phonon-backend-gstreamer-4.10.0-1.el8.src.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmhBplasma-applet-redshift-control-1.0.18-8.el8.src.rpmhBplasma-applet-redshift-control-1.0.18-8.el8.noarch.rpmY plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpmY plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpmY plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpmY plasma-breeze-5.18.4.1-1.el8.1.s390x.rpmY plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.src.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpmZ:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm[:plasma-drkonqi-5.18.4.1-1.el8.src.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm[:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm[:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm[:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm[:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm\:plasma-integration-5.18.4.1-1.el8.src.rpm\:plasma-integration-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-integration-5.18.4.1-1.el8.s390x.rpm\:plasma-integration-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmN"plasma-mediacenter-5.7.5-11.el8.src.rpmN"plasma-mediacenter-5.7.5-11.el8.aarch64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmN"plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.x86_64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm]:plasma-milou-5.18.4.1-1.el8.src.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-milou-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm]:plasma-milou-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm]:plasma-milou-5.18.4.1-1.el8.x86_64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm:oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm^:plasma-pa-5.18.4.1-1.el8.src.rpm^:plasma-pa-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm^:plasma-pa-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm^:plasma-pa-5.18.4.1-1.el8.x86_64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmO&plasma-pk-updates-0.3.2-5.el8.src.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmO&plasma-pk-updates-0.3.2-5.el8.aarch64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmO&plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.x86_64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm^:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm^:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpm_:plasma-systemsettings-5.18.4.1-1.el8.src.rpm#:plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm#:plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpm_:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm#:plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm#:plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpml:plasma-user-manager-5.18.4.1-1.el8.src.rpm$:plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpml:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm%:plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpml:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm%:plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm$:plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpml:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm%:plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm$:plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpml:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm%:plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm$:plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-vault-5.18.4.1-1.el8.src.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpm`:plasma-vault-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-vault-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpm`:plasma-vault-5.18.4.1-1.el8.s390x.rpm`:plasma-vault-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm!plasma-workspace-5.18.4.1-2.el8.src.rpm.!plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm8!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm2!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm3!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm,!libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm/!plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm6!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm/!plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm-!plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm!plasma-workspace-5.18.4.1-2.el8.aarch64.rpm+!libkworkspace5-5.18.4.1-2.el8.aarch64.rpm5!plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm0!plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm1!plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm0!sddm-breeze-5.18.4.1-2.el8.noarch.rpm7!plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm4!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm8!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm7!plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm5!plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm4!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm+!libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm!plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm2!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm-!plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm6!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm.!plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm,!libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm3!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm/!plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm5!plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm-!plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm2!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm,!libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm/!plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm1!plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm7!plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm+!libkworkspace5-5.18.4.1-2.el8.s390x.rpm3!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm.!plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.s390x.rpm8!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm4!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm6!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.x86_64.rpm-!plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm+!libkworkspace5-5.18.4.1-2.el8.x86_64.rpm5!plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm0!plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm1!plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm3!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm7!plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm/!plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm.!plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm,!libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm6!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm2!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm4!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm8!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmv$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmv$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpma$polkit-kde-5.18.4-1.el8.src.rpma$polkit-kde-5.18.4-1.el8.aarch64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpma$polkit-kde-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpme$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpma$polkit-kde-5.18.4-1.el8.s390x.rpmf$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpme$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpma$polkit-kde-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmb$powerdevil-5.18.4-1.el8.src.rpmg$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmb$powerdevil-5.18.4-1.el8.aarch64.rpmh$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmb$powerdevil-5.18.4-1.el8.ppc64le.rpmh$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmb$powerdevil-5.18.4-1.el8.s390x.rpmh$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmg$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmb$powerdevil-5.18.4-1.el8.x86_64.rpmh$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmRpoxml-19.12.2-1.el8.src.rpmRpoxml-19.12.2-1.el8.aarch64.rpm2poxml-debuginfo-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.ppc64le.rpm2poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.s390x.rpm3poxml-debugsource-19.12.2-1.el8.s390x.rpm2poxml-debuginfo-19.12.2-1.el8.s390x.rpmRpoxml-19.12.2-1.el8.x86_64.rpm3poxml-debugsource-19.12.2-1.el8.x86_64.rpm2poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm4Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.ppc64le.rpmAIqca-qt5-logger-2.2.1-3.el8.ppc64le.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm4Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmGIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm6Iqca-qt5-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm?Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.ppc64le.rpmEIqca-qt5-ossl-2.2.1-3.el8.ppc64le.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.ppc64le.rpmCIqca-qt5-nss-2.2.1-3.el8.ppc64le.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.s390x.rpm6Iqca-qt5-2.2.1-3.el8.x86_64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.x86_64.rpm_aqt5ct-0.38-8.el8.src.rpmaqt5ct-debuginfo-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.aarch64.rpm_aqt5ct-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.ppc64le.rpmaqt5ct-debuginfo-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.s390x.rpmaqt5ct-debugsource-0.38-8.el8.s390x.rpmaqt5ct-debuginfo-0.38-8.el8.s390x.rpm_aqt5ct-0.38-8.el8.x86_64.rpmaqt5ct-debugsource-0.38-8.el8.x86_64.rpmaqt5ct-debuginfo-0.38-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.src.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-12.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.x86_64.rpmT(qt5-qtcharts-5.12.8-1.el8.src.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.aarch64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.aarch64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.aarch64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.aarch64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.ppc64le.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.ppc64le.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.ppc64le.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.s390x.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.s390x.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.s390x.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.s390x.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-5.12.8-1.el8.x86_64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.x86_64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.x86_64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.x86_64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.x86_64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.x86_64.rpmw qt5-qtconfiguration-0.3.1-11.el8.src.rpm| qt5-qtconfiguration-debugsource-0.3.1-11.el8.aarch64.rpm} qt5-qtconfiguration-devel-0.3.1-11.el8.aarch64.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-11.el8.aarch64.rpmw qt5-qtconfiguration-0.3.1-11.el8.aarch64.rpm} qt5-qtconfiguration-devel-0.3.1-11.el8.ppc64le.rpm| qt5-qtconfiguration-debugsource-0.3.1-11.el8.ppc64le.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-11.el8.ppc64le.rpmw qt5-qtconfiguration-0.3.1-11.el8.ppc64le.rpmw qt5-qtconfiguration-0.3.1-11.el8.s390x.rpm} qt5-qtconfiguration-devel-0.3.1-11.el8.s390x.rpm| qt5-qtconfiguration-debugsource-0.3.1-11.el8.s390x.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-11.el8.s390x.rpmw qt5-qtconfiguration-0.3.1-11.el8.x86_64.rpm} qt5-qtconfiguration-devel-0.3.1-11.el8.x86_64.rpm| qt5-qtconfiguration-debugsource-0.3.1-11.el8.x86_64.rpm{ qt5-qtconfiguration-debuginfo-0.3.1-11.el8.x86_64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.src.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.aarch64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.aarch64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.aarch64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.ppc64le.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.ppc64le.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.s390x.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.s390x.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.s390x.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.x86_64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.x86_64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.x86_64.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.x86_64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.x86_64.rpmV`qt5-qtenginio-1.6.2-28.el8.src.rpm[`qt5-qtenginio-debugsource-1.6.2-28.el8.aarch64.rpm^`qt5-qtenginio-examples-debuginfo-1.6.2-28.el8.aarch64.rpmZ`qt5-qtenginio-debuginfo-1.6.2-28.el8.aarch64.rpm!`qt5-qtenginio-doc-1.6.2-28.el8.noarch.rpmV`qt5-qtenginio-1.6.2-28.el8.aarch64.rpm]`qt5-qtenginio-examples-1.6.2-28.el8.aarch64.rpm\`qt5-qtenginio-devel-1.6.2-28.el8.aarch64.rpm\`qt5-qtenginio-devel-1.6.2-28.el8.ppc64le.rpm[`qt5-qtenginio-debugsource-1.6.2-28.el8.ppc64le.rpmV`qt5-qtenginio-1.6.2-28.el8.ppc64le.rpmZ`qt5-qtenginio-debuginfo-1.6.2-28.el8.ppc64le.rpm]`qt5-qtenginio-examples-1.6.2-28.el8.ppc64le.rpm^`qt5-qtenginio-examples-debuginfo-1.6.2-28.el8.ppc64le.rpm\`qt5-qtenginio-devel-1.6.2-28.el8.s390x.rpmV`qt5-qtenginio-1.6.2-28.el8.s390x.rpmZ`qt5-qtenginio-debuginfo-1.6.2-28.el8.s390x.rpm[`qt5-qtenginio-debugsource-1.6.2-28.el8.s390x.rpm^`qt5-qtenginio-examples-debuginfo-1.6.2-28.el8.s390x.rpm]`qt5-qtenginio-examples-1.6.2-28.el8.s390x.rpmV`qt5-qtenginio-1.6.2-28.el8.x86_64.rpm\`qt5-qtenginio-devel-1.6.2-28.el8.x86_64.rpm]`qt5-qtenginio-examples-1.6.2-28.el8.x86_64.rpm[`qt5-qtenginio-debugsource-1.6.2-28.el8.x86_64.rpmZ`qt5-qtenginio-debuginfo-1.6.2-28.el8.x86_64.rpm^`qt5-qtenginio-examples-debuginfo-1.6.2-28.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.src.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.aarch64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.aarch64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.aarch64.rpmW(qt5-qtgamepad-5.12.8-1.el8.aarch64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.ppc64le.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.ppc64le.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.ppc64le.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.ppc64le.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.s390x.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.s390x.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.s390x.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.s390x.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.x86_64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.x86_64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.x86_64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.x86_64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.x86_64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.src.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.aarch64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.aarch64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.aarch64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.aarch64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.ppc64le.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.ppc64le.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.ppc64le.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.ppc64le.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.s390x.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.s390x.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.s390x.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.s390x.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.x86_64.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.x86_64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.x86_64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.x86_64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.x86_64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.src.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.aarch64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.aarch64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.aarch64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.aarch64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.ppc64le.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.ppc64le.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.ppc64le.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.s390x.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.s390x.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.s390x.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.s390x.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.s390x.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.s390x.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.x86_64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.x86_64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.x86_64.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.x86_64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.x86_64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.src.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.aarch64.rpmZ(qt5-qtscxml-5.12.8-1.el8.aarch64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.aarch64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.aarch64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.ppc64le.rpmZ(qt5-qtscxml-5.12.8-1.el8.ppc64le.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.ppc64le.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.s390x.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.s390x.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.s390x.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.s390x.rpmZ(qt5-qtscxml-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.x86_64.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.x86_64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.x86_64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.x86_64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.x86_64.rpm[(qt5-qtspeech-5.12.8-1.el8.src.rpm[(qt5-qtspeech-5.12.8-1.el8.aarch64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.aarch64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.aarch64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.aarch64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.aarch64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.aarch64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.ppc64le.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.ppc64le.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.ppc64le.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.ppc64le.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.ppc64le.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.s390x.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.s390x.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.s390x.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.s390x.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.s390x.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.s390x.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.s390x.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.s390x.rpm[(qt5-qtspeech-5.12.8-1.el8.x86_64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.x86_64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.x86_64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.x86_64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.x86_64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.x86_64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.x86_64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.src.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.x86_64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.src.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.aarch64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.aarch64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.aarch64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.ppc64le.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.ppc64le.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.ppc64le.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.s390x.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.s390x.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.s390x.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.s390x.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.s390x.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.x86_64.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.x86_64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.x86_64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.x86_64.rpmF(qt5-qtwebengine-5.12.8-1.el8.src.rpm(qt5-qtwebengine-debuginfo-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-examples-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-debugsource-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.aarch64.rpmF(qt5-qtwebengine-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-doc-5.12.8-1.el8.noarch.rpm(qt5-qtwebengine-devtools-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-devel-5.12.8-1.el8.aarch64.rpmF(qt5-qtwebengine-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-debuginfo-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-examples-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-debugsource-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-devtools-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.x86_64.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.src.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.aarch64.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.ppc64le.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.ppc64le.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.ppc64le.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.ppc64le.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.s390x.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.x86_64.rpmp(qt5-qtwebview-5.12.8-1.el8.src.rpmp(qt5-qtwebview-5.12.8-1.el8.aarch64.rpm$(qt5-qtwebview-devel-5.12.8-1.el8.aarch64.rpm#(qt5-qtwebview-debugsource-5.12.8-1.el8.aarch64.rpm%(qt5-qtwebview-examples-5.12.8-1.el8.aarch64.rpm"(qt5-qtwebview-debuginfo-5.12.8-1.el8.aarch64.rpm&(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.aarch64.rpm%(qt5-qtwebview-examples-5.12.8-1.el8.x86_64.rpm"(qt5-qtwebview-debuginfo-5.12.8-1.el8.x86_64.rpm#(qt5-qtwebview-debugsource-5.12.8-1.el8.x86_64.rpm&(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.x86_64.rpm$(qt5-qtwebview-devel-5.12.8-1.el8.x86_64.rpmp(qt5-qtwebview-5.12.8-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.src.rpmrocs-debugsource-19.12.2-1.el8.aarch64.rpmrocs-devel-19.12.2-1.el8.aarch64.rpmrocs-libs-19.12.2-1.el8.aarch64.rpmrocs-debuginfo-19.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.ppc64le.rpmrocs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-libs-19.12.2-1.el8.ppc64le.rpmrocs-debugsource-19.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-devel-19.12.2-1.el8.ppc64le.rpm`rocs-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.s390x.rpmrocs-devel-19.12.2-1.el8.s390x.rpmrocs-debugsource-19.12.2-1.el8.s390x.rpmrocs-debuginfo-19.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debugsource-19.12.2-1.el8.x86_64.rpmrocs-devel-19.12.2-1.el8.x86_64.rpmahsddm-0.18.1-4.el8.aarch64.rpmahsddm-0.18.1-4.el8.ppc64le.rpmahsddm-0.18.1-4.el8.src.rpm#hsddm-themes-0.18.1-4.el8.noarch.rpm hsddm-debugsource-0.18.1-4.el8.aarch64.rpm hsddm-debuginfo-0.18.1-4.el8.aarch64.rpm hsddm-debugsource-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.s390x.rpm hsddm-debugsource-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.x86_64.rpm hsddm-debugsource-0.18.1-4.el8.x86_64.rpm hsddm-debuginfo-0.18.1-4.el8.x86_64.rpmc$sddm-kcm-5.18.4-1.el8.src.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.aarch64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.aarch64.rpmc$sddm-kcm-5.18.4-1.el8.aarch64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.ppc64le.rpmc$sddm-kcm-5.18.4-1.el8.ppc64le.rpml$sddm-kcm-debugsource-5.18.4-1.el8.ppc64le.rpmc$sddm-kcm-5.18.4-1.el8.s390x.rpml$sddm-kcm-debugsource-5.18.4-1.el8.s390x.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.s390x.rpmc$sddm-kcm-5.18.4-1.el8.x86_64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.x86_64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.x86_64.rpm}signon-8.60-5.el8.src.rpm4signon-doc-8.60-5.el8.noarch.rpmVsignon-devel-8.60-5.el8.aarch64.rpm}signon-8.60-5.el8.aarch64.rpmTsignon-debuginfo-8.60-5.el8.aarch64.rpmUsignon-debugsource-8.60-5.el8.aarch64.rpmVsignon-devel-8.60-5.el8.ppc64le.rpm}signon-8.60-5.el8.ppc64le.rpmUsignon-debugsource-8.60-5.el8.ppc64le.rpmTsignon-debuginfo-8.60-5.el8.ppc64le.rpm}signon-8.60-5.el8.s390x.rpmUsignon-debugsource-8.60-5.el8.s390x.rpmTsignon-debuginfo-8.60-5.el8.s390x.rpmVsignon-devel-8.60-5.el8.s390x.rpmUsignon-debugsource-8.60-5.el8.x86_64.rpm}signon-8.60-5.el8.x86_64.rpmTsignon-debuginfo-8.60-5.el8.x86_64.rpmVsignon-devel-8.60-5.el8.x86_64.rpmbspectacle-19.12.2-1.el8.src.rpm spectacle-debuginfo-19.12.2-1.el8.aarch64.rpm spectacle-debugsource-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.ppc64le.rpm spectacle-debugsource-19.12.2-1.el8.ppc64le.rpm spectacle-debuginfo-19.12.2-1.el8.ppc64le.rpmbspectacle-19.12.2-1.el8.s390x.rpm spectacle-debugsource-19.12.2-1.el8.s390x.rpm spectacle-debuginfo-19.12.2-1.el8.s390x.rpmbspectacle-19.12.2-1.el8.x86_64.rpm spectacle-debugsource-19.12.2-1.el8.x86_64.rpm spectacle-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.src.rpmumbrello-debuginfo-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.aarch64.rpmcumbrello-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.ppc64le.rpmumbrello-debuginfo-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.s390x.rpmumbrello-debuginfo-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.x86_64.rpmumbrello-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.x86_64.rpmwxdg-desktop-portal-kde-5.18.4-1.el8.1.src.rpmDwxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.aarch64.rpmwxdg-desktop-portal-kde-5.18.4-1.el8.1.aarch64.rpmCwxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.aarch64.rpmDwxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.ppc64le.rpmwxdg-desktop-portal-kde-5.18.4-1.el8.1.ppc64le.rpmCwxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.ppc64le.rpmwxdg-desktop-portal-kde-5.18.4-1.el8.1.x86_64.rpmDwxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.x86_64.rpmCwxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.x86_64.rpmm =zBunspecifiedperl-DBIx-QueryLog-0.42-4.el8o&$,perl-DBIx-QueryLog-0.42-4.el8.src.rpm$,perl-DBIx-QueryLog-0.42-4.el8.noarch.rpm$,perl-DBIx-QueryLog-0.42-4.el8.src.rpm$,perl-DBIx-QueryLog-0.42-4.el8.noarch.rpm<e ~Bnewpackagepython-xpath-expressions-1.0.2-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18167591816759Review Request: python-xpath-expressions - Treat XPath expressions as Python objectsQopython-xpath-expressions-1.0.2-1.el8.src.rpmaopython3-xpath-expressions-1.0.2-1.el8.noarch.rpmQopython-xpath-expressions-1.0.2-1.el8.src.rpmaopython3-xpath-expressions-1.0.2-1.el8.noarch.rpmȴnM BBnewpackageperl-DateTime-Format-Excel-0.31-27.el85Lperl-DateTime-Format-Excel-0.31-27.el8.src.rpmLperl-DateTime-Format-Excel-0.31-27.el8.noarch.rpmLperl-DateTime-Format-Excel-0.31-27.el8.src.rpmLperl-DateTime-Format-Excel-0.31-27.el8.noarch.rpm z %FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnrpe-4.1.2-2.el8G[Rnrpe-4.1.2-2.el8.src.rpm[Rnrpe-4.1.2-2.el8.aarch64.rpmRnagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm*Rnrpe-selinux-4.1.2-2.el8.aarch64.rpm)Rnrpe-debugsource-4.1.2-2.el8.aarch64.rpm(Rnrpe-debuginfo-4.1.2-2.el8.aarch64.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpm[Rnrpe-4.1.2-2.el8.ppc64le.rpmRnagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm*Rnrpe-selinux-4.1.2-2.el8.ppc64le.rpm)Rnrpe-debugsource-4.1.2-2.el8.ppc64le.rpm(Rnrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpm[Rnrpe-4.1.2-2.el8.s390x.rpmRnagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm*Rnrpe-selinux-4.1.2-2.el8.s390x.rpm)Rnrpe-debugsource-4.1.2-2.el8.s390x.rpm(Rnrpe-debuginfo-4.1.2-2.el8.s390x.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpm[Rnrpe-4.1.2-2.el8.x86_64.rpmRnagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm*Rnrpe-selinux-4.1.2-2.el8.x86_64.rpm)Rnrpe-debugsource-4.1.2-2.el8.x86_64.rpm(Rnrpe-debuginfo-4.1.2-2.el8.x86_64.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpm[Rnrpe-4.1.2-2.el8.src.rpm[Rnrpe-4.1.2-2.el8.aarch64.rpmRnagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm*Rnrpe-selinux-4.1.2-2.el8.aarch64.rpm)Rnrpe-debugsource-4.1.2-2.el8.aarch64.rpm(Rnrpe-debuginfo-4.1.2-2.el8.aarch64.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpm[Rnrpe-4.1.2-2.el8.ppc64le.rpmRnagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm*Rnrpe-selinux-4.1.2-2.el8.ppc64le.rpm)Rnrpe-debugsource-4.1.2-2.el8.ppc64le.rpm(Rnrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpm[Rnrpe-4.1.2-2.el8.s390x.rpmRnagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm*Rnrpe-selinux-4.1.2-2.el8.s390x.rpm)Rnrpe-debugsource-4.1.2-2.el8.s390x.rpm(Rnrpe-debuginfo-4.1.2-2.el8.s390x.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpm[Rnrpe-4.1.2-2.el8.x86_64.rpmRnagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm*Rnrpe-selinux-4.1.2-2.el8.x86_64.rpm)Rnrpe-debugsource-4.1.2-2.el8.x86_64.rpm(Rnrpe-debuginfo-4.1.2-2.el8.x86_64.rpmRnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpm/l =fBBBBBBBBBBBBBBBBBBBBBnewpackagenetdata-1.47.5-4.el8[https://bugzilla.redhat.com/show_bug.cgi?id=23219002321900netdata-1.47.5 is available"Enetdata-1.47.5-4.el8.src.rpm"Enetdata-1.47.5-4.el8.aarch64.rpm\Enetdata-data-1.47.5-4.el8.noarch.rpm[Enetdata-conf-1.47.5-4.el8.noarch.rpmlEnetdata-freeipmi-1.47.5-4.el8.aarch64.rpmkEnetdata-debugsource-1.47.5-4.el8.aarch64.rpmjEnetdata-debuginfo-1.47.5-4.el8.aarch64.rpmmEnetdata-freeipmi-debuginfo-1.47.5-4.el8.aarch64.rpm"Enetdata-1.47.5-4.el8.ppc64le.rpmlEnetdata-freeipmi-1.47.5-4.el8.ppc64le.rpmkEnetdata-debugsource-1.47.5-4.el8.ppc64le.rpmjEnetdata-debuginfo-1.47.5-4.el8.ppc64le.rpmmEnetdata-freeipmi-debuginfo-1.47.5-4.el8.ppc64le.rpm"Enetdata-1.47.5-4.el8.x86_64.rpmlEnetdata-freeipmi-1.47.5-4.el8.x86_64.rpmkEnetdata-debugsource-1.47.5-4.el8.x86_64.rpmjEnetdata-debuginfo-1.47.5-4.el8.x86_64.rpmmEnetdata-freeipmi-debuginfo-1.47.5-4.el8.x86_64.rpm"Enetdata-1.47.5-4.el8.src.rpm"Enetdata-1.47.5-4.el8.aarch64.rpm\Enetdata-data-1.47.5-4.el8.noarch.rpm[Enetdata-conf-1.47.5-4.el8.noarch.rpmlEnetdata-freeipmi-1.47.5-4.el8.aarch64.rpmkEnetdata-debugsource-1.47.5-4.el8.aarch64.rpmjEnetdata-debuginfo-1.47.5-4.el8.aarch64.rpmmEnetdata-freeipmi-debuginfo-1.47.5-4.el8.aarch64.rpm"Enetdata-1.47.5-4.el8.ppc64le.rpmlEnetdata-freeipmi-1.47.5-4.el8.ppc64le.rpmkEnetdata-debugsource-1.47.5-4.el8.ppc64le.rpmjEnetdata-debuginfo-1.47.5-4.el8.ppc64le.rpmmEnetdata-freeipmi-debuginfo-1.47.5-4.el8.ppc64le.rpm"Enetdata-1.47.5-4.el8.x86_64.rpmlEnetdata-freeipmi-1.47.5-4.el8.x86_64.rpmkEnetdata-debugsource-1.47.5-4.el8.x86_64.rpmjEnetdata-debuginfo-1.47.5-4.el8.x86_64.rpmmEnetdata-freeipmi-debuginfo-1.47.5-4.el8.x86_64.rpm? ~Bsecurityperl-HTML-StripScripts-1.06-22.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=21641492164149CVE-2023-24038 perl-HTML-StripScripts: Handler for style attribute is vulnerable to ReDoS [epel-all]6perl-HTML-StripScripts-1.06-22.el8.src.rpm6perl-HTML-StripScripts-1.06-22.el8.noarch.rpm6perl-HTML-StripScripts-1.06-22.el8.src.rpm6perl-HTML-StripScripts-1.06-22.el8.noarch.rpm | BBbugfixpython39-pyelftools-epel-0.29-2.el8.2T\python39-pyelftools-epel-0.29-2.el8.2.src.rpm"\python39-pyelftools-0.29-2.el8.2.noarch.rpm\python39-pyelftools-epel-0.29-2.el8.2.src.rpm"\python39-pyelftools-0.29-2.el8.2.noarch.rpm* FBBBBBBBBBBBBBBBBBBBnewpackageSDL2_ttf-2.20.2-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=21103032110303Please build SDL2_ttf for EPEL-8 and EPEL-96SDL2_ttf-2.20.2-1.el8.src.rpm6SDL2_ttf-2.20.2-1.el8.aarch64.rpm*SDL2_ttf-devel-2.20.2-1.el8.aarch64.rpm)SDL2_ttf-debugsource-2.20.2-1.el8.aarch64.rpm(SDL2_ttf-debuginfo-2.20.2-1.el8.aarch64.rpm6SDL2_ttf-2.20.2-1.el8.ppc64le.rpm*SDL2_ttf-devel-2.20.2-1.el8.ppc64le.rpm)SDL2_ttf-debugsource-2.20.2-1.el8.ppc64le.rpm(SDL2_ttf-debuginfo-2.20.2-1.el8.ppc64le.rpm6SDL2_ttf-2.20.2-1.el8.s390x.rpm*SDL2_ttf-devel-2.20.2-1.el8.s390x.rpm)SDL2_ttf-debugsource-2.20.2-1.el8.s390x.rpm(SDL2_ttf-debuginfo-2.20.2-1.el8.s390x.rpm6SDL2_ttf-2.20.2-1.el8.x86_64.rpm*SDL2_ttf-devel-2.20.2-1.el8.x86_64.rpm)SDL2_ttf-debugsource-2.20.2-1.el8.x86_64.rpm(SDL2_ttf-debuginfo-2.20.2-1.el8.x86_64.rpm6SDL2_ttf-2.20.2-1.el8.src.rpm6SDL2_ttf-2.20.2-1.el8.aarch64.rpm*SDL2_ttf-devel-2.20.2-1.el8.aarch64.rpm)SDL2_ttf-debugsource-2.20.2-1.el8.aarch64.rpm(SDL2_ttf-debuginfo-2.20.2-1.el8.aarch64.rpm6SDL2_ttf-2.20.2-1.el8.ppc64le.rpm*SDL2_ttf-devel-2.20.2-1.el8.ppc64le.rpm)SDL2_ttf-debugsource-2.20.2-1.el8.ppc64le.rpm(SDL2_ttf-debuginfo-2.20.2-1.el8.ppc64le.rpm6SDL2_ttf-2.20.2-1.el8.s390x.rpm*SDL2_ttf-devel-2.20.2-1.el8.s390x.rpm)SDL2_ttf-debugsource-2.20.2-1.el8.s390x.rpm(SDL2_ttf-debuginfo-2.20.2-1.el8.s390x.rpm6SDL2_ttf-2.20.2-1.el8.x86_64.rpm*SDL2_ttf-devel-2.20.2-1.el8.x86_64.rpm)SDL2_ttf-debugsource-2.20.2-1.el8.x86_64.rpm(SDL2_ttf-debuginfo-2.20.2-1.el8.x86_64.rpm  ;\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsshguard-2.4.2-6.el86hAoAsshguard-2.4.2-6.el8.src.rpmoAsshguard-2.4.2-6.el8.aarch64.rpmVAsshguard-iptables-2.4.2-6.el8.aarch64.rpmUAsshguard-firewalld-2.4.2-6.el8.aarch64.rpmWAsshguard-nftables-2.4.2-6.el8.aarch64.rpmTAsshguard-debugsource-2.4.2-6.el8.aarch64.rpmSAsshguard-debuginfo-2.4.2-6.el8.aarch64.rpmoAsshguard-2.4.2-6.el8.ppc64le.rpmVAsshguard-iptables-2.4.2-6.el8.ppc64le.rpmUAsshguard-firewalld-2.4.2-6.el8.ppc64le.rpmWAsshguard-nftables-2.4.2-6.el8.ppc64le.rpmTAsshguard-debugsource-2.4.2-6.el8.ppc64le.rpmSAsshguard-debuginfo-2.4.2-6.el8.ppc64le.rpmoAsshguard-2.4.2-6.el8.s390x.rpmVAsshguard-iptables-2.4.2-6.el8.s390x.rpmUAsshguard-firewalld-2.4.2-6.el8.s390x.rpmWAsshguard-nftables-2.4.2-6.el8.s390x.rpmTAsshguard-debugsource-2.4.2-6.el8.s390x.rpmSAsshguard-debuginfo-2.4.2-6.el8.s390x.rpmoAsshguard-2.4.2-6.el8.x86_64.rpmVAsshguard-iptables-2.4.2-6.el8.x86_64.rpmUAsshguard-firewalld-2.4.2-6.el8.x86_64.rpmWAsshguard-nftables-2.4.2-6.el8.x86_64.rpmTAsshguard-debugsource-2.4.2-6.el8.x86_64.rpmSAsshguard-debuginfo-2.4.2-6.el8.x86_64.rpmoAsshguard-2.4.2-6.el8.src.rpmoAsshguard-2.4.2-6.el8.aarch64.rpmVAsshguard-iptables-2.4.2-6.el8.aarch64.rpmUAsshguard-firewalld-2.4.2-6.el8.aarch64.rpmWAsshguard-nftables-2.4.2-6.el8.aarch64.rpmTAsshguard-debugsource-2.4.2-6.el8.aarch64.rpmSAsshguard-debuginfo-2.4.2-6.el8.aarch64.rpmoAsshguard-2.4.2-6.el8.ppc64le.rpmVAsshguard-iptables-2.4.2-6.el8.ppc64le.rpmUAsshguard-firewalld-2.4.2-6.el8.ppc64le.rpmWAsshguard-nftables-2.4.2-6.el8.ppc64le.rpmTAsshguard-debugsource-2.4.2-6.el8.ppc64le.rpmSAsshguard-debuginfo-2.4.2-6.el8.ppc64le.rpmoAsshguard-2.4.2-6.el8.s390x.rpmVAsshguard-iptables-2.4.2-6.el8.s390x.rpmUAsshguard-firewalld-2.4.2-6.el8.s390x.rpmWAsshguard-nftables-2.4.2-6.el8.s390x.rpmTAsshguard-debugsource-2.4.2-6.el8.s390x.rpmSAsshguard-debuginfo-2.4.2-6.el8.s390x.rpmoAsshguard-2.4.2-6.el8.x86_64.rpmVAsshguard-iptables-2.4.2-6.el8.x86_64.rpmUAsshguard-firewalld-2.4.2-6.el8.x86_64.rpmWAsshguard-nftables-2.4.2-6.el8.x86_64.rpmTAsshguard-debugsource-2.4.2-6.el8.x86_64.rpmSAsshguard-debuginfo-2.4.2-6.el8.x86_64.rpm; |BBBBBBBBBBBBBBBBBBBnewpackageperl-MaxMind-DB-Reader-1.000014-6.el8 perl-MaxMind-DB-Reader-XS-1.000009-1.el8)ehttps://bugzilla.redhat.com/show_bug.cgi?id=20768932076893Add perl-MaxMind-DB-Reader to EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20769052076905Add perl-MaxMind-DB-Reader-XS to EPEL8perl-MaxMind-DB-Reader-1.000014-6.el8.src.rpmperl-MaxMind-DB-Reader-1.000014-6.el8.noarch.rpmVperl-MaxMind-DB-Reader-tests-1.000014-6.el8.noarch.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.src.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.aarch64.rpmUnperl-MaxMind-DB-Reader-XS-tests-1.000009-1.el8.noarch.rpm}nperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.aarch64.rpm|nperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.aarch64.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.ppc64le.rpm}nperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.ppc64le.rpm|nperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.ppc64le.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.s390x.rpm}nperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.s390x.rpm|nperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.s390x.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.x86_64.rpm}nperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.x86_64.rpm|nperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.x86_64.rpmperl-MaxMind-DB-Reader-1.000014-6.el8.src.rpmperl-MaxMind-DB-Reader-1.000014-6.el8.noarch.rpmVperl-MaxMind-DB-Reader-tests-1.000014-6.el8.noarch.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.src.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.aarch64.rpmUnperl-MaxMind-DB-Reader-XS-tests-1.000009-1.el8.noarch.rpm}nperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.aarch64.rpm|nperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.aarch64.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.ppc64le.rpm}nperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.ppc64le.rpm|nperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.ppc64le.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.s390x.rpm}nperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.s390x.rpm|nperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.s390x.rpm$nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.x86_64.rpm}nperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.x86_64.rpm|nperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.x86_64.rpm0 "RBBBBBBBBBBBBBBnewpackagesamdump2-3.0.0-20.el8I :samdump2-3.0.0-20.el8.src.rpm:samdump2-3.0.0-20.el8.aarch64.rpmI:samdump2-debugsource-3.0.0-20.el8.aarch64.rpmH:samdump2-debuginfo-3.0.0-20.el8.aarch64.rpm:samdump2-3.0.0-20.el8.ppc64le.rpmI:samdump2-debugsource-3.0.0-20.el8.ppc64le.rpmH:samdump2-debuginfo-3.0.0-20.el8.ppc64le.rpmH:samdump2-debuginfo-3.0.0-20.el8.s390x.rpmI:samdump2-debugsource-3.0.0-20.el8.s390x.rpm:samdump2-3.0.0-20.el8.s390x.rpm:samdump2-3.0.0-20.el8.x86_64.rpmI:samdump2-debugsource-3.0.0-20.el8.x86_64.rpmH:samdump2-debuginfo-3.0.0-20.el8.x86_64.rpm :samdump2-3.0.0-20.el8.src.rpm:samdump2-3.0.0-20.el8.aarch64.rpmI:samdump2-debugsource-3.0.0-20.el8.aarch64.rpmH:samdump2-debuginfo-3.0.0-20.el8.aarch64.rpm:samdump2-3.0.0-20.el8.ppc64le.rpmI:samdump2-debugsource-3.0.0-20.el8.ppc64le.rpmH:samdump2-debuginfo-3.0.0-20.el8.ppc64le.rpmH:samdump2-debuginfo-3.0.0-20.el8.s390x.rpmI:samdump2-debugsource-3.0.0-20.el8.s390x.rpm:samdump2-3.0.0-20.el8.s390x.rpm:samdump2-3.0.0-20.el8.x86_64.rpmI:samdump2-debugsource-3.0.0-20.el8.x86_64.rpmH:samdump2-debuginfo-3.0.0-20.el8.x86_64.rpm2w &cBunspecifiedpython-f5-icontrol-rest-1.3.15-1.el8W' python-f5-icontrol-rest-1.3.15-1.el8.src.rpm# python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm' python-f5-icontrol-rest-1.3.15-1.el8.src.rpm# python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm͚Z0 7gBBBBBBBBBBBBBBnewpackageperl-Date-Simple-3.03-29.el86j4https://bugzilla.redhat.com/show_bug.cgi?id=18707561870756EPEL8 Branch Request: perl-Date-Simple rDperl-Date-Simple-3.03-29.el8.src.rpmrDperl-Date-Simple-3.03-29.el8.aarch64.rpmDperl-Date-Simple-debugsource-3.03-29.el8.aarch64.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.aarch64.rpmrDperl-Date-Simple-3.03-29.el8.ppc64le.rpmDperl-Date-Simple-debugsource-3.03-29.el8.ppc64le.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.ppc64le.rpmrDperl-Date-Simple-3.03-29.el8.s390x.rpmDperl-Date-Simple-debugsource-3.03-29.el8.s390x.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.s390x.rpmrDperl-Date-Simple-3.03-29.el8.x86_64.rpmDperl-Date-Simple-debugsource-3.03-29.el8.x86_64.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.x86_64.rpm rDperl-Date-Simple-3.03-29.el8.src.rpmrDperl-Date-Simple-3.03-29.el8.aarch64.rpmDperl-Date-Simple-debugsource-3.03-29.el8.aarch64.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.aarch64.rpmrDperl-Date-Simple-3.03-29.el8.ppc64le.rpmDperl-Date-Simple-debugsource-3.03-29.el8.ppc64le.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.ppc64le.rpmrDperl-Date-Simple-3.03-29.el8.s390x.rpmDperl-Date-Simple-debugsource-3.03-29.el8.s390x.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.s390x.rpmrDperl-Date-Simple-3.03-29.el8.x86_64.rpmDperl-Date-Simple-debugsource-3.03-29.el8.x86_64.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.x86_64.rpmr ?xBBBBBenhancementensmallen-2.22.1-1.el8.Tensmallen-2.22.1-1.el8.src.rpmVTensmallen-devel-2.22.1-1.el8.aarch64.rpmVTensmallen-devel-2.22.1-1.el8.ppc64le.rpmVTensmallen-devel-2.22.1-1.el8.s390x.rpmVTensmallen-devel-2.22.1-1.el8.x86_64.rpmTensmallen-2.22.1-1.el8.src.rpmVTensmallen-devel-2.22.1-1.el8.aarch64.rpmVTensmallen-devel-2.22.1-1.el8.ppc64le.rpmVTensmallen-devel-2.22.1-1.el8.s390x.rpmVTensmallen-devel-2.22.1-1.el8.x86_64.rpm @BBBBBbugfixocsinventory-agent-2.10.4-2.el8Lhnocsinventory-agent-2.10.4-2.el8.src.rpmhnocsinventory-agent-2.10.4-2.el8.aarch64.rpm nperl-Ocsinventory-Agent-2.10.4-2.el8.noarch.rpmhnocsinventory-agent-2.10.4-2.el8.ppc64le.rpmhnocsinventory-agent-2.10.4-2.el8.s390x.rpmhnocsinventory-agent-2.10.4-2.el8.x86_64.rpmhnocsinventory-agent-2.10.4-2.el8.src.rpmhnocsinventory-agent-2.10.4-2.el8.aarch64.rpm nperl-Ocsinventory-Agent-2.10.4-2.el8.noarch.rpmhnocsinventory-agent-2.10.4-2.el8.ppc64le.rpmhnocsinventory-agent-2.10.4-2.el8.s390x.rpmhnocsinventory-agent-2.10.4-2.el8.x86_64.rpm ?  HBBbugfixperl-Class-Measure-0.10-1.el8]>https://bugzilla.redhat.com/show_bug.cgi?id=22133182213318perl-Class-Measure-0.10 is availablej4perl-Class-Measure-0.10-1.el8.src.rpmj4perl-Class-Measure-0.10-1.el8.noarch.rpm&4perl-Class-Measure-tests-0.10-1.el8.noarch.rpmj4perl-Class-Measure-0.10-1.el8.src.rpmj4perl-Class-Measure-0.10-1.el8.noarch.rpm&4perl-Class-Measure-tests-0.10-1.el8.noarch.rpm1' "MBBBBBBBBBBBBBBBBBBBsecurityduktape-2.2.0-6.el8*https://bugzilla.redhat.com/show_bug.cgi?id=20460422046042CVE-2021-46322 duktape: SEGV via the component duk_push_tval in duktape/duk_api_stack.c [epel-8]EQduktape-2.2.0-6.el8.src.rpmEQduktape-2.2.0-6.el8.aarch64.rpmQduktape-devel-2.2.0-6.el8.aarch64.rpm Qduktape-debugsource-2.2.0-6.el8.aarch64.rpm Qduktape-debuginfo-2.2.0-6.el8.aarch64.rpmEQduktape-2.2.0-6.el8.ppc64le.rpmQduktape-devel-2.2.0-6.el8.ppc64le.rpm Qduktape-debugsource-2.2.0-6.el8.ppc64le.rpm Qduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmEQduktape-2.2.0-6.el8.s390x.rpmQduktape-devel-2.2.0-6.el8.s390x.rpm Qduktape-debugsource-2.2.0-6.el8.s390x.rpm Qduktape-debuginfo-2.2.0-6.el8.s390x.rpmEQduktape-2.2.0-6.el8.x86_64.rpmQduktape-devel-2.2.0-6.el8.x86_64.rpm Qduktape-debugsource-2.2.0-6.el8.x86_64.rpm Qduktape-debuginfo-2.2.0-6.el8.x86_64.rpmEQduktape-2.2.0-6.el8.src.rpmEQduktape-2.2.0-6.el8.aarch64.rpmQduktape-devel-2.2.0-6.el8.aarch64.rpm Qduktape-debugsource-2.2.0-6.el8.aarch64.rpm Qduktape-debuginfo-2.2.0-6.el8.aarch64.rpmEQduktape-2.2.0-6.el8.ppc64le.rpmQduktape-devel-2.2.0-6.el8.ppc64le.rpm Qduktape-debugsource-2.2.0-6.el8.ppc64le.rpm Qduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmEQduktape-2.2.0-6.el8.s390x.rpmQduktape-devel-2.2.0-6.el8.s390x.rpm Qduktape-debugsource-2.2.0-6.el8.s390x.rpm Qduktape-debuginfo-2.2.0-6.el8.s390x.rpmEQduktape-2.2.0-6.el8.x86_64.rpmQduktape-devel-2.2.0-6.el8.x86_64.rpm Qduktape-debugsource-2.2.0-6.el8.x86_64.rpm Qduktape-debuginfo-2.2.0-6.el8.x86_64.rpm > cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixasterisk-18.12.1-1.el8.2EBy&asterisk-18.12.1-1.el8.2.src.rpmy&asterisk-18.12.1-1.el8.2.aarch64.rpmx&asterisk-ael-18.12.1-1.el8.2.aarch64.rpm{&asterisk-alsa-18.12.1-1.el8.2.aarch64.rpmz&asterisk-alembic-18.12.1-1.el8.2.aarch64.rpm}&asterisk-calendar-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-18.12.1-1.el8.2.aarch64.rpm&asterisk-devel-18.12.1-1.el8.2.aarch64.rpm&asterisk-fax-18.12.1-1.el8.2.aarch64.rpm &asterisk-festival-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-18.12.1-1.el8.2.aarch64.rpm &asterisk-hep-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.aarch64.rpm&asterisk-mysql-18.12.1-1.el8.2.aarch64.rpm&asterisk-odbc-18.12.1-1.el8.2.aarch64.rpm &asterisk-oss-18.12.1-1.el8.2.aarch64.rpm"&asterisk-pjsip-18.12.1-1.el8.2.aarch64.rpm$&asterisk-portaudio-18.12.1-1.el8.2.aarch64.rpm&&asterisk-postgresql-18.12.1-1.el8.2.aarch64.rpm(&asterisk-radius-18.12.1-1.el8.2.aarch64.rpm,&asterisk-skinny-18.12.1-1.el8.2.aarch64.rpm*&asterisk-sip-18.12.1-1.el8.2.aarch64.rpm.&asterisk-snmp-18.12.1-1.el8.2.aarch64.rpm0&asterisk-sqlite-18.12.1-1.el8.2.aarch64.rpm2&asterisk-tds-18.12.1-1.el8.2.aarch64.rpm4&asterisk-unistim-18.12.1-1.el8.2.aarch64.rpm6&asterisk-voicemail-18.12.1-1.el8.2.aarch64.rpm8&asterisk-voicemail-imap-18.12.1-1.el8.2.aarch64.rpm:&asterisk-voicemail-odbc-18.12.1-1.el8.2.aarch64.rpm<&asterisk-voicemail-plain-18.12.1-1.el8.2.aarch64.rpm&asterisk-debugsource-18.12.1-1.el8.2.aarch64.rpm&asterisk-debuginfo-18.12.1-1.el8.2.aarch64.rpmy&asterisk-ael-debuginfo-18.12.1-1.el8.2.aarch64.rpm|&asterisk-alsa-debuginfo-18.12.1-1.el8.2.aarch64.rpm~&asterisk-calendar-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-festival-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-hep-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mysql-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm!&asterisk-oss-debuginfo-18.12.1-1.el8.2.aarch64.rpm#&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.aarch64.rpm%&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.aarch64.rpm'&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.aarch64.rpm)&asterisk-radius-debuginfo-18.12.1-1.el8.2.aarch64.rpm-&asterisk-skinny-debuginfo-18.12.1-1.el8.2.aarch64.rpm+&asterisk-sip-debuginfo-18.12.1-1.el8.2.aarch64.rpm/&asterisk-snmp-debuginfo-18.12.1-1.el8.2.aarch64.rpm1&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.aarch64.rpm3&asterisk-tds-debuginfo-18.12.1-1.el8.2.aarch64.rpm5&asterisk-unistim-debuginfo-18.12.1-1.el8.2.aarch64.rpm7&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.aarch64.rpm9&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.aarch64.rpm;&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm=&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.aarch64.rpmy&asterisk-18.12.1-1.el8.2.ppc64le.rpmx&asterisk-ael-18.12.1-1.el8.2.ppc64le.rpm{&asterisk-alsa-18.12.1-1.el8.2.ppc64le.rpmz&asterisk-alembic-18.12.1-1.el8.2.ppc64le.rpm}&asterisk-calendar-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-18.12.1-1.el8.2.ppc64le.rpm&asterisk-devel-18.12.1-1.el8.2.ppc64le.rpm&asterisk-fax-18.12.1-1.el8.2.ppc64le.rpm &asterisk-festival-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-18.12.1-1.el8.2.ppc64le.rpm &asterisk-hep-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mysql-18.12.1-1.el8.2.ppc64le.rpm&asterisk-odbc-18.12.1-1.el8.2.ppc64le.rpm &asterisk-oss-18.12.1-1.el8.2.ppc64le.rpm"&asterisk-pjsip-18.12.1-1.el8.2.ppc64le.rpm$&asterisk-portaudio-18.12.1-1.el8.2.ppc64le.rpm&&asterisk-postgresql-18.12.1-1.el8.2.ppc64le.rpm(&asterisk-radius-18.12.1-1.el8.2.ppc64le.rpm,&asterisk-skinny-18.12.1-1.el8.2.ppc64le.rpm*&asterisk-sip-18.12.1-1.el8.2.ppc64le.rpm.&asterisk-snmp-18.12.1-1.el8.2.ppc64le.rpm0&asterisk-sqlite-18.12.1-1.el8.2.ppc64le.rpm2&asterisk-tds-18.12.1-1.el8.2.ppc64le.rpm4&asterisk-unistim-18.12.1-1.el8.2.ppc64le.rpm6&asterisk-voicemail-18.12.1-1.el8.2.ppc64le.rpm8&asterisk-voicemail-imap-18.12.1-1.el8.2.ppc64le.rpm:&asterisk-voicemail-odbc-18.12.1-1.el8.2.ppc64le.rpm<&asterisk-voicemail-plain-18.12.1-1.el8.2.ppc64le.rpm&asterisk-debugsource-18.12.1-1.el8.2.ppc64le.rpm&asterisk-debuginfo-18.12.1-1.el8.2.ppc64le.rpmy&asterisk-ael-debuginfo-18.12.1-1.el8.2.ppc64le.rpm|&asterisk-alsa-debuginfo-18.12.1-1.el8.2.ppc64le.rpm~&asterisk-calendar-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-festival-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-hep-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mysql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm!&asterisk-oss-debuginfo-18.12.1-1.el8.2.ppc64le.rpm#&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm%&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.ppc64le.rpm'&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm)&asterisk-radius-debuginfo-18.12.1-1.el8.2.ppc64le.rpm-&asterisk-skinny-debuginfo-18.12.1-1.el8.2.ppc64le.rpm+&asterisk-sip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm/&asterisk-snmp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm1&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.ppc64le.rpm3&asterisk-tds-debuginfo-18.12.1-1.el8.2.ppc64le.rpm5&asterisk-unistim-debuginfo-18.12.1-1.el8.2.ppc64le.rpm7&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.ppc64le.rpm9&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm;&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm=&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.ppc64le.rpmy&asterisk-18.12.1-1.el8.2.s390x.rpmx&asterisk-ael-18.12.1-1.el8.2.s390x.rpm{&asterisk-alsa-18.12.1-1.el8.2.s390x.rpmz&asterisk-alembic-18.12.1-1.el8.2.s390x.rpm}&asterisk-calendar-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-18.12.1-1.el8.2.s390x.rpm&asterisk-devel-18.12.1-1.el8.2.s390x.rpm&asterisk-fax-18.12.1-1.el8.2.s390x.rpm &asterisk-festival-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-18.12.1-1.el8.2.s390x.rpm &asterisk-hep-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-18.12.1-1.el8.2.s390x.rpm&asterisk-mysql-18.12.1-1.el8.2.s390x.rpm&asterisk-odbc-18.12.1-1.el8.2.s390x.rpm &asterisk-oss-18.12.1-1.el8.2.s390x.rpm"&asterisk-pjsip-18.12.1-1.el8.2.s390x.rpm$&asterisk-portaudio-18.12.1-1.el8.2.s390x.rpm&&asterisk-postgresql-18.12.1-1.el8.2.s390x.rpm(&asterisk-radius-18.12.1-1.el8.2.s390x.rpm,&asterisk-skinny-18.12.1-1.el8.2.s390x.rpm*&asterisk-sip-18.12.1-1.el8.2.s390x.rpm.&asterisk-snmp-18.12.1-1.el8.2.s390x.rpm0&asterisk-sqlite-18.12.1-1.el8.2.s390x.rpm2&asterisk-tds-18.12.1-1.el8.2.s390x.rpm4&asterisk-unistim-18.12.1-1.el8.2.s390x.rpm6&asterisk-voicemail-18.12.1-1.el8.2.s390x.rpm8&asterisk-voicemail-imap-18.12.1-1.el8.2.s390x.rpm:&asterisk-voicemail-odbc-18.12.1-1.el8.2.s390x.rpm<&asterisk-voicemail-plain-18.12.1-1.el8.2.s390x.rpm&asterisk-debugsource-18.12.1-1.el8.2.s390x.rpm&asterisk-debuginfo-18.12.1-1.el8.2.s390x.rpmy&asterisk-ael-debuginfo-18.12.1-1.el8.2.s390x.rpm|&asterisk-alsa-debuginfo-18.12.1-1.el8.2.s390x.rpm~&asterisk-calendar-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-festival-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-hep-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mysql-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm!&asterisk-oss-debuginfo-18.12.1-1.el8.2.s390x.rpm#&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.s390x.rpm%&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.s390x.rpm'&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.s390x.rpm)&asterisk-radius-debuginfo-18.12.1-1.el8.2.s390x.rpm-&asterisk-skinny-debuginfo-18.12.1-1.el8.2.s390x.rpm+&asterisk-sip-debuginfo-18.12.1-1.el8.2.s390x.rpm/&asterisk-snmp-debuginfo-18.12.1-1.el8.2.s390x.rpm1&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.s390x.rpm3&asterisk-tds-debuginfo-18.12.1-1.el8.2.s390x.rpm5&asterisk-unistim-debuginfo-18.12.1-1.el8.2.s390x.rpm7&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.s390x.rpm9&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.s390x.rpm;&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm=&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.s390x.rpmy&asterisk-18.12.1-1.el8.2.x86_64.rpmx&asterisk-ael-18.12.1-1.el8.2.x86_64.rpm{&asterisk-alsa-18.12.1-1.el8.2.x86_64.rpmz&asterisk-alembic-18.12.1-1.el8.2.x86_64.rpm}&asterisk-calendar-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-18.12.1-1.el8.2.x86_64.rpm&asterisk-devel-18.12.1-1.el8.2.x86_64.rpm&asterisk-fax-18.12.1-1.el8.2.x86_64.rpm &asterisk-festival-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-18.12.1-1.el8.2.x86_64.rpm &asterisk-hep-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.x86_64.rpm&asterisk-mysql-18.12.1-1.el8.2.x86_64.rpm&asterisk-odbc-18.12.1-1.el8.2.x86_64.rpm &asterisk-oss-18.12.1-1.el8.2.x86_64.rpm"&asterisk-pjsip-18.12.1-1.el8.2.x86_64.rpm$&asterisk-portaudio-18.12.1-1.el8.2.x86_64.rpm&&asterisk-postgresql-18.12.1-1.el8.2.x86_64.rpm(&asterisk-radius-18.12.1-1.el8.2.x86_64.rpm,&asterisk-skinny-18.12.1-1.el8.2.x86_64.rpm*&asterisk-sip-18.12.1-1.el8.2.x86_64.rpm.&asterisk-snmp-18.12.1-1.el8.2.x86_64.rpm0&asterisk-sqlite-18.12.1-1.el8.2.x86_64.rpm2&asterisk-tds-18.12.1-1.el8.2.x86_64.rpm4&asterisk-unistim-18.12.1-1.el8.2.x86_64.rpm6&asterisk-voicemail-18.12.1-1.el8.2.x86_64.rpm8&asterisk-voicemail-imap-18.12.1-1.el8.2.x86_64.rpm:&asterisk-voicemail-odbc-18.12.1-1.el8.2.x86_64.rpm<&asterisk-voicemail-plain-18.12.1-1.el8.2.x86_64.rpm&asterisk-debugsource-18.12.1-1.el8.2.x86_64.rpm&asterisk-debuginfo-18.12.1-1.el8.2.x86_64.rpmy&asterisk-ael-debuginfo-18.12.1-1.el8.2.x86_64.rpm|&asterisk-alsa-debuginfo-18.12.1-1.el8.2.x86_64.rpm~&asterisk-calendar-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-festival-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-hep-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mysql-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm!&asterisk-oss-debuginfo-18.12.1-1.el8.2.x86_64.rpm#&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.x86_64.rpm%&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.x86_64.rpm'&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.x86_64.rpm)&asterisk-radius-debuginfo-18.12.1-1.el8.2.x86_64.rpm-&asterisk-skinny-debuginfo-18.12.1-1.el8.2.x86_64.rpm+&asterisk-sip-debuginfo-18.12.1-1.el8.2.x86_64.rpm/&asterisk-snmp-debuginfo-18.12.1-1.el8.2.x86_64.rpm1&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.x86_64.rpm3&asterisk-tds-debuginfo-18.12.1-1.el8.2.x86_64.rpm5&asterisk-unistim-debuginfo-18.12.1-1.el8.2.x86_64.rpm7&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.x86_64.rpm9&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.x86_64.rpm;&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm=&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.x86_64.rpmy&asterisk-18.12.1-1.el8.2.src.rpmy&asterisk-18.12.1-1.el8.2.aarch64.rpmx&asterisk-ael-18.12.1-1.el8.2.aarch64.rpm{&asterisk-alsa-18.12.1-1.el8.2.aarch64.rpmz&asterisk-alembic-18.12.1-1.el8.2.aarch64.rpm}&asterisk-calendar-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-18.12.1-1.el8.2.aarch64.rpm&asterisk-devel-18.12.1-1.el8.2.aarch64.rpm&asterisk-fax-18.12.1-1.el8.2.aarch64.rpm &asterisk-festival-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-18.12.1-1.el8.2.aarch64.rpm &asterisk-hep-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.aarch64.rpm&asterisk-mysql-18.12.1-1.el8.2.aarch64.rpm&asterisk-odbc-18.12.1-1.el8.2.aarch64.rpm &asterisk-oss-18.12.1-1.el8.2.aarch64.rpm"&asterisk-pjsip-18.12.1-1.el8.2.aarch64.rpm$&asterisk-portaudio-18.12.1-1.el8.2.aarch64.rpm&&asterisk-postgresql-18.12.1-1.el8.2.aarch64.rpm(&asterisk-radius-18.12.1-1.el8.2.aarch64.rpm,&asterisk-skinny-18.12.1-1.el8.2.aarch64.rpm*&asterisk-sip-18.12.1-1.el8.2.aarch64.rpm.&asterisk-snmp-18.12.1-1.el8.2.aarch64.rpm0&asterisk-sqlite-18.12.1-1.el8.2.aarch64.rpm2&asterisk-tds-18.12.1-1.el8.2.aarch64.rpm4&asterisk-unistim-18.12.1-1.el8.2.aarch64.rpm6&asterisk-voicemail-18.12.1-1.el8.2.aarch64.rpm8&asterisk-voicemail-imap-18.12.1-1.el8.2.aarch64.rpm:&asterisk-voicemail-odbc-18.12.1-1.el8.2.aarch64.rpm<&asterisk-voicemail-plain-18.12.1-1.el8.2.aarch64.rpm&asterisk-debugsource-18.12.1-1.el8.2.aarch64.rpm&asterisk-debuginfo-18.12.1-1.el8.2.aarch64.rpmy&asterisk-ael-debuginfo-18.12.1-1.el8.2.aarch64.rpm|&asterisk-alsa-debuginfo-18.12.1-1.el8.2.aarch64.rpm~&asterisk-calendar-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-festival-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-hep-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mysql-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm!&asterisk-oss-debuginfo-18.12.1-1.el8.2.aarch64.rpm#&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.aarch64.rpm%&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.aarch64.rpm'&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.aarch64.rpm)&asterisk-radius-debuginfo-18.12.1-1.el8.2.aarch64.rpm-&asterisk-skinny-debuginfo-18.12.1-1.el8.2.aarch64.rpm+&asterisk-sip-debuginfo-18.12.1-1.el8.2.aarch64.rpm/&asterisk-snmp-debuginfo-18.12.1-1.el8.2.aarch64.rpm1&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.aarch64.rpm3&asterisk-tds-debuginfo-18.12.1-1.el8.2.aarch64.rpm5&asterisk-unistim-debuginfo-18.12.1-1.el8.2.aarch64.rpm7&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.aarch64.rpm9&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.aarch64.rpm;&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm=&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.aarch64.rpmy&asterisk-18.12.1-1.el8.2.ppc64le.rpmx&asterisk-ael-18.12.1-1.el8.2.ppc64le.rpm{&asterisk-alsa-18.12.1-1.el8.2.ppc64le.rpmz&asterisk-alembic-18.12.1-1.el8.2.ppc64le.rpm}&asterisk-calendar-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-18.12.1-1.el8.2.ppc64le.rpm&asterisk-devel-18.12.1-1.el8.2.ppc64le.rpm&asterisk-fax-18.12.1-1.el8.2.ppc64le.rpm &asterisk-festival-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-18.12.1-1.el8.2.ppc64le.rpm &asterisk-hep-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mysql-18.12.1-1.el8.2.ppc64le.rpm&asterisk-odbc-18.12.1-1.el8.2.ppc64le.rpm &asterisk-oss-18.12.1-1.el8.2.ppc64le.rpm"&asterisk-pjsip-18.12.1-1.el8.2.ppc64le.rpm$&asterisk-portaudio-18.12.1-1.el8.2.ppc64le.rpm&&asterisk-postgresql-18.12.1-1.el8.2.ppc64le.rpm(&asterisk-radius-18.12.1-1.el8.2.ppc64le.rpm,&asterisk-skinny-18.12.1-1.el8.2.ppc64le.rpm*&asterisk-sip-18.12.1-1.el8.2.ppc64le.rpm.&asterisk-snmp-18.12.1-1.el8.2.ppc64le.rpm0&asterisk-sqlite-18.12.1-1.el8.2.ppc64le.rpm2&asterisk-tds-18.12.1-1.el8.2.ppc64le.rpm4&asterisk-unistim-18.12.1-1.el8.2.ppc64le.rpm6&asterisk-voicemail-18.12.1-1.el8.2.ppc64le.rpm8&asterisk-voicemail-imap-18.12.1-1.el8.2.ppc64le.rpm:&asterisk-voicemail-odbc-18.12.1-1.el8.2.ppc64le.rpm<&asterisk-voicemail-plain-18.12.1-1.el8.2.ppc64le.rpm&asterisk-debugsource-18.12.1-1.el8.2.ppc64le.rpm&asterisk-debuginfo-18.12.1-1.el8.2.ppc64le.rpmy&asterisk-ael-debuginfo-18.12.1-1.el8.2.ppc64le.rpm|&asterisk-alsa-debuginfo-18.12.1-1.el8.2.ppc64le.rpm~&asterisk-calendar-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-festival-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-hep-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mysql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm!&asterisk-oss-debuginfo-18.12.1-1.el8.2.ppc64le.rpm#&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm%&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.ppc64le.rpm'&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm)&asterisk-radius-debuginfo-18.12.1-1.el8.2.ppc64le.rpm-&asterisk-skinny-debuginfo-18.12.1-1.el8.2.ppc64le.rpm+&asterisk-sip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm/&asterisk-snmp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm1&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.ppc64le.rpm3&asterisk-tds-debuginfo-18.12.1-1.el8.2.ppc64le.rpm5&asterisk-unistim-debuginfo-18.12.1-1.el8.2.ppc64le.rpm7&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.ppc64le.rpm9&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm;&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm=&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.ppc64le.rpmy&asterisk-18.12.1-1.el8.2.s390x.rpmx&asterisk-ael-18.12.1-1.el8.2.s390x.rpm{&asterisk-alsa-18.12.1-1.el8.2.s390x.rpmz&asterisk-alembic-18.12.1-1.el8.2.s390x.rpm}&asterisk-calendar-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-18.12.1-1.el8.2.s390x.rpm&asterisk-devel-18.12.1-1.el8.2.s390x.rpm&asterisk-fax-18.12.1-1.el8.2.s390x.rpm &asterisk-festival-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-18.12.1-1.el8.2.s390x.rpm &asterisk-hep-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-18.12.1-1.el8.2.s390x.rpm&asterisk-mysql-18.12.1-1.el8.2.s390x.rpm&asterisk-odbc-18.12.1-1.el8.2.s390x.rpm &asterisk-oss-18.12.1-1.el8.2.s390x.rpm"&asterisk-pjsip-18.12.1-1.el8.2.s390x.rpm$&asterisk-portaudio-18.12.1-1.el8.2.s390x.rpm&&asterisk-postgresql-18.12.1-1.el8.2.s390x.rpm(&asterisk-radius-18.12.1-1.el8.2.s390x.rpm,&asterisk-skinny-18.12.1-1.el8.2.s390x.rpm*&asterisk-sip-18.12.1-1.el8.2.s390x.rpm.&asterisk-snmp-18.12.1-1.el8.2.s390x.rpm0&asterisk-sqlite-18.12.1-1.el8.2.s390x.rpm2&asterisk-tds-18.12.1-1.el8.2.s390x.rpm4&asterisk-unistim-18.12.1-1.el8.2.s390x.rpm6&asterisk-voicemail-18.12.1-1.el8.2.s390x.rpm8&asterisk-voicemail-imap-18.12.1-1.el8.2.s390x.rpm:&asterisk-voicemail-odbc-18.12.1-1.el8.2.s390x.rpm<&asterisk-voicemail-plain-18.12.1-1.el8.2.s390x.rpm&asterisk-debugsource-18.12.1-1.el8.2.s390x.rpm&asterisk-debuginfo-18.12.1-1.el8.2.s390x.rpmy&asterisk-ael-debuginfo-18.12.1-1.el8.2.s390x.rpm|&asterisk-alsa-debuginfo-18.12.1-1.el8.2.s390x.rpm~&asterisk-calendar-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-festival-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-hep-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mysql-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm!&asterisk-oss-debuginfo-18.12.1-1.el8.2.s390x.rpm#&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.s390x.rpm%&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.s390x.rpm'&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.s390x.rpm)&asterisk-radius-debuginfo-18.12.1-1.el8.2.s390x.rpm-&asterisk-skinny-debuginfo-18.12.1-1.el8.2.s390x.rpm+&asterisk-sip-debuginfo-18.12.1-1.el8.2.s390x.rpm/&asterisk-snmp-debuginfo-18.12.1-1.el8.2.s390x.rpm1&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.s390x.rpm3&asterisk-tds-debuginfo-18.12.1-1.el8.2.s390x.rpm5&asterisk-unistim-debuginfo-18.12.1-1.el8.2.s390x.rpm7&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.s390x.rpm9&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.s390x.rpm;&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm=&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.s390x.rpmy&asterisk-18.12.1-1.el8.2.x86_64.rpmx&asterisk-ael-18.12.1-1.el8.2.x86_64.rpm{&asterisk-alsa-18.12.1-1.el8.2.x86_64.rpmz&asterisk-alembic-18.12.1-1.el8.2.x86_64.rpm}&asterisk-calendar-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-18.12.1-1.el8.2.x86_64.rpm&asterisk-devel-18.12.1-1.el8.2.x86_64.rpm&asterisk-fax-18.12.1-1.el8.2.x86_64.rpm &asterisk-festival-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-18.12.1-1.el8.2.x86_64.rpm &asterisk-hep-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.x86_64.rpm&asterisk-mysql-18.12.1-1.el8.2.x86_64.rpm&asterisk-odbc-18.12.1-1.el8.2.x86_64.rpm &asterisk-oss-18.12.1-1.el8.2.x86_64.rpm"&asterisk-pjsip-18.12.1-1.el8.2.x86_64.rpm$&asterisk-portaudio-18.12.1-1.el8.2.x86_64.rpm&&asterisk-postgresql-18.12.1-1.el8.2.x86_64.rpm(&asterisk-radius-18.12.1-1.el8.2.x86_64.rpm,&asterisk-skinny-18.12.1-1.el8.2.x86_64.rpm*&asterisk-sip-18.12.1-1.el8.2.x86_64.rpm.&asterisk-snmp-18.12.1-1.el8.2.x86_64.rpm0&asterisk-sqlite-18.12.1-1.el8.2.x86_64.rpm2&asterisk-tds-18.12.1-1.el8.2.x86_64.rpm4&asterisk-unistim-18.12.1-1.el8.2.x86_64.rpm6&asterisk-voicemail-18.12.1-1.el8.2.x86_64.rpm8&asterisk-voicemail-imap-18.12.1-1.el8.2.x86_64.rpm:&asterisk-voicemail-odbc-18.12.1-1.el8.2.x86_64.rpm<&asterisk-voicemail-plain-18.12.1-1.el8.2.x86_64.rpm&asterisk-debugsource-18.12.1-1.el8.2.x86_64.rpm&asterisk-debuginfo-18.12.1-1.el8.2.x86_64.rpmy&asterisk-ael-debuginfo-18.12.1-1.el8.2.x86_64.rpm|&asterisk-alsa-debuginfo-18.12.1-1.el8.2.x86_64.rpm~&asterisk-calendar-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-festival-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-hep-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mysql-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm!&asterisk-oss-debuginfo-18.12.1-1.el8.2.x86_64.rpm#&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.x86_64.rpm%&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.x86_64.rpm'&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.x86_64.rpm)&asterisk-radius-debuginfo-18.12.1-1.el8.2.x86_64.rpm-&asterisk-skinny-debuginfo-18.12.1-1.el8.2.x86_64.rpm+&asterisk-sip-debuginfo-18.12.1-1.el8.2.x86_64.rpm/&asterisk-snmp-debuginfo-18.12.1-1.el8.2.x86_64.rpm1&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.x86_64.rpm3&asterisk-tds-debuginfo-18.12.1-1.el8.2.x86_64.rpm5&asterisk-unistim-debuginfo-18.12.1-1.el8.2.x86_64.rpm7&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.x86_64.rpm9&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.x86_64.rpm;&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm=&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.x86_64.rpm y 1HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecross-gcc-12.1.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17635401763540Please branch and build for cross-gcc EPEL8:k cross-gcc-12.1.1-2.el8.src.rpm4 cross-gcc-common-12.1.1-2.el8.noarch.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm! gcc-c++-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpm# gcc-c++-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpmO gcc-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpm% gcc-c++-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpmS gcc-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm' gcc-c++-frv-linux-gnu-12.1.1-2.el8.aarch64.rpmY gcc-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm) gcc-c++-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm[ gcc-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm+ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm] gcc-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm- gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm_ gcc-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpm/ gcc-c++-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpma gcc-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm1 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpmc gcc-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm3 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpme gcc-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm5 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpmg gcc-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpm7 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpmi gcc-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpm9 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpmo gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm; gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmq gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpm= gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpms gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm? gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmu gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmA gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmv gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmB gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmw gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmC gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmy gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmE gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm{ gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmG gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm} gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmI gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmK gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmM gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm" gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm$ gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmP gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm& gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmT gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm( gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmZ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm* gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm\ gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm, gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm^ gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm. gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm` gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm0 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmb gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm2 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmd gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm4 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmf gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm6 gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmh gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm8 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmj gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm: gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmp gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm< gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmr gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm> gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmt gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm@ gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmx gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmD gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmz gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmF gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm| gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmH gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm~ gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmJ gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmL gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmN gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm! gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm# gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmO gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm% gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmS gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm' gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpmY gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm) gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm[ gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm] gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm- gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm_ gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpma gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpmc gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpme gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpmg gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmi gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpmo gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm; gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmq gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm= gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpms gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm? gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmu gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmA gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmv gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmB gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmw gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmC gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmy gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmE gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm{ gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmG gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm} gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmI gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmK gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmM gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm" gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmP gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm& gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmT gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm( gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmZ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm* gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm\ gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm, gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm^ gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm. gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm` gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmb gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmd gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmf gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmh gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmj gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm: gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmp gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm< gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmr gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm> gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmt gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmx gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmD gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmz gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmF gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm| gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmH gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm~ gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmJ gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmL gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmN gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm! gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm# gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmO gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm% gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmS gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm' gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpmY gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm) gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm[ gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm+ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm] gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm- gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm_ gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm/ gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpma gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm1 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpmc gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm3 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpme gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm5 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpmg gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm7 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmi gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm9 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpmo gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm; gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmq gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpm= gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpms gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpm? gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmu gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmA gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmv gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmB gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmw gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmC gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmy gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmE gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm{ gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmG gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm} gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmI gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmK gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmM gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm" gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm$ gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmP gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm& gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmT gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm( gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmZ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm* gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm\ gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm, gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm^ gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm. gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm` gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm0 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmb gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm2 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmd gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm4 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmf gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm6 gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmh gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm8 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmj gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm: gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmp gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm< gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmr gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm> gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmt gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm@ gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmx gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmD gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmz gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmF gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm| gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmH gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm~ gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmJ gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmL gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmN gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm! gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm# gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmO gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm% gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmS gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm' gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpmY gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm) gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm[ gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm+ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm] gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm- gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm_ gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm/ gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpma gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm1 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpmc gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm3 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpme gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm5 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpmg gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm7 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmi gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm9 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpmo gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm; gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmq gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpm= gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpms gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm? gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmu gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmA gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmv gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmB gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmw gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmC gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmy gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmE gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm{ gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmG gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm} gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmI gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmK gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmM gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm" gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm$ gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmP gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm& gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmT gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm( gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmZ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm* gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm\ gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm, gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm^ gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm. gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm` gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm0 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmb gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm2 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmd gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm4 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmf gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm6 gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmh gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm8 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmj gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm: gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmp gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm< gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmr gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm> gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmt gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm@ gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmx gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmD gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmz gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmF gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm| gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmH gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm~ gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmJ gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmL gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmN gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm:k cross-gcc-12.1.1-2.el8.src.rpm4 cross-gcc-common-12.1.1-2.el8.noarch.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm! gcc-c++-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpm# gcc-c++-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpmO gcc-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpm% gcc-c++-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpmS gcc-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm' gcc-c++-frv-linux-gnu-12.1.1-2.el8.aarch64.rpmY gcc-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm) gcc-c++-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm[ gcc-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm+ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm] gcc-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm- gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm_ gcc-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpm/ gcc-c++-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpma gcc-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm1 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpmc gcc-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm3 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpme gcc-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm5 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpmg gcc-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpm7 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpmi gcc-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpm9 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpmo gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm; gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmq gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpm= gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpms gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm? gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmu gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmA gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmv gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmB gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmw gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmC gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmy gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmE gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm{ gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmG gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm} gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmI gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmK gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmM gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm" gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm$ gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmP gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm& gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmT gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm( gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmZ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm* gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm\ gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm, gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm^ gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm. gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm` gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm0 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmb gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm2 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmd gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm4 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmf gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm6 gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmh gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm8 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmj gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm: gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmp gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm< gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmr gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm> gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmt gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm@ gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmx gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmD gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmz gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmF gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm| gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmH gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm~ gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmJ gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmL gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmN gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm! gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm# gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmO gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm% gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmS gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm' gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpmY gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm) gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm[ gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm] gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm- gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm_ gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpma gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpmc gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpme gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpmg gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmi gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpmo gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm; gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmq gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm= gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpms gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm? gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmu gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmA gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmv gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmB gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmw gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmC gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmy gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmE gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm{ gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmG gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm} gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmI gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmK gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmM gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm" gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmP gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm& gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmT gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm( gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmZ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm* gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm\ gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm, gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm^ gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm. gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm` gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmb gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmd gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmf gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmh gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmj gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm: gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmp gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm< gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmr gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm> gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmt gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmx gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmD gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmz gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmF gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm| gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmH gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm~ gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmJ gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmL gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmN gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm! gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm# gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmO gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm% gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmS gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm' gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpmY gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm) gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm[ gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm+ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm] gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm- gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm_ gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm/ gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpma gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm1 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpmc gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm3 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpme gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm5 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpmg gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm7 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmi gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm9 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpmo gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm; gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmq gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpm= gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpms gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpm? gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmu gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmA gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmv gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmB gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmw gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmC gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmy gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmE gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm{ gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmG gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm} gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmI gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmK gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmM gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm" gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm$ gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmP gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm& gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmT gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm( gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmZ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm* gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm\ gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm, gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm^ gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm. gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm` gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm0 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmb gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm2 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmd gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm4 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmf gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm6 gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmh gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm8 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmj gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm: gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmp gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm< gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmr gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm> gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmt gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm@ gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmx gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmD gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmz gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmF gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm| gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmH gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm~ gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmJ gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmL gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmN gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm! gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm# gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmO gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm% gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmS gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm' gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpmY gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm) gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm[ gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm+ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm] gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm- gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm_ gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm/ gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpma gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm1 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpmc gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm3 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpme gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm5 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpmg gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm7 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmi gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm9 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpmo gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm; gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmq gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpm= gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpms gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm? gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmu gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmA gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmv gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmB gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmw gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmC gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmy gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmE gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm{ gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmG gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm} gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmI gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmK gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmM gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm" gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm$ gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmP gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm& gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmT gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm( gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmZ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm* gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm\ gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm, gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm^ gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm. gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm` gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm0 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmb gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm2 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmd gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm4 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmf gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm6 gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmh gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm8 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmj gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm: gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmp gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm< gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmr gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm> gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmt gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm@ gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmx gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmD gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmz gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmF gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm| gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmH gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm~ gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmJ gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmL gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmN gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmoa 5rBnewpackagepython-rx-3.2.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=20847782084778Please branch and build python3-rx in epel8 python-rx-3.2.0-3.el8.src.rpm/python3-rx-3.2.0-3.el8.noarch.rpm python-rx-3.2.0-3.el8.src.rpm/python3-rx-3.2.0-3.el8.noarch.rpm}% 9vBnewpackagepython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8+BYvpython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.src.rpm[vpython3-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.noarch.rpmYvpython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.src.rpm[vpython3-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.noarch.rpm2  zBBBBBBBBBBBBBBunspecifiedrpm-git-tag-sort-1.0-1.el8m. rpm-git-tag-sort-1.0-1.el8.src.rpmrpm-git-tag-sort-1.0-1.el8.aarch64.rpmirpm-git-tag-sort-debuginfo-1.0-1.el8.aarch64.rpmjrpm-git-tag-sort-debugsource-1.0-1.el8.aarch64.rpmrpm-git-tag-sort-1.0-1.el8.ppc64le.rpmjrpm-git-tag-sort-debugsource-1.0-1.el8.ppc64le.rpmirpm-git-tag-sort-debuginfo-1.0-1.el8.ppc64le.rpmjrpm-git-tag-sort-debugsource-1.0-1.el8.s390x.rpmrpm-git-tag-sort-1.0-1.el8.s390x.rpmirpm-git-tag-sort-debuginfo-1.0-1.el8.s390x.rpmrpm-git-tag-sort-1.0-1.el8.x86_64.rpmjrpm-git-tag-sort-debugsource-1.0-1.el8.x86_64.rpmirpm-git-tag-sort-debuginfo-1.0-1.el8.x86_64.rpm rpm-git-tag-sort-1.0-1.el8.src.rpmrpm-git-tag-sort-1.0-1.el8.aarch64.rpmirpm-git-tag-sort-debuginfo-1.0-1.el8.aarch64.rpmjrpm-git-tag-sort-debugsource-1.0-1.el8.aarch64.rpmrpm-git-tag-sort-1.0-1.el8.ppc64le.rpmjrpm-git-tag-sort-debugsource-1.0-1.el8.ppc64le.rpmirpm-git-tag-sort-debuginfo-1.0-1.el8.ppc64le.rpmjrpm-git-tag-sort-debugsource-1.0-1.el8.s390x.rpmrpm-git-tag-sort-1.0-1.el8.s390x.rpmirpm-git-tag-sort-debuginfo-1.0-1.el8.s390x.rpmrpm-git-tag-sort-1.0-1.el8.x86_64.rpmjrpm-git-tag-sort-debugsource-1.0-1.el8.x86_64.rpmirpm-git-tag-sort-debuginfo-1.0-1.el8.x86_64.rpm͚ZW KBnewpackageperl-Time-Piece-MySQL-0.06-13.el869https://bugzilla.redhat.com/show_bug.cgi?id=18707641870764EPEL8 Branch Request: perl-Time-Piece-MySQL> perl-Time-Piece-MySQL-0.06-13.el8.src.rpm> perl-Time-Piece-MySQL-0.06-13.el8.noarch.rpm> perl-Time-Piece-MySQL-0.06-13.el8.src.rpm> perl-Time-Piece-MySQL-0.06-13.el8.noarch.rpmc OBBBBBBBBBBBnewpackagebcftools-1.9-3.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=17747411774741Review Request: bcftools - Tools for genomic variant calling and manipulating VCF/BCF files .ubcftools-1.9-3.el8.src.rpm.ubcftools-1.9-3.el8.aarch64.rpmQubcftools-debugsource-1.9-3.el8.aarch64.rpmPubcftools-debuginfo-1.9-3.el8.aarch64.rpmPubcftools-debuginfo-1.9-3.el8.ppc64le.rpm.ubcftools-1.9-3.el8.ppc64le.rpmQubcftools-debugsource-1.9-3.el8.ppc64le.rpm.ubcftools-1.9-3.el8.x86_64.rpmQubcftools-debugsource-1.9-3.el8.x86_64.rpmPubcftools-debuginfo-1.9-3.el8.x86_64.rpm .ubcftools-1.9-3.el8.src.rpm.ubcftools-1.9-3.el8.aarch64.rpmQubcftools-debugsource-1.9-3.el8.aarch64.rpmPubcftools-debuginfo-1.9-3.el8.aarch64.rpmPubcftools-debuginfo-1.9-3.el8.ppc64le.rpm.ubcftools-1.9-3.el8.ppc64le.rpmQubcftools-debugsource-1.9-3.el8.ppc64le.rpm.ubcftools-1.9-3.el8.x86_64.rpmQubcftools-debugsource-1.9-3.el8.x86_64.rpmPubcftools-debuginfo-1.9-3.el8.x86_64.rpm4'  ]Bnewpackagepython-hole-0.5.0-3.el8e([9python-hole-0.5.0-3.el8.src.rpm]9python3-hole-0.5.0-3.el8.noarch.rpm[9python-hole-0.5.0-3.el8.src.rpm]9python3-hole-0.5.0-3.el8.noarch.rpmgw 2aBBBBBBBBBBBBBBBbugfixgn-2077-4.20231220git5e19d2fb166f.el8 &gn-2077-4.20231220git5e19d2fb166f.el8.src.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmlgn-doc-2077-4.20231220git5e19d2fb166f.el8.noarch.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.src.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmlgn-doc-2077-4.20231220git5e19d2fb166f.el8.noarch.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm&gn-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm_% 6sBunspecifiedclusterssh-4.18-1.el8-Ja`clusterssh-4.18-1.el8.src.rpma`clusterssh-4.18-1.el8.noarch.rpma`clusterssh-4.18-1.el8.src.rpma`clusterssh-4.18-1.el8.noarch.rpm & wBBBBBBBBBBBBBBBenhancementperl-GIS-Distance-Fast-0.16-1.el8w&https://bugzilla.redhat.com/show_bug.cgi?id=22133162213316perl-GIS-Distance-Fast-0.16 is available ;perl-GIS-Distance-Fast-0.16-1.el8.src.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.aarch64.rpm@;perl-GIS-Distance-Fast-tests-0.16-1.el8.noarch.rpmD;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.aarch64.rpmC;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.aarch64.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.ppc64le.rpmD;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.ppc64le.rpmC;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.ppc64le.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.s390x.rpmD;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.s390x.rpmC;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.s390x.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.x86_64.rpmD;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.x86_64.rpmC;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.x86_64.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.src.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.aarch64.rpm@;perl-GIS-Distance-Fast-tests-0.16-1.el8.noarch.rpmD;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.aarch64.rpmC;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.aarch64.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.ppc64le.rpmD;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.ppc64le.rpmC;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.ppc64le.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.s390x.rpmD;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.s390x.rpmC;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.s390x.rpm ;perl-GIS-Distance-Fast-0.16-1.el8.x86_64.rpmD;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.x86_64.rpmC;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.x86_64.rpm1   IBunspecifiedpython-vcrpy-4.1.1-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18157001815700python-vcrpy: epel8 branch request$python-vcrpy-4.1.1-6.el8.src.rpm4python3-vcrpy-4.1.1-6.el8.noarch.rpm$python-vcrpy-4.1.1-6.el8.src.rpm4python3-vcrpy-4.1.1-6.el8.noarch.rpm  MBbugfixansible-collection-community-libvirt-1.2.0-1.el86)< Xansible-collection-community-libvirt-1.2.0-1.el8.src.rpm Xansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpm Xansible-collection-community-libvirt-1.2.0-1.el8.src.rpm Xansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpmg !QBBBBBBBBBBBBBBunspecifieddnstracer-1.10-1.el8e ;/dnstracer-1.10-1.el8.src.rpm;/dnstracer-1.10-1.el8.aarch64.rpmh/dnstracer-debugsource-1.10-1.el8.aarch64.rpmg/dnstracer-debuginfo-1.10-1.el8.aarch64.rpm;/dnstracer-1.10-1.el8.ppc64le.rpmh/dnstracer-debugsource-1.10-1.el8.ppc64le.rpmg/dnstracer-debuginfo-1.10-1.el8.ppc64le.rpm;/dnstracer-1.10-1.el8.s390x.rpmh/dnstracer-debugsource-1.10-1.el8.s390x.rpmg/dnstracer-debuginfo-1.10-1.el8.s390x.rpm;/dnstracer-1.10-1.el8.x86_64.rpmh/dnstracer-debugsource-1.10-1.el8.x86_64.rpmg/dnstracer-debuginfo-1.10-1.el8.x86_64.rpm ;/dnstracer-1.10-1.el8.src.rpm;/dnstracer-1.10-1.el8.aarch64.rpmh/dnstracer-debugsource-1.10-1.el8.aarch64.rpmg/dnstracer-debuginfo-1.10-1.el8.aarch64.rpm;/dnstracer-1.10-1.el8.ppc64le.rpmh/dnstracer-debugsource-1.10-1.el8.ppc64le.rpmg/dnstracer-debuginfo-1.10-1.el8.ppc64le.rpm;/dnstracer-1.10-1.el8.s390x.rpmh/dnstracer-debugsource-1.10-1.el8.s390x.rpmg/dnstracer-debuginfo-1.10-1.el8.s390x.rpm;/dnstracer-1.10-1.el8.x86_64.rpmh/dnstracer-debugsource-1.10-1.el8.x86_64.rpmg/dnstracer-debuginfo-1.10-1.el8.x86_64.rpm5_ %bBenhancementpython-grokmirror-2.0.11-1.el8tU0python-grokmirror-2.0.11-1.el8.src.rpmW0python3-grokmirror-2.0.11-1.el8.noarch.rpmU0python-grokmirror-2.0.11-1.el8.src.rpmW0python3-grokmirror-2.0.11-1.el8.noarch.rpm} fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm6.0-6.0.1-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=18367271836727[epel8] request for llvm6.0"%&llvm6.0-6.0.1-7.el8.src.rpm%&llvm6.0-6.0.1-7.el8.aarch64.rpm-&llvm6.0-devel-6.0.1-7.el8.aarch64.rpm&llvm6.0-doc-6.0.1-7.el8.noarch.rpm/&llvm6.0-libs-6.0.1-7.el8.aarch64.rpm1&llvm6.0-static-6.0.1-7.el8.aarch64.rpm,&llvm6.0-debugsource-6.0.1-7.el8.aarch64.rpm+&llvm6.0-debuginfo-6.0.1-7.el8.aarch64.rpm.&llvm6.0-devel-debuginfo-6.0.1-7.el8.aarch64.rpm0&llvm6.0-libs-debuginfo-6.0.1-7.el8.aarch64.rpm%&llvm6.0-6.0.1-7.el8.ppc64le.rpm-&llvm6.0-devel-6.0.1-7.el8.ppc64le.rpm/&llvm6.0-libs-6.0.1-7.el8.ppc64le.rpm1&llvm6.0-static-6.0.1-7.el8.ppc64le.rpm,&llvm6.0-debugsource-6.0.1-7.el8.ppc64le.rpm+&llvm6.0-debuginfo-6.0.1-7.el8.ppc64le.rpm.&llvm6.0-devel-debuginfo-6.0.1-7.el8.ppc64le.rpm0&llvm6.0-libs-debuginfo-6.0.1-7.el8.ppc64le.rpm1&llvm6.0-static-6.0.1-7.el8.s390x.rpm0&llvm6.0-libs-debuginfo-6.0.1-7.el8.s390x.rpm.&llvm6.0-devel-debuginfo-6.0.1-7.el8.s390x.rpm,&llvm6.0-debugsource-6.0.1-7.el8.s390x.rpm%&llvm6.0-6.0.1-7.el8.s390x.rpm/&llvm6.0-libs-6.0.1-7.el8.s390x.rpm+&llvm6.0-debuginfo-6.0.1-7.el8.s390x.rpm-&llvm6.0-devel-6.0.1-7.el8.s390x.rpm%&llvm6.0-6.0.1-7.el8.x86_64.rpm-&llvm6.0-devel-6.0.1-7.el8.x86_64.rpm/&llvm6.0-libs-6.0.1-7.el8.x86_64.rpm1&llvm6.0-static-6.0.1-7.el8.x86_64.rpm,&llvm6.0-debugsource-6.0.1-7.el8.x86_64.rpm+&llvm6.0-debuginfo-6.0.1-7.el8.x86_64.rpm.&llvm6.0-devel-debuginfo-6.0.1-7.el8.x86_64.rpm0&llvm6.0-libs-debuginfo-6.0.1-7.el8.x86_64.rpm"%&llvm6.0-6.0.1-7.el8.src.rpm%&llvm6.0-6.0.1-7.el8.aarch64.rpm-&llvm6.0-devel-6.0.1-7.el8.aarch64.rpm&llvm6.0-doc-6.0.1-7.el8.noarch.rpm/&llvm6.0-libs-6.0.1-7.el8.aarch64.rpm1&llvm6.0-static-6.0.1-7.el8.aarch64.rpm,&llvm6.0-debugsource-6.0.1-7.el8.aarch64.rpm+&llvm6.0-debuginfo-6.0.1-7.el8.aarch64.rpm.&llvm6.0-devel-debuginfo-6.0.1-7.el8.aarch64.rpm0&llvm6.0-libs-debuginfo-6.0.1-7.el8.aarch64.rpm%&llvm6.0-6.0.1-7.el8.ppc64le.rpm-&llvm6.0-devel-6.0.1-7.el8.ppc64le.rpm/&llvm6.0-libs-6.0.1-7.el8.ppc64le.rpm1&llvm6.0-static-6.0.1-7.el8.ppc64le.rpm,&llvm6.0-debugsource-6.0.1-7.el8.ppc64le.rpm+&llvm6.0-debuginfo-6.0.1-7.el8.ppc64le.rpm.&llvm6.0-devel-debuginfo-6.0.1-7.el8.ppc64le.rpm0&llvm6.0-libs-debuginfo-6.0.1-7.el8.ppc64le.rpm1&llvm6.0-static-6.0.1-7.el8.s390x.rpm0&llvm6.0-libs-debuginfo-6.0.1-7.el8.s390x.rpm.&llvm6.0-devel-debuginfo-6.0.1-7.el8.s390x.rpm,&llvm6.0-debugsource-6.0.1-7.el8.s390x.rpm%&llvm6.0-6.0.1-7.el8.s390x.rpm/&llvm6.0-libs-6.0.1-7.el8.s390x.rpm+&llvm6.0-debuginfo-6.0.1-7.el8.s390x.rpm-&llvm6.0-devel-6.0.1-7.el8.s390x.rpm%&llvm6.0-6.0.1-7.el8.x86_64.rpm-&llvm6.0-devel-6.0.1-7.el8.x86_64.rpm/&llvm6.0-libs-6.0.1-7.el8.x86_64.rpm1&llvm6.0-static-6.0.1-7.el8.x86_64.rpm,&llvm6.0-debugsource-6.0.1-7.el8.x86_64.rpm+&llvm6.0-debuginfo-6.0.1-7.el8.x86_64.rpm.&llvm6.0-devel-debuginfo-6.0.1-7.el8.x86_64.rpm0&llvm6.0-libs-debuginfo-6.0.1-7.el8.x86_64.rpmiz 3QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageeditorconfig-0.12.4-3.el8 vim-editorconfig-1.1.1-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=19487771948777Review Request: vim-editorconfig - EditorConfig Vim Pluginhttps://bugzilla.redhat.com/show_bug.cgi?id=19487791948779Please build editorconfig for EPEL8#editorconfig-0.12.4-3.el8.src.rpm#editorconfig-0.12.4-3.el8.aarch64.rpm editorconfig-libs-0.12.4-3.el8.aarch64.rpmeditorconfig-devel-0.12.4-3.el8.aarch64.rpmeditorconfig-debugsource-0.12.4-3.el8.aarch64.rpmeditorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm!editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm#editorconfig-0.12.4-3.el8.ppc64le.rpm editorconfig-libs-0.12.4-3.el8.ppc64le.rpmeditorconfig-devel-0.12.4-3.el8.ppc64le.rpmeditorconfig-debugsource-0.12.4-3.el8.ppc64le.rpmeditorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm!editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm#editorconfig-0.12.4-3.el8.s390x.rpmeditorconfig-devel-0.12.4-3.el8.s390x.rpm editorconfig-libs-0.12.4-3.el8.s390x.rpm!editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpmeditorconfig-debuginfo-0.12.4-3.el8.s390x.rpmeditorconfig-debugsource-0.12.4-3.el8.s390x.rpm#editorconfig-0.12.4-3.el8.x86_64.rpm editorconfig-libs-0.12.4-3.el8.x86_64.rpmeditorconfig-devel-0.12.4-3.el8.x86_64.rpmeditorconfig-debugsource-0.12.4-3.el8.x86_64.rpmeditorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm!editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm5vim-editorconfig-1.1.1-1.el8.src.rpm5vim-editorconfig-1.1.1-1.el8.noarch.rpm#editorconfig-0.12.4-3.el8.src.rpm#editorconfig-0.12.4-3.el8.aarch64.rpm editorconfig-libs-0.12.4-3.el8.aarch64.rpmeditorconfig-devel-0.12.4-3.el8.aarch64.rpmeditorconfig-debugsource-0.12.4-3.el8.aarch64.rpmeditorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm!editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm#editorconfig-0.12.4-3.el8.ppc64le.rpm editorconfig-libs-0.12.4-3.el8.ppc64le.rpmeditorconfig-devel-0.12.4-3.el8.ppc64le.rpmeditorconfig-debugsource-0.12.4-3.el8.ppc64le.rpmeditorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm!editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm#editorconfig-0.12.4-3.el8.s390x.rpmeditorconfig-devel-0.12.4-3.el8.s390x.rpm editorconfig-libs-0.12.4-3.el8.s390x.rpm!editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpmeditorconfig-debuginfo-0.12.4-3.el8.s390x.rpmeditorconfig-debugsource-0.12.4-3.el8.s390x.rpm#editorconfig-0.12.4-3.el8.x86_64.rpm editorconfig-libs-0.12.4-3.el8.x86_64.rpmeditorconfig-devel-0.12.4-3.el8.x86_64.rpmeditorconfig-debugsource-0.12.4-3.el8.x86_64.rpmeditorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm!editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm5vim-editorconfig-1.1.1-1.el8.src.rpm5vim-editorconfig-1.1.1-1.el8.noarch.rpmCy 7tBunspecifiedperl-Data-GUID-0.049-13.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=18707551870755EPEL8 Branch Request: perl-Data-GUID4perl-Data-GUID-0.049-13.el8.src.rpm4perl-Data-GUID-0.049-13.el8.noarch.rpm4perl-Data-GUID-0.049-13.el8.src.rpm4perl-Data-GUID-0.049-13.el8.noarch.rpm͚Z  HepMC3-doc-3.2.2-1.el8.noarch.rpm python3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpm?HepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm!python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmtHepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm\HepMC3-search-devel-3.2.2-1.el8.aarch64.rpmXHepMC3-debugsource-3.2.2-1.el8.aarch64.rpm]python3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpm]python3-HepMC3-3.2.2-1.el8.ppc64le.rpm python3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpmsHepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm`python3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm_python3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpm^python3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm!python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm[HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm\HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpmrHepMC3-rootIO-3.2.2-1.el8.ppc64le.rpmYHepMC3-devel-3.2.2-1.el8.ppc64le.rpmWHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpmZHepMC3-search-3.2.2-1.el8.ppc64le.rpmtHepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpmXHepMC3-debugsource-3.2.2-1.el8.ppc64le.rpm]python3-HepMC3-3.2.2-1.el8.s390x.rpmWHepMC3-debuginfo-3.2.2-1.el8.s390x.rpm`python3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmXHepMC3-debugsource-3.2.2-1.el8.s390x.rpmZHepMC3-search-3.2.2-1.el8.s390x.rpm^python3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm\HepMC3-search-devel-3.2.2-1.el8.s390x.rpmYHepMC3-devel-3.2.2-1.el8.s390x.rpm[HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpm_python3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpmYHepMC3-devel-3.2.2-1.el8.x86_64.rpmZHepMC3-search-3.2.2-1.el8.x86_64.rpm\HepMC3-search-devel-3.2.2-1.el8.x86_64.rpmrHepMC3-rootIO-3.2.2-1.el8.x86_64.rpmtHepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpm]python3-HepMC3-3.2.2-1.el8.x86_64.rpm_python3-HepMC3-search-3.2.2-1.el8.x86_64.rpm python3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmXHepMC3-debugsource-3.2.2-1.el8.x86_64.rpmWHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm[HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpmsHepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm^python3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm`python3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm!python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmP~HepMC-2.06.11-1.el8.src.rpmG~HepMC-debuginfo-2.06.11-1.el8.aarch64.rpmI~HepMC-devel-2.06.11-1.el8.aarch64.rpmH~HepMC-debugsource-2.06.11-1.el8.aarch64.rpm~HepMC-2.06.11-1.el8.aarch64.rpm-~HepMC-doc-2.06.11-1.el8.noarch.rpmH~HepMC-debugsource-2.06.11-1.el8.ppc64le.rpmI~HepMC-devel-2.06.11-1.el8.ppc64le.rpm~HepMC-2.06.11-1.el8.ppc64le.rpmG~HepMC-debuginfo-2.06.11-1.el8.ppc64le.rpm~HepMC-2.06.11-1.el8.s390x.rpmI~HepMC-devel-2.06.11-1.el8.s390x.rpmH~HepMC-debugsource-2.06.11-1.el8.s390x.rpmG~HepMC-debuginfo-2.06.11-1.el8.s390x.rpm~HepMC-2.06.11-1.el8.x86_64.rpmI~HepMC-devel-2.06.11-1.el8.x86_64.rpmH~HepMC-debugsource-2.06.11-1.el8.x86_64.rpmG~HepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmWHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmZHepMC3-search-3.2.2-1.el8.aarch64.rpmrHepMC3-rootIO-3.2.2-1.el8.aarch64.rpm_python3-HepMC3-search-3.2.2-1.el8.aarch64.rpmsHepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmYHepMC3-devel-3.2.2-1.el8.aarch64.rpm[HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm^python3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm`python3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm>HepMC3-doc-3.2.2-1.el8.noarch.rpm python3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpm?HepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm!python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmtHepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm\HepMC3-search-devel-3.2.2-1.el8.aarch64.rpmXHepMC3-debugsource-3.2.2-1.el8.aarch64.rpm]python3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpm]python3-HepMC3-3.2.2-1.el8.ppc64le.rpm python3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpmsHepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm`python3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm_python3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpm^python3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm!python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm[HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm\HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpmrHepMC3-rootIO-3.2.2-1.el8.ppc64le.rpmYHepMC3-devel-3.2.2-1.el8.ppc64le.rpmWHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpmZHepMC3-search-3.2.2-1.el8.ppc64le.rpmtHepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpmXHepMC3-debugsource-3.2.2-1.el8.ppc64le.rpm]python3-HepMC3-3.2.2-1.el8.s390x.rpmWHepMC3-debuginfo-3.2.2-1.el8.s390x.rpm`python3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmXHepMC3-debugsource-3.2.2-1.el8.s390x.rpmZHepMC3-search-3.2.2-1.el8.s390x.rpm^python3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm\HepMC3-search-devel-3.2.2-1.el8.s390x.rpmYHepMC3-devel-3.2.2-1.el8.s390x.rpm[HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpm_python3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpmYHepMC3-devel-3.2.2-1.el8.x86_64.rpmZHepMC3-search-3.2.2-1.el8.x86_64.rpm\HepMC3-search-devel-3.2.2-1.el8.x86_64.rpmrHepMC3-rootIO-3.2.2-1.el8.x86_64.rpmtHepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpm]python3-HepMC3-3.2.2-1.el8.x86_64.rpm_python3-HepMC3-search-3.2.2-1.el8.x86_64.rpm python3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmXHepMC3-debugsource-3.2.2-1.el8.x86_64.rpmWHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm[HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpmsHepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm^python3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm`python3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm!python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm1M NBnewpackagepython-genshi-0.7.3-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17429731742973Request to build python-genshi for EPEL 8G=python-genshi-0.7.3-1.el8.src.rpmH=python3-genshi-0.7.3-1.el8.noarch.rpmG=python-genshi-0.7.3-1.el8.src.rpmH=python3-genshi-0.7.3-1.el8.noarch.rpmլe& RBBenhancementfestival-freebsoft-utils-0.10-7.el8xJ8cfestival-freebsoft-utils-0.10-7.el8.src.rpm8cfestival-freebsoft-utils-0.10-7.el8.noarch.rpm>cfestival-freebsoft-utils-doc-0.10-7.el8.noarch.rpm8cfestival-freebsoft-utils-0.10-7.el8.src.rpm8cfestival-freebsoft-utils-0.10-7.el8.noarch.rpm>cfestival-freebsoft-utils-doc-0.10-7.el8.noarch.rpm_X WBBBenhancementamiri-fonts-1.000-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20623572062357amiri-fonts-1.000 is availablevamiri-fonts-1.000-1.el8.src.rpmvamiri-fonts-1.000-1.el8.noarch.rpm>vamiri-fonts-common-1.000-1.el8.noarch.rpm?vamiri-quran-fonts-1.000-1.el8.noarch.rpmvamiri-fonts-1.000-1.el8.src.rpmvamiri-fonts-1.000-1.el8.noarch.rpm>vamiri-fonts-common-1.000-1.el8.noarch.rpm?vamiri-quran-fonts-1.000-1.el8.noarch.rpme 0]BBBBBBBBBBBBBBBBBunspecifiedipsilon-3.0.4-5.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=21745872174587Please branch and build ipsilon in epel8Mipsilon-3.0.4-5.el8.src.rpmMipsilon-3.0.4-5.el8.noarch.rpmMipsilon-base-3.0.4-5.el8.noarch.rpmMipsilon-filesystem-3.0.4-5.el8.noarch.rpmMipsilon-client-3.0.4-5.el8.noarch.rpm$Mipsilon-tools-ipa-3.0.4-5.el8.noarch.rpm!Mipsilon-saml2-base-3.0.4-5.el8.noarch.rpm Mipsilon-saml2-3.0.4-5.el8.noarch.rpmMipsilon-openid-3.0.4-5.el8.noarch.rpmMipsilon-openidc-3.0.4-5.el8.noarch.rpmMipsilon-authform-3.0.4-5.el8.noarch.rpmMipsilon-authpam-3.0.4-5.el8.noarch.rpmMipsilon-authgssapi-3.0.4-5.el8.noarch.rpmMipsilon-authldap-3.0.4-5.el8.noarch.rpmMipsilon-infofas-3.0.4-5.el8.noarch.rpmMipsilon-infosssd-3.0.4-5.el8.noarch.rpm"Mipsilon-theme-Fedora-3.0.4-5.el8.noarch.rpm#Mipsilon-theme-openSUSE-3.0.4-5.el8.noarch.rpmMipsilon-3.0.4-5.el8.src.rpmMipsilon-3.0.4-5.el8.noarch.rpmMipsilon-base-3.0.4-5.el8.noarch.rpmMipsilon-filesystem-3.0.4-5.el8.noarch.rpmMipsilon-client-3.0.4-5.el8.noarch.rpm$Mipsilon-tools-ipa-3.0.4-5.el8.noarch.rpm!Mipsilon-saml2-base-3.0.4-5.el8.noarch.rpm Mipsilon-saml2-3.0.4-5.el8.noarch.rpmMipsilon-openid-3.0.4-5.el8.noarch.rpmMipsilon-openidc-3.0.4-5.el8.noarch.rpmMipsilon-authform-3.0.4-5.el8.noarch.rpmMipsilon-authpam-3.0.4-5.el8.noarch.rpmMipsilon-authgssapi-3.0.4-5.el8.noarch.rpmMipsilon-authldap-3.0.4-5.el8.noarch.rpmMipsilon-infofas-3.0.4-5.el8.noarch.rpmMipsilon-infosssd-3.0.4-5.el8.noarch.rpm"Mipsilon-theme-Fedora-3.0.4-5.el8.noarch.rpm#Mipsilon-theme-openSUSE-3.0.4-5.el8.noarch.rpm} qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityshapelib-1.5.0-12.el8=dhttps://bugzilla.redhat.com/show_bug.cgi?id=20543062054306CVE-2022-0699 shapelib: Double-free vulnerability in contrib/shpsort.c [epel-all]3$shapelib-1.5.0-12.el8.src.rpm3$shapelib-1.5.0-12.el8.aarch64.rpm$shapelib-devel-1.5.0-12.el8.aarch64.rpm$shapelib-tools-1.5.0-12.el8.aarch64.rpm$shapelib-debugsource-1.5.0-12.el8.aarch64.rpm$shapelib-debuginfo-1.5.0-12.el8.aarch64.rpm$shapelib-tools-debuginfo-1.5.0-12.el8.aarch64.rpm3$shapelib-1.5.0-12.el8.ppc64le.rpm$shapelib-devel-1.5.0-12.el8.ppc64le.rpm$shapelib-tools-1.5.0-12.el8.ppc64le.rpm$shapelib-debugsource-1.5.0-12.el8.ppc64le.rpm$shapelib-debuginfo-1.5.0-12.el8.ppc64le.rpm$shapelib-tools-debuginfo-1.5.0-12.el8.ppc64le.rpm3$shapelib-1.5.0-12.el8.s390x.rpm$shapelib-devel-1.5.0-12.el8.s390x.rpm$shapelib-tools-1.5.0-12.el8.s390x.rpm$shapelib-debugsource-1.5.0-12.el8.s390x.rpm$shapelib-debuginfo-1.5.0-12.el8.s390x.rpm$shapelib-tools-debuginfo-1.5.0-12.el8.s390x.rpm3$shapelib-1.5.0-12.el8.x86_64.rpm$shapelib-devel-1.5.0-12.el8.x86_64.rpm$shapelib-tools-1.5.0-12.el8.x86_64.rpm$shapelib-debugsource-1.5.0-12.el8.x86_64.rpm$shapelib-debuginfo-1.5.0-12.el8.x86_64.rpm$shapelib-tools-debuginfo-1.5.0-12.el8.x86_64.rpm3$shapelib-1.5.0-12.el8.src.rpm3$shapelib-1.5.0-12.el8.aarch64.rpm$shapelib-devel-1.5.0-12.el8.aarch64.rpm$shapelib-tools-1.5.0-12.el8.aarch64.rpm$shapelib-debugsource-1.5.0-12.el8.aarch64.rpm$shapelib-debuginfo-1.5.0-12.el8.aarch64.rpm$shapelib-tools-debuginfo-1.5.0-12.el8.aarch64.rpm3$shapelib-1.5.0-12.el8.ppc64le.rpm$shapelib-devel-1.5.0-12.el8.ppc64le.rpm$shapelib-tools-1.5.0-12.el8.ppc64le.rpm$shapelib-debugsource-1.5.0-12.el8.ppc64le.rpm$shapelib-debuginfo-1.5.0-12.el8.ppc64le.rpm$shapelib-tools-debuginfo-1.5.0-12.el8.ppc64le.rpm3$shapelib-1.5.0-12.el8.s390x.rpm$shapelib-devel-1.5.0-12.el8.s390x.rpm$shapelib-tools-1.5.0-12.el8.s390x.rpm$shapelib-debugsource-1.5.0-12.el8.s390x.rpm$shapelib-debuginfo-1.5.0-12.el8.s390x.rpm$shapelib-tools-debuginfo-1.5.0-12.el8.s390x.rpm3$shapelib-1.5.0-12.el8.x86_64.rpm$shapelib-devel-1.5.0-12.el8.x86_64.rpm$shapelib-tools-1.5.0-12.el8.x86_64.rpm$shapelib-debugsource-1.5.0-12.el8.x86_64.rpm$shapelib-debuginfo-1.5.0-12.el8.x86_64.rpm$shapelib-tools-debuginfo-1.5.0-12.el8.x86_64.rpm1 QBunspecifiedpython-xapp-2.2.2-2.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21168042116804SettingsWidgets.py tracebacks: AttributeError: 'gi.repository.Gtk' object has no attribute 'FontChooserLevel'BYpython-xapp-2.2.2-2.el8.src.rpmwYpython3-xapp-2.2.2-2.el8.noarch.rpmBYpython-xapp-2.2.2-2.el8.src.rpmwYpython3-xapp-2.2.2-2.el8.noarch.rpm " UBnewpackageperl-Data-Printer-1.000004-4.el8[https://bugzilla.redhat.com/show_bug.cgi?id=20768982076898Add perl-Data-Printer to EPEL8;Tperl-Data-Printer-1.000004-4.el8.src.rpm;Tperl-Data-Printer-1.000004-4.el8.noarch.rpm;Tperl-Data-Printer-1.000004-4.el8.src.rpm;Tperl-Data-Printer-1.000004-4.el8.noarch.rpmN# 8YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityfluidsynth-2.1.8-3.el86ahttps://bugzilla.redhat.com/show_bug.cgi?id=19495391949539CVE-2021-28421 fluidsynth: use after free in sfloader/fluid_sffile.c could result in arbitrary code execution or a denial of service [epel-all]:fluidsynth-2.1.8-3.el8.src.rpm:fluidsynth-2.1.8-3.el8.aarch64.rpm3:fluidsynth-libs-2.1.8-3.el8.aarch64.rpm2:fluidsynth-devel-2.1.8-3.el8.aarch64.rpm1:fluidsynth-debugsource-2.1.8-3.el8.aarch64.rpm0:fluidsynth-debuginfo-2.1.8-3.el8.aarch64.rpm4:fluidsynth-libs-debuginfo-2.1.8-3.el8.aarch64.rpm:fluidsynth-2.1.8-3.el8.ppc64le.rpm3:fluidsynth-libs-2.1.8-3.el8.ppc64le.rpm2:fluidsynth-devel-2.1.8-3.el8.ppc64le.rpm1:fluidsynth-debugsource-2.1.8-3.el8.ppc64le.rpm0:fluidsynth-debuginfo-2.1.8-3.el8.ppc64le.rpm4:fluidsynth-libs-debuginfo-2.1.8-3.el8.ppc64le.rpm4:fluidsynth-libs-debuginfo-2.1.8-3.el8.s390x.rpm2:fluidsynth-devel-2.1.8-3.el8.s390x.rpm0:fluidsynth-debuginfo-2.1.8-3.el8.s390x.rpm3:fluidsynth-libs-2.1.8-3.el8.s390x.rpm1:fluidsynth-debugsource-2.1.8-3.el8.s390x.rpm:fluidsynth-2.1.8-3.el8.s390x.rpm:fluidsynth-2.1.8-3.el8.x86_64.rpm3:fluidsynth-libs-2.1.8-3.el8.x86_64.rpm2:fluidsynth-devel-2.1.8-3.el8.x86_64.rpm1:fluidsynth-debugsource-2.1.8-3.el8.x86_64.rpm0:fluidsynth-debuginfo-2.1.8-3.el8.x86_64.rpm4:fluidsynth-libs-debuginfo-2.1.8-3.el8.x86_64.rpm:fluidsynth-2.1.8-3.el8.src.rpm:fluidsynth-2.1.8-3.el8.aarch64.rpm3:fluidsynth-libs-2.1.8-3.el8.aarch64.rpm2:fluidsynth-devel-2.1.8-3.el8.aarch64.rpm1:fluidsynth-debugsource-2.1.8-3.el8.aarch64.rpm0:fluidsynth-debuginfo-2.1.8-3.el8.aarch64.rpm4:fluidsynth-libs-debuginfo-2.1.8-3.el8.aarch64.rpm:fluidsynth-2.1.8-3.el8.ppc64le.rpm3:fluidsynth-libs-2.1.8-3.el8.ppc64le.rpm2:fluidsynth-devel-2.1.8-3.el8.ppc64le.rpm1:fluidsynth-debugsource-2.1.8-3.el8.ppc64le.rpm0:fluidsynth-debuginfo-2.1.8-3.el8.ppc64le.rpm4:fluidsynth-libs-debuginfo-2.1.8-3.el8.ppc64le.rpm4:fluidsynth-libs-debuginfo-2.1.8-3.el8.s390x.rpm2:fluidsynth-devel-2.1.8-3.el8.s390x.rpm0:fluidsynth-debuginfo-2.1.8-3.el8.s390x.rpm3:fluidsynth-libs-2.1.8-3.el8.s390x.rpm1:fluidsynth-debugsource-2.1.8-3.el8.s390x.rpm:fluidsynth-2.1.8-3.el8.s390x.rpm:fluidsynth-2.1.8-3.el8.x86_64.rpm3:fluidsynth-libs-2.1.8-3.el8.x86_64.rpm2:fluidsynth-devel-2.1.8-3.el8.x86_64.rpm1:fluidsynth-debugsource-2.1.8-3.el8.x86_64.rpm0:fluidsynth-debuginfo-2.1.8-3.el8.x86_64.rpm4:fluidsynth-libs-debuginfo-2.1.8-3.el8.x86_64.rpm: iBBBBBBBBBBBBBBBBBBBenhancementlibmd-1.1.0-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=22148652214865libmd-1.1.0 is availableKFlibmd-1.1.0-1.el8.src.rpmKFlibmd-1.1.0-1.el8.aarch64.rpmrFlibmd-devel-1.1.0-1.el8.aarch64.rpmqFlibmd-debugsource-1.1.0-1.el8.aarch64.rpmpFlibmd-debuginfo-1.1.0-1.el8.aarch64.rpmKFlibmd-1.1.0-1.el8.ppc64le.rpmrFlibmd-devel-1.1.0-1.el8.ppc64le.rpmqFlibmd-debugsource-1.1.0-1.el8.ppc64le.rpmpFlibmd-debuginfo-1.1.0-1.el8.ppc64le.rpmKFlibmd-1.1.0-1.el8.s390x.rpmrFlibmd-devel-1.1.0-1.el8.s390x.rpmqFlibmd-debugsource-1.1.0-1.el8.s390x.rpmpFlibmd-debuginfo-1.1.0-1.el8.s390x.rpmKFlibmd-1.1.0-1.el8.x86_64.rpmrFlibmd-devel-1.1.0-1.el8.x86_64.rpmqFlibmd-debugsource-1.1.0-1.el8.x86_64.rpmpFlibmd-debuginfo-1.1.0-1.el8.x86_64.rpmKFlibmd-1.1.0-1.el8.src.rpmKFlibmd-1.1.0-1.el8.aarch64.rpmrFlibmd-devel-1.1.0-1.el8.aarch64.rpmqFlibmd-debugsource-1.1.0-1.el8.aarch64.rpmpFlibmd-debuginfo-1.1.0-1.el8.aarch64.rpmKFlibmd-1.1.0-1.el8.ppc64le.rpmrFlibmd-devel-1.1.0-1.el8.ppc64le.rpmqFlibmd-debugsource-1.1.0-1.el8.ppc64le.rpmpFlibmd-debuginfo-1.1.0-1.el8.ppc64le.rpmKFlibmd-1.1.0-1.el8.s390x.rpmrFlibmd-devel-1.1.0-1.el8.s390x.rpmqFlibmd-debugsource-1.1.0-1.el8.s390x.rpmpFlibmd-debuginfo-1.1.0-1.el8.s390x.rpmKFlibmd-1.1.0-1.el8.x86_64.rpmrFlibmd-devel-1.1.0-1.el8.x86_64.rpmqFlibmd-debugsource-1.1.0-1.el8.x86_64.rpmpFlibmd-debuginfo-1.1.0-1.el8.x86_64.rpmj5 Bbugfixpython-testrepository-0.0.20-30.el83As"python-testrepository-0.0.20-30.el8.src.rpm"python3-testrepository-0.0.20-30.el8.noarch.rpms"python-testrepository-0.0.20-30.el8.src.rpm"python3-testrepository-0.0.20-30.el8.noarch.rpmH CBbugfixpython-pefile-2023.2.7-1.el86thttps://bugzilla.redhat.com/show_bug.cgi?id=21683382168338python-pefile-2023.2.7 is available2python-pefile-2023.2.7-1.el8.src.rpm2python3-pefile-2023.2.7-1.el8.noarch.rpm2python-pefile-2023.2.7-1.el8.src.rpm2python3-pefile-2023.2.7-1.el8.noarch.rpm  GBBBBBBBBBBBBBBenhancementpsi-notify-1.3.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21179442117944psi-notify-1.3.1 is available rpsi-notify-1.3.1-1.el8.src.rpmrpsi-notify-1.3.1-1.el8.aarch64.rpmJrpsi-notify-debugsource-1.3.1-1.el8.aarch64.rpmIrpsi-notify-debuginfo-1.3.1-1.el8.aarch64.rpmrpsi-notify-1.3.1-1.el8.ppc64le.rpmJrpsi-notify-debugsource-1.3.1-1.el8.ppc64le.rpmIrpsi-notify-debuginfo-1.3.1-1.el8.ppc64le.rpmrpsi-notify-1.3.1-1.el8.s390x.rpmJrpsi-notify-debugsource-1.3.1-1.el8.s390x.rpmIrpsi-notify-debuginfo-1.3.1-1.el8.s390x.rpmrpsi-notify-1.3.1-1.el8.x86_64.rpmJrpsi-notify-debugsource-1.3.1-1.el8.x86_64.rpmIrpsi-notify-debuginfo-1.3.1-1.el8.x86_64.rpm rpsi-notify-1.3.1-1.el8.src.rpmrpsi-notify-1.3.1-1.el8.aarch64.rpmJrpsi-notify-debugsource-1.3.1-1.el8.aarch64.rpmIrpsi-notify-debuginfo-1.3.1-1.el8.aarch64.rpmrpsi-notify-1.3.1-1.el8.ppc64le.rpmJrpsi-notify-debugsource-1.3.1-1.el8.ppc64le.rpmIrpsi-notify-debuginfo-1.3.1-1.el8.ppc64le.rpmrpsi-notify-1.3.1-1.el8.s390x.rpmJrpsi-notify-debugsource-1.3.1-1.el8.s390x.rpmIrpsi-notify-debuginfo-1.3.1-1.el8.s390x.rpmrpsi-notify-1.3.1-1.el8.x86_64.rpmJrpsi-notify-debugsource-1.3.1-1.el8.x86_64.rpmIrpsi-notify-debuginfo-1.3.1-1.el8.x86_64.rpmE XBBBBBnewpackagexsimd-8.0.5-2.el86@https://bugzilla.redhat.com/show_bug.cgi?id=20846362084636[xsimd][epel]: please build xsimd in EPEL8bxsimd-8.0.5-2.el8.src.rpm7bxsimd-devel-8.0.5-2.el8.aarch64.rpm7bxsimd-devel-8.0.5-2.el8.ppc64le.rpm7bxsimd-devel-8.0.5-2.el8.s390x.rpm7bxsimd-devel-8.0.5-2.el8.x86_64.rpmbxsimd-8.0.5-2.el8.src.rpm7bxsimd-devel-8.0.5-2.el8.aarch64.rpm7bxsimd-devel-8.0.5-2.el8.ppc64le.rpm7bxsimd-devel-8.0.5-2.el8.s390x.rpm7bxsimd-devel-8.0.5-2.el8.x86_64.rpm% 5`BBBBBBBBBBBBBBBBBBBunspecifiedlibjwt-1.12.1-7.el8[N{Bnewpackagepython-collada-0.7.1-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=19486521948652Please build python-collada for EPEL 8;python-collada-0.7.1-1.el8.src.rpm4python3-collada-0.7.1-1.el8.noarch.rpm;python-collada-0.7.1-1.el8.src.rpm4python3-collada-0.7.1-1.el8.noarch.rpm´5 BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfasttext-0.9.2-1.el8{sfasttext-0.9.2-1.el8.src.rpmZfasttext-libs-0.9.2-1.el8.aarch64.rpmXfasttext-debugsource-0.9.2-1.el8.aarch64.rpmWfasttext-debuginfo-0.9.2-1.el8.aarch64.rpmYfasttext-devel-0.9.2-1.el8.aarch64.rpmsfasttext-0.9.2-1.el8.aarch64.rpm[fasttext-libs-debuginfo-0.9.2-1.el8.aarch64.rpmWfasttext-debuginfo-0.9.2-1.el8.ppc64le.rpmYfasttext-devel-0.9.2-1.el8.ppc64le.rpmXfasttext-debugsource-0.9.2-1.el8.ppc64le.rpmZfasttext-libs-0.9.2-1.el8.ppc64le.rpm[fasttext-libs-debuginfo-0.9.2-1.el8.ppc64le.rpmsfasttext-0.9.2-1.el8.ppc64le.rpmsfasttext-0.9.2-1.el8.s390x.rpmZfasttext-libs-0.9.2-1.el8.s390x.rpmYfasttext-devel-0.9.2-1.el8.s390x.rpmXfasttext-debugsource-0.9.2-1.el8.s390x.rpmWfasttext-debuginfo-0.9.2-1.el8.s390x.rpm[fasttext-libs-debuginfo-0.9.2-1.el8.s390x.rpmsfasttext-0.9.2-1.el8.x86_64.rpmZfasttext-libs-0.9.2-1.el8.x86_64.rpmYfasttext-devel-0.9.2-1.el8.x86_64.rpmXfasttext-debugsource-0.9.2-1.el8.x86_64.rpmWfasttext-debuginfo-0.9.2-1.el8.x86_64.rpm[fasttext-libs-debuginfo-0.9.2-1.el8.x86_64.rpmsfasttext-0.9.2-1.el8.src.rpmZfasttext-libs-0.9.2-1.el8.aarch64.rpmXfasttext-debugsource-0.9.2-1.el8.aarch64.rpmWfasttext-debuginfo-0.9.2-1.el8.aarch64.rpmYfasttext-devel-0.9.2-1.el8.aarch64.rpmsfasttext-0.9.2-1.el8.aarch64.rpm[fasttext-libs-debuginfo-0.9.2-1.el8.aarch64.rpmWfasttext-debuginfo-0.9.2-1.el8.ppc64le.rpmYfasttext-devel-0.9.2-1.el8.ppc64le.rpmXfasttext-debugsource-0.9.2-1.el8.ppc64le.rpmZfasttext-libs-0.9.2-1.el8.ppc64le.rpm[fasttext-libs-debuginfo-0.9.2-1.el8.ppc64le.rpmsfasttext-0.9.2-1.el8.ppc64le.rpmsfasttext-0.9.2-1.el8.s390x.rpmZfasttext-libs-0.9.2-1.el8.s390x.rpmYfasttext-devel-0.9.2-1.el8.s390x.rpmXfasttext-debugsource-0.9.2-1.el8.s390x.rpmWfasttext-debuginfo-0.9.2-1.el8.s390x.rpm[fasttext-libs-debuginfo-0.9.2-1.el8.s390x.rpmsfasttext-0.9.2-1.el8.x86_64.rpmZfasttext-libs-0.9.2-1.el8.x86_64.rpmYfasttext-devel-0.9.2-1.el8.x86_64.rpmXfasttext-debugsource-0.9.2-1.el8.x86_64.rpmWfasttext-debuginfo-0.9.2-1.el8.x86_64.rpm[fasttext-libs-debuginfo-0.9.2-1.el8.x86_64.rpm j 4_BBBBBBBBBBBBBBBBBBBnewpackageperl-Archive-Extract-0.88-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19503831950383please build perl-Archive-Extract for EPEL 8:*perl-Archive-Extract-0.88-1.el8.src.rpm*perl-Archive-Extract-gz-Compress-Zlib-0.88-1.el8.noarch.rpm*perl-Archive-Extract-gz-gzip-0.88-1.el8.noarch.rpm$*perl-Archive-Extract-zip-unzip-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tbz-tar-bunzip2-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tgz-Archive-Tar-Compress-Zlib-0.88-1.el8.noarch.rpm*perl-Archive-Extract-Z-Compress-Zlib-0.88-1.el8.noarch.rpm*perl-Archive-Extract-bz2-bunzip2-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tar-Archive-Tar-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tgz-Archive-Tar-IO-Zlib-0.88-1.el8.noarch.rpm#*perl-Archive-Extract-zip-Archive-Zip-0.88-1.el8.noarch.rpm*perl-Archive-Extract-bz2-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm *perl-Archive-Extract-tgz-tar-gzip-0.88-1.el8.noarch.rpm!*perl-Archive-Extract-txz-tar-unxz-0.88-1.el8.noarch.rpm:*perl-Archive-Extract-0.88-1.el8.noarch.rpm*perl-Archive-Extract-lzma-unlzma-0.88-1.el8.noarch.rpm"*perl-Archive-Extract-xz-unxz-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tar-tar-0.88-1.el8.noarch.rpm*perl-Archive-Extract-Z-uncompress-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tbz-Archive-Tar-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm:*perl-Archive-Extract-0.88-1.el8.src.rpm*perl-Archive-Extract-gz-Compress-Zlib-0.88-1.el8.noarch.rpm*perl-Archive-Extract-gz-gzip-0.88-1.el8.noarch.rpm$*perl-Archive-Extract-zip-unzip-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tbz-tar-bunzip2-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tgz-Archive-Tar-Compress-Zlib-0.88-1.el8.noarch.rpm*perl-Archive-Extract-Z-Compress-Zlib-0.88-1.el8.noarch.rpm*perl-Archive-Extract-bz2-bunzip2-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tar-Archive-Tar-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tgz-Archive-Tar-IO-Zlib-0.88-1.el8.noarch.rpm#*perl-Archive-Extract-zip-Archive-Zip-0.88-1.el8.noarch.rpm*perl-Archive-Extract-bz2-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm *perl-Archive-Extract-tgz-tar-gzip-0.88-1.el8.noarch.rpm!*perl-Archive-Extract-txz-tar-unxz-0.88-1.el8.noarch.rpm:*perl-Archive-Extract-0.88-1.el8.noarch.rpm*perl-Archive-Extract-lzma-unlzma-0.88-1.el8.noarch.rpm"*perl-Archive-Extract-xz-unxz-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tar-tar-0.88-1.el8.noarch.rpm*perl-Archive-Extract-Z-uncompress-0.88-1.el8.noarch.rpm*perl-Archive-Extract-tbz-Archive-Tar-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpmiT 9uBBnewpackagepython-stem-1.8.0-8.el80(Zpython-stem-1.8.0-8.el8.src.rpmkpython3-stem-1.8.0-8.el8.noarch.rpmrpython-stem-doc-1.8.0-8.el8.noarch.rpmZpython-stem-1.8.0-8.el8.src.rpmkpython3-stem-1.8.0-8.el8.noarch.rpmrpython-stem-doc-1.8.0-8.el8.noarch.rpm3 zBBBBBBBBBBBBBBBBBBBBBBBBnewpackageboost-nowide-0-20190813.gitec9672b.el8 leatherman-1.6.1-2.el86Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17495301749530build of boost-nowide for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17495331749533build of leatherman for EPEL 80gboost-nowide-0-20190813.gitec9672b.el8.src.rpm0gboost-nowide-0-20190813.gitec9672b.el8.noarch.rpmkgboost-nowide-devel-0-20190813.gitec9672b.el8.noarch.rpmlgboost-nowide-docs-0-20190813.gitec9672b.el8.noarch.rpmafleatherman-1.6.1-2.el8.src.rpmvfleatherman-debuginfo-1.6.1-2.el8.aarch64.rpmwfleatherman-debugsource-1.6.1-2.el8.aarch64.rpmxfleatherman-devel-1.6.1-2.el8.aarch64.rpmafleatherman-1.6.1-2.el8.aarch64.rpmvfleatherman-debuginfo-1.6.1-2.el8.ppc64le.rpmxfleatherman-devel-1.6.1-2.el8.ppc64le.rpmwfleatherman-debugsource-1.6.1-2.el8.ppc64le.rpmafleatherman-1.6.1-2.el8.ppc64le.rpmafleatherman-1.6.1-2.el8.s390x.rpmxfleatherman-devel-1.6.1-2.el8.s390x.rpmwfleatherman-debugsource-1.6.1-2.el8.s390x.rpmvfleatherman-debuginfo-1.6.1-2.el8.s390x.rpmwfleatherman-debugsource-1.6.1-2.el8.x86_64.rpmxfleatherman-devel-1.6.1-2.el8.x86_64.rpmafleatherman-1.6.1-2.el8.x86_64.rpmvfleatherman-debuginfo-1.6.1-2.el8.x86_64.rpm0gboost-nowide-0-20190813.gitec9672b.el8.src.rpm0gboost-nowide-0-20190813.gitec9672b.el8.noarch.rpmkgboost-nowide-devel-0-20190813.gitec9672b.el8.noarch.rpmlgboost-nowide-docs-0-20190813.gitec9672b.el8.noarch.rpmafleatherman-1.6.1-2.el8.src.rpmvfleatherman-debuginfo-1.6.1-2.el8.aarch64.rpmwfleatherman-debugsource-1.6.1-2.el8.aarch64.rpmxfleatherman-devel-1.6.1-2.el8.aarch64.rpmafleatherman-1.6.1-2.el8.aarch64.rpmvfleatherman-debuginfo-1.6.1-2.el8.ppc64le.rpmxfleatherman-devel-1.6.1-2.el8.ppc64le.rpmwfleatherman-debugsource-1.6.1-2.el8.ppc64le.rpmafleatherman-1.6.1-2.el8.ppc64le.rpmafleatherman-1.6.1-2.el8.s390x.rpmxfleatherman-devel-1.6.1-2.el8.s390x.rpmwfleatherman-debugsource-1.6.1-2.el8.s390x.rpmvfleatherman-debuginfo-1.6.1-2.el8.s390x.rpmwfleatherman-debugsource-1.6.1-2.el8.x86_64.rpmxfleatherman-devel-1.6.1-2.el8.x86_64.rpmafleatherman-1.6.1-2.el8.x86_64.rpmvfleatherman-debuginfo-1.6.1-2.el8.x86_64.rpm얊 ' (UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageThunar-1.8.11-1.el8 exo-0.12.10-1.el8 garcon-0.6.4-3.el8 libxfce4ui-4.14.1-3.el8 libxfce4util-4.14.0-1.el8 mousepad-0.4.2-1.el8 ristretto-0.10.0-2.el8 thunar-volman-0.9.5-1.el8 tumbler-0.2.7-1.el8 xfce-polkit-0.3-3.el8 xfce4-appfinder-4.14.0-1.el8 xfce4-battery-plugin-1.1.3-1.el8 xfce4-datetime-plugin-0.8.0-1.el8 xfce4-netload-plugin-1.3.2-1.el8 xfce4-notifyd-0.4.4-2.el8 xfce4-panel-4.14.1-1.el8 xfce4-places-plugin-1.8.1-1.el8 xfce4-power-manager-1.6.5-2.el8 xfce4-pulseaudio-plugin-0.4.2-1.el8 xfce4-screensaver-0.1.8-2.el8 xfce4-screenshooter-1.9.7-1.el8 xfce4-session-4.14.0-1.el8 xfce4-settings-4.14.1-2.el8 xfce4-smartbookmark-plugin-0.5.1-1.el8 xfce4-systemload-plugin-1.2.3-2.el8 xfce4-terminal-0.8.8-2.el8 xfce4-time-out-plugin-1.1.0-1.el8 xfce4-weather-plugin-0.10.0-2.el8 xfce4-whiskermenu-plugin-2.3.4-1.el8 xfconf-4.14.1-2.el8 xfdashboard-0.7.7-1.el8 xfdesktop-4.14.1-3.el8 xfwm4-4.14.0-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17441391744139Request to build xfce for EPEL 8_ $#exo-0.12.10-1.el8.src.rpm $#exo-devel-0.12.10-1.el8.aarch64.rpm "#exo-debuginfo-0.12.10-1.el8.aarch64.rpm 5#exo-devel-debuginfo-0.12.10-1.el8.aarch64.rpm $#exo-0.12.10-1.el8.aarch64.rpm ##exo-debugsource-0.12.10-1.el8.aarch64.rpm ##exo-debugsource-0.12.10-1.el8.ppc64le.rpm "#exo-debuginfo-0.12.10-1.el8.ppc64le.rpm $#exo-devel-0.12.10-1.el8.ppc64le.rpm 5#exo-devel-debuginfo-0.12.10-1.el8.ppc64le.rpm $#exo-0.12.10-1.el8.ppc64le.rpm ##exo-debugsource-0.12.10-1.el8.s390x.rpm $#exo-devel-0.12.10-1.el8.s390x.rpm 5#exo-devel-debuginfo-0.12.10-1.el8.s390x.rpm $#exo-0.12.10-1.el8.s390x.rpm "#exo-debuginfo-0.12.10-1.el8.s390x.rpm $#exo-0.12.10-1.el8.x86_64.rpm $#exo-devel-0.12.10-1.el8.x86_64.rpm ##exo-debugsource-0.12.10-1.el8.x86_64.rpm "#exo-debuginfo-0.12.10-1.el8.x86_64.rpm 5#exo-devel-debuginfo-0.12.10-1.el8.x86_64.rpm 'garcon-0.6.4-3.el8.src.rpm /garcon-devel-0.6.4-3.el8.aarch64.rpm .garcon-debugsource-0.6.4-3.el8.aarch64.rpm -garcon-debuginfo-0.6.4-3.el8.aarch64.rpm 'garcon-0.6.4-3.el8.aarch64.rpm .garcon-debugsource-0.6.4-3.el8.ppc64le.rpm /garcon-devel-0.6.4-3.el8.ppc64le.rpm 'garcon-0.6.4-3.el8.ppc64le.rpm -garcon-debuginfo-0.6.4-3.el8.ppc64le.rpm -garcon-debuginfo-0.6.4-3.el8.s390x.rpm 'garcon-0.6.4-3.el8.s390x.rpm /garcon-devel-0.6.4-3.el8.s390x.rpm .garcon-debugsource-0.6.4-3.el8.s390x.rpm 'garcon-0.6.4-3.el8.x86_64.rpm /garcon-devel-0.6.4-3.el8.x86_64.rpm .garcon-debugsource-0.6.4-3.el8.x86_64.rpm -garcon-debuginfo-0.6.4-3.el8.x86_64.rpm \6libxfce4ui-4.14.1-3.el8.src.rpm `6libxfce4ui-debuginfo-4.14.1-3.el8.aarch64.rpm c6libxfce4ui-devel-debuginfo-4.14.1-3.el8.aarch64.rpm 96xfce4-about-debuginfo-4.14.1-3.el8.aarch64.rpm 86xfce4-about-4.14.1-3.el8.aarch64.rpm a6libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm \6libxfce4ui-4.14.1-3.el8.aarch64.rpm b6libxfce4ui-devel-4.14.1-3.el8.aarch64.rpm `6libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpm c6libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm \6libxfce4ui-4.14.1-3.el8.ppc64le.rpm b6libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm 86xfce4-about-4.14.1-3.el8.ppc64le.rpm a6libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm 96xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpm b6libxfce4ui-devel-4.14.1-3.el8.s390x.rpm c6libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm \6libxfce4ui-4.14.1-3.el8.s390x.rpm `6libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm 96xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpm a6libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm 86xfce4-about-4.14.1-3.el8.s390x.rpm \6libxfce4ui-4.14.1-3.el8.x86_64.rpm 86xfce4-about-4.14.1-3.el8.x86_64.rpm b6libxfce4ui-devel-4.14.1-3.el8.x86_64.rpm a6libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpm `6libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm 96xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpm c6libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm ]Jlibxfce4util-4.14.0-1.el8.src.rpm ]Jlibxfce4util-4.14.0-1.el8.aarch64.rpm dJlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpm fJlibxfce4util-devel-4.14.0-1.el8.aarch64.rpm eJlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpm dJlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm ]Jlibxfce4util-4.14.0-1.el8.ppc64le.rpm fJlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpm eJlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpm dJlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpm eJlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpm fJlibxfce4util-devel-4.14.0-1.el8.s390x.rpm ]Jlibxfce4util-4.14.0-1.el8.s390x.rpm ]Jlibxfce4util-4.14.0-1.el8.x86_64.rpm fJlibxfce4util-devel-4.14.0-1.el8.x86_64.rpm dJlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpm eJlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpm dmousepad-0.4.2-1.el8.src.rpm mousepad-debuginfo-0.4.2-1.el8.aarch64.rpm mousepad-debugsource-0.4.2-1.el8.aarch64.rpm dmousepad-0.4.2-1.el8.aarch64.rpm mousepad-debuginfo-0.4.2-1.el8.ppc64le.rpm dmousepad-0.4.2-1.el8.ppc64le.rpm mousepad-debugsource-0.4.2-1.el8.ppc64le.rpm dmousepad-0.4.2-1.el8.s390x.rpm mousepad-debuginfo-0.4.2-1.el8.s390x.rpm mousepad-debugsource-0.4.2-1.el8.s390x.rpm dmousepad-0.4.2-1.el8.x86_64.rpm mousepad-debugsource-0.4.2-1.el8.x86_64.rpm mousepad-debuginfo-0.4.2-1.el8.x86_64.rpm y_ristretto-0.10.0-2.el8.src.rpm y_ristretto-0.10.0-2.el8.aarch64.rpm _ristretto-debugsource-0.10.0-2.el8.aarch64.rpm _ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm _ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm _ristretto-debugsource-0.10.0-2.el8.ppc64le.rpm y_ristretto-0.10.0-2.el8.ppc64le.rpm _ristretto-debugsource-0.10.0-2.el8.s390x.rpm y_ristretto-0.10.0-2.el8.s390x.rpm _ristretto-debuginfo-0.10.0-2.el8.s390x.rpm y_ristretto-0.10.0-2.el8.x86_64.rpm _ristretto-debugsource-0.10.0-2.el8.x86_64.rpm _ristretto-debuginfo-0.10.0-2.el8.x86_64.rpm @Thunar-1.8.11-1.el8.src.rpm @Thunar-debuginfo-1.8.11-1.el8.aarch64.rpm @Thunar-devel-1.8.11-1.el8.aarch64.rpm @Thunar-debugsource-1.8.11-1.el8.aarch64.rpm @Thunar-1.8.11-1.el8.aarch64.rpm @Thunar-docs-1.8.11-1.el8.aarch64.rpm @Thunar-debuginfo-1.8.11-1.el8.ppc64le.rpm @Thunar-devel-1.8.11-1.el8.ppc64le.rpm @Thunar-1.8.11-1.el8.ppc64le.rpm @Thunar-debugsource-1.8.11-1.el8.ppc64le.rpm @Thunar-docs-1.8.11-1.el8.ppc64le.rpm @Thunar-devel-1.8.11-1.el8.s390x.rpm @Thunar-debuginfo-1.8.11-1.el8.s390x.rpm @Thunar-1.8.11-1.el8.s390x.rpm @Thunar-docs-1.8.11-1.el8.s390x.rpm @Thunar-debugsource-1.8.11-1.el8.s390x.rpm @Thunar-1.8.11-1.el8.x86_64.rpm @Thunar-devel-1.8.11-1.el8.x86_64.rpm @Thunar-docs-1.8.11-1.el8.x86_64.rpm @Thunar-debugsource-1.8.11-1.el8.x86_64.rpm @Thunar-debuginfo-1.8.11-1.el8.x86_64.rpm 4thunar-volman-0.9.5-1.el8.src.rpm 4thunar-volman-0.9.5-1.el8.aarch64.rpm 4thunar-volman-0.9.5-1.el8.ppc64le.rpm 4thunar-volman-0.9.5-1.el8.s390x.rpm 4thunar-volman-0.9.5-1.el8.x86_64.rpm A/tumbler-0.2.7-1.el8.src.rpm /tumbler-devel-0.2.7-1.el8.aarch64.rpm /tumbler-debugsource-0.2.7-1.el8.aarch64.rpm /tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpm A/tumbler-0.2.7-1.el8.aarch64.rpm /tumbler-extras-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm /tumbler-devel-0.2.7-1.el8.ppc64le.rpm /tumbler-debugsource-0.2.7-1.el8.ppc64le.rpm A/tumbler-0.2.7-1.el8.ppc64le.rpm /tumbler-extras-0.2.7-1.el8.ppc64le.rpm /tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm /tumbler-debugsource-0.2.7-1.el8.s390x.rpm /tumbler-devel-0.2.7-1.el8.s390x.rpm /tumbler-debuginfo-0.2.7-1.el8.s390x.rpm A/tumbler-0.2.7-1.el8.s390x.rpm /tumbler-extras-0.2.7-1.el8.s390x.rpm A/tumbler-0.2.7-1.el8.x86_64.rpm /tumbler-extras-0.2.7-1.el8.x86_64.rpm /tumbler-devel-0.2.7-1.el8.x86_64.rpm /tumbler-debugsource-0.2.7-1.el8.x86_64.rpm /tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Jxfce4-appfinder-4.14.0-1.el8.src.rpm :Jxfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpm ;Jxfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Jxfce4-appfinder-4.14.0-1.el8.aarch64.rpm ;Jxfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpm :Jxfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Jxfce4-appfinder-4.14.0-1.el8.ppc64le.rpm :Jxfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpm ;Jxfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.x86_64.rpm ;Jxfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpm :Jxfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpm xfce4-battery-plugin-1.1.3-1.el8.src.rpm =xfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpm <xfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpm xfce4-battery-plugin-1.1.3-1.el8.aarch64.rpm <xfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpm =xfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.s390x.rpm =xfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpm <xfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpm xfce4-battery-plugin-1.1.3-1.el8.x86_64.rpm =xfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpm <xfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.src.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpm >8xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpm ?8xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpm >8xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpm ?8xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpm ?8xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpm >8xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpm ?8xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpm >8xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.src.rpm @;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpm A;xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpm @;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpm A;xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpm @;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpm A;xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm ;xfce4-netload-plugin-1.3.2-1.el8.s390x.rpm @;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpm A;xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm 5xfce4-notifyd-0.4.4-2.el8.src.rpm C5xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm 5xfce4-notifyd-0.4.4-2.el8.aarch64.rpm B5xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpm C5xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm 5xfce4-notifyd-0.4.4-2.el8.ppc64le.rpm B5xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpm B5xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpm C5xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm 5xfce4-notifyd-0.4.4-2.el8.s390x.rpm 5xfce4-notifyd-0.4.4-2.el8.x86_64.rpm C5xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpm B5xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpm ukxfce4-panel-4.14.1-1.el8.src.rpm .kxfce4-panel-devel-4.14.1-1.el8.aarch64.rpm ukxfce4-panel-4.14.1-1.el8.aarch64.rpm -kxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm ,kxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm .kxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm -kxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpm ukxfce4-panel-4.14.1-1.el8.ppc64le.rpm ,kxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpm ukxfce4-panel-4.14.1-1.el8.s390x.rpm .kxfce4-panel-devel-4.14.1-1.el8.s390x.rpm -kxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm ,kxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpm ukxfce4-panel-4.14.1-1.el8.x86_64.rpm .kxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm -kxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm ,kxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm \xfce4-places-plugin-1.8.1-1.el8.src.rpm \xfce4-places-plugin-1.8.1-1.el8.aarch64.rpm D\xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpm E\xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpm E\xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm \xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpm D\xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm \xfce4-places-plugin-1.8.1-1.el8.s390x.rpm E\xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpm D\xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm \xfce4-places-plugin-1.8.1-1.el8.x86_64.rpm E\xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpm D\xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpm ;'xfce4-power-manager-1.6.5-2.el8.src.rpm N'xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpm O'xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpm ;'xfce4-power-manager-1.6.5-2.el8.ppc64le.rpm ;'xfce4-power-manager-1.6.5-2.el8.x86_64.rpm N'xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpm O'xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpm Gxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpm Fxfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpm Gxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpm Fxfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpm Fxfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpm Gxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpm Gxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpm Fxfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm 9xfce4-screensaver-0.1.8-2.el8.src.rpm 9xfce4-screensaver-0.1.8-2.el8.aarch64.rpm I9xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpm H9xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm 9xfce4-screensaver-0.1.8-2.el8.ppc64le.rpm H9xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpm I9xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm 9xfce4-screensaver-0.1.8-2.el8.s390x.rpm I9xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpm H9xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpm I9xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm 9xfce4-screensaver-0.1.8-2.el8.x86_64.rpm H9xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpm  xfce4-screenshooter-1.9.7-1.el8.src.rpm J xfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpm K xfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpm M xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpm  xfce4-screenshooter-1.9.7-1.el8.aarch64.rpm L xfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpm  xfce4-screenshooter-1.9.7-1.el8.ppc64le.rpm J xfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpm M xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpm L xfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpm K xfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpm M xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpm  xfce4-screenshooter-1.9.7-1.el8.s390x.rpm L xfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpm K xfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpm J xfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpm  xfce4-screenshooter-1.9.7-1.el8.x86_64.rpm L xfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpm K xfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpm J xfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpm M xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpm vJxfce4-session-4.14.0-1.el8.src.rpm 0Jxfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm /Jxfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpm vJxfce4-session-4.14.0-1.el8.aarch64.rpm 0Jxfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpm vJxfce4-session-4.14.0-1.el8.ppc64le.rpm /Jxfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpm vJxfce4-session-4.14.0-1.el8.s390x.rpm 0Jxfce4-session-debugsource-4.14.0-1.el8.s390x.rpm /Jxfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm 0Jxfce4-session-debugsource-4.14.0-1.el8.x86_64.rpm vJxfce4-session-4.14.0-1.el8.x86_64.rpm /Jxfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpm doxfce4-settings-4.14.1-2.el8.src.rpm oxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpm oxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpm doxfce4-settings-4.14.1-2.el8.aarch64.rpm oxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpm doxfce4-settings-4.14.1-2.el8.ppc64le.rpm oxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpm oxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpm oxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpm doxfce4-settings-4.14.1-2.el8.s390x.rpm doxfce4-settings-4.14.1-2.el8.x86_64.rpm oxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpm oxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpm Oxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpm Nxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpm Oxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpm Nxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpm Oxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpm Nxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpm Nxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpm Oxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpm =xfce4-systemload-plugin-1.2.3-2.el8.src.rpm Pxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpm =xfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpm Qxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpm =xfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpm Qxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpm Pxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpm wkxfce4-terminal-0.8.8-2.el8.src.rpm 1kxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm 2kxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpm wkxfce4-terminal-0.8.8-2.el8.aarch64.rpm wkxfce4-terminal-0.8.8-2.el8.ppc64le.rpm 1kxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm 2kxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpm wkxfce4-terminal-0.8.8-2.el8.s390x.rpm 2kxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm 1kxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpm wkxfce4-terminal-0.8.8-2.el8.x86_64.rpm 1kxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm 2kxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.src.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpm QFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpm PFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpm QFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpm PFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.s390x.rpm QFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpm PFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpm PFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpm QFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpm B_xfce4-weather-plugin-0.10.0-2.el8.src.rpm S_xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpm B_xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpm R_xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpm B_xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpm S_xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpm R_xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpm SAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpm RAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpm SAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpm RAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpm SAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpm RAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpm RAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpm SAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm -#xfce-polkit-0.3-3.el8.src.rpm 5#xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm -#xfce-polkit-0.3-3.el8.aarch64.rpm 6#xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm 6#xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm 5#xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm -#xfce-polkit-0.3-3.el8.ppc64le.rpm 6#xfce-polkit-debugsource-0.3-3.el8.s390x.rpm 5#xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm -#xfce-polkit-0.3-3.el8.s390x.rpm -#xfce-polkit-0.3-3.el8.x86_64.rpm 6#xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm 5#xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpm xoxfconf-4.14.1-2.el8.src.rpm 4oxfconf-debugsource-4.14.1-2.el8.aarch64.rpm 5oxfconf-devel-4.14.1-2.el8.aarch64.rpm xoxfconf-4.14.1-2.el8.aarch64.rpm 3oxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm 3oxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpm xoxfconf-4.14.1-2.el8.ppc64le.rpm 4oxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm 5oxfconf-devel-4.14.1-2.el8.ppc64le.rpm xoxfconf-4.14.1-2.el8.s390x.rpm 3oxfconf-debuginfo-4.14.1-2.el8.s390x.rpm 4oxfconf-debugsource-4.14.1-2.el8.s390x.rpm 5oxfconf-devel-4.14.1-2.el8.s390x.rpm xoxfconf-4.14.1-2.el8.x86_64.rpm 5oxfconf-devel-4.14.1-2.el8.x86_64.rpm 4oxfconf-debugsource-4.14.1-2.el8.x86_64.rpm 3oxfconf-debuginfo-4.14.1-2.el8.x86_64.rpm sxfdashboard-0.7.7-1.el8.src.rpm Vsxfdashboard-devel-0.7.7-1.el8.aarch64.rpm sxfdashboard-0.7.7-1.el8.aarch64.rpm Wsxfdashboard-themes-0.7.7-1.el8.aarch64.rpm Usxfdashboard-debugsource-0.7.7-1.el8.aarch64.rpm Tsxfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpm Wsxfdashboard-themes-0.7.7-1.el8.ppc64le.rpm Usxfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpm Tsxfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpm sxfdashboard-0.7.7-1.el8.ppc64le.rpm Vsxfdashboard-devel-0.7.7-1.el8.ppc64le.rpm Vsxfdashboard-devel-0.7.7-1.el8.s390x.rpm Usxfdashboard-debugsource-0.7.7-1.el8.s390x.rpm Wsxfdashboard-themes-0.7.7-1.el8.s390x.rpm Tsxfdashboard-debuginfo-0.7.7-1.el8.s390x.rpm sxfdashboard-0.7.7-1.el8.s390x.rpm sxfdashboard-0.7.7-1.el8.x86_64.rpm Wsxfdashboard-themes-0.7.7-1.el8.x86_64.rpm Vsxfdashboard-devel-0.7.7-1.el8.x86_64.rpm Usxfdashboard-debugsource-0.7.7-1.el8.x86_64.rpm Tsxfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm 6xfdesktop-4.14.1-3.el8.src.rpm 6xfdesktop-4.14.1-3.el8.aarch64.rpm X6xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpm Y6xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpm X6xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpm Y6xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm 6xfdesktop-4.14.1-3.el8.ppc64le.rpm 6xfdesktop-4.14.1-3.el8.s390x.rpm X6xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpm Y6xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm 6xfdesktop-4.14.1-3.el8.x86_64.rpm Y6xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpm X6xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpm yJxfwm4-4.14.0-1.el8.src.rpm 6Jxfwm4-debuginfo-4.14.0-1.el8.aarch64.rpm yJxfwm4-4.14.0-1.el8.aarch64.rpm 7Jxfwm4-debugsource-4.14.0-1.el8.aarch64.rpm 7Jxfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm 6Jxfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpm yJxfwm4-4.14.0-1.el8.ppc64le.rpm yJxfwm4-4.14.0-1.el8.s390x.rpm 7Jxfwm4-debugsource-4.14.0-1.el8.s390x.rpm 6Jxfwm4-debuginfo-4.14.0-1.el8.s390x.rpm 7Jxfwm4-debugsource-4.14.0-1.el8.x86_64.rpm 6Jxfwm4-debuginfo-4.14.0-1.el8.x86_64.rpm yJxfwm4-4.14.0-1.el8.x86_64.rpm_ $#exo-0.12.10-1.el8.src.rpm $#exo-devel-0.12.10-1.el8.aarch64.rpm "#exo-debuginfo-0.12.10-1.el8.aarch64.rpm 5#exo-devel-debuginfo-0.12.10-1.el8.aarch64.rpm $#exo-0.12.10-1.el8.aarch64.rpm ##exo-debugsource-0.12.10-1.el8.aarch64.rpm ##exo-debugsource-0.12.10-1.el8.ppc64le.rpm "#exo-debuginfo-0.12.10-1.el8.ppc64le.rpm $#exo-devel-0.12.10-1.el8.ppc64le.rpm 5#exo-devel-debuginfo-0.12.10-1.el8.ppc64le.rpm $#exo-0.12.10-1.el8.ppc64le.rpm ##exo-debugsource-0.12.10-1.el8.s390x.rpm $#exo-devel-0.12.10-1.el8.s390x.rpm 5#exo-devel-debuginfo-0.12.10-1.el8.s390x.rpm $#exo-0.12.10-1.el8.s390x.rpm "#exo-debuginfo-0.12.10-1.el8.s390x.rpm $#exo-0.12.10-1.el8.x86_64.rpm $#exo-devel-0.12.10-1.el8.x86_64.rpm ##exo-debugsource-0.12.10-1.el8.x86_64.rpm "#exo-debuginfo-0.12.10-1.el8.x86_64.rpm 5#exo-devel-debuginfo-0.12.10-1.el8.x86_64.rpm 'garcon-0.6.4-3.el8.src.rpm /garcon-devel-0.6.4-3.el8.aarch64.rpm .garcon-debugsource-0.6.4-3.el8.aarch64.rpm -garcon-debuginfo-0.6.4-3.el8.aarch64.rpm 'garcon-0.6.4-3.el8.aarch64.rpm .garcon-debugsource-0.6.4-3.el8.ppc64le.rpm /garcon-devel-0.6.4-3.el8.ppc64le.rpm 'garcon-0.6.4-3.el8.ppc64le.rpm -garcon-debuginfo-0.6.4-3.el8.ppc64le.rpm -garcon-debuginfo-0.6.4-3.el8.s390x.rpm 'garcon-0.6.4-3.el8.s390x.rpm /garcon-devel-0.6.4-3.el8.s390x.rpm .garcon-debugsource-0.6.4-3.el8.s390x.rpm 'garcon-0.6.4-3.el8.x86_64.rpm /garcon-devel-0.6.4-3.el8.x86_64.rpm .garcon-debugsource-0.6.4-3.el8.x86_64.rpm -garcon-debuginfo-0.6.4-3.el8.x86_64.rpm \6libxfce4ui-4.14.1-3.el8.src.rpm `6libxfce4ui-debuginfo-4.14.1-3.el8.aarch64.rpm c6libxfce4ui-devel-debuginfo-4.14.1-3.el8.aarch64.rpm 96xfce4-about-debuginfo-4.14.1-3.el8.aarch64.rpm 86xfce4-about-4.14.1-3.el8.aarch64.rpm a6libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm \6libxfce4ui-4.14.1-3.el8.aarch64.rpm b6libxfce4ui-devel-4.14.1-3.el8.aarch64.rpm `6libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpm c6libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm \6libxfce4ui-4.14.1-3.el8.ppc64le.rpm b6libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm 86xfce4-about-4.14.1-3.el8.ppc64le.rpm a6libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm 96xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpm b6libxfce4ui-devel-4.14.1-3.el8.s390x.rpm c6libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm \6libxfce4ui-4.14.1-3.el8.s390x.rpm `6libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm 96xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpm a6libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm 86xfce4-about-4.14.1-3.el8.s390x.rpm \6libxfce4ui-4.14.1-3.el8.x86_64.rpm 86xfce4-about-4.14.1-3.el8.x86_64.rpm b6libxfce4ui-devel-4.14.1-3.el8.x86_64.rpm a6libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpm `6libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm 96xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpm c6libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm ]Jlibxfce4util-4.14.0-1.el8.src.rpm ]Jlibxfce4util-4.14.0-1.el8.aarch64.rpm dJlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpm fJlibxfce4util-devel-4.14.0-1.el8.aarch64.rpm eJlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpm dJlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm ]Jlibxfce4util-4.14.0-1.el8.ppc64le.rpm fJlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpm eJlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpm dJlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpm eJlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpm fJlibxfce4util-devel-4.14.0-1.el8.s390x.rpm ]Jlibxfce4util-4.14.0-1.el8.s390x.rpm ]Jlibxfce4util-4.14.0-1.el8.x86_64.rpm fJlibxfce4util-devel-4.14.0-1.el8.x86_64.rpm dJlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpm eJlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpm dmousepad-0.4.2-1.el8.src.rpm mousepad-debuginfo-0.4.2-1.el8.aarch64.rpm mousepad-debugsource-0.4.2-1.el8.aarch64.rpm dmousepad-0.4.2-1.el8.aarch64.rpm mousepad-debuginfo-0.4.2-1.el8.ppc64le.rpm dmousepad-0.4.2-1.el8.ppc64le.rpm mousepad-debugsource-0.4.2-1.el8.ppc64le.rpm dmousepad-0.4.2-1.el8.s390x.rpm mousepad-debuginfo-0.4.2-1.el8.s390x.rpm mousepad-debugsource-0.4.2-1.el8.s390x.rpm dmousepad-0.4.2-1.el8.x86_64.rpm mousepad-debugsource-0.4.2-1.el8.x86_64.rpm mousepad-debuginfo-0.4.2-1.el8.x86_64.rpm y_ristretto-0.10.0-2.el8.src.rpm y_ristretto-0.10.0-2.el8.aarch64.rpm _ristretto-debugsource-0.10.0-2.el8.aarch64.rpm _ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm _ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm _ristretto-debugsource-0.10.0-2.el8.ppc64le.rpm y_ristretto-0.10.0-2.el8.ppc64le.rpm _ristretto-debugsource-0.10.0-2.el8.s390x.rpm y_ristretto-0.10.0-2.el8.s390x.rpm _ristretto-debuginfo-0.10.0-2.el8.s390x.rpm y_ristretto-0.10.0-2.el8.x86_64.rpm _ristretto-debugsource-0.10.0-2.el8.x86_64.rpm _ristretto-debuginfo-0.10.0-2.el8.x86_64.rpm @Thunar-1.8.11-1.el8.src.rpm @Thunar-debuginfo-1.8.11-1.el8.aarch64.rpm @Thunar-devel-1.8.11-1.el8.aarch64.rpm @Thunar-debugsource-1.8.11-1.el8.aarch64.rpm @Thunar-1.8.11-1.el8.aarch64.rpm @Thunar-docs-1.8.11-1.el8.aarch64.rpm @Thunar-debuginfo-1.8.11-1.el8.ppc64le.rpm @Thunar-devel-1.8.11-1.el8.ppc64le.rpm @Thunar-1.8.11-1.el8.ppc64le.rpm @Thunar-debugsource-1.8.11-1.el8.ppc64le.rpm @Thunar-docs-1.8.11-1.el8.ppc64le.rpm @Thunar-devel-1.8.11-1.el8.s390x.rpm @Thunar-debuginfo-1.8.11-1.el8.s390x.rpm @Thunar-1.8.11-1.el8.s390x.rpm @Thunar-docs-1.8.11-1.el8.s390x.rpm @Thunar-debugsource-1.8.11-1.el8.s390x.rpm @Thunar-1.8.11-1.el8.x86_64.rpm @Thunar-devel-1.8.11-1.el8.x86_64.rpm @Thunar-docs-1.8.11-1.el8.x86_64.rpm @Thunar-debugsource-1.8.11-1.el8.x86_64.rpm @Thunar-debuginfo-1.8.11-1.el8.x86_64.rpm 4thunar-volman-0.9.5-1.el8.src.rpm 4thunar-volman-0.9.5-1.el8.aarch64.rpm 4thunar-volman-0.9.5-1.el8.ppc64le.rpm 4thunar-volman-0.9.5-1.el8.s390x.rpm 4thunar-volman-0.9.5-1.el8.x86_64.rpm A/tumbler-0.2.7-1.el8.src.rpm /tumbler-devel-0.2.7-1.el8.aarch64.rpm /tumbler-debugsource-0.2.7-1.el8.aarch64.rpm /tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpm A/tumbler-0.2.7-1.el8.aarch64.rpm /tumbler-extras-0.2.7-1.el8.aarch64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm /tumbler-devel-0.2.7-1.el8.ppc64le.rpm /tumbler-debugsource-0.2.7-1.el8.ppc64le.rpm A/tumbler-0.2.7-1.el8.ppc64le.rpm /tumbler-extras-0.2.7-1.el8.ppc64le.rpm /tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm /tumbler-debugsource-0.2.7-1.el8.s390x.rpm /tumbler-devel-0.2.7-1.el8.s390x.rpm /tumbler-debuginfo-0.2.7-1.el8.s390x.rpm A/tumbler-0.2.7-1.el8.s390x.rpm /tumbler-extras-0.2.7-1.el8.s390x.rpm A/tumbler-0.2.7-1.el8.x86_64.rpm /tumbler-extras-0.2.7-1.el8.x86_64.rpm /tumbler-devel-0.2.7-1.el8.x86_64.rpm /tumbler-debugsource-0.2.7-1.el8.x86_64.rpm /tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm /tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Jxfce4-appfinder-4.14.0-1.el8.src.rpm :Jxfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpm ;Jxfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Jxfce4-appfinder-4.14.0-1.el8.aarch64.rpm ;Jxfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpm :Jxfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Jxfce4-appfinder-4.14.0-1.el8.ppc64le.rpm :Jxfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpm ;Jxfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.x86_64.rpm ;Jxfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpm :Jxfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpm xfce4-battery-plugin-1.1.3-1.el8.src.rpm =xfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpm <xfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpm xfce4-battery-plugin-1.1.3-1.el8.aarch64.rpm <xfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpm =xfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.s390x.rpm =xfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpm <xfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpm xfce4-battery-plugin-1.1.3-1.el8.x86_64.rpm =xfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpm <xfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.src.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpm >8xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpm ?8xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpm >8xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpm ?8xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpm ?8xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpm >8xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpm ?8xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm 8xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpm >8xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.src.rpm @;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpm A;xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpm @;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpm A;xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpm @;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpm A;xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm ;xfce4-netload-plugin-1.3.2-1.el8.s390x.rpm @;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpm A;xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm 5xfce4-notifyd-0.4.4-2.el8.src.rpm C5xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm 5xfce4-notifyd-0.4.4-2.el8.aarch64.rpm B5xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpm C5xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm 5xfce4-notifyd-0.4.4-2.el8.ppc64le.rpm B5xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpm B5xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpm C5xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm 5xfce4-notifyd-0.4.4-2.el8.s390x.rpm 5xfce4-notifyd-0.4.4-2.el8.x86_64.rpm C5xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpm B5xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpm ukxfce4-panel-4.14.1-1.el8.src.rpm .kxfce4-panel-devel-4.14.1-1.el8.aarch64.rpm ukxfce4-panel-4.14.1-1.el8.aarch64.rpm -kxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm ,kxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm .kxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm -kxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpm ukxfce4-panel-4.14.1-1.el8.ppc64le.rpm ,kxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpm ukxfce4-panel-4.14.1-1.el8.s390x.rpm .kxfce4-panel-devel-4.14.1-1.el8.s390x.rpm -kxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm ,kxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpm ukxfce4-panel-4.14.1-1.el8.x86_64.rpm .kxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm -kxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm ,kxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm \xfce4-places-plugin-1.8.1-1.el8.src.rpm \xfce4-places-plugin-1.8.1-1.el8.aarch64.rpm D\xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpm E\xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpm E\xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm \xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpm D\xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm \xfce4-places-plugin-1.8.1-1.el8.s390x.rpm E\xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpm D\xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm \xfce4-places-plugin-1.8.1-1.el8.x86_64.rpm E\xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpm D\xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpm ;'xfce4-power-manager-1.6.5-2.el8.src.rpm N'xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpm O'xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpm ;'xfce4-power-manager-1.6.5-2.el8.ppc64le.rpm ;'xfce4-power-manager-1.6.5-2.el8.x86_64.rpm N'xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpm O'xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpm Gxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpm Fxfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpm Gxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpm Fxfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpm Fxfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpm Gxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpm xfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpm Gxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpm Fxfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm 9xfce4-screensaver-0.1.8-2.el8.src.rpm 9xfce4-screensaver-0.1.8-2.el8.aarch64.rpm I9xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpm H9xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm 9xfce4-screensaver-0.1.8-2.el8.ppc64le.rpm H9xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpm I9xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm 9xfce4-screensaver-0.1.8-2.el8.s390x.rpm I9xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpm H9xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpm I9xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm 9xfce4-screensaver-0.1.8-2.el8.x86_64.rpm H9xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpm  xfce4-screenshooter-1.9.7-1.el8.src.rpm J xfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpm K xfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpm M xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpm  xfce4-screenshooter-1.9.7-1.el8.aarch64.rpm L xfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpm  xfce4-screenshooter-1.9.7-1.el8.ppc64le.rpm J xfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpm M xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpm L xfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpm K xfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpm M xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpm  xfce4-screenshooter-1.9.7-1.el8.s390x.rpm L xfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpm K xfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpm J xfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpm  xfce4-screenshooter-1.9.7-1.el8.x86_64.rpm L xfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpm K xfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpm J xfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpm M xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpm vJxfce4-session-4.14.0-1.el8.src.rpm 0Jxfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm /Jxfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpm vJxfce4-session-4.14.0-1.el8.aarch64.rpm 0Jxfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpm vJxfce4-session-4.14.0-1.el8.ppc64le.rpm /Jxfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpm vJxfce4-session-4.14.0-1.el8.s390x.rpm 0Jxfce4-session-debugsource-4.14.0-1.el8.s390x.rpm /Jxfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm 0Jxfce4-session-debugsource-4.14.0-1.el8.x86_64.rpm vJxfce4-session-4.14.0-1.el8.x86_64.rpm /Jxfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpm doxfce4-settings-4.14.1-2.el8.src.rpm oxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpm oxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpm doxfce4-settings-4.14.1-2.el8.aarch64.rpm oxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpm doxfce4-settings-4.14.1-2.el8.ppc64le.rpm oxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpm oxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpm oxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpm doxfce4-settings-4.14.1-2.el8.s390x.rpm doxfce4-settings-4.14.1-2.el8.x86_64.rpm oxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpm oxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpm Oxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpm Nxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpm Oxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpm Nxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpm Oxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpm Nxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpm Nxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpm Oxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpm xfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpm =xfce4-systemload-plugin-1.2.3-2.el8.src.rpm Pxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpm =xfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpm Qxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpm =xfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpm Qxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpm Pxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpm wkxfce4-terminal-0.8.8-2.el8.src.rpm 1kxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm 2kxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpm wkxfce4-terminal-0.8.8-2.el8.aarch64.rpm wkxfce4-terminal-0.8.8-2.el8.ppc64le.rpm 1kxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm 2kxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpm wkxfce4-terminal-0.8.8-2.el8.s390x.rpm 2kxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm 1kxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpm wkxfce4-terminal-0.8.8-2.el8.x86_64.rpm 1kxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm 2kxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.src.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpm QFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpm PFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpm QFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpm PFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.s390x.rpm QFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpm PFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpm Fxfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpm PFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpm QFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpm B_xfce4-weather-plugin-0.10.0-2.el8.src.rpm S_xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpm B_xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpm R_xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpm B_xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpm S_xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpm R_xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpm SAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpm RAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpm SAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpm RAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpm SAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpm RAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpm RAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpm SAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpm Axfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm -#xfce-polkit-0.3-3.el8.src.rpm 5#xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm -#xfce-polkit-0.3-3.el8.aarch64.rpm 6#xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm 6#xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm 5#xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm -#xfce-polkit-0.3-3.el8.ppc64le.rpm 6#xfce-polkit-debugsource-0.3-3.el8.s390x.rpm 5#xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm -#xfce-polkit-0.3-3.el8.s390x.rpm -#xfce-polkit-0.3-3.el8.x86_64.rpm 6#xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm 5#xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpm xoxfconf-4.14.1-2.el8.src.rpm 4oxfconf-debugsource-4.14.1-2.el8.aarch64.rpm 5oxfconf-devel-4.14.1-2.el8.aarch64.rpm xoxfconf-4.14.1-2.el8.aarch64.rpm 3oxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm 3oxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpm xoxfconf-4.14.1-2.el8.ppc64le.rpm 4oxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm 5oxfconf-devel-4.14.1-2.el8.ppc64le.rpm xoxfconf-4.14.1-2.el8.s390x.rpm 3oxfconf-debuginfo-4.14.1-2.el8.s390x.rpm 4oxfconf-debugsource-4.14.1-2.el8.s390x.rpm 5oxfconf-devel-4.14.1-2.el8.s390x.rpm xoxfconf-4.14.1-2.el8.x86_64.rpm 5oxfconf-devel-4.14.1-2.el8.x86_64.rpm 4oxfconf-debugsource-4.14.1-2.el8.x86_64.rpm 3oxfconf-debuginfo-4.14.1-2.el8.x86_64.rpm sxfdashboard-0.7.7-1.el8.src.rpm Vsxfdashboard-devel-0.7.7-1.el8.aarch64.rpm sxfdashboard-0.7.7-1.el8.aarch64.rpm Wsxfdashboard-themes-0.7.7-1.el8.aarch64.rpm Usxfdashboard-debugsource-0.7.7-1.el8.aarch64.rpm Tsxfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpm Wsxfdashboard-themes-0.7.7-1.el8.ppc64le.rpm Usxfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpm Tsxfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpm sxfdashboard-0.7.7-1.el8.ppc64le.rpm Vsxfdashboard-devel-0.7.7-1.el8.ppc64le.rpm Vsxfdashboard-devel-0.7.7-1.el8.s390x.rpm Usxfdashboard-debugsource-0.7.7-1.el8.s390x.rpm Wsxfdashboard-themes-0.7.7-1.el8.s390x.rpm Tsxfdashboard-debuginfo-0.7.7-1.el8.s390x.rpm sxfdashboard-0.7.7-1.el8.s390x.rpm sxfdashboard-0.7.7-1.el8.x86_64.rpm Wsxfdashboard-themes-0.7.7-1.el8.x86_64.rpm Vsxfdashboard-devel-0.7.7-1.el8.x86_64.rpm Usxfdashboard-debugsource-0.7.7-1.el8.x86_64.rpm Tsxfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm 6xfdesktop-4.14.1-3.el8.src.rpm 6xfdesktop-4.14.1-3.el8.aarch64.rpm X6xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpm Y6xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpm X6xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpm Y6xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm 6xfdesktop-4.14.1-3.el8.ppc64le.rpm 6xfdesktop-4.14.1-3.el8.s390x.rpm X6xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpm Y6xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm 6xfdesktop-4.14.1-3.el8.x86_64.rpm Y6xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpm X6xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpm yJxfwm4-4.14.0-1.el8.src.rpm 6Jxfwm4-debuginfo-4.14.0-1.el8.aarch64.rpm yJxfwm4-4.14.0-1.el8.aarch64.rpm 7Jxfwm4-debugsource-4.14.0-1.el8.aarch64.rpm 7Jxfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm 6Jxfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpm yJxfwm4-4.14.0-1.el8.ppc64le.rpm yJxfwm4-4.14.0-1.el8.s390x.rpm 7Jxfwm4-debugsource-4.14.0-1.el8.s390x.rpm 6Jxfwm4-debuginfo-4.14.0-1.el8.s390x.rpm 7Jxfwm4-debugsource-4.14.0-1.el8.x86_64.rpm 6Jxfwm4-debuginfo-4.14.0-1.el8.x86_64.rpm yJxfwm4-4.14.0-1.el8.x86_64.rpmX ,iBenhancementguidelines-support-library-3.0.1-1.el8h[ktguidelines-support-library-3.0.1-1.el8.src.rpmltguidelines-support-library-devel-3.0.1-1.el8.noarch.rpmktguidelines-support-library-3.0.1-1.el8.src.rpmltguidelines-support-library-devel-3.0.1-1.el8.noarch.rpmY] 5mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedknot-3.3.10-1.el8C:N;knot-3.3.10-1.el8.src.rpmN;knot-3.3.10-1.el8.aarch64.rpm:;knot-libs-3.3.10-1.el8.aarch64.rpm7;knot-devel-3.3.10-1.el8.aarch64.rpm@;knot-utils-3.3.10-1.el8.aarch64.rpm8;knot-dnssecutils-3.3.10-1.el8.aarch64.rpm<;knot-module-dnstap-3.3.10-1.el8.aarch64.rpm>;knot-module-geoip-3.3.10-1.el8.aarch64.rpm<;knot-doc-3.3.10-1.el8.noarch.rpm6;knot-debugsource-3.3.10-1.el8.aarch64.rpm5;knot-debuginfo-3.3.10-1.el8.aarch64.rpm;;knot-libs-debuginfo-3.3.10-1.el8.aarch64.rpmA;knot-utils-debuginfo-3.3.10-1.el8.aarch64.rpm9;knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpm=;knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpm?;knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmN;knot-3.3.10-1.el8.ppc64le.rpm:;knot-libs-3.3.10-1.el8.ppc64le.rpm7;knot-devel-3.3.10-1.el8.ppc64le.rpm@;knot-utils-3.3.10-1.el8.ppc64le.rpm8;knot-dnssecutils-3.3.10-1.el8.ppc64le.rpm<;knot-module-dnstap-3.3.10-1.el8.ppc64le.rpm>;knot-module-geoip-3.3.10-1.el8.ppc64le.rpm6;knot-debugsource-3.3.10-1.el8.ppc64le.rpm5;knot-debuginfo-3.3.10-1.el8.ppc64le.rpm;;knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpmA;knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm9;knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpm=;knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpm?;knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmN;knot-3.3.10-1.el8.s390x.rpm:;knot-libs-3.3.10-1.el8.s390x.rpm7;knot-devel-3.3.10-1.el8.s390x.rpm@;knot-utils-3.3.10-1.el8.s390x.rpm8;knot-dnssecutils-3.3.10-1.el8.s390x.rpm<;knot-module-dnstap-3.3.10-1.el8.s390x.rpm>;knot-module-geoip-3.3.10-1.el8.s390x.rpm6;knot-debugsource-3.3.10-1.el8.s390x.rpm5;knot-debuginfo-3.3.10-1.el8.s390x.rpm;;knot-libs-debuginfo-3.3.10-1.el8.s390x.rpmA;knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm9;knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpm=;knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpm?;knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmN;knot-3.3.10-1.el8.x86_64.rpm:;knot-libs-3.3.10-1.el8.x86_64.rpm7;knot-devel-3.3.10-1.el8.x86_64.rpm@;knot-utils-3.3.10-1.el8.x86_64.rpm8;knot-dnssecutils-3.3.10-1.el8.x86_64.rpm<;knot-module-dnstap-3.3.10-1.el8.x86_64.rpm>;knot-module-geoip-3.3.10-1.el8.x86_64.rpm6;knot-debugsource-3.3.10-1.el8.x86_64.rpm5;knot-debuginfo-3.3.10-1.el8.x86_64.rpm;;knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpmA;knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm9;knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpm=;knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpm?;knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm:N;knot-3.3.10-1.el8.src.rpmN;knot-3.3.10-1.el8.aarch64.rpm:;knot-libs-3.3.10-1.el8.aarch64.rpm7;knot-devel-3.3.10-1.el8.aarch64.rpm@;knot-utils-3.3.10-1.el8.aarch64.rpm8;knot-dnssecutils-3.3.10-1.el8.aarch64.rpm<;knot-module-dnstap-3.3.10-1.el8.aarch64.rpm>;knot-module-geoip-3.3.10-1.el8.aarch64.rpm<;knot-doc-3.3.10-1.el8.noarch.rpm6;knot-debugsource-3.3.10-1.el8.aarch64.rpm5;knot-debuginfo-3.3.10-1.el8.aarch64.rpm;;knot-libs-debuginfo-3.3.10-1.el8.aarch64.rpmA;knot-utils-debuginfo-3.3.10-1.el8.aarch64.rpm9;knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpm=;knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpm?;knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmN;knot-3.3.10-1.el8.ppc64le.rpm:;knot-libs-3.3.10-1.el8.ppc64le.rpm7;knot-devel-3.3.10-1.el8.ppc64le.rpm@;knot-utils-3.3.10-1.el8.ppc64le.rpm8;knot-dnssecutils-3.3.10-1.el8.ppc64le.rpm<;knot-module-dnstap-3.3.10-1.el8.ppc64le.rpm>;knot-module-geoip-3.3.10-1.el8.ppc64le.rpm6;knot-debugsource-3.3.10-1.el8.ppc64le.rpm5;knot-debuginfo-3.3.10-1.el8.ppc64le.rpm;;knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpmA;knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm9;knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpm=;knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpm?;knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmN;knot-3.3.10-1.el8.s390x.rpm:;knot-libs-3.3.10-1.el8.s390x.rpm7;knot-devel-3.3.10-1.el8.s390x.rpm@;knot-utils-3.3.10-1.el8.s390x.rpm8;knot-dnssecutils-3.3.10-1.el8.s390x.rpm<;knot-module-dnstap-3.3.10-1.el8.s390x.rpm>;knot-module-geoip-3.3.10-1.el8.s390x.rpm6;knot-debugsource-3.3.10-1.el8.s390x.rpm5;knot-debuginfo-3.3.10-1.el8.s390x.rpm;;knot-libs-debuginfo-3.3.10-1.el8.s390x.rpmA;knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm9;knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpm=;knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpm?;knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmN;knot-3.3.10-1.el8.x86_64.rpm:;knot-libs-3.3.10-1.el8.x86_64.rpm7;knot-devel-3.3.10-1.el8.x86_64.rpm@;knot-utils-3.3.10-1.el8.x86_64.rpm8;knot-dnssecutils-3.3.10-1.el8.x86_64.rpm<;knot-module-dnstap-3.3.10-1.el8.x86_64.rpm>;knot-module-geoip-3.3.10-1.el8.x86_64.rpm6;knot-debugsource-3.3.10-1.el8.x86_64.rpm5;knot-debuginfo-3.3.10-1.el8.x86_64.rpm;;knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpmA;knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm9;knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpm=;knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpm?;knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm_  vBBBBBBBBBBBBBBenhancementssldump-1.9-1.el8Sxhttps://bugzilla.redhat.com/show_bug.cgi?id=23237332323733ssldump-1.9 is available p|ssldump-1.9-1.el8.src.rpmp|ssldump-1.9-1.el8.aarch64.rpmY|ssldump-debugsource-1.9-1.el8.aarch64.rpmX|ssldump-debuginfo-1.9-1.el8.aarch64.rpmp|ssldump-1.9-1.el8.ppc64le.rpmY|ssldump-debugsource-1.9-1.el8.ppc64le.rpmX|ssldump-debuginfo-1.9-1.el8.ppc64le.rpmp|ssldump-1.9-1.el8.s390x.rpmY|ssldump-debugsource-1.9-1.el8.s390x.rpmX|ssldump-debuginfo-1.9-1.el8.s390x.rpmp|ssldump-1.9-1.el8.x86_64.rpmY|ssldump-debugsource-1.9-1.el8.x86_64.rpmX|ssldump-debuginfo-1.9-1.el8.x86_64.rpm p|ssldump-1.9-1.el8.src.rpmp|ssldump-1.9-1.el8.aarch64.rpmY|ssldump-debugsource-1.9-1.el8.aarch64.rpmX|ssldump-debuginfo-1.9-1.el8.aarch64.rpmp|ssldump-1.9-1.el8.ppc64le.rpmY|ssldump-debugsource-1.9-1.el8.ppc64le.rpmX|ssldump-debuginfo-1.9-1.el8.ppc64le.rpmp|ssldump-1.9-1.el8.s390x.rpmY|ssldump-debugsource-1.9-1.el8.s390x.rpmX|ssldump-debuginfo-1.9-1.el8.s390x.rpmp|ssldump-1.9-1.el8.x86_64.rpmY|ssldump-debugsource-1.9-1.el8.x86_64.rpmX|ssldump-debuginfo-1.9-1.el8.x86_64.rpmۉ  GBenhancementglue-schema-2.1.0-1.el8KXglue-schema-2.1.0-1.el8.src.rpmXglue-schema-2.1.0-1.el8.noarch.rpmXglue-schema-2.1.0-1.el8.src.rpmXglue-schema-2.1.0-1.el8.noarch.rpm`} HBCBBBBBBBBBBnewpackageLibRaw-epel-0.19.5-3.el8] BLibRaw-epel-0.19.5-3.el8.src.rpm`LibRaw-0.19.5-3.el8.aarch64.rpmbLibRaw-devel-0.19.5-3.el8.aarch64.rpmcLibRaw-epel-debugsource-0.19.5-3.el8.aarch64.rpmaLibRaw-debuginfo-0.19.5-3.el8.aarch64.rpm`LibRaw-0.19.5-3.el8.s390x.rpmbLibRaw-devel-0.19.5-3.el8.s390x.rpmcLibRaw-epel-debugsource-0.19.5-3.el8.s390x.rpmaLibRaw-debuginfo-0.19.5-3.el8.s390x.rpm BLibRaw-epel-0.19.5-3.el8.src.rpm`LibRaw-0.19.5-3.el8.aarch64.rpmbLibRaw-devel-0.19.5-3.el8.aarch64.rpmcLibRaw-epel-debugsource-0.19.5-3.el8.aarch64.rpmaLibRaw-debuginfo-0.19.5-3.el8.aarch64.rpm`LibRaw-0.19.5-3.el8.s390x.rpmbLibRaw-devel-0.19.5-3.el8.s390x.rpmcLibRaw-epel-debugsource-0.19.5-3.el8.s390x.rpmaLibRaw-debuginfo-0.19.5-3.el8.s390x.rpmB7 XBenhancementpython-unicodecsv-0.14.1-23.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=19506611950661EPEL8 Branch Request: python-unicodecsv{python-unicodecsv-0.14.1-23.el8.src.rpm({python3-unicodecsv-0.14.1-23.el8.noarch.rpm{python-unicodecsv-0.14.1-23.el8.src.rpm({python3-unicodecsv-0.14.1-23.el8.noarch.rpm´5Y \BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsentencepiece-0.1.92-1.el8 !P(sentencepiece-0.1.92-1.el8.src.rpm(sentencepiece-devel-0.1.92-1.el8.aarch64.rpm(sentencepiece-debugsource-0.1.92-1.el8.aarch64.rpm(sentencepiece-libs-0.1.92-1.el8.aarch64.rpm (sentencepiece-libs-debuginfo-0.1.92-1.el8.aarch64.rpm (sentencepiece-tools-0.1.92-1.el8.aarch64.rpmm(python3-sentencepiece-debuginfo-0.1.92-1.el8.aarch64.rpm (sentencepiece-tools-debuginfo-0.1.92-1.el8.aarch64.rpml(python3-sentencepiece-0.1.92-1.el8.aarch64.rpm (sentencepiece-tools-debuginfo-0.1.92-1.el8.ppc64le.rpm (sentencepiece-libs-debuginfo-0.1.92-1.el8.ppc64le.rpm (sentencepiece-tools-0.1.92-1.el8.ppc64le.rpm(sentencepiece-debugsource-0.1.92-1.el8.ppc64le.rpm(sentencepiece-libs-0.1.92-1.el8.ppc64le.rpmm(python3-sentencepiece-debuginfo-0.1.92-1.el8.ppc64le.rpm(sentencepiece-devel-0.1.92-1.el8.ppc64le.rpml(python3-sentencepiece-0.1.92-1.el8.ppc64le.rpml(python3-sentencepiece-0.1.92-1.el8.s390x.rpm(sentencepiece-debugsource-0.1.92-1.el8.s390x.rpm (sentencepiece-tools-0.1.92-1.el8.s390x.rpm(sentencepiece-devel-0.1.92-1.el8.s390x.rpm (sentencepiece-libs-debuginfo-0.1.92-1.el8.s390x.rpmm(python3-sentencepiece-debuginfo-0.1.92-1.el8.s390x.rpm (sentencepiece-tools-debuginfo-0.1.92-1.el8.s390x.rpm(sentencepiece-libs-0.1.92-1.el8.s390x.rpm(sentencepiece-libs-0.1.92-1.el8.x86_64.rpm (sentencepiece-tools-0.1.92-1.el8.x86_64.rpm(sentencepiece-devel-0.1.92-1.el8.x86_64.rpml(python3-sentencepiece-0.1.92-1.el8.x86_64.rpm(sentencepiece-debugsource-0.1.92-1.el8.x86_64.rpm (sentencepiece-libs-debuginfo-0.1.92-1.el8.x86_64.rpm (sentencepiece-tools-debuginfo-0.1.92-1.el8.x86_64.rpmm(python3-sentencepiece-debuginfo-0.1.92-1.el8.x86_64.rpm!P(sentencepiece-0.1.92-1.el8.src.rpm(sentencepiece-devel-0.1.92-1.el8.aarch64.rpm(sentencepiece-debugsource-0.1.92-1.el8.aarch64.rpm(sentencepiece-libs-0.1.92-1.el8.aarch64.rpm (sentencepiece-libs-debuginfo-0.1.92-1.el8.aarch64.rpm (sentencepiece-tools-0.1.92-1.el8.aarch64.rpmm(python3-sentencepiece-debuginfo-0.1.92-1.el8.aarch64.rpm (sentencepiece-tools-debuginfo-0.1.92-1.el8.aarch64.rpml(python3-sentencepiece-0.1.92-1.el8.aarch64.rpm (sentencepiece-tools-debuginfo-0.1.92-1.el8.ppc64le.rpm (sentencepiece-libs-debuginfo-0.1.92-1.el8.ppc64le.rpm (sentencepiece-tools-0.1.92-1.el8.ppc64le.rpm(sentencepiece-debugsource-0.1.92-1.el8.ppc64le.rpm(sentencepiece-libs-0.1.92-1.el8.ppc64le.rpmm(python3-sentencepiece-debuginfo-0.1.92-1.el8.ppc64le.rpm(sentencepiece-devel-0.1.92-1.el8.ppc64le.rpml(python3-sentencepiece-0.1.92-1.el8.ppc64le.rpml(python3-sentencepiece-0.1.92-1.el8.s390x.rpm(sentencepiece-debugsource-0.1.92-1.el8.s390x.rpm (sentencepiece-tools-0.1.92-1.el8.s390x.rpm(sentencepiece-devel-0.1.92-1.el8.s390x.rpm (sentencepiece-libs-debuginfo-0.1.92-1.el8.s390x.rpmm(python3-sentencepiece-debuginfo-0.1.92-1.el8.s390x.rpm (sentencepiece-tools-debuginfo-0.1.92-1.el8.s390x.rpm(sentencepiece-libs-0.1.92-1.el8.s390x.rpm(sentencepiece-libs-0.1.92-1.el8.x86_64.rpm (sentencepiece-tools-0.1.92-1.el8.x86_64.rpm(sentencepiece-devel-0.1.92-1.el8.x86_64.rpml(python3-sentencepiece-0.1.92-1.el8.x86_64.rpm(sentencepiece-debugsource-0.1.92-1.el8.x86_64.rpm (sentencepiece-libs-debuginfo-0.1.92-1.el8.x86_64.rpm (sentencepiece-tools-debuginfo-0.1.92-1.el8.x86_64.rpmm(python3-sentencepiece-debuginfo-0.1.92-1.el8.x86_64.rpm   GBBBBBBBBBBBBBBBBBBBunspecifiedmxml-3.1-3.el8"#https://bugzilla.redhat.com/show_bug.cgi?id=18475611847561Please provide mxml for EPEL8$Omxml-3.1-3.el8.src.rpmXOmxml-debuginfo-3.1-3.el8.aarch64.rpmZOmxml-devel-3.1-3.el8.aarch64.rpm$Omxml-3.1-3.el8.aarch64.rpmYOmxml-debugsource-3.1-3.el8.aarch64.rpmXOmxml-debuginfo-3.1-3.el8.ppc64le.rpmZOmxml-devel-3.1-3.el8.ppc64le.rpm$Omxml-3.1-3.el8.ppc64le.rpmYOmxml-debugsource-3.1-3.el8.ppc64le.rpm$Omxml-3.1-3.el8.s390x.rpmZOmxml-devel-3.1-3.el8.s390x.rpmYOmxml-debugsource-3.1-3.el8.s390x.rpmXOmxml-debuginfo-3.1-3.el8.s390x.rpm$Omxml-3.1-3.el8.x86_64.rpmZOmxml-devel-3.1-3.el8.x86_64.rpmYOmxml-debugsource-3.1-3.el8.x86_64.rpmXOmxml-debuginfo-3.1-3.el8.x86_64.rpm$Omxml-3.1-3.el8.src.rpmXOmxml-debuginfo-3.1-3.el8.aarch64.rpmZOmxml-devel-3.1-3.el8.aarch64.rpm$Omxml-3.1-3.el8.aarch64.rpmYOmxml-debugsource-3.1-3.el8.aarch64.rpmXOmxml-debuginfo-3.1-3.el8.ppc64le.rpmZOmxml-devel-3.1-3.el8.ppc64le.rpm$Omxml-3.1-3.el8.ppc64le.rpmYOmxml-debugsource-3.1-3.el8.ppc64le.rpm$Omxml-3.1-3.el8.s390x.rpmZOmxml-devel-3.1-3.el8.s390x.rpmYOmxml-debugsource-3.1-3.el8.s390x.rpmXOmxml-debuginfo-3.1-3.el8.s390x.rpm$Omxml-3.1-3.el8.x86_64.rpmZOmxml-devel-3.1-3.el8.x86_64.rpmYOmxml-debugsource-3.1-3.el8.x86_64.rpmXOmxml-debuginfo-3.1-3.el8.x86_64.rpmq6 ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixThunar-1.8.15-1.el8 xfce4-notifyd-0.6.1-1.el8 xfce4-panel-4.14.4-1.el8 xfce4-settings-4.14.3-1.el8 xfconf-4.14.3-1.el8 xfwm4-4.14.2-1.el8E ^AThunar-1.8.15-1.el8.src.rpmAThunar-devel-1.8.15-1.el8.aarch64.rpmAThunar-docs-1.8.15-1.el8.aarch64.rpmAThunar-1.8.15-1.el8.aarch64.rpmAThunar-debuginfo-1.8.15-1.el8.aarch64.rpmAThunar-debugsource-1.8.15-1.el8.aarch64.rpmAThunar-debugsource-1.8.15-1.el8.ppc64le.rpmAThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmAThunar-devel-1.8.15-1.el8.ppc64le.rpmAThunar-docs-1.8.15-1.el8.ppc64le.rpmAThunar-1.8.15-1.el8.ppc64le.rpmAThunar-1.8.15-1.el8.s390x.rpmAThunar-devel-1.8.15-1.el8.s390x.rpmAThunar-docs-1.8.15-1.el8.s390x.rpmAThunar-debugsource-1.8.15-1.el8.s390x.rpmAThunar-debuginfo-1.8.15-1.el8.s390x.rpmAThunar-docs-1.8.15-1.el8.x86_64.rpmAThunar-debuginfo-1.8.15-1.el8.x86_64.rpmAThunar-1.8.15-1.el8.x86_64.rpmAThunar-debugsource-1.8.15-1.el8.x86_64.rpmAThunar-devel-1.8.15-1.el8.x86_64.rpmDxfce4-notifyd-0.6.1-1.el8.src.rpmCDxfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmBDxfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpmDxfce4-notifyd-0.6.1-1.el8.aarch64.rpmCDxfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpmDxfce4-notifyd-0.6.1-1.el8.ppc64le.rpmBDxfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmCDxfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmBDxfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpmDxfce4-notifyd-0.6.1-1.el8.s390x.rpmDxfce4-notifyd-0.6.1-1.el8.x86_64.rpmCDxfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmBDxfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmulxfce4-panel-4.14.4-1.el8.src.rpm,lxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm-lxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm.lxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmulxfce4-panel-4.14.4-1.el8.aarch64.rpm,lxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm.lxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm-lxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmulxfce4-panel-4.14.4-1.el8.ppc64le.rpmulxfce4-panel-4.14.4-1.el8.s390x.rpm.lxfce4-panel-devel-4.14.4-1.el8.s390x.rpm-lxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm,lxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm-lxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm,lxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmulxfce4-panel-4.14.4-1.el8.x86_64.rpm.lxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmdpxfce4-settings-4.14.3-1.el8.src.rpmpxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmdpxfce4-settings-4.14.3-1.el8.aarch64.rpmpxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmpxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmdpxfce4-settings-4.14.3-1.el8.ppc64le.rpmdpxfce4-settings-4.14.3-1.el8.s390x.rpmpxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmpxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmdpxfce4-settings-4.14.3-1.el8.x86_64.rpmpxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmpxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmxpxfconf-4.14.3-1.el8.src.rpm5pxfconf-devel-4.14.3-1.el8.aarch64.rpm4pxfconf-debugsource-4.14.3-1.el8.aarch64.rpm3pxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmxpxfconf-4.14.3-1.el8.aarch64.rpm3pxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm4pxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmxpxfconf-4.14.3-1.el8.ppc64le.rpm5pxfconf-devel-4.14.3-1.el8.ppc64le.rpmxpxfconf-4.14.3-1.el8.s390x.rpm5pxfconf-devel-4.14.3-1.el8.s390x.rpm4pxfconf-debugsource-4.14.3-1.el8.s390x.rpm3pxfconf-debuginfo-4.14.3-1.el8.s390x.rpmxpxfconf-4.14.3-1.el8.x86_64.rpm5pxfconf-devel-4.14.3-1.el8.x86_64.rpm4pxfconf-debugsource-4.14.3-1.el8.x86_64.rpm3pxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmyxxfwm4-4.14.2-1.el8.src.rpm7xxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmyxxfwm4-4.14.2-1.el8.aarch64.rpm6xxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm6xxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmyxxfwm4-4.14.2-1.el8.ppc64le.rpm7xxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmyxxfwm4-4.14.2-1.el8.s390x.rpm7xxfwm4-debugsource-4.14.2-1.el8.s390x.rpm6xxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmyxxfwm4-4.14.2-1.el8.x86_64.rpm7xxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm6xxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpm^AThunar-1.8.15-1.el8.src.rpmAThunar-devel-1.8.15-1.el8.aarch64.rpmAThunar-docs-1.8.15-1.el8.aarch64.rpmAThunar-1.8.15-1.el8.aarch64.rpmAThunar-debuginfo-1.8.15-1.el8.aarch64.rpmAThunar-debugsource-1.8.15-1.el8.aarch64.rpmAThunar-debugsource-1.8.15-1.el8.ppc64le.rpmAThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmAThunar-devel-1.8.15-1.el8.ppc64le.rpmAThunar-docs-1.8.15-1.el8.ppc64le.rpmAThunar-1.8.15-1.el8.ppc64le.rpmAThunar-1.8.15-1.el8.s390x.rpmAThunar-devel-1.8.15-1.el8.s390x.rpmAThunar-docs-1.8.15-1.el8.s390x.rpmAThunar-debugsource-1.8.15-1.el8.s390x.rpmAThunar-debuginfo-1.8.15-1.el8.s390x.rpmAThunar-docs-1.8.15-1.el8.x86_64.rpmAThunar-debuginfo-1.8.15-1.el8.x86_64.rpmAThunar-1.8.15-1.el8.x86_64.rpmAThunar-debugsource-1.8.15-1.el8.x86_64.rpmAThunar-devel-1.8.15-1.el8.x86_64.rpmDxfce4-notifyd-0.6.1-1.el8.src.rpmCDxfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmBDxfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpmDxfce4-notifyd-0.6.1-1.el8.aarch64.rpmCDxfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpmDxfce4-notifyd-0.6.1-1.el8.ppc64le.rpmBDxfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmCDxfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmBDxfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpmDxfce4-notifyd-0.6.1-1.el8.s390x.rpmDxfce4-notifyd-0.6.1-1.el8.x86_64.rpmCDxfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmBDxfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmulxfce4-panel-4.14.4-1.el8.src.rpm,lxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm-lxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm.lxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmulxfce4-panel-4.14.4-1.el8.aarch64.rpm,lxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm.lxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm-lxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmulxfce4-panel-4.14.4-1.el8.ppc64le.rpmulxfce4-panel-4.14.4-1.el8.s390x.rpm.lxfce4-panel-devel-4.14.4-1.el8.s390x.rpm-lxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm,lxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm-lxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm,lxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmulxfce4-panel-4.14.4-1.el8.x86_64.rpm.lxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmdpxfce4-settings-4.14.3-1.el8.src.rpmpxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmdpxfce4-settings-4.14.3-1.el8.aarch64.rpmpxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmpxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmpxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmdpxfce4-settings-4.14.3-1.el8.ppc64le.rpmdpxfce4-settings-4.14.3-1.el8.s390x.rpmpxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmpxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmdpxfce4-settings-4.14.3-1.el8.x86_64.rpmpxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmpxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmxpxfconf-4.14.3-1.el8.src.rpm5pxfconf-devel-4.14.3-1.el8.aarch64.rpm4pxfconf-debugsource-4.14.3-1.el8.aarch64.rpm3pxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmxpxfconf-4.14.3-1.el8.aarch64.rpm3pxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm4pxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmxpxfconf-4.14.3-1.el8.ppc64le.rpm5pxfconf-devel-4.14.3-1.el8.ppc64le.rpmxpxfconf-4.14.3-1.el8.s390x.rpm5pxfconf-devel-4.14.3-1.el8.s390x.rpm4pxfconf-debugsource-4.14.3-1.el8.s390x.rpm3pxfconf-debuginfo-4.14.3-1.el8.s390x.rpmxpxfconf-4.14.3-1.el8.x86_64.rpm5pxfconf-devel-4.14.3-1.el8.x86_64.rpm4pxfconf-debugsource-4.14.3-1.el8.x86_64.rpm3pxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmyxxfwm4-4.14.2-1.el8.src.rpm7xxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmyxxfwm4-4.14.2-1.el8.aarch64.rpm6xxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm6xxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmyxxfwm4-4.14.2-1.el8.ppc64le.rpm7xxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmyxxfwm4-4.14.2-1.el8.s390x.rpm7xxfwm4-debugsource-4.14.2-1.el8.s390x.rpm6xxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmyxxfwm4-4.14.2-1.el8.x86_64.rpm7xxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm6xxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpmM RBbugfixperl-Schedule-Cron-Events-1.96-1.el86N'https://bugzilla.redhat.com/show_bug.cgi?id=17932281793228perl-Schedule-Cron-Events-1.96 is available:perl-Schedule-Cron-Events-1.96-1.el8.src.rpm:perl-Schedule-Cron-Events-1.96-1.el8.noarch.rpm:perl-Schedule-Cron-Events-1.96-1.el8.src.rpm:perl-Schedule-Cron-Events-1.96-1.el8.noarch.rpmF6 VBnewpackagepython-pytest-aiohttp-0.3.0-6.el8uBhttps://bugzilla.redhat.com/show_bug.cgi?id=18158551815855please, provide epel8 updateYJpython-pytest-aiohttp-0.3.0-6.el8.src.rpmiJpython3-pytest-aiohttp-0.3.0-6.el8.noarch.rpmYJpython-pytest-aiohttp-0.3.0-6.el8.src.rpmiJpython3-pytest-aiohttp-0.3.0-6.el8.noarch.rpmS :ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-cheetah-3.2.3-2.el87' python-cheetah-3.2.3-2.el8.src.rpmm python2-cheetah-3.2.3-2.el8.aarch64.rpm# python3-cheetah-3.2.3-2.el8.aarch64.rpm$ python3-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm python-cheetah-debugsource-3.2.3-2.el8.aarch64.rpm python-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmn python2-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm$ python3-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm python-cheetah-debugsource-3.2.3-2.el8.ppc64le.rpmm python2-cheetah-3.2.3-2.el8.ppc64le.rpmn python2-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm python-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm# python3-cheetah-3.2.3-2.el8.ppc64le.rpm$ python3-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm python-cheetah-debugsource-3.2.3-2.el8.s390x.rpmn python2-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm# python3-cheetah-3.2.3-2.el8.s390x.rpm python-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmm python2-cheetah-3.2.3-2.el8.s390x.rpm# python3-cheetah-3.2.3-2.el8.x86_64.rpmm python2-cheetah-3.2.3-2.el8.x86_64.rpm python-cheetah-debugsource-3.2.3-2.el8.x86_64.rpmn python2-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm python-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm$ python3-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm' python-cheetah-3.2.3-2.el8.src.rpmm python2-cheetah-3.2.3-2.el8.aarch64.rpm# python3-cheetah-3.2.3-2.el8.aarch64.rpm$ python3-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm python-cheetah-debugsource-3.2.3-2.el8.aarch64.rpm python-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmn python2-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm$ python3-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm python-cheetah-debugsource-3.2.3-2.el8.ppc64le.rpmm python2-cheetah-3.2.3-2.el8.ppc64le.rpmn python2-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm python-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm# python3-cheetah-3.2.3-2.el8.ppc64le.rpm$ python3-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm python-cheetah-debugsource-3.2.3-2.el8.s390x.rpmn python2-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm# python3-cheetah-3.2.3-2.el8.s390x.rpm python-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmm python2-cheetah-3.2.3-2.el8.s390x.rpm# python3-cheetah-3.2.3-2.el8.x86_64.rpmm python2-cheetah-3.2.3-2.el8.x86_64.rpm python-cheetah-debugsource-3.2.3-2.el8.x86_64.rpmn python2-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm python-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm$ python3-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmլe> >{Benhancementperl-Authen-WebAuthn-0.005-1.el8S?K@perl-Authen-WebAuthn-0.005-1.el8.src.rpmK@perl-Authen-WebAuthn-0.005-1.el8.noarch.rpmK@perl-Authen-WebAuthn-0.005-1.el8.src.rpmK@perl-Authen-WebAuthn-0.005-1.el8.noarch.rpm_% BBBBBBBBBBBBBBBBBBBbugfixliblxi-1.22-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=23249672324967liblxi-1.22 is availableB liblxi-1.22-1.el8.src.rpmB liblxi-1.22-1.el8.aarch64.rpmR liblxi-devel-1.22-1.el8.aarch64.rpmQ liblxi-debugsource-1.22-1.el8.aarch64.rpmP liblxi-debuginfo-1.22-1.el8.aarch64.rpmB liblxi-1.22-1.el8.ppc64le.rpmR liblxi-devel-1.22-1.el8.ppc64le.rpmQ liblxi-debugsource-1.22-1.el8.ppc64le.rpmP liblxi-debuginfo-1.22-1.el8.ppc64le.rpmB liblxi-1.22-1.el8.s390x.rpmR liblxi-devel-1.22-1.el8.s390x.rpmQ liblxi-debugsource-1.22-1.el8.s390x.rpmP liblxi-debuginfo-1.22-1.el8.s390x.rpmB liblxi-1.22-1.el8.x86_64.rpmR liblxi-devel-1.22-1.el8.x86_64.rpmQ liblxi-debugsource-1.22-1.el8.x86_64.rpmP liblxi-debuginfo-1.22-1.el8.x86_64.rpmB liblxi-1.22-1.el8.src.rpmB liblxi-1.22-1.el8.aarch64.rpmR liblxi-devel-1.22-1.el8.aarch64.rpmQ liblxi-debugsource-1.22-1.el8.aarch64.rpmP liblxi-debuginfo-1.22-1.el8.aarch64.rpmB liblxi-1.22-1.el8.ppc64le.rpmR liblxi-devel-1.22-1.el8.ppc64le.rpmQ liblxi-debugsource-1.22-1.el8.ppc64le.rpmP liblxi-debuginfo-1.22-1.el8.ppc64le.rpmB liblxi-1.22-1.el8.s390x.rpmR liblxi-devel-1.22-1.el8.s390x.rpmQ liblxi-debugsource-1.22-1.el8.s390x.rpmP liblxi-debuginfo-1.22-1.el8.s390x.rpmB liblxi-1.22-1.el8.x86_64.rpmR liblxi-devel-1.22-1.el8.x86_64.rpmQ liblxi-debugsource-1.22-1.el8.x86_64.rpmP liblxi-debuginfo-1.22-1.el8.x86_64.rpm0 4UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgtengine-6.6-1.el8 K7gtengine-6.6-1.el8.src.rpmK7gtengine-6.6-1.el8.aarch64.rpm7gtengine-devel-6.6-1.el8.aarch64.rpm7gtengine-samples-6.6-1.el8.aarch64.rpm7gtengine-debugsource-6.6-1.el8.aarch64.rpm7gtengine-debuginfo-6.6-1.el8.aarch64.rpm7gtengine-samples-debuginfo-6.6-1.el8.aarch64.rpmK7gtengine-6.6-1.el8.ppc64le.rpm7gtengine-devel-6.6-1.el8.ppc64le.rpm7gtengine-samples-6.6-1.el8.ppc64le.rpm7gtengine-debugsource-6.6-1.el8.ppc64le.rpm7gtengine-debuginfo-6.6-1.el8.ppc64le.rpm7gtengine-samples-debuginfo-6.6-1.el8.ppc64le.rpmK7gtengine-6.6-1.el8.s390x.rpm7gtengine-devel-6.6-1.el8.s390x.rpm7gtengine-samples-6.6-1.el8.s390x.rpm7gtengine-debugsource-6.6-1.el8.s390x.rpm7gtengine-debuginfo-6.6-1.el8.s390x.rpm7gtengine-samples-debuginfo-6.6-1.el8.s390x.rpmK7gtengine-6.6-1.el8.x86_64.rpm7gtengine-devel-6.6-1.el8.x86_64.rpm7gtengine-samples-6.6-1.el8.x86_64.rpm7gtengine-debugsource-6.6-1.el8.x86_64.rpm7gtengine-debuginfo-6.6-1.el8.x86_64.rpm7gtengine-samples-debuginfo-6.6-1.el8.x86_64.rpmK7gtengine-6.6-1.el8.src.rpmK7gtengine-6.6-1.el8.aarch64.rpm7gtengine-devel-6.6-1.el8.aarch64.rpm7gtengine-samples-6.6-1.el8.aarch64.rpm7gtengine-debugsource-6.6-1.el8.aarch64.rpm7gtengine-debuginfo-6.6-1.el8.aarch64.rpm7gtengine-samples-debuginfo-6.6-1.el8.aarch64.rpmK7gtengine-6.6-1.el8.ppc64le.rpm7gtengine-devel-6.6-1.el8.ppc64le.rpm7gtengine-samples-6.6-1.el8.ppc64le.rpm7gtengine-debugsource-6.6-1.el8.ppc64le.rpm7gtengine-debuginfo-6.6-1.el8.ppc64le.rpm7gtengine-samples-debuginfo-6.6-1.el8.ppc64le.rpmK7gtengine-6.6-1.el8.s390x.rpm7gtengine-devel-6.6-1.el8.s390x.rpm7gtengine-samples-6.6-1.el8.s390x.rpm7gtengine-debugsource-6.6-1.el8.s390x.rpm7gtengine-debuginfo-6.6-1.el8.s390x.rpm7gtengine-samples-debuginfo-6.6-1.el8.s390x.rpmK7gtengine-6.6-1.el8.x86_64.rpm7gtengine-devel-6.6-1.el8.x86_64.rpm7gtengine-samples-6.6-1.el8.x86_64.rpm7gtengine-debugsource-6.6-1.el8.x86_64.rpm7gtengine-debuginfo-6.6-1.el8.x86_64.rpm7gtengine-samples-debuginfo-6.6-1.el8.x86_64.rpm+g  uBBBBBBBBBBBBBBBBBBBsecuritydcmtk-3.6.4-11.el8_ https://bugzilla.redhat.com/show_bug.cgi?id=21063152106315CVE-2021-41688 dcmtk: a double free allows for a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063322106332CVE-2021-41690 dcmtk: sending specific requests to the dcmqrdb program can incur a memory leak [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063362106336CVE-2021-41687 dcmtk: a memory leak allows a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063402106340CVE-2021-41689 dcmtk: a head-based overflow may lead to DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21509312150931CVE-2022-43272 dcmtk: memory leak via the T_ASC_Association object. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730392173039CVE-2022-2119 dcmtk: path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730422173042CVE-2022-2120 dcmtk: relative path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730452173045CVE-2022-2121 dcmtk: NULL pointer dereference that could lead to a DoS [epel-all]cdcmtk-3.6.4-11.el8.src.rpmcdcmtk-3.6.4-11.el8.aarch64.rpm{cdcmtk-devel-3.6.4-11.el8.aarch64.rpmzcdcmtk-debugsource-3.6.4-11.el8.aarch64.rpmycdcmtk-debuginfo-3.6.4-11.el8.aarch64.rpmcdcmtk-3.6.4-11.el8.ppc64le.rpm{cdcmtk-devel-3.6.4-11.el8.ppc64le.rpmzcdcmtk-debugsource-3.6.4-11.el8.ppc64le.rpmycdcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpmcdcmtk-3.6.4-11.el8.s390x.rpm{cdcmtk-devel-3.6.4-11.el8.s390x.rpmzcdcmtk-debugsource-3.6.4-11.el8.s390x.rpmycdcmtk-debuginfo-3.6.4-11.el8.s390x.rpmcdcmtk-3.6.4-11.el8.x86_64.rpm{cdcmtk-devel-3.6.4-11.el8.x86_64.rpmzcdcmtk-debugsource-3.6.4-11.el8.x86_64.rpmycdcmtk-debuginfo-3.6.4-11.el8.x86_64.rpmcdcmtk-3.6.4-11.el8.src.rpmcdcmtk-3.6.4-11.el8.aarch64.rpm{cdcmtk-devel-3.6.4-11.el8.aarch64.rpmzcdcmtk-debugsource-3.6.4-11.el8.aarch64.rpmycdcmtk-debuginfo-3.6.4-11.el8.aarch64.rpmcdcmtk-3.6.4-11.el8.ppc64le.rpm{cdcmtk-devel-3.6.4-11.el8.ppc64le.rpmzcdcmtk-debugsource-3.6.4-11.el8.ppc64le.rpmycdcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpmcdcmtk-3.6.4-11.el8.s390x.rpm{cdcmtk-devel-3.6.4-11.el8.s390x.rpmzcdcmtk-debugsource-3.6.4-11.el8.s390x.rpmycdcmtk-debuginfo-3.6.4-11.el8.s390x.rpmcdcmtk-3.6.4-11.el8.x86_64.rpm{cdcmtk-devel-3.6.4-11.el8.x86_64.rpmzcdcmtk-debugsource-3.6.4-11.el8.x86_64.rpmycdcmtk-debuginfo-3.6.4-11.el8.x86_64.rpm͢  KBenhancementawstats-7.9-1.el8#o!Oawstats-7.9-1.el8.src.rpm!Oawstats-7.9-1.el8.noarch.rpm!Oawstats-7.9-1.el8.src.rpm!Oawstats-7.9-1.el8.noarch.rpmaB OBBnewpackagepython-pyperclip-1.8.2-2.el8IMpython-pyperclip-1.8.2-2.el8.src.rpmWMpython3-pyperclip-1.8.2-2.el8.noarch.rpmfMpython-pyperclip-doc-1.8.2-2.el8.noarch.rpmIMpython-pyperclip-1.8.2-2.el8.src.rpmWMpython3-pyperclip-1.8.2-2.el8.noarch.rpmfMpython-pyperclip-doc-1.8.2-2.el8.noarch.rpm' TBbugfixpython-events-0.4-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20828902082890Please branch and build python3-events in epel8#python-events-0.4-1.el8.src.rpmpython3-events-0.4-1.el8.noarch.rpm#python-events-0.4-1.el8.src.rpmpython3-events-0.4-1.el8.noarch.rpmy XBBnewpackagepython-neovim-0.4.3-1.el8<https://bugzilla.redhat.com/show_bug.cgi?id=19401201940120please build python-neovim for epel8S=python-neovim-0.4.3-1.el8.src.rpmf=python3-neovim-0.4.3-1.el8.noarch.rpmW=python-neovim-doc-0.4.3-1.el8.noarch.rpmS=python-neovim-0.4.3-1.el8.src.rpmf=python3-neovim-0.4.3-1.el8.noarch.rpmW=python-neovim-doc-0.4.3-1.el8.noarch.rpm´5] ']BBBBBBBBunspecifiedhexchat-autoaway-2.0-4.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=18606471860647Review Request: hexchat-autoaway - HexChat plugin that automatically mark you away&#hexchat-autoaway-2.0-4.el8.src.rpm&#hexchat-autoaway-2.0-4.el8.ppc64le.rpmt#hexchat-autoaway-debuginfo-2.0-4.el8.ppc64le.rpmu#hexchat-autoaway-debugsource-2.0-4.el8.ppc64le.rpm&#hexchat-autoaway-2.0-4.el8.x86_64.rpmu#hexchat-autoaway-debugsource-2.0-4.el8.x86_64.rpmt#hexchat-autoaway-debuginfo-2.0-4.el8.x86_64.rpm&#hexchat-autoaway-2.0-4.el8.src.rpm&#hexchat-autoaway-2.0-4.el8.ppc64le.rpmt#hexchat-autoaway-debuginfo-2.0-4.el8.ppc64le.rpmu#hexchat-autoaway-debugsource-2.0-4.el8.ppc64le.rpm&#hexchat-autoaway-2.0-4.el8.x86_64.rpmu#hexchat-autoaway-debugsource-2.0-4.el8.x86_64.rpmt#hexchat-autoaway-debuginfo-2.0-4.el8.x86_64.rpme *hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageelements-5.10-1.el8 elements-alexandria-2.16-1.el8 sourcextractor++-0.11-1.el8l+6W elements-5.10-1.el8.src.rpmW elements-5.10-1.el8.aarch64.rpmf elements-doc-5.10-1.el8.noarch.rpmK elements-debugsource-5.10-1.el8.aarch64.rpmL elements-devel-5.10-1.el8.aarch64.rpmJ elements-debuginfo-5.10-1.el8.aarch64.rpmW elements-5.10-1.el8.ppc64le.rpmK elements-debugsource-5.10-1.el8.ppc64le.rpmJ elements-debuginfo-5.10-1.el8.ppc64le.rpmL elements-devel-5.10-1.el8.ppc64le.rpmK elements-debugsource-5.10-1.el8.s390x.rpmL elements-devel-5.10-1.el8.s390x.rpmW elements-5.10-1.el8.s390x.rpmJ elements-debuginfo-5.10-1.el8.s390x.rpmW elements-5.10-1.el8.x86_64.rpmL elements-devel-5.10-1.el8.x86_64.rpmK elements-debugsource-5.10-1.el8.x86_64.rpmJ elements-debuginfo-5.10-1.el8.x86_64.rpmXelements-alexandria-2.16-1.el8.src.rpmeelements-alexandria-doc-2.16-1.el8.noarch.rpmHelements-alexandria-debugsource-2.16-1.el8.aarch64.rpmIelements-alexandria-devel-2.16-1.el8.aarch64.rpmGelements-alexandria-debuginfo-2.16-1.el8.aarch64.rpmXelements-alexandria-2.16-1.el8.aarch64.rpmGelements-alexandria-debuginfo-2.16-1.el8.ppc64le.rpmIelements-alexandria-devel-2.16-1.el8.ppc64le.rpmHelements-alexandria-debugsource-2.16-1.el8.ppc64le.rpmXelements-alexandria-2.16-1.el8.ppc64le.rpmXelements-alexandria-2.16-1.el8.s390x.rpmHelements-alexandria-debugsource-2.16-1.el8.s390x.rpmIelements-alexandria-devel-2.16-1.el8.s390x.rpmGelements-alexandria-debuginfo-2.16-1.el8.s390x.rpmXelements-alexandria-2.16-1.el8.x86_64.rpmIelements-alexandria-devel-2.16-1.el8.x86_64.rpmHelements-alexandria-debugsource-2.16-1.el8.x86_64.rpmGelements-alexandria-debuginfo-2.16-1.el8.x86_64.rpmbsourcextractor++-0.11-1.el8.src.rpmbsourcextractor++-debuginfo-0.11-1.el8.aarch64.rpm7bsourcextractor++-doc-0.11-1.el8.noarch.rpmbsourcextractor++-debugsource-0.11-1.el8.aarch64.rpmbsourcextractor++-devel-0.11-1.el8.aarch64.rpmbsourcextractor++-0.11-1.el8.aarch64.rpmbsourcextractor++-debugsource-0.11-1.el8.ppc64le.rpmbsourcextractor++-debuginfo-0.11-1.el8.ppc64le.rpmbsourcextractor++-0.11-1.el8.ppc64le.rpmbsourcextractor++-devel-0.11-1.el8.ppc64le.rpmbsourcextractor++-0.11-1.el8.s390x.rpmbsourcextractor++-devel-0.11-1.el8.s390x.rpmbsourcextractor++-debugsource-0.11-1.el8.s390x.rpmbsourcextractor++-debuginfo-0.11-1.el8.s390x.rpmbsourcextractor++-0.11-1.el8.x86_64.rpmbsourcextractor++-devel-0.11-1.el8.x86_64.rpmbsourcextractor++-debugsource-0.11-1.el8.x86_64.rpmbsourcextractor++-debuginfo-0.11-1.el8.x86_64.rpm6W elements-5.10-1.el8.src.rpmW elements-5.10-1.el8.aarch64.rpmf elements-doc-5.10-1.el8.noarch.rpmK elements-debugsource-5.10-1.el8.aarch64.rpmL elements-devel-5.10-1.el8.aarch64.rpmJ elements-debuginfo-5.10-1.el8.aarch64.rpmW elements-5.10-1.el8.ppc64le.rpmK elements-debugsource-5.10-1.el8.ppc64le.rpmJ elements-debuginfo-5.10-1.el8.ppc64le.rpmL elements-devel-5.10-1.el8.ppc64le.rpmK elements-debugsource-5.10-1.el8.s390x.rpmL elements-devel-5.10-1.el8.s390x.rpmW elements-5.10-1.el8.s390x.rpmJ elements-debuginfo-5.10-1.el8.s390x.rpmW elements-5.10-1.el8.x86_64.rpmL elements-devel-5.10-1.el8.x86_64.rpmK elements-debugsource-5.10-1.el8.x86_64.rpmJ elements-debuginfo-5.10-1.el8.x86_64.rpmXelements-alexandria-2.16-1.el8.src.rpmeelements-alexandria-doc-2.16-1.el8.noarch.rpmHelements-alexandria-debugsource-2.16-1.el8.aarch64.rpmIelements-alexandria-devel-2.16-1.el8.aarch64.rpmGelements-alexandria-debuginfo-2.16-1.el8.aarch64.rpmXelements-alexandria-2.16-1.el8.aarch64.rpmGelements-alexandria-debuginfo-2.16-1.el8.ppc64le.rpmIelements-alexandria-devel-2.16-1.el8.ppc64le.rpmHelements-alexandria-debugsource-2.16-1.el8.ppc64le.rpmXelements-alexandria-2.16-1.el8.ppc64le.rpmXelements-alexandria-2.16-1.el8.s390x.rpmHelements-alexandria-debugsource-2.16-1.el8.s390x.rpmIelements-alexandria-devel-2.16-1.el8.s390x.rpmGelements-alexandria-debuginfo-2.16-1.el8.s390x.rpmXelements-alexandria-2.16-1.el8.x86_64.rpmIelements-alexandria-devel-2.16-1.el8.x86_64.rpmHelements-alexandria-debugsource-2.16-1.el8.x86_64.rpmGelements-alexandria-debuginfo-2.16-1.el8.x86_64.rpmbsourcextractor++-0.11-1.el8.src.rpmbsourcextractor++-debuginfo-0.11-1.el8.aarch64.rpm7bsourcextractor++-doc-0.11-1.el8.noarch.rpmbsourcextractor++-debugsource-0.11-1.el8.aarch64.rpmbsourcextractor++-devel-0.11-1.el8.aarch64.rpmbsourcextractor++-0.11-1.el8.aarch64.rpmbsourcextractor++-debugsource-0.11-1.el8.ppc64le.rpmbsourcextractor++-debuginfo-0.11-1.el8.ppc64le.rpmbsourcextractor++-0.11-1.el8.ppc64le.rpmbsourcextractor++-devel-0.11-1.el8.ppc64le.rpmbsourcextractor++-0.11-1.el8.s390x.rpmbsourcextractor++-devel-0.11-1.el8.s390x.rpmbsourcextractor++-debugsource-0.11-1.el8.s390x.rpmbsourcextractor++-debuginfo-0.11-1.el8.s390x.rpmbsourcextractor++-0.11-1.el8.x86_64.rpmbsourcextractor++-devel-0.11-1.el8.x86_64.rpmbsourcextractor++-debugsource-0.11-1.el8.x86_64.rpmbsourcextractor++-debuginfo-0.11-1.el8.x86_64.rpmq  .kBnewpackagepython-adb-shell-0.1.3-1.el8-ipython-adb-shell-0.1.3-1.el8.src.rpmipython3-adb-shell-0.1.3-1.el8.noarch.rpm-ipython-adb-shell-0.1.3-1.el8.src.rpmipython3-adb-shell-0.1.3-1.el8.noarch.rpmȴn oBBBBBBBBBBBBBBBBBBBnewpackagelibyubikey-1.13-11.el82mIlibyubikey-1.13-11.el8.src.rpmQIlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmSIlibyubikey-devel-1.13-11.el8.aarch64.rpmIlibyubikey-1.13-11.el8.aarch64.rpmRIlibyubikey-debugsource-1.13-11.el8.aarch64.rpmRIlibyubikey-debugsource-1.13-11.el8.ppc64le.rpmIlibyubikey-1.13-11.el8.ppc64le.rpmSIlibyubikey-devel-1.13-11.el8.ppc64le.rpmQIlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpmIlibyubikey-1.13-11.el8.s390x.rpmSIlibyubikey-devel-1.13-11.el8.s390x.rpmRIlibyubikey-debugsource-1.13-11.el8.s390x.rpmQIlibyubikey-debuginfo-1.13-11.el8.s390x.rpmRIlibyubikey-debugsource-1.13-11.el8.x86_64.rpmIlibyubikey-1.13-11.el8.x86_64.rpmSIlibyubikey-devel-1.13-11.el8.x86_64.rpmQIlibyubikey-debuginfo-1.13-11.el8.x86_64.rpmIlibyubikey-1.13-11.el8.src.rpmQIlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmSIlibyubikey-devel-1.13-11.el8.aarch64.rpmIlibyubikey-1.13-11.el8.aarch64.rpmRIlibyubikey-debugsource-1.13-11.el8.aarch64.rpmRIlibyubikey-debugsource-1.13-11.el8.ppc64le.rpmIlibyubikey-1.13-11.el8.ppc64le.rpmSIlibyubikey-devel-1.13-11.el8.ppc64le.rpmQIlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpmIlibyubikey-1.13-11.el8.s390x.rpmSIlibyubikey-devel-1.13-11.el8.s390x.rpmRIlibyubikey-debugsource-1.13-11.el8.s390x.rpmQIlibyubikey-debuginfo-1.13-11.el8.s390x.rpmRIlibyubikey-debugsource-1.13-11.el8.x86_64.rpmIlibyubikey-1.13-11.el8.x86_64.rpmSIlibyubikey-devel-1.13-11.el8.x86_64.rpmQIlibyubikey-debuginfo-1.13-11.el8.x86_64.rpmޅ%W EBBBBBBBBBBBBBBunspecifieddcfldd-1.9-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=21684912168491dcfldd-1.9 is available |dcfldd-1.9-1.el8.src.rpm|dcfldd-1.9-1.el8.aarch64.rpmx|dcfldd-debugsource-1.9-1.el8.aarch64.rpmw|dcfldd-debuginfo-1.9-1.el8.aarch64.rpm|dcfldd-1.9-1.el8.ppc64le.rpmx|dcfldd-debugsource-1.9-1.el8.ppc64le.rpmw|dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm|dcfldd-1.9-1.el8.s390x.rpmx|dcfldd-debugsource-1.9-1.el8.s390x.rpmw|dcfldd-debuginfo-1.9-1.el8.s390x.rpm|dcfldd-1.9-1.el8.x86_64.rpmx|dcfldd-debugsource-1.9-1.el8.x86_64.rpmw|dcfldd-debuginfo-1.9-1.el8.x86_64.rpm |dcfldd-1.9-1.el8.src.rpm|dcfldd-1.9-1.el8.aarch64.rpmx|dcfldd-debugsource-1.9-1.el8.aarch64.rpmw|dcfldd-debuginfo-1.9-1.el8.aarch64.rpm|dcfldd-1.9-1.el8.ppc64le.rpmx|dcfldd-debugsource-1.9-1.el8.ppc64le.rpmw|dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm|dcfldd-1.9-1.el8.s390x.rpmx|dcfldd-debugsource-1.9-1.el8.s390x.rpmw|dcfldd-debuginfo-1.9-1.el8.s390x.rpm|dcfldd-1.9-1.el8.x86_64.rpmx|dcfldd-debugsource-1.9-1.el8.x86_64.rpmw|dcfldd-debuginfo-1.9-1.el8.x86_64.rpmaW +VBBBBBBBBBBBBBBBBBBBenhancementedflib-1.21-4.el8.R^edflib-1.21-4.el8.src.rpmR^edflib-1.21-4.el8.aarch64.rpm<^edflib-devel-1.21-4.el8.aarch64.rpm;^edflib-debugsource-1.21-4.el8.aarch64.rpm:^edflib-debuginfo-1.21-4.el8.aarch64.rpmR^edflib-1.21-4.el8.ppc64le.rpm<^edflib-devel-1.21-4.el8.ppc64le.rpm;^edflib-debugsource-1.21-4.el8.ppc64le.rpm:^edflib-debuginfo-1.21-4.el8.ppc64le.rpmR^edflib-1.21-4.el8.s390x.rpm<^edflib-devel-1.21-4.el8.s390x.rpm;^edflib-debugsource-1.21-4.el8.s390x.rpm:^edflib-debuginfo-1.21-4.el8.s390x.rpmR^edflib-1.21-4.el8.x86_64.rpm<^edflib-devel-1.21-4.el8.x86_64.rpm;^edflib-debugsource-1.21-4.el8.x86_64.rpm:^edflib-debuginfo-1.21-4.el8.x86_64.rpmR^edflib-1.21-4.el8.src.rpmR^edflib-1.21-4.el8.aarch64.rpm<^edflib-devel-1.21-4.el8.aarch64.rpm;^edflib-debugsource-1.21-4.el8.aarch64.rpm:^edflib-debuginfo-1.21-4.el8.aarch64.rpmR^edflib-1.21-4.el8.ppc64le.rpm<^edflib-devel-1.21-4.el8.ppc64le.rpm;^edflib-debugsource-1.21-4.el8.ppc64le.rpm:^edflib-debuginfo-1.21-4.el8.ppc64le.rpmR^edflib-1.21-4.el8.s390x.rpm<^edflib-devel-1.21-4.el8.s390x.rpm;^edflib-debugsource-1.21-4.el8.s390x.rpm:^edflib-debuginfo-1.21-4.el8.s390x.rpmR^edflib-1.21-4.el8.x86_64.rpm<^edflib-devel-1.21-4.el8.x86_64.rpm;^edflib-debugsource-1.21-4.el8.x86_64.rpm:^edflib-debuginfo-1.21-4.el8.x86_64.rpm_V 9lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaudacious-4.4.2-1.el8 audacious-plugins-4.4.2-1.el8Eu>~audacious-4.4.2-1.el8.src.rpm~audacious-4.4.2-1.el8.aarch64.rpmOaudacious-libs-4.4.2-1.el8.aarch64.rpmNaudacious-devel-4.4.2-1.el8.aarch64.rpmMaudacious-debugsource-4.4.2-1.el8.aarch64.rpmLaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmPaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpm~audacious-4.4.2-1.el8.ppc64le.rpmOaudacious-libs-4.4.2-1.el8.ppc64le.rpmNaudacious-devel-4.4.2-1.el8.ppc64le.rpmMaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmLaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmPaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpm~audacious-4.4.2-1.el8.s390x.rpmOaudacious-libs-4.4.2-1.el8.s390x.rpmNaudacious-devel-4.4.2-1.el8.s390x.rpmMaudacious-debugsource-4.4.2-1.el8.s390x.rpmLaudacious-debuginfo-4.4.2-1.el8.s390x.rpmPaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpm~audacious-4.4.2-1.el8.x86_64.rpmOaudacious-libs-4.4.2-1.el8.x86_64.rpmNaudacious-devel-4.4.2-1.el8.x86_64.rpmMaudacious-debugsource-4.4.2-1.el8.x86_64.rpmLaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmPaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm%audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm#audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpmaudacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm"audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm!audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm&audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm$audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpm audacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm&audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpm audacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm%audacious-plugins-jack-4.4.2-1.el8.s390x.rpm#audacious-plugins-exotic-4.4.2-1.el8.s390x.rpmaudacious-plugins-amidi-4.4.2-1.el8.s390x.rpm"audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm!audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm&audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm$audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpm audacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm%audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm#audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpmaudacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm"audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm!audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm&audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm$audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpm audacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm>~audacious-4.4.2-1.el8.src.rpm~audacious-4.4.2-1.el8.aarch64.rpmOaudacious-libs-4.4.2-1.el8.aarch64.rpmNaudacious-devel-4.4.2-1.el8.aarch64.rpmMaudacious-debugsource-4.4.2-1.el8.aarch64.rpmLaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmPaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpm~audacious-4.4.2-1.el8.ppc64le.rpmOaudacious-libs-4.4.2-1.el8.ppc64le.rpmNaudacious-devel-4.4.2-1.el8.ppc64le.rpmMaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmLaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmPaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpm~audacious-4.4.2-1.el8.s390x.rpmOaudacious-libs-4.4.2-1.el8.s390x.rpmNaudacious-devel-4.4.2-1.el8.s390x.rpmMaudacious-debugsource-4.4.2-1.el8.s390x.rpmLaudacious-debuginfo-4.4.2-1.el8.s390x.rpmPaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpm~audacious-4.4.2-1.el8.x86_64.rpmOaudacious-libs-4.4.2-1.el8.x86_64.rpmNaudacious-devel-4.4.2-1.el8.x86_64.rpmMaudacious-debugsource-4.4.2-1.el8.x86_64.rpmLaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmPaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm%audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm#audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpmaudacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm"audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm!audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm&audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm$audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpm audacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm&audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpm audacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm%audacious-plugins-jack-4.4.2-1.el8.s390x.rpm#audacious-plugins-exotic-4.4.2-1.el8.s390x.rpmaudacious-plugins-amidi-4.4.2-1.el8.s390x.rpm"audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm!audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm&audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm$audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpm audacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm%audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm#audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpmaudacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm"audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm!audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm&audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm$audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpm audacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm% zBBBBBBBBBunspecifiedansifilter-2.20-1.el8:% `eansifilter-2.20-1.el8.src.rpm`eansifilter-2.20-1.el8.aarch64.rpm2eansifilter-gui-2.20-1.el8.aarch64.rpm`eansifilter-2.20-1.el8.ppc64le.rpm2eansifilter-gui-2.20-1.el8.ppc64le.rpm`eansifilter-2.20-1.el8.s390x.rpm2eansifilter-gui-2.20-1.el8.s390x.rpm`eansifilter-2.20-1.el8.x86_64.rpm2eansifilter-gui-2.20-1.el8.x86_64.rpm `eansifilter-2.20-1.el8.src.rpm`eansifilter-2.20-1.el8.aarch64.rpm2eansifilter-gui-2.20-1.el8.aarch64.rpm`eansifilter-2.20-1.el8.ppc64le.rpm2eansifilter-gui-2.20-1.el8.ppc64le.rpm`eansifilter-2.20-1.el8.s390x.rpm2eansifilter-gui-2.20-1.el8.s390x.rpm`eansifilter-2.20-1.el8.x86_64.rpm2eansifilter-gui-2.20-1.el8.x86_64.rpm+% FBBBBBBBBBBBBBBbugfixpe-bear-0.6.5.2-1.el8_ AOpe-bear-0.6.5.2-1.el8.src.rpmAOpe-bear-0.6.5.2-1.el8.aarch64.rpm/Ope-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm.Ope-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpmAOpe-bear-0.6.5.2-1.el8.ppc64le.rpm/Ope-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm.Ope-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpmAOpe-bear-0.6.5.2-1.el8.s390x.rpm/Ope-bear-debugsource-0.6.5.2-1.el8.s390x.rpm.Ope-bear-debuginfo-0.6.5.2-1.el8.s390x.rpmAOpe-bear-0.6.5.2-1.el8.x86_64.rpm/Ope-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm.Ope-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm AOpe-bear-0.6.5.2-1.el8.src.rpmAOpe-bear-0.6.5.2-1.el8.aarch64.rpm/Ope-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm.Ope-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpmAOpe-bear-0.6.5.2-1.el8.ppc64le.rpm/Ope-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm.Ope-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpmAOpe-bear-0.6.5.2-1.el8.s390x.rpm/Ope-bear-debugsource-0.6.5.2-1.el8.s390x.rpm.Ope-bear-debuginfo-0.6.5.2-1.el8.s390x.rpmAOpe-bear-0.6.5.2-1.el8.x86_64.rpm/Ope-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm.Ope-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm`% 'WBBBBBBBBBBBBBBnewpackagecbonsai-1.3.1-2.el8{ Lcbonsai-1.3.1-2.el8.src.rpmLcbonsai-1.3.1-2.el8.aarch64.rpm_cbonsai-debugsource-1.3.1-2.el8.aarch64.rpm^cbonsai-debuginfo-1.3.1-2.el8.aarch64.rpmLcbonsai-1.3.1-2.el8.ppc64le.rpm_cbonsai-debugsource-1.3.1-2.el8.ppc64le.rpm^cbonsai-debuginfo-1.3.1-2.el8.ppc64le.rpmLcbonsai-1.3.1-2.el8.s390x.rpm_cbonsai-debugsource-1.3.1-2.el8.s390x.rpm^cbonsai-debuginfo-1.3.1-2.el8.s390x.rpmLcbonsai-1.3.1-2.el8.x86_64.rpm_cbonsai-debugsource-1.3.1-2.el8.x86_64.rpm^cbonsai-debuginfo-1.3.1-2.el8.x86_64.rpm Lcbonsai-1.3.1-2.el8.src.rpmLcbonsai-1.3.1-2.el8.aarch64.rpm_cbonsai-debugsource-1.3.1-2.el8.aarch64.rpm^cbonsai-debuginfo-1.3.1-2.el8.aarch64.rpmLcbonsai-1.3.1-2.el8.ppc64le.rpm_cbonsai-debugsource-1.3.1-2.el8.ppc64le.rpm^cbonsai-debuginfo-1.3.1-2.el8.ppc64le.rpmLcbonsai-1.3.1-2.el8.s390x.rpm_cbonsai-debugsource-1.3.1-2.el8.s390x.rpm^cbonsai-debuginfo-1.3.1-2.el8.s390x.rpmLcbonsai-1.3.1-2.el8.x86_64.rpm_cbonsai-debugsource-1.3.1-2.el8.x86_64.rpm^cbonsai-debuginfo-1.3.1-2.el8.x86_64.rpmr 8hBBBBBBBBBBBBBBbugfixpxz-4.999.9-23.beta.20220509git.el8 {https://bugzilla.redhat.com/show_bug.cgi?id=20435152043515pxz ignores "-C sha256" "pxz-4.999.9-23.beta.20220509git.el8.src.rpm"pxz-4.999.9-23.beta.20220509git.el8.aarch64.rpmspxz-debugsource-4.999.9-23.beta.20220509git.el8.aarch64.rpmrpxz-debuginfo-4.999.9-23.beta.20220509git.el8.aarch64.rpm"pxz-4.999.9-23.beta.20220509git.el8.ppc64le.rpmspxz-debugsource-4.999.9-23.beta.20220509git.el8.ppc64le.rpmrpxz-debuginfo-4.999.9-23.beta.20220509git.el8.ppc64le.rpm"pxz-4.999.9-23.beta.20220509git.el8.s390x.rpmspxz-debugsource-4.999.9-23.beta.20220509git.el8.s390x.rpmrpxz-debuginfo-4.999.9-23.beta.20220509git.el8.s390x.rpm"pxz-4.999.9-23.beta.20220509git.el8.x86_64.rpmspxz-debugsource-4.999.9-23.beta.20220509git.el8.x86_64.rpmrpxz-debuginfo-4.999.9-23.beta.20220509git.el8.x86_64.rpm "pxz-4.999.9-23.beta.20220509git.el8.src.rpm"pxz-4.999.9-23.beta.20220509git.el8.aarch64.rpmspxz-debugsource-4.999.9-23.beta.20220509git.el8.aarch64.rpmrpxz-debuginfo-4.999.9-23.beta.20220509git.el8.aarch64.rpm"pxz-4.999.9-23.beta.20220509git.el8.ppc64le.rpmspxz-debugsource-4.999.9-23.beta.20220509git.el8.ppc64le.rpmrpxz-debuginfo-4.999.9-23.beta.20220509git.el8.ppc64le.rpm"pxz-4.999.9-23.beta.20220509git.el8.s390x.rpmspxz-debugsource-4.999.9-23.beta.20220509git.el8.s390x.rpmrpxz-debuginfo-4.999.9-23.beta.20220509git.el8.s390x.rpm"pxz-4.999.9-23.beta.20220509git.el8.x86_64.rpmspxz-debugsource-4.999.9-23.beta.20220509git.el8.x86_64.rpmrpxz-debuginfo-4.999.9-23.beta.20220509git.el8.x86_64.rpmQ yBBBBBBBBBBBBBBBBBBBbugfixlibemu-0.2.0-19.20130410gitab48695.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18534141853414EPEL8 libemu: could contain malware~libemu-0.2.0-19.20130410gitab48695.el8.src.rpm~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm~libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpm~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.src.rpm~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm~libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpm~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpmȆ    OBBBBBBBBBBBBBBBbugfixgoldendict-1.5-0.29.RC2.el8O^6tgoldendict-1.5-0.29.RC2.el8.src.rpmHtgoldendict-debuginfo-1.5-0.29.RC2.el8.aarch64.rpmvtgoldendict-docs-1.5-0.29.RC2.el8.noarch.rpmItgoldendict-debugsource-1.5-0.29.RC2.el8.aarch64.rpm6tgoldendict-1.5-0.29.RC2.el8.aarch64.rpm6tgoldendict-1.5-0.29.RC2.el8.ppc64le.rpmItgoldendict-debugsource-1.5-0.29.RC2.el8.ppc64le.rpmHtgoldendict-debuginfo-1.5-0.29.RC2.el8.ppc64le.rpm6tgoldendict-1.5-0.29.RC2.el8.s390x.rpmItgoldendict-debugsource-1.5-0.29.RC2.el8.s390x.rpmHtgoldendict-debuginfo-1.5-0.29.RC2.el8.s390x.rpm6tgoldendict-1.5-0.29.RC2.el8.x86_64.rpmItgoldendict-debugsource-1.5-0.29.RC2.el8.x86_64.rpmHtgoldendict-debuginfo-1.5-0.29.RC2.el8.x86_64.rpm6tgoldendict-1.5-0.29.RC2.el8.src.rpmHtgoldendict-debuginfo-1.5-0.29.RC2.el8.aarch64.rpmvtgoldendict-docs-1.5-0.29.RC2.el8.noarch.rpmItgoldendict-debugsource-1.5-0.29.RC2.el8.aarch64.rpm6tgoldendict-1.5-0.29.RC2.el8.aarch64.rpm6tgoldendict-1.5-0.29.RC2.el8.ppc64le.rpmItgoldendict-debugsource-1.5-0.29.RC2.el8.ppc64le.rpmHtgoldendict-debuginfo-1.5-0.29.RC2.el8.ppc64le.rpm6tgoldendict-1.5-0.29.RC2.el8.s390x.rpmItgoldendict-debugsource-1.5-0.29.RC2.el8.s390x.rpmHtgoldendict-debuginfo-1.5-0.29.RC2.el8.s390x.rpm6tgoldendict-1.5-0.29.RC2.el8.x86_64.rpmItgoldendict-debugsource-1.5-0.29.RC2.el8.x86_64.rpmHtgoldendict-debuginfo-1.5-0.29.RC2.el8.x86_64.rpmC $aBnewpackagepython-poyo-0.4.1-11.el8-python-poyo-0.4.1-11.el8.src.rpm%python3-poyo-0.4.1-11.el8.noarch.rpmpython-poyo-0.4.1-11.el8.src.rpm%python3-poyo-0.4.1-11.el8.noarch.rpmq+ /eBBBBBBBBbugfixtexmaker-5.1.3-5.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=21637192163719cannot install due to missing dependency from repositoryS(texmaker-5.1.3-5.el8.src.rpmS(texmaker-5.1.3-5.el8.aarch64.rpmr(texmaker-debugsource-5.1.3-5.el8.aarch64.rpmq(texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmS(texmaker-5.1.3-5.el8.x86_64.rpmr(texmaker-debugsource-5.1.3-5.el8.x86_64.rpmq(texmaker-debuginfo-5.1.3-5.el8.x86_64.rpmS(texmaker-5.1.3-5.el8.src.rpmS(texmaker-5.1.3-5.el8.aarch64.rpmr(texmaker-debugsource-5.1.3-5.el8.aarch64.rpmq(texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmS(texmaker-5.1.3-5.el8.x86_64.rpmr(texmaker-debugsource-5.1.3-5.el8.x86_64.rpmq(texmaker-debuginfo-5.1.3-5.el8.x86_64.rpm˔qm 4pBBenhancementpython-editorconfig-0.12.4-4.el8jhpython-editorconfig-0.12.4-4.el8.src.rpmhpython3-editorconfig-0.12.4-4.el8.noarch.rpmEhpython-editorconfig-doc-0.12.4-4.el8.noarch.rpmhpython-editorconfig-0.12.4-4.el8.src.rpmhpython3-editorconfig-0.12.4-4.el8.noarch.rpmEhpython-editorconfig-doc-0.12.4-4.el8.noarch.rpm_7 #uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcscppc-2.2.6-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=23252662325266cscppc: fails to install from epel10%lcscppc-2.2.6-2.el8.src.rpmlcscppc-2.2.6-2.el8.aarch64.rpm lcsclng-2.2.6-2.el8.aarch64.rpmlcsgcca-2.2.6-2.el8.aarch64.rpmlcsmatch-2.2.6-2.el8.aarch64.rpm lcscppc-debugsource-2.2.6-2.el8.aarch64.rpm lcscppc-debuginfo-2.2.6-2.el8.aarch64.rpm lcsclng-debuginfo-2.2.6-2.el8.aarch64.rpmlcsgcca-debuginfo-2.2.6-2.el8.aarch64.rpmlcsmatch-debuginfo-2.2.6-2.el8.aarch64.rpmlcscppc-2.2.6-2.el8.ppc64le.rpm lcsclng-2.2.6-2.el8.ppc64le.rpmlcsgcca-2.2.6-2.el8.ppc64le.rpmlcsmatch-2.2.6-2.el8.ppc64le.rpm lcscppc-debugsource-2.2.6-2.el8.ppc64le.rpm lcscppc-debuginfo-2.2.6-2.el8.ppc64le.rpm lcsclng-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsgcca-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsmatch-debuginfo-2.2.6-2.el8.ppc64le.rpmlcscppc-2.2.6-2.el8.s390x.rpm lcsclng-2.2.6-2.el8.s390x.rpmlcsgcca-2.2.6-2.el8.s390x.rpmlcsmatch-2.2.6-2.el8.s390x.rpm lcscppc-debugsource-2.2.6-2.el8.s390x.rpm lcscppc-debuginfo-2.2.6-2.el8.s390x.rpm lcsclng-debuginfo-2.2.6-2.el8.s390x.rpmlcsgcca-debuginfo-2.2.6-2.el8.s390x.rpmlcsmatch-debuginfo-2.2.6-2.el8.s390x.rpmlcscppc-2.2.6-2.el8.x86_64.rpm lcsclng-2.2.6-2.el8.x86_64.rpmlcsgcca-2.2.6-2.el8.x86_64.rpmlcsmatch-2.2.6-2.el8.x86_64.rpm lcscppc-debugsource-2.2.6-2.el8.x86_64.rpm lcscppc-debuginfo-2.2.6-2.el8.x86_64.rpm lcsclng-debuginfo-2.2.6-2.el8.x86_64.rpmlcsgcca-debuginfo-2.2.6-2.el8.x86_64.rpmlcsmatch-debuginfo-2.2.6-2.el8.x86_64.rpm%lcscppc-2.2.6-2.el8.src.rpmlcscppc-2.2.6-2.el8.aarch64.rpm lcsclng-2.2.6-2.el8.aarch64.rpmlcsgcca-2.2.6-2.el8.aarch64.rpmlcsmatch-2.2.6-2.el8.aarch64.rpm lcscppc-debugsource-2.2.6-2.el8.aarch64.rpm lcscppc-debuginfo-2.2.6-2.el8.aarch64.rpm lcsclng-debuginfo-2.2.6-2.el8.aarch64.rpmlcsgcca-debuginfo-2.2.6-2.el8.aarch64.rpmlcsmatch-debuginfo-2.2.6-2.el8.aarch64.rpmlcscppc-2.2.6-2.el8.ppc64le.rpm lcsclng-2.2.6-2.el8.ppc64le.rpmlcsgcca-2.2.6-2.el8.ppc64le.rpmlcsmatch-2.2.6-2.el8.ppc64le.rpm lcscppc-debugsource-2.2.6-2.el8.ppc64le.rpm lcscppc-debuginfo-2.2.6-2.el8.ppc64le.rpm lcsclng-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsgcca-debuginfo-2.2.6-2.el8.ppc64le.rpmlcsmatch-debuginfo-2.2.6-2.el8.ppc64le.rpmlcscppc-2.2.6-2.el8.s390x.rpm lcsclng-2.2.6-2.el8.s390x.rpmlcsgcca-2.2.6-2.el8.s390x.rpmlcsmatch-2.2.6-2.el8.s390x.rpm lcscppc-debugsource-2.2.6-2.el8.s390x.rpm lcscppc-debuginfo-2.2.6-2.el8.s390x.rpm lcsclng-debuginfo-2.2.6-2.el8.s390x.rpmlcsgcca-debuginfo-2.2.6-2.el8.s390x.rpmlcsmatch-debuginfo-2.2.6-2.el8.s390x.rpmlcscppc-2.2.6-2.el8.x86_64.rpm lcsclng-2.2.6-2.el8.x86_64.rpmlcsgcca-2.2.6-2.el8.x86_64.rpmlcsmatch-2.2.6-2.el8.x86_64.rpm lcscppc-debugsource-2.2.6-2.el8.x86_64.rpm lcscppc-debuginfo-2.2.6-2.el8.x86_64.rpm lcsclng-debuginfo-2.2.6-2.el8.x86_64.rpmlcsgcca-debuginfo-2.2.6-2.el8.x86_64.rpmlcsmatch-debuginfo-2.2.6-2.el8.x86_64.rpmj$ 4dBBBBBBBBBBBBBBenhancementflacon-11.2.0-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=22107632210763flacon-11.2.0 is available  ?flacon-11.2.0-1.el8.src.rpm ?flacon-11.2.0-1.el8.aarch64.rpm"?flacon-debugsource-11.2.0-1.el8.aarch64.rpm!?flacon-debuginfo-11.2.0-1.el8.aarch64.rpm ?flacon-11.2.0-1.el8.ppc64le.rpm"?flacon-debugsource-11.2.0-1.el8.ppc64le.rpm!?flacon-debuginfo-11.2.0-1.el8.ppc64le.rpm ?flacon-11.2.0-1.el8.s390x.rpm"?flacon-debugsource-11.2.0-1.el8.s390x.rpm!?flacon-debuginfo-11.2.0-1.el8.s390x.rpm ?flacon-11.2.0-1.el8.x86_64.rpm"?flacon-debugsource-11.2.0-1.el8.x86_64.rpm!?flacon-debuginfo-11.2.0-1.el8.x86_64.rpm  ?flacon-11.2.0-1.el8.src.rpm ?flacon-11.2.0-1.el8.aarch64.rpm"?flacon-debugsource-11.2.0-1.el8.aarch64.rpm!?flacon-debuginfo-11.2.0-1.el8.aarch64.rpm ?flacon-11.2.0-1.el8.ppc64le.rpm"?flacon-debugsource-11.2.0-1.el8.ppc64le.rpm!?flacon-debuginfo-11.2.0-1.el8.ppc64le.rpm ?flacon-11.2.0-1.el8.s390x.rpm"?flacon-debugsource-11.2.0-1.el8.s390x.rpm!?flacon-debuginfo-11.2.0-1.el8.s390x.rpm ?flacon-11.2.0-1.el8.x86_64.rpm"?flacon-debugsource-11.2.0-1.el8.x86_64.rpm!?flacon-debuginfo-11.2.0-1.el8.x86_64.rpm~ uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagevcdimager-2.0.1-16.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=21763912176391Review Request: vcdimager - VideoCD (pre-)mastering and ripping tooli8vcdimager-2.0.1-16.el8.src.rpmi8vcdimager-2.0.1-16.el8.aarch64.rpmR8vcdimager-libs-2.0.1-16.el8.aarch64.rpmQ8vcdimager-devel-2.0.1-16.el8.aarch64.rpmP8vcdimager-debugsource-2.0.1-16.el8.aarch64.rpmO8vcdimager-debuginfo-2.0.1-16.el8.aarch64.rpmS8vcdimager-libs-debuginfo-2.0.1-16.el8.aarch64.rpmi8vcdimager-2.0.1-16.el8.ppc64le.rpmR8vcdimager-libs-2.0.1-16.el8.ppc64le.rpmQ8vcdimager-devel-2.0.1-16.el8.ppc64le.rpmP8vcdimager-debugsource-2.0.1-16.el8.ppc64le.rpmO8vcdimager-debuginfo-2.0.1-16.el8.ppc64le.rpmS8vcdimager-libs-debuginfo-2.0.1-16.el8.ppc64le.rpmi8vcdimager-2.0.1-16.el8.s390x.rpmR8vcdimager-libs-2.0.1-16.el8.s390x.rpmQ8vcdimager-devel-2.0.1-16.el8.s390x.rpmP8vcdimager-debugsource-2.0.1-16.el8.s390x.rpmO8vcdimager-debuginfo-2.0.1-16.el8.s390x.rpmS8vcdimager-libs-debuginfo-2.0.1-16.el8.s390x.rpmi8vcdimager-2.0.1-16.el8.x86_64.rpmR8vcdimager-libs-2.0.1-16.el8.x86_64.rpmQ8vcdimager-devel-2.0.1-16.el8.x86_64.rpmP8vcdimager-debugsource-2.0.1-16.el8.x86_64.rpmO8vcdimager-debuginfo-2.0.1-16.el8.x86_64.rpmS8vcdimager-libs-debuginfo-2.0.1-16.el8.x86_64.rpmi8vcdimager-2.0.1-16.el8.src.rpmi8vcdimager-2.0.1-16.el8.aarch64.rpmR8vcdimager-libs-2.0.1-16.el8.aarch64.rpmQ8vcdimager-devel-2.0.1-16.el8.aarch64.rpmP8vcdimager-debugsource-2.0.1-16.el8.aarch64.rpmO8vcdimager-debuginfo-2.0.1-16.el8.aarch64.rpmS8vcdimager-libs-debuginfo-2.0.1-16.el8.aarch64.rpmi8vcdimager-2.0.1-16.el8.ppc64le.rpmR8vcdimager-libs-2.0.1-16.el8.ppc64le.rpmQ8vcdimager-devel-2.0.1-16.el8.ppc64le.rpmP8vcdimager-debugsource-2.0.1-16.el8.ppc64le.rpmO8vcdimager-debuginfo-2.0.1-16.el8.ppc64le.rpmS8vcdimager-libs-debuginfo-2.0.1-16.el8.ppc64le.rpmi8vcdimager-2.0.1-16.el8.s390x.rpmR8vcdimager-libs-2.0.1-16.el8.s390x.rpmQ8vcdimager-devel-2.0.1-16.el8.s390x.rpmP8vcdimager-debugsource-2.0.1-16.el8.s390x.rpmO8vcdimager-debuginfo-2.0.1-16.el8.s390x.rpmS8vcdimager-libs-debuginfo-2.0.1-16.el8.s390x.rpmi8vcdimager-2.0.1-16.el8.x86_64.rpmR8vcdimager-libs-2.0.1-16.el8.x86_64.rpmQ8vcdimager-devel-2.0.1-16.el8.x86_64.rpmP8vcdimager-debugsource-2.0.1-16.el8.x86_64.rpmO8vcdimager-debuginfo-2.0.1-16.el8.x86_64.rpmS8vcdimager-libs-debuginfo-2.0.1-16.el8.x86_64.rpmvD %UBBBBBBBBBBBBBBnewpackagebasez-1.6.2-1.el8k  [basez-1.6.2-1.el8.src.rpm [basez-1.6.2-1.el8.aarch64.rpm'[basez-debugsource-1.6.2-1.el8.aarch64.rpm&[basez-debuginfo-1.6.2-1.el8.aarch64.rpm [basez-1.6.2-1.el8.ppc64le.rpm'[basez-debugsource-1.6.2-1.el8.ppc64le.rpm&[basez-debuginfo-1.6.2-1.el8.ppc64le.rpm [basez-1.6.2-1.el8.s390x.rpm'[basez-debugsource-1.6.2-1.el8.s390x.rpm&[basez-debuginfo-1.6.2-1.el8.s390x.rpm [basez-1.6.2-1.el8.x86_64.rpm'[basez-debugsource-1.6.2-1.el8.x86_64.rpm&[basez-debuginfo-1.6.2-1.el8.x86_64.rpm  [basez-1.6.2-1.el8.src.rpm [basez-1.6.2-1.el8.aarch64.rpm'[basez-debugsource-1.6.2-1.el8.aarch64.rpm&[basez-debuginfo-1.6.2-1.el8.aarch64.rpm [basez-1.6.2-1.el8.ppc64le.rpm'[basez-debugsource-1.6.2-1.el8.ppc64le.rpm&[basez-debuginfo-1.6.2-1.el8.ppc64le.rpm [basez-1.6.2-1.el8.s390x.rpm'[basez-debugsource-1.6.2-1.el8.s390x.rpm&[basez-debuginfo-1.6.2-1.el8.s390x.rpm [basez-1.6.2-1.el8.x86_64.rpm'[basez-debugsource-1.6.2-1.el8.x86_64.rpm&[basez-debuginfo-1.6.2-1.el8.x86_64.rpm= 7fBBBBBBBBBBBBBBBenhancementgthumb-3.11.4-2.el8L gthumb-3.11.4-2.el8.src.rpmgthumb-3.11.4-2.el8.aarch64.rpm!gthumb-devel-3.11.4-2.el8.aarch64.rpm gthumb-debugsource-3.11.4-2.el8.aarch64.rpmgthumb-debuginfo-3.11.4-2.el8.aarch64.rpmgthumb-3.11.4-2.el8.ppc64le.rpm!gthumb-devel-3.11.4-2.el8.ppc64le.rpm gthumb-debugsource-3.11.4-2.el8.ppc64le.rpmgthumb-debuginfo-3.11.4-2.el8.ppc64le.rpmgthumb-3.11.4-2.el8.x86_64.rpm!gthumb-devel-3.11.4-2.el8.x86_64.rpm gthumb-debugsource-3.11.4-2.el8.x86_64.rpmgthumb-debuginfo-3.11.4-2.el8.x86_64.rpm gthumb-3.11.4-2.el8.src.rpmgthumb-3.11.4-2.el8.aarch64.rpm!gthumb-devel-3.11.4-2.el8.aarch64.rpm gthumb-debugsource-3.11.4-2.el8.aarch64.rpmgthumb-debuginfo-3.11.4-2.el8.aarch64.rpmgthumb-3.11.4-2.el8.ppc64le.rpm!gthumb-devel-3.11.4-2.el8.ppc64le.rpm gthumb-debugsource-3.11.4-2.el8.ppc64le.rpmgthumb-debuginfo-3.11.4-2.el8.ppc64le.rpmgthumb-3.11.4-2.el8.x86_64.rpm!gthumb-devel-3.11.4-2.el8.x86_64.rpm gthumb-debugsource-3.11.4-2.el8.x86_64.rpmgthumb-debuginfo-3.11.4-2.el8.x86_64.rpm2 ;xBunspecifiedpython-snaptime-0.2.4-4.el8M A,python-snaptime-0.2.4-4.el8.src.rpmQ,python3-snaptime-0.2.4-4.el8.noarch.rpmA,python-snaptime-0.2.4-4.el8.src.rpmQ,python3-snaptime-0.2.4-4.el8.noarch.rpm̓CF |BBnewpackagepython-pyarlo-0.2.2-2.el8X%:python-pyarlo-0.2.2-2.el8.src.rpm8:python3-pyarlo-0.2.2-2.el8.noarch.rpm^:python-pyarlo-doc-0.2.2-2.el8.noarch.rpm%:python-pyarlo-0.2.2-2.el8.src.rpm8:python3-pyarlo-0.2.2-2.el8.noarch.rpm^:python-pyarlo-doc-0.2.2-2.el8.noarch.rpm" ABbugfixpython3-py3dns-3.2.1-1.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=18623111862311request version bump to current py3dns release, v3.2.1 for F32/F33 (edit)Q;python3-py3dns-3.2.1-1.el8.src.rpmQ;python3-py3dns-3.2.1-1.el8.noarch.rpmQ;python3-py3dns-3.2.1-1.el8.src.rpmQ;python3-py3dns-3.2.1-1.el8.noarch.rpmq\ EBBBBBBBBBBBBBBnewpackagerbldnsd-0.998b-1.el86+ G}rbldnsd-0.998b-1.el8.src.rpmG}rbldnsd-0.998b-1.el8.aarch64.rpmv}rbldnsd-debugsource-0.998b-1.el8.aarch64.rpmu}rbldnsd-debuginfo-0.998b-1.el8.aarch64.rpmv}rbldnsd-debugsource-0.998b-1.el8.ppc64le.rpmu}rbldnsd-debuginfo-0.998b-1.el8.ppc64le.rpmG}rbldnsd-0.998b-1.el8.ppc64le.rpmG}rbldnsd-0.998b-1.el8.s390x.rpmv}rbldnsd-debugsource-0.998b-1.el8.s390x.rpmu}rbldnsd-debuginfo-0.998b-1.el8.s390x.rpmG}rbldnsd-0.998b-1.el8.x86_64.rpmv}rbldnsd-debugsource-0.998b-1.el8.x86_64.rpmu}rbldnsd-debuginfo-0.998b-1.el8.x86_64.rpm G}rbldnsd-0.998b-1.el8.src.rpmG}rbldnsd-0.998b-1.el8.aarch64.rpmv}rbldnsd-debugsource-0.998b-1.el8.aarch64.rpmu}rbldnsd-debuginfo-0.998b-1.el8.aarch64.rpmv}rbldnsd-debugsource-0.998b-1.el8.ppc64le.rpmu}rbldnsd-debuginfo-0.998b-1.el8.ppc64le.rpmG}rbldnsd-0.998b-1.el8.ppc64le.rpmG}rbldnsd-0.998b-1.el8.s390x.rpmv}rbldnsd-debugsource-0.998b-1.el8.s390x.rpmu}rbldnsd-debuginfo-0.998b-1.el8.s390x.rpmG}rbldnsd-0.998b-1.el8.x86_64.rpmv}rbldnsd-debugsource-0.998b-1.el8.x86_64.rpmu}rbldnsd-debuginfo-0.998b-1.el8.x86_64.rpm;> +VBBBBBBBBBBBBBBBBBBBunspecifiedplatform-2.1.0.1-8.el8-mplatform-2.1.0.1-8.el8.src.rpm&platform-debuginfo-2.1.0.1-8.el8.aarch64.rpm(platform-devel-2.1.0.1-8.el8.aarch64.rpmmplatform-2.1.0.1-8.el8.aarch64.rpm'platform-debugsource-2.1.0.1-8.el8.aarch64.rpm'platform-debugsource-2.1.0.1-8.el8.ppc64le.rpm(platform-devel-2.1.0.1-8.el8.ppc64le.rpmmplatform-2.1.0.1-8.el8.ppc64le.rpm&platform-debuginfo-2.1.0.1-8.el8.ppc64le.rpm&platform-debuginfo-2.1.0.1-8.el8.s390x.rpm'platform-debugsource-2.1.0.1-8.el8.s390x.rpm(platform-devel-2.1.0.1-8.el8.s390x.rpmmplatform-2.1.0.1-8.el8.s390x.rpm&platform-debuginfo-2.1.0.1-8.el8.x86_64.rpmmplatform-2.1.0.1-8.el8.x86_64.rpm'platform-debugsource-2.1.0.1-8.el8.x86_64.rpm(platform-devel-2.1.0.1-8.el8.x86_64.rpmmplatform-2.1.0.1-8.el8.src.rpm&platform-debuginfo-2.1.0.1-8.el8.aarch64.rpm(platform-devel-2.1.0.1-8.el8.aarch64.rpmmplatform-2.1.0.1-8.el8.aarch64.rpm'platform-debugsource-2.1.0.1-8.el8.aarch64.rpm'platform-debugsource-2.1.0.1-8.el8.ppc64le.rpm(platform-devel-2.1.0.1-8.el8.ppc64le.rpmmplatform-2.1.0.1-8.el8.ppc64le.rpm&platform-debuginfo-2.1.0.1-8.el8.ppc64le.rpm&platform-debuginfo-2.1.0.1-8.el8.s390x.rpm'platform-debugsource-2.1.0.1-8.el8.s390x.rpm(platform-devel-2.1.0.1-8.el8.s390x.rpmmplatform-2.1.0.1-8.el8.s390x.rpm&platform-debuginfo-2.1.0.1-8.el8.x86_64.rpmmplatform-2.1.0.1-8.el8.x86_64.rpm'platform-debugsource-2.1.0.1-8.el8.x86_64.rpm(platform-devel-2.1.0.1-8.el8.x86_64.rpm lBBBBBBBBBBBBBBBBBBBBenhancementlibraqm-0.7.0-4.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17553881755388hTlibraqm-0.7.0-4.el8.src.rpmTlibraqm-devel-0.7.0-4.el8.aarch64.rpmTlibraqm-debugsource-0.7.0-4.el8.aarch64.rpmnTlibraqm-docs-0.7.0-4.el8.noarch.rpmTlibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmhTlibraqm-0.7.0-4.el8.aarch64.rpmTlibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmhTlibraqm-0.7.0-4.el8.ppc64le.rpmTlibraqm-debugsource-0.7.0-4.el8.ppc64le.rpmTlibraqm-devel-0.7.0-4.el8.ppc64le.rpmTlibraqm-debugsource-0.7.0-4.el8.s390x.rpmTlibraqm-devel-0.7.0-4.el8.s390x.rpmhTlibraqm-0.7.0-4.el8.s390x.rpmTlibraqm-debuginfo-0.7.0-4.el8.s390x.rpmhTlibraqm-0.7.0-4.el8.x86_64.rpmTlibraqm-devel-0.7.0-4.el8.x86_64.rpmTlibraqm-debugsource-0.7.0-4.el8.x86_64.rpmTlibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmhTlibraqm-0.7.0-4.el8.src.rpmTlibraqm-devel-0.7.0-4.el8.aarch64.rpmTlibraqm-debugsource-0.7.0-4.el8.aarch64.rpmnTlibraqm-docs-0.7.0-4.el8.noarch.rpmTlibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmhTlibraqm-0.7.0-4.el8.aarch64.rpmTlibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmhTlibraqm-0.7.0-4.el8.ppc64le.rpmTlibraqm-debugsource-0.7.0-4.el8.ppc64le.rpmTlibraqm-devel-0.7.0-4.el8.ppc64le.rpmTlibraqm-debugsource-0.7.0-4.el8.s390x.rpmTlibraqm-devel-0.7.0-4.el8.s390x.rpmhTlibraqm-0.7.0-4.el8.s390x.rpmTlibraqm-debuginfo-0.7.0-4.el8.s390x.rpmhTlibraqm-0.7.0-4.el8.x86_64.rpmTlibraqm-devel-0.7.0-4.el8.x86_64.rpmTlibraqm-debugsource-0.7.0-4.el8.x86_64.rpmTlibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmP" CBBBBBBBBBBBBBBBBBBBBenhancementlibdxflib-3.26.4-9.el8Flibdxflib-3.26.4-9.el8.src.rpmlibdxflib-3.26.4-9.el8.aarch64.rpmwlibdxflib-devel-3.26.4-9.el8.aarch64.rpmblibdxflib-doc-3.26.4-9.el8.noarch.rpmvlibdxflib-debugsource-3.26.4-9.el8.aarch64.rpmulibdxflib-debuginfo-3.26.4-9.el8.aarch64.rpmlibdxflib-3.26.4-9.el8.ppc64le.rpmwlibdxflib-devel-3.26.4-9.el8.ppc64le.rpmvlibdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmulibdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpmlibdxflib-3.26.4-9.el8.s390x.rpmwlibdxflib-devel-3.26.4-9.el8.s390x.rpmvlibdxflib-debugsource-3.26.4-9.el8.s390x.rpmulibdxflib-debuginfo-3.26.4-9.el8.s390x.rpmlibdxflib-3.26.4-9.el8.x86_64.rpmwlibdxflib-devel-3.26.4-9.el8.x86_64.rpmvlibdxflib-debugsource-3.26.4-9.el8.x86_64.rpmulibdxflib-debuginfo-3.26.4-9.el8.x86_64.rpmlibdxflib-3.26.4-9.el8.src.rpmlibdxflib-3.26.4-9.el8.aarch64.rpmwlibdxflib-devel-3.26.4-9.el8.aarch64.rpmblibdxflib-doc-3.26.4-9.el8.noarch.rpmvlibdxflib-debugsource-3.26.4-9.el8.aarch64.rpmulibdxflib-debuginfo-3.26.4-9.el8.aarch64.rpmlibdxflib-3.26.4-9.el8.ppc64le.rpmwlibdxflib-devel-3.26.4-9.el8.ppc64le.rpmvlibdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmulibdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpmlibdxflib-3.26.4-9.el8.s390x.rpmwlibdxflib-devel-3.26.4-9.el8.s390x.rpmvlibdxflib-debugsource-3.26.4-9.el8.s390x.rpmulibdxflib-debuginfo-3.26.4-9.el8.s390x.rpmlibdxflib-3.26.4-9.el8.x86_64.rpmwlibdxflib-devel-3.26.4-9.el8.x86_64.rpmvlibdxflib-debugsource-3.26.4-9.el8.x86_64.rpmulibdxflib-debuginfo-3.26.4-9.el8.x86_64.rpm@f ZBunspecifiedtito-0.6.27-1.el8]rs`tito-0.6.27-1.el8.src.rpms`tito-0.6.27-1.el8.noarch.rpms`tito-0.6.27-1.el8.src.rpms`tito-0.6.27-1.el8.noarch.rpmj~ 4^BBBBBBBBBBBBBBBBBBBBenhancementghc-regex-compat-0.95.1-46.el8 ghc-regex-posix-0.95.2-41.el8O{ighc-regex-compat-0.95.1-46.el8.src.rpm{ighc-regex-compat-0.95.1-46.el8.aarch64.rpm0ighc-regex-compat-devel-0.95.1-46.el8.aarch64.rpm{ighc-regex-compat-0.95.1-46.el8.ppc64le.rpm0ighc-regex-compat-devel-0.95.1-46.el8.ppc64le.rpm{ighc-regex-compat-0.95.1-46.el8.s390x.rpm0ighc-regex-compat-devel-0.95.1-46.el8.s390x.rpm{ighc-regex-compat-0.95.1-46.el8.x86_64.rpm0ighc-regex-compat-devel-0.95.1-46.el8.x86_64.rpm|jghc-regex-posix-0.95.2-41.el8.src.rpm|jghc-regex-posix-0.95.2-41.el8.aarch64.rpm1jghc-regex-posix-devel-0.95.2-41.el8.aarch64.rpm|jghc-regex-posix-0.95.2-41.el8.ppc64le.rpm1jghc-regex-posix-devel-0.95.2-41.el8.ppc64le.rpm|jghc-regex-posix-0.95.2-41.el8.s390x.rpm1jghc-regex-posix-devel-0.95.2-41.el8.s390x.rpm|jghc-regex-posix-0.95.2-41.el8.x86_64.rpm1jghc-regex-posix-devel-0.95.2-41.el8.x86_64.rpm{ighc-regex-compat-0.95.1-46.el8.src.rpm{ighc-regex-compat-0.95.1-46.el8.aarch64.rpm0ighc-regex-compat-devel-0.95.1-46.el8.aarch64.rpm{ighc-regex-compat-0.95.1-46.el8.ppc64le.rpm0ighc-regex-compat-devel-0.95.1-46.el8.ppc64le.rpm{ighc-regex-compat-0.95.1-46.el8.s390x.rpm0ighc-regex-compat-devel-0.95.1-46.el8.s390x.rpm{ighc-regex-compat-0.95.1-46.el8.x86_64.rpm0ighc-regex-compat-devel-0.95.1-46.el8.x86_64.rpm|jghc-regex-posix-0.95.2-41.el8.src.rpm|jghc-regex-posix-0.95.2-41.el8.aarch64.rpm1jghc-regex-posix-devel-0.95.2-41.el8.aarch64.rpm|jghc-regex-posix-0.95.2-41.el8.ppc64le.rpm1jghc-regex-posix-devel-0.95.2-41.el8.ppc64le.rpm|jghc-regex-posix-0.95.2-41.el8.s390x.rpm1jghc-regex-posix-devel-0.95.2-41.el8.s390x.rpm|jghc-regex-posix-0.95.2-41.el8.x86_64.rpm1jghc-regex-posix-devel-0.95.2-41.el8.x86_64.rpm uBBBBBBBBBBBBBBenhancementcc1541-4.1-1.el8d ascc1541-debugsource-4.1-1.el8.aarch64.rpm`scc1541-debuginfo-4.1-1.el8.aarch64.rpmMscc1541-4.1-1.el8.ppc64le.rpmascc1541-debugsource-4.1-1.el8.ppc64le.rpm`scc1541-debuginfo-4.1-1.el8.ppc64le.rpmMscc1541-4.1-1.el8.s390x.rpmascc1541-debugsource-4.1-1.el8.s390x.rpm`scc1541-debuginfo-4.1-1.el8.s390x.rpmMscc1541-4.1-1.el8.x86_64.rpmascc1541-debugsource-4.1-1.el8.x86_64.rpm`scc1541-debuginfo-4.1-1.el8.x86_64.rpmMscc1541-4.1-1.el8.src.rpmMscc1541-4.1-1.el8.aarch64.rpm ascc1541-debugsource-4.1-1.el8.aarch64.rpm`scc1541-debuginfo-4.1-1.el8.aarch64.rpmMscc1541-4.1-1.el8.ppc64le.rpmascc1541-debugsource-4.1-1.el8.ppc64le.rpm`scc1541-debuginfo-4.1-1.el8.ppc64le.rpmMscc1541-4.1-1.el8.s390x.rpmascc1541-debugsource-4.1-1.el8.s390x.rpm`scc1541-debuginfo-4.1-1.el8.s390x.rpmMscc1541-4.1-1.el8.x86_64.rpmascc1541-debugsource-4.1-1.el8.x86_64.rpm`scc1541-debuginfo-4.1-1.el8.x86_64.rpmMscc1541-4.1-1.el8.src.rpmMscc1541-4.1-1.el8.aarch64.rpmin  FBbugfixpython-typeguard-2.13.3-2.el8|<Zpython-typeguard-2.13.3-2.el8.src.rpm&Zpython3-typeguard-2.13.3-2.el8.noarch.rpmZpython-typeguard-2.13.3-2.el8.src.rpm&Zpython3-typeguard-2.13.3-2.el8.noarch.rpmh JBBnewpackagerubygem-asciidoctor-2.0.15-3.el88.https://bugzilla.redhat.com/show_bug.cgi?id=18208961820896Please branch rubygem-asciidoctor for EL 8Zrubygem-asciidoctor-2.0.15-3.el8.src.rpmZrubygem-asciidoctor-2.0.15-3.el8.noarch.rpmQZrubygem-asciidoctor-doc-2.0.15-3.el8.noarch.rpmZrubygem-asciidoctor-2.0.15-3.el8.src.rpmZrubygem-asciidoctor-2.0.15-3.el8.noarch.rpmQZrubygem-asciidoctor-doc-2.0.15-3.el8.noarch.rpmpp OBnewpackagepython-rfc3986-1.4.0-5.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=18624931862493python-rfc3986: build for EPEL8)python-rfc3986-1.4.0-5.el8.src.rpm )python3-rfc3986-1.4.0-5.el8.noarch.rpm)python-rfc3986-1.4.0-5.el8.src.rpm )python3-rfc3986-1.4.0-5.el8.noarch.rpm̓C SBnewpackagepython-rak811-0.7.3-1.el8}t=python-rak811-0.7.3-1.el8.src.rpm=python3-rak811-0.7.3-1.el8.noarch.rpmt=python-rak811-0.7.3-1.el8.src.rpm=python3-rak811-0.7.3-1.el8.noarch.rpmN WBnewpackagepython-sgmllib3k-1.0.0-3.el8/ipython-sgmllib3k-1.0.0-3.el8.src.rpm@ipython3-sgmllib3k-1.0.0-3.el8.noarch.rpm/ipython-sgmllib3k-1.0.0-3.el8.src.rpm@ipython3-sgmllib3k-1.0.0-3.el8.noarch.rpmil +[BBBBBBBBBBBBBBunspecifiedapg-2.3.0b-37.el82!https://bugzilla.redhat.com/show_bug.cgi?id=17710091771009apg not in EPEL8 ezapg-2.3.0b-37.el8.src.rpmAzapg-debugsource-2.3.0b-37.el8.aarch64.rpm@zapg-debuginfo-2.3.0b-37.el8.aarch64.rpmezapg-2.3.0b-37.el8.aarch64.rpm@zapg-debuginfo-2.3.0b-37.el8.ppc64le.rpmezapg-2.3.0b-37.el8.ppc64le.rpmAzapg-debugsource-2.3.0b-37.el8.ppc64le.rpmAzapg-debugsource-2.3.0b-37.el8.s390x.rpm@zapg-debuginfo-2.3.0b-37.el8.s390x.rpmezapg-2.3.0b-37.el8.s390x.rpmezapg-2.3.0b-37.el8.x86_64.rpmAzapg-debugsource-2.3.0b-37.el8.x86_64.rpm@zapg-debuginfo-2.3.0b-37.el8.x86_64.rpm ezapg-2.3.0b-37.el8.src.rpmAzapg-debugsource-2.3.0b-37.el8.aarch64.rpm@zapg-debuginfo-2.3.0b-37.el8.aarch64.rpmezapg-2.3.0b-37.el8.aarch64.rpm@zapg-debuginfo-2.3.0b-37.el8.ppc64le.rpmezapg-2.3.0b-37.el8.ppc64le.rpmAzapg-debugsource-2.3.0b-37.el8.ppc64le.rpmAzapg-debugsource-2.3.0b-37.el8.s390x.rpm@zapg-debuginfo-2.3.0b-37.el8.s390x.rpmezapg-2.3.0b-37.el8.s390x.rpmezapg-2.3.0b-37.el8.x86_64.rpmAzapg-debugsource-2.3.0b-37.el8.x86_64.rpm@zapg-debuginfo-2.3.0b-37.el8.x86_64.rpmqA lBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetcl-tclxml-3.2-26.el8S_tcl-tclxml-3.2-26.el8.src.rpmz_tcl-tclxml-debugsource-3.2-26.el8.aarch64.rpmy_tcl-tclxml-debuginfo-3.2-26.el8.aarch64.rpm_tcl-tclxml-3.2-26.el8.aarch64.rpm|_tcl-tclxml-gui-3.2-26.el8.aarch64.rpm{_tcl-tclxml-devel-3.2-26.el8.aarch64.rpmy_tcl-tclxml-debuginfo-3.2-26.el8.ppc64le.rpm{_tcl-tclxml-devel-3.2-26.el8.ppc64le.rpm|_tcl-tclxml-gui-3.2-26.el8.ppc64le.rpmz_tcl-tclxml-debugsource-3.2-26.el8.ppc64le.rpm_tcl-tclxml-3.2-26.el8.ppc64le.rpm_tcl-tclxml-3.2-26.el8.s390x.rpm{_tcl-tclxml-devel-3.2-26.el8.s390x.rpm|_tcl-tclxml-gui-3.2-26.el8.s390x.rpmy_tcl-tclxml-debuginfo-3.2-26.el8.s390x.rpmz_tcl-tclxml-debugsource-3.2-26.el8.s390x.rpm_tcl-tclxml-3.2-26.el8.x86_64.rpm{_tcl-tclxml-devel-3.2-26.el8.x86_64.rpm|_tcl-tclxml-gui-3.2-26.el8.x86_64.rpmz_tcl-tclxml-debugsource-3.2-26.el8.x86_64.rpmy_tcl-tclxml-debuginfo-3.2-26.el8.x86_64.rpm_tcl-tclxml-3.2-26.el8.src.rpmz_tcl-tclxml-debugsource-3.2-26.el8.aarch64.rpmy_tcl-tclxml-debuginfo-3.2-26.el8.aarch64.rpm_tcl-tclxml-3.2-26.el8.aarch64.rpm|_tcl-tclxml-gui-3.2-26.el8.aarch64.rpm{_tcl-tclxml-devel-3.2-26.el8.aarch64.rpmy_tcl-tclxml-debuginfo-3.2-26.el8.ppc64le.rpm{_tcl-tclxml-devel-3.2-26.el8.ppc64le.rpm|_tcl-tclxml-gui-3.2-26.el8.ppc64le.rpmz_tcl-tclxml-debugsource-3.2-26.el8.ppc64le.rpm_tcl-tclxml-3.2-26.el8.ppc64le.rpm_tcl-tclxml-3.2-26.el8.s390x.rpm{_tcl-tclxml-devel-3.2-26.el8.s390x.rpm|_tcl-tclxml-gui-3.2-26.el8.s390x.rpmy_tcl-tclxml-debuginfo-3.2-26.el8.s390x.rpmz_tcl-tclxml-debugsource-3.2-26.el8.s390x.rpm_tcl-tclxml-3.2-26.el8.x86_64.rpm{_tcl-tclxml-devel-3.2-26.el8.x86_64.rpm|_tcl-tclxml-gui-3.2-26.el8.x86_64.rpmz_tcl-tclxml-debugsource-3.2-26.el8.x86_64.rpmy_tcl-tclxml-debuginfo-3.2-26.el8.x86_64.rpmݙ   GBBunspecifiedpython-websockify-0.11.0-1.el8c;Zpython-websockify-0.11.0-1.el8.src.rpmMZpython3-websockify-0.11.0-1.el8.noarch.rpmyZpython-websockify-doc-0.11.0-1.el8.noarch.rpm;Zpython-websockify-0.11.0-1.el8.src.rpmMZpython3-websockify-0.11.0-1.el8.noarch.rpmyZpython-websockify-doc-0.11.0-1.el8.noarch.rpmV1 "LBBBBBBBBBBBBBBBBBBBBenhancementlibpri-1.6.1-5.el8taelibpri-1.6.1-5.el8.src.rpmaelibpri-1.6.1-5.el8.aarch64.rpmcelibpri-devel-1.6.1-5.el8.aarch64.rpmkelibpri-doc-1.6.1-5.el8.noarch.rpmbelibpri-debugsource-1.6.1-5.el8.aarch64.rpmaelibpri-debuginfo-1.6.1-5.el8.aarch64.rpmaelibpri-1.6.1-5.el8.ppc64le.rpmcelibpri-devel-1.6.1-5.el8.ppc64le.rpmbelibpri-debugsource-1.6.1-5.el8.ppc64le.rpmaelibpri-debuginfo-1.6.1-5.el8.ppc64le.rpmaelibpri-1.6.1-5.el8.s390x.rpmcelibpri-devel-1.6.1-5.el8.s390x.rpmbelibpri-debugsource-1.6.1-5.el8.s390x.rpmaelibpri-debuginfo-1.6.1-5.el8.s390x.rpmaelibpri-1.6.1-5.el8.x86_64.rpmcelibpri-devel-1.6.1-5.el8.x86_64.rpmbelibpri-debugsource-1.6.1-5.el8.x86_64.rpmaelibpri-debuginfo-1.6.1-5.el8.x86_64.rpmaelibpri-1.6.1-5.el8.src.rpmaelibpri-1.6.1-5.el8.aarch64.rpmcelibpri-devel-1.6.1-5.el8.aarch64.rpmkelibpri-doc-1.6.1-5.el8.noarch.rpmbelibpri-debugsource-1.6.1-5.el8.aarch64.rpmaelibpri-debuginfo-1.6.1-5.el8.aarch64.rpmaelibpri-1.6.1-5.el8.ppc64le.rpmcelibpri-devel-1.6.1-5.el8.ppc64le.rpmbelibpri-debugsource-1.6.1-5.el8.ppc64le.rpmaelibpri-debuginfo-1.6.1-5.el8.ppc64le.rpmaelibpri-1.6.1-5.el8.s390x.rpmcelibpri-devel-1.6.1-5.el8.s390x.rpmbelibpri-debugsource-1.6.1-5.el8.s390x.rpmaelibpri-debuginfo-1.6.1-5.el8.s390x.rpmaelibpri-1.6.1-5.el8.x86_64.rpmcelibpri-devel-1.6.1-5.el8.x86_64.rpmbelibpri-debugsource-1.6.1-5.el8.x86_64.rpmaelibpri-debuginfo-1.6.1-5.el8.x86_64.rpm@ &cBbugfixsasutils-0.6.1-1.el8*Wpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.src.rpm7Wpython3-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.noarch.rpm@Wpython-collectd_systemd-selinux-0.0.1-0.19.20181018git212cb79.el8.noarch.rpm>Wpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.src.rpm7Wpython3-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.noarch.rpm@Wpython-collectd_systemd-selinux-0.0.1-0.19.20181018git212cb79.el8.noarch.rpmaH  IBnewpackagepython-jinja2-time-0.2.0-13.el8n%python-jinja2-time-0.2.0-13.el8.src.rpmpython3-jinja2-time-0.2.0-13.el8.noarch.rpmpython-jinja2-time-0.2.0-13.el8.src.rpmpython3-jinja2-time-0.2.0-13.el8.noarch.rpmq* MBunspecifiedperl-Text-Aligner-0.13-11.el8%-nperl-Text-Aligner-0.13-11.el8.src.rpm-nperl-Text-Aligner-0.13-11.el8.noarch.rpm-nperl-Text-Aligner-0.13-11.el8.src.rpm-nperl-Text-Aligner-0.13-11.el8.noarch.rpmլe0 QBBenhancementperl-Bencode-1.502-1.el88 https://bugzilla.redhat.com/show_bug.cgi?id=21165872116587perl-Bencode-1.502 is availableMBperl-Bencode-1.502-1.el8.src.rpmMBperl-Bencode-1.502-1.el8.noarch.rpm%Bperl-Bencode-tests-1.502-1.el8.noarch.rpmMBperl-Bencode-1.502-1.el8.src.rpmMBperl-Bencode-1.502-1.el8.noarch.rpm%Bperl-Bencode-tests-1.502-1.el8.noarch.rpm<d VBBBBbugfixrpmconf-1.1.7-2.el8.1BAzrrpmconf-1.1.7-2.el8.1.src.rpmzrrpmconf-1.1.7-2.el8.1.noarch.rpm*rpython3-rpmconf-1.1.7-2.el8.1.noarch.rpm+rpython3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpmKrrpmconf-base-1.1.7-2.el8.1.noarch.rpmzrrpmconf-1.1.7-2.el8.1.src.rpmzrrpmconf-1.1.7-2.el8.1.noarch.rpm*rpython3-rpmconf-1.1.7-2.el8.1.noarch.rpm+rpython3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpmKrrpmconf-base-1.1.7-2.el8.1.noarch.rpmHk 2]BBBBBBBBBBBBBBBBBBBenhancementlibcsv-3.0.3^20210820gitb1d5212-4.el8Llibcsv-3.0.3^20210820gitb1d5212-4.el8.src.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm=Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmpython-colcon-lcov-result-0.5.3-1.el8.src.rpm>python3-colcon-lcov-result-0.5.3-1.el8.noarch.rpm (python-colcon-cmake-0.2.29-1.el8.src.rpm(python3-colcon-cmake-0.2.29-1.el8.noarch.rpmfpython-colcon-core-0.18.4-1.el8.src.rpmwpython3-colcon-core-0.18.4-1.el8.noarch.rpmQpython-colcon-defaults-0.2.9-1.el8.src.rpmpQpython3-colcon-defaults-0.2.9-1.el8.noarch.rpm >python-colcon-lcov-result-0.5.3-1.el8.src.rpm>python3-colcon-lcov-result-0.5.3-1.el8.noarch.rpm oBBBBBBBBBBBBBBBBBBBenhancementiml-1.0.5-37.el8i5}1iml-1.0.5-37.el8.src.rpm}1iml-1.0.5-37.el8.aarch64.rpmV1iml-devel-1.0.5-37.el8.aarch64.rpmU1iml-debugsource-1.0.5-37.el8.aarch64.rpmT1iml-debuginfo-1.0.5-37.el8.aarch64.rpm}1iml-1.0.5-37.el8.ppc64le.rpmV1iml-devel-1.0.5-37.el8.ppc64le.rpmU1iml-debugsource-1.0.5-37.el8.ppc64le.rpmT1iml-debuginfo-1.0.5-37.el8.ppc64le.rpm}1iml-1.0.5-37.el8.s390x.rpmV1iml-devel-1.0.5-37.el8.s390x.rpmU1iml-debugsource-1.0.5-37.el8.s390x.rpmT1iml-debuginfo-1.0.5-37.el8.s390x.rpm}1iml-1.0.5-37.el8.x86_64.rpmV1iml-devel-1.0.5-37.el8.x86_64.rpmU1iml-debugsource-1.0.5-37.el8.x86_64.rpmT1iml-debuginfo-1.0.5-37.el8.x86_64.rpm}1iml-1.0.5-37.el8.src.rpm}1iml-1.0.5-37.el8.aarch64.rpmV1iml-devel-1.0.5-37.el8.aarch64.rpmU1iml-debugsource-1.0.5-37.el8.aarch64.rpmT1iml-debuginfo-1.0.5-37.el8.aarch64.rpm}1iml-1.0.5-37.el8.ppc64le.rpmV1iml-devel-1.0.5-37.el8.ppc64le.rpmU1iml-debugsource-1.0.5-37.el8.ppc64le.rpmT1iml-debuginfo-1.0.5-37.el8.ppc64le.rpm}1iml-1.0.5-37.el8.s390x.rpmV1iml-devel-1.0.5-37.el8.s390x.rpmU1iml-debugsource-1.0.5-37.el8.s390x.rpmT1iml-debuginfo-1.0.5-37.el8.s390x.rpm}1iml-1.0.5-37.el8.x86_64.rpmV1iml-devel-1.0.5-37.el8.x86_64.rpmU1iml-debugsource-1.0.5-37.el8.x86_64.rpmT1iml-debuginfo-1.0.5-37.el8.x86_64.rpm@0 EBbugfixfetch-crl-3.0.22-2.el8=Ihttps://bugzilla.redhat.com/show_bug.cgi?id=19833911983391fetch-crl systemd timer unit broken9Ifetch-crl-3.0.22-2.el8.src.rpm9Ifetch-crl-3.0.22-2.el8.noarch.rpm9Ifetch-crl-3.0.22-2.el8.src.rpm9Ifetch-crl-3.0.22-2.el8.noarch.rpm 7  IBunspecifiedduply-2.4.3-1.el8g\Qduply-2.4.3-1.el8.src.rpmQduply-2.4.3-1.el8.noarch.rpmQduply-2.4.3-1.el8.src.rpmQduply-2.4.3-1.el8.noarch.rpmƜM MBBenhancementfernflower-211.7442.40-7.el8C7zfernflower-211.7442.40-7.el8.src.rpm7zfernflower-211.7442.40-7.el8.noarch.rpmyank-1.3.0-1.el8.src.rpm]>yank-1.3.0-1.el8.aarch64.rpmQ>yank-debugsource-1.3.0-1.el8.aarch64.rpmP>yank-debuginfo-1.3.0-1.el8.aarch64.rpm]>yank-1.3.0-1.el8.ppc64le.rpmQ>yank-debugsource-1.3.0-1.el8.ppc64le.rpmP>yank-debuginfo-1.3.0-1.el8.ppc64le.rpm]>yank-1.3.0-1.el8.s390x.rpmQ>yank-debugsource-1.3.0-1.el8.s390x.rpmP>yank-debuginfo-1.3.0-1.el8.s390x.rpm]>yank-1.3.0-1.el8.x86_64.rpmQ>yank-debugsource-1.3.0-1.el8.x86_64.rpmP>yank-debuginfo-1.3.0-1.el8.x86_64.rpm ]>yank-1.3.0-1.el8.src.rpm]>yank-1.3.0-1.el8.aarch64.rpmQ>yank-debugsource-1.3.0-1.el8.aarch64.rpmP>yank-debuginfo-1.3.0-1.el8.aarch64.rpm]>yank-1.3.0-1.el8.ppc64le.rpmQ>yank-debugsource-1.3.0-1.el8.ppc64le.rpmP>yank-debuginfo-1.3.0-1.el8.ppc64le.rpm]>yank-1.3.0-1.el8.s390x.rpmQ>yank-debugsource-1.3.0-1.el8.s390x.rpmP>yank-debuginfo-1.3.0-1.el8.s390x.rpm]>yank-1.3.0-1.el8.x86_64.rpmQ>yank-debugsource-1.3.0-1.el8.x86_64.rpmP>yank-debuginfo-1.3.0-1.el8.x86_64.rpm<H sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdante-1.4.4-1.el8x^Kdante-1.4.4-1.el8.src.rpmKdante-1.4.4-1.el8.aarch64.rpmFKdante-server-1.4.4-1.el8.aarch64.rpmEKdante-devel-1.4.4-1.el8.aarch64.rpmDKdante-debugsource-1.4.4-1.el8.aarch64.rpmCKdante-debuginfo-1.4.4-1.el8.aarch64.rpmGKdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmKdante-1.4.4-1.el8.ppc64le.rpmFKdante-server-1.4.4-1.el8.ppc64le.rpmEKdante-devel-1.4.4-1.el8.ppc64le.rpmDKdante-debugsource-1.4.4-1.el8.ppc64le.rpmCKdante-debuginfo-1.4.4-1.el8.ppc64le.rpmGKdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmKdante-1.4.4-1.el8.s390x.rpmFKdante-server-1.4.4-1.el8.s390x.rpmEKdante-devel-1.4.4-1.el8.s390x.rpmDKdante-debugsource-1.4.4-1.el8.s390x.rpmCKdante-debuginfo-1.4.4-1.el8.s390x.rpmGKdante-server-debuginfo-1.4.4-1.el8.s390x.rpmKdante-1.4.4-1.el8.x86_64.rpmFKdante-server-1.4.4-1.el8.x86_64.rpmEKdante-devel-1.4.4-1.el8.x86_64.rpmDKdante-debugsource-1.4.4-1.el8.x86_64.rpmCKdante-debuginfo-1.4.4-1.el8.x86_64.rpmGKdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmKdante-1.4.4-1.el8.src.rpmKdante-1.4.4-1.el8.aarch64.rpmFKdante-server-1.4.4-1.el8.aarch64.rpmEKdante-devel-1.4.4-1.el8.aarch64.rpmDKdante-debugsource-1.4.4-1.el8.aarch64.rpmCKdante-debuginfo-1.4.4-1.el8.aarch64.rpmGKdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmKdante-1.4.4-1.el8.ppc64le.rpmFKdante-server-1.4.4-1.el8.ppc64le.rpmEKdante-devel-1.4.4-1.el8.ppc64le.rpmDKdante-debugsource-1.4.4-1.el8.ppc64le.rpmCKdante-debuginfo-1.4.4-1.el8.ppc64le.rpmGKdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmKdante-1.4.4-1.el8.s390x.rpmFKdante-server-1.4.4-1.el8.s390x.rpmEKdante-devel-1.4.4-1.el8.s390x.rpmDKdante-debugsource-1.4.4-1.el8.s390x.rpmCKdante-debuginfo-1.4.4-1.el8.s390x.rpmGKdante-server-debuginfo-1.4.4-1.el8.s390x.rpmKdante-1.4.4-1.el8.x86_64.rpmFKdante-server-1.4.4-1.el8.x86_64.rpmEKdante-devel-1.4.4-1.el8.x86_64.rpmDKdante-debugsource-1.4.4-1.el8.x86_64.rpmCKdante-debuginfo-1.4.4-1.el8.x86_64.rpmGKdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmKK SBenhancementiscan-firmware-20241112-14.el8V2https://bugzilla.redhat.com/show_bug.cgi?id=22259292225929iscan-firmware: FTBFS in Fedora rawhide/f39 7iscan-firmware-20241112-14.el8.src.rpm 7iscan-firmware-20241112-14.el8.noarch.rpm 7iscan-firmware-20241112-14.el8.src.rpm 7iscan-firmware-20241112-14.el8.noarch.rpmv? 'WBBBBBBBBBBBBBBenhancementkdiskmark-3.1.4-1.el8 7 kdiskmark-3.1.4-1.el8.src.rpm7 kdiskmark-3.1.4-1.el8.aarch64.rpm kdiskmark-debugsource-3.1.4-1.el8.aarch64.rpm~ kdiskmark-debuginfo-3.1.4-1.el8.aarch64.rpm7 kdiskmark-3.1.4-1.el8.ppc64le.rpm kdiskmark-debugsource-3.1.4-1.el8.ppc64le.rpm~ kdiskmark-debuginfo-3.1.4-1.el8.ppc64le.rpm7 kdiskmark-3.1.4-1.el8.s390x.rpm kdiskmark-debugsource-3.1.4-1.el8.s390x.rpm~ kdiskmark-debuginfo-3.1.4-1.el8.s390x.rpm7 kdiskmark-3.1.4-1.el8.x86_64.rpm kdiskmark-debugsource-3.1.4-1.el8.x86_64.rpm~ kdiskmark-debuginfo-3.1.4-1.el8.x86_64.rpm 7 kdiskmark-3.1.4-1.el8.src.rpm7 kdiskmark-3.1.4-1.el8.aarch64.rpm kdiskmark-debugsource-3.1.4-1.el8.aarch64.rpm~ kdiskmark-debuginfo-3.1.4-1.el8.aarch64.rpm7 kdiskmark-3.1.4-1.el8.ppc64le.rpm kdiskmark-debugsource-3.1.4-1.el8.ppc64le.rpm~ kdiskmark-debuginfo-3.1.4-1.el8.ppc64le.rpm7 kdiskmark-3.1.4-1.el8.s390x.rpm kdiskmark-debugsource-3.1.4-1.el8.s390x.rpm~ kdiskmark-debuginfo-3.1.4-1.el8.s390x.rpm7 kdiskmark-3.1.4-1.el8.x86_64.rpm kdiskmark-debugsource-3.1.4-1.el8.x86_64.rpm~ kdiskmark-debuginfo-3.1.4-1.el8.x86_64.rpm Q hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixboost169-1.69.0-5.el8!/https://bugzilla.redhat.com/show_bug.cgi?id=21300122130012boost169-devel brings in python 2 dependency?%#boost169-1.69.0-5.el8.src.rpm%#boost169-1.69.0-5.el8.aarch64.rpm#boost169-atomic-1.69.0-5.el8.aarch64.rpm#boost169-chrono-1.69.0-5.el8.aarch64.rpm #boost169-container-1.69.0-5.el8.aarch64.rpm"#boost169-contract-1.69.0-5.el8.aarch64.rpm$#boost169-date-time-1.69.0-5.el8.aarch64.rpm+#boost169-filesystem-1.69.0-5.el8.aarch64.rpm-#boost169-graph-1.69.0-5.el8.aarch64.rpm/#boost169-iostreams-1.69.0-5.el8.aarch64.rpm2#boost169-locale-1.69.0-5.el8.aarch64.rpm4#boost169-log-1.69.0-5.el8.aarch64.rpm6#boost169-math-1.69.0-5.el8.aarch64.rpm8#boost169-numpy2-1.69.0-5.el8.aarch64.rpm:#boost169-numpy3-1.69.0-5.el8.aarch64.rpm<#boost169-program-options-1.69.0-5.el8.aarch64.rpm>#boost169-python2-1.69.0-5.el8.aarch64.rpm@#boost169-python2-devel-1.69.0-5.el8.aarch64.rpmA#boost169-python3-1.69.0-5.el8.aarch64.rpmC#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmD#boost169-random-1.69.0-5.el8.aarch64.rpmF#boost169-regex-1.69.0-5.el8.aarch64.rpmH#boost169-serialization-1.69.0-5.el8.aarch64.rpmJ#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmM#boost169-system-1.69.0-5.el8.aarch64.rpmO#boost169-test-1.69.0-5.el8.aarch64.rpmQ#boost169-thread-1.69.0-5.el8.aarch64.rpmS#boost169-timer-1.69.0-5.el8.aarch64.rpmU#boost169-type_erasure-1.69.0-5.el8.aarch64.rpmW#boost169-wave-1.69.0-5.el8.aarch64.rpm(#boost169-devel-1.69.0-5.el8.aarch64.rpmL#boost169-static-1.69.0-5.el8.aarch64.rpmq#boost169-doc-1.69.0-5.el8.noarch.rpmr#boost169-examples-1.69.0-5.el8.noarch.rpm9#boost169-openmpi-1.69.0-5.el8.aarch64.rpm;#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm<#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpm>#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpm?#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpmA#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm7#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpm[#boost169-mpich-1.69.0-5.el8.aarch64.rpm]#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpm^#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpm`#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpma#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpmc#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpmY#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpmp#boost169-build-1.69.0-5.el8.noarch.rpm)#boost169-doctools-1.69.0-5.el8.aarch64.rpm1#boost169-jam-1.69.0-5.el8.aarch64.rpm'#boost169-debugsource-1.69.0-5.el8.aarch64.rpm&#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm!#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm##boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm%#boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm,#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm.#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm0#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm5#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm7#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm9#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpm?#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpmB#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmE#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmG#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmI#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmK#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmN#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmR#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmT#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpmV#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpmX#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm:#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm8#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm\#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm_#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpmb#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpmZ#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm*#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm%#boost169-1.69.0-5.el8.ppc64le.rpm#boost169-atomic-1.69.0-5.el8.ppc64le.rpm#boost169-chrono-1.69.0-5.el8.ppc64le.rpm #boost169-container-1.69.0-5.el8.ppc64le.rpm"#boost169-contract-1.69.0-5.el8.ppc64le.rpm1#boost169-context-1.69.0-5.el8.ppc64le.rpm3#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm$#boost169-date-time-1.69.0-5.el8.ppc64le.rpm5#boost169-fiber-1.69.0-5.el8.ppc64le.rpm+#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm-#boost169-graph-1.69.0-5.el8.ppc64le.rpm/#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm2#boost169-locale-1.69.0-5.el8.ppc64le.rpm4#boost169-log-1.69.0-5.el8.ppc64le.rpm6#boost169-math-1.69.0-5.el8.ppc64le.rpm8#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm:#boost169-numpy3-1.69.0-5.el8.ppc64le.rpm<#boost169-program-options-1.69.0-5.el8.ppc64le.rpm>#boost169-python2-1.69.0-5.el8.ppc64le.rpm@#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpmA#boost169-python3-1.69.0-5.el8.ppc64le.rpmC#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmD#boost169-random-1.69.0-5.el8.ppc64le.rpmF#boost169-regex-1.69.0-5.el8.ppc64le.rpmH#boost169-serialization-1.69.0-5.el8.ppc64le.rpmJ#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmM#boost169-system-1.69.0-5.el8.ppc64le.rpmO#boost169-test-1.69.0-5.el8.ppc64le.rpmQ#boost169-thread-1.69.0-5.el8.ppc64le.rpmS#boost169-timer-1.69.0-5.el8.ppc64le.rpmU#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpmW#boost169-wave-1.69.0-5.el8.ppc64le.rpm(#boost169-devel-1.69.0-5.el8.ppc64le.rpmL#boost169-static-1.69.0-5.el8.ppc64le.rpm)#boost169-doctools-1.69.0-5.el8.ppc64le.rpm1#boost169-jam-1.69.0-5.el8.ppc64le.rpm'#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm&#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm!#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm##boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm2#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm4#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm6#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm,#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm.#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm0#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm3#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm;#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpm=#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpm?#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpmB#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmE#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmG#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmI#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmK#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmN#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmP#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmR#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmT#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpmV#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpmX#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm*#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-1.69.0-5.el8.s390x.rpm#boost169-atomic-1.69.0-5.el8.s390x.rpm#boost169-chrono-1.69.0-5.el8.s390x.rpm #boost169-container-1.69.0-5.el8.s390x.rpm"#boost169-contract-1.69.0-5.el8.s390x.rpm$#boost169-date-time-1.69.0-5.el8.s390x.rpm+#boost169-filesystem-1.69.0-5.el8.s390x.rpm-#boost169-graph-1.69.0-5.el8.s390x.rpm/#boost169-iostreams-1.69.0-5.el8.s390x.rpm2#boost169-locale-1.69.0-5.el8.s390x.rpm4#boost169-log-1.69.0-5.el8.s390x.rpm6#boost169-math-1.69.0-5.el8.s390x.rpm8#boost169-numpy2-1.69.0-5.el8.s390x.rpm:#boost169-numpy3-1.69.0-5.el8.s390x.rpm<#boost169-program-options-1.69.0-5.el8.s390x.rpm>#boost169-python2-1.69.0-5.el8.s390x.rpm@#boost169-python2-devel-1.69.0-5.el8.s390x.rpmA#boost169-python3-1.69.0-5.el8.s390x.rpmC#boost169-python3-devel-1.69.0-5.el8.s390x.rpmD#boost169-random-1.69.0-5.el8.s390x.rpmF#boost169-regex-1.69.0-5.el8.s390x.rpmH#boost169-serialization-1.69.0-5.el8.s390x.rpmJ#boost169-stacktrace-1.69.0-5.el8.s390x.rpmM#boost169-system-1.69.0-5.el8.s390x.rpmO#boost169-test-1.69.0-5.el8.s390x.rpmQ#boost169-thread-1.69.0-5.el8.s390x.rpmS#boost169-timer-1.69.0-5.el8.s390x.rpmU#boost169-type_erasure-1.69.0-5.el8.s390x.rpmW#boost169-wave-1.69.0-5.el8.s390x.rpm(#boost169-devel-1.69.0-5.el8.s390x.rpmL#boost169-static-1.69.0-5.el8.s390x.rpm[#boost169-mpich-1.69.0-5.el8.s390x.rpm]#boost169-mpich-devel-1.69.0-5.el8.s390x.rpm^#boost169-mpich-python2-1.69.0-5.el8.s390x.rpm`#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpma#boost169-mpich-python3-1.69.0-5.el8.s390x.rpmc#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpmY#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm)#boost169-doctools-1.69.0-5.el8.s390x.rpm1#boost169-jam-1.69.0-5.el8.s390x.rpm'#boost169-debugsource-1.69.0-5.el8.s390x.rpm&#boost169-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm!#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm##boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm%#boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm,#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm.#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm0#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm3#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm5#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm7#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm9#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm;#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpm=#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpm?#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpmB#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmE#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmG#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmI#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmK#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmN#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmR#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmT#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpmV#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpmX#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpm\#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpm_#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpmb#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpmZ#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm*#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm%#boost169-1.69.0-5.el8.x86_64.rpm#boost169-atomic-1.69.0-5.el8.x86_64.rpm#boost169-chrono-1.69.0-5.el8.x86_64.rpm #boost169-container-1.69.0-5.el8.x86_64.rpm"#boost169-contract-1.69.0-5.el8.x86_64.rpm1#boost169-context-1.69.0-5.el8.x86_64.rpm3#boost169-coroutine-1.69.0-5.el8.x86_64.rpm$#boost169-date-time-1.69.0-5.el8.x86_64.rpm5#boost169-fiber-1.69.0-5.el8.x86_64.rpm+#boost169-filesystem-1.69.0-5.el8.x86_64.rpm-#boost169-graph-1.69.0-5.el8.x86_64.rpm/#boost169-iostreams-1.69.0-5.el8.x86_64.rpm2#boost169-locale-1.69.0-5.el8.x86_64.rpm4#boost169-log-1.69.0-5.el8.x86_64.rpm6#boost169-math-1.69.0-5.el8.x86_64.rpm8#boost169-numpy2-1.69.0-5.el8.x86_64.rpm:#boost169-numpy3-1.69.0-5.el8.x86_64.rpm<#boost169-program-options-1.69.0-5.el8.x86_64.rpm>#boost169-python2-1.69.0-5.el8.x86_64.rpm@#boost169-python2-devel-1.69.0-5.el8.x86_64.rpmA#boost169-python3-1.69.0-5.el8.x86_64.rpmC#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmD#boost169-random-1.69.0-5.el8.x86_64.rpmF#boost169-regex-1.69.0-5.el8.x86_64.rpmH#boost169-serialization-1.69.0-5.el8.x86_64.rpmJ#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmM#boost169-system-1.69.0-5.el8.x86_64.rpmO#boost169-test-1.69.0-5.el8.x86_64.rpmQ#boost169-thread-1.69.0-5.el8.x86_64.rpmS#boost169-timer-1.69.0-5.el8.x86_64.rpmU#boost169-type_erasure-1.69.0-5.el8.x86_64.rpmW#boost169-wave-1.69.0-5.el8.x86_64.rpm(#boost169-devel-1.69.0-5.el8.x86_64.rpmL#boost169-static-1.69.0-5.el8.x86_64.rpm9#boost169-openmpi-1.69.0-5.el8.x86_64.rpm;#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm<#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpm>#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpm?#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpmA#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm7#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpm[#boost169-mpich-1.69.0-5.el8.x86_64.rpm]#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpm^#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpm`#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpma#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpmc#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpmY#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm)#boost169-doctools-1.69.0-5.el8.x86_64.rpm1#boost169-jam-1.69.0-5.el8.x86_64.rpm'#boost169-debugsource-1.69.0-5.el8.x86_64.rpm&#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm!#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm##boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm2#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm4#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm%#boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm6#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm,#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm.#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm0#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpm?#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpmB#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmE#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmG#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmI#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmK#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmN#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmR#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmT#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpmV#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpmX#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm:#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm8#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm\#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm_#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpmb#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpmZ#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm*#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpm?%#boost169-1.69.0-5.el8.src.rpm%#boost169-1.69.0-5.el8.aarch64.rpm#boost169-atomic-1.69.0-5.el8.aarch64.rpm#boost169-chrono-1.69.0-5.el8.aarch64.rpm #boost169-container-1.69.0-5.el8.aarch64.rpm"#boost169-contract-1.69.0-5.el8.aarch64.rpm$#boost169-date-time-1.69.0-5.el8.aarch64.rpm+#boost169-filesystem-1.69.0-5.el8.aarch64.rpm-#boost169-graph-1.69.0-5.el8.aarch64.rpm/#boost169-iostreams-1.69.0-5.el8.aarch64.rpm2#boost169-locale-1.69.0-5.el8.aarch64.rpm4#boost169-log-1.69.0-5.el8.aarch64.rpm6#boost169-math-1.69.0-5.el8.aarch64.rpm8#boost169-numpy2-1.69.0-5.el8.aarch64.rpm:#boost169-numpy3-1.69.0-5.el8.aarch64.rpm<#boost169-program-options-1.69.0-5.el8.aarch64.rpm>#boost169-python2-1.69.0-5.el8.aarch64.rpm@#boost169-python2-devel-1.69.0-5.el8.aarch64.rpmA#boost169-python3-1.69.0-5.el8.aarch64.rpmC#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmD#boost169-random-1.69.0-5.el8.aarch64.rpmF#boost169-regex-1.69.0-5.el8.aarch64.rpmH#boost169-serialization-1.69.0-5.el8.aarch64.rpmJ#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmM#boost169-system-1.69.0-5.el8.aarch64.rpmO#boost169-test-1.69.0-5.el8.aarch64.rpmQ#boost169-thread-1.69.0-5.el8.aarch64.rpmS#boost169-timer-1.69.0-5.el8.aarch64.rpmU#boost169-type_erasure-1.69.0-5.el8.aarch64.rpmW#boost169-wave-1.69.0-5.el8.aarch64.rpm(#boost169-devel-1.69.0-5.el8.aarch64.rpmL#boost169-static-1.69.0-5.el8.aarch64.rpmq#boost169-doc-1.69.0-5.el8.noarch.rpmr#boost169-examples-1.69.0-5.el8.noarch.rpm9#boost169-openmpi-1.69.0-5.el8.aarch64.rpm;#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm<#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpm>#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpm?#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpmA#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm7#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpm[#boost169-mpich-1.69.0-5.el8.aarch64.rpm]#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpm^#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpm`#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpma#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpmc#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpmY#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpmp#boost169-build-1.69.0-5.el8.noarch.rpm)#boost169-doctools-1.69.0-5.el8.aarch64.rpm1#boost169-jam-1.69.0-5.el8.aarch64.rpm'#boost169-debugsource-1.69.0-5.el8.aarch64.rpm&#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm!#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm##boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm%#boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm,#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm.#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm0#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm5#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm7#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm9#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpm?#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpmB#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmE#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmG#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmI#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmK#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmN#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmR#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmT#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpmV#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpmX#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm:#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm8#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm\#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm_#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpmb#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpmZ#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm*#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm%#boost169-1.69.0-5.el8.ppc64le.rpm#boost169-atomic-1.69.0-5.el8.ppc64le.rpm#boost169-chrono-1.69.0-5.el8.ppc64le.rpm #boost169-container-1.69.0-5.el8.ppc64le.rpm"#boost169-contract-1.69.0-5.el8.ppc64le.rpm1#boost169-context-1.69.0-5.el8.ppc64le.rpm3#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm$#boost169-date-time-1.69.0-5.el8.ppc64le.rpm5#boost169-fiber-1.69.0-5.el8.ppc64le.rpm+#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm-#boost169-graph-1.69.0-5.el8.ppc64le.rpm/#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm2#boost169-locale-1.69.0-5.el8.ppc64le.rpm4#boost169-log-1.69.0-5.el8.ppc64le.rpm6#boost169-math-1.69.0-5.el8.ppc64le.rpm8#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm:#boost169-numpy3-1.69.0-5.el8.ppc64le.rpm<#boost169-program-options-1.69.0-5.el8.ppc64le.rpm>#boost169-python2-1.69.0-5.el8.ppc64le.rpm@#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpmA#boost169-python3-1.69.0-5.el8.ppc64le.rpmC#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmD#boost169-random-1.69.0-5.el8.ppc64le.rpmF#boost169-regex-1.69.0-5.el8.ppc64le.rpmH#boost169-serialization-1.69.0-5.el8.ppc64le.rpmJ#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmM#boost169-system-1.69.0-5.el8.ppc64le.rpmO#boost169-test-1.69.0-5.el8.ppc64le.rpmQ#boost169-thread-1.69.0-5.el8.ppc64le.rpmS#boost169-timer-1.69.0-5.el8.ppc64le.rpmU#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpmW#boost169-wave-1.69.0-5.el8.ppc64le.rpm(#boost169-devel-1.69.0-5.el8.ppc64le.rpmL#boost169-static-1.69.0-5.el8.ppc64le.rpm)#boost169-doctools-1.69.0-5.el8.ppc64le.rpm1#boost169-jam-1.69.0-5.el8.ppc64le.rpm'#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm&#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm!#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm##boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm2#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm4#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm6#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm,#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm.#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm0#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm3#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm;#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpm=#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpm?#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpmB#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmE#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmG#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmI#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmK#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmN#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmP#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmR#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmT#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpmV#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpmX#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm*#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-1.69.0-5.el8.s390x.rpm#boost169-atomic-1.69.0-5.el8.s390x.rpm#boost169-chrono-1.69.0-5.el8.s390x.rpm #boost169-container-1.69.0-5.el8.s390x.rpm"#boost169-contract-1.69.0-5.el8.s390x.rpm$#boost169-date-time-1.69.0-5.el8.s390x.rpm+#boost169-filesystem-1.69.0-5.el8.s390x.rpm-#boost169-graph-1.69.0-5.el8.s390x.rpm/#boost169-iostreams-1.69.0-5.el8.s390x.rpm2#boost169-locale-1.69.0-5.el8.s390x.rpm4#boost169-log-1.69.0-5.el8.s390x.rpm6#boost169-math-1.69.0-5.el8.s390x.rpm8#boost169-numpy2-1.69.0-5.el8.s390x.rpm:#boost169-numpy3-1.69.0-5.el8.s390x.rpm<#boost169-program-options-1.69.0-5.el8.s390x.rpm>#boost169-python2-1.69.0-5.el8.s390x.rpm@#boost169-python2-devel-1.69.0-5.el8.s390x.rpmA#boost169-python3-1.69.0-5.el8.s390x.rpmC#boost169-python3-devel-1.69.0-5.el8.s390x.rpmD#boost169-random-1.69.0-5.el8.s390x.rpmF#boost169-regex-1.69.0-5.el8.s390x.rpmH#boost169-serialization-1.69.0-5.el8.s390x.rpmJ#boost169-stacktrace-1.69.0-5.el8.s390x.rpmM#boost169-system-1.69.0-5.el8.s390x.rpmO#boost169-test-1.69.0-5.el8.s390x.rpmQ#boost169-thread-1.69.0-5.el8.s390x.rpmS#boost169-timer-1.69.0-5.el8.s390x.rpmU#boost169-type_erasure-1.69.0-5.el8.s390x.rpmW#boost169-wave-1.69.0-5.el8.s390x.rpm(#boost169-devel-1.69.0-5.el8.s390x.rpmL#boost169-static-1.69.0-5.el8.s390x.rpm[#boost169-mpich-1.69.0-5.el8.s390x.rpm]#boost169-mpich-devel-1.69.0-5.el8.s390x.rpm^#boost169-mpich-python2-1.69.0-5.el8.s390x.rpm`#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpma#boost169-mpich-python3-1.69.0-5.el8.s390x.rpmc#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpmY#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm)#boost169-doctools-1.69.0-5.el8.s390x.rpm1#boost169-jam-1.69.0-5.el8.s390x.rpm'#boost169-debugsource-1.69.0-5.el8.s390x.rpm&#boost169-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm!#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm##boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm%#boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm,#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm.#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm0#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm3#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm5#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm7#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm9#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm;#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpm=#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpm?#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpmB#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmE#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmG#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmI#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmK#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmN#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmR#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmT#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpmV#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpmX#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpm\#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpm_#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpmb#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpmZ#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm*#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm%#boost169-1.69.0-5.el8.x86_64.rpm#boost169-atomic-1.69.0-5.el8.x86_64.rpm#boost169-chrono-1.69.0-5.el8.x86_64.rpm #boost169-container-1.69.0-5.el8.x86_64.rpm"#boost169-contract-1.69.0-5.el8.x86_64.rpm1#boost169-context-1.69.0-5.el8.x86_64.rpm3#boost169-coroutine-1.69.0-5.el8.x86_64.rpm$#boost169-date-time-1.69.0-5.el8.x86_64.rpm5#boost169-fiber-1.69.0-5.el8.x86_64.rpm+#boost169-filesystem-1.69.0-5.el8.x86_64.rpm-#boost169-graph-1.69.0-5.el8.x86_64.rpm/#boost169-iostreams-1.69.0-5.el8.x86_64.rpm2#boost169-locale-1.69.0-5.el8.x86_64.rpm4#boost169-log-1.69.0-5.el8.x86_64.rpm6#boost169-math-1.69.0-5.el8.x86_64.rpm8#boost169-numpy2-1.69.0-5.el8.x86_64.rpm:#boost169-numpy3-1.69.0-5.el8.x86_64.rpm<#boost169-program-options-1.69.0-5.el8.x86_64.rpm>#boost169-python2-1.69.0-5.el8.x86_64.rpm@#boost169-python2-devel-1.69.0-5.el8.x86_64.rpmA#boost169-python3-1.69.0-5.el8.x86_64.rpmC#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmD#boost169-random-1.69.0-5.el8.x86_64.rpmF#boost169-regex-1.69.0-5.el8.x86_64.rpmH#boost169-serialization-1.69.0-5.el8.x86_64.rpmJ#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmM#boost169-system-1.69.0-5.el8.x86_64.rpmO#boost169-test-1.69.0-5.el8.x86_64.rpmQ#boost169-thread-1.69.0-5.el8.x86_64.rpmS#boost169-timer-1.69.0-5.el8.x86_64.rpmU#boost169-type_erasure-1.69.0-5.el8.x86_64.rpmW#boost169-wave-1.69.0-5.el8.x86_64.rpm(#boost169-devel-1.69.0-5.el8.x86_64.rpmL#boost169-static-1.69.0-5.el8.x86_64.rpm9#boost169-openmpi-1.69.0-5.el8.x86_64.rpm;#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm<#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpm>#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpm?#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpmA#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm7#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpm[#boost169-mpich-1.69.0-5.el8.x86_64.rpm]#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpm^#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpm`#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpma#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpmc#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpmY#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm)#boost169-doctools-1.69.0-5.el8.x86_64.rpm1#boost169-jam-1.69.0-5.el8.x86_64.rpm'#boost169-debugsource-1.69.0-5.el8.x86_64.rpm&#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm!#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm##boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm2#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm4#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm%#boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm6#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm,#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm.#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm0#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpm?#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpmB#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmE#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmG#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmI#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmK#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmN#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmR#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmT#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpmV#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpmX#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm:#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm8#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm\#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm_#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpmb#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpmZ#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm*#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpmH| ;BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementheimdal-7.7.1-7.el8P{https://bugzilla.redhat.com/show_bug.cgi?id=15254621525462pkgconfig files missing in the devel sub packagehttps://bugzilla.redhat.com/show_bug.cgi?id=15659541565954pkgconfig files missing in the devel sub packagehttps://bugzilla.redhat.com/show_bug.cgi?id=19310721931072The pkgconfig support is missing-heimdal-7.7.1-7.el8.src.rpmyheimdal-workstation-7.7.1-7.el8.aarch64.rpmwheimdal-server-7.7.1-7.el8.aarch64.rpmtheimdal-libs-7.7.1-7.el8.aarch64.rpmrheimdal-devel-7.7.1-7.el8.aarch64.rpmvheimdal-path-7.7.1-7.el8.aarch64.rpmqheimdal-debugsource-7.7.1-7.el8.aarch64.rpmpheimdal-debuginfo-7.7.1-7.el8.aarch64.rpmzheimdal-workstation-debuginfo-7.7.1-7.el8.aarch64.rpmxheimdal-server-debuginfo-7.7.1-7.el8.aarch64.rpmuheimdal-libs-debuginfo-7.7.1-7.el8.aarch64.rpmsheimdal-devel-debuginfo-7.7.1-7.el8.aarch64.rpmyheimdal-workstation-7.7.1-7.el8.ppc64le.rpmwheimdal-server-7.7.1-7.el8.ppc64le.rpmtheimdal-libs-7.7.1-7.el8.ppc64le.rpmrheimdal-devel-7.7.1-7.el8.ppc64le.rpmvheimdal-path-7.7.1-7.el8.ppc64le.rpmqheimdal-debugsource-7.7.1-7.el8.ppc64le.rpmpheimdal-debuginfo-7.7.1-7.el8.ppc64le.rpmzheimdal-workstation-debuginfo-7.7.1-7.el8.ppc64le.rpmxheimdal-server-debuginfo-7.7.1-7.el8.ppc64le.rpmuheimdal-libs-debuginfo-7.7.1-7.el8.ppc64le.rpmsheimdal-devel-debuginfo-7.7.1-7.el8.ppc64le.rpmyheimdal-workstation-7.7.1-7.el8.s390x.rpmwheimdal-server-7.7.1-7.el8.s390x.rpmtheimdal-libs-7.7.1-7.el8.s390x.rpmrheimdal-devel-7.7.1-7.el8.s390x.rpmvheimdal-path-7.7.1-7.el8.s390x.rpmqheimdal-debugsource-7.7.1-7.el8.s390x.rpmpheimdal-debuginfo-7.7.1-7.el8.s390x.rpmzheimdal-workstation-debuginfo-7.7.1-7.el8.s390x.rpmxheimdal-server-debuginfo-7.7.1-7.el8.s390x.rpmuheimdal-libs-debuginfo-7.7.1-7.el8.s390x.rpmsheimdal-devel-debuginfo-7.7.1-7.el8.s390x.rpmyheimdal-workstation-7.7.1-7.el8.x86_64.rpmwheimdal-server-7.7.1-7.el8.x86_64.rpmtheimdal-libs-7.7.1-7.el8.x86_64.rpmrheimdal-devel-7.7.1-7.el8.x86_64.rpmvheimdal-path-7.7.1-7.el8.x86_64.rpmqheimdal-debugsource-7.7.1-7.el8.x86_64.rpmpheimdal-debuginfo-7.7.1-7.el8.x86_64.rpmzheimdal-workstation-debuginfo-7.7.1-7.el8.x86_64.rpmxheimdal-server-debuginfo-7.7.1-7.el8.x86_64.rpmuheimdal-libs-debuginfo-7.7.1-7.el8.x86_64.rpmsheimdal-devel-debuginfo-7.7.1-7.el8.x86_64.rpm-heimdal-7.7.1-7.el8.src.rpmyheimdal-workstation-7.7.1-7.el8.aarch64.rpmwheimdal-server-7.7.1-7.el8.aarch64.rpmtheimdal-libs-7.7.1-7.el8.aarch64.rpmrheimdal-devel-7.7.1-7.el8.aarch64.rpmvheimdal-path-7.7.1-7.el8.aarch64.rpmqheimdal-debugsource-7.7.1-7.el8.aarch64.rpmpheimdal-debuginfo-7.7.1-7.el8.aarch64.rpmzheimdal-workstation-debuginfo-7.7.1-7.el8.aarch64.rpmxheimdal-server-debuginfo-7.7.1-7.el8.aarch64.rpmuheimdal-libs-debuginfo-7.7.1-7.el8.aarch64.rpmsheimdal-devel-debuginfo-7.7.1-7.el8.aarch64.rpmyheimdal-workstation-7.7.1-7.el8.ppc64le.rpmwheimdal-server-7.7.1-7.el8.ppc64le.rpmtheimdal-libs-7.7.1-7.el8.ppc64le.rpmrheimdal-devel-7.7.1-7.el8.ppc64le.rpmvheimdal-path-7.7.1-7.el8.ppc64le.rpmqheimdal-debugsource-7.7.1-7.el8.ppc64le.rpmpheimdal-debuginfo-7.7.1-7.el8.ppc64le.rpmzheimdal-workstation-debuginfo-7.7.1-7.el8.ppc64le.rpmxheimdal-server-debuginfo-7.7.1-7.el8.ppc64le.rpmuheimdal-libs-debuginfo-7.7.1-7.el8.ppc64le.rpmsheimdal-devel-debuginfo-7.7.1-7.el8.ppc64le.rpmyheimdal-workstation-7.7.1-7.el8.s390x.rpmwheimdal-server-7.7.1-7.el8.s390x.rpmtheimdal-libs-7.7.1-7.el8.s390x.rpmrheimdal-devel-7.7.1-7.el8.s390x.rpmvheimdal-path-7.7.1-7.el8.s390x.rpmqheimdal-debugsource-7.7.1-7.el8.s390x.rpmpheimdal-debuginfo-7.7.1-7.el8.s390x.rpmzheimdal-workstation-debuginfo-7.7.1-7.el8.s390x.rpmxheimdal-server-debuginfo-7.7.1-7.el8.s390x.rpmuheimdal-libs-debuginfo-7.7.1-7.el8.s390x.rpmsheimdal-devel-debuginfo-7.7.1-7.el8.s390x.rpmyheimdal-workstation-7.7.1-7.el8.x86_64.rpmwheimdal-server-7.7.1-7.el8.x86_64.rpmtheimdal-libs-7.7.1-7.el8.x86_64.rpmrheimdal-devel-7.7.1-7.el8.x86_64.rpmvheimdal-path-7.7.1-7.el8.x86_64.rpmqheimdal-debugsource-7.7.1-7.el8.x86_64.rpmpheimdal-debuginfo-7.7.1-7.el8.x86_64.rpmzheimdal-workstation-debuginfo-7.7.1-7.el8.x86_64.rpmxheimdal-server-debuginfo-7.7.1-7.el8.x86_64.rpmuheimdal-libs-debuginfo-7.7.1-7.el8.x86_64.rpmsheimdal-devel-debuginfo-7.7.1-7.el8.x86_64.rpmԡj |BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityslurm-20.11.9-1.el8=Kmhttps://bugzilla.redhat.com/show_bug.cgi?id=20818982081898Slurm version 20.11.9https://bugzilla.redhat.com/show_bug.cgi?id=20822852082285CVE-2022-29500 slurm: SchedMD has Incorrect Access Control that leads to Information Disclosure. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20822882082288CVE-2022-29501 slurm: usage leads to unprivileged access to send arbritary unix socket as root [epel-all]@slurm-20.11.9-1.el8.src.rpm@slurm-20.11.9-1.el8.aarch64.rpm_@slurm-devel-20.11.9-1.el8.aarch64.rpm`@slurm-doc-20.11.9-1.el8.aarch64.rpma@slurm-gui-20.11.9-1.el8.aarch64.rpmc@slurm-libs-20.11.9-1.el8.aarch64.rpml@slurm-pmi-20.11.9-1.el8.aarch64.rpmn@slurm-pmi-devel-20.11.9-1.el8.aarch64.rpmo@slurm-rrdtool-20.11.9-1.el8.aarch64.rpmq@slurm-slurmctld-20.11.9-1.el8.aarch64.rpms@slurm-slurmd-20.11.9-1.el8.aarch64.rpmu@slurm-slurmdbd-20.11.9-1.el8.aarch64.rpmw@slurm-slurmrestd-20.11.9-1.el8.aarch64.rpm\@slurm-contribs-20.11.9-1.el8.aarch64.rpme@slurm-nss_slurm-20.11.9-1.el8.aarch64.rpmg@slurm-openlava-20.11.9-1.el8.aarch64.rpmh@slurm-pam_slurm-20.11.9-1.el8.aarch64.rpmj@slurm-perlapi-20.11.9-1.el8.aarch64.rpmy@slurm-torque-20.11.9-1.el8.aarch64.rpm^@slurm-debugsource-20.11.9-1.el8.aarch64.rpm]@slurm-debuginfo-20.11.9-1.el8.aarch64.rpmb@slurm-gui-debuginfo-20.11.9-1.el8.aarch64.rpmd@slurm-libs-debuginfo-20.11.9-1.el8.aarch64.rpmm@slurm-pmi-debuginfo-20.11.9-1.el8.aarch64.rpmp@slurm-rrdtool-debuginfo-20.11.9-1.el8.aarch64.rpmr@slurm-slurmctld-debuginfo-20.11.9-1.el8.aarch64.rpmt@slurm-slurmd-debuginfo-20.11.9-1.el8.aarch64.rpmv@slurm-slurmdbd-debuginfo-20.11.9-1.el8.aarch64.rpmx@slurm-slurmrestd-debuginfo-20.11.9-1.el8.aarch64.rpmf@slurm-nss_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmi@slurm-pam_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmk@slurm-perlapi-debuginfo-20.11.9-1.el8.aarch64.rpmz@slurm-torque-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-20.11.9-1.el8.ppc64le.rpm_@slurm-devel-20.11.9-1.el8.ppc64le.rpm`@slurm-doc-20.11.9-1.el8.ppc64le.rpma@slurm-gui-20.11.9-1.el8.ppc64le.rpmc@slurm-libs-20.11.9-1.el8.ppc64le.rpml@slurm-pmi-20.11.9-1.el8.ppc64le.rpmn@slurm-pmi-devel-20.11.9-1.el8.ppc64le.rpmo@slurm-rrdtool-20.11.9-1.el8.ppc64le.rpmq@slurm-slurmctld-20.11.9-1.el8.ppc64le.rpms@slurm-slurmd-20.11.9-1.el8.ppc64le.rpmu@slurm-slurmdbd-20.11.9-1.el8.ppc64le.rpmw@slurm-slurmrestd-20.11.9-1.el8.ppc64le.rpm\@slurm-contribs-20.11.9-1.el8.ppc64le.rpme@slurm-nss_slurm-20.11.9-1.el8.ppc64le.rpmg@slurm-openlava-20.11.9-1.el8.ppc64le.rpmh@slurm-pam_slurm-20.11.9-1.el8.ppc64le.rpmj@slurm-perlapi-20.11.9-1.el8.ppc64le.rpmy@slurm-torque-20.11.9-1.el8.ppc64le.rpm^@slurm-debugsource-20.11.9-1.el8.ppc64le.rpm]@slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmb@slurm-gui-debuginfo-20.11.9-1.el8.ppc64le.rpmd@slurm-libs-debuginfo-20.11.9-1.el8.ppc64le.rpmm@slurm-pmi-debuginfo-20.11.9-1.el8.ppc64le.rpmp@slurm-rrdtool-debuginfo-20.11.9-1.el8.ppc64le.rpmr@slurm-slurmctld-debuginfo-20.11.9-1.el8.ppc64le.rpmt@slurm-slurmd-debuginfo-20.11.9-1.el8.ppc64le.rpmv@slurm-slurmdbd-debuginfo-20.11.9-1.el8.ppc64le.rpmx@slurm-slurmrestd-debuginfo-20.11.9-1.el8.ppc64le.rpmf@slurm-nss_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmi@slurm-pam_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmk@slurm-perlapi-debuginfo-20.11.9-1.el8.ppc64le.rpmz@slurm-torque-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-20.11.9-1.el8.s390x.rpm_@slurm-devel-20.11.9-1.el8.s390x.rpm`@slurm-doc-20.11.9-1.el8.s390x.rpma@slurm-gui-20.11.9-1.el8.s390x.rpmc@slurm-libs-20.11.9-1.el8.s390x.rpml@slurm-pmi-20.11.9-1.el8.s390x.rpmn@slurm-pmi-devel-20.11.9-1.el8.s390x.rpmo@slurm-rrdtool-20.11.9-1.el8.s390x.rpmq@slurm-slurmctld-20.11.9-1.el8.s390x.rpms@slurm-slurmd-20.11.9-1.el8.s390x.rpmu@slurm-slurmdbd-20.11.9-1.el8.s390x.rpmw@slurm-slurmrestd-20.11.9-1.el8.s390x.rpm\@slurm-contribs-20.11.9-1.el8.s390x.rpme@slurm-nss_slurm-20.11.9-1.el8.s390x.rpmg@slurm-openlava-20.11.9-1.el8.s390x.rpmh@slurm-pam_slurm-20.11.9-1.el8.s390x.rpmj@slurm-perlapi-20.11.9-1.el8.s390x.rpmy@slurm-torque-20.11.9-1.el8.s390x.rpm^@slurm-debugsource-20.11.9-1.el8.s390x.rpm]@slurm-debuginfo-20.11.9-1.el8.s390x.rpmb@slurm-gui-debuginfo-20.11.9-1.el8.s390x.rpmd@slurm-libs-debuginfo-20.11.9-1.el8.s390x.rpmm@slurm-pmi-debuginfo-20.11.9-1.el8.s390x.rpmp@slurm-rrdtool-debuginfo-20.11.9-1.el8.s390x.rpmr@slurm-slurmctld-debuginfo-20.11.9-1.el8.s390x.rpmt@slurm-slurmd-debuginfo-20.11.9-1.el8.s390x.rpmv@slurm-slurmdbd-debuginfo-20.11.9-1.el8.s390x.rpmx@slurm-slurmrestd-debuginfo-20.11.9-1.el8.s390x.rpmf@slurm-nss_slurm-debuginfo-20.11.9-1.el8.s390x.rpmi@slurm-pam_slurm-debuginfo-20.11.9-1.el8.s390x.rpmk@slurm-perlapi-debuginfo-20.11.9-1.el8.s390x.rpmz@slurm-torque-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-20.11.9-1.el8.x86_64.rpm_@slurm-devel-20.11.9-1.el8.x86_64.rpm`@slurm-doc-20.11.9-1.el8.x86_64.rpma@slurm-gui-20.11.9-1.el8.x86_64.rpmc@slurm-libs-20.11.9-1.el8.x86_64.rpml@slurm-pmi-20.11.9-1.el8.x86_64.rpmn@slurm-pmi-devel-20.11.9-1.el8.x86_64.rpmo@slurm-rrdtool-20.11.9-1.el8.x86_64.rpmq@slurm-slurmctld-20.11.9-1.el8.x86_64.rpms@slurm-slurmd-20.11.9-1.el8.x86_64.rpmu@slurm-slurmdbd-20.11.9-1.el8.x86_64.rpmw@slurm-slurmrestd-20.11.9-1.el8.x86_64.rpm\@slurm-contribs-20.11.9-1.el8.x86_64.rpme@slurm-nss_slurm-20.11.9-1.el8.x86_64.rpmg@slurm-openlava-20.11.9-1.el8.x86_64.rpmh@slurm-pam_slurm-20.11.9-1.el8.x86_64.rpmj@slurm-perlapi-20.11.9-1.el8.x86_64.rpmy@slurm-torque-20.11.9-1.el8.x86_64.rpm^@slurm-debugsource-20.11.9-1.el8.x86_64.rpm]@slurm-debuginfo-20.11.9-1.el8.x86_64.rpmb@slurm-gui-debuginfo-20.11.9-1.el8.x86_64.rpmd@slurm-libs-debuginfo-20.11.9-1.el8.x86_64.rpmm@slurm-pmi-debuginfo-20.11.9-1.el8.x86_64.rpmp@slurm-rrdtool-debuginfo-20.11.9-1.el8.x86_64.rpmr@slurm-slurmctld-debuginfo-20.11.9-1.el8.x86_64.rpmt@slurm-slurmd-debuginfo-20.11.9-1.el8.x86_64.rpmv@slurm-slurmdbd-debuginfo-20.11.9-1.el8.x86_64.rpmx@slurm-slurmrestd-debuginfo-20.11.9-1.el8.x86_64.rpmf@slurm-nss_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmi@slurm-pam_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmk@slurm-perlapi-debuginfo-20.11.9-1.el8.x86_64.rpmz@slurm-torque-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-20.11.9-1.el8.src.rpm@slurm-20.11.9-1.el8.aarch64.rpm_@slurm-devel-20.11.9-1.el8.aarch64.rpm`@slurm-doc-20.11.9-1.el8.aarch64.rpma@slurm-gui-20.11.9-1.el8.aarch64.rpmc@slurm-libs-20.11.9-1.el8.aarch64.rpml@slurm-pmi-20.11.9-1.el8.aarch64.rpmn@slurm-pmi-devel-20.11.9-1.el8.aarch64.rpmo@slurm-rrdtool-20.11.9-1.el8.aarch64.rpmq@slurm-slurmctld-20.11.9-1.el8.aarch64.rpms@slurm-slurmd-20.11.9-1.el8.aarch64.rpmu@slurm-slurmdbd-20.11.9-1.el8.aarch64.rpmw@slurm-slurmrestd-20.11.9-1.el8.aarch64.rpm\@slurm-contribs-20.11.9-1.el8.aarch64.rpme@slurm-nss_slurm-20.11.9-1.el8.aarch64.rpmg@slurm-openlava-20.11.9-1.el8.aarch64.rpmh@slurm-pam_slurm-20.11.9-1.el8.aarch64.rpmj@slurm-perlapi-20.11.9-1.el8.aarch64.rpmy@slurm-torque-20.11.9-1.el8.aarch64.rpm^@slurm-debugsource-20.11.9-1.el8.aarch64.rpm]@slurm-debuginfo-20.11.9-1.el8.aarch64.rpmb@slurm-gui-debuginfo-20.11.9-1.el8.aarch64.rpmd@slurm-libs-debuginfo-20.11.9-1.el8.aarch64.rpmm@slurm-pmi-debuginfo-20.11.9-1.el8.aarch64.rpmp@slurm-rrdtool-debuginfo-20.11.9-1.el8.aarch64.rpmr@slurm-slurmctld-debuginfo-20.11.9-1.el8.aarch64.rpmt@slurm-slurmd-debuginfo-20.11.9-1.el8.aarch64.rpmv@slurm-slurmdbd-debuginfo-20.11.9-1.el8.aarch64.rpmx@slurm-slurmrestd-debuginfo-20.11.9-1.el8.aarch64.rpmf@slurm-nss_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmi@slurm-pam_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmk@slurm-perlapi-debuginfo-20.11.9-1.el8.aarch64.rpmz@slurm-torque-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-20.11.9-1.el8.ppc64le.rpm_@slurm-devel-20.11.9-1.el8.ppc64le.rpm`@slurm-doc-20.11.9-1.el8.ppc64le.rpma@slurm-gui-20.11.9-1.el8.ppc64le.rpmc@slurm-libs-20.11.9-1.el8.ppc64le.rpml@slurm-pmi-20.11.9-1.el8.ppc64le.rpmn@slurm-pmi-devel-20.11.9-1.el8.ppc64le.rpmo@slurm-rrdtool-20.11.9-1.el8.ppc64le.rpmq@slurm-slurmctld-20.11.9-1.el8.ppc64le.rpms@slurm-slurmd-20.11.9-1.el8.ppc64le.rpmu@slurm-slurmdbd-20.11.9-1.el8.ppc64le.rpmw@slurm-slurmrestd-20.11.9-1.el8.ppc64le.rpm\@slurm-contribs-20.11.9-1.el8.ppc64le.rpme@slurm-nss_slurm-20.11.9-1.el8.ppc64le.rpmg@slurm-openlava-20.11.9-1.el8.ppc64le.rpmh@slurm-pam_slurm-20.11.9-1.el8.ppc64le.rpmj@slurm-perlapi-20.11.9-1.el8.ppc64le.rpmy@slurm-torque-20.11.9-1.el8.ppc64le.rpm^@slurm-debugsource-20.11.9-1.el8.ppc64le.rpm]@slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmb@slurm-gui-debuginfo-20.11.9-1.el8.ppc64le.rpmd@slurm-libs-debuginfo-20.11.9-1.el8.ppc64le.rpmm@slurm-pmi-debuginfo-20.11.9-1.el8.ppc64le.rpmp@slurm-rrdtool-debuginfo-20.11.9-1.el8.ppc64le.rpmr@slurm-slurmctld-debuginfo-20.11.9-1.el8.ppc64le.rpmt@slurm-slurmd-debuginfo-20.11.9-1.el8.ppc64le.rpmv@slurm-slurmdbd-debuginfo-20.11.9-1.el8.ppc64le.rpmx@slurm-slurmrestd-debuginfo-20.11.9-1.el8.ppc64le.rpmf@slurm-nss_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmi@slurm-pam_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmk@slurm-perlapi-debuginfo-20.11.9-1.el8.ppc64le.rpmz@slurm-torque-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-20.11.9-1.el8.s390x.rpm_@slurm-devel-20.11.9-1.el8.s390x.rpm`@slurm-doc-20.11.9-1.el8.s390x.rpma@slurm-gui-20.11.9-1.el8.s390x.rpmc@slurm-libs-20.11.9-1.el8.s390x.rpml@slurm-pmi-20.11.9-1.el8.s390x.rpmn@slurm-pmi-devel-20.11.9-1.el8.s390x.rpmo@slurm-rrdtool-20.11.9-1.el8.s390x.rpmq@slurm-slurmctld-20.11.9-1.el8.s390x.rpms@slurm-slurmd-20.11.9-1.el8.s390x.rpmu@slurm-slurmdbd-20.11.9-1.el8.s390x.rpmw@slurm-slurmrestd-20.11.9-1.el8.s390x.rpm\@slurm-contribs-20.11.9-1.el8.s390x.rpme@slurm-nss_slurm-20.11.9-1.el8.s390x.rpmg@slurm-openlava-20.11.9-1.el8.s390x.rpmh@slurm-pam_slurm-20.11.9-1.el8.s390x.rpmj@slurm-perlapi-20.11.9-1.el8.s390x.rpmy@slurm-torque-20.11.9-1.el8.s390x.rpm^@slurm-debugsource-20.11.9-1.el8.s390x.rpm]@slurm-debuginfo-20.11.9-1.el8.s390x.rpmb@slurm-gui-debuginfo-20.11.9-1.el8.s390x.rpmd@slurm-libs-debuginfo-20.11.9-1.el8.s390x.rpmm@slurm-pmi-debuginfo-20.11.9-1.el8.s390x.rpmp@slurm-rrdtool-debuginfo-20.11.9-1.el8.s390x.rpmr@slurm-slurmctld-debuginfo-20.11.9-1.el8.s390x.rpmt@slurm-slurmd-debuginfo-20.11.9-1.el8.s390x.rpmv@slurm-slurmdbd-debuginfo-20.11.9-1.el8.s390x.rpmx@slurm-slurmrestd-debuginfo-20.11.9-1.el8.s390x.rpmf@slurm-nss_slurm-debuginfo-20.11.9-1.el8.s390x.rpmi@slurm-pam_slurm-debuginfo-20.11.9-1.el8.s390x.rpmk@slurm-perlapi-debuginfo-20.11.9-1.el8.s390x.rpmz@slurm-torque-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-20.11.9-1.el8.x86_64.rpm_@slurm-devel-20.11.9-1.el8.x86_64.rpm`@slurm-doc-20.11.9-1.el8.x86_64.rpma@slurm-gui-20.11.9-1.el8.x86_64.rpmc@slurm-libs-20.11.9-1.el8.x86_64.rpml@slurm-pmi-20.11.9-1.el8.x86_64.rpmn@slurm-pmi-devel-20.11.9-1.el8.x86_64.rpmo@slurm-rrdtool-20.11.9-1.el8.x86_64.rpmq@slurm-slurmctld-20.11.9-1.el8.x86_64.rpms@slurm-slurmd-20.11.9-1.el8.x86_64.rpmu@slurm-slurmdbd-20.11.9-1.el8.x86_64.rpmw@slurm-slurmrestd-20.11.9-1.el8.x86_64.rpm\@slurm-contribs-20.11.9-1.el8.x86_64.rpme@slurm-nss_slurm-20.11.9-1.el8.x86_64.rpmg@slurm-openlava-20.11.9-1.el8.x86_64.rpmh@slurm-pam_slurm-20.11.9-1.el8.x86_64.rpmj@slurm-perlapi-20.11.9-1.el8.x86_64.rpmy@slurm-torque-20.11.9-1.el8.x86_64.rpm^@slurm-debugsource-20.11.9-1.el8.x86_64.rpm]@slurm-debuginfo-20.11.9-1.el8.x86_64.rpmb@slurm-gui-debuginfo-20.11.9-1.el8.x86_64.rpmd@slurm-libs-debuginfo-20.11.9-1.el8.x86_64.rpmm@slurm-pmi-debuginfo-20.11.9-1.el8.x86_64.rpmp@slurm-rrdtool-debuginfo-20.11.9-1.el8.x86_64.rpmr@slurm-slurmctld-debuginfo-20.11.9-1.el8.x86_64.rpmt@slurm-slurmd-debuginfo-20.11.9-1.el8.x86_64.rpmv@slurm-slurmdbd-debuginfo-20.11.9-1.el8.x86_64.rpmx@slurm-slurmrestd-debuginfo-20.11.9-1.el8.x86_64.rpmf@slurm-nss_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmi@slurm-pam_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmk@slurm-perlapi-debuginfo-20.11.9-1.el8.x86_64.rpmz@slurm-torque-debuginfo-20.11.9-1.el8.x86_64.rpm^8 3^BBBBBBBBBBBBBBBBBBBnewpackagesofthsm-2.6.1-5.el8.18Bhttps://bugzilla.redhat.com/show_bug.cgi?id=19427481942748please build softhsm for epel8Q.softhsm-2.6.1-5.el8.1.src.rpmQ.softhsm-2.6.1-5.el8.1.aarch64.rpmz.softhsm-devel-2.6.1-5.el8.1.aarch64.rpmy.softhsm-debugsource-2.6.1-5.el8.1.aarch64.rpmx.softhsm-debuginfo-2.6.1-5.el8.1.aarch64.rpmQ.softhsm-2.6.1-5.el8.1.ppc64le.rpmz.softhsm-devel-2.6.1-5.el8.1.ppc64le.rpmy.softhsm-debugsource-2.6.1-5.el8.1.ppc64le.rpmx.softhsm-debuginfo-2.6.1-5.el8.1.ppc64le.rpmQ.softhsm-2.6.1-5.el8.1.s390x.rpmz.softhsm-devel-2.6.1-5.el8.1.s390x.rpmx.softhsm-debuginfo-2.6.1-5.el8.1.s390x.rpmy.softhsm-debugsource-2.6.1-5.el8.1.s390x.rpmQ.softhsm-2.6.1-5.el8.1.x86_64.rpmz.softhsm-devel-2.6.1-5.el8.1.x86_64.rpmy.softhsm-debugsource-2.6.1-5.el8.1.x86_64.rpmx.softhsm-debuginfo-2.6.1-5.el8.1.x86_64.rpmQ.softhsm-2.6.1-5.el8.1.src.rpmQ.softhsm-2.6.1-5.el8.1.aarch64.rpmz.softhsm-devel-2.6.1-5.el8.1.aarch64.rpmy.softhsm-debugsource-2.6.1-5.el8.1.aarch64.rpmx.softhsm-debuginfo-2.6.1-5.el8.1.aarch64.rpmQ.softhsm-2.6.1-5.el8.1.ppc64le.rpmz.softhsm-devel-2.6.1-5.el8.1.ppc64le.rpmy.softhsm-debugsource-2.6.1-5.el8.1.ppc64le.rpmx.softhsm-debuginfo-2.6.1-5.el8.1.ppc64le.rpmQ.softhsm-2.6.1-5.el8.1.s390x.rpmz.softhsm-devel-2.6.1-5.el8.1.s390x.rpmx.softhsm-debuginfo-2.6.1-5.el8.1.s390x.rpmy.softhsm-debugsource-2.6.1-5.el8.1.s390x.rpmQ.softhsm-2.6.1-5.el8.1.x86_64.rpmz.softhsm-devel-2.6.1-5.el8.1.x86_64.rpmy.softhsm-debugsource-2.6.1-5.el8.1.x86_64.rpmx.softhsm-debuginfo-2.6.1-5.el8.1.x86_64.rpml\ 6tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibprelude-5.2.0-1.el8 libpreludedb-5.2.0-1.el8 prelude-correlator-5.2.0-1.el8 prelude-lml-5.2.0-1.el8 prelude-lml-rules-5.2.0-1.el8 prelude-manager-5.2.0-1.el8 prewikka-5.2.0-1.el8zP_)libprelude-5.2.0-1.el8.src.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm_)libprelude-5.2.0-1.el8.aarch64.rpm|)lua-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm{)lua-prelude-5.2.0-1.el8.aarch64.rpm})perl-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm)python3-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm)python3-prelude-5.2.0-1.el8.aarch64.rpm\)libprelude-debugsource-5.2.0-1.el8.aarch64.rpmi)libprelude-doc-5.2.0-1.el8.noarch.rpm])libprelude-devel-5.2.0-1.el8.aarch64.rpm)ruby-prelude-5.2.0-1.el8.aarch64.rpm )prelude-tools-5.2.0-1.el8.aarch64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.aarch64.rpm[)libprelude-debuginfo-5.2.0-1.el8.aarch64.rpm|)perl-prelude-5.2.0-1.el8.aarch64.rpm_)libprelude-5.2.0-1.el8.ppc64le.rpm[)libprelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)python3-prelude-5.2.0-1.el8.ppc64le.rpm})perl-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-debuginfo-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-tools-5.2.0-1.el8.ppc64le.rpm\)libprelude-debugsource-5.2.0-1.el8.ppc64le.rpm])libprelude-devel-5.2.0-1.el8.ppc64le.rpm|)perl-prelude-5.2.0-1.el8.ppc64le.rpm|)lua-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)python3-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm{)lua-prelude-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-5.2.0-1.el8.ppc64le.rpm|)lua-prelude-debuginfo-5.2.0-1.el8.s390x.rpm_)libprelude-5.2.0-1.el8.s390x.rpm)python3-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.s390x.rpm)python3-prelude-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-tools-5.2.0-1.el8.s390x.rpm)prelude-tools-debuginfo-5.2.0-1.el8.s390x.rpm\)libprelude-debugsource-5.2.0-1.el8.s390x.rpm{)lua-prelude-5.2.0-1.el8.s390x.rpm|)perl-prelude-5.2.0-1.el8.s390x.rpm})perl-prelude-debuginfo-5.2.0-1.el8.s390x.rpm])libprelude-devel-5.2.0-1.el8.s390x.rpm[)libprelude-debuginfo-5.2.0-1.el8.s390x.rpm_)libprelude-5.2.0-1.el8.x86_64.rpm])libprelude-devel-5.2.0-1.el8.x86_64.rpm )prelude-tools-5.2.0-1.el8.x86_64.rpm)python3-prelude-5.2.0-1.el8.x86_64.rpm|)perl-prelude-5.2.0-1.el8.x86_64.rpm)ruby-prelude-5.2.0-1.el8.x86_64.rpm{)lua-prelude-5.2.0-1.el8.x86_64.rpm\)libprelude-debugsource-5.2.0-1.el8.x86_64.rpm[)libprelude-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.x86_64.rpm)python3-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm})perl-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm|)lua-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm`)libpreludedb-5.2.0-1.el8.src.rpmj)libpreludedb-doc-5.2.0-1.el8.noarch.rpm_)libpreludedb-debugsource-5.2.0-1.el8.aarch64.rpm`)libpreludedb-5.2.0-1.el8.aarch64.rpm!)python3-preludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.aarch64.rpm^)libpreludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-tools-5.2.0-1.el8.aarch64.rpm`)libpreludedb-devel-5.2.0-1.el8.aarch64.rpm )python3-preludedb-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.ppc64le.rpm)preludedb-tools-5.2.0-1.el8.ppc64le.rpm`)libpreludedb-devel-5.2.0-1.el8.ppc64le.rpm!)python3-preludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-5.2.0-1.el8.ppc64le.rpm_)libpreludedb-debugsource-5.2.0-1.el8.ppc64le.rpm`)libpreludedb-5.2.0-1.el8.ppc64le.rpm^)libpreludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm )python3-preludedb-5.2.0-1.el8.ppc64le.rpm_)libpreludedb-debugsource-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-5.2.0-1.el8.s390x.rpm^)libpreludedb-debuginfo-5.2.0-1.el8.s390x.rpm!)python3-preludedb-debuginfo-5.2.0-1.el8.s390x.rpm`)libpreludedb-5.2.0-1.el8.s390x.rpm`)libpreludedb-devel-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-mysql-5.2.0-1.el8.s390x.rpm )python3-preludedb-5.2.0-1.el8.s390x.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-tools-5.2.0-1.el8.s390x.rpm`)libpreludedb-5.2.0-1.el8.x86_64.rpm`)libpreludedb-devel-5.2.0-1.el8.x86_64.rpm)preludedb-tools-5.2.0-1.el8.x86_64.rpm )python3-preludedb-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-5.2.0-1.el8.x86_64.rpm_)libpreludedb-debugsource-5.2.0-1.el8.x86_64.rpm^)libpreludedb-debuginfo-5.2.0-1.el8.x86_64.rpm!)python3-preludedb-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-correlator-5.2.0-1.el8.src.rpm)python3-prelude-correlator-5.2.0-1.el8.aarch64.rpm)prelude-correlator-5.2.0-1.el8.aarch64.rpm)prelude-correlator-5.2.0-1.el8.ppc64le.rpm)python3-prelude-correlator-5.2.0-1.el8.ppc64le.rpm)prelude-correlator-5.2.0-1.el8.s390x.rpm)python3-prelude-correlator-5.2.0-1.el8.s390x.rpm)prelude-correlator-5.2.0-1.el8.x86_64.rpm)python3-prelude-correlator-5.2.0-1.el8.x86_64.rpm)prelude-lml-5.2.0-1.el8.src.rpm)prelude-lml-doc-5.2.0-1.el8.noarch.rpm})prelude-lml-debuginfo-5.2.0-1.el8.aarch64.rpm~)prelude-lml-debugsource-5.2.0-1.el8.aarch64.rpm)prelude-lml-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.ppc64le.rpm~)prelude-lml-debugsource-5.2.0-1.el8.ppc64le.rpm)prelude-lml-5.2.0-1.el8.ppc64le.rpm})prelude-lml-debuginfo-5.2.0-1.el8.ppc64le.rpm~)prelude-lml-debugsource-5.2.0-1.el8.s390x.rpm)prelude-lml-5.2.0-1.el8.s390x.rpm})prelude-lml-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-lml-devel-5.2.0-1.el8.s390x.rpm)prelude-lml-5.2.0-1.el8.x86_64.rpm)prelude-lml-devel-5.2.0-1.el8.x86_64.rpm~)prelude-lml-debugsource-5.2.0-1.el8.x86_64.rpm})prelude-lml-debuginfo-5.2.0-1.el8.x86_64.rpm3)prelude-lml-rules-5.2.0-1.el8.src.rpm3)prelude-lml-rules-5.2.0-1.el8.noarch.rpm)prelude-manager-5.2.0-1.el8.src.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-relaying-plugin-5.2.0-1.el8.aarch64.rpm )prelude-manager-xml-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-debugsource-5.2.0-1.el8.aarch64.rpm)prelude-manager-doc-5.2.0-1.el8.noarch.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.aarch64.rpm )prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-5.2.0-1.el8.aarch64.rpm)prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-devel-5.2.0-1.el8.aarch64.rpm)prelude-manager-script-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-script-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-xml-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-relaying-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-5.2.0-1.el8.ppc64le.rpm)prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debugsource-5.2.0-1.el8.ppc64le.rpm )prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-devel-5.2.0-1.el8.ppc64le.rpm )prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-script-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-relaying-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debugsource-5.2.0-1.el8.s390x.rpm)prelude-manager-devel-5.2.0-1.el8.s390x.rpm)prelude-manager-5.2.0-1.el8.s390x.rpm )prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-xml-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-xml-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-relaying-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-script-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-devel-5.2.0-1.el8.x86_64.rpm)prelude-manager-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.x86_64.rpmu)prewikka-5.2.0-1.el8.src.rpmu)prewikka-5.2.0-1.el8.aarch64.rpmr)python3-prewikka-5.2.0-1.el8.aarch64.rpmu)prewikka-5.2.0-1.el8.ppc64le.rpmr)python3-prewikka-5.2.0-1.el8.ppc64le.rpmu)prewikka-5.2.0-1.el8.s390x.rpmr)python3-prewikka-5.2.0-1.el8.s390x.rpmu)prewikka-5.2.0-1.el8.x86_64.rpmr)python3-prewikka-5.2.0-1.el8.x86_64.rpmP_)libprelude-5.2.0-1.el8.src.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm_)libprelude-5.2.0-1.el8.aarch64.rpm|)lua-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm{)lua-prelude-5.2.0-1.el8.aarch64.rpm})perl-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm)python3-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm)python3-prelude-5.2.0-1.el8.aarch64.rpm\)libprelude-debugsource-5.2.0-1.el8.aarch64.rpmi)libprelude-doc-5.2.0-1.el8.noarch.rpm])libprelude-devel-5.2.0-1.el8.aarch64.rpm)ruby-prelude-5.2.0-1.el8.aarch64.rpm )prelude-tools-5.2.0-1.el8.aarch64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.aarch64.rpm[)libprelude-debuginfo-5.2.0-1.el8.aarch64.rpm|)perl-prelude-5.2.0-1.el8.aarch64.rpm_)libprelude-5.2.0-1.el8.ppc64le.rpm[)libprelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)python3-prelude-5.2.0-1.el8.ppc64le.rpm})perl-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-debuginfo-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-tools-5.2.0-1.el8.ppc64le.rpm\)libprelude-debugsource-5.2.0-1.el8.ppc64le.rpm])libprelude-devel-5.2.0-1.el8.ppc64le.rpm|)perl-prelude-5.2.0-1.el8.ppc64le.rpm|)lua-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)python3-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm{)lua-prelude-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-5.2.0-1.el8.ppc64le.rpm|)lua-prelude-debuginfo-5.2.0-1.el8.s390x.rpm_)libprelude-5.2.0-1.el8.s390x.rpm)python3-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.s390x.rpm)python3-prelude-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-tools-5.2.0-1.el8.s390x.rpm)prelude-tools-debuginfo-5.2.0-1.el8.s390x.rpm\)libprelude-debugsource-5.2.0-1.el8.s390x.rpm{)lua-prelude-5.2.0-1.el8.s390x.rpm|)perl-prelude-5.2.0-1.el8.s390x.rpm})perl-prelude-debuginfo-5.2.0-1.el8.s390x.rpm])libprelude-devel-5.2.0-1.el8.s390x.rpm[)libprelude-debuginfo-5.2.0-1.el8.s390x.rpm_)libprelude-5.2.0-1.el8.x86_64.rpm])libprelude-devel-5.2.0-1.el8.x86_64.rpm )prelude-tools-5.2.0-1.el8.x86_64.rpm)python3-prelude-5.2.0-1.el8.x86_64.rpm|)perl-prelude-5.2.0-1.el8.x86_64.rpm)ruby-prelude-5.2.0-1.el8.x86_64.rpm{)lua-prelude-5.2.0-1.el8.x86_64.rpm\)libprelude-debugsource-5.2.0-1.el8.x86_64.rpm[)libprelude-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.x86_64.rpm)python3-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm})perl-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm|)lua-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm`)libpreludedb-5.2.0-1.el8.src.rpmj)libpreludedb-doc-5.2.0-1.el8.noarch.rpm_)libpreludedb-debugsource-5.2.0-1.el8.aarch64.rpm`)libpreludedb-5.2.0-1.el8.aarch64.rpm!)python3-preludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.aarch64.rpm^)libpreludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-tools-5.2.0-1.el8.aarch64.rpm`)libpreludedb-devel-5.2.0-1.el8.aarch64.rpm )python3-preludedb-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.ppc64le.rpm)preludedb-tools-5.2.0-1.el8.ppc64le.rpm`)libpreludedb-devel-5.2.0-1.el8.ppc64le.rpm!)python3-preludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-5.2.0-1.el8.ppc64le.rpm_)libpreludedb-debugsource-5.2.0-1.el8.ppc64le.rpm`)libpreludedb-5.2.0-1.el8.ppc64le.rpm^)libpreludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm )python3-preludedb-5.2.0-1.el8.ppc64le.rpm_)libpreludedb-debugsource-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-5.2.0-1.el8.s390x.rpm^)libpreludedb-debuginfo-5.2.0-1.el8.s390x.rpm!)python3-preludedb-debuginfo-5.2.0-1.el8.s390x.rpm`)libpreludedb-5.2.0-1.el8.s390x.rpm`)libpreludedb-devel-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-mysql-5.2.0-1.el8.s390x.rpm )python3-preludedb-5.2.0-1.el8.s390x.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-tools-5.2.0-1.el8.s390x.rpm`)libpreludedb-5.2.0-1.el8.x86_64.rpm`)libpreludedb-devel-5.2.0-1.el8.x86_64.rpm)preludedb-tools-5.2.0-1.el8.x86_64.rpm )python3-preludedb-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-5.2.0-1.el8.x86_64.rpm_)libpreludedb-debugsource-5.2.0-1.el8.x86_64.rpm^)libpreludedb-debuginfo-5.2.0-1.el8.x86_64.rpm!)python3-preludedb-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-correlator-5.2.0-1.el8.src.rpm)python3-prelude-correlator-5.2.0-1.el8.aarch64.rpm)prelude-correlator-5.2.0-1.el8.aarch64.rpm)prelude-correlator-5.2.0-1.el8.ppc64le.rpm)python3-prelude-correlator-5.2.0-1.el8.ppc64le.rpm)prelude-correlator-5.2.0-1.el8.s390x.rpm)python3-prelude-correlator-5.2.0-1.el8.s390x.rpm)prelude-correlator-5.2.0-1.el8.x86_64.rpm)python3-prelude-correlator-5.2.0-1.el8.x86_64.rpm)prelude-lml-5.2.0-1.el8.src.rpm)prelude-lml-doc-5.2.0-1.el8.noarch.rpm})prelude-lml-debuginfo-5.2.0-1.el8.aarch64.rpm~)prelude-lml-debugsource-5.2.0-1.el8.aarch64.rpm)prelude-lml-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.ppc64le.rpm~)prelude-lml-debugsource-5.2.0-1.el8.ppc64le.rpm)prelude-lml-5.2.0-1.el8.ppc64le.rpm})prelude-lml-debuginfo-5.2.0-1.el8.ppc64le.rpm~)prelude-lml-debugsource-5.2.0-1.el8.s390x.rpm)prelude-lml-5.2.0-1.el8.s390x.rpm})prelude-lml-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-lml-devel-5.2.0-1.el8.s390x.rpm)prelude-lml-5.2.0-1.el8.x86_64.rpm)prelude-lml-devel-5.2.0-1.el8.x86_64.rpm~)prelude-lml-debugsource-5.2.0-1.el8.x86_64.rpm})prelude-lml-debuginfo-5.2.0-1.el8.x86_64.rpm3)prelude-lml-rules-5.2.0-1.el8.src.rpm3)prelude-lml-rules-5.2.0-1.el8.noarch.rpm)prelude-manager-5.2.0-1.el8.src.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-relaying-plugin-5.2.0-1.el8.aarch64.rpm )prelude-manager-xml-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-debugsource-5.2.0-1.el8.aarch64.rpm)prelude-manager-doc-5.2.0-1.el8.noarch.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.aarch64.rpm )prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-5.2.0-1.el8.aarch64.rpm)prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-devel-5.2.0-1.el8.aarch64.rpm)prelude-manager-script-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-script-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-xml-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-relaying-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-5.2.0-1.el8.ppc64le.rpm)prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debugsource-5.2.0-1.el8.ppc64le.rpm )prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-devel-5.2.0-1.el8.ppc64le.rpm )prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-script-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-relaying-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debugsource-5.2.0-1.el8.s390x.rpm)prelude-manager-devel-5.2.0-1.el8.s390x.rpm)prelude-manager-5.2.0-1.el8.s390x.rpm )prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-xml-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-xml-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-relaying-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-script-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-devel-5.2.0-1.el8.x86_64.rpm)prelude-manager-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.x86_64.rpmu)prewikka-5.2.0-1.el8.src.rpmu)prewikka-5.2.0-1.el8.aarch64.rpmr)python3-prewikka-5.2.0-1.el8.aarch64.rpmu)prewikka-5.2.0-1.el8.ppc64le.rpmr)python3-prewikka-5.2.0-1.el8.ppc64le.rpmu)prewikka-5.2.0-1.el8.s390x.rpmr)python3-prewikka-5.2.0-1.el8.s390x.rpmu)prewikka-5.2.0-1.el8.x86_64.rpmr)python3-prewikka-5.2.0-1.el8.x86_64.rpmzm :wBbugfixpython-twine-2.0.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18235871823587Request to add python-twine to EPEL 8>python-twine-2.0.0-1.el8.src.rpm>twine-2.0.0-1.el8.noarch.rpm>python-twine-2.0.0-1.el8.src.rpm>twine-2.0.0-1.el8.noarch.rpm/ >{Bnewpackagepython-singledispatch-3.4.0.3-18.el8(9ypython-singledispatch-3.4.0.3-18.el8.src.rpmHypython3-singledispatch-3.4.0.3-18.el8.noarch.rpm9ypython-singledispatch-3.4.0.3-18.el8.src.rpmHypython3-singledispatch-3.4.0.3-18.el8.noarch.rpm;q BBBBBBBBBBBBBBnewpackageperl-indirect-0.39-3.el86D1 \2perl-indirect-0.39-3.el8.src.rpm\2perl-indirect-0.39-3.el8.aarch64.rpms2perl-indirect-debugsource-0.39-3.el8.aarch64.rpmr2perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmr2perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpms2perl-indirect-debugsource-0.39-3.el8.ppc64le.rpm\2perl-indirect-0.39-3.el8.ppc64le.rpm\2perl-indirect-0.39-3.el8.s390x.rpms2perl-indirect-debugsource-0.39-3.el8.s390x.rpmr2perl-indirect-debuginfo-0.39-3.el8.s390x.rpm\2perl-indirect-0.39-3.el8.x86_64.rpms2perl-indirect-debugsource-0.39-3.el8.x86_64.rpmr2perl-indirect-debuginfo-0.39-3.el8.x86_64.rpm \2perl-indirect-0.39-3.el8.src.rpm\2perl-indirect-0.39-3.el8.aarch64.rpms2perl-indirect-debugsource-0.39-3.el8.aarch64.rpmr2perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmr2perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpms2perl-indirect-debugsource-0.39-3.el8.ppc64le.rpm\2perl-indirect-0.39-3.el8.ppc64le.rpm\2perl-indirect-0.39-3.el8.s390x.rpms2perl-indirect-debugsource-0.39-3.el8.s390x.rpmr2perl-indirect-debuginfo-0.39-3.el8.s390x.rpm\2perl-indirect-0.39-3.el8.x86_64.rpms2perl-indirect-debugsource-0.39-3.el8.x86_64.rpmr2perl-indirect-debuginfo-0.39-3.el8.x86_64.rpmI PBBBBBBBnewpackagedebhelper-12.7.3-2.el8 dh-autoreconf-19-6.el8 po-debconf-1.0.21-2.el8uvxdebhelper-12.7.3-2.el8.noarch.rpmxdebhelper-12.7.3-2.el8.src.rpm} dh-autoreconf-19-6.el8.src.rpm} dh-autoreconf-19-6.el8.noarch.rpm)Epo-debconf-1.0.21-2.el8.src.rpm)Epo-debconf-1.0.21-2.el8.noarch.rpmxdebhelper-12.7.3-2.el8.noarch.rpmxdebhelper-12.7.3-2.el8.src.rpm} dh-autoreconf-19-6.el8.src.rpm} dh-autoreconf-19-6.el8.noarch.rpm)Epo-debconf-1.0.21-2.el8.src.rpm)Epo-debconf-1.0.21-2.el8.noarch.rpmPd *ZBBBBBBBBBBBBBBnewpackagenumlockx-1.2-22.el86k"https://bugzilla.redhat.com/show_bug.cgi?id=21102082110208Please branch and build numlockx in epel8 and epel9 bDnumlockx-1.2-22.el8.src.rpmbDnumlockx-1.2-22.el8.aarch64.rpmADnumlockx-debugsource-1.2-22.el8.aarch64.rpm@Dnumlockx-debuginfo-1.2-22.el8.aarch64.rpmbDnumlockx-1.2-22.el8.ppc64le.rpmADnumlockx-debugsource-1.2-22.el8.ppc64le.rpm@Dnumlockx-debuginfo-1.2-22.el8.ppc64le.rpmbDnumlockx-1.2-22.el8.s390x.rpmADnumlockx-debugsource-1.2-22.el8.s390x.rpm@Dnumlockx-debuginfo-1.2-22.el8.s390x.rpmbDnumlockx-1.2-22.el8.x86_64.rpmADnumlockx-debugsource-1.2-22.el8.x86_64.rpm@Dnumlockx-debuginfo-1.2-22.el8.x86_64.rpm bDnumlockx-1.2-22.el8.src.rpmbDnumlockx-1.2-22.el8.aarch64.rpmADnumlockx-debugsource-1.2-22.el8.aarch64.rpm@Dnumlockx-debuginfo-1.2-22.el8.aarch64.rpmbDnumlockx-1.2-22.el8.ppc64le.rpmADnumlockx-debugsource-1.2-22.el8.ppc64le.rpm@Dnumlockx-debuginfo-1.2-22.el8.ppc64le.rpmbDnumlockx-1.2-22.el8.s390x.rpmADnumlockx-debugsource-1.2-22.el8.s390x.rpm@Dnumlockx-debuginfo-1.2-22.el8.s390x.rpmbDnumlockx-1.2-22.el8.x86_64.rpmADnumlockx-debugsource-1.2-22.el8.x86_64.rpm@Dnumlockx-debuginfo-1.2-22.el8.x86_64.rpmhO kBBBBBBBBBBBBBBBBBBBBbugfixliborc-1.7.11-1.el86 H1liborc-1.7.11-1.el8.src.rpmP1liborc1-1.7.11-1.el8.aarch64.rpmO1liborc-devel-1.7.11-1.el8.aarch64.rpmN1liborc-debugsource-1.7.11-1.el8.aarch64.rpmQ1liborc1-debuginfo-1.7.11-1.el8.aarch64.rpmP1liborc1-1.7.11-1.el8.ppc64le.rpmO1liborc-devel-1.7.11-1.el8.ppc64le.rpmN1liborc-debugsource-1.7.11-1.el8.ppc64le.rpmQ1liborc1-debuginfo-1.7.11-1.el8.ppc64le.rpmP1liborc1-1.7.11-1.el8.s390x.rpmO1liborc-devel-1.7.11-1.el8.s390x.rpmN1liborc-debugsource-1.7.11-1.el8.s390x.rpmQ1liborc1-debuginfo-1.7.11-1.el8.s390x.rpmP1liborc1-1.7.11-1.el8.x86_64.rpmO1liborc-devel-1.7.11-1.el8.x86_64.rpmN1liborc-debugsource-1.7.11-1.el8.x86_64.rpmQ1liborc1-debuginfo-1.7.11-1.el8.x86_64.rpmH1liborc-1.7.11-1.el8.src.rpmP1liborc1-1.7.11-1.el8.aarch64.rpmO1liborc-devel-1.7.11-1.el8.aarch64.rpmN1liborc-debugsource-1.7.11-1.el8.aarch64.rpmQ1liborc1-debuginfo-1.7.11-1.el8.aarch64.rpmP1liborc1-1.7.11-1.el8.ppc64le.rpmO1liborc-devel-1.7.11-1.el8.ppc64le.rpmN1liborc-debugsource-1.7.11-1.el8.ppc64le.rpmQ1liborc1-debuginfo-1.7.11-1.el8.ppc64le.rpmP1liborc1-1.7.11-1.el8.s390x.rpmO1liborc-devel-1.7.11-1.el8.s390x.rpmN1liborc-debugsource-1.7.11-1.el8.s390x.rpmQ1liborc1-debuginfo-1.7.11-1.el8.s390x.rpmP1liborc1-1.7.11-1.el8.x86_64.rpmO1liborc-devel-1.7.11-1.el8.x86_64.rpmN1liborc-debugsource-1.7.11-1.el8.x86_64.rpmQ1liborc1-debuginfo-1.7.11-1.el8.x86_64.rpmK[ BBsecurityneedrestart-3.8-1.el8=+https://bugzilla.redhat.com/show_bug.cgi?id=23275312327531CVE-2024-48990 needrestart: arbitrary code execution via PYTHONPATH environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275372327537CVE-2024-11003 needrestart: local privilege escalation via unsanitized input [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275422327542CVE-2024-48992 needrestart: arbitrary code execution via RUBYLIB environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275492327549CVE-2024-48991 needrestart: arbitrary code execution via race condition [epel-8]uneedrestart-3.8-1.el8.src.rpmuneedrestart-3.8-1.el8.noarch.rpmuneedrestart-3.8-1.el8.src.rpmuneedrestart-3.8-1.el8.noarch.rpmx %FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixaom-3.6.1-1.el8?9bvaom-3.6.1-1.el8.src.rpmbvaom-3.6.1-1.el8.aarch64.rpm/vlibaom-3.6.1-1.el8.aarch64.rpm1vlibaom-devel-3.6.1-1.el8.aarch64.rpm7vaom-debugsource-3.6.1-1.el8.aarch64.rpm6vaom-debuginfo-3.6.1-1.el8.aarch64.rpm0vlibaom-debuginfo-3.6.1-1.el8.aarch64.rpmbvaom-3.6.1-1.el8.ppc64le.rpm/vlibaom-3.6.1-1.el8.ppc64le.rpm1vlibaom-devel-3.6.1-1.el8.ppc64le.rpm7vaom-debugsource-3.6.1-1.el8.ppc64le.rpm6vaom-debuginfo-3.6.1-1.el8.ppc64le.rpm0vlibaom-debuginfo-3.6.1-1.el8.ppc64le.rpmbvaom-3.6.1-1.el8.s390x.rpm/vlibaom-3.6.1-1.el8.s390x.rpm1vlibaom-devel-3.6.1-1.el8.s390x.rpm7vaom-debugsource-3.6.1-1.el8.s390x.rpm6vaom-debuginfo-3.6.1-1.el8.s390x.rpm0vlibaom-debuginfo-3.6.1-1.el8.s390x.rpmbvaom-3.6.1-1.el8.x86_64.rpm/vlibaom-3.6.1-1.el8.x86_64.rpm1vlibaom-devel-3.6.1-1.el8.x86_64.rpm7vaom-debugsource-3.6.1-1.el8.x86_64.rpm6vaom-debuginfo-3.6.1-1.el8.x86_64.rpm0vlibaom-debuginfo-3.6.1-1.el8.x86_64.rpmbvaom-3.6.1-1.el8.src.rpmbvaom-3.6.1-1.el8.aarch64.rpm/vlibaom-3.6.1-1.el8.aarch64.rpm1vlibaom-devel-3.6.1-1.el8.aarch64.rpm7vaom-debugsource-3.6.1-1.el8.aarch64.rpm6vaom-debuginfo-3.6.1-1.el8.aarch64.rpm0vlibaom-debuginfo-3.6.1-1.el8.aarch64.rpmbvaom-3.6.1-1.el8.ppc64le.rpm/vlibaom-3.6.1-1.el8.ppc64le.rpm1vlibaom-devel-3.6.1-1.el8.ppc64le.rpm7vaom-debugsource-3.6.1-1.el8.ppc64le.rpm6vaom-debuginfo-3.6.1-1.el8.ppc64le.rpm0vlibaom-debuginfo-3.6.1-1.el8.ppc64le.rpmbvaom-3.6.1-1.el8.s390x.rpm/vlibaom-3.6.1-1.el8.s390x.rpm1vlibaom-devel-3.6.1-1.el8.s390x.rpm7vaom-debugsource-3.6.1-1.el8.s390x.rpm6vaom-debuginfo-3.6.1-1.el8.s390x.rpm0vlibaom-debuginfo-3.6.1-1.el8.s390x.rpmbvaom-3.6.1-1.el8.x86_64.rpm/vlibaom-3.6.1-1.el8.x86_64.rpm1vlibaom-devel-3.6.1-1.el8.x86_64.rpm7vaom-debugsource-3.6.1-1.el8.x86_64.rpm6vaom-debuginfo-3.6.1-1.el8.x86_64.rpm0vlibaom-debuginfo-3.6.1-1.el8.x86_64.rpm9" )fBbugfixpython-impacket-0.10.0-2.el8xBl_python-impacket-0.10.0-2.el8.src.rpmm_python3-impacket-0.10.0-2.el8.noarch.rpml_python-impacket-0.10.0-2.el8.src.rpmm_python3-impacket-0.10.0-2.el8.noarch.rpmP -jBbugfixpython-ebranch-0.0.3-3.el8:+'python-ebranch-0.0.3-3.el8.src.rpm`'ebranch-0.0.3-3.el8.noarch.rpm'python-ebranch-0.0.3-3.el8.src.rpm`'ebranch-0.0.3-3.el8.noarch.rpmԡO 2nBBunspecifiedperl-App-CSV-0.08-25.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=20781272078127Please build csv for EPEL86_perl-App-CSV-0.08-25.el8.src.rpm6_perl-App-CSV-0.08-25.el8.noarch.rpm8_csv-0.08-25.el8.noarch.rpm6_perl-App-CSV-0.08-25.el8.src.rpm6_perl-App-CSV-0.08-25.el8.noarch.rpm8_csv-0.08-25.el8.noarch.rpm^ sBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedionaea-0.7.0-11.el8B/dionaea-0.7.0-11.el8.src.rpm/dionaea-0.7.0-11.el8.aarch64.rpmIdionaea-doc-0.7.0-11.el8.noarch.rpm-python3-dionaea-0.7.0-11.el8.aarch64.rpm)dionaea-debugsource-0.7.0-11.el8.aarch64.rpm(dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm.python3-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm/dionaea-0.7.0-11.el8.ppc64le.rpm-python3-dionaea-0.7.0-11.el8.ppc64le.rpm)dionaea-debugsource-0.7.0-11.el8.ppc64le.rpm(dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm.python3-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm/dionaea-0.7.0-11.el8.s390x.rpm-python3-dionaea-0.7.0-11.el8.s390x.rpm)dionaea-debugsource-0.7.0-11.el8.s390x.rpm(dionaea-debuginfo-0.7.0-11.el8.s390x.rpm.python3-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm/dionaea-0.7.0-11.el8.x86_64.rpm-python3-dionaea-0.7.0-11.el8.x86_64.rpm)dionaea-debugsource-0.7.0-11.el8.x86_64.rpm(dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm.python3-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm/dionaea-0.7.0-11.el8.src.rpm/dionaea-0.7.0-11.el8.aarch64.rpmIdionaea-doc-0.7.0-11.el8.noarch.rpm-python3-dionaea-0.7.0-11.el8.aarch64.rpm)dionaea-debugsource-0.7.0-11.el8.aarch64.rpm(dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm.python3-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm/dionaea-0.7.0-11.el8.ppc64le.rpm-python3-dionaea-0.7.0-11.el8.ppc64le.rpm)dionaea-debugsource-0.7.0-11.el8.ppc64le.rpm(dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm.python3-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm/dionaea-0.7.0-11.el8.s390x.rpm-python3-dionaea-0.7.0-11.el8.s390x.rpm)dionaea-debugsource-0.7.0-11.el8.s390x.rpm(dionaea-debuginfo-0.7.0-11.el8.s390x.rpm.python3-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm/dionaea-0.7.0-11.el8.x86_64.rpm-python3-dionaea-0.7.0-11.el8.x86_64.rpm)dionaea-debugsource-0.7.0-11.el8.x86_64.rpm(dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm.python3-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpmݓ3# OBBbugfixsocialscan-1.3.0-1.el8C3https://bugzilla.redhat.com/show_bug.cgi?id=18826111882611socialscan-1.3.0 is availableP>socialscan-1.3.0-1.el8.src.rpmU>python3-socialscan-1.3.0-1.el8.noarch.rpmP>socialscan-1.3.0-1.el8.noarch.rpmP>socialscan-1.3.0-1.el8.src.rpmU>python3-socialscan-1.3.0-1.el8.noarch.rpmP>socialscan-1.3.0-1.el8.noarch.rpmz  TBnewpackagepython-click-completion-0.5.2-3.el8v$https://bugzilla.redhat.com/show_bug.cgi?id=18620881862088[EPEL8] Please build an EPEL8 build for python-click-completion+cpython-click-completion-0.5.2-3.el8.src.rpm$cpython3-click-completion-0.5.2-3.el8.noarch.rpm+cpython-click-completion-0.5.2-3.el8.src.rpm$cpython3-click-completion-0.5.2-3.el8.noarch.rpm (XBBBBBBBBBBBBBBnewpackagepv-1.6.6-7.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17443421744342RFE: pv for EPEL8 pv-1.6.6-7.el8.src.rpmkpv-debugsource-1.6.6-7.el8.aarch64.rpmjpv-debuginfo-1.6.6-7.el8.aarch64.rpmpv-1.6.6-7.el8.aarch64.rpmpv-1.6.6-7.el8.ppc64le.rpmkpv-debugsource-1.6.6-7.el8.ppc64le.rpmjpv-debuginfo-1.6.6-7.el8.ppc64le.rpmkpv-debugsource-1.6.6-7.el8.s390x.rpmpv-1.6.6-7.el8.s390x.rpmjpv-debuginfo-1.6.6-7.el8.s390x.rpmpv-1.6.6-7.el8.x86_64.rpmkpv-debugsource-1.6.6-7.el8.x86_64.rpmjpv-debuginfo-1.6.6-7.el8.x86_64.rpm pv-1.6.6-7.el8.src.rpmkpv-debugsource-1.6.6-7.el8.aarch64.rpmjpv-debuginfo-1.6.6-7.el8.aarch64.rpmpv-1.6.6-7.el8.aarch64.rpmpv-1.6.6-7.el8.ppc64le.rpmkpv-debugsource-1.6.6-7.el8.ppc64le.rpmjpv-debuginfo-1.6.6-7.el8.ppc64le.rpmkpv-debugsource-1.6.6-7.el8.s390x.rpmpv-1.6.6-7.el8.s390x.rpmjpv-debuginfo-1.6.6-7.el8.s390x.rpmpv-1.6.6-7.el8.x86_64.rpmkpv-debugsource-1.6.6-7.el8.x86_64.rpmjpv-debuginfo-1.6.6-7.el8.x86_64.rpm쑀{o ,iBnewpackageperl-MooseX-Types-Path-Class-0.09-10.el8dIhttps://bugzilla.redhat.com/show_bug.cgi?id=17817521781752Co-maintainer request (to maintain EPEL8 branch)M(perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpmM(perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmM(perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpmM(perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmIG =mBBBBBBBBBBBBBBnewpackageperl-B-COW-0.004-2.el86-mhttps://bugzilla.redhat.com/show_bug.cgi?id=18262701826270Review Request: perl-B-COW - Additional B helpers to check Copy On Write status HOperl-B-COW-0.004-2.el8.src.rpm=Operl-B-COW-debuginfo-0.004-2.el8.aarch64.rpmHOperl-B-COW-0.004-2.el8.aarch64.rpm>Operl-B-COW-debugsource-0.004-2.el8.aarch64.rpmHOperl-B-COW-0.004-2.el8.ppc64le.rpm>Operl-B-COW-debugsource-0.004-2.el8.ppc64le.rpm=Operl-B-COW-debuginfo-0.004-2.el8.ppc64le.rpm>Operl-B-COW-debugsource-0.004-2.el8.s390x.rpmHOperl-B-COW-0.004-2.el8.s390x.rpm=Operl-B-COW-debuginfo-0.004-2.el8.s390x.rpmHOperl-B-COW-0.004-2.el8.x86_64.rpm>Operl-B-COW-debugsource-0.004-2.el8.x86_64.rpm=Operl-B-COW-debuginfo-0.004-2.el8.x86_64.rpm HOperl-B-COW-0.004-2.el8.src.rpm=Operl-B-COW-debuginfo-0.004-2.el8.aarch64.rpmHOperl-B-COW-0.004-2.el8.aarch64.rpm>Operl-B-COW-debugsource-0.004-2.el8.aarch64.rpmHOperl-B-COW-0.004-2.el8.ppc64le.rpm>Operl-B-COW-debugsource-0.004-2.el8.ppc64le.rpm=Operl-B-COW-debuginfo-0.004-2.el8.ppc64le.rpm>Operl-B-COW-debugsource-0.004-2.el8.s390x.rpmHOperl-B-COW-0.004-2.el8.s390x.rpm=Operl-B-COW-debuginfo-0.004-2.el8.s390x.rpmHOperl-B-COW-0.004-2.el8.x86_64.rpm>Operl-B-COW-debugsource-0.004-2.el8.x86_64.rpm=Operl-B-COW-debuginfo-0.004-2.el8.x86_64.rpmݙ Q ~BBBBBBBBBBBBBBnewpackagexa-2.3.13-1.el8 |xa-2.3.13-1.el8.ppc64le.rpm|xa-2.3.13-1.el8.src.rpm|xa-2.3.13-1.el8.aarch64.rpm |xa-debugsource-2.3.13-1.el8.aarch64.rpm |xa-debuginfo-2.3.13-1.el8.aarch64.rpm |xa-debugsource-2.3.13-1.el8.ppc64le.rpm |xa-debuginfo-2.3.13-1.el8.ppc64le.rpm|xa-2.3.13-1.el8.s390x.rpm |xa-debugsource-2.3.13-1.el8.s390x.rpm |xa-debuginfo-2.3.13-1.el8.s390x.rpm|xa-2.3.13-1.el8.x86_64.rpm |xa-debugsource-2.3.13-1.el8.x86_64.rpm |xa-debuginfo-2.3.13-1.el8.x86_64.rpm |xa-2.3.13-1.el8.ppc64le.rpm|xa-2.3.13-1.el8.src.rpm|xa-2.3.13-1.el8.aarch64.rpm |xa-debugsource-2.3.13-1.el8.aarch64.rpm |xa-debuginfo-2.3.13-1.el8.aarch64.rpm |xa-debugsource-2.3.13-1.el8.ppc64le.rpm |xa-debuginfo-2.3.13-1.el8.ppc64le.rpm|xa-2.3.13-1.el8.s390x.rpm |xa-debugsource-2.3.13-1.el8.s390x.rpm |xa-debuginfo-2.3.13-1.el8.s390x.rpm|xa-2.3.13-1.el8.x86_64.rpm |xa-debugsource-2.3.13-1.el8.x86_64.rpm |xa-debuginfo-2.3.13-1.el8.x86_64.rpm}R OBBBBBsecuritydr_libs-0-0.27.20241217git660795b.el8&xTdr_libs-0-0.27.20241217git660795b.el8.src.rpmUTdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmTdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmWdr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpmXdr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmVTdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpmxTdr_libs-0-0.27.20241217git660795b.el8.src.rpmUTdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmTdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmWdr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpmXdr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmVTdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpmK_ WBBenhancementconda-4.10.3-2.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=23262232326223conda fails on RHEL8 system in FIPS mode.g conda-4.10.3-2.el8.src.rpmg conda-4.10.3-2.el8.noarch.rpm[ python3-conda-4.10.3-2.el8.noarch.rpmg conda-4.10.3-2.el8.src.rpmg conda-4.10.3-2.el8.noarch.rpm[ python3-conda-4.10.3-2.el8.noarch.rpmP; 2\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibburn1-1.5.6-1.el8 libisoburn1-1.5.6-1.el8 libisofs1-1.5.6-1.el8buhttps://bugzilla.redhat.com/show_bug.cgi?id=22161322216132libburn-1.5.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161332216133libisofs-1.5.6.pl01 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161342216134libisoburn-1.5.6 is availableF|Olibburn1-1.5.6-1.el8.src.rpm|Olibburn1-1.5.6-1.el8.aarch64.rpm Olibburn1-devel-1.5.6-1.el8.aarch64.rpm_Olibburn1-doc-1.5.6-1.el8.noarch.rpmpOcdrskin1-1.5.6-1.el8.aarch64.rpm Olibburn1-debugsource-1.5.6-1.el8.aarch64.rpm Olibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmqOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpm|Olibburn1-1.5.6-1.el8.ppc64le.rpm Olibburn1-devel-1.5.6-1.el8.ppc64le.rpmpOcdrskin1-1.5.6-1.el8.ppc64le.rpm Olibburn1-debugsource-1.5.6-1.el8.ppc64le.rpm Olibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmqOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpm|Olibburn1-1.5.6-1.el8.s390x.rpm Olibburn1-devel-1.5.6-1.el8.s390x.rpmpOcdrskin1-1.5.6-1.el8.s390x.rpm Olibburn1-debugsource-1.5.6-1.el8.s390x.rpm Olibburn1-debuginfo-1.5.6-1.el8.s390x.rpmqOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpm|Olibburn1-1.5.6-1.el8.x86_64.rpm Olibburn1-devel-1.5.6-1.el8.x86_64.rpmpOcdrskin1-1.5.6-1.el8.x86_64.rpm Olibburn1-debugsource-1.5.6-1.el8.x86_64.rpm Olibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmqOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmVOlibisoburn1-1.5.6-1.el8.src.rpmVOlibisoburn1-1.5.6-1.el8.aarch64.rpmHOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmtOlibisoburn1-doc-1.5.6-1.el8.noarch.rpmZOxorriso1-1.5.6-1.el8.aarch64.rpmGOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmFOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpm[Oxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmVOlibisoburn1-1.5.6-1.el8.ppc64le.rpmHOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpmZOxorriso1-1.5.6-1.el8.ppc64le.rpmGOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmFOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpm[Oxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmVOlibisoburn1-1.5.6-1.el8.s390x.rpmHOlibisoburn1-devel-1.5.6-1.el8.s390x.rpmZOxorriso1-1.5.6-1.el8.s390x.rpmGOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmFOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpm[Oxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmVOlibisoburn1-1.5.6-1.el8.x86_64.rpmHOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpmZOxorriso1-1.5.6-1.el8.x86_64.rpmGOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmFOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpm[Oxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpm9Olibisofs1-1.5.6-1.el8.src.rpm9Olibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmdOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpm9Olibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpm9Olibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpmOlibisofs1-debuginfo-1.5.6-1.el8.s390x.rpm9Olibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpmF|Olibburn1-1.5.6-1.el8.src.rpm|Olibburn1-1.5.6-1.el8.aarch64.rpm Olibburn1-devel-1.5.6-1.el8.aarch64.rpm_Olibburn1-doc-1.5.6-1.el8.noarch.rpmpOcdrskin1-1.5.6-1.el8.aarch64.rpm Olibburn1-debugsource-1.5.6-1.el8.aarch64.rpm Olibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmqOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpm|Olibburn1-1.5.6-1.el8.ppc64le.rpm Olibburn1-devel-1.5.6-1.el8.ppc64le.rpmpOcdrskin1-1.5.6-1.el8.ppc64le.rpm Olibburn1-debugsource-1.5.6-1.el8.ppc64le.rpm Olibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmqOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpm|Olibburn1-1.5.6-1.el8.s390x.rpm Olibburn1-devel-1.5.6-1.el8.s390x.rpmpOcdrskin1-1.5.6-1.el8.s390x.rpm Olibburn1-debugsource-1.5.6-1.el8.s390x.rpm Olibburn1-debuginfo-1.5.6-1.el8.s390x.rpmqOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpm|Olibburn1-1.5.6-1.el8.x86_64.rpm Olibburn1-devel-1.5.6-1.el8.x86_64.rpmpOcdrskin1-1.5.6-1.el8.x86_64.rpm Olibburn1-debugsource-1.5.6-1.el8.x86_64.rpm Olibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmqOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmVOlibisoburn1-1.5.6-1.el8.src.rpmVOlibisoburn1-1.5.6-1.el8.aarch64.rpmHOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmtOlibisoburn1-doc-1.5.6-1.el8.noarch.rpmZOxorriso1-1.5.6-1.el8.aarch64.rpmGOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmFOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpm[Oxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmVOlibisoburn1-1.5.6-1.el8.ppc64le.rpmHOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpmZOxorriso1-1.5.6-1.el8.ppc64le.rpmGOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmFOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpm[Oxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmVOlibisoburn1-1.5.6-1.el8.s390x.rpmHOlibisoburn1-devel-1.5.6-1.el8.s390x.rpmZOxorriso1-1.5.6-1.el8.s390x.rpmGOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmFOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpm[Oxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmVOlibisoburn1-1.5.6-1.el8.x86_64.rpmHOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpmZOxorriso1-1.5.6-1.el8.x86_64.rpmGOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmFOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpm[Oxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpm9Olibisofs1-1.5.6-1.el8.src.rpm9Olibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmdOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpm9Olibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpm9Olibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpmOlibisofs1-debuginfo-1.5.6-1.el8.s390x.rpm9Olibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpm9i 6sBenhancementvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8Wvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmԡ` :wBenhancementpython-unidiff-0.7.3-1.el8p=python-unidiff-0.7.3-1.el8.src.rpm*=python3-unidiff-0.7.3-1.el8.noarch.rpm=python-unidiff-0.7.3-1.el8.src.rpm*=python3-unidiff-0.7.3-1.el8.noarch.rpm^) {BBBBBBBBBBBBBBBBBBBBBnewpackagepython-contextvars-2.4-1.el8 python-immutables-0.15-2.el8 python-sniffio-1.2.0-2.el8 @https://bugzilla.redhat.com/show_bug.cgi?id=19517321951732python3-httpx: fails to installhttps://bugzilla.redhat.com/show_bug.cgi?id=19518711951871Review Request: python-contextvars - PEP 567 Backporthttps://bugzilla.redhat.com/show_bug.cgi?id=19530761953076python-sniffio: build for epel8K~python-contextvars-2.4-1.el8.src.rpmD~python3-contextvars-2.4-1.el8.noarch.rpmkxpython-immutables-0.15-2.el8.src.rpmGxpython3-immutables-0.15-2.el8.aarch64.rpm"xpython-immutables-debugsource-0.15-2.el8.aarch64.rpmHxpython3-immutables-debuginfo-0.15-2.el8.aarch64.rpmGxpython3-immutables-0.15-2.el8.ppc64le.rpm"xpython-immutables-debugsource-0.15-2.el8.ppc64le.rpmHxpython3-immutables-debuginfo-0.15-2.el8.ppc64le.rpmGxpython3-immutables-0.15-2.el8.s390x.rpm"xpython-immutables-debugsource-0.15-2.el8.s390x.rpmHxpython3-immutables-debuginfo-0.15-2.el8.s390x.rpmGxpython3-immutables-0.15-2.el8.x86_64.rpm"xpython-immutables-debugsource-0.15-2.el8.x86_64.rpmHxpython3-immutables-debuginfo-0.15-2.el8.x86_64.rpmBpython-sniffio-1.2.0-2.el8.src.rpmRpython3-sniffio-1.2.0-2.el8.noarch.rpmK~python-contextvars-2.4-1.el8.src.rpmD~python3-contextvars-2.4-1.el8.noarch.rpmkxpython-immutables-0.15-2.el8.src.rpmGxpython3-immutables-0.15-2.el8.aarch64.rpm"xpython-immutables-debugsource-0.15-2.el8.aarch64.rpmHxpython3-immutables-debuginfo-0.15-2.el8.aarch64.rpmGxpython3-immutables-0.15-2.el8.ppc64le.rpm"xpython-immutables-debugsource-0.15-2.el8.ppc64le.rpmHxpython3-immutables-debuginfo-0.15-2.el8.ppc64le.rpmGxpython3-immutables-0.15-2.el8.s390x.rpm"xpython-immutables-debugsource-0.15-2.el8.s390x.rpmHxpython3-immutables-debuginfo-0.15-2.el8.s390x.rpmGxpython3-immutables-0.15-2.el8.x86_64.rpm"xpython-immutables-debugsource-0.15-2.el8.x86_64.rpmHxpython3-immutables-debuginfo-0.15-2.el8.x86_64.rpmBpython-sniffio-1.2.0-2.el8.src.rpmRpython3-sniffio-1.2.0-2.el8.noarch.rpmݓ3g SBbugfixpython-ldap3-2.8.1-2.el8L'https://bugzilla.redhat.com/show_bug.cgi?id=18851391885139nothing provides python3.6dist(pyasn1) >= 0.4.6 needed by python3-ldap3-2.8.1-1.el8.noarchhttps://bugzilla.redhat.com/show_bug.cgi?id=18852041885204python-ldap3 is missing from epel8python-ldap3-2.8.1-2.el8.src.rpm)python3-ldap3-2.8.1-2.el8.noarch.rpmpython-ldap3-2.8.1-2.el8.src.rpm)python3-ldap3-2.8.1-2.el8.noarch.rpmj WBBnewpackagepython-git-url-parse-1.2.2-6.el8s!LIpython-git-url-parse-1.2.2-6.el8.src.rpmMIpython3-git-url-parse-1.2.2-6.el8.noarch.rpmLIpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpmLIpython-git-url-parse-1.2.2-6.el8.src.rpmMIpython3-git-url-parse-1.2.2-6.el8.noarch.rpmLIpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpmG 1\BBBBBBBBBBBBBBBBBBBnewpackagelibsquish-1.15-4.el86|Mlibsquish-1.15-4.el8.src.rpmbMlibsquish-debugsource-1.15-4.el8.aarch64.rpm|Mlibsquish-1.15-4.el8.aarch64.rpmcMlibsquish-devel-1.15-4.el8.aarch64.rpmaMlibsquish-debuginfo-1.15-4.el8.aarch64.rpm|Mlibsquish-1.15-4.el8.ppc64le.rpmaMlibsquish-debuginfo-1.15-4.el8.ppc64le.rpmcMlibsquish-devel-1.15-4.el8.ppc64le.rpmbMlibsquish-debugsource-1.15-4.el8.ppc64le.rpmcMlibsquish-devel-1.15-4.el8.s390x.rpm|Mlibsquish-1.15-4.el8.s390x.rpmbMlibsquish-debugsource-1.15-4.el8.s390x.rpmaMlibsquish-debuginfo-1.15-4.el8.s390x.rpmaMlibsquish-debuginfo-1.15-4.el8.x86_64.rpmcMlibsquish-devel-1.15-4.el8.x86_64.rpmbMlibsquish-debugsource-1.15-4.el8.x86_64.rpm|Mlibsquish-1.15-4.el8.x86_64.rpm|Mlibsquish-1.15-4.el8.src.rpmbMlibsquish-debugsource-1.15-4.el8.aarch64.rpm|Mlibsquish-1.15-4.el8.aarch64.rpmcMlibsquish-devel-1.15-4.el8.aarch64.rpmaMlibsquish-debuginfo-1.15-4.el8.aarch64.rpm|Mlibsquish-1.15-4.el8.ppc64le.rpmaMlibsquish-debuginfo-1.15-4.el8.ppc64le.rpmcMlibsquish-devel-1.15-4.el8.ppc64le.rpmbMlibsquish-debugsource-1.15-4.el8.ppc64le.rpmcMlibsquish-devel-1.15-4.el8.s390x.rpm|Mlibsquish-1.15-4.el8.s390x.rpmbMlibsquish-debugsource-1.15-4.el8.s390x.rpmaMlibsquish-debuginfo-1.15-4.el8.s390x.rpmaMlibsquish-debuginfo-1.15-4.el8.x86_64.rpmcMlibsquish-devel-1.15-4.el8.x86_64.rpmbMlibsquish-debugsource-1.15-4.el8.x86_64.rpm|Mlibsquish-1.15-4.el8.x86_64.rpm{n 5rBunspecifiedperl-Test-SharedFork-0.35-13.el8'(https://bugzilla.redhat.com/show_bug.cgi?id=17526791752679[RFE] EPEL8 branch of perl-Test-SharedForkperl-Test-SharedFork-0.35-13.el8.src.rpmperl-Test-SharedFork-0.35-13.el8.noarch.rpmperl-Test-SharedFork-0.35-13.el8.src.rpmperl-Test-SharedFork-0.35-13.el8.noarch.rpmլe8  vBBBBBBBBBBBBBBBBBBBbugfixzeromq-4.3.4-3.el8OQhttps://bugzilla.redhat.com/show_bug.cgi?id=21759662175966zeromq includes libunwindpnzeromq-4.3.4-3.el8.src.rpmpnzeromq-4.3.4-3.el8.aarch64.rpm,nzeromq-devel-4.3.4-3.el8.aarch64.rpm+nzeromq-debugsource-4.3.4-3.el8.aarch64.rpm*nzeromq-debuginfo-4.3.4-3.el8.aarch64.rpmpnzeromq-4.3.4-3.el8.ppc64le.rpm,nzeromq-devel-4.3.4-3.el8.ppc64le.rpm+nzeromq-debugsource-4.3.4-3.el8.ppc64le.rpm*nzeromq-debuginfo-4.3.4-3.el8.ppc64le.rpmpnzeromq-4.3.4-3.el8.s390x.rpm,nzeromq-devel-4.3.4-3.el8.s390x.rpm+nzeromq-debugsource-4.3.4-3.el8.s390x.rpm*nzeromq-debuginfo-4.3.4-3.el8.s390x.rpmpnzeromq-4.3.4-3.el8.x86_64.rpm,nzeromq-devel-4.3.4-3.el8.x86_64.rpm+nzeromq-debugsource-4.3.4-3.el8.x86_64.rpm*nzeromq-debuginfo-4.3.4-3.el8.x86_64.rpmpnzeromq-4.3.4-3.el8.src.rpmpnzeromq-4.3.4-3.el8.aarch64.rpm,nzeromq-devel-4.3.4-3.el8.aarch64.rpm+nzeromq-debugsource-4.3.4-3.el8.aarch64.rpm*nzeromq-debuginfo-4.3.4-3.el8.aarch64.rpmpnzeromq-4.3.4-3.el8.ppc64le.rpm,nzeromq-devel-4.3.4-3.el8.ppc64le.rpm+nzeromq-debugsource-4.3.4-3.el8.ppc64le.rpm*nzeromq-debuginfo-4.3.4-3.el8.ppc64le.rpmpnzeromq-4.3.4-3.el8.s390x.rpm,nzeromq-devel-4.3.4-3.el8.s390x.rpm+nzeromq-debugsource-4.3.4-3.el8.s390x.rpm*nzeromq-debuginfo-4.3.4-3.el8.s390x.rpmpnzeromq-4.3.4-3.el8.x86_64.rpm,nzeromq-devel-4.3.4-3.el8.x86_64.rpm+nzeromq-debugsource-4.3.4-3.el8.x86_64.rpm*nzeromq-debuginfo-4.3.4-3.el8.x86_64.rpmԡ( LBBBBBBBBBBBBBBnewpackageafetch-2.2.0-2.el8  M~afetch-2.2.0-2.el8.src.rpmM~afetch-2.2.0-2.el8.aarch64.rpmt~afetch-debugsource-2.2.0-2.el8.aarch64.rpms~afetch-debuginfo-2.2.0-2.el8.aarch64.rpmM~afetch-2.2.0-2.el8.ppc64le.rpmt~afetch-debugsource-2.2.0-2.el8.ppc64le.rpms~afetch-debuginfo-2.2.0-2.el8.ppc64le.rpmM~afetch-2.2.0-2.el8.s390x.rpmt~afetch-debugsource-2.2.0-2.el8.s390x.rpms~afetch-debuginfo-2.2.0-2.el8.s390x.rpmM~afetch-2.2.0-2.el8.x86_64.rpmt~afetch-debugsource-2.2.0-2.el8.x86_64.rpms~afetch-debuginfo-2.2.0-2.el8.x86_64.rpm M~afetch-2.2.0-2.el8.src.rpmM~afetch-2.2.0-2.el8.aarch64.rpmt~afetch-debugsource-2.2.0-2.el8.aarch64.rpms~afetch-debuginfo-2.2.0-2.el8.aarch64.rpmM~afetch-2.2.0-2.el8.ppc64le.rpmt~afetch-debugsource-2.2.0-2.el8.ppc64le.rpms~afetch-debuginfo-2.2.0-2.el8.ppc64le.rpmM~afetch-2.2.0-2.el8.s390x.rpmt~afetch-debugsource-2.2.0-2.el8.s390x.rpms~afetch-debuginfo-2.2.0-2.el8.s390x.rpmM~afetch-2.2.0-2.el8.x86_64.rpmt~afetch-debugsource-2.2.0-2.el8.x86_64.rpms~afetch-debuginfo-2.2.0-2.el8.x86_64.rpmfa ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibarrow-8.0.1-3.el866GfoLlibarrow-8.0.1-3.el8.src.rpmoLlibarrow-8.0.1-3.el8.aarch64.rpm]Llibarrow-doc-8.0.1-3.el8.noarch.rpmFLlibarrow-devel-8.0.1-3.el8.aarch64.rpmBLlibarrow-dataset-libs-8.0.1-3.el8.aarch64.rpm=Llibarrow-dataset-devel-8.0.1-3.el8.aarch64.rpmLLlibarrow-python-libs-8.0.1-3.el8.aarch64.rpmKLlibarrow-python-devel-8.0.1-3.el8.aarch64.rpmiLparquet-libs-8.0.1-3.el8.aarch64.rpmkLparquet-libs-devel-8.0.1-3.el8.aarch64.rpmILlibarrow-glib-libs-8.0.1-3.el8.aarch64.rpmGLlibarrow-glib-devel-8.0.1-3.el8.aarch64.rpmHLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpm@Llibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpm>Llibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpm?Llibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpmgLparquet-glib-libs-8.0.1-3.el8.aarch64.rpmeLparquet-glib-devel-8.0.1-3.el8.aarch64.rpmfLparquet-glib-doc-8.0.1-3.el8.aarch64.rpmELlibarrow-debugsource-8.0.1-3.el8.aarch64.rpmDLlibarrow-debuginfo-8.0.1-3.el8.aarch64.rpmCLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmMLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpmjLparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpmJLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmALlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmhLparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmoLlibarrow-8.0.1-3.el8.ppc64le.rpmFLlibarrow-devel-8.0.1-3.el8.ppc64le.rpmBLlibarrow-dataset-libs-8.0.1-3.el8.ppc64le.rpm=Llibarrow-dataset-devel-8.0.1-3.el8.ppc64le.rpmLLlibarrow-python-libs-8.0.1-3.el8.ppc64le.rpmKLlibarrow-python-devel-8.0.1-3.el8.ppc64le.rpmiLparquet-libs-8.0.1-3.el8.ppc64le.rpmkLparquet-libs-devel-8.0.1-3.el8.ppc64le.rpmILlibarrow-glib-libs-8.0.1-3.el8.ppc64le.rpmGLlibarrow-glib-devel-8.0.1-3.el8.ppc64le.rpmHLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpm@Llibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpm>Llibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpm?Llibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpmgLparquet-glib-libs-8.0.1-3.el8.ppc64le.rpmeLparquet-glib-devel-8.0.1-3.el8.ppc64le.rpmfLparquet-glib-doc-8.0.1-3.el8.ppc64le.rpmELlibarrow-debugsource-8.0.1-3.el8.ppc64le.rpmDLlibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpmCLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmMLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmjLparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmJLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmALlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmhLparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmoLlibarrow-8.0.1-3.el8.s390x.rpmFLlibarrow-devel-8.0.1-3.el8.s390x.rpmBLlibarrow-dataset-libs-8.0.1-3.el8.s390x.rpm=Llibarrow-dataset-devel-8.0.1-3.el8.s390x.rpmLLlibarrow-python-libs-8.0.1-3.el8.s390x.rpmKLlibarrow-python-devel-8.0.1-3.el8.s390x.rpmiLparquet-libs-8.0.1-3.el8.s390x.rpmkLparquet-libs-devel-8.0.1-3.el8.s390x.rpmILlibarrow-glib-libs-8.0.1-3.el8.s390x.rpmGLlibarrow-glib-devel-8.0.1-3.el8.s390x.rpmHLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpm@Llibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpm>Llibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpm?Llibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpmgLparquet-glib-libs-8.0.1-3.el8.s390x.rpmeLparquet-glib-devel-8.0.1-3.el8.s390x.rpmfLparquet-glib-doc-8.0.1-3.el8.s390x.rpmELlibarrow-debugsource-8.0.1-3.el8.s390x.rpmDLlibarrow-debuginfo-8.0.1-3.el8.s390x.rpmCLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmMLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpmjLparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpmJLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmALlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmhLparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmoLlibarrow-8.0.1-3.el8.x86_64.rpmFLlibarrow-devel-8.0.1-3.el8.x86_64.rpmBLlibarrow-dataset-libs-8.0.1-3.el8.x86_64.rpm=Llibarrow-dataset-devel-8.0.1-3.el8.x86_64.rpmLLlibarrow-python-libs-8.0.1-3.el8.x86_64.rpmKLlibarrow-python-devel-8.0.1-3.el8.x86_64.rpmiLparquet-libs-8.0.1-3.el8.x86_64.rpmkLparquet-libs-devel-8.0.1-3.el8.x86_64.rpmILlibarrow-glib-libs-8.0.1-3.el8.x86_64.rpmGLlibarrow-glib-devel-8.0.1-3.el8.x86_64.rpmHLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpm@Llibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpm>Llibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpm?Llibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpmgLparquet-glib-libs-8.0.1-3.el8.x86_64.rpmeLparquet-glib-devel-8.0.1-3.el8.x86_64.rpmfLparquet-glib-doc-8.0.1-3.el8.x86_64.rpmELlibarrow-debugsource-8.0.1-3.el8.x86_64.rpmDLlibarrow-debuginfo-8.0.1-3.el8.x86_64.rpmCLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmMLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpmjLparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpmJLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmALlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmhLparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmfoLlibarrow-8.0.1-3.el8.src.rpmoLlibarrow-8.0.1-3.el8.aarch64.rpm]Llibarrow-doc-8.0.1-3.el8.noarch.rpmFLlibarrow-devel-8.0.1-3.el8.aarch64.rpmBLlibarrow-dataset-libs-8.0.1-3.el8.aarch64.rpm=Llibarrow-dataset-devel-8.0.1-3.el8.aarch64.rpmLLlibarrow-python-libs-8.0.1-3.el8.aarch64.rpmKLlibarrow-python-devel-8.0.1-3.el8.aarch64.rpmiLparquet-libs-8.0.1-3.el8.aarch64.rpmkLparquet-libs-devel-8.0.1-3.el8.aarch64.rpmILlibarrow-glib-libs-8.0.1-3.el8.aarch64.rpmGLlibarrow-glib-devel-8.0.1-3.el8.aarch64.rpmHLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpm@Llibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpm>Llibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpm?Llibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpmgLparquet-glib-libs-8.0.1-3.el8.aarch64.rpmeLparquet-glib-devel-8.0.1-3.el8.aarch64.rpmfLparquet-glib-doc-8.0.1-3.el8.aarch64.rpmELlibarrow-debugsource-8.0.1-3.el8.aarch64.rpmDLlibarrow-debuginfo-8.0.1-3.el8.aarch64.rpmCLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmMLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpmjLparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpmJLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmALlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmhLparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmoLlibarrow-8.0.1-3.el8.ppc64le.rpmFLlibarrow-devel-8.0.1-3.el8.ppc64le.rpmBLlibarrow-dataset-libs-8.0.1-3.el8.ppc64le.rpm=Llibarrow-dataset-devel-8.0.1-3.el8.ppc64le.rpmLLlibarrow-python-libs-8.0.1-3.el8.ppc64le.rpmKLlibarrow-python-devel-8.0.1-3.el8.ppc64le.rpmiLparquet-libs-8.0.1-3.el8.ppc64le.rpmkLparquet-libs-devel-8.0.1-3.el8.ppc64le.rpmILlibarrow-glib-libs-8.0.1-3.el8.ppc64le.rpmGLlibarrow-glib-devel-8.0.1-3.el8.ppc64le.rpmHLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpm@Llibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpm>Llibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpm?Llibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpmgLparquet-glib-libs-8.0.1-3.el8.ppc64le.rpmeLparquet-glib-devel-8.0.1-3.el8.ppc64le.rpmfLparquet-glib-doc-8.0.1-3.el8.ppc64le.rpmELlibarrow-debugsource-8.0.1-3.el8.ppc64le.rpmDLlibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpmCLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmMLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmjLparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmJLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmALlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmhLparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmoLlibarrow-8.0.1-3.el8.s390x.rpmFLlibarrow-devel-8.0.1-3.el8.s390x.rpmBLlibarrow-dataset-libs-8.0.1-3.el8.s390x.rpm=Llibarrow-dataset-devel-8.0.1-3.el8.s390x.rpmLLlibarrow-python-libs-8.0.1-3.el8.s390x.rpmKLlibarrow-python-devel-8.0.1-3.el8.s390x.rpmiLparquet-libs-8.0.1-3.el8.s390x.rpmkLparquet-libs-devel-8.0.1-3.el8.s390x.rpmILlibarrow-glib-libs-8.0.1-3.el8.s390x.rpmGLlibarrow-glib-devel-8.0.1-3.el8.s390x.rpmHLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpm@Llibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpm>Llibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpm?Llibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpmgLparquet-glib-libs-8.0.1-3.el8.s390x.rpmeLparquet-glib-devel-8.0.1-3.el8.s390x.rpmfLparquet-glib-doc-8.0.1-3.el8.s390x.rpmELlibarrow-debugsource-8.0.1-3.el8.s390x.rpmDLlibarrow-debuginfo-8.0.1-3.el8.s390x.rpmCLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmMLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpmjLparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpmJLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmALlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmhLparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmoLlibarrow-8.0.1-3.el8.x86_64.rpmFLlibarrow-devel-8.0.1-3.el8.x86_64.rpmBLlibarrow-dataset-libs-8.0.1-3.el8.x86_64.rpm=Llibarrow-dataset-devel-8.0.1-3.el8.x86_64.rpmLLlibarrow-python-libs-8.0.1-3.el8.x86_64.rpmKLlibarrow-python-devel-8.0.1-3.el8.x86_64.rpmiLparquet-libs-8.0.1-3.el8.x86_64.rpmkLparquet-libs-devel-8.0.1-3.el8.x86_64.rpmILlibarrow-glib-libs-8.0.1-3.el8.x86_64.rpmGLlibarrow-glib-devel-8.0.1-3.el8.x86_64.rpmHLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpm@Llibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpm>Llibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpm?Llibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpmgLparquet-glib-libs-8.0.1-3.el8.x86_64.rpmeLparquet-glib-devel-8.0.1-3.el8.x86_64.rpmfLparquet-glib-doc-8.0.1-3.el8.x86_64.rpmELlibarrow-debugsource-8.0.1-3.el8.x86_64.rpmDLlibarrow-debuginfo-8.0.1-3.el8.x86_64.rpmCLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmMLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpmjLparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpmJLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmALlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmhLparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmKT  ]Benhancementpython-setuptools-gettext-0.1.14-3.el8}->python-setuptools-gettext-0.1.14-3.el8.src.rpm>>python3-setuptools-gettext-0.1.14-3.el8.noarch.rpm->python-setuptools-gettext-0.1.14-3.el8.src.rpm>>python3-setuptools-gettext-0.1.14-3.el8.noarch.rpmPx 6aBBBBBBBBBBBBBBBBBBBnewpackagelibmodbus-3.1.7-1.el8Ovlibmodbus-3.1.7-1.el8.src.rpmOvlibmodbus-3.1.7-1.el8.aarch64.rpm~vlibmodbus-devel-3.1.7-1.el8.aarch64.rpm}vlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpm|vlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmOvlibmodbus-3.1.7-1.el8.ppc64le.rpm~vlibmodbus-devel-3.1.7-1.el8.ppc64le.rpm}vlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpm|vlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmOvlibmodbus-3.1.7-1.el8.s390x.rpm~vlibmodbus-devel-3.1.7-1.el8.s390x.rpm}vlibmodbus-debugsource-3.1.7-1.el8.s390x.rpm|vlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmOvlibmodbus-3.1.7-1.el8.x86_64.rpm~vlibmodbus-devel-3.1.7-1.el8.x86_64.rpm}vlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpm|vlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpmOvlibmodbus-3.1.7-1.el8.src.rpmOvlibmodbus-3.1.7-1.el8.aarch64.rpm~vlibmodbus-devel-3.1.7-1.el8.aarch64.rpm}vlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpm|vlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmOvlibmodbus-3.1.7-1.el8.ppc64le.rpm~vlibmodbus-devel-3.1.7-1.el8.ppc64le.rpm}vlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpm|vlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmOvlibmodbus-3.1.7-1.el8.s390x.rpm~vlibmodbus-devel-3.1.7-1.el8.s390x.rpm}vlibmodbus-debugsource-3.1.7-1.el8.s390x.rpm|vlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmOvlibmodbus-3.1.7-1.el8.x86_64.rpm~vlibmodbus-devel-3.1.7-1.el8.x86_64.rpm}vlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpm|vlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpm9( :wBbugfixkpcli-3.6-2.el8()kpcli-3.6-2.el8.src.rpm)kpcli-3.6-2.el8.noarch.rpm)kpcli-3.6-2.el8.src.rpm)kpcli-3.6-2.el8.noarch.rpmkI  {BBBBBBBBBBBBBBnewpackagemscgen-0.20-30.el86 mscgen-0.20-30.el8.src.rpmmscgen-0.20-30.el8.aarch64.rpm=mscgen-debuginfo-0.20-30.el8.aarch64.rpm>mscgen-debugsource-0.20-30.el8.aarch64.rpmmscgen-0.20-30.el8.ppc64le.rpm>mscgen-debugsource-0.20-30.el8.ppc64le.rpm=mscgen-debuginfo-0.20-30.el8.ppc64le.rpmmscgen-0.20-30.el8.s390x.rpm>mscgen-debugsource-0.20-30.el8.s390x.rpm=mscgen-debuginfo-0.20-30.el8.s390x.rpmmscgen-0.20-30.el8.x86_64.rpm>mscgen-debugsource-0.20-30.el8.x86_64.rpm=mscgen-debuginfo-0.20-30.el8.x86_64.rpm mscgen-0.20-30.el8.src.rpmmscgen-0.20-30.el8.aarch64.rpm=mscgen-debuginfo-0.20-30.el8.aarch64.rpm>mscgen-debugsource-0.20-30.el8.aarch64.rpmmscgen-0.20-30.el8.ppc64le.rpm>mscgen-debugsource-0.20-30.el8.ppc64le.rpm=mscgen-debuginfo-0.20-30.el8.ppc64le.rpmmscgen-0.20-30.el8.s390x.rpm>mscgen-debugsource-0.20-30.el8.s390x.rpm=mscgen-debuginfo-0.20-30.el8.s390x.rpmmscgen-0.20-30.el8.x86_64.rpm>mscgen-debugsource-0.20-30.el8.x86_64.rpm=mscgen-debuginfo-0.20-30.el8.x86_64.rpm2 7LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfpc-3.2.0-1.el8 lazarus-2.0.10-1.el8Edhttps://bugzilla.redhat.com/show_bug.cgi?id=17946341794634Adding fpc and lazarus to EPEL 8!Cdfpc-3.2.0-1.el8.src.rpmdfpc-debugsource-3.2.0-1.el8.aarch64.rpmdfpc-debuginfo-3.2.0-1.el8.aarch64.rpmdfpc-doc-3.2.0-1.el8.aarch64.rpmCdfpc-3.2.0-1.el8.aarch64.rpmTdfpc-src-3.2.0-1.el8.noarch.rpmdfpc-debuginfo-3.2.0-1.el8.ppc64le.rpmdfpc-debugsource-3.2.0-1.el8.ppc64le.rpmCdfpc-3.2.0-1.el8.ppc64le.rpmdfpc-doc-3.2.0-1.el8.ppc64le.rpmCdfpc-3.2.0-1.el8.x86_64.rpmdfpc-doc-3.2.0-1.el8.x86_64.rpmdfpc-debugsource-3.2.0-1.el8.x86_64.rpmdfpc-debuginfo-3.2.0-1.el8.x86_64.rpm>lazarus-2.0.10-1.el8.src.rpm65qt5pas-2.6-2001001.el8.aarch64.rpm\lazarus-debuginfo-2.0.10-1.el8.aarch64.rpm]lazarus-debugsource-2.0.10-1.el8.aarch64.rpm>lazarus-2.0.10-1.el8.aarch64.rpm75qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpm85qt5pas-devel-2.6-2001001.el8.aarch64.rpm\lazarus-debuginfo-2.0.10-1.el8.ppc64le.rpm75qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm65qt5pas-2.6-2001001.el8.ppc64le.rpm85qt5pas-devel-2.6-2001001.el8.ppc64le.rpm]lazarus-debugsource-2.0.10-1.el8.ppc64le.rpm>lazarus-2.0.10-1.el8.ppc64le.rpm>lazarus-2.0.10-1.el8.x86_64.rpm65qt5pas-2.6-2001001.el8.x86_64.rpm85qt5pas-devel-2.6-2001001.el8.x86_64.rpm]lazarus-debugsource-2.0.10-1.el8.x86_64.rpm\lazarus-debuginfo-2.0.10-1.el8.x86_64.rpm75qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpm!Cdfpc-3.2.0-1.el8.src.rpmdfpc-debugsource-3.2.0-1.el8.aarch64.rpmdfpc-debuginfo-3.2.0-1.el8.aarch64.rpmdfpc-doc-3.2.0-1.el8.aarch64.rpmCdfpc-3.2.0-1.el8.aarch64.rpmTdfpc-src-3.2.0-1.el8.noarch.rpmdfpc-debuginfo-3.2.0-1.el8.ppc64le.rpmdfpc-debugsource-3.2.0-1.el8.ppc64le.rpmCdfpc-3.2.0-1.el8.ppc64le.rpmdfpc-doc-3.2.0-1.el8.ppc64le.rpmCdfpc-3.2.0-1.el8.x86_64.rpmdfpc-doc-3.2.0-1.el8.x86_64.rpmdfpc-debugsource-3.2.0-1.el8.x86_64.rpmdfpc-debuginfo-3.2.0-1.el8.x86_64.rpm>lazarus-2.0.10-1.el8.src.rpm65qt5pas-2.6-2001001.el8.aarch64.rpm\lazarus-debuginfo-2.0.10-1.el8.aarch64.rpm]lazarus-debugsource-2.0.10-1.el8.aarch64.rpm>lazarus-2.0.10-1.el8.aarch64.rpm75qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpm85qt5pas-devel-2.6-2001001.el8.aarch64.rpm\lazarus-debuginfo-2.0.10-1.el8.ppc64le.rpm75qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm65qt5pas-2.6-2001001.el8.ppc64le.rpm85qt5pas-devel-2.6-2001001.el8.ppc64le.rpm]lazarus-debugsource-2.0.10-1.el8.ppc64le.rpm>lazarus-2.0.10-1.el8.ppc64le.rpm>lazarus-2.0.10-1.el8.x86_64.rpm65qt5pas-2.6-2001001.el8.x86_64.rpm85qt5pas-devel-2.6-2001001.el8.x86_64.rpm]lazarus-debugsource-2.0.10-1.el8.x86_64.rpm\lazarus-debuginfo-2.0.10-1.el8.x86_64.rpm75qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpmX~ xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixblosc-1.17.0-2.el86)https://bugzilla.redhat.com/show_bug.cgi?id=18390691839069blosc uninstallable on EPEL 8blosc-1.17.0-2.el8.src.rpmblosc-devel-1.17.0-2.el8.aarch64.rpm|blosc-bench-1.17.0-2.el8.aarch64.rpm}blosc-bench-debuginfo-1.17.0-2.el8.aarch64.rpm~blosc-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debugsource-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.ppc64le.rpm}blosc-bench-debuginfo-1.17.0-2.el8.ppc64le.rpm|blosc-bench-1.17.0-2.el8.ppc64le.rpmblosc-devel-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.ppc64le.rpm~blosc-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.s390x.rpm|blosc-bench-1.17.0-2.el8.s390x.rpm~blosc-debuginfo-1.17.0-2.el8.s390x.rpm}blosc-bench-debuginfo-1.17.0-2.el8.s390x.rpmblosc-devel-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.x86_64.rpmblosc-devel-1.17.0-2.el8.x86_64.rpm|blosc-bench-1.17.0-2.el8.x86_64.rpmblosc-debugsource-1.17.0-2.el8.x86_64.rpm~blosc-debuginfo-1.17.0-2.el8.x86_64.rpm}blosc-bench-debuginfo-1.17.0-2.el8.x86_64.rpmblosc-1.17.0-2.el8.src.rpmblosc-devel-1.17.0-2.el8.aarch64.rpm|blosc-bench-1.17.0-2.el8.aarch64.rpm}blosc-bench-debuginfo-1.17.0-2.el8.aarch64.rpm~blosc-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debugsource-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.ppc64le.rpm}blosc-bench-debuginfo-1.17.0-2.el8.ppc64le.rpm|blosc-bench-1.17.0-2.el8.ppc64le.rpmblosc-devel-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.ppc64le.rpm~blosc-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.s390x.rpm|blosc-bench-1.17.0-2.el8.s390x.rpm~blosc-debuginfo-1.17.0-2.el8.s390x.rpm}blosc-bench-debuginfo-1.17.0-2.el8.s390x.rpmblosc-devel-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.x86_64.rpmblosc-devel-1.17.0-2.el8.x86_64.rpm|blosc-bench-1.17.0-2.el8.x86_64.rpmblosc-debugsource-1.17.0-2.el8.x86_64.rpm~blosc-debuginfo-1.17.0-2.el8.x86_64.rpm}blosc-bench-debuginfo-1.17.0-2.el8.x86_64.rpm{: XBnewpackagepython-dominate-2.5.1-1.el8D7 python-dominate-2.5.1-1.el8.src.rpm python3-dominate-2.5.1-1.el8.noarch.rpm python-dominate-2.5.1-1.el8.src.rpm python3-dominate-2.5.1-1.el8.noarch.rpm/ ,\BBBBBBBBBBBBBBnewpackageser2net-3.5-6.el8{ .cser2net-3.5-6.el8.src.rpm cser2net-debugsource-3.5-6.el8.aarch64.rpm.cser2net-3.5-6.el8.aarch64.rpm cser2net-debuginfo-3.5-6.el8.aarch64.rpm.cser2net-3.5-6.el8.ppc64le.rpm cser2net-debuginfo-3.5-6.el8.ppc64le.rpm cser2net-debugsource-3.5-6.el8.ppc64le.rpm cser2net-debugsource-3.5-6.el8.s390x.rpm cser2net-debuginfo-3.5-6.el8.s390x.rpm.cser2net-3.5-6.el8.s390x.rpm.cser2net-3.5-6.el8.x86_64.rpm cser2net-debugsource-3.5-6.el8.x86_64.rpm cser2net-debuginfo-3.5-6.el8.x86_64.rpm .cser2net-3.5-6.el8.src.rpm cser2net-debugsource-3.5-6.el8.aarch64.rpm.cser2net-3.5-6.el8.aarch64.rpm cser2net-debuginfo-3.5-6.el8.aarch64.rpm.cser2net-3.5-6.el8.ppc64le.rpm cser2net-debuginfo-3.5-6.el8.ppc64le.rpm cser2net-debugsource-3.5-6.el8.ppc64le.rpm cser2net-debugsource-3.5-6.el8.s390x.rpm cser2net-debuginfo-3.5-6.el8.s390x.rpm.cser2net-3.5-6.el8.s390x.rpm.cser2net-3.5-6.el8.x86_64.rpm cser2net-debugsource-3.5-6.el8.x86_64.rpm cser2net-debuginfo-3.5-6.el8.x86_64.rpmȴne 0mBnewpackagepython-influxdb-5.3.1-1.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=21172882117288Please release python-influxdb for EPELo3python-influxdb-5.3.1-1.el8.src.rpmp3python3-influxdb-5.3.1-1.el8.noarch.rpmo3python-influxdb-5.3.1-1.el8.src.rpmp3python3-influxdb-5.3.1-1.el8.noarch.rpmٳ%S qBBBBBBBBBBBBBBBBBBBnewpackagelibaiff-6.0-2.el83https://bugzilla.redhat.com/show_bug.cgi?id=20944222094422Review Request: libaiff - Open-source implementation of the AIFF formatllibaiff-6.0-2.el8.src.rpmllibaiff-6.0-2.el8.aarch64.rpm.libaiff-devel-6.0-2.el8.aarch64.rpm-libaiff-debugsource-6.0-2.el8.aarch64.rpm,libaiff-debuginfo-6.0-2.el8.aarch64.rpmllibaiff-6.0-2.el8.ppc64le.rpm.libaiff-devel-6.0-2.el8.ppc64le.rpm-libaiff-debugsource-6.0-2.el8.ppc64le.rpm,libaiff-debuginfo-6.0-2.el8.ppc64le.rpmllibaiff-6.0-2.el8.s390x.rpm.libaiff-devel-6.0-2.el8.s390x.rpm-libaiff-debugsource-6.0-2.el8.s390x.rpm,libaiff-debuginfo-6.0-2.el8.s390x.rpmllibaiff-6.0-2.el8.x86_64.rpm.libaiff-devel-6.0-2.el8.x86_64.rpm-libaiff-debugsource-6.0-2.el8.x86_64.rpm,libaiff-debuginfo-6.0-2.el8.x86_64.rpmllibaiff-6.0-2.el8.src.rpmllibaiff-6.0-2.el8.aarch64.rpm.libaiff-devel-6.0-2.el8.aarch64.rpm-libaiff-debugsource-6.0-2.el8.aarch64.rpm,libaiff-debuginfo-6.0-2.el8.aarch64.rpmllibaiff-6.0-2.el8.ppc64le.rpm.libaiff-devel-6.0-2.el8.ppc64le.rpm-libaiff-debugsource-6.0-2.el8.ppc64le.rpm,libaiff-debuginfo-6.0-2.el8.ppc64le.rpmllibaiff-6.0-2.el8.s390x.rpm.libaiff-devel-6.0-2.el8.s390x.rpm-libaiff-debugsource-6.0-2.el8.s390x.rpm,libaiff-debuginfo-6.0-2.el8.s390x.rpmllibaiff-6.0-2.el8.x86_64.rpm.libaiff-devel-6.0-2.el8.x86_64.rpm-libaiff-debugsource-6.0-2.el8.x86_64.rpm,libaiff-debuginfo-6.0-2.el8.x86_64.rpmJ  GBBBBbugfixLmod-8.7.55-1.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=23326292332629Update Lmod in EPEL to 8.7.55Lmod-8.7.55-1.el8.src.rpmLmod-8.7.55-1.el8.aarch64.rpmLmod-8.7.55-1.el8.ppc64le.rpmLmod-8.7.55-1.el8.s390x.rpmLmod-8.7.55-1.el8.x86_64.rpmLmod-8.7.55-1.el8.src.rpmLmod-8.7.55-1.el8.aarch64.rpmLmod-8.7.55-1.el8.ppc64le.rpmLmod-8.7.55-1.el8.s390x.rpmLmod-8.7.55-1.el8.x86_64.rpmK NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixproftpd-1.3.6e-9.el86UFhttps://bugzilla.redhat.com/show_bug.cgi?id=23254482325448RADIUS Message-Authenticator verification failed with ProFTPD mod_radius9 Aproftpd-1.3.6e-9.el8.src.rpm Aproftpd-1.3.6e-9.el8.aarch64.rpm)Aproftpd-devel-1.3.6e-9.el8.aarch64.rpm*Aproftpd-ldap-1.3.6e-9.el8.aarch64.rpm,Aproftpd-mysql-1.3.6e-9.el8.aarch64.rpm.Aproftpd-postgresql-1.3.6e-9.el8.aarch64.rpm0Aproftpd-sqlite-1.3.6e-9.el8.aarch64.rpm2Aproftpd-utils-1.3.6e-9.el8.aarch64.rpm(Aproftpd-debugsource-1.3.6e-9.el8.aarch64.rpm'Aproftpd-debuginfo-1.3.6e-9.el8.aarch64.rpm+Aproftpd-ldap-debuginfo-1.3.6e-9.el8.aarch64.rpm-Aproftpd-mysql-debuginfo-1.3.6e-9.el8.aarch64.rpm/Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.aarch64.rpm1Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.aarch64.rpm3Aproftpd-utils-debuginfo-1.3.6e-9.el8.aarch64.rpm Aproftpd-1.3.6e-9.el8.ppc64le.rpm)Aproftpd-devel-1.3.6e-9.el8.ppc64le.rpm*Aproftpd-ldap-1.3.6e-9.el8.ppc64le.rpm,Aproftpd-mysql-1.3.6e-9.el8.ppc64le.rpm.Aproftpd-postgresql-1.3.6e-9.el8.ppc64le.rpm0Aproftpd-sqlite-1.3.6e-9.el8.ppc64le.rpm2Aproftpd-utils-1.3.6e-9.el8.ppc64le.rpm(Aproftpd-debugsource-1.3.6e-9.el8.ppc64le.rpm'Aproftpd-debuginfo-1.3.6e-9.el8.ppc64le.rpm+Aproftpd-ldap-debuginfo-1.3.6e-9.el8.ppc64le.rpm-Aproftpd-mysql-debuginfo-1.3.6e-9.el8.ppc64le.rpm/Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.ppc64le.rpm1Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.ppc64le.rpm3Aproftpd-utils-debuginfo-1.3.6e-9.el8.ppc64le.rpm Aproftpd-1.3.6e-9.el8.s390x.rpm)Aproftpd-devel-1.3.6e-9.el8.s390x.rpm*Aproftpd-ldap-1.3.6e-9.el8.s390x.rpm,Aproftpd-mysql-1.3.6e-9.el8.s390x.rpm.Aproftpd-postgresql-1.3.6e-9.el8.s390x.rpm0Aproftpd-sqlite-1.3.6e-9.el8.s390x.rpm2Aproftpd-utils-1.3.6e-9.el8.s390x.rpm(Aproftpd-debugsource-1.3.6e-9.el8.s390x.rpm'Aproftpd-debuginfo-1.3.6e-9.el8.s390x.rpm+Aproftpd-ldap-debuginfo-1.3.6e-9.el8.s390x.rpm-Aproftpd-mysql-debuginfo-1.3.6e-9.el8.s390x.rpm/Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.s390x.rpm1Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.s390x.rpm3Aproftpd-utils-debuginfo-1.3.6e-9.el8.s390x.rpm Aproftpd-1.3.6e-9.el8.x86_64.rpm)Aproftpd-devel-1.3.6e-9.el8.x86_64.rpm*Aproftpd-ldap-1.3.6e-9.el8.x86_64.rpm,Aproftpd-mysql-1.3.6e-9.el8.x86_64.rpm.Aproftpd-postgresql-1.3.6e-9.el8.x86_64.rpm0Aproftpd-sqlite-1.3.6e-9.el8.x86_64.rpm2Aproftpd-utils-1.3.6e-9.el8.x86_64.rpm(Aproftpd-debugsource-1.3.6e-9.el8.x86_64.rpm'Aproftpd-debuginfo-1.3.6e-9.el8.x86_64.rpm+Aproftpd-ldap-debuginfo-1.3.6e-9.el8.x86_64.rpm-Aproftpd-mysql-debuginfo-1.3.6e-9.el8.x86_64.rpm/Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.x86_64.rpm1Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.x86_64.rpm3Aproftpd-utils-debuginfo-1.3.6e-9.el8.x86_64.rpm9 Aproftpd-1.3.6e-9.el8.src.rpm Aproftpd-1.3.6e-9.el8.aarch64.rpm)Aproftpd-devel-1.3.6e-9.el8.aarch64.rpm*Aproftpd-ldap-1.3.6e-9.el8.aarch64.rpm,Aproftpd-mysql-1.3.6e-9.el8.aarch64.rpm.Aproftpd-postgresql-1.3.6e-9.el8.aarch64.rpm0Aproftpd-sqlite-1.3.6e-9.el8.aarch64.rpm2Aproftpd-utils-1.3.6e-9.el8.aarch64.rpm(Aproftpd-debugsource-1.3.6e-9.el8.aarch64.rpm'Aproftpd-debuginfo-1.3.6e-9.el8.aarch64.rpm+Aproftpd-ldap-debuginfo-1.3.6e-9.el8.aarch64.rpm-Aproftpd-mysql-debuginfo-1.3.6e-9.el8.aarch64.rpm/Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.aarch64.rpm1Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.aarch64.rpm3Aproftpd-utils-debuginfo-1.3.6e-9.el8.aarch64.rpm Aproftpd-1.3.6e-9.el8.ppc64le.rpm)Aproftpd-devel-1.3.6e-9.el8.ppc64le.rpm*Aproftpd-ldap-1.3.6e-9.el8.ppc64le.rpm,Aproftpd-mysql-1.3.6e-9.el8.ppc64le.rpm.Aproftpd-postgresql-1.3.6e-9.el8.ppc64le.rpm0Aproftpd-sqlite-1.3.6e-9.el8.ppc64le.rpm2Aproftpd-utils-1.3.6e-9.el8.ppc64le.rpm(Aproftpd-debugsource-1.3.6e-9.el8.ppc64le.rpm'Aproftpd-debuginfo-1.3.6e-9.el8.ppc64le.rpm+Aproftpd-ldap-debuginfo-1.3.6e-9.el8.ppc64le.rpm-Aproftpd-mysql-debuginfo-1.3.6e-9.el8.ppc64le.rpm/Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.ppc64le.rpm1Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.ppc64le.rpm3Aproftpd-utils-debuginfo-1.3.6e-9.el8.ppc64le.rpm Aproftpd-1.3.6e-9.el8.s390x.rpm)Aproftpd-devel-1.3.6e-9.el8.s390x.rpm*Aproftpd-ldap-1.3.6e-9.el8.s390x.rpm,Aproftpd-mysql-1.3.6e-9.el8.s390x.rpm.Aproftpd-postgresql-1.3.6e-9.el8.s390x.rpm0Aproftpd-sqlite-1.3.6e-9.el8.s390x.rpm2Aproftpd-utils-1.3.6e-9.el8.s390x.rpm(Aproftpd-debugsource-1.3.6e-9.el8.s390x.rpm'Aproftpd-debuginfo-1.3.6e-9.el8.s390x.rpm+Aproftpd-ldap-debuginfo-1.3.6e-9.el8.s390x.rpm-Aproftpd-mysql-debuginfo-1.3.6e-9.el8.s390x.rpm/Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.s390x.rpm1Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.s390x.rpm3Aproftpd-utils-debuginfo-1.3.6e-9.el8.s390x.rpm Aproftpd-1.3.6e-9.el8.x86_64.rpm)Aproftpd-devel-1.3.6e-9.el8.x86_64.rpm*Aproftpd-ldap-1.3.6e-9.el8.x86_64.rpm,Aproftpd-mysql-1.3.6e-9.el8.x86_64.rpm.Aproftpd-postgresql-1.3.6e-9.el8.x86_64.rpm0Aproftpd-sqlite-1.3.6e-9.el8.x86_64.rpm2Aproftpd-utils-1.3.6e-9.el8.x86_64.rpm(Aproftpd-debugsource-1.3.6e-9.el8.x86_64.rpm'Aproftpd-debuginfo-1.3.6e-9.el8.x86_64.rpm+Aproftpd-ldap-debuginfo-1.3.6e-9.el8.x86_64.rpm-Aproftpd-mysql-debuginfo-1.3.6e-9.el8.x86_64.rpm/Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.x86_64.rpm1Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.x86_64.rpm3Aproftpd-utils-debuginfo-1.3.6e-9.el8.x86_64.rpmP  &VBBBBBBBBBBBBBBenhancementxpra-4.4.6-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22162602216260xpra-4.4.6 is available Nxpra-4.4.6-1.el8.src.rpmNxpra-4.4.6-1.el8.aarch64.rpmxpra-debugsource-4.4.6-1.el8.aarch64.rpmxpra-debuginfo-4.4.6-1.el8.aarch64.rpmNxpra-4.4.6-1.el8.ppc64le.rpmxpra-debugsource-4.4.6-1.el8.ppc64le.rpmxpra-debuginfo-4.4.6-1.el8.ppc64le.rpmNxpra-4.4.6-1.el8.s390x.rpmxpra-debugsource-4.4.6-1.el8.s390x.rpmxpra-debuginfo-4.4.6-1.el8.s390x.rpmNxpra-4.4.6-1.el8.x86_64.rpmxpra-debugsource-4.4.6-1.el8.x86_64.rpmxpra-debuginfo-4.4.6-1.el8.x86_64.rpm Nxpra-4.4.6-1.el8.src.rpmNxpra-4.4.6-1.el8.aarch64.rpmxpra-debugsource-4.4.6-1.el8.aarch64.rpmxpra-debuginfo-4.4.6-1.el8.aarch64.rpmNxpra-4.4.6-1.el8.ppc64le.rpmxpra-debugsource-4.4.6-1.el8.ppc64le.rpmxpra-debuginfo-4.4.6-1.el8.ppc64le.rpmNxpra-4.4.6-1.el8.s390x.rpmxpra-debugsource-4.4.6-1.el8.s390x.rpmxpra-debuginfo-4.4.6-1.el8.s390x.rpmNxpra-4.4.6-1.el8.x86_64.rpmxpra-debugsource-4.4.6-1.el8.x86_64.rpmxpra-debuginfo-4.4.6-1.el8.x86_64.rpmf" =gBBBBBBBBBBBBBBBBBBBBnewpackageqoauth-2.0.0-16.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18498021849802Please build qoauth for EPEL84qoauth-2.0.0-16.el8.src.rpm4qoauth-qt5-2.0.0-16.el8.aarch64.rpm4qoauth-qt5-devel-2.0.0-16.el8.aarch64.rpm4qoauth-debugsource-2.0.0-16.el8.aarch64.rpm4qoauth-qt5-debuginfo-2.0.0-16.el8.aarch64.rpm4qoauth-qt5-2.0.0-16.el8.ppc64le.rpm4qoauth-qt5-devel-2.0.0-16.el8.ppc64le.rpm4qoauth-debugsource-2.0.0-16.el8.ppc64le.rpm4qoauth-qt5-debuginfo-2.0.0-16.el8.ppc64le.rpm4qoauth-qt5-2.0.0-16.el8.s390x.rpm4qoauth-qt5-devel-2.0.0-16.el8.s390x.rpm4qoauth-debugsource-2.0.0-16.el8.s390x.rpm4qoauth-qt5-debuginfo-2.0.0-16.el8.s390x.rpm4qoauth-qt5-2.0.0-16.el8.x86_64.rpm4qoauth-qt5-devel-2.0.0-16.el8.x86_64.rpm4qoauth-debugsource-2.0.0-16.el8.x86_64.rpm4qoauth-qt5-debuginfo-2.0.0-16.el8.x86_64.rpm4qoauth-2.0.0-16.el8.src.rpm4qoauth-qt5-2.0.0-16.el8.aarch64.rpm4qoauth-qt5-devel-2.0.0-16.el8.aarch64.rpm4qoauth-debugsource-2.0.0-16.el8.aarch64.rpm4qoauth-qt5-debuginfo-2.0.0-16.el8.aarch64.rpm4qoauth-qt5-2.0.0-16.el8.ppc64le.rpm4qoauth-qt5-devel-2.0.0-16.el8.ppc64le.rpm4qoauth-debugsource-2.0.0-16.el8.ppc64le.rpm4qoauth-qt5-debuginfo-2.0.0-16.el8.ppc64le.rpm4qoauth-qt5-2.0.0-16.el8.s390x.rpm4qoauth-qt5-devel-2.0.0-16.el8.s390x.rpm4qoauth-debugsource-2.0.0-16.el8.s390x.rpm4qoauth-qt5-debuginfo-2.0.0-16.el8.s390x.rpm4qoauth-qt5-2.0.0-16.el8.x86_64.rpm4qoauth-qt5-devel-2.0.0-16.el8.x86_64.rpm4qoauth-debugsource-2.0.0-16.el8.x86_64.rpm4qoauth-qt5-debuginfo-2.0.0-16.el8.x86_64.rpmH! ~BBenhancementpython-absl-py-0.13.0-1.el8B8https://bugzilla.redhat.com/show_bug.cgi?id=19721461972146python-absl-py-0.13.0 is available) python-absl-py-0.13.0-1.el8.src.rpm python3-absl-py-0.13.0-1.el8.noarch.rpm| python2-absl-py-0.13.0-1.el8.noarch.rpm) python-absl-py-0.13.0-1.el8.src.rpm python3-absl-py-0.13.0-1.el8.noarch.rpm| python2-absl-py-0.13.0-1.el8.noarch.rpmx CBnewpackagespeedtest-cli-2.1.3-1.el8zUOspeedtest-cli-2.1.3-1.el8.src.rpmUOspeedtest-cli-2.1.3-1.el8.noarch.rpmUOspeedtest-cli-2.1.3-1.el8.src.rpmUOspeedtest-cli-2.1.3-1.el8.noarch.rpmk  GBBBBenhancementgit-octopus-2.0-0.4.beta.3.el8.8$xgit-octopus-2.0-0.4.beta.3.el8.8.src.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.s390x.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.src.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.s390x.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpm' NBnewpackagepython-tree-format-0.1.2-10.el8,?python-tree-format-0.1.2-10.el8.src.rpm?python3-tree-format-0.1.2-10.el8.noarch.rpm?python-tree-format-0.1.2-10.el8.src.rpm?python3-tree-format-0.1.2-10.el8.noarch.rpm׳K RBnewpackagepython-betamax-matchers-0.4.0-5.el8K'ppython-betamax-matchers-0.4.0-5.el8.src.rpmmpython3-betamax-matchers-0.4.0-5.el8.noarch.rpmppython-betamax-matchers-0.4.0-5.el8.src.rpmmpython3-betamax-matchers-0.4.0-5.el8.noarch.rpm  VBunspecifiedpython-send2trash-1.8.0-4.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=21584932158493Please branch and build python-send2trash in epel9)Npython-send2trash-1.8.0-4.el8.src.rpm;Npython3-send2trash-1.8.0-4.el8.noarch.rpm)Npython-send2trash-1.8.0-4.el8.src.rpm;Npython3-send2trash-1.8.0-4.el8.noarch.rpmi >ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcoturn-4.7.0-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=23695212369521coturn-4.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23715782371578Use `systemctl try-reload-or-restart` in logrotate postrotate script|coturn-4.7.0-1.el8.src.rpm|coturn-4.7.0-1.el8.aarch64.rpmncoturn-utils-4.7.0-1.el8.aarch64.rpmkcoturn-client-libs-4.7.0-1.el8.aarch64.rpmjcoturn-client-devel-4.7.0-1.el8.aarch64.rpmmcoturn-debugsource-4.7.0-1.el8.aarch64.rpmlcoturn-debuginfo-4.7.0-1.el8.aarch64.rpmocoturn-utils-debuginfo-4.7.0-1.el8.aarch64.rpm|coturn-4.7.0-1.el8.ppc64le.rpmncoturn-utils-4.7.0-1.el8.ppc64le.rpmkcoturn-client-libs-4.7.0-1.el8.ppc64le.rpmjcoturn-client-devel-4.7.0-1.el8.ppc64le.rpmmcoturn-debugsource-4.7.0-1.el8.ppc64le.rpmlcoturn-debuginfo-4.7.0-1.el8.ppc64le.rpmocoturn-utils-debuginfo-4.7.0-1.el8.ppc64le.rpm|coturn-4.7.0-1.el8.s390x.rpmncoturn-utils-4.7.0-1.el8.s390x.rpmkcoturn-client-libs-4.7.0-1.el8.s390x.rpmjcoturn-client-devel-4.7.0-1.el8.s390x.rpmmcoturn-debugsource-4.7.0-1.el8.s390x.rpmlcoturn-debuginfo-4.7.0-1.el8.s390x.rpmocoturn-utils-debuginfo-4.7.0-1.el8.s390x.rpm|coturn-4.7.0-1.el8.x86_64.rpmncoturn-utils-4.7.0-1.el8.x86_64.rpmkcoturn-client-libs-4.7.0-1.el8.x86_64.rpmjcoturn-client-devel-4.7.0-1.el8.x86_64.rpmmcoturn-debugsource-4.7.0-1.el8.x86_64.rpmlcoturn-debuginfo-4.7.0-1.el8.x86_64.rpmocoturn-utils-debuginfo-4.7.0-1.el8.x86_64.rpm|coturn-4.7.0-1.el8.src.rpm|coturn-4.7.0-1.el8.aarch64.rpmncoturn-utils-4.7.0-1.el8.aarch64.rpmkcoturn-client-libs-4.7.0-1.el8.aarch64.rpmjcoturn-client-devel-4.7.0-1.el8.aarch64.rpmmcoturn-debugsource-4.7.0-1.el8.aarch64.rpmlcoturn-debuginfo-4.7.0-1.el8.aarch64.rpmocoturn-utils-debuginfo-4.7.0-1.el8.aarch64.rpm|coturn-4.7.0-1.el8.ppc64le.rpmncoturn-utils-4.7.0-1.el8.ppc64le.rpmkcoturn-client-libs-4.7.0-1.el8.ppc64le.rpmjcoturn-client-devel-4.7.0-1.el8.ppc64le.rpmmcoturn-debugsource-4.7.0-1.el8.ppc64le.rpmlcoturn-debuginfo-4.7.0-1.el8.ppc64le.rpmocoturn-utils-debuginfo-4.7.0-1.el8.ppc64le.rpm|coturn-4.7.0-1.el8.s390x.rpmncoturn-utils-4.7.0-1.el8.s390x.rpmkcoturn-client-libs-4.7.0-1.el8.s390x.rpmjcoturn-client-devel-4.7.0-1.el8.s390x.rpmmcoturn-debugsource-4.7.0-1.el8.s390x.rpmlcoturn-debuginfo-4.7.0-1.el8.s390x.rpmocoturn-utils-debuginfo-4.7.0-1.el8.s390x.rpm|coturn-4.7.0-1.el8.x86_64.rpmncoturn-utils-4.7.0-1.el8.x86_64.rpmkcoturn-client-libs-4.7.0-1.el8.x86_64.rpmjcoturn-client-devel-4.7.0-1.el8.x86_64.rpmmcoturn-debugsource-4.7.0-1.el8.x86_64.rpmlcoturn-debuginfo-4.7.0-1.el8.x86_64.rpmocoturn-utils-debuginfo-4.7.0-1.el8.x86_64.rpm_ BBBBBBBBBBBBBBbugfixrlwrap-0.46.2-3.el8}qhttps://bugzilla.redhat.com/show_bug.cgi?id=23640922364092rlwrap-0.46.2 is available ^;rlwrap-0.46.2-3.el8.src.rpm^;rlwrap-0.46.2-3.el8.aarch64.rpmU;rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmT;rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpm^;rlwrap-0.46.2-3.el8.ppc64le.rpmU;rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmT;rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpm^;rlwrap-0.46.2-3.el8.s390x.rpmU;rlwrap-debugsource-0.46.2-3.el8.s390x.rpmT;rlwrap-debuginfo-0.46.2-3.el8.s390x.rpm^;rlwrap-0.46.2-3.el8.x86_64.rpmU;rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmT;rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm ^;rlwrap-0.46.2-3.el8.src.rpm^;rlwrap-0.46.2-3.el8.aarch64.rpmU;rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmT;rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpm^;rlwrap-0.46.2-3.el8.ppc64le.rpmU;rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmT;rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpm^;rlwrap-0.46.2-3.el8.s390x.rpmU;rlwrap-debugsource-0.46.2-3.el8.s390x.rpmT;rlwrap-debuginfo-0.46.2-3.el8.s390x.rpm^;rlwrap-0.46.2-3.el8.x86_64.rpmU;rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmT;rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm]b )PBBBBBBBBBBBBBBBBBBBBBBBunspecifiedknot-resolver-5.7.5-1.el8n:Jknot-resolver-5.7.5-1.el8.src.rpm:Jknot-resolver-5.7.5-1.el8.aarch64.rpm Jknot-resolver-devel-5.7.5-1.el8.aarch64.rpm!Jknot-resolver-module-dnstap-5.7.5-1.el8.aarch64.rpm#Jknot-resolver-module-http-5.7.5-1.el8.aarch64.rpmJknot-resolver-debugsource-5.7.5-1.el8.aarch64.rpmJknot-resolver-debuginfo-5.7.5-1.el8.aarch64.rpm"Jknot-resolver-module-dnstap-debuginfo-5.7.5-1.el8.aarch64.rpm$Jknot-resolver-module-http-debuginfo-5.7.5-1.el8.aarch64.rpm:Jknot-resolver-5.7.5-1.el8.x86_64.rpm Jknot-resolver-devel-5.7.5-1.el8.x86_64.rpm!Jknot-resolver-module-dnstap-5.7.5-1.el8.x86_64.rpm#Jknot-resolver-module-http-5.7.5-1.el8.x86_64.rpmJknot-resolver-debugsource-5.7.5-1.el8.x86_64.rpmJknot-resolver-debuginfo-5.7.5-1.el8.x86_64.rpm"Jknot-resolver-module-dnstap-debuginfo-5.7.5-1.el8.x86_64.rpm$Jknot-resolver-module-http-debuginfo-5.7.5-1.el8.x86_64.rpm:Jknot-resolver-5.7.5-1.el8.src.rpm:Jknot-resolver-5.7.5-1.el8.aarch64.rpm Jknot-resolver-devel-5.7.5-1.el8.aarch64.rpm!Jknot-resolver-module-dnstap-5.7.5-1.el8.aarch64.rpm#Jknot-resolver-module-http-5.7.5-1.el8.aarch64.rpmJknot-resolver-debugsource-5.7.5-1.el8.aarch64.rpmJknot-resolver-debuginfo-5.7.5-1.el8.aarch64.rpm"Jknot-resolver-module-dnstap-debuginfo-5.7.5-1.el8.aarch64.rpm$Jknot-resolver-module-http-debuginfo-5.7.5-1.el8.aarch64.rpm:Jknot-resolver-5.7.5-1.el8.x86_64.rpm Jknot-resolver-devel-5.7.5-1.el8.x86_64.rpm!Jknot-resolver-module-dnstap-5.7.5-1.el8.x86_64.rpm#Jknot-resolver-module-http-5.7.5-1.el8.x86_64.rpmJknot-resolver-debugsource-5.7.5-1.el8.x86_64.rpmJknot-resolver-debuginfo-5.7.5-1.el8.x86_64.rpm"Jknot-resolver-module-dnstap-debuginfo-5.7.5-1.el8.x86_64.rpm$Jknot-resolver-module-http-debuginfo-5.7.5-1.el8.x86_64.rpmۙ,N jBBBBBBBBBBBBBBBBBBBBsecurityuriparser-0.9.8-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=22788102278810CVE-2024-34402 CVE-2024-34403 uriparser: various flaws [epel-8]`Wuriparser-0.9.8-2.el8.src.rpm`Wuriparser-0.9.8-2.el8.aarch64.rpmwWuriparser-devel-0.9.8-2.el8.aarch64.rpmWuriparser-doc-0.9.8-2.el8.noarch.rpmvWuriparser-debugsource-0.9.8-2.el8.aarch64.rpmuWuriparser-debuginfo-0.9.8-2.el8.aarch64.rpm`Wuriparser-0.9.8-2.el8.ppc64le.rpmwWuriparser-devel-0.9.8-2.el8.ppc64le.rpmvWuriparser-debugsource-0.9.8-2.el8.ppc64le.rpmuWuriparser-debuginfo-0.9.8-2.el8.ppc64le.rpm`Wuriparser-0.9.8-2.el8.s390x.rpmwWuriparser-devel-0.9.8-2.el8.s390x.rpmvWuriparser-debugsource-0.9.8-2.el8.s390x.rpmuWuriparser-debuginfo-0.9.8-2.el8.s390x.rpm`Wuriparser-0.9.8-2.el8.x86_64.rpmwWuriparser-devel-0.9.8-2.el8.x86_64.rpmvWuriparser-debugsource-0.9.8-2.el8.x86_64.rpmuWuriparser-debuginfo-0.9.8-2.el8.x86_64.rpm`Wuriparser-0.9.8-2.el8.src.rpm`Wuriparser-0.9.8-2.el8.aarch64.rpmwWuriparser-devel-0.9.8-2.el8.aarch64.rpmWuriparser-doc-0.9.8-2.el8.noarch.rpmvWuriparser-debugsource-0.9.8-2.el8.aarch64.rpmuWuriparser-debuginfo-0.9.8-2.el8.aarch64.rpm`Wuriparser-0.9.8-2.el8.ppc64le.rpmwWuriparser-devel-0.9.8-2.el8.ppc64le.rpmvWuriparser-debugsource-0.9.8-2.el8.ppc64le.rpmuWuriparser-debuginfo-0.9.8-2.el8.ppc64le.rpm`Wuriparser-0.9.8-2.el8.s390x.rpmwWuriparser-devel-0.9.8-2.el8.s390x.rpmvWuriparser-debugsource-0.9.8-2.el8.s390x.rpmuWuriparser-debuginfo-0.9.8-2.el8.s390x.rpm`Wuriparser-0.9.8-2.el8.x86_64.rpmwWuriparser-devel-0.9.8-2.el8.x86_64.rpmvWuriparser-debugsource-0.9.8-2.el8.x86_64.rpmuWuriparser-debuginfo-0.9.8-2.el8.x86_64.rpmm2 ABenhancementdebootstrap-1.0.137-2.el8wz=debootstrap-1.0.137-2.el8.src.rpmz=debootstrap-1.0.137-2.el8.noarch.rpmz=debootstrap-1.0.137-2.el8.src.rpmz=debootstrap-1.0.137-2.el8.noarch.rpm{T EBBBBBBBBBBBBBBBBenhancements2n-tls-1.5.10-1.el8+Es2n-tls-1.5.10-1.el8.src.rpmEs2n-tls-1.5.10-1.el8.aarch64.rpm7s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm6s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm5s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpmEs2n-tls-1.5.10-1.el8.ppc64le.rpm7s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm6s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm5s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpmEs2n-tls-1.5.10-1.el8.x86_64.rpm7s2n-tls-devel-1.5.10-1.el8.x86_64.rpm6s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm5s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpmEs2n-tls-1.5.10-1.el8.src.rpmEs2n-tls-1.5.10-1.el8.aarch64.rpm7s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm6s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm5s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpmEs2n-tls-1.5.10-1.el8.ppc64le.rpm7s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm6s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm5s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpmEs2n-tls-1.5.10-1.el8.x86_64.rpm7s2n-tls-devel-1.5.10-1.el8.x86_64.rpm6s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm5s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpm2 7XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddar-2.7.6-2.el8?2https://bugzilla.redhat.com/show_bug.cgi?id=20365232036523dar-2.7.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20529652052965FEATURE REQUEST:enable Remote repository backups, requires libcurlBdar-2.7.6-2.el8.src.rpmBdar-2.7.6-2.el8.aarch64.rpmDBlibdar-2.7.6-2.el8.aarch64.rpmFBlibdar-devel-2.7.6-2.el8.aarch64.rpmNBdar-debugsource-2.7.6-2.el8.aarch64.rpmMBdar-debuginfo-2.7.6-2.el8.aarch64.rpmEBlibdar-debuginfo-2.7.6-2.el8.aarch64.rpmBdar-2.7.6-2.el8.ppc64le.rpmDBlibdar-2.7.6-2.el8.ppc64le.rpmFBlibdar-devel-2.7.6-2.el8.ppc64le.rpmNBdar-debugsource-2.7.6-2.el8.ppc64le.rpmMBdar-debuginfo-2.7.6-2.el8.ppc64le.rpmEBlibdar-debuginfo-2.7.6-2.el8.ppc64le.rpmBdar-2.7.6-2.el8.s390x.rpmDBlibdar-2.7.6-2.el8.s390x.rpmFBlibdar-devel-2.7.6-2.el8.s390x.rpmNBdar-debugsource-2.7.6-2.el8.s390x.rpmMBdar-debuginfo-2.7.6-2.el8.s390x.rpmEBlibdar-debuginfo-2.7.6-2.el8.s390x.rpmBdar-2.7.6-2.el8.x86_64.rpmDBlibdar-2.7.6-2.el8.x86_64.rpmFBlibdar-devel-2.7.6-2.el8.x86_64.rpmNBdar-debugsource-2.7.6-2.el8.x86_64.rpmMBdar-debuginfo-2.7.6-2.el8.x86_64.rpmEBlibdar-debuginfo-2.7.6-2.el8.x86_64.rpmBdar-2.7.6-2.el8.src.rpmBdar-2.7.6-2.el8.aarch64.rpmDBlibdar-2.7.6-2.el8.aarch64.rpmFBlibdar-devel-2.7.6-2.el8.aarch64.rpmNBdar-debugsource-2.7.6-2.el8.aarch64.rpmMBdar-debuginfo-2.7.6-2.el8.aarch64.rpmEBlibdar-debuginfo-2.7.6-2.el8.aarch64.rpmBdar-2.7.6-2.el8.ppc64le.rpmDBlibdar-2.7.6-2.el8.ppc64le.rpmFBlibdar-devel-2.7.6-2.el8.ppc64le.rpmNBdar-debugsource-2.7.6-2.el8.ppc64le.rpmMBdar-debuginfo-2.7.6-2.el8.ppc64le.rpmEBlibdar-debuginfo-2.7.6-2.el8.ppc64le.rpmBdar-2.7.6-2.el8.s390x.rpmDBlibdar-2.7.6-2.el8.s390x.rpmFBlibdar-devel-2.7.6-2.el8.s390x.rpmNBdar-debugsource-2.7.6-2.el8.s390x.rpmMBdar-debuginfo-2.7.6-2.el8.s390x.rpmEBlibdar-debuginfo-2.7.6-2.el8.s390x.rpmBdar-2.7.6-2.el8.x86_64.rpmDBlibdar-2.7.6-2.el8.x86_64.rpmFBlibdar-devel-2.7.6-2.el8.x86_64.rpmNBdar-debugsource-2.7.6-2.el8.x86_64.rpmMBdar-debuginfo-2.7.6-2.el8.x86_64.rpmEBlibdar-debuginfo-2.7.6-2.el8.x86_64.rpm,}  xBBBBBBBBBBBBBBBBBBBunspecifiedrocksdb-6.26.1-3.el8q<https://bugzilla.redhat.com/show_bug.cgi?id=20584482058448rocksdb: rebuild for gflags update in c8scrocksdb-6.26.1-3.el8.src.rpmcrocksdb-6.26.1-3.el8.aarch64.rpmbrocksdb-devel-6.26.1-3.el8.aarch64.rpmarocksdb-debugsource-6.26.1-3.el8.aarch64.rpm`rocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmcrocksdb-6.26.1-3.el8.ppc64le.rpmbrocksdb-devel-6.26.1-3.el8.ppc64le.rpmarocksdb-debugsource-6.26.1-3.el8.ppc64le.rpm`rocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmcrocksdb-6.26.1-3.el8.s390x.rpmbrocksdb-devel-6.26.1-3.el8.s390x.rpmarocksdb-debugsource-6.26.1-3.el8.s390x.rpm`rocksdb-debuginfo-6.26.1-3.el8.s390x.rpmcrocksdb-6.26.1-3.el8.x86_64.rpmbrocksdb-devel-6.26.1-3.el8.x86_64.rpmarocksdb-debugsource-6.26.1-3.el8.x86_64.rpm`rocksdb-debuginfo-6.26.1-3.el8.x86_64.rpmcrocksdb-6.26.1-3.el8.src.rpmcrocksdb-6.26.1-3.el8.aarch64.rpmbrocksdb-devel-6.26.1-3.el8.aarch64.rpmarocksdb-debugsource-6.26.1-3.el8.aarch64.rpm`rocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmcrocksdb-6.26.1-3.el8.ppc64le.rpmbrocksdb-devel-6.26.1-3.el8.ppc64le.rpmarocksdb-debugsource-6.26.1-3.el8.ppc64le.rpm`rocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmcrocksdb-6.26.1-3.el8.s390x.rpmbrocksdb-devel-6.26.1-3.el8.s390x.rpmarocksdb-debugsource-6.26.1-3.el8.s390x.rpm`rocksdb-debuginfo-6.26.1-3.el8.s390x.rpmcrocksdb-6.26.1-3.el8.x86_64.rpmbrocksdb-devel-6.26.1-3.el8.x86_64.rpmarocksdb-debugsource-6.26.1-3.el8.x86_64.rpm`rocksdb-debuginfo-6.26.1-3.el8.x86_64.rpmF NBbugfixperl-XML-TreeBuilder-5.4-22.el8-Bhttps://bugzilla.redhat.com/show_bug.cgi?id=19772731977273perl-XML-TreeBuilder for EPEL8n4perl-XML-TreeBuilder-5.4-22.el8.src.rpmn4perl-XML-TreeBuilder-5.4-22.el8.noarch.rpmn4perl-XML-TreeBuilder-5.4-22.el8.src.rpmn4perl-XML-TreeBuilder-5.4-22.el8.noarch.rpm RBnewpackagepython-d2to1-0.2.12-15.post1.el8o'_python-d2to1-0.2.12-15.post1.el8.src.rpmZpython3-d2to1-0.2.12-15.post1.el8.noarch.rpm_python-d2to1-0.2.12-15.post1.el8.src.rpmZpython3-d2to1-0.2.12-15.post1.el8.noarch.rpmP VBnewpackageperl-Types-DateTime-0.002-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17687981768798perl-Types-DateTime for EL8F2perl-Types-DateTime-0.002-5.el8.src.rpmF2perl-Types-DateTime-0.002-5.el8.noarch.rpmF2perl-Types-DateTime-0.002-5.el8.src.rpmF2perl-Types-DateTime-0.002-5.el8.noarch.rpmN +ZBBBBBBBBBBBBBBBunspecifiedqelectrotech-0.90-1.el8*,9qelectrotech-0.90-1.el8.src.rpm,9qelectrotech-0.90-1.el8.aarch64.rpm+9qelectrotech-symbols-0.90-1.el8.noarch.rpmu9qelectrotech-debugsource-0.90-1.el8.aarch64.rpmt9qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm,9qelectrotech-0.90-1.el8.ppc64le.rpmu9qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmt9qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm,9qelectrotech-0.90-1.el8.s390x.rpmu9qelectrotech-debugsource-0.90-1.el8.s390x.rpmt9qelectrotech-debuginfo-0.90-1.el8.s390x.rpm,9qelectrotech-0.90-1.el8.x86_64.rpmu9qelectrotech-debugsource-0.90-1.el8.x86_64.rpmt9qelectrotech-debuginfo-0.90-1.el8.x86_64.rpm,9qelectrotech-0.90-1.el8.src.rpm,9qelectrotech-0.90-1.el8.aarch64.rpm+9qelectrotech-symbols-0.90-1.el8.noarch.rpmu9qelectrotech-debugsource-0.90-1.el8.aarch64.rpmt9qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm,9qelectrotech-0.90-1.el8.ppc64le.rpmu9qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmt9qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm,9qelectrotech-0.90-1.el8.s390x.rpmu9qelectrotech-debugsource-0.90-1.el8.s390x.rpmt9qelectrotech-debuginfo-0.90-1.el8.s390x.rpm,9qelectrotech-0.90-1.el8.x86_64.rpmu9qelectrotech-debugsource-0.90-1.el8.x86_64.rpmt9qelectrotech-debuginfo-0.90-1.el8.x86_64.rpmt_ /lBsecurityphoronix-test-suite-10.8.4-2.el8* https://bugzilla.redhat.com/show_bug.cgi?id=21507762150776CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.phphttps://bugzilla.redhat.com/show_bug.cgi?id=21507782150778CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.php [epel-all] phoronix-test-suite-10.8.4-2.el8.src.rpm phoronix-test-suite-10.8.4-2.el8.noarch.rpm phoronix-test-suite-10.8.4-2.el8.src.rpm phoronix-test-suite-10.8.4-2.el8.noarch.rpm$ pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmongo-c-driver-1.30.5-1.el8J4% imongo-c-driver-1.30.5-1.el8.src.rpm imongo-c-driver-1.30.5-1.el8.aarch64.rpm{imongo-c-driver-libs-1.30.5-1.el8.aarch64.rpmzimongo-c-driver-devel-1.30.5-1.el8.aarch64.rpmilibbson-1.30.5-1.el8.aarch64.rpmilibbson-devel-1.30.5-1.el8.aarch64.rpmyimongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpmximongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpm|imongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpmilibbson-debuginfo-1.30.5-1.el8.aarch64.rpm imongo-c-driver-1.30.5-1.el8.ppc64le.rpm{imongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpmzimongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpmilibbson-1.30.5-1.el8.ppc64le.rpmilibbson-devel-1.30.5-1.el8.ppc64le.rpmyimongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpmximongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpm|imongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpmilibbson-debuginfo-1.30.5-1.el8.ppc64le.rpm imongo-c-driver-1.30.5-1.el8.s390x.rpm{imongo-c-driver-libs-1.30.5-1.el8.s390x.rpmzimongo-c-driver-devel-1.30.5-1.el8.s390x.rpmilibbson-1.30.5-1.el8.s390x.rpmilibbson-devel-1.30.5-1.el8.s390x.rpmyimongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpmximongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpm|imongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpmilibbson-debuginfo-1.30.5-1.el8.s390x.rpm imongo-c-driver-1.30.5-1.el8.x86_64.rpm{imongo-c-driver-libs-1.30.5-1.el8.x86_64.rpmzimongo-c-driver-devel-1.30.5-1.el8.x86_64.rpmilibbson-1.30.5-1.el8.x86_64.rpmilibbson-devel-1.30.5-1.el8.x86_64.rpmyimongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpmximongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpm|imongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpmilibbson-debuginfo-1.30.5-1.el8.x86_64.rpm% imongo-c-driver-1.30.5-1.el8.src.rpm imongo-c-driver-1.30.5-1.el8.aarch64.rpm{imongo-c-driver-libs-1.30.5-1.el8.aarch64.rpmzimongo-c-driver-devel-1.30.5-1.el8.aarch64.rpmilibbson-1.30.5-1.el8.aarch64.rpmilibbson-devel-1.30.5-1.el8.aarch64.rpmyimongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpmximongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpm|imongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpmilibbson-debuginfo-1.30.5-1.el8.aarch64.rpm imongo-c-driver-1.30.5-1.el8.ppc64le.rpm{imongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpmzimongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpmilibbson-1.30.5-1.el8.ppc64le.rpmilibbson-devel-1.30.5-1.el8.ppc64le.rpmyimongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpmximongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpm|imongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpmilibbson-debuginfo-1.30.5-1.el8.ppc64le.rpm imongo-c-driver-1.30.5-1.el8.s390x.rpm{imongo-c-driver-libs-1.30.5-1.el8.s390x.rpmzimongo-c-driver-devel-1.30.5-1.el8.s390x.rpmilibbson-1.30.5-1.el8.s390x.rpmilibbson-devel-1.30.5-1.el8.s390x.rpmyimongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpmximongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpm|imongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpmilibbson-debuginfo-1.30.5-1.el8.s390x.rpm imongo-c-driver-1.30.5-1.el8.x86_64.rpm{imongo-c-driver-libs-1.30.5-1.el8.x86_64.rpmzimongo-c-driver-devel-1.30.5-1.el8.x86_64.rpmilibbson-1.30.5-1.el8.x86_64.rpmilibbson-devel-1.30.5-1.el8.x86_64.rpmyimongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpmximongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpm|imongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpmilibbson-debuginfo-1.30.5-1.el8.x86_64.rpmO "_Bbugfixhash-slinger-3.4-1.el8~rhash-slinger-3.4-1.el8.src.rpmrhash-slinger-3.4-1.el8.noarch.rpmrhash-slinger-3.4-1.el8.src.rpmrhash-slinger-3.4-1.el8.noarch.rpm2t 3cBBBBBBBBBBBBBBbugfixlagrange-1.18.5-1.el8 ehttps://bugzilla.redhat.com/show_bug.cgi?id=23509552350955lagrange-1.18.5 is available RQlagrange-1.18.5-1.el8.src.rpmRQlagrange-1.18.5-1.el8.aarch64.rpm;Qlagrange-debugsource-1.18.5-1.el8.aarch64.rpm:Qlagrange-debuginfo-1.18.5-1.el8.aarch64.rpmRQlagrange-1.18.5-1.el8.ppc64le.rpm;Qlagrange-debugsource-1.18.5-1.el8.ppc64le.rpm:Qlagrange-debuginfo-1.18.5-1.el8.ppc64le.rpmRQlagrange-1.18.5-1.el8.s390x.rpm;Qlagrange-debugsource-1.18.5-1.el8.s390x.rpm:Qlagrange-debuginfo-1.18.5-1.el8.s390x.rpmRQlagrange-1.18.5-1.el8.x86_64.rpm;Qlagrange-debugsource-1.18.5-1.el8.x86_64.rpm:Qlagrange-debuginfo-1.18.5-1.el8.x86_64.rpm RQlagrange-1.18.5-1.el8.src.rpmRQlagrange-1.18.5-1.el8.aarch64.rpm;Qlagrange-debugsource-1.18.5-1.el8.aarch64.rpm:Qlagrange-debuginfo-1.18.5-1.el8.aarch64.rpmRQlagrange-1.18.5-1.el8.ppc64le.rpm;Qlagrange-debugsource-1.18.5-1.el8.ppc64le.rpm:Qlagrange-debuginfo-1.18.5-1.el8.ppc64le.rpmRQlagrange-1.18.5-1.el8.s390x.rpm;Qlagrange-debugsource-1.18.5-1.el8.s390x.rpm:Qlagrange-debuginfo-1.18.5-1.el8.s390x.rpmRQlagrange-1.18.5-1.el8.x86_64.rpm;Qlagrange-debugsource-1.18.5-1.el8.x86_64.rpm:Qlagrange-debuginfo-1.18.5-1.el8.x86_64.rpma: tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsexpp-0.9.2-1.el8rt0sexpp-0.9.2-1.el8.src.rpm0sexpp-0.9.2-1.el8.aarch64.rpm7libsexpp-0.9.2-1.el8.aarch64.rpm9libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm8libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm0sexpp-0.9.2-1.el8.ppc64le.rpm7libsexpp-0.9.2-1.el8.ppc64le.rpm9libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm8libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm0sexpp-0.9.2-1.el8.s390x.rpm7libsexpp-0.9.2-1.el8.s390x.rpm9libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm8libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm0sexpp-0.9.2-1.el8.x86_64.rpm7libsexpp-0.9.2-1.el8.x86_64.rpm9libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm8libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm0sexpp-0.9.2-1.el8.src.rpm0sexpp-0.9.2-1.el8.aarch64.rpm7libsexpp-0.9.2-1.el8.aarch64.rpm9libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm8libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm0sexpp-0.9.2-1.el8.ppc64le.rpm7libsexpp-0.9.2-1.el8.ppc64le.rpm9libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm8libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm0sexpp-0.9.2-1.el8.s390x.rpm7libsexpp-0.9.2-1.el8.s390x.rpm9libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm8libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm0sexpp-0.9.2-1.el8.x86_64.rpm7libsexpp-0.9.2-1.el8.x86_64.rpm9libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm8libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpmV $TBBBBBBBBBBBBBBbugfixiotop-c-1.27-1.el8f  %iotop-c-1.27-1.el8.src.rpm %iotop-c-1.27-1.el8.aarch64.rpm%iotop-c-debugsource-1.27-1.el8.aarch64.rpm%iotop-c-debuginfo-1.27-1.el8.aarch64.rpm %iotop-c-1.27-1.el8.ppc64le.rpm%iotop-c-debugsource-1.27-1.el8.ppc64le.rpm%iotop-c-debuginfo-1.27-1.el8.ppc64le.rpm %iotop-c-1.27-1.el8.s390x.rpm%iotop-c-debugsource-1.27-1.el8.s390x.rpm%iotop-c-debuginfo-1.27-1.el8.s390x.rpm %iotop-c-1.27-1.el8.x86_64.rpm%iotop-c-debugsource-1.27-1.el8.x86_64.rpm%iotop-c-debuginfo-1.27-1.el8.x86_64.rpm  %iotop-c-1.27-1.el8.src.rpm %iotop-c-1.27-1.el8.aarch64.rpm%iotop-c-debugsource-1.27-1.el8.aarch64.rpm%iotop-c-debuginfo-1.27-1.el8.aarch64.rpm %iotop-c-1.27-1.el8.ppc64le.rpm%iotop-c-debugsource-1.27-1.el8.ppc64le.rpm%iotop-c-debuginfo-1.27-1.el8.ppc64le.rpm %iotop-c-1.27-1.el8.s390x.rpm%iotop-c-debugsource-1.27-1.el8.s390x.rpm%iotop-c-debuginfo-1.27-1.el8.s390x.rpm %iotop-c-1.27-1.el8.x86_64.rpm%iotop-c-debugsource-1.27-1.el8.x86_64.rpm%iotop-c-debuginfo-1.27-1.el8.x86_64.rpmn! eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython3-rpm-4.14.3-32.1.el82https://bugzilla.redhat.com/show_bug.cgi?id=23335572333557Rebuild needed / python3.11-rpm forces a downgrade of rpm!a+python3-rpm-4.14.3-32.1.el8.src.rpmf+python39-rpm-4.14.3-32.1.el8.aarch64.rpmG+python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmR+python3.12-rpm-4.14.3-32.1.el8.aarch64.rpme+python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmd+python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmg+python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmH+python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmS+python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmf+python39-rpm-4.14.3-32.1.el8.ppc64le.rpmG+python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmR+python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpme+python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmd+python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmg+python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmH+python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmS+python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmf+python39-rpm-4.14.3-32.1.el8.s390x.rpmG+python3.11-rpm-4.14.3-32.1.el8.s390x.rpmR+python3.12-rpm-4.14.3-32.1.el8.s390x.rpme+python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmd+python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmg+python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmH+python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmS+python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmf+python39-rpm-4.14.3-32.1.el8.x86_64.rpmG+python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmR+python3.12-rpm-4.14.3-32.1.el8.x86_64.rpme+python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmd+python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmg+python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmH+python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmS+python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm!a+python3-rpm-4.14.3-32.1.el8.src.rpmf+python39-rpm-4.14.3-32.1.el8.aarch64.rpmG+python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmR+python3.12-rpm-4.14.3-32.1.el8.aarch64.rpme+python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmd+python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmg+python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmH+python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmS+python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmf+python39-rpm-4.14.3-32.1.el8.ppc64le.rpmG+python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmR+python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpme+python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmd+python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmg+python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmH+python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmS+python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmf+python39-rpm-4.14.3-32.1.el8.s390x.rpmG+python3.11-rpm-4.14.3-32.1.el8.s390x.rpmR+python3.12-rpm-4.14.3-32.1.el8.s390x.rpme+python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmd+python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmg+python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmH+python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmS+python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmf+python39-rpm-4.14.3-32.1.el8.x86_64.rpmG+python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmR+python3.12-rpm-4.14.3-32.1.el8.x86_64.rpme+python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmd+python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmg+python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmH+python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmS+python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm2p PBBsecuritypython-django-filter-22.1-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=19557721955772CVE-2020-15225 python-django-filter: Maliciously input using exponential format may cause denial of servicehttps://bugzilla.redhat.com/show_bug.cgi?id=20982322098232python-django-filter-22.1 is available'{python-django-filter-22.1-1.el8.src.rpm^{python3-django-filter-22.1-1.el8.noarch.rpm({python-django-filter-doc-22.1-1.el8.noarch.rpm'{python-django-filter-22.1-1.el8.src.rpm^{python3-django-filter-22.1-1.el8.noarch.rpm({python-django-filter-doc-22.1-1.el8.noarch.rpm,q UBunspecifiedperl-List-Compare-0.55-5.el8H'https://bugzilla.redhat.com/show_bug.cgi?id=20815412081541Please branch and build perl-List-Compare for epel8 and epel9yKperl-List-Compare-0.55-5.el8.src.rpmyKperl-List-Compare-0.55-5.el8.noarch.rpmyKperl-List-Compare-0.55-5.el8.src.rpmyKperl-List-Compare-0.55-5.el8.noarch.rpml5 YBbugfixpython-wcwidth-0.2.5-3.el8o5\python-wcwidth-0.2.5-3.el8.src.rpmH\python3-wcwidth-0.2.5-3.el8.noarch.rpm5\python-wcwidth-0.2.5-3.el8.src.rpmH\python3-wcwidth-0.2.5-3.el8.noarch.rpmiR -]BBBBBBBBBBBBBBnewpackageperl-HTML-Template-Pro-0.9510-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=17817461781746Co-maintainer request (to maintain EPEL8 branch) {perl-HTML-Template-Pro-0.9510-22.el8.src.rpm{perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmS{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmR{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmS{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmR{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmS{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmR{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm{perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmR{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmS{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpm {perl-HTML-Template-Pro-0.9510-22.el8.src.rpm{perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmS{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmR{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmS{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmR{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmS{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmR{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm{perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmR{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmS{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpmI@ 1nBnewpackageperl-Parse-EDID-1.0.7-5.el8Jperl-Parse-EDID-1.0.7-5.el8.src.rpmJperl-Parse-EDID-1.0.7-5.el8.noarch.rpmJperl-Parse-EDID-1.0.7-5.el8.src.rpmJperl-Parse-EDID-1.0.7-5.el8.noarch.rpmݙ C 5rBunspecifiedpython-rsa-4.9-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=21093692109369python-rsa-4.9 is available; python-rsa-4.9-2.el8.src.rpms python3-rsa-4.9-2.el8.noarch.rpm; python-rsa-4.9-2.el8.src.rpms python3-rsa-4.9-2.el8.noarch.rpm:  vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpetsc-3.16.0-4.el8.1Ohttps://bugzilla.redhat.com/show_bug.cgi?id=20888992088899Please rebuild petsc for EPEL 8Fspetsc-3.16.0-4.el8.1.src.rpmspetsc-3.16.0-4.el8.1.aarch64.rpm4petsc-devel-3.16.0-4.el8.1.aarch64.rpm petsc-doc-3.16.0-4.el8.1.noarch.rpm;petsc64-3.16.0-4.el8.1.aarch64.rpm=petsc64-devel-3.16.0-4.el8.1.aarch64.rpm8petsc-openmpi-3.16.0-4.el8.1.aarch64.rpm:petsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmppython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmnpython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm5petsc-mpich-3.16.0-4.el8.1.aarch64.rpm7petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm3petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm2petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpm<petsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmspetsc-3.16.0-4.el8.1.ppc64le.rpm4petsc-devel-3.16.0-4.el8.1.ppc64le.rpm;petsc64-3.16.0-4.el8.1.ppc64le.rpm=petsc64-devel-3.16.0-4.el8.1.ppc64le.rpm8petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpm:petsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmppython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmnpython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm5petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm7petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm3petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm2petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpm<petsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmspetsc-3.16.0-4.el8.1.s390x.rpm4petsc-devel-3.16.0-4.el8.1.s390x.rpm;petsc64-3.16.0-4.el8.1.s390x.rpm=petsc64-devel-3.16.0-4.el8.1.s390x.rpm8petsc-openmpi-3.16.0-4.el8.1.s390x.rpm:petsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmppython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmnpython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm5petsc-mpich-3.16.0-4.el8.1.s390x.rpm7petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm3petsc-debugsource-3.16.0-4.el8.1.s390x.rpm2petsc-debuginfo-3.16.0-4.el8.1.s390x.rpm<petsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmspetsc-3.16.0-4.el8.1.x86_64.rpm4petsc-devel-3.16.0-4.el8.1.x86_64.rpm;petsc64-3.16.0-4.el8.1.x86_64.rpm=petsc64-devel-3.16.0-4.el8.1.x86_64.rpm8petsc-openmpi-3.16.0-4.el8.1.x86_64.rpm:petsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmppython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmnpython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm5petsc-mpich-3.16.0-4.el8.1.x86_64.rpm7petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm3petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm2petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpm<petsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmFspetsc-3.16.0-4.el8.1.src.rpmspetsc-3.16.0-4.el8.1.aarch64.rpm4petsc-devel-3.16.0-4.el8.1.aarch64.rpm petsc-doc-3.16.0-4.el8.1.noarch.rpm;petsc64-3.16.0-4.el8.1.aarch64.rpm=petsc64-devel-3.16.0-4.el8.1.aarch64.rpm8petsc-openmpi-3.16.0-4.el8.1.aarch64.rpm:petsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmppython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmnpython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm5petsc-mpich-3.16.0-4.el8.1.aarch64.rpm7petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm3petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm2petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpm<petsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmspetsc-3.16.0-4.el8.1.ppc64le.rpm4petsc-devel-3.16.0-4.el8.1.ppc64le.rpm;petsc64-3.16.0-4.el8.1.ppc64le.rpm=petsc64-devel-3.16.0-4.el8.1.ppc64le.rpm8petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpm:petsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmppython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmnpython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm5petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm7petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm3petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm2petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpm<petsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmspetsc-3.16.0-4.el8.1.s390x.rpm4petsc-devel-3.16.0-4.el8.1.s390x.rpm;petsc64-3.16.0-4.el8.1.s390x.rpm=petsc64-devel-3.16.0-4.el8.1.s390x.rpm8petsc-openmpi-3.16.0-4.el8.1.s390x.rpm:petsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmppython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmnpython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm5petsc-mpich-3.16.0-4.el8.1.s390x.rpm7petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm3petsc-debugsource-3.16.0-4.el8.1.s390x.rpm2petsc-debuginfo-3.16.0-4.el8.1.s390x.rpm<petsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmspetsc-3.16.0-4.el8.1.x86_64.rpm4petsc-devel-3.16.0-4.el8.1.x86_64.rpm;petsc64-3.16.0-4.el8.1.x86_64.rpm=petsc64-devel-3.16.0-4.el8.1.x86_64.rpm8petsc-openmpi-3.16.0-4.el8.1.x86_64.rpm:petsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmppython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmnpython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm5petsc-mpich-3.16.0-4.el8.1.x86_64.rpm7petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm3petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm2petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpm<petsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm9petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmqpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmopython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm6petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmtv  NBBBBBBBBBBBBBBBBunspecifiedlivecd-tools-31.0-15.el8k~https://bugzilla.redhat.com/show_bug.cgi?id=23340092334009livecd-creator fails after upgrades installed on 2024-12-22, which included python3.x86_64 3.13.1-2.fc41"livecd-tools-31.0-15.el8.src.rpm"livecd-tools-31.0-15.el8.aarch64.rpm!python-imgcreate-sysdeps-31.0-15.el8.aarch64.rpmFpython3-imgcreate-31.0-15.el8.aarch64.rpm"livecd-tools-31.0-15.el8.ppc64le.rpm!python-imgcreate-sysdeps-31.0-15.el8.ppc64le.rpmFpython3-imgcreate-31.0-15.el8.ppc64le.rpm"livecd-tools-31.0-15.el8.s390x.rpm!python-imgcreate-sysdeps-31.0-15.el8.s390x.rpmFpython3-imgcreate-31.0-15.el8.s390x.rpm"livecd-tools-31.0-15.el8.x86_64.rpm!python-imgcreate-sysdeps-31.0-15.el8.x86_64.rpmFpython3-imgcreate-31.0-15.el8.x86_64.rpm_livecd-iso-to-mediums-31.0-15.el8.x86_64.rpm"livecd-tools-31.0-15.el8.src.rpm"livecd-tools-31.0-15.el8.aarch64.rpm!python-imgcreate-sysdeps-31.0-15.el8.aarch64.rpmFpython3-imgcreate-31.0-15.el8.aarch64.rpm"livecd-tools-31.0-15.el8.ppc64le.rpm!python-imgcreate-sysdeps-31.0-15.el8.ppc64le.rpmFpython3-imgcreate-31.0-15.el8.ppc64le.rpm"livecd-tools-31.0-15.el8.s390x.rpm!python-imgcreate-sysdeps-31.0-15.el8.s390x.rpmFpython3-imgcreate-31.0-15.el8.s390x.rpm"livecd-tools-31.0-15.el8.x86_64.rpm!python-imgcreate-sysdeps-31.0-15.el8.x86_64.rpmFpython3-imgcreate-31.0-15.el8.x86_64.rpm_livecd-iso-to-mediums-31.0-15.el8.x86_64.rpmâni /aBBBBBBBBBBBBbugfixdistribution-gpg-keys-1.113-1.el8 mock-6.3-1.el8 mock-core-configs-42.4-1.el8iXhttps://bugzilla.redhat.com/show_bug.cgi?id=23728652372865After updating mock to version 6.2-2.fc43, mock operations fail with “operation not permitted”, even though the user is still in the mock group. ,distribution-gpg-keys-1.113-1.el8.src.rpm,distribution-gpg-keys-1.113-1.el8.noarch.rpmK,distribution-gpg-keys-copr-1.113-1.el8.noarch.rpma|mock-6.3-1.el8.src.rpma|mock-6.3-1.el8.noarch.rpm?|mock-scm-6.3-1.el8.noarch.rpm=|mock-lvm-6.3-1.el8.noarch.rpm>|mock-rpmautospec-6.3-1.el8.noarch.rpm<|mock-filesystem-6.3-1.el8.noarch.rpmc,mock-core-configs-42.4-1.el8.src.rpmc,mock-core-configs-42.4-1.el8.noarch.rpm ,distribution-gpg-keys-1.113-1.el8.src.rpm,distribution-gpg-keys-1.113-1.el8.noarch.rpmK,distribution-gpg-keys-copr-1.113-1.el8.noarch.rpma|mock-6.3-1.el8.src.rpma|mock-6.3-1.el8.noarch.rpm?|mock-scm-6.3-1.el8.noarch.rpm=|mock-lvm-6.3-1.el8.noarch.rpm>|mock-rpmautospec-6.3-1.el8.noarch.rpm<|mock-filesystem-6.3-1.el8.noarch.rpmc,mock-core-configs-42.4-1.el8.src.rpmc,mock-core-configs-42.4-1.el8.noarch.rpmS 5pBBBsecuritylua-http-0.3-6.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=22374192237419CVE-2023-4540 lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attackhttps://bugzilla.redhat.com/show_bug.cgi?id=22374212237421CVE-2023-4540 lua-http: lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attack [epel-all]C_lua-http-0.3-6.el8.src.rpmC_lua-http-0.3-6.el8.noarch.rpm_lua5.1-http-0.3-6.el8.noarch.rpm_lua-http-doc-0.3-6.el8.noarch.rpmC_lua-http-0.3-6.el8.src.rpmC_lua-http-0.3-6.el8.noarch.rpm_lua5.1-http-0.3-6.el8.noarch.rpm_lua-http-doc-0.3-6.el8.noarch.rpm__ 9vBenhancementperl-Date-Holidays-DE-2.07-1.el8_<https://bugzilla.redhat.com/show_bug.cgi?id=23630572363057perl-Date-Holidays-DE-2.07 is availableE6perl-Date-Holidays-DE-2.07-1.el8.src.rpmE6perl-Date-Holidays-DE-2.07-1.el8.noarch.rpmE6perl-Date-Holidays-DE-2.07-1.el8.src.rpmE6perl-Date-Holidays-DE-2.07-1.el8.noarch.rpmj =zBenhancementec2-hibinit-agent-1.0.9-6.el8~Lec2-hibinit-agent-1.0.9-6.el8.src.rpmLec2-hibinit-agent-1.0.9-6.el8.noarch.rpmLec2-hibinit-agent-1.0.9-6.el8.src.rpmLec2-hibinit-agent-1.0.9-6.el8.noarch.rpmV" ~Bnewpackagecomposer-generators-0.1.2-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=23179772317977Review Request: composer-generators - Tools for composer enabled applications packagerhkcomposer-generators-0.1.2-1.el8.src.rpmhkcomposer-generators-0.1.2-1.el8.noarch.rpmhkcomposer-generators-0.1.2-1.el8.src.rpmhkcomposer-generators-0.1.2-1.el8.noarch.rpm+  BBbugfixcalamaris-2.99.4.8-1.el8H6https://bugzilla.redhat.com/show_bug.cgi?id=23337522333752calamaris-2.99.4.8 is availableJcalamaris-2.99.4.8-1.el8.src.rpmJcalamaris-2.99.4.8-1.el8.noarch.rpmJcalamaris-2.99.4.8-1.el8.src.rpmJcalamaris-2.99.4.8-1.el8.noarch.rpmO  FBunspecifiedpython-ipmi-0.5.2-2.el8~1https://bugzilla.redhat.com/show_bug.cgi?id=20088102008810python3-ipmi owns /usr/lib/python3.10/site-packages/testshttps://bugzilla.redhat.com/show_bug.cgi?id=20517452051745python-ipmi-0.5.2 is availabler0python-ipmi-0.5.2-2.el8.src.rpmt0python3-ipmi-0.5.2-2.el8.noarch.rpmr0python-ipmi-0.5.2-2.el8.src.rpmt0python3-ipmi-0.5.2-2.el8.noarch.rpm,]  JBunspecifiedperl-Lingua-Translit-0.28-7.el8/(wXperl-Lingua-Translit-0.28-7.el8.src.rpmwXperl-Lingua-Translit-0.28-7.el8.noarch.rpmwXperl-Lingua-Translit-0.28-7.el8.src.rpmwXperl-Lingua-Translit-0.28-7.el8.noarch.rpmլe NBBBBBBBBBBBBBBnewpackagesip6-6.5.1-1.el8W0https://bugzilla.redhat.com/show_bug.cgi?id=21307132130713Please branch and build sip6 for EPEL8/9 >0sip6-6.5.1-1.el8.src.rpm>0sip6-6.5.1-1.el8.aarch64.rpm90sip6-debugsource-6.5.1-1.el8.aarch64.rpm80sip6-debuginfo-6.5.1-1.el8.aarch64.rpm>0sip6-6.5.1-1.el8.ppc64le.rpm90sip6-debugsource-6.5.1-1.el8.ppc64le.rpm80sip6-debuginfo-6.5.1-1.el8.ppc64le.rpm>0sip6-6.5.1-1.el8.s390x.rpm90sip6-debugsource-6.5.1-1.el8.s390x.rpm80sip6-debuginfo-6.5.1-1.el8.s390x.rpm>0sip6-6.5.1-1.el8.x86_64.rpm90sip6-debugsource-6.5.1-1.el8.x86_64.rpm80sip6-debuginfo-6.5.1-1.el8.x86_64.rpm >0sip6-6.5.1-1.el8.src.rpm>0sip6-6.5.1-1.el8.aarch64.rpm90sip6-debugsource-6.5.1-1.el8.aarch64.rpm80sip6-debuginfo-6.5.1-1.el8.aarch64.rpm>0sip6-6.5.1-1.el8.ppc64le.rpm90sip6-debugsource-6.5.1-1.el8.ppc64le.rpm80sip6-debuginfo-6.5.1-1.el8.ppc64le.rpm>0sip6-6.5.1-1.el8.s390x.rpm90sip6-debugsource-6.5.1-1.el8.s390x.rpm80sip6-debuginfo-6.5.1-1.el8.s390x.rpm>0sip6-6.5.1-1.el8.x86_64.rpm90sip6-debugsource-6.5.1-1.el8.x86_64.rpm80sip6-debuginfo-6.5.1-1.el8.x86_64.rpmb /_BBBBBBBBBBBBBBnewpackagegnuchess-6.2.11-1.el86 *,gnuchess-6.2.11-1.el8.src.rpm*,gnuchess-6.2.11-1.el8.aarch64.rpm',gnuchess-debugsource-6.2.11-1.el8.aarch64.rpm&,gnuchess-debuginfo-6.2.11-1.el8.aarch64.rpm*,gnuchess-6.2.11-1.el8.ppc64le.rpm',gnuchess-debugsource-6.2.11-1.el8.ppc64le.rpm&,gnuchess-debuginfo-6.2.11-1.el8.ppc64le.rpm*,gnuchess-6.2.11-1.el8.s390x.rpm',gnuchess-debugsource-6.2.11-1.el8.s390x.rpm&,gnuchess-debuginfo-6.2.11-1.el8.s390x.rpm*,gnuchess-6.2.11-1.el8.x86_64.rpm',gnuchess-debugsource-6.2.11-1.el8.x86_64.rpm&,gnuchess-debuginfo-6.2.11-1.el8.x86_64.rpm *,gnuchess-6.2.11-1.el8.src.rpm*,gnuchess-6.2.11-1.el8.aarch64.rpm',gnuchess-debugsource-6.2.11-1.el8.aarch64.rpm&,gnuchess-debuginfo-6.2.11-1.el8.aarch64.rpm*,gnuchess-6.2.11-1.el8.ppc64le.rpm',gnuchess-debugsource-6.2.11-1.el8.ppc64le.rpm&,gnuchess-debuginfo-6.2.11-1.el8.ppc64le.rpm*,gnuchess-6.2.11-1.el8.s390x.rpm',gnuchess-debugsource-6.2.11-1.el8.s390x.rpm&,gnuchess-debuginfo-6.2.11-1.el8.s390x.rpm*,gnuchess-6.2.11-1.el8.x86_64.rpm',gnuchess-debugsource-6.2.11-1.el8.x86_64.rpm&,gnuchess-debuginfo-6.2.11-1.el8.x86_64.rpm `HepMC3-doc-3.3.1-1.el8.noarch.rpmX`HepMC3-debugsource-3.3.1-1.el8.aarch64.rpmW`HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpm[`HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpms`HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpmK`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm^`python3-HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpm``python3-HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpm!`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm`HepMC3-3.3.1-1.el8.ppc64le.rpmY`HepMC3-devel-3.3.1-1.el8.ppc64le.rpmZ`HepMC3-search-3.3.1-1.el8.ppc64le.rpm\`HepMC3-search-devel-3.3.1-1.el8.ppc64le.rpmr`HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpmt`HepMC3-rootIO-devel-3.3.1-1.el8.ppc64le.rpmJ`HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmL`HepMC3-protobufIO-devel-3.3.1-1.el8.ppc64le.rpm]`python3-HepMC3-3.3.1-1.el8.ppc64le.rpm_`python3-HepMC3-search-3.3.1-1.el8.ppc64le.rpm `python3-HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpm~`python3-HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmX`HepMC3-debugsource-3.3.1-1.el8.ppc64le.rpmW`HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpm[`HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpms`HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpmK`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm^`python3-HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpm``python3-HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpm!`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`HepMC3-3.3.1-1.el8.s390x.rpmY`HepMC3-devel-3.3.1-1.el8.s390x.rpmZ`HepMC3-search-3.3.1-1.el8.s390x.rpm\`HepMC3-search-devel-3.3.1-1.el8.s390x.rpmr`HepMC3-rootIO-3.3.1-1.el8.s390x.rpmt`HepMC3-rootIO-devel-3.3.1-1.el8.s390x.rpmJ`HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmL`HepMC3-protobufIO-devel-3.3.1-1.el8.s390x.rpm]`python3-HepMC3-3.3.1-1.el8.s390x.rpm_`python3-HepMC3-search-3.3.1-1.el8.s390x.rpm `python3-HepMC3-rootIO-3.3.1-1.el8.s390x.rpm~`python3-HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmX`HepMC3-debugsource-3.3.1-1.el8.s390x.rpmW`HepMC3-debuginfo-3.3.1-1.el8.s390x.rpm[`HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpms`HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpmK`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm^`python3-HepMC3-debuginfo-3.3.1-1.el8.s390x.rpm``python3-HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpm!`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm`HepMC3-3.3.1-1.el8.x86_64.rpmY`HepMC3-devel-3.3.1-1.el8.x86_64.rpmZ`HepMC3-search-3.3.1-1.el8.x86_64.rpm\`HepMC3-search-devel-3.3.1-1.el8.x86_64.rpmr`HepMC3-rootIO-3.3.1-1.el8.x86_64.rpmt`HepMC3-rootIO-devel-3.3.1-1.el8.x86_64.rpmJ`HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmL`HepMC3-protobufIO-devel-3.3.1-1.el8.x86_64.rpm]`python3-HepMC3-3.3.1-1.el8.x86_64.rpm_`python3-HepMC3-search-3.3.1-1.el8.x86_64.rpm `python3-HepMC3-rootIO-3.3.1-1.el8.x86_64.rpm~`python3-HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmX`HepMC3-debugsource-3.3.1-1.el8.x86_64.rpmW`HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpm[`HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpms`HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpmK`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpm^`python3-HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpm``python3-HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpm!`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpmW`HepMC3-3.3.1-1.el8.src.rpm`HepMC3-3.3.1-1.el8.aarch64.rpmY`HepMC3-devel-3.3.1-1.el8.aarch64.rpmZ`HepMC3-search-3.3.1-1.el8.aarch64.rpm\`HepMC3-search-devel-3.3.1-1.el8.aarch64.rpmr`HepMC3-rootIO-3.3.1-1.el8.aarch64.rpmt`HepMC3-rootIO-devel-3.3.1-1.el8.aarch64.rpmJ`HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpmL`HepMC3-protobufIO-devel-3.3.1-1.el8.aarch64.rpm?`HepMC3-interfaces-devel-3.3.1-1.el8.noarch.rpm]`python3-HepMC3-3.3.1-1.el8.aarch64.rpm_`python3-HepMC3-search-3.3.1-1.el8.aarch64.rpm `python3-HepMC3-rootIO-3.3.1-1.el8.aarch64.rpm~`python3-HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpm>`HepMC3-doc-3.3.1-1.el8.noarch.rpmX`HepMC3-debugsource-3.3.1-1.el8.aarch64.rpmW`HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpm[`HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpms`HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpmK`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm^`python3-HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpm``python3-HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpm!`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm`HepMC3-3.3.1-1.el8.ppc64le.rpmY`HepMC3-devel-3.3.1-1.el8.ppc64le.rpmZ`HepMC3-search-3.3.1-1.el8.ppc64le.rpm\`HepMC3-search-devel-3.3.1-1.el8.ppc64le.rpmr`HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpmt`HepMC3-rootIO-devel-3.3.1-1.el8.ppc64le.rpmJ`HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmL`HepMC3-protobufIO-devel-3.3.1-1.el8.ppc64le.rpm]`python3-HepMC3-3.3.1-1.el8.ppc64le.rpm_`python3-HepMC3-search-3.3.1-1.el8.ppc64le.rpm `python3-HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpm~`python3-HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmX`HepMC3-debugsource-3.3.1-1.el8.ppc64le.rpmW`HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpm[`HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpms`HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpmK`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm^`python3-HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpm``python3-HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpm!`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`HepMC3-3.3.1-1.el8.s390x.rpmY`HepMC3-devel-3.3.1-1.el8.s390x.rpmZ`HepMC3-search-3.3.1-1.el8.s390x.rpm\`HepMC3-search-devel-3.3.1-1.el8.s390x.rpmr`HepMC3-rootIO-3.3.1-1.el8.s390x.rpmt`HepMC3-rootIO-devel-3.3.1-1.el8.s390x.rpmJ`HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmL`HepMC3-protobufIO-devel-3.3.1-1.el8.s390x.rpm]`python3-HepMC3-3.3.1-1.el8.s390x.rpm_`python3-HepMC3-search-3.3.1-1.el8.s390x.rpm `python3-HepMC3-rootIO-3.3.1-1.el8.s390x.rpm~`python3-HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmX`HepMC3-debugsource-3.3.1-1.el8.s390x.rpmW`HepMC3-debuginfo-3.3.1-1.el8.s390x.rpm[`HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpms`HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpmK`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm^`python3-HepMC3-debuginfo-3.3.1-1.el8.s390x.rpm``python3-HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpm!`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm`HepMC3-3.3.1-1.el8.x86_64.rpmY`HepMC3-devel-3.3.1-1.el8.x86_64.rpmZ`HepMC3-search-3.3.1-1.el8.x86_64.rpm\`HepMC3-search-devel-3.3.1-1.el8.x86_64.rpmr`HepMC3-rootIO-3.3.1-1.el8.x86_64.rpmt`HepMC3-rootIO-devel-3.3.1-1.el8.x86_64.rpmJ`HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmL`HepMC3-protobufIO-devel-3.3.1-1.el8.x86_64.rpm]`python3-HepMC3-3.3.1-1.el8.x86_64.rpm_`python3-HepMC3-search-3.3.1-1.el8.x86_64.rpm `python3-HepMC3-rootIO-3.3.1-1.el8.x86_64.rpm~`python3-HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmX`HepMC3-debugsource-3.3.1-1.el8.x86_64.rpmW`HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpm[`HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpms`HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpmK`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpm^`python3-HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpm``python3-HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpm!`python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpm`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpmpw jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsympa-6.2.76-1.el8Nysympa-6.2.76-1.el8.src.rpmsympa-6.2.76-1.el8.aarch64.rpmLsympa-httpd-6.2.76-1.el8.aarch64.rpmMsympa-lighttpd-6.2.76-1.el8.aarch64.rpmNsympa-nginx-6.2.76-1.el8.aarch64.rpmKsympa-devel-doc-6.2.76-1.el8.aarch64.rpmJsympa-debugsource-6.2.76-1.el8.aarch64.rpmIsympa-debuginfo-6.2.76-1.el8.aarch64.rpmsympa-6.2.76-1.el8.ppc64le.rpmLsympa-httpd-6.2.76-1.el8.ppc64le.rpmMsympa-lighttpd-6.2.76-1.el8.ppc64le.rpmNsympa-nginx-6.2.76-1.el8.ppc64le.rpmKsympa-devel-doc-6.2.76-1.el8.ppc64le.rpmJsympa-debugsource-6.2.76-1.el8.ppc64le.rpmIsympa-debuginfo-6.2.76-1.el8.ppc64le.rpmsympa-6.2.76-1.el8.s390x.rpmLsympa-httpd-6.2.76-1.el8.s390x.rpmMsympa-lighttpd-6.2.76-1.el8.s390x.rpmNsympa-nginx-6.2.76-1.el8.s390x.rpmKsympa-devel-doc-6.2.76-1.el8.s390x.rpmJsympa-debugsource-6.2.76-1.el8.s390x.rpmIsympa-debuginfo-6.2.76-1.el8.s390x.rpmsympa-6.2.76-1.el8.x86_64.rpmLsympa-httpd-6.2.76-1.el8.x86_64.rpmMsympa-lighttpd-6.2.76-1.el8.x86_64.rpmNsympa-nginx-6.2.76-1.el8.x86_64.rpmKsympa-devel-doc-6.2.76-1.el8.x86_64.rpmJsympa-debugsource-6.2.76-1.el8.x86_64.rpmIsympa-debuginfo-6.2.76-1.el8.x86_64.rpmsympa-6.2.76-1.el8.src.rpmsympa-6.2.76-1.el8.aarch64.rpmLsympa-httpd-6.2.76-1.el8.aarch64.rpmMsympa-lighttpd-6.2.76-1.el8.aarch64.rpmNsympa-nginx-6.2.76-1.el8.aarch64.rpmKsympa-devel-doc-6.2.76-1.el8.aarch64.rpmJsympa-debugsource-6.2.76-1.el8.aarch64.rpmIsympa-debuginfo-6.2.76-1.el8.aarch64.rpmsympa-6.2.76-1.el8.ppc64le.rpmLsympa-httpd-6.2.76-1.el8.ppc64le.rpmMsympa-lighttpd-6.2.76-1.el8.ppc64le.rpmNsympa-nginx-6.2.76-1.el8.ppc64le.rpmKsympa-devel-doc-6.2.76-1.el8.ppc64le.rpmJsympa-debugsource-6.2.76-1.el8.ppc64le.rpmIsympa-debuginfo-6.2.76-1.el8.ppc64le.rpmsympa-6.2.76-1.el8.s390x.rpmLsympa-httpd-6.2.76-1.el8.s390x.rpmMsympa-lighttpd-6.2.76-1.el8.s390x.rpmNsympa-nginx-6.2.76-1.el8.s390x.rpmKsympa-devel-doc-6.2.76-1.el8.s390x.rpmJsympa-debugsource-6.2.76-1.el8.s390x.rpmIsympa-debuginfo-6.2.76-1.el8.s390x.rpmsympa-6.2.76-1.el8.x86_64.rpmLsympa-httpd-6.2.76-1.el8.x86_64.rpmMsympa-lighttpd-6.2.76-1.el8.x86_64.rpmNsympa-nginx-6.2.76-1.el8.x86_64.rpmKsympa-devel-doc-6.2.76-1.el8.x86_64.rpmJsympa-debugsource-6.2.76-1.el8.x86_64.rpmIsympa-debuginfo-6.2.76-1.el8.x86_64.rpm+J OBBBBBBBBBBBBBBenhancementbpfmon-2.53-1.el8G *bpfmon-2.53-1.el8.src.rpm*bpfmon-2.53-1.el8.aarch64.rpmebpfmon-debugsource-2.53-1.el8.aarch64.rpmdbpfmon-debuginfo-2.53-1.el8.aarch64.rpm*bpfmon-2.53-1.el8.ppc64le.rpmebpfmon-debugsource-2.53-1.el8.ppc64le.rpmdbpfmon-debuginfo-2.53-1.el8.ppc64le.rpm*bpfmon-2.53-1.el8.s390x.rpmebpfmon-debugsource-2.53-1.el8.s390x.rpmdbpfmon-debuginfo-2.53-1.el8.s390x.rpm*bpfmon-2.53-1.el8.x86_64.rpmebpfmon-debugsource-2.53-1.el8.x86_64.rpmdbpfmon-debuginfo-2.53-1.el8.x86_64.rpm *bpfmon-2.53-1.el8.src.rpm*bpfmon-2.53-1.el8.aarch64.rpmebpfmon-debugsource-2.53-1.el8.aarch64.rpmdbpfmon-debuginfo-2.53-1.el8.aarch64.rpm*bpfmon-2.53-1.el8.ppc64le.rpmebpfmon-debugsource-2.53-1.el8.ppc64le.rpmdbpfmon-debuginfo-2.53-1.el8.ppc64le.rpm*bpfmon-2.53-1.el8.s390x.rpmebpfmon-debugsource-2.53-1.el8.s390x.rpmdbpfmon-debuginfo-2.53-1.el8.s390x.rpm*bpfmon-2.53-1.el8.x86_64.rpmebpfmon-debugsource-2.53-1.el8.x86_64.rpmdbpfmon-debuginfo-2.53-1.el8.x86_64.rpmOP &`BBBBnewpackagevim-go-1.26-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21006092100609Please branch and build vim-go in epel8 and epel9.q3vim-go-1.26-1.el8.src.rpmq3vim-go-1.26-1.el8.aarch64.rpmq3vim-go-1.26-1.el8.ppc64le.rpmq3vim-go-1.26-1.el8.s390x.rpmq3vim-go-1.26-1.el8.x86_64.rpmq3vim-go-1.26-1.el8.src.rpmq3vim-go-1.26-1.el8.aarch64.rpmq3vim-go-1.26-1.el8.ppc64le.rpmq3vim-go-1.26-1.el8.s390x.rpmq3vim-go-1.26-1.el8.x86_64.rpm,4 *gBnewpackageperl-Parse-Distname-0.05-2.el86v0https://bugzilla.redhat.com/show_bug.cgi?id=20733772073377Review Request: perl-Parse-Distname - Parse a distribution name perl-Parse-Distname-0.05-2.el8.src.rpm perl-Parse-Distname-0.05-2.el8.noarch.rpm perl-Parse-Distname-0.05-2.el8.src.rpm perl-Parse-Distname-0.05-2.el8.noarch.rpm`d 0kBBBbugfixsolaar-1.1.1-1.el8&Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20356142035614solaar-1.1.1 is availableQ5solaar-1.1.1-1.el8.src.rpmQ5solaar-1.1.1-1.el8.noarch.rpm15solaar-doc-1.1.1-1.el8.noarch.rpm25solaar-udev-1.1.1-1.el8.noarch.rpmQ5solaar-1.1.1-1.el8.src.rpmQ5solaar-1.1.1-1.el8.noarch.rpm15solaar-doc-1.1.1-1.el8.noarch.rpm25solaar-udev-1.1.1-1.el8.noarch.rpmS %qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedamg4psblas-1.0.0-2.el8 psblas3-3.7.0.1-2.el8n6\INamg4psblas-1.0.0-2.el8.src.rpmNamg4psblas-serial-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-devel-1.0.0-2.el8.aarch64.rpm=Namg4psblas-doc-1.0.0-2.el8.noarch.rpmNamg4psblas-openmpi-1.0.0-2.el8.aarch64.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.aarch64.rpmNamg4psblas-debugsource-1.0.0-2.el8.aarch64.rpmNamg4psblas-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-1.0.0-2.el8.ppc64le.rpmNamg4psblas-serial-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debugsource-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debugsource-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-1.0.0-2.el8.x86_64.rpmNamg4psblas-serial-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-debugsource-1.0.0-2.el8.x86_64.rpmNamg4psblas-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.x86_64.rpm psblas3-3.7.0.1-2.el8.src.rpmTpsblas3-serial-3.7.0.1-2.el8.aarch64.rpmVpsblas3-serial-devel-3.7.0.1-2.el8.aarch64.rpmpsblas3-common-3.7.0.1-2.el8.noarch.rpmQpsblas3-openmpi-3.7.0.1-2.el8.aarch64.rpmSpsblas3-openmpi-devel-3.7.0.1-2.el8.aarch64.rpmNpsblas3-mpich-3.7.0.1-2.el8.aarch64.rpmPpsblas3-mpich-devel-3.7.0.1-2.el8.aarch64.rpmMpsblas3-debugsource-3.7.0.1-2.el8.aarch64.rpmFpsblas3-debuginfo-3.7.0.1-2.el8.aarch64.rpmUpsblas3-serial-debuginfo-3.7.0.1-2.el8.aarch64.rpmRpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.aarch64.rpmOpsblas3-mpich-debuginfo-3.7.0.1-2.el8.aarch64.rpmTpsblas3-serial-3.7.0.1-2.el8.ppc64le.rpmVpsblas3-serial-devel-3.7.0.1-2.el8.ppc64le.rpmQpsblas3-openmpi-3.7.0.1-2.el8.ppc64le.rpmSpsblas3-openmpi-devel-3.7.0.1-2.el8.ppc64le.rpmNpsblas3-mpich-3.7.0.1-2.el8.ppc64le.rpmPpsblas3-mpich-devel-3.7.0.1-2.el8.ppc64le.rpmMpsblas3-debugsource-3.7.0.1-2.el8.ppc64le.rpmFpsblas3-debuginfo-3.7.0.1-2.el8.ppc64le.rpmUpsblas3-serial-debuginfo-3.7.0.1-2.el8.ppc64le.rpmRpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.ppc64le.rpmOpsblas3-mpich-debuginfo-3.7.0.1-2.el8.ppc64le.rpmMpsblas3-debugsource-3.7.0.1-2.el8.s390x.rpmQpsblas3-openmpi-3.7.0.1-2.el8.s390x.rpmFpsblas3-debuginfo-3.7.0.1-2.el8.s390x.rpmVpsblas3-serial-devel-3.7.0.1-2.el8.s390x.rpmUpsblas3-serial-debuginfo-3.7.0.1-2.el8.s390x.rpmPpsblas3-mpich-devel-3.7.0.1-2.el8.s390x.rpmTpsblas3-serial-3.7.0.1-2.el8.s390x.rpmSpsblas3-openmpi-devel-3.7.0.1-2.el8.s390x.rpmOpsblas3-mpich-debuginfo-3.7.0.1-2.el8.s390x.rpmNpsblas3-mpich-3.7.0.1-2.el8.s390x.rpmRpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.s390x.rpmTpsblas3-serial-3.7.0.1-2.el8.x86_64.rpmVpsblas3-serial-devel-3.7.0.1-2.el8.x86_64.rpmQpsblas3-openmpi-3.7.0.1-2.el8.x86_64.rpmSpsblas3-openmpi-devel-3.7.0.1-2.el8.x86_64.rpmNpsblas3-mpich-3.7.0.1-2.el8.x86_64.rpmPpsblas3-mpich-devel-3.7.0.1-2.el8.x86_64.rpmMpsblas3-debugsource-3.7.0.1-2.el8.x86_64.rpmFpsblas3-debuginfo-3.7.0.1-2.el8.x86_64.rpmUpsblas3-serial-debuginfo-3.7.0.1-2.el8.x86_64.rpmRpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.x86_64.rpmOpsblas3-mpich-debuginfo-3.7.0.1-2.el8.x86_64.rpm\INamg4psblas-1.0.0-2.el8.src.rpmNamg4psblas-serial-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-devel-1.0.0-2.el8.aarch64.rpm=Namg4psblas-doc-1.0.0-2.el8.noarch.rpmNamg4psblas-openmpi-1.0.0-2.el8.aarch64.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.aarch64.rpmNamg4psblas-debugsource-1.0.0-2.el8.aarch64.rpmNamg4psblas-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-1.0.0-2.el8.ppc64le.rpmNamg4psblas-serial-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debugsource-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debugsource-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-1.0.0-2.el8.x86_64.rpmNamg4psblas-serial-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-debugsource-1.0.0-2.el8.x86_64.rpmNamg4psblas-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.x86_64.rpm psblas3-3.7.0.1-2.el8.src.rpmTpsblas3-serial-3.7.0.1-2.el8.aarch64.rpmVpsblas3-serial-devel-3.7.0.1-2.el8.aarch64.rpmpsblas3-common-3.7.0.1-2.el8.noarch.rpmQpsblas3-openmpi-3.7.0.1-2.el8.aarch64.rpmSpsblas3-openmpi-devel-3.7.0.1-2.el8.aarch64.rpmNpsblas3-mpich-3.7.0.1-2.el8.aarch64.rpmPpsblas3-mpich-devel-3.7.0.1-2.el8.aarch64.rpmMpsblas3-debugsource-3.7.0.1-2.el8.aarch64.rpmFpsblas3-debuginfo-3.7.0.1-2.el8.aarch64.rpmUpsblas3-serial-debuginfo-3.7.0.1-2.el8.aarch64.rpmRpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.aarch64.rpmOpsblas3-mpich-debuginfo-3.7.0.1-2.el8.aarch64.rpmTpsblas3-serial-3.7.0.1-2.el8.ppc64le.rpmVpsblas3-serial-devel-3.7.0.1-2.el8.ppc64le.rpmQpsblas3-openmpi-3.7.0.1-2.el8.ppc64le.rpmSpsblas3-openmpi-devel-3.7.0.1-2.el8.ppc64le.rpmNpsblas3-mpich-3.7.0.1-2.el8.ppc64le.rpmPpsblas3-mpich-devel-3.7.0.1-2.el8.ppc64le.rpmMpsblas3-debugsource-3.7.0.1-2.el8.ppc64le.rpmFpsblas3-debuginfo-3.7.0.1-2.el8.ppc64le.rpmUpsblas3-serial-debuginfo-3.7.0.1-2.el8.ppc64le.rpmRpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.ppc64le.rpmOpsblas3-mpich-debuginfo-3.7.0.1-2.el8.ppc64le.rpmMpsblas3-debugsource-3.7.0.1-2.el8.s390x.rpmQpsblas3-openmpi-3.7.0.1-2.el8.s390x.rpmFpsblas3-debuginfo-3.7.0.1-2.el8.s390x.rpmVpsblas3-serial-devel-3.7.0.1-2.el8.s390x.rpmUpsblas3-serial-debuginfo-3.7.0.1-2.el8.s390x.rpmPpsblas3-mpich-devel-3.7.0.1-2.el8.s390x.rpmTpsblas3-serial-3.7.0.1-2.el8.s390x.rpmSpsblas3-openmpi-devel-3.7.0.1-2.el8.s390x.rpmOpsblas3-mpich-debuginfo-3.7.0.1-2.el8.s390x.rpmNpsblas3-mpich-3.7.0.1-2.el8.s390x.rpmRpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.s390x.rpmTpsblas3-serial-3.7.0.1-2.el8.x86_64.rpmVpsblas3-serial-devel-3.7.0.1-2.el8.x86_64.rpmQpsblas3-openmpi-3.7.0.1-2.el8.x86_64.rpmSpsblas3-openmpi-devel-3.7.0.1-2.el8.x86_64.rpmNpsblas3-mpich-3.7.0.1-2.el8.x86_64.rpmPpsblas3-mpich-devel-3.7.0.1-2.el8.x86_64.rpmMpsblas3-debugsource-3.7.0.1-2.el8.x86_64.rpmFpsblas3-debuginfo-3.7.0.1-2.el8.x86_64.rpmUpsblas3-serial-debuginfo-3.7.0.1-2.el8.x86_64.rpmRpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.x86_64.rpmOpsblas3-mpich-debuginfo-3.7.0.1-2.el8.x86_64.rpmi^ )fBnewpackagepython-itanium_demangler-1.0-1.el8$wpython-itanium_demangler-1.0-1.el8.src.rpm{python3-itanium_demangler-1.0-1.el8.noarch.rpmwpython-itanium_demangler-1.0-1.el8.src.rpm{python3-itanium_demangler-1.0-1.el8.noarch.rpmȴnh jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgtkdatabox-1.0.0-5.el8 klavaro-3.14-2.el8?(&Q!gtkdatabox-1.0.0-5.el8.src.rpmQ!gtkdatabox-1.0.0-5.el8.aarch64.rpm*!gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm+!gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm)!gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm(!gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm,!gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpmQ!gtkdatabox-1.0.0-5.el8.ppc64le.rpm*!gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm+!gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm)!gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm(!gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm,!gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpmQ!gtkdatabox-1.0.0-5.el8.s390x.rpm*!gtkdatabox-devel-1.0.0-5.el8.s390x.rpm+!gtkdatabox-glade-1.0.0-5.el8.s390x.rpm)!gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm(!gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm,!gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpmQ!gtkdatabox-1.0.0-5.el8.x86_64.rpm*!gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm+!gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm)!gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm(!gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm,!gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmIOklavaro-3.14-2.el8.src.rpmIOklavaro-3.14-2.el8.aarch64.rpm+Oklavaro-debugsource-3.14-2.el8.aarch64.rpm*Oklavaro-debuginfo-3.14-2.el8.aarch64.rpmIOklavaro-3.14-2.el8.ppc64le.rpm+Oklavaro-debugsource-3.14-2.el8.ppc64le.rpm*Oklavaro-debuginfo-3.14-2.el8.ppc64le.rpmIOklavaro-3.14-2.el8.s390x.rpm+Oklavaro-debugsource-3.14-2.el8.s390x.rpm*Oklavaro-debuginfo-3.14-2.el8.s390x.rpmIOklavaro-3.14-2.el8.x86_64.rpm+Oklavaro-debugsource-3.14-2.el8.x86_64.rpm*Oklavaro-debuginfo-3.14-2.el8.x86_64.rpm&Q!gtkdatabox-1.0.0-5.el8.src.rpmQ!gtkdatabox-1.0.0-5.el8.aarch64.rpm*!gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm+!gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm)!gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm(!gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm,!gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpmQ!gtkdatabox-1.0.0-5.el8.ppc64le.rpm*!gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm+!gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm)!gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm(!gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm,!gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpmQ!gtkdatabox-1.0.0-5.el8.s390x.rpm*!gtkdatabox-devel-1.0.0-5.el8.s390x.rpm+!gtkdatabox-glade-1.0.0-5.el8.s390x.rpm)!gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm(!gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm,!gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpmQ!gtkdatabox-1.0.0-5.el8.x86_64.rpm*!gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm+!gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm)!gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm(!gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm,!gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmIOklavaro-3.14-2.el8.src.rpmIOklavaro-3.14-2.el8.aarch64.rpm+Oklavaro-debugsource-3.14-2.el8.aarch64.rpm*Oklavaro-debuginfo-3.14-2.el8.aarch64.rpmIOklavaro-3.14-2.el8.ppc64le.rpm+Oklavaro-debugsource-3.14-2.el8.ppc64le.rpm*Oklavaro-debuginfo-3.14-2.el8.ppc64le.rpmIOklavaro-3.14-2.el8.s390x.rpm+Oklavaro-debugsource-3.14-2.el8.s390x.rpm*Oklavaro-debuginfo-3.14-2.el8.s390x.rpmIOklavaro-3.14-2.el8.x86_64.rpm+Oklavaro-debugsource-3.14-2.el8.x86_64.rpm*Oklavaro-debuginfo-3.14-2.el8.x86_64.rpm?z *ZBBBBBBBBBBBBBBnewpackagersakeyfind-1.0-2.el8g rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmsrsakeyfind-debugsource-1.0-2.el8.aarch64.rpmrrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmsrsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmrrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmsrsakeyfind-debugsource-1.0-2.el8.s390x.rpmrrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmsrsakeyfind-debugsource-1.0-2.el8.x86_64.rpmrrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmsrsakeyfind-debugsource-1.0-2.el8.aarch64.rpmrrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmsrsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmrrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmsrsakeyfind-debugsource-1.0-2.el8.s390x.rpmrrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmsrsakeyfind-debugsource-1.0-2.el8.x86_64.rpmrrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm=> kBBBBBBBBBBBBBBBBBBBenhancementgoogle-benchmark-1.5.6-11.el8}5Asgoogle-benchmark-1.5.6-11.el8.src.rpmAsgoogle-benchmark-1.5.6-11.el8.aarch64.rpm~sgoogle-benchmark-devel-1.5.6-11.el8.aarch64.rpm}sgoogle-benchmark-debugsource-1.5.6-11.el8.aarch64.rpm|sgoogle-benchmark-debuginfo-1.5.6-11.el8.aarch64.rpmAsgoogle-benchmark-1.5.6-11.el8.ppc64le.rpm~sgoogle-benchmark-devel-1.5.6-11.el8.ppc64le.rpm}sgoogle-benchmark-debugsource-1.5.6-11.el8.ppc64le.rpm|sgoogle-benchmark-debuginfo-1.5.6-11.el8.ppc64le.rpmAsgoogle-benchmark-1.5.6-11.el8.s390x.rpm~sgoogle-benchmark-devel-1.5.6-11.el8.s390x.rpm}sgoogle-benchmark-debugsource-1.5.6-11.el8.s390x.rpm|sgoogle-benchmark-debuginfo-1.5.6-11.el8.s390x.rpmAsgoogle-benchmark-1.5.6-11.el8.x86_64.rpm~sgoogle-benchmark-devel-1.5.6-11.el8.x86_64.rpm}sgoogle-benchmark-debugsource-1.5.6-11.el8.x86_64.rpm|sgoogle-benchmark-debuginfo-1.5.6-11.el8.x86_64.rpmAsgoogle-benchmark-1.5.6-11.el8.src.rpmAsgoogle-benchmark-1.5.6-11.el8.aarch64.rpm~sgoogle-benchmark-devel-1.5.6-11.el8.aarch64.rpm}sgoogle-benchmark-debugsource-1.5.6-11.el8.aarch64.rpm|sgoogle-benchmark-debuginfo-1.5.6-11.el8.aarch64.rpmAsgoogle-benchmark-1.5.6-11.el8.ppc64le.rpm~sgoogle-benchmark-devel-1.5.6-11.el8.ppc64le.rpm}sgoogle-benchmark-debugsource-1.5.6-11.el8.ppc64le.rpm|sgoogle-benchmark-debuginfo-1.5.6-11.el8.ppc64le.rpmAsgoogle-benchmark-1.5.6-11.el8.s390x.rpm~sgoogle-benchmark-devel-1.5.6-11.el8.s390x.rpm}sgoogle-benchmark-debugsource-1.5.6-11.el8.s390x.rpm|sgoogle-benchmark-debuginfo-1.5.6-11.el8.s390x.rpmAsgoogle-benchmark-1.5.6-11.el8.x86_64.rpm~sgoogle-benchmark-devel-1.5.6-11.el8.x86_64.rpm}sgoogle-benchmark-debugsource-1.5.6-11.el8.x86_64.rpm|sgoogle-benchmark-debuginfo-1.5.6-11.el8.x86_64.rpm ABBBBBBBBBBBBBBBBBBBBBBBBsecuritylibmodsecurity-3.0.14-8.el8=2(QZlibmodsecurity-3.0.14-8.el8.src.rpmQZlibmodsecurity-3.0.14-8.el8.aarch64.rpmZlibmodsecurity-devel-3.0.14-8.el8.aarch64.rpmZlibmodsecurity-static-3.0.14-8.el8.aarch64.rpmZlibmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpmZlibmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpmQZlibmodsecurity-3.0.14-8.el8.ppc64le.rpmZlibmodsecurity-devel-3.0.14-8.el8.ppc64le.rpmZlibmodsecurity-static-3.0.14-8.el8.ppc64le.rpmZlibmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpmZlibmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpmQZlibmodsecurity-3.0.14-8.el8.s390x.rpmZlibmodsecurity-devel-3.0.14-8.el8.s390x.rpmZlibmodsecurity-static-3.0.14-8.el8.s390x.rpmZlibmodsecurity-debugsource-3.0.14-8.el8.s390x.rpmZlibmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpmQZlibmodsecurity-3.0.14-8.el8.x86_64.rpmZlibmodsecurity-devel-3.0.14-8.el8.x86_64.rpmZlibmodsecurity-static-3.0.14-8.el8.x86_64.rpmZlibmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpmZlibmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpmQZlibmodsecurity-3.0.14-8.el8.src.rpmQZlibmodsecurity-3.0.14-8.el8.aarch64.rpmZlibmodsecurity-devel-3.0.14-8.el8.aarch64.rpmZlibmodsecurity-static-3.0.14-8.el8.aarch64.rpmZlibmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpmZlibmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpmQZlibmodsecurity-3.0.14-8.el8.ppc64le.rpmZlibmodsecurity-devel-3.0.14-8.el8.ppc64le.rpmZlibmodsecurity-static-3.0.14-8.el8.ppc64le.rpmZlibmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpmZlibmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpmQZlibmodsecurity-3.0.14-8.el8.s390x.rpmZlibmodsecurity-devel-3.0.14-8.el8.s390x.rpmZlibmodsecurity-static-3.0.14-8.el8.s390x.rpmZlibmodsecurity-debugsource-3.0.14-8.el8.s390x.rpmZlibmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpmQZlibmodsecurity-3.0.14-8.el8.x86_64.rpmZlibmodsecurity-devel-3.0.14-8.el8.x86_64.rpmZlibmodsecurity-static-3.0.14-8.el8.x86_64.rpmZlibmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpmZlibmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpm_ ,\BBBBBBBBBBBBBBbugfixradsecproxy-1.11.2-1.el8Zqhttps://bugzilla.redhat.com/show_bug.cgi?id=23548762354876radsecproxy-1.11.2 is available @$radsecproxy-1.11.2-1.el8.src.rpm@$radsecproxy-1.11.2-1.el8.aarch64.rpm`$radsecproxy-debugsource-1.11.2-1.el8.aarch64.rpm_$radsecproxy-debuginfo-1.11.2-1.el8.aarch64.rpm@$radsecproxy-1.11.2-1.el8.ppc64le.rpm`$radsecproxy-debugsource-1.11.2-1.el8.ppc64le.rpm_$radsecproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm@$radsecproxy-1.11.2-1.el8.s390x.rpm`$radsecproxy-debugsource-1.11.2-1.el8.s390x.rpm_$radsecproxy-debuginfo-1.11.2-1.el8.s390x.rpm@$radsecproxy-1.11.2-1.el8.x86_64.rpm`$radsecproxy-debugsource-1.11.2-1.el8.x86_64.rpm_$radsecproxy-debuginfo-1.11.2-1.el8.x86_64.rpm @$radsecproxy-1.11.2-1.el8.src.rpm@$radsecproxy-1.11.2-1.el8.aarch64.rpm`$radsecproxy-debugsource-1.11.2-1.el8.aarch64.rpm_$radsecproxy-debuginfo-1.11.2-1.el8.aarch64.rpm@$radsecproxy-1.11.2-1.el8.ppc64le.rpm`$radsecproxy-debugsource-1.11.2-1.el8.ppc64le.rpm_$radsecproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm@$radsecproxy-1.11.2-1.el8.s390x.rpm`$radsecproxy-debugsource-1.11.2-1.el8.s390x.rpm_$radsecproxy-debuginfo-1.11.2-1.el8.s390x.rpm@$radsecproxy-1.11.2-1.el8.x86_64.rpm`$radsecproxy-debugsource-1.11.2-1.el8.x86_64.rpm_$radsecproxy-debuginfo-1.11.2-1.el8.x86_64.rpmpx mBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmanette-0.2.9-2.el8KBErlibmanette-0.2.9-2.el8.src.rpmErlibmanette-0.2.9-2.el8.aarch64.rpm\rlibmanette-devel-0.2.9-2.el8.aarch64.rpm[rlibmanette-debugsource-0.2.9-2.el8.aarch64.rpmZrlibmanette-debuginfo-0.2.9-2.el8.aarch64.rpm]rlibmanette-devel-debuginfo-0.2.9-2.el8.aarch64.rpmErlibmanette-0.2.9-2.el8.ppc64le.rpm\rlibmanette-devel-0.2.9-2.el8.ppc64le.rpm[rlibmanette-debugsource-0.2.9-2.el8.ppc64le.rpmZrlibmanette-debuginfo-0.2.9-2.el8.ppc64le.rpm]rlibmanette-devel-debuginfo-0.2.9-2.el8.ppc64le.rpmErlibmanette-0.2.9-2.el8.s390x.rpm\rlibmanette-devel-0.2.9-2.el8.s390x.rpm[rlibmanette-debugsource-0.2.9-2.el8.s390x.rpmZrlibmanette-debuginfo-0.2.9-2.el8.s390x.rpm]rlibmanette-devel-debuginfo-0.2.9-2.el8.s390x.rpmErlibmanette-0.2.9-2.el8.x86_64.rpm\rlibmanette-devel-0.2.9-2.el8.x86_64.rpm[rlibmanette-debugsource-0.2.9-2.el8.x86_64.rpmZrlibmanette-debuginfo-0.2.9-2.el8.x86_64.rpm]rlibmanette-devel-debuginfo-0.2.9-2.el8.x86_64.rpmErlibmanette-0.2.9-2.el8.src.rpmErlibmanette-0.2.9-2.el8.aarch64.rpm\rlibmanette-devel-0.2.9-2.el8.aarch64.rpm[rlibmanette-debugsource-0.2.9-2.el8.aarch64.rpmZrlibmanette-debuginfo-0.2.9-2.el8.aarch64.rpm]rlibmanette-devel-debuginfo-0.2.9-2.el8.aarch64.rpmErlibmanette-0.2.9-2.el8.ppc64le.rpm\rlibmanette-devel-0.2.9-2.el8.ppc64le.rpm[rlibmanette-debugsource-0.2.9-2.el8.ppc64le.rpmZrlibmanette-debuginfo-0.2.9-2.el8.ppc64le.rpm]rlibmanette-devel-debuginfo-0.2.9-2.el8.ppc64le.rpmErlibmanette-0.2.9-2.el8.s390x.rpm\rlibmanette-devel-0.2.9-2.el8.s390x.rpm[rlibmanette-debugsource-0.2.9-2.el8.s390x.rpmZrlibmanette-debuginfo-0.2.9-2.el8.s390x.rpm]rlibmanette-devel-debuginfo-0.2.9-2.el8.s390x.rpmErlibmanette-0.2.9-2.el8.x86_64.rpm\rlibmanette-devel-0.2.9-2.el8.x86_64.rpm[rlibmanette-debugsource-0.2.9-2.el8.x86_64.rpmZrlibmanette-debuginfo-0.2.9-2.el8.x86_64.rpm]rlibmanette-devel-debuginfo-0.2.9-2.el8.x86_64.rpmŀ6 HBBBBBBBBBBBBBBBBBBBnewpackageapriltag-3.4.2-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21737582173758Review Request: apriltag - Visual fiducial system popular for robotics researchi^apriltag-3.4.2-2.el8.src.rpmi^apriltag-3.4.2-2.el8.aarch64.rpmO^apriltag-devel-3.4.2-2.el8.aarch64.rpmN^apriltag-debugsource-3.4.2-2.el8.aarch64.rpmM^apriltag-debuginfo-3.4.2-2.el8.aarch64.rpmi^apriltag-3.4.2-2.el8.ppc64le.rpmO^apriltag-devel-3.4.2-2.el8.ppc64le.rpmN^apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmM^apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpmi^apriltag-3.4.2-2.el8.s390x.rpmO^apriltag-devel-3.4.2-2.el8.s390x.rpmN^apriltag-debugsource-3.4.2-2.el8.s390x.rpmM^apriltag-debuginfo-3.4.2-2.el8.s390x.rpmi^apriltag-3.4.2-2.el8.x86_64.rpmO^apriltag-devel-3.4.2-2.el8.x86_64.rpmN^apriltag-debugsource-3.4.2-2.el8.x86_64.rpmM^apriltag-debuginfo-3.4.2-2.el8.x86_64.rpmi^apriltag-3.4.2-2.el8.src.rpmi^apriltag-3.4.2-2.el8.aarch64.rpmO^apriltag-devel-3.4.2-2.el8.aarch64.rpmN^apriltag-debugsource-3.4.2-2.el8.aarch64.rpmM^apriltag-debuginfo-3.4.2-2.el8.aarch64.rpmi^apriltag-3.4.2-2.el8.ppc64le.rpmO^apriltag-devel-3.4.2-2.el8.ppc64le.rpmN^apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmM^apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpmi^apriltag-3.4.2-2.el8.s390x.rpmO^apriltag-devel-3.4.2-2.el8.s390x.rpmN^apriltag-debugsource-3.4.2-2.el8.s390x.rpmM^apriltag-debuginfo-3.4.2-2.el8.s390x.rpmi^apriltag-3.4.2-2.el8.x86_64.rpmO^apriltag-devel-3.4.2-2.el8.x86_64.rpmN^apriltag-debugsource-3.4.2-2.el8.x86_64.rpmM^apriltag-debuginfo-3.4.2-2.el8.x86_64.rpmO# .^BBBBBBBBBBBBBBunspecifiedfpart-1.5.1-1.el8* Jfpart-1.5.1-1.el8.src.rpmJfpart-1.5.1-1.el8.aarch64.rpmBJfpart-debugsource-1.5.1-1.el8.aarch64.rpmAJfpart-debuginfo-1.5.1-1.el8.aarch64.rpmJfpart-1.5.1-1.el8.ppc64le.rpmBJfpart-debugsource-1.5.1-1.el8.ppc64le.rpmAJfpart-debuginfo-1.5.1-1.el8.ppc64le.rpmJfpart-1.5.1-1.el8.s390x.rpmBJfpart-debugsource-1.5.1-1.el8.s390x.rpmAJfpart-debuginfo-1.5.1-1.el8.s390x.rpmJfpart-1.5.1-1.el8.x86_64.rpmBJfpart-debugsource-1.5.1-1.el8.x86_64.rpmAJfpart-debuginfo-1.5.1-1.el8.x86_64.rpm Jfpart-1.5.1-1.el8.src.rpmJfpart-1.5.1-1.el8.aarch64.rpmBJfpart-debugsource-1.5.1-1.el8.aarch64.rpmAJfpart-debuginfo-1.5.1-1.el8.aarch64.rpmJfpart-1.5.1-1.el8.ppc64le.rpmBJfpart-debugsource-1.5.1-1.el8.ppc64le.rpmAJfpart-debuginfo-1.5.1-1.el8.ppc64le.rpmJfpart-1.5.1-1.el8.s390x.rpmBJfpart-debugsource-1.5.1-1.el8.s390x.rpmAJfpart-debuginfo-1.5.1-1.el8.s390x.rpmJfpart-1.5.1-1.el8.x86_64.rpmBJfpart-debugsource-1.5.1-1.el8.x86_64.rpmAJfpart-debuginfo-1.5.1-1.el8.x86_64.rpm$< oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityecdsautils-0.4.1-1.el8=Chttps://bugzilla.redhat.com/show_bug.cgi?id=20824262082426CVE-2022-24884 ecdsautils: Improper Verification of ECDSA Signatures [epel-all]Psecdsautils-0.4.1-1.el8.src.rpmPsecdsautils-0.4.1-1.el8.aarch64.rpm3secdsautils-libs-0.4.1-1.el8.aarch64.rpm2secdsautils-devel-0.4.1-1.el8.aarch64.rpm1secdsautils-debugsource-0.4.1-1.el8.aarch64.rpm0secdsautils-debuginfo-0.4.1-1.el8.aarch64.rpm4secdsautils-libs-debuginfo-0.4.1-1.el8.aarch64.rpmPsecdsautils-0.4.1-1.el8.ppc64le.rpm3secdsautils-libs-0.4.1-1.el8.ppc64le.rpm2secdsautils-devel-0.4.1-1.el8.ppc64le.rpm1secdsautils-debugsource-0.4.1-1.el8.ppc64le.rpm0secdsautils-debuginfo-0.4.1-1.el8.ppc64le.rpm4secdsautils-libs-debuginfo-0.4.1-1.el8.ppc64le.rpmPsecdsautils-0.4.1-1.el8.s390x.rpm3secdsautils-libs-0.4.1-1.el8.s390x.rpm2secdsautils-devel-0.4.1-1.el8.s390x.rpm1secdsautils-debugsource-0.4.1-1.el8.s390x.rpm0secdsautils-debuginfo-0.4.1-1.el8.s390x.rpm4secdsautils-libs-debuginfo-0.4.1-1.el8.s390x.rpmPsecdsautils-0.4.1-1.el8.x86_64.rpm3secdsautils-libs-0.4.1-1.el8.x86_64.rpm2secdsautils-devel-0.4.1-1.el8.x86_64.rpm1secdsautils-debugsource-0.4.1-1.el8.x86_64.rpm0secdsautils-debuginfo-0.4.1-1.el8.x86_64.rpm4secdsautils-libs-debuginfo-0.4.1-1.el8.x86_64.rpmPsecdsautils-0.4.1-1.el8.src.rpmPsecdsautils-0.4.1-1.el8.aarch64.rpm3secdsautils-libs-0.4.1-1.el8.aarch64.rpm2secdsautils-devel-0.4.1-1.el8.aarch64.rpm1secdsautils-debugsource-0.4.1-1.el8.aarch64.rpm0secdsautils-debuginfo-0.4.1-1.el8.aarch64.rpm4secdsautils-libs-debuginfo-0.4.1-1.el8.aarch64.rpmPsecdsautils-0.4.1-1.el8.ppc64le.rpm3secdsautils-libs-0.4.1-1.el8.ppc64le.rpm2secdsautils-devel-0.4.1-1.el8.ppc64le.rpm1secdsautils-debugsource-0.4.1-1.el8.ppc64le.rpm0secdsautils-debuginfo-0.4.1-1.el8.ppc64le.rpm4secdsautils-libs-debuginfo-0.4.1-1.el8.ppc64le.rpmPsecdsautils-0.4.1-1.el8.s390x.rpm3secdsautils-libs-0.4.1-1.el8.s390x.rpm2secdsautils-devel-0.4.1-1.el8.s390x.rpm1secdsautils-debugsource-0.4.1-1.el8.s390x.rpm0secdsautils-debuginfo-0.4.1-1.el8.s390x.rpm4secdsautils-libs-debuginfo-0.4.1-1.el8.s390x.rpmPsecdsautils-0.4.1-1.el8.x86_64.rpm3secdsautils-libs-0.4.1-1.el8.x86_64.rpm2secdsautils-devel-0.4.1-1.el8.x86_64.rpm1secdsautils-debugsource-0.4.1-1.el8.x86_64.rpm0secdsautils-debuginfo-0.4.1-1.el8.x86_64.rpm4secdsautils-libs-debuginfo-0.4.1-1.el8.x86_64.rpm^z OBBBBBBBBBBBBBBnewpackagemod_markdown-1.0.4-3.20211115git1bf4fb4.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=19435911943591Review Request: mod_markdown - Markdown filter for Apache web-server.  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmf mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpme mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmf mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpme mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmf mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpme mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmf mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpme mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmf mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpme mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmf mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpme mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmf mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpme mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmf mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpme mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm&" 1`BBBBBBBBBBBBBBBnewpackagepython-acora-2.2-1.el8i *Tpython-acora-2.2-1.el8.src.rpmTpython3-acora-debuginfo-2.2-1.el8.aarch64.rpmTpython3-acora-2.2-1.el8.aarch64.rpm Tpython-acora-debugsource-2.2-1.el8.aarch64.rpmTpython3-acora-2.2-1.el8.ppc64le.rpmTpython3-acora-debuginfo-2.2-1.el8.ppc64le.rpm Tpython-acora-debugsource-2.2-1.el8.ppc64le.rpmTpython3-acora-debuginfo-2.2-1.el8.s390x.rpmTpython3-acora-2.2-1.el8.s390x.rpm Tpython-acora-debugsource-2.2-1.el8.s390x.rpmTpython3-acora-2.2-1.el8.x86_64.rpm Tpython-acora-debugsource-2.2-1.el8.x86_64.rpmTpython3-acora-debuginfo-2.2-1.el8.x86_64.rpm *Tpython-acora-2.2-1.el8.src.rpmTpython3-acora-debuginfo-2.2-1.el8.aarch64.rpmTpython3-acora-2.2-1.el8.aarch64.rpm Tpython-acora-debugsource-2.2-1.el8.aarch64.rpmTpython3-acora-2.2-1.el8.ppc64le.rpmTpython3-acora-debuginfo-2.2-1.el8.ppc64le.rpm Tpython-acora-debugsource-2.2-1.el8.ppc64le.rpmTpython3-acora-debuginfo-2.2-1.el8.s390x.rpmTpython3-acora-2.2-1.el8.s390x.rpm Tpython-acora-debugsource-2.2-1.el8.s390x.rpmTpython3-acora-2.2-1.el8.x86_64.rpm Tpython-acora-debugsource-2.2-1.el8.x86_64.rpmTpython3-acora-debuginfo-2.2-1.el8.x86_64.rpm  rBBBBBBBBBBBBBBBBBBBnewpackagelibxo-1.6.0-2.el8$jlibxo-1.6.0-2.el8.src.rpmjlibxo-1.6.0-2.el8.aarch64.rpmPjlibxo-devel-1.6.0-2.el8.aarch64.rpmOjlibxo-debugsource-1.6.0-2.el8.aarch64.rpmNjlibxo-debuginfo-1.6.0-2.el8.aarch64.rpmjlibxo-1.6.0-2.el8.ppc64le.rpmPjlibxo-devel-1.6.0-2.el8.ppc64le.rpmOjlibxo-debugsource-1.6.0-2.el8.ppc64le.rpmNjlibxo-debuginfo-1.6.0-2.el8.ppc64le.rpmjlibxo-1.6.0-2.el8.s390x.rpmPjlibxo-devel-1.6.0-2.el8.s390x.rpmOjlibxo-debugsource-1.6.0-2.el8.s390x.rpmNjlibxo-debuginfo-1.6.0-2.el8.s390x.rpmjlibxo-1.6.0-2.el8.x86_64.rpmPjlibxo-devel-1.6.0-2.el8.x86_64.rpmOjlibxo-debugsource-1.6.0-2.el8.x86_64.rpmNjlibxo-debuginfo-1.6.0-2.el8.x86_64.rpmjlibxo-1.6.0-2.el8.src.rpmjlibxo-1.6.0-2.el8.aarch64.rpmPjlibxo-devel-1.6.0-2.el8.aarch64.rpmOjlibxo-debugsource-1.6.0-2.el8.aarch64.rpmNjlibxo-debuginfo-1.6.0-2.el8.aarch64.rpmjlibxo-1.6.0-2.el8.ppc64le.rpmPjlibxo-devel-1.6.0-2.el8.ppc64le.rpmOjlibxo-debugsource-1.6.0-2.el8.ppc64le.rpmNjlibxo-debuginfo-1.6.0-2.el8.ppc64le.rpmjlibxo-1.6.0-2.el8.s390x.rpmPjlibxo-devel-1.6.0-2.el8.s390x.rpmOjlibxo-debugsource-1.6.0-2.el8.s390x.rpmNjlibxo-debuginfo-1.6.0-2.el8.s390x.rpmjlibxo-1.6.0-2.el8.x86_64.rpmPjlibxo-devel-1.6.0-2.el8.x86_64.rpmOjlibxo-debugsource-1.6.0-2.el8.x86_64.rpmNjlibxo-debuginfo-1.6.0-2.el8.x86_64.rpm? HBBBBBBBBBBBBBBBsecuritypython-slixmpp-1.7.1-1.el8=( https://bugzilla.redhat.com/show_bug.cgi?id=21427562142756CVE-2022-45197 python-slixmpp: missing certificate hostname validationhttps://bugzilla.redhat.com/show_bug.cgi?id=21427582142758CVE-2022-45197 python-slixmpp: missing certificate hostname validation [epel-8] ;&python-slixmpp-1.7.1-1.el8.src.rpmt&python3-slixmpp-1.7.1-1.el8.aarch64.rpmV&python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmu&python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmt&python3-slixmpp-1.7.1-1.el8.ppc64le.rpmV&python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmu&python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmt&python3-slixmpp-1.7.1-1.el8.s390x.rpmV&python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmu&python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmt&python3-slixmpp-1.7.1-1.el8.x86_64.rpmV&python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmu&python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm ;&python-slixmpp-1.7.1-1.el8.src.rpmt&python3-slixmpp-1.7.1-1.el8.aarch64.rpmV&python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmu&python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmt&python3-slixmpp-1.7.1-1.el8.ppc64le.rpmV&python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmu&python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmt&python3-slixmpp-1.7.1-1.el8.s390x.rpmV&python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmu&python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmt&python3-slixmpp-1.7.1-1.el8.x86_64.rpmV&python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmu&python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm c 'ZBBBBBBBBBBBnewpackageirda-utils-0.9.18-41.el8H irda-utils-0.9.18-41.el8.src.rpmirda-utils-0.9.18-41.el8.aarch64.rpm-irda-utils-debugsource-0.9.18-41.el8.aarch64.rpm,irda-utils-debuginfo-0.9.18-41.el8.aarch64.rpmirda-utils-0.9.18-41.el8.ppc64le.rpm-irda-utils-debugsource-0.9.18-41.el8.ppc64le.rpm,irda-utils-debuginfo-0.9.18-41.el8.ppc64le.rpmirda-utils-0.9.18-41.el8.x86_64.rpm-irda-utils-debugsource-0.9.18-41.el8.x86_64.rpm,irda-utils-debuginfo-0.9.18-41.el8.x86_64.rpm irda-utils-0.9.18-41.el8.src.rpmirda-utils-0.9.18-41.el8.aarch64.rpm-irda-utils-debugsource-0.9.18-41.el8.aarch64.rpm,irda-utils-debuginfo-0.9.18-41.el8.aarch64.rpmirda-utils-0.9.18-41.el8.ppc64le.rpm-irda-utils-debugsource-0.9.18-41.el8.ppc64le.rpm,irda-utils-debuginfo-0.9.18-41.el8.ppc64le.rpmirda-utils-0.9.18-41.el8.x86_64.rpm-irda-utils-debugsource-0.9.18-41.el8.x86_64.rpm,irda-utils-debuginfo-0.9.18-41.el8.x86_64.rpmÂ"k 9hBBBBBBBBBBBBBBBbugfixbird-3.1.2-1.el8VAbird-3.1.2-1.el8.src.rpmAbird-3.1.2-1.el8.aarch64.rpmfAbird-doc-3.1.2-1.el8.noarch.rpmAbird-debugsource-3.1.2-1.el8.aarch64.rpmAbird-debuginfo-3.1.2-1.el8.aarch64.rpmAbird-3.1.2-1.el8.ppc64le.rpmAbird-debugsource-3.1.2-1.el8.ppc64le.rpmAbird-debuginfo-3.1.2-1.el8.ppc64le.rpmAbird-3.1.2-1.el8.s390x.rpmAbird-debugsource-3.1.2-1.el8.s390x.rpmAbird-debuginfo-3.1.2-1.el8.s390x.rpmAbird-3.1.2-1.el8.x86_64.rpmAbird-debugsource-3.1.2-1.el8.x86_64.rpmAbird-debuginfo-3.1.2-1.el8.x86_64.rpmAbird-3.1.2-1.el8.src.rpmAbird-3.1.2-1.el8.aarch64.rpmfAbird-doc-3.1.2-1.el8.noarch.rpmAbird-debugsource-3.1.2-1.el8.aarch64.rpmAbird-debuginfo-3.1.2-1.el8.aarch64.rpmAbird-3.1.2-1.el8.ppc64le.rpmAbird-debugsource-3.1.2-1.el8.ppc64le.rpmAbird-debuginfo-3.1.2-1.el8.ppc64le.rpmAbird-3.1.2-1.el8.s390x.rpmAbird-debugsource-3.1.2-1.el8.s390x.rpmAbird-debuginfo-3.1.2-1.el8.s390x.rpmAbird-3.1.2-1.el8.x86_64.rpmAbird-debugsource-3.1.2-1.el8.x86_64.rpmAbird-debuginfo-3.1.2-1.el8.x86_64.rpm_j =zBbugfixperl-Data-Entropy-0.008-2.el8oK1Iperl-Data-Entropy-0.008-2.el8.src.rpm1Iperl-Data-Entropy-0.008-2.el8.noarch.rpm1Iperl-Data-Entropy-0.008-2.el8.src.rpm1Iperl-Data-Entropy-0.008-2.el8.noarch.rpmj $~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisciplining-minipod-3.8.3-1.el8 oscillatord-3.8.3-1.el86:^^disciplining-minipod-3.8.3-1.el8.src.rpmO^liboscillator-disciplining-3.8.3-1.el8.aarch64.rpmQ^liboscillator-disciplining-devel-3.8.3-1.el8.aarch64.rpm^disciplining-minipod-debugsource-3.8.3-1.el8.aarch64.rpmP^liboscillator-disciplining-debuginfo-3.8.3-1.el8.aarch64.rpmO^liboscillator-disciplining-3.8.3-1.el8.ppc64le.rpmQ^liboscillator-disciplining-devel-3.8.3-1.el8.ppc64le.rpm^disciplining-minipod-debugsource-3.8.3-1.el8.ppc64le.rpmP^liboscillator-disciplining-debuginfo-3.8.3-1.el8.ppc64le.rpmO^liboscillator-disciplining-3.8.3-1.el8.s390x.rpmQ^liboscillator-disciplining-devel-3.8.3-1.el8.s390x.rpm^disciplining-minipod-debugsource-3.8.3-1.el8.s390x.rpmP^liboscillator-disciplining-debuginfo-3.8.3-1.el8.s390x.rpmO^liboscillator-disciplining-3.8.3-1.el8.x86_64.rpmQ^liboscillator-disciplining-devel-3.8.3-1.el8.x86_64.rpm^disciplining-minipod-debugsource-3.8.3-1.el8.x86_64.rpmP^liboscillator-disciplining-debuginfo-3.8.3-1.el8.x86_64.rpmk^oscillatord-3.8.3-1.el8.src.rpmk^oscillatord-3.8.3-1.el8.aarch64.rpm^oscillatord-debugsource-3.8.3-1.el8.aarch64.rpm^oscillatord-debuginfo-3.8.3-1.el8.aarch64.rpmk^oscillatord-3.8.3-1.el8.ppc64le.rpm^oscillatord-debugsource-3.8.3-1.el8.ppc64le.rpm^oscillatord-debuginfo-3.8.3-1.el8.ppc64le.rpmk^oscillatord-3.8.3-1.el8.s390x.rpm^oscillatord-debugsource-3.8.3-1.el8.s390x.rpm^oscillatord-debuginfo-3.8.3-1.el8.s390x.rpmk^oscillatord-3.8.3-1.el8.x86_64.rpm^oscillatord-debugsource-3.8.3-1.el8.x86_64.rpm^oscillatord-debuginfo-3.8.3-1.el8.x86_64.rpm^^disciplining-minipod-3.8.3-1.el8.src.rpmO^liboscillator-disciplining-3.8.3-1.el8.aarch64.rpmQ^liboscillator-disciplining-devel-3.8.3-1.el8.aarch64.rpm^disciplining-minipod-debugsource-3.8.3-1.el8.aarch64.rpmP^liboscillator-disciplining-debuginfo-3.8.3-1.el8.aarch64.rpmO^liboscillator-disciplining-3.8.3-1.el8.ppc64le.rpmQ^liboscillator-disciplining-devel-3.8.3-1.el8.ppc64le.rpm^disciplining-minipod-debugsource-3.8.3-1.el8.ppc64le.rpmP^liboscillator-disciplining-debuginfo-3.8.3-1.el8.ppc64le.rpmO^liboscillator-disciplining-3.8.3-1.el8.s390x.rpmQ^liboscillator-disciplining-devel-3.8.3-1.el8.s390x.rpm^disciplining-minipod-debugsource-3.8.3-1.el8.s390x.rpmP^liboscillator-disciplining-debuginfo-3.8.3-1.el8.s390x.rpmO^liboscillator-disciplining-3.8.3-1.el8.x86_64.rpmQ^liboscillator-disciplining-devel-3.8.3-1.el8.x86_64.rpm^disciplining-minipod-debugsource-3.8.3-1.el8.x86_64.rpmP^liboscillator-disciplining-debuginfo-3.8.3-1.el8.x86_64.rpmk^oscillatord-3.8.3-1.el8.src.rpmk^oscillatord-3.8.3-1.el8.aarch64.rpm^oscillatord-debugsource-3.8.3-1.el8.aarch64.rpm^oscillatord-debuginfo-3.8.3-1.el8.aarch64.rpmk^oscillatord-3.8.3-1.el8.ppc64le.rpm^oscillatord-debugsource-3.8.3-1.el8.ppc64le.rpm^oscillatord-debuginfo-3.8.3-1.el8.ppc64le.rpmk^oscillatord-3.8.3-1.el8.s390x.rpm^oscillatord-debugsource-3.8.3-1.el8.s390x.rpm^oscillatord-debuginfo-3.8.3-1.el8.s390x.rpmk^oscillatord-3.8.3-1.el8.x86_64.rpm^oscillatord-debugsource-3.8.3-1.el8.x86_64.rpm^oscillatord-debuginfo-3.8.3-1.el8.x86_64.rpmp 6eBBBBBBBBBBBBBBBenhancementsnoopy-2.5.2-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=23216732321673snoopy-2.5.2 is availableN}snoopy-2.5.2-1.el8.src.rpmN}snoopy-2.5.2-1.el8.aarch64.rpm/}snoopy-compat-2.5.2-1.el8.noarch.rpmg}snoopy-debugsource-2.5.2-1.el8.aarch64.rpmf}snoopy-debuginfo-2.5.2-1.el8.aarch64.rpmN}snoopy-2.5.2-1.el8.ppc64le.rpmg}snoopy-debugsource-2.5.2-1.el8.ppc64le.rpmf}snoopy-debuginfo-2.5.2-1.el8.ppc64le.rpmN}snoopy-2.5.2-1.el8.s390x.rpmg}snoopy-debugsource-2.5.2-1.el8.s390x.rpmf}snoopy-debuginfo-2.5.2-1.el8.s390x.rpmN}snoopy-2.5.2-1.el8.x86_64.rpmg}snoopy-debugsource-2.5.2-1.el8.x86_64.rpmf}snoopy-debuginfo-2.5.2-1.el8.x86_64.rpmN}snoopy-2.5.2-1.el8.src.rpmN}snoopy-2.5.2-1.el8.aarch64.rpm/}snoopy-compat-2.5.2-1.el8.noarch.rpmg}snoopy-debugsource-2.5.2-1.el8.aarch64.rpmf}snoopy-debuginfo-2.5.2-1.el8.aarch64.rpmN}snoopy-2.5.2-1.el8.ppc64le.rpmg}snoopy-debugsource-2.5.2-1.el8.ppc64le.rpmf}snoopy-debuginfo-2.5.2-1.el8.ppc64le.rpmN}snoopy-2.5.2-1.el8.s390x.rpmg}snoopy-debugsource-2.5.2-1.el8.s390x.rpmf}snoopy-debuginfo-2.5.2-1.el8.s390x.rpmN}snoopy-2.5.2-1.el8.x86_64.rpmg}snoopy-debugsource-2.5.2-1.el8.x86_64.rpmf}snoopy-debuginfo-2.5.2-1.el8.x86_64.rpmŀG wBBBBBBBBBBBBBBBBBBBBBBBBenhancementNetworkManager-l2tp-1.20.20-1.el8r"7NetworkManager-l2tp-1.20.20-1.el8.src.rpm"7NetworkManager-l2tp-1.20.20-1.el8.aarch64.rpmm7NetworkManager-l2tp-gnome-1.20.20-1.el8.aarch64.rpml7NetworkManager-l2tp-debugsource-1.20.20-1.el8.aarch64.rpmk7NetworkManager-l2tp-debuginfo-1.20.20-1.el8.aarch64.rpmn7NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.aarch64.rpm"7NetworkManager-l2tp-1.20.20-1.el8.ppc64le.rpmm7NetworkManager-l2tp-gnome-1.20.20-1.el8.ppc64le.rpml7NetworkManager-l2tp-debugsource-1.20.20-1.el8.ppc64le.rpmk7NetworkManager-l2tp-debuginfo-1.20.20-1.el8.ppc64le.rpmn7NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.ppc64le.rpm"7NetworkManager-l2tp-1.20.20-1.el8.s390x.rpmm7NetworkManager-l2tp-gnome-1.20.20-1.el8.s390x.rpml7NetworkManager-l2tp-debugsource-1.20.20-1.el8.s390x.rpmk7NetworkManager-l2tp-debuginfo-1.20.20-1.el8.s390x.rpmn7NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.s390x.rpm"7NetworkManager-l2tp-1.20.20-1.el8.x86_64.rpmm7NetworkManager-l2tp-gnome-1.20.20-1.el8.x86_64.rpml7NetworkManager-l2tp-debugsource-1.20.20-1.el8.x86_64.rpmk7NetworkManager-l2tp-debuginfo-1.20.20-1.el8.x86_64.rpmn7NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.x86_64.rpm"7NetworkManager-l2tp-1.20.20-1.el8.src.rpm"7NetworkManager-l2tp-1.20.20-1.el8.aarch64.rpmm7NetworkManager-l2tp-gnome-1.20.20-1.el8.aarch64.rpml7NetworkManager-l2tp-debugsource-1.20.20-1.el8.aarch64.rpmk7NetworkManager-l2tp-debuginfo-1.20.20-1.el8.aarch64.rpmn7NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.aarch64.rpm"7NetworkManager-l2tp-1.20.20-1.el8.ppc64le.rpmm7NetworkManager-l2tp-gnome-1.20.20-1.el8.ppc64le.rpml7NetworkManager-l2tp-debugsource-1.20.20-1.el8.ppc64le.rpmk7NetworkManager-l2tp-debuginfo-1.20.20-1.el8.ppc64le.rpmn7NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.ppc64le.rpm"7NetworkManager-l2tp-1.20.20-1.el8.s390x.rpmm7NetworkManager-l2tp-gnome-1.20.20-1.el8.s390x.rpml7NetworkManager-l2tp-debugsource-1.20.20-1.el8.s390x.rpmk7NetworkManager-l2tp-debuginfo-1.20.20-1.el8.s390x.rpmn7NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.s390x.rpm"7NetworkManager-l2tp-1.20.20-1.el8.x86_64.rpmm7NetworkManager-l2tp-gnome-1.20.20-1.el8.x86_64.rpml7NetworkManager-l2tp-debugsource-1.20.20-1.el8.x86_64.rpmk7NetworkManager-l2tp-debuginfo-1.20.20-1.el8.x86_64.rpmn7NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.x86_64.rpmu 1RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgucharmap-12.0.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21012072101207Please branch and build gucharmap in epel 8https://bugzilla.redhat.com/show_bug.cgi?id=21046782104678Please branch and build gucharmap in epel8S'gucharmap-12.0.1-1.el8.src.rpmS'gucharmap-12.0.1-1.el8.aarch64.rpm>'gucharmap-libs-12.0.1-1.el8.aarch64.rpm='gucharmap-devel-12.0.1-1.el8.aarch64.rpm<'gucharmap-debugsource-12.0.1-1.el8.aarch64.rpm;'gucharmap-debuginfo-12.0.1-1.el8.aarch64.rpm?'gucharmap-libs-debuginfo-12.0.1-1.el8.aarch64.rpmS'gucharmap-12.0.1-1.el8.ppc64le.rpm>'gucharmap-libs-12.0.1-1.el8.ppc64le.rpm='gucharmap-devel-12.0.1-1.el8.ppc64le.rpm<'gucharmap-debugsource-12.0.1-1.el8.ppc64le.rpm;'gucharmap-debuginfo-12.0.1-1.el8.ppc64le.rpm?'gucharmap-libs-debuginfo-12.0.1-1.el8.ppc64le.rpmS'gucharmap-12.0.1-1.el8.s390x.rpm>'gucharmap-libs-12.0.1-1.el8.s390x.rpm='gucharmap-devel-12.0.1-1.el8.s390x.rpm<'gucharmap-debugsource-12.0.1-1.el8.s390x.rpm;'gucharmap-debuginfo-12.0.1-1.el8.s390x.rpm?'gucharmap-libs-debuginfo-12.0.1-1.el8.s390x.rpmS'gucharmap-12.0.1-1.el8.x86_64.rpm>'gucharmap-libs-12.0.1-1.el8.x86_64.rpm='gucharmap-devel-12.0.1-1.el8.x86_64.rpm<'gucharmap-debugsource-12.0.1-1.el8.x86_64.rpm;'gucharmap-debuginfo-12.0.1-1.el8.x86_64.rpm?'gucharmap-libs-debuginfo-12.0.1-1.el8.x86_64.rpmS'gucharmap-12.0.1-1.el8.src.rpmS'gucharmap-12.0.1-1.el8.aarch64.rpm>'gucharmap-libs-12.0.1-1.el8.aarch64.rpm='gucharmap-devel-12.0.1-1.el8.aarch64.rpm<'gucharmap-debugsource-12.0.1-1.el8.aarch64.rpm;'gucharmap-debuginfo-12.0.1-1.el8.aarch64.rpm?'gucharmap-libs-debuginfo-12.0.1-1.el8.aarch64.rpmS'gucharmap-12.0.1-1.el8.ppc64le.rpm>'gucharmap-libs-12.0.1-1.el8.ppc64le.rpm='gucharmap-devel-12.0.1-1.el8.ppc64le.rpm<'gucharmap-debugsource-12.0.1-1.el8.ppc64le.rpm;'gucharmap-debuginfo-12.0.1-1.el8.ppc64le.rpm?'gucharmap-libs-debuginfo-12.0.1-1.el8.ppc64le.rpmS'gucharmap-12.0.1-1.el8.s390x.rpm>'gucharmap-libs-12.0.1-1.el8.s390x.rpm='gucharmap-devel-12.0.1-1.el8.s390x.rpm<'gucharmap-debugsource-12.0.1-1.el8.s390x.rpm;'gucharmap-debuginfo-12.0.1-1.el8.s390x.rpm?'gucharmap-libs-debuginfo-12.0.1-1.el8.s390x.rpmS'gucharmap-12.0.1-1.el8.x86_64.rpm>'gucharmap-libs-12.0.1-1.el8.x86_64.rpm='gucharmap-devel-12.0.1-1.el8.x86_64.rpm<'gucharmap-debugsource-12.0.1-1.el8.x86_64.rpm;'gucharmap-debuginfo-12.0.1-1.el8.x86_64.rpm?'gucharmap-libs-debuginfo-12.0.1-1.el8.x86_64.rpm$= 5rBbugfixPySolFC-2.15.0-2.el8(8a^PySolFC-2.15.0-2.el8.src.rpma^PySolFC-2.15.0-2.el8.noarch.rpma^PySolFC-2.15.0-2.el8.src.rpma^PySolFC-2.15.0-2.el8.noarch.rpm`_ vBBBBBBBBBBBBBBnewpackagepscan-1.3-21.el8` `pscan-1.3-21.el8.src.rpm`pscan-1.3-21.el8.aarch64.rpmH`pscan-debugsource-1.3-21.el8.aarch64.rpmG`pscan-debuginfo-1.3-21.el8.aarch64.rpmG`pscan-debuginfo-1.3-21.el8.ppc64le.rpm`pscan-1.3-21.el8.ppc64le.rpmH`pscan-debugsource-1.3-21.el8.ppc64le.rpm`pscan-1.3-21.el8.s390x.rpmH`pscan-debugsource-1.3-21.el8.s390x.rpmG`pscan-debuginfo-1.3-21.el8.s390x.rpm`pscan-1.3-21.el8.x86_64.rpmH`pscan-debugsource-1.3-21.el8.x86_64.rpmG`pscan-debuginfo-1.3-21.el8.x86_64.rpm `pscan-1.3-21.el8.src.rpm`pscan-1.3-21.el8.aarch64.rpmH`pscan-debugsource-1.3-21.el8.aarch64.rpmG`pscan-debuginfo-1.3-21.el8.aarch64.rpmG`pscan-debuginfo-1.3-21.el8.ppc64le.rpm`pscan-1.3-21.el8.ppc64le.rpmH`pscan-debugsource-1.3-21.el8.ppc64le.rpm`pscan-1.3-21.el8.s390x.rpmH`pscan-debugsource-1.3-21.el8.s390x.rpmG`pscan-debuginfo-1.3-21.el8.s390x.rpm`pscan-1.3-21.el8.x86_64.rpmH`pscan-debugsource-1.3-21.el8.x86_64.rpmG`pscan-debuginfo-1.3-21.el8.x86_64.rpmP4  GBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-autobox-3.0.1-7.el8 perl-autobox-Core-1.33-11.el8 perl-autobox-List-Util-20090629-23.el8 perl-autobox-dump-20090426.1746-23.el86qGY<perl-autobox-3.0.1-7.el8.src.rpmY<perl-autobox-3.0.1-7.el8.aarch64.rpmj<perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpmk<perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpmk<perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmY<perl-autobox-3.0.1-7.el8.ppc64le.rpmj<perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmY<perl-autobox-3.0.1-7.el8.s390x.rpmj<perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpmk<perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmY<perl-autobox-3.0.1-7.el8.x86_64.rpmj<perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpmk<perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmxperl-autobox-Core-1.33-11.el8.src.rpmxperl-autobox-Core-1.33-11.el8.noarch.rpmzperl-autobox-dump-20090426.1746-23.el8.src.rpmzperl-autobox-dump-20090426.1746-23.el8.noarch.rpmy perl-autobox-List-Util-20090629-23.el8.src.rpmy perl-autobox-List-Util-20090629-23.el8.noarch.rpmY<perl-autobox-3.0.1-7.el8.src.rpmY<perl-autobox-3.0.1-7.el8.aarch64.rpmj<perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpmk<perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpmk<perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmY<perl-autobox-3.0.1-7.el8.ppc64le.rpmj<perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmY<perl-autobox-3.0.1-7.el8.s390x.rpmj<perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpmk<perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmY<perl-autobox-3.0.1-7.el8.x86_64.rpmj<perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpmk<perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmxperl-autobox-Core-1.33-11.el8.src.rpmxperl-autobox-Core-1.33-11.el8.noarch.rpmzperl-autobox-dump-20090426.1746-23.el8.src.rpmzperl-autobox-dump-20090426.1746-23.el8.noarch.rpmy perl-autobox-List-Util-20090629-23.el8.src.rpmy perl-autobox-List-Util-20090629-23.el8.noarch.rpm $aBunspecifiedpython-snuggs-1.4.7-11.el88https://bugzilla.redhat.com/show_bug.cgi?id=21580282158028Please branch and build python-snuggs in epel9D0python-snuggs-1.4.7-11.el8.src.rpmT0python3-snuggs-1.4.7-11.el8.noarch.rpmD0python-snuggs-1.4.7-11.el8.src.rpmT0python3-snuggs-1.4.7-11.el8.noarch.rpm 5eBBBBBBBBBBBBBBnewpackagegtk-gnutella-1.2.3-1.el8L L-gtk-gnutella-1.2.3-1.el8.src.rpmL-gtk-gnutella-1.2.3-1.el8.aarch64.rpm-gtk-gnutella-debugsource-1.2.3-1.el8.aarch64.rpm-gtk-gnutella-debuginfo-1.2.3-1.el8.aarch64.rpmL-gtk-gnutella-1.2.3-1.el8.ppc64le.rpm-gtk-gnutella-debugsource-1.2.3-1.el8.ppc64le.rpm-gtk-gnutella-debuginfo-1.2.3-1.el8.ppc64le.rpmL-gtk-gnutella-1.2.3-1.el8.s390x.rpm-gtk-gnutella-debugsource-1.2.3-1.el8.s390x.rpm-gtk-gnutella-debuginfo-1.2.3-1.el8.s390x.rpmL-gtk-gnutella-1.2.3-1.el8.x86_64.rpm-gtk-gnutella-debugsource-1.2.3-1.el8.x86_64.rpm-gtk-gnutella-debuginfo-1.2.3-1.el8.x86_64.rpm L-gtk-gnutella-1.2.3-1.el8.src.rpmL-gtk-gnutella-1.2.3-1.el8.aarch64.rpm-gtk-gnutella-debugsource-1.2.3-1.el8.aarch64.rpm-gtk-gnutella-debuginfo-1.2.3-1.el8.aarch64.rpmL-gtk-gnutella-1.2.3-1.el8.ppc64le.rpm-gtk-gnutella-debugsource-1.2.3-1.el8.ppc64le.rpm-gtk-gnutella-debuginfo-1.2.3-1.el8.ppc64le.rpmL-gtk-gnutella-1.2.3-1.el8.s390x.rpm-gtk-gnutella-debugsource-1.2.3-1.el8.s390x.rpm-gtk-gnutella-debuginfo-1.2.3-1.el8.s390x.rpmL-gtk-gnutella-1.2.3-1.el8.x86_64.rpm-gtk-gnutella-debugsource-1.2.3-1.el8.x86_64.rpm-gtk-gnutella-debuginfo-1.2.3-1.el8.x86_64.rpmÂ" 3 vBBBBBBBBBBBBBBBBBBBBBBBBbugfixsyncthing-1.29.6-1.el8Z 9syncthing-1.29.6-1.el8.src.rpm 9syncthing-1.29.6-1.el8.aarch64.rpm Q9syncthing-tools-1.29.6-1.el8.aarch64.rpm P9syncthing-debugsource-1.29.6-1.el8.aarch64.rpm O9syncthing-debuginfo-1.29.6-1.el8.aarch64.rpm R9syncthing-tools-debuginfo-1.29.6-1.el8.aarch64.rpm 9syncthing-1.29.6-1.el8.ppc64le.rpm Q9syncthing-tools-1.29.6-1.el8.ppc64le.rpm P9syncthing-debugsource-1.29.6-1.el8.ppc64le.rpm O9syncthing-debuginfo-1.29.6-1.el8.ppc64le.rpm R9syncthing-tools-debuginfo-1.29.6-1.el8.ppc64le.rpm 9syncthing-1.29.6-1.el8.s390x.rpm Q9syncthing-tools-1.29.6-1.el8.s390x.rpm P9syncthing-debugsource-1.29.6-1.el8.s390x.rpm O9syncthing-debuginfo-1.29.6-1.el8.s390x.rpm R9syncthing-tools-debuginfo-1.29.6-1.el8.s390x.rpm 9syncthing-1.29.6-1.el8.x86_64.rpm Q9syncthing-tools-1.29.6-1.el8.x86_64.rpm P9syncthing-debugsource-1.29.6-1.el8.x86_64.rpm O9syncthing-debuginfo-1.29.6-1.el8.x86_64.rpm R9syncthing-tools-debuginfo-1.29.6-1.el8.x86_64.rpm 9syncthing-1.29.6-1.el8.src.rpm 9syncthing-1.29.6-1.el8.aarch64.rpm Q9syncthing-tools-1.29.6-1.el8.aarch64.rpm P9syncthing-debugsource-1.29.6-1.el8.aarch64.rpm O9syncthing-debuginfo-1.29.6-1.el8.aarch64.rpm R9syncthing-tools-debuginfo-1.29.6-1.el8.aarch64.rpm 9syncthing-1.29.6-1.el8.ppc64le.rpm Q9syncthing-tools-1.29.6-1.el8.ppc64le.rpm P9syncthing-debugsource-1.29.6-1.el8.ppc64le.rpm O9syncthing-debuginfo-1.29.6-1.el8.ppc64le.rpm R9syncthing-tools-debuginfo-1.29.6-1.el8.ppc64le.rpm 9syncthing-1.29.6-1.el8.s390x.rpm Q9syncthing-tools-1.29.6-1.el8.s390x.rpm P9syncthing-debugsource-1.29.6-1.el8.s390x.rpm O9syncthing-debuginfo-1.29.6-1.el8.s390x.rpm R9syncthing-tools-debuginfo-1.29.6-1.el8.s390x.rpm 9syncthing-1.29.6-1.el8.x86_64.rpm Q9syncthing-tools-1.29.6-1.el8.x86_64.rpm P9syncthing-debugsource-1.29.6-1.el8.x86_64.rpm O9syncthing-debuginfo-1.29.6-1.el8.x86_64.rpm R9syncthing-tools-debuginfo-1.29.6-1.el8.x86_64.rpm_` 0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixbzip3-1.3.1-4.el8tg5Zbzip3-1.3.1-4.el8.src.rpm5Zbzip3-1.3.1-4.el8.aarch64.rpmZbzip3-libs-1.3.1-4.el8.aarch64.rpmZbzip3-devel-1.3.1-4.el8.aarch64.rpmZbzip3-debugsource-1.3.1-4.el8.aarch64.rpmZbzip3-debuginfo-1.3.1-4.el8.aarch64.rpmZbzip3-libs-debuginfo-1.3.1-4.el8.aarch64.rpm5Zbzip3-1.3.1-4.el8.ppc64le.rpmZbzip3-libs-1.3.1-4.el8.ppc64le.rpmZbzip3-devel-1.3.1-4.el8.ppc64le.rpmZbzip3-debugsource-1.3.1-4.el8.ppc64le.rpmZbzip3-debuginfo-1.3.1-4.el8.ppc64le.rpmZbzip3-libs-debuginfo-1.3.1-4.el8.ppc64le.rpm5Zbzip3-1.3.1-4.el8.s390x.rpmZbzip3-libs-1.3.1-4.el8.s390x.rpmZbzip3-devel-1.3.1-4.el8.s390x.rpmZbzip3-debugsource-1.3.1-4.el8.s390x.rpmZbzip3-debuginfo-1.3.1-4.el8.s390x.rpmZbzip3-libs-debuginfo-1.3.1-4.el8.s390x.rpm5Zbzip3-1.3.1-4.el8.x86_64.rpmZbzip3-libs-1.3.1-4.el8.x86_64.rpmZbzip3-devel-1.3.1-4.el8.x86_64.rpmZbzip3-debugsource-1.3.1-4.el8.x86_64.rpmZbzip3-debuginfo-1.3.1-4.el8.x86_64.rpmZbzip3-libs-debuginfo-1.3.1-4.el8.x86_64.rpm5Zbzip3-1.3.1-4.el8.src.rpm5Zbzip3-1.3.1-4.el8.aarch64.rpmZbzip3-libs-1.3.1-4.el8.aarch64.rpmZbzip3-devel-1.3.1-4.el8.aarch64.rpmZbzip3-debugsource-1.3.1-4.el8.aarch64.rpmZbzip3-debuginfo-1.3.1-4.el8.aarch64.rpmZbzip3-libs-debuginfo-1.3.1-4.el8.aarch64.rpm5Zbzip3-1.3.1-4.el8.ppc64le.rpmZbzip3-libs-1.3.1-4.el8.ppc64le.rpmZbzip3-devel-1.3.1-4.el8.ppc64le.rpmZbzip3-debugsource-1.3.1-4.el8.ppc64le.rpmZbzip3-debuginfo-1.3.1-4.el8.ppc64le.rpmZbzip3-libs-debuginfo-1.3.1-4.el8.ppc64le.rpm5Zbzip3-1.3.1-4.el8.s390x.rpmZbzip3-libs-1.3.1-4.el8.s390x.rpmZbzip3-devel-1.3.1-4.el8.s390x.rpmZbzip3-debugsource-1.3.1-4.el8.s390x.rpmZbzip3-debuginfo-1.3.1-4.el8.s390x.rpmZbzip3-libs-debuginfo-1.3.1-4.el8.s390x.rpm5Zbzip3-1.3.1-4.el8.x86_64.rpmZbzip3-libs-1.3.1-4.el8.x86_64.rpmZbzip3-devel-1.3.1-4.el8.x86_64.rpmZbzip3-debugsource-1.3.1-4.el8.x86_64.rpmZbzip3-debuginfo-1.3.1-4.el8.x86_64.rpmZbzip3-libs-debuginfo-1.3.1-4.el8.x86_64.rpm?  qBBBBBBBBBBBBBBBBBBBenhancementlibebur128-1.2.6-12.el8[}Zlibebur128-1.2.6-12.el8.src.rpmZlibebur128-1.2.6-12.el8.aarch64.rpmZlibebur128-devel-1.2.6-12.el8.aarch64.rpm~Zlibebur128-debugsource-1.2.6-12.el8.aarch64.rpm}Zlibebur128-debuginfo-1.2.6-12.el8.aarch64.rpmZlibebur128-1.2.6-12.el8.ppc64le.rpmZlibebur128-devel-1.2.6-12.el8.ppc64le.rpm~Zlibebur128-debugsource-1.2.6-12.el8.ppc64le.rpm}Zlibebur128-debuginfo-1.2.6-12.el8.ppc64le.rpmZlibebur128-1.2.6-12.el8.s390x.rpmZlibebur128-devel-1.2.6-12.el8.s390x.rpm~Zlibebur128-debugsource-1.2.6-12.el8.s390x.rpm}Zlibebur128-debuginfo-1.2.6-12.el8.s390x.rpmZlibebur128-1.2.6-12.el8.x86_64.rpmZlibebur128-devel-1.2.6-12.el8.x86_64.rpm~Zlibebur128-debugsource-1.2.6-12.el8.x86_64.rpm}Zlibebur128-debuginfo-1.2.6-12.el8.x86_64.rpmZlibebur128-1.2.6-12.el8.src.rpmZlibebur128-1.2.6-12.el8.aarch64.rpmZlibebur128-devel-1.2.6-12.el8.aarch64.rpm~Zlibebur128-debugsource-1.2.6-12.el8.aarch64.rpm}Zlibebur128-debuginfo-1.2.6-12.el8.aarch64.rpmZlibebur128-1.2.6-12.el8.ppc64le.rpmZlibebur128-devel-1.2.6-12.el8.ppc64le.rpm~Zlibebur128-debugsource-1.2.6-12.el8.ppc64le.rpm}Zlibebur128-debuginfo-1.2.6-12.el8.ppc64le.rpmZlibebur128-1.2.6-12.el8.s390x.rpmZlibebur128-devel-1.2.6-12.el8.s390x.rpm~Zlibebur128-debugsource-1.2.6-12.el8.s390x.rpm}Zlibebur128-debuginfo-1.2.6-12.el8.s390x.rpmZlibebur128-1.2.6-12.el8.x86_64.rpmZlibebur128-devel-1.2.6-12.el8.x86_64.rpm~Zlibebur128-debugsource-1.2.6-12.el8.x86_64.rpm}Zlibebur128-debuginfo-1.2.6-12.el8.x86_64.rpm„  GBenhancementrsnapshot-1.5.1-1.el8Xzhttps://bugzilla.redhat.com/show_bug.cgi?id=23421852342185rsnapshot-1.5.1 is availableJrsnapshot-1.5.1-1.el8.src.rpmJrsnapshot-1.5.1-1.el8.noarch.rpmJrsnapshot-1.5.1-1.el8.src.rpmJrsnapshot-1.5.1-1.el8.noarch.rpmϬ95 KBenhancementparallel-20241222-3.el8R8parallel-20241222-3.el8.src.rpm8parallel-20241222-3.el8.noarch.rpm8parallel-20241222-3.el8.src.rpm8parallel-20241222-3.el8.noarch.rpm ;OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritycapnproto-0.7.1-1.el8 rr-5.6.0-2.el8n%https://bugzilla.redhat.com/show_bug.cgi?id=21500752150075CVE-2022-46149 capnproto: out of bounds read when handling a list of lists. [epel-all]"Fcapnproto-0.7.1-1.el8.src.rpmFcapnproto-0.7.1-1.el8.aarch64.rpmPcapnproto-libs-0.7.1-1.el8.aarch64.rpmOcapnproto-devel-0.7.1-1.el8.aarch64.rpmNcapnproto-debugsource-0.7.1-1.el8.aarch64.rpmMcapnproto-debuginfo-0.7.1-1.el8.aarch64.rpmQcapnproto-libs-debuginfo-0.7.1-1.el8.aarch64.rpmFcapnproto-0.7.1-1.el8.ppc64le.rpmPcapnproto-libs-0.7.1-1.el8.ppc64le.rpmOcapnproto-devel-0.7.1-1.el8.ppc64le.rpmNcapnproto-debugsource-0.7.1-1.el8.ppc64le.rpmMcapnproto-debuginfo-0.7.1-1.el8.ppc64le.rpmQcapnproto-libs-debuginfo-0.7.1-1.el8.ppc64le.rpmFcapnproto-0.7.1-1.el8.s390x.rpmPcapnproto-libs-0.7.1-1.el8.s390x.rpmOcapnproto-devel-0.7.1-1.el8.s390x.rpmNcapnproto-debugsource-0.7.1-1.el8.s390x.rpmMcapnproto-debuginfo-0.7.1-1.el8.s390x.rpmQcapnproto-libs-debuginfo-0.7.1-1.el8.s390x.rpmFcapnproto-0.7.1-1.el8.x86_64.rpmPcapnproto-libs-0.7.1-1.el8.x86_64.rpmOcapnproto-devel-0.7.1-1.el8.x86_64.rpmNcapnproto-debugsource-0.7.1-1.el8.x86_64.rpmMcapnproto-debuginfo-0.7.1-1.el8.x86_64.rpmQcapnproto-libs-debuginfo-0.7.1-1.el8.x86_64.rpm(rr-5.6.0-2.el8.src.rpm(rr-5.6.0-2.el8.aarch64.rpmM(rr-testsuite-5.6.0-2.el8.aarch64.rpmL(rr-debugsource-5.6.0-2.el8.aarch64.rpmK(rr-debuginfo-5.6.0-2.el8.aarch64.rpm(rr-5.6.0-2.el8.x86_64.rpmM(rr-testsuite-5.6.0-2.el8.x86_64.rpmL(rr-debugsource-5.6.0-2.el8.x86_64.rpmK(rr-debuginfo-5.6.0-2.el8.x86_64.rpm"Fcapnproto-0.7.1-1.el8.src.rpmFcapnproto-0.7.1-1.el8.aarch64.rpmPcapnproto-libs-0.7.1-1.el8.aarch64.rpmOcapnproto-devel-0.7.1-1.el8.aarch64.rpmNcapnproto-debugsource-0.7.1-1.el8.aarch64.rpmMcapnproto-debuginfo-0.7.1-1.el8.aarch64.rpmQcapnproto-libs-debuginfo-0.7.1-1.el8.aarch64.rpmFcapnproto-0.7.1-1.el8.ppc64le.rpmPcapnproto-libs-0.7.1-1.el8.ppc64le.rpmOcapnproto-devel-0.7.1-1.el8.ppc64le.rpmNcapnproto-debugsource-0.7.1-1.el8.ppc64le.rpmMcapnproto-debuginfo-0.7.1-1.el8.ppc64le.rpmQcapnproto-libs-debuginfo-0.7.1-1.el8.ppc64le.rpmFcapnproto-0.7.1-1.el8.s390x.rpmPcapnproto-libs-0.7.1-1.el8.s390x.rpmOcapnproto-devel-0.7.1-1.el8.s390x.rpmNcapnproto-debugsource-0.7.1-1.el8.s390x.rpmMcapnproto-debuginfo-0.7.1-1.el8.s390x.rpmQcapnproto-libs-debuginfo-0.7.1-1.el8.s390x.rpmFcapnproto-0.7.1-1.el8.x86_64.rpmPcapnproto-libs-0.7.1-1.el8.x86_64.rpmOcapnproto-devel-0.7.1-1.el8.x86_64.rpmNcapnproto-debugsource-0.7.1-1.el8.x86_64.rpmMcapnproto-debuginfo-0.7.1-1.el8.x86_64.rpmQcapnproto-libs-debuginfo-0.7.1-1.el8.x86_64.rpm(rr-5.6.0-2.el8.src.rpm(rr-5.6.0-2.el8.aarch64.rpmM(rr-testsuite-5.6.0-2.el8.aarch64.rpmL(rr-debugsource-5.6.0-2.el8.aarch64.rpmK(rr-debuginfo-5.6.0-2.el8.aarch64.rpm(rr-5.6.0-2.el8.x86_64.rpmM(rr-testsuite-5.6.0-2.el8.x86_64.rpmL(rr-debugsource-5.6.0-2.el8.x86_64.rpmK(rr-debuginfo-5.6.0-2.el8.x86_64.rpmG ?|Bunspecifiednova-agent-2.1.25-1.el8Tnova-agent-2.1.25-1.el8.src.rpmTnova-agent-2.1.25-1.el8.noarch.rpmTnova-agent-2.1.25-1.el8.src.rpmTnova-agent-2.1.25-1.el8.noarch.rpmx @Bnewpackageperl-List-AllUtils-0.18-2.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20768942076894Add perl-List-AllUtils to EPEL8xperl-List-AllUtils-0.18-2.el8.src.rpmxperl-List-AllUtils-0.18-2.el8.noarch.rpmxperl-List-AllUtils-0.18-2.el8.src.rpmxperl-List-AllUtils-0.18-2.el8.noarch.rpm4 DBBBBBBBBBBBBBBBBBBBnewpackagelibccd-2.1-4.el8=$https://bugzilla.redhat.com/show_bug.cgi?id=19645441964544Please build libccd for EPEL 8~libccd-2.1-4.el8.src.rpm~libccd-2.1-4.el8.aarch64.rpmlibccd-devel-2.1-4.el8.aarch64.rpmlibccd-debugsource-2.1-4.el8.aarch64.rpmlibccd-debuginfo-2.1-4.el8.aarch64.rpm~libccd-2.1-4.el8.ppc64le.rpmlibccd-devel-2.1-4.el8.ppc64le.rpmlibccd-debugsource-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.s390x.rpmlibccd-debugsource-2.1-4.el8.s390x.rpmlibccd-devel-2.1-4.el8.s390x.rpm~libccd-2.1-4.el8.s390x.rpm~libccd-2.1-4.el8.x86_64.rpmlibccd-devel-2.1-4.el8.x86_64.rpmlibccd-debugsource-2.1-4.el8.x86_64.rpmlibccd-debuginfo-2.1-4.el8.x86_64.rpm~libccd-2.1-4.el8.src.rpm~libccd-2.1-4.el8.aarch64.rpmlibccd-devel-2.1-4.el8.aarch64.rpmlibccd-debugsource-2.1-4.el8.aarch64.rpmlibccd-debuginfo-2.1-4.el8.aarch64.rpm~libccd-2.1-4.el8.ppc64le.rpmlibccd-devel-2.1-4.el8.ppc64le.rpmlibccd-debugsource-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.s390x.rpmlibccd-debugsource-2.1-4.el8.s390x.rpmlibccd-devel-2.1-4.el8.s390x.rpm~libccd-2.1-4.el8.s390x.rpm~libccd-2.1-4.el8.x86_64.rpmlibccd-devel-2.1-4.el8.x86_64.rpmlibccd-debugsource-2.1-4.el8.x86_64.rpmlibccd-debuginfo-2.1-4.el8.x86_64.rpm;  ZBnewpackageperl-MooseX-NonMoose-0.26-15.el8ayhttps://bugzilla.redhat.com/show_bug.cgi?id=17817501781750Co-maintainer request (to maintain EPEL8 branch)AMperl-MooseX-NonMoose-0.26-15.el8.src.rpmAMperl-MooseX-NonMoose-0.26-15.el8.noarch.rpmAMperl-MooseX-NonMoose-0.26-15.el8.src.rpmAMperl-MooseX-NonMoose-0.26-15.el8.noarch.rpmIR =^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpassenger-6.0.4-3.el8Z1https://bugzilla.redhat.com/show_bug.cgi?id=18242841824284passenger is broken47passenger-6.0.4-3.el8.src.rpmi7mod_passenger-6.0.4-3.el8.aarch64.rpm47passenger-6.0.4-3.el8.aarch64.rpmj7mod_passenger-debuginfo-6.0.4-3.el8.aarch64.rpmn7passenger-devel-6.0.4-3.el8.aarch64.rpml7passenger-debuginfo-6.0.4-3.el8.aarch64.rpmm7passenger-debugsource-6.0.4-3.el8.aarch64.rpmj7mod_passenger-debuginfo-6.0.4-3.el8.ppc64le.rpmm7passenger-debugsource-6.0.4-3.el8.ppc64le.rpm47passenger-6.0.4-3.el8.ppc64le.rpmi7mod_passenger-6.0.4-3.el8.ppc64le.rpmn7passenger-devel-6.0.4-3.el8.ppc64le.rpml7passenger-debuginfo-6.0.4-3.el8.ppc64le.rpm47passenger-6.0.4-3.el8.s390x.rpmi7mod_passenger-6.0.4-3.el8.s390x.rpmn7passenger-devel-6.0.4-3.el8.s390x.rpmm7passenger-debugsource-6.0.4-3.el8.s390x.rpml7passenger-debuginfo-6.0.4-3.el8.s390x.rpmj7mod_passenger-debuginfo-6.0.4-3.el8.s390x.rpm47passenger-6.0.4-3.el8.x86_64.rpmi7mod_passenger-6.0.4-3.el8.x86_64.rpmn7passenger-devel-6.0.4-3.el8.x86_64.rpmm7passenger-debugsource-6.0.4-3.el8.x86_64.rpml7passenger-debuginfo-6.0.4-3.el8.x86_64.rpmj7mod_passenger-debuginfo-6.0.4-3.el8.x86_64.rpm47passenger-6.0.4-3.el8.src.rpmi7mod_passenger-6.0.4-3.el8.aarch64.rpm47passenger-6.0.4-3.el8.aarch64.rpmj7mod_passenger-debuginfo-6.0.4-3.el8.aarch64.rpmn7passenger-devel-6.0.4-3.el8.aarch64.rpml7passenger-debuginfo-6.0.4-3.el8.aarch64.rpmm7passenger-debugsource-6.0.4-3.el8.aarch64.rpmj7mod_passenger-debuginfo-6.0.4-3.el8.ppc64le.rpmm7passenger-debugsource-6.0.4-3.el8.ppc64le.rpm47passenger-6.0.4-3.el8.ppc64le.rpmi7mod_passenger-6.0.4-3.el8.ppc64le.rpmn7passenger-devel-6.0.4-3.el8.ppc64le.rpml7passenger-debuginfo-6.0.4-3.el8.ppc64le.rpm47passenger-6.0.4-3.el8.s390x.rpmi7mod_passenger-6.0.4-3.el8.s390x.rpmn7passenger-devel-6.0.4-3.el8.s390x.rpmm7passenger-debugsource-6.0.4-3.el8.s390x.rpml7passenger-debuginfo-6.0.4-3.el8.s390x.rpmj7mod_passenger-debuginfo-6.0.4-3.el8.s390x.rpm47passenger-6.0.4-3.el8.x86_64.rpmi7mod_passenger-6.0.4-3.el8.x86_64.rpmn7passenger-devel-6.0.4-3.el8.x86_64.rpmm7passenger-debugsource-6.0.4-3.el8.x86_64.rpml7passenger-debuginfo-6.0.4-3.el8.x86_64.rpmj7mod_passenger-debuginfo-6.0.4-3.el8.x86_64.rpmͱ{G ~BBBBBBBBBBBBBBsecurityqpress-20220819-3.el8 !https://bugzilla.redhat.com/show_bug.cgi?id=21475352147535CVE-2022-45866 qpress: directory traversal via ../ in a .qp filehttps://bugzilla.redhat.com/show_bug.cgi?id=21475362147536CVE-2022-45866 qpress: directory traversal via ../ in a .qp file [epel-all] 2/qpress-20220819-3.el8.src.rpm2/qpress-20220819-3.el8.aarch64.rpm#/qpress-debugsource-20220819-3.el8.aarch64.rpm"/qpress-debuginfo-20220819-3.el8.aarch64.rpm2/qpress-20220819-3.el8.ppc64le.rpm#/qpress-debugsource-20220819-3.el8.ppc64le.rpm"/qpress-debuginfo-20220819-3.el8.ppc64le.rpm2/qpress-20220819-3.el8.s390x.rpm#/qpress-debugsource-20220819-3.el8.s390x.rpm"/qpress-debuginfo-20220819-3.el8.s390x.rpm2/qpress-20220819-3.el8.x86_64.rpm#/qpress-debugsource-20220819-3.el8.x86_64.rpm"/qpress-debuginfo-20220819-3.el8.x86_64.rpm 2/qpress-20220819-3.el8.src.rpm2/qpress-20220819-3.el8.aarch64.rpm#/qpress-debugsource-20220819-3.el8.aarch64.rpm"/qpress-debuginfo-20220819-3.el8.aarch64.rpm2/qpress-20220819-3.el8.ppc64le.rpm#/qpress-debugsource-20220819-3.el8.ppc64le.rpm"/qpress-debuginfo-20220819-3.el8.ppc64le.rpm2/qpress-20220819-3.el8.s390x.rpm#/qpress-debugsource-20220819-3.el8.s390x.rpm"/qpress-debuginfo-20220819-3.el8.s390x.rpm2/qpress-20220819-3.el8.x86_64.rpm#/qpress-debugsource-20220819-3.el8.x86_64.rpm"/qpress-debuginfo-20220819-3.el8.x86_64.rpmoB OBBBBBBBnewpackagepython-ntlm-auth-1.5.0-8.el8 python-requests_ntlm-1.1.0-17.el8 python-winrm-0.4.3-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=19342261934226Please build python-requests_ntlm for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19364971936497Please package python-winrm for EPEL8b?python-ntlm-auth-1.5.0-8.el8.src.rpmu?python3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpmpython3-requests_ntlm-1.1.0-17.el8.noarch.rpmC=python-winrm-0.4.3-1.el8.src.rpmV=python3-winrm-0.4.3-1.el8.noarch.rpmb?python-ntlm-auth-1.5.0-8.el8.src.rpmu?python3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpmpython3-requests_ntlm-1.1.0-17.el8.noarch.rpmC=python-winrm-0.4.3-1.el8.src.rpmV=python3-winrm-0.4.3-1.el8.noarch.rpm?} 8YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefaad2-2.11.2-3.el8?$https://bugzilla.redhat.com/show_bug.cgi?id=23709732370973Review Request: faad2 - Library and frontend for decoding MPEG2/4 AACj4faad2-2.11.2-3.el8.src.rpmj4faad2-2.11.2-3.el8.aarch64.rpm?4faad2-libs-2.11.2-3.el8.aarch64.rpm>4faad2-devel-2.11.2-3.el8.aarch64.rpm=4faad2-debugsource-2.11.2-3.el8.aarch64.rpm<4faad2-debuginfo-2.11.2-3.el8.aarch64.rpm@4faad2-libs-debuginfo-2.11.2-3.el8.aarch64.rpmj4faad2-2.11.2-3.el8.ppc64le.rpm?4faad2-libs-2.11.2-3.el8.ppc64le.rpm>4faad2-devel-2.11.2-3.el8.ppc64le.rpm=4faad2-debugsource-2.11.2-3.el8.ppc64le.rpm<4faad2-debuginfo-2.11.2-3.el8.ppc64le.rpm@4faad2-libs-debuginfo-2.11.2-3.el8.ppc64le.rpmj4faad2-2.11.2-3.el8.s390x.rpm?4faad2-libs-2.11.2-3.el8.s390x.rpm>4faad2-devel-2.11.2-3.el8.s390x.rpm=4faad2-debugsource-2.11.2-3.el8.s390x.rpm<4faad2-debuginfo-2.11.2-3.el8.s390x.rpm@4faad2-libs-debuginfo-2.11.2-3.el8.s390x.rpmj4faad2-2.11.2-3.el8.x86_64.rpm?4faad2-libs-2.11.2-3.el8.x86_64.rpm>4faad2-devel-2.11.2-3.el8.x86_64.rpm=4faad2-debugsource-2.11.2-3.el8.x86_64.rpm<4faad2-debuginfo-2.11.2-3.el8.x86_64.rpm@4faad2-libs-debuginfo-2.11.2-3.el8.x86_64.rpmj4faad2-2.11.2-3.el8.src.rpmj4faad2-2.11.2-3.el8.aarch64.rpm?4faad2-libs-2.11.2-3.el8.aarch64.rpm>4faad2-devel-2.11.2-3.el8.aarch64.rpm=4faad2-debugsource-2.11.2-3.el8.aarch64.rpm<4faad2-debuginfo-2.11.2-3.el8.aarch64.rpm@4faad2-libs-debuginfo-2.11.2-3.el8.aarch64.rpmj4faad2-2.11.2-3.el8.ppc64le.rpm?4faad2-libs-2.11.2-3.el8.ppc64le.rpm>4faad2-devel-2.11.2-3.el8.ppc64le.rpm=4faad2-debugsource-2.11.2-3.el8.ppc64le.rpm<4faad2-debuginfo-2.11.2-3.el8.ppc64le.rpm@4faad2-libs-debuginfo-2.11.2-3.el8.ppc64le.rpmj4faad2-2.11.2-3.el8.s390x.rpm?4faad2-libs-2.11.2-3.el8.s390x.rpm>4faad2-devel-2.11.2-3.el8.s390x.rpm=4faad2-debugsource-2.11.2-3.el8.s390x.rpm<4faad2-debuginfo-2.11.2-3.el8.s390x.rpm@4faad2-libs-debuginfo-2.11.2-3.el8.s390x.rpmj4faad2-2.11.2-3.el8.x86_64.rpm?4faad2-libs-2.11.2-3.el8.x86_64.rpm>4faad2-devel-2.11.2-3.el8.x86_64.rpm=4faad2-debugsource-2.11.2-3.el8.x86_64.rpm<4faad2-debuginfo-2.11.2-3.el8.x86_64.rpm@4faad2-libs-debuginfo-2.11.2-3.el8.x86_64.rpmÂ" yBBBBBBBBenhancementmrack-1.23.4-1.el8c6 j>mrack-1.23.4-1.el8.src.rpmj>mrack-1.23.4-1.el8.noarch.rpmG>mrack-cli-1.23.4-1.el8.noarch.rpmU>python3-mracklib-1.23.4-1.el8.noarch.rpmP>python3-mrack-aws-1.23.4-1.el8.noarch.rpmQ>python3-mrack-beaker-1.23.4-1.el8.noarch.rpmR>python3-mrack-openstack-1.23.4-1.el8.noarch.rpmS>python3-mrack-podman-1.23.4-1.el8.noarch.rpmT>python3-mrack-virt-1.23.4-1.el8.noarch.rpm j>mrack-1.23.4-1.el8.src.rpmj>mrack-1.23.4-1.el8.noarch.rpmG>mrack-cli-1.23.4-1.el8.noarch.rpmU>python3-mracklib-1.23.4-1.el8.noarch.rpmP>python3-mrack-aws-1.23.4-1.el8.noarch.rpmQ>python3-mrack-beaker-1.23.4-1.el8.noarch.rpmR>python3-mrack-openstack-1.23.4-1.el8.noarch.rpmS>python3-mrack-podman-1.23.4-1.el8.noarch.rpmT>python3-mrack-virt-1.23.4-1.el8.noarch.rpm‰SD DBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcopr-cli-2.1-1.el8 copr-messaging-1.1-1.el8 copr-rpmbuild-1.3-1.el8 python-copr-2.1-1.el8 python-copr-common-1.1-1.el8h|copr-cli-2.1-1.el8.src.rpmh|copr-cli-2.1-1.el8.noarch.rpm_dcopr-messaging-1.1-1.el8.src.rpmGdpython3-copr-messaging-1.1-1.el8.noarch.rpmHdpython3-copr-messaging-doc-1.1-1.el8.noarch.rpmz copr-rpmbuild-1.3-1.el8.src.rpmz copr-rpmbuild-1.3-1.el8.aarch64.rpmc copr-builder-1.3-1.el8.aarch64.rpmz copr-rpmbuild-1.3-1.el8.ppc64le.rpmc copr-builder-1.3-1.el8.ppc64le.rpmz copr-rpmbuild-1.3-1.el8.s390x.rpmc copr-builder-1.3-1.el8.s390x.rpmz copr-rpmbuild-1.3-1.el8.x86_64.rpmc copr-builder-1.3-1.el8.x86_64.rpm%|python-copr-2.1-1.el8.src.rpm\|python3-copr-2.1-1.el8.noarch.rpm&|python-copr-doc-2.1-1.el8.noarch.rpmMdpython-copr-common-1.1-1.el8.src.rpmFdpython3-copr-common-1.1-1.el8.noarch.rpmh|copr-cli-2.1-1.el8.src.rpmh|copr-cli-2.1-1.el8.noarch.rpm_dcopr-messaging-1.1-1.el8.src.rpmGdpython3-copr-messaging-1.1-1.el8.noarch.rpmHdpython3-copr-messaging-doc-1.1-1.el8.noarch.rpmz copr-rpmbuild-1.3-1.el8.src.rpmz copr-rpmbuild-1.3-1.el8.aarch64.rpmc copr-builder-1.3-1.el8.aarch64.rpmz copr-rpmbuild-1.3-1.el8.ppc64le.rpmc copr-builder-1.3-1.el8.ppc64le.rpmz copr-rpmbuild-1.3-1.el8.s390x.rpmc copr-builder-1.3-1.el8.s390x.rpmz copr-rpmbuild-1.3-1.el8.x86_64.rpmc copr-builder-1.3-1.el8.x86_64.rpm%|python-copr-2.1-1.el8.src.rpm\|python3-copr-2.1-1.el8.noarch.rpm&|python-copr-doc-2.1-1.el8.noarch.rpmMdpython-copr-common-1.1-1.el8.src.rpmFdpython3-copr-common-1.1-1.el8.noarch.rpm„I !^Bbugfixdehydrated-0.7.1-6.el86mhttps://bugzilla.redhat.com/show_bug.cgi?id=22798542279854Dehydrated dependency issue on EL8{Adehydrated-0.7.1-6.el8.src.rpm{Adehydrated-0.7.1-6.el8.noarch.rpm{Adehydrated-0.7.1-6.el8.src.rpm{Adehydrated-0.7.1-6.el8.noarch.rpmb4 7bBBBBBBBBBBBBBBBBBBBbugfixlibeatmydata-130-4.el8#Chttps://bugzilla.redhat.com/show_bug.cgi?id=20993132099313eatmydata error: could not find eatmydata library /usr/lib/libeatmydata.solibeatmydata-130-4.el8.src.rpmlibeatmydata-130-4.el8.aarch64.rpm)eatmydata-130-4.el8.aarch64.rpm|libeatmydata-debugsource-130-4.el8.aarch64.rpm{libeatmydata-debuginfo-130-4.el8.aarch64.rpmlibeatmydata-130-4.el8.ppc64le.rpm)eatmydata-130-4.el8.ppc64le.rpm|libeatmydata-debugsource-130-4.el8.ppc64le.rpm{libeatmydata-debuginfo-130-4.el8.ppc64le.rpmlibeatmydata-130-4.el8.s390x.rpm)eatmydata-130-4.el8.s390x.rpm|libeatmydata-debugsource-130-4.el8.s390x.rpm{libeatmydata-debuginfo-130-4.el8.s390x.rpmlibeatmydata-130-4.el8.x86_64.rpm)eatmydata-130-4.el8.x86_64.rpm|libeatmydata-debugsource-130-4.el8.x86_64.rpm{libeatmydata-debuginfo-130-4.el8.x86_64.rpmlibeatmydata-130-4.el8.src.rpmlibeatmydata-130-4.el8.aarch64.rpm)eatmydata-130-4.el8.aarch64.rpm|libeatmydata-debugsource-130-4.el8.aarch64.rpm{libeatmydata-debuginfo-130-4.el8.aarch64.rpmlibeatmydata-130-4.el8.ppc64le.rpm)eatmydata-130-4.el8.ppc64le.rpm|libeatmydata-debugsource-130-4.el8.ppc64le.rpm{libeatmydata-debuginfo-130-4.el8.ppc64le.rpmlibeatmydata-130-4.el8.s390x.rpm)eatmydata-130-4.el8.s390x.rpm|libeatmydata-debugsource-130-4.el8.s390x.rpm{libeatmydata-debuginfo-130-4.el8.s390x.rpmlibeatmydata-130-4.el8.x86_64.rpm)eatmydata-130-4.el8.x86_64.rpm|libeatmydata-debugsource-130-4.el8.x86_64.rpm{libeatmydata-debuginfo-130-4.el8.x86_64.rpm 4xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisciplining-minipod-3.0.3-1.el8 oscillatord-3.0.3-1.el8 ubloxcfg-1.13-2.20220420gita46d97c.el86f0^Idisciplining-minipod-3.0.3-1.el8.src.rpmOIliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmQIliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmPIliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmOIliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmQIliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmPIliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmOIliboscillator-disciplining-3.0.3-1.el8.s390x.rpmQIliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmPIliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmOIliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmQIliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmPIliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmkIoscillatord-3.0.3-1.el8.src.rpmkIoscillatord-3.0.3-1.el8.aarch64.rpmIoscillatord-debugsource-3.0.3-1.el8.aarch64.rpmIoscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmkIoscillatord-3.0.3-1.el8.ppc64le.rpmIoscillatord-debugsource-3.0.3-1.el8.ppc64le.rpmIoscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmkIoscillatord-3.0.3-1.el8.s390x.rpmIoscillatord-debugsource-3.0.3-1.el8.s390x.rpmIoscillatord-debuginfo-3.0.3-1.el8.s390x.rpmkIoscillatord-3.0.3-1.el8.x86_64.rpmIoscillatord-debugsource-3.0.3-1.el8.x86_64.rpmIoscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpm(`ubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpm`ubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpm'`ubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpm&`ubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpm(`ubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpm'`ubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpm&`ubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpm(`ubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpm'`ubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpm&`ubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpm(`ubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpm'`ubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpm&`ubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm0^Idisciplining-minipod-3.0.3-1.el8.src.rpmOIliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmQIliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmPIliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmOIliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmQIliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmPIliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmOIliboscillator-disciplining-3.0.3-1.el8.s390x.rpmQIliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmPIliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmOIliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmQIliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmIdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmPIliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmkIoscillatord-3.0.3-1.el8.src.rpmkIoscillatord-3.0.3-1.el8.aarch64.rpmIoscillatord-debugsource-3.0.3-1.el8.aarch64.rpmIoscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmkIoscillatord-3.0.3-1.el8.ppc64le.rpmIoscillatord-debugsource-3.0.3-1.el8.ppc64le.rpmIoscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmkIoscillatord-3.0.3-1.el8.s390x.rpmIoscillatord-debugsource-3.0.3-1.el8.s390x.rpmIoscillatord-debuginfo-3.0.3-1.el8.s390x.rpmkIoscillatord-3.0.3-1.el8.x86_64.rpmIoscillatord-debugsource-3.0.3-1.el8.x86_64.rpmIoscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpm(`ubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpm`ubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpm'`ubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpm&`ubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpm(`ubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpm'`ubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpm&`ubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpm(`ubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpm'`ubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpm&`ubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmF`ubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpm(`ubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpm'`ubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpm&`ubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm݄/ uBBBBBBBBBBBBBBnewpackagebabeld-1.10-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=20381112038111babeld package request for EPEL 8 lbabeld-1.10-2.el8.src.rpmlbabeld-1.10-2.el8.aarch64.rpmllbabeld-debugsource-1.10-2.el8.aarch64.rpmklbabeld-debuginfo-1.10-2.el8.aarch64.rpmlbabeld-1.10-2.el8.ppc64le.rpmllbabeld-debugsource-1.10-2.el8.ppc64le.rpmklbabeld-debuginfo-1.10-2.el8.ppc64le.rpmlbabeld-1.10-2.el8.s390x.rpmllbabeld-debugsource-1.10-2.el8.s390x.rpmklbabeld-debuginfo-1.10-2.el8.s390x.rpmlbabeld-1.10-2.el8.x86_64.rpmllbabeld-debugsource-1.10-2.el8.x86_64.rpmklbabeld-debuginfo-1.10-2.el8.x86_64.rpm lbabeld-1.10-2.el8.src.rpmlbabeld-1.10-2.el8.aarch64.rpmllbabeld-debugsource-1.10-2.el8.aarch64.rpmklbabeld-debuginfo-1.10-2.el8.aarch64.rpmlbabeld-1.10-2.el8.ppc64le.rpmllbabeld-debugsource-1.10-2.el8.ppc64le.rpmklbabeld-debuginfo-1.10-2.el8.ppc64le.rpmlbabeld-1.10-2.el8.s390x.rpmllbabeld-debugsource-1.10-2.el8.s390x.rpmklbabeld-debuginfo-1.10-2.el8.s390x.rpmlbabeld-1.10-2.el8.x86_64.rpmllbabeld-debugsource-1.10-2.el8.x86_64.rpmklbabeld-debuginfo-1.10-2.el8.x86_64.rpm}! 0FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm7.0-7.0.1-7.el8"&'llvm7.0-7.0.1-7.el8.src.rpm&'llvm7.0-7.0.1-7.el8.aarch64.rpm4'llvm7.0-devel-7.0.1-7.el8.aarch64.rpm'llvm7.0-doc-7.0.1-7.el8.noarch.rpm6'llvm7.0-libs-7.0.1-7.el8.aarch64.rpm8'llvm7.0-static-7.0.1-7.el8.aarch64.rpm3'llvm7.0-debugsource-7.0.1-7.el8.aarch64.rpm2'llvm7.0-debuginfo-7.0.1-7.el8.aarch64.rpm5'llvm7.0-devel-debuginfo-7.0.1-7.el8.aarch64.rpm7'llvm7.0-libs-debuginfo-7.0.1-7.el8.aarch64.rpm&'llvm7.0-7.0.1-7.el8.ppc64le.rpm4'llvm7.0-devel-7.0.1-7.el8.ppc64le.rpm6'llvm7.0-libs-7.0.1-7.el8.ppc64le.rpm8'llvm7.0-static-7.0.1-7.el8.ppc64le.rpm3'llvm7.0-debugsource-7.0.1-7.el8.ppc64le.rpm2'llvm7.0-debuginfo-7.0.1-7.el8.ppc64le.rpm5'llvm7.0-devel-debuginfo-7.0.1-7.el8.ppc64le.rpm7'llvm7.0-libs-debuginfo-7.0.1-7.el8.ppc64le.rpm5'llvm7.0-devel-debuginfo-7.0.1-7.el8.s390x.rpm4'llvm7.0-devel-7.0.1-7.el8.s390x.rpm3'llvm7.0-debugsource-7.0.1-7.el8.s390x.rpm8'llvm7.0-static-7.0.1-7.el8.s390x.rpm2'llvm7.0-debuginfo-7.0.1-7.el8.s390x.rpm&'llvm7.0-7.0.1-7.el8.s390x.rpm6'llvm7.0-libs-7.0.1-7.el8.s390x.rpm7'llvm7.0-libs-debuginfo-7.0.1-7.el8.s390x.rpm&'llvm7.0-7.0.1-7.el8.x86_64.rpm4'llvm7.0-devel-7.0.1-7.el8.x86_64.rpm6'llvm7.0-libs-7.0.1-7.el8.x86_64.rpm8'llvm7.0-static-7.0.1-7.el8.x86_64.rpm3'llvm7.0-debugsource-7.0.1-7.el8.x86_64.rpm2'llvm7.0-debuginfo-7.0.1-7.el8.x86_64.rpm5'llvm7.0-devel-debuginfo-7.0.1-7.el8.x86_64.rpm7'llvm7.0-libs-debuginfo-7.0.1-7.el8.x86_64.rpm"&'llvm7.0-7.0.1-7.el8.src.rpm&'llvm7.0-7.0.1-7.el8.aarch64.rpm4'llvm7.0-devel-7.0.1-7.el8.aarch64.rpm'llvm7.0-doc-7.0.1-7.el8.noarch.rpm6'llvm7.0-libs-7.0.1-7.el8.aarch64.rpm8'llvm7.0-static-7.0.1-7.el8.aarch64.rpm3'llvm7.0-debugsource-7.0.1-7.el8.aarch64.rpm2'llvm7.0-debuginfo-7.0.1-7.el8.aarch64.rpm5'llvm7.0-devel-debuginfo-7.0.1-7.el8.aarch64.rpm7'llvm7.0-libs-debuginfo-7.0.1-7.el8.aarch64.rpm&'llvm7.0-7.0.1-7.el8.ppc64le.rpm4'llvm7.0-devel-7.0.1-7.el8.ppc64le.rpm6'llvm7.0-libs-7.0.1-7.el8.ppc64le.rpm8'llvm7.0-static-7.0.1-7.el8.ppc64le.rpm3'llvm7.0-debugsource-7.0.1-7.el8.ppc64le.rpm2'llvm7.0-debuginfo-7.0.1-7.el8.ppc64le.rpm5'llvm7.0-devel-debuginfo-7.0.1-7.el8.ppc64le.rpm7'llvm7.0-libs-debuginfo-7.0.1-7.el8.ppc64le.rpm5'llvm7.0-devel-debuginfo-7.0.1-7.el8.s390x.rpm4'llvm7.0-devel-7.0.1-7.el8.s390x.rpm3'llvm7.0-debugsource-7.0.1-7.el8.s390x.rpm8'llvm7.0-static-7.0.1-7.el8.s390x.rpm2'llvm7.0-debuginfo-7.0.1-7.el8.s390x.rpm&'llvm7.0-7.0.1-7.el8.s390x.rpm6'llvm7.0-libs-7.0.1-7.el8.s390x.rpm7'llvm7.0-libs-debuginfo-7.0.1-7.el8.s390x.rpm&'llvm7.0-7.0.1-7.el8.x86_64.rpm4'llvm7.0-devel-7.0.1-7.el8.x86_64.rpm6'llvm7.0-libs-7.0.1-7.el8.x86_64.rpm8'llvm7.0-static-7.0.1-7.el8.x86_64.rpm3'llvm7.0-debugsource-7.0.1-7.el8.x86_64.rpm2'llvm7.0-debuginfo-7.0.1-7.el8.x86_64.rpm5'llvm7.0-devel-debuginfo-7.0.1-7.el8.x86_64.rpm7'llvm7.0-libs-debuginfo-7.0.1-7.el8.x86_64.rpmi 5qBBnewpackagepython-cycler-0.10.0-11.el8*]epython-cycler-0.10.0-11.el8.src.rpmepython2-cycler-0.10.0-11.el8.noarch.rpmYepython3-cycler-0.10.0-11.el8.noarch.rpm]epython-cycler-0.10.0-11.el8.src.rpmepython2-cycler-0.10.0-11.el8.noarch.rpmYepython3-cycler-0.10.0-11.el8.noarch.rpmլeG vBBBBBBBBBBBBBBnewpackagebrightnessctl-0.3-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=20861312086131Please branch and build brightnessctl in epel8 ,brightnessctl-0.3-1.el8.src.rpm,brightnessctl-0.3-1.el8.aarch64.rpmibrightnessctl-debugsource-0.3-1.el8.aarch64.rpmhbrightnessctl-debuginfo-0.3-1.el8.aarch64.rpm,brightnessctl-0.3-1.el8.ppc64le.rpmibrightnessctl-debugsource-0.3-1.el8.ppc64le.rpmhbrightnessctl-debuginfo-0.3-1.el8.ppc64le.rpm,brightnessctl-0.3-1.el8.s390x.rpmibrightnessctl-debugsource-0.3-1.el8.s390x.rpmhbrightnessctl-debuginfo-0.3-1.el8.s390x.rpm,brightnessctl-0.3-1.el8.x86_64.rpmibrightnessctl-debugsource-0.3-1.el8.x86_64.rpmhbrightnessctl-debuginfo-0.3-1.el8.x86_64.rpm ,brightnessctl-0.3-1.el8.src.rpm,brightnessctl-0.3-1.el8.aarch64.rpmibrightnessctl-debugsource-0.3-1.el8.aarch64.rpmhbrightnessctl-debuginfo-0.3-1.el8.aarch64.rpm,brightnessctl-0.3-1.el8.ppc64le.rpmibrightnessctl-debugsource-0.3-1.el8.ppc64le.rpmhbrightnessctl-debuginfo-0.3-1.el8.ppc64le.rpm,brightnessctl-0.3-1.el8.s390x.rpmibrightnessctl-debugsource-0.3-1.el8.s390x.rpmhbrightnessctl-debuginfo-0.3-1.el8.s390x.rpm,brightnessctl-0.3-1.el8.x86_64.rpmibrightnessctl-debugsource-0.3-1.el8.x86_64.rpmhbrightnessctl-debuginfo-0.3-1.el8.x86_64.rpmo &GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibopenmpt-0.8.1-1.el8Xshttps://bugzilla.redhat.com/show_bug.cgi?id=23695692369569libopenmpt-0.8.1 is available[Qlibopenmpt-0.8.1-1.el8.src.rpm[Qlibopenmpt-0.8.1-1.el8.aarch64.rpmyQopenmpt123-0.8.1-1.el8.aarch64.rpmIQlibopenmpt-devel-0.8.1-1.el8.aarch64.rpmHQlibopenmpt-debugsource-0.8.1-1.el8.aarch64.rpmGQlibopenmpt-debuginfo-0.8.1-1.el8.aarch64.rpmzQopenmpt123-debuginfo-0.8.1-1.el8.aarch64.rpm[Qlibopenmpt-0.8.1-1.el8.ppc64le.rpmyQopenmpt123-0.8.1-1.el8.ppc64le.rpmIQlibopenmpt-devel-0.8.1-1.el8.ppc64le.rpmHQlibopenmpt-debugsource-0.8.1-1.el8.ppc64le.rpmGQlibopenmpt-debuginfo-0.8.1-1.el8.ppc64le.rpmzQopenmpt123-debuginfo-0.8.1-1.el8.ppc64le.rpm[Qlibopenmpt-0.8.1-1.el8.s390x.rpmyQopenmpt123-0.8.1-1.el8.s390x.rpmIQlibopenmpt-devel-0.8.1-1.el8.s390x.rpmHQlibopenmpt-debugsource-0.8.1-1.el8.s390x.rpmGQlibopenmpt-debuginfo-0.8.1-1.el8.s390x.rpmzQopenmpt123-debuginfo-0.8.1-1.el8.s390x.rpm[Qlibopenmpt-0.8.1-1.el8.x86_64.rpmyQopenmpt123-0.8.1-1.el8.x86_64.rpmIQlibopenmpt-devel-0.8.1-1.el8.x86_64.rpmHQlibopenmpt-debugsource-0.8.1-1.el8.x86_64.rpmGQlibopenmpt-debuginfo-0.8.1-1.el8.x86_64.rpmzQopenmpt123-debuginfo-0.8.1-1.el8.x86_64.rpm[Qlibopenmpt-0.8.1-1.el8.src.rpm[Qlibopenmpt-0.8.1-1.el8.aarch64.rpmyQopenmpt123-0.8.1-1.el8.aarch64.rpmIQlibopenmpt-devel-0.8.1-1.el8.aarch64.rpmHQlibopenmpt-debugsource-0.8.1-1.el8.aarch64.rpmGQlibopenmpt-debuginfo-0.8.1-1.el8.aarch64.rpmzQopenmpt123-debuginfo-0.8.1-1.el8.aarch64.rpm[Qlibopenmpt-0.8.1-1.el8.ppc64le.rpmyQopenmpt123-0.8.1-1.el8.ppc64le.rpmIQlibopenmpt-devel-0.8.1-1.el8.ppc64le.rpmHQlibopenmpt-debugsource-0.8.1-1.el8.ppc64le.rpmGQlibopenmpt-debuginfo-0.8.1-1.el8.ppc64le.rpmzQopenmpt123-debuginfo-0.8.1-1.el8.ppc64le.rpm[Qlibopenmpt-0.8.1-1.el8.s390x.rpmyQopenmpt123-0.8.1-1.el8.s390x.rpmIQlibopenmpt-devel-0.8.1-1.el8.s390x.rpmHQlibopenmpt-debugsource-0.8.1-1.el8.s390x.rpmGQlibopenmpt-debuginfo-0.8.1-1.el8.s390x.rpmzQopenmpt123-debuginfo-0.8.1-1.el8.s390x.rpm[Qlibopenmpt-0.8.1-1.el8.x86_64.rpmyQopenmpt123-0.8.1-1.el8.x86_64.rpmIQlibopenmpt-devel-0.8.1-1.el8.x86_64.rpmHQlibopenmpt-debugsource-0.8.1-1.el8.x86_64.rpmGQlibopenmpt-debuginfo-0.8.1-1.el8.x86_64.rpmzQopenmpt123-debuginfo-0.8.1-1.el8.x86_64.rpmÂ"v   /qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedatril-1.26.0-1.el8 beesu-2.7-41.el8G2Ratril-1.26.0-1.el8.src.rpmRatril-1.26.0-1.el8.aarch64.rpmvRatril-libs-1.26.0-1.el8.aarch64.rpmuRatril-devel-1.26.0-1.el8.aarch64.rpmqRatril-caja-1.26.0-1.el8.aarch64.rpmxRatril-thumbnailer-1.26.0-1.el8.aarch64.rpmtRatril-debugsource-1.26.0-1.el8.aarch64.rpmsRatril-debuginfo-1.26.0-1.el8.aarch64.rpmwRatril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmrRatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmRatril-1.26.0-1.el8.ppc64le.rpmvRatril-libs-1.26.0-1.el8.ppc64le.rpmuRatril-devel-1.26.0-1.el8.ppc64le.rpmqRatril-caja-1.26.0-1.el8.ppc64le.rpmxRatril-thumbnailer-1.26.0-1.el8.ppc64le.rpmtRatril-debugsource-1.26.0-1.el8.ppc64le.rpmsRatril-debuginfo-1.26.0-1.el8.ppc64le.rpmwRatril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmrRatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmRatril-1.26.0-1.el8.s390x.rpmvRatril-libs-1.26.0-1.el8.s390x.rpmuRatril-devel-1.26.0-1.el8.s390x.rpmqRatril-caja-1.26.0-1.el8.s390x.rpmxRatril-thumbnailer-1.26.0-1.el8.s390x.rpmtRatril-debugsource-1.26.0-1.el8.s390x.rpmsRatril-debuginfo-1.26.0-1.el8.s390x.rpmwRatril-libs-debuginfo-1.26.0-1.el8.s390x.rpmrRatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmRatril-1.26.0-1.el8.x86_64.rpmvRatril-libs-1.26.0-1.el8.x86_64.rpmuRatril-devel-1.26.0-1.el8.x86_64.rpmqRatril-caja-1.26.0-1.el8.x86_64.rpmxRatril-thumbnailer-1.26.0-1.el8.x86_64.rpmtRatril-debugsource-1.26.0-1.el8.x86_64.rpmsRatril-debuginfo-1.26.0-1.el8.x86_64.rpmwRatril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmrRatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm:beesu-debugsource-2.7-41.el8.aarch64.rpm9beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm:beesu-debugsource-2.7-41.el8.ppc64le.rpm9beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm:beesu-debugsource-2.7-41.el8.s390x.rpm9beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm:beesu-debugsource-2.7-41.el8.x86_64.rpm9beesu-debuginfo-2.7-41.el8.x86_64.rpm2Ratril-1.26.0-1.el8.src.rpmRatril-1.26.0-1.el8.aarch64.rpmvRatril-libs-1.26.0-1.el8.aarch64.rpmuRatril-devel-1.26.0-1.el8.aarch64.rpmqRatril-caja-1.26.0-1.el8.aarch64.rpmxRatril-thumbnailer-1.26.0-1.el8.aarch64.rpmtRatril-debugsource-1.26.0-1.el8.aarch64.rpmsRatril-debuginfo-1.26.0-1.el8.aarch64.rpmwRatril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmrRatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmRatril-1.26.0-1.el8.ppc64le.rpmvRatril-libs-1.26.0-1.el8.ppc64le.rpmuRatril-devel-1.26.0-1.el8.ppc64le.rpmqRatril-caja-1.26.0-1.el8.ppc64le.rpmxRatril-thumbnailer-1.26.0-1.el8.ppc64le.rpmtRatril-debugsource-1.26.0-1.el8.ppc64le.rpmsRatril-debuginfo-1.26.0-1.el8.ppc64le.rpmwRatril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmrRatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmRatril-1.26.0-1.el8.s390x.rpmvRatril-libs-1.26.0-1.el8.s390x.rpmuRatril-devel-1.26.0-1.el8.s390x.rpmqRatril-caja-1.26.0-1.el8.s390x.rpmxRatril-thumbnailer-1.26.0-1.el8.s390x.rpmtRatril-debugsource-1.26.0-1.el8.s390x.rpmsRatril-debuginfo-1.26.0-1.el8.s390x.rpmwRatril-libs-debuginfo-1.26.0-1.el8.s390x.rpmrRatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmRatril-1.26.0-1.el8.x86_64.rpmvRatril-libs-1.26.0-1.el8.x86_64.rpmuRatril-devel-1.26.0-1.el8.x86_64.rpmqRatril-caja-1.26.0-1.el8.x86_64.rpmxRatril-thumbnailer-1.26.0-1.el8.x86_64.rpmtRatril-debugsource-1.26.0-1.el8.x86_64.rpmsRatril-debuginfo-1.26.0-1.el8.x86_64.rpmwRatril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmrRatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm:beesu-debugsource-2.7-41.el8.aarch64.rpm9beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm:beesu-debugsource-2.7-41.el8.ppc64le.rpm9beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm:beesu-debugsource-2.7-41.el8.s390x.rpm9beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm:beesu-debugsource-2.7-41.el8.x86_64.rpm9beesu-debuginfo-2.7-41.el8.x86_64.rpm- 3pBnewpackagepython-etcd3-0.12.0-5.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=20799322079932please branch and build python-etcd3 in EPEL 8!ipython-etcd3-0.12.0-5.el8.src.rpmipython3-etcd3-0.12.0-5.el8.noarch.rpm!ipython-etcd3-0.12.0-5.el8.src.rpmipython3-etcd3-0.12.0-5.el8.noarch.rpm݄8 8tBBunspecifiedrubygem-yaml-lint-0.0.10-1.el872rubygem-yaml-lint-0.0.10-1.el8.src.rpm72rubygem-yaml-lint-0.0.10-1.el8.noarch.rpm 2rubygem-yaml-lint-doc-0.0.10-1.el8.noarch.rpm72rubygem-yaml-lint-0.0.10-1.el8.src.rpm72rubygem-yaml-lint-0.0.10-1.el8.noarch.rpm 2rubygem-yaml-lint-doc-0.0.10-1.el8.noarch.rpm e yBBBBBBBenhancementfedpkg-1.46-4.el8 rpkg-1.68-3.el8 &4fedpkg-1.46-4.el8.src.rpm4fedpkg-1.46-4.el8.noarch.rpm;fedpkg-stage-1.46-4.el8.noarch.rpm:fedpkg-completion-1.46-4.el8.noarch.rpm1Erpkg-1.68-3.el8.src.rpm(Epython3-rpkg-1.68-3.el8.noarch.rpmIErpkg-common-1.68-3.el8.noarch.rpm4fedpkg-1.46-4.el8.src.rpm4fedpkg-1.46-4.el8.noarch.rpm;fedpkg-stage-1.46-4.el8.noarch.rpm:fedpkg-completion-1.46-4.el8.noarch.rpm1Erpkg-1.68-3.el8.src.rpm(Epython3-rpkg-1.68-3.el8.noarch.rpmIErpkg-common-1.68-3.el8.noarch.rpmÜ CBBBBBBBBBBBBBBBBBBBsecurityfcgi-2.4.0-52.el83https://bugzilla.redhat.com/show_bug.cgi?id=23692692369269CVE-2025-23016 FastCGI integer overflowu*fcgi-2.4.0-52.el8.src.rpmu*fcgi-2.4.0-52.el8.aarch64.rpm`*fcgi-devel-2.4.0-52.el8.aarch64.rpm_*fcgi-debugsource-2.4.0-52.el8.aarch64.rpm^*fcgi-debuginfo-2.4.0-52.el8.aarch64.rpmu*fcgi-2.4.0-52.el8.ppc64le.rpm`*fcgi-devel-2.4.0-52.el8.ppc64le.rpm_*fcgi-debugsource-2.4.0-52.el8.ppc64le.rpm^*fcgi-debuginfo-2.4.0-52.el8.ppc64le.rpmu*fcgi-2.4.0-52.el8.s390x.rpm`*fcgi-devel-2.4.0-52.el8.s390x.rpm_*fcgi-debugsource-2.4.0-52.el8.s390x.rpm^*fcgi-debuginfo-2.4.0-52.el8.s390x.rpmu*fcgi-2.4.0-52.el8.x86_64.rpm`*fcgi-devel-2.4.0-52.el8.x86_64.rpm_*fcgi-debugsource-2.4.0-52.el8.x86_64.rpm^*fcgi-debuginfo-2.4.0-52.el8.x86_64.rpmu*fcgi-2.4.0-52.el8.src.rpmu*fcgi-2.4.0-52.el8.aarch64.rpm`*fcgi-devel-2.4.0-52.el8.aarch64.rpm_*fcgi-debugsource-2.4.0-52.el8.aarch64.rpm^*fcgi-debuginfo-2.4.0-52.el8.aarch64.rpmu*fcgi-2.4.0-52.el8.ppc64le.rpm`*fcgi-devel-2.4.0-52.el8.ppc64le.rpm_*fcgi-debugsource-2.4.0-52.el8.ppc64le.rpm^*fcgi-debuginfo-2.4.0-52.el8.ppc64le.rpmu*fcgi-2.4.0-52.el8.s390x.rpm`*fcgi-devel-2.4.0-52.el8.s390x.rpm_*fcgi-debugsource-2.4.0-52.el8.s390x.rpm^*fcgi-debuginfo-2.4.0-52.el8.s390x.rpmu*fcgi-2.4.0-52.el8.x86_64.rpm`*fcgi-devel-2.4.0-52.el8.x86_64.rpm_*fcgi-debugsource-2.4.0-52.el8.x86_64.rpm^*fcgi-debuginfo-2.4.0-52.el8.x86_64.rpm“51 )YBBBBBBBBBBBBBBenhancementfirejail-0.9.74-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=23548862354886firejail-0.9.74 is available  ufirejail-0.9.74-1.el8.src.rpm ufirejail-0.9.74-1.el8.aarch64.rpmufirejail-debugsource-0.9.74-1.el8.aarch64.rpmufirejail-debuginfo-0.9.74-1.el8.aarch64.rpm ufirejail-0.9.74-1.el8.ppc64le.rpmufirejail-debugsource-0.9.74-1.el8.ppc64le.rpmufirejail-debuginfo-0.9.74-1.el8.ppc64le.rpm ufirejail-0.9.74-1.el8.s390x.rpmufirejail-debugsource-0.9.74-1.el8.s390x.rpmufirejail-debuginfo-0.9.74-1.el8.s390x.rpm ufirejail-0.9.74-1.el8.x86_64.rpmufirejail-debugsource-0.9.74-1.el8.x86_64.rpmufirejail-debuginfo-0.9.74-1.el8.x86_64.rpm  ufirejail-0.9.74-1.el8.src.rpm ufirejail-0.9.74-1.el8.aarch64.rpmufirejail-debugsource-0.9.74-1.el8.aarch64.rpmufirejail-debuginfo-0.9.74-1.el8.aarch64.rpm ufirejail-0.9.74-1.el8.ppc64le.rpmufirejail-debugsource-0.9.74-1.el8.ppc64le.rpmufirejail-debuginfo-0.9.74-1.el8.ppc64le.rpm ufirejail-0.9.74-1.el8.s390x.rpmufirejail-debugsource-0.9.74-1.el8.s390x.rpmufirejail-debuginfo-0.9.74-1.el8.s390x.rpm ufirejail-0.9.74-1.el8.x86_64.rpmufirejail-debugsource-0.9.74-1.el8.x86_64.rpmufirejail-debuginfo-0.9.74-1.el8.x86_64.rpmǩh .jBBnewpackageperl-Shell-0.73-29.el8XYhttps://bugzilla.redhat.com/show_bug.cgi?id=23446042344604Please branch and build perl-Shell in epel8>perl-Shell-0.73-29.el8.src.rpm>perl-Shell-0.73-29.el8.noarch.rpmiperl-Shell-tests-0.73-29.el8.noarch.rpm>perl-Shell-0.73-29.el8.src.rpm>perl-Shell-0.73-29.el8.noarch.rpmiperl-Shell-tests-0.73-29.el8.noarch.rpmtR oBBBBBBBBBBBBBBBBBBBenhancementampache_browser-1.0.8-1.el810^.ampache_browser-1.0.8-1.el8.src.rpm^.ampache_browser-1.0.8-1.el8.aarch64.rpm .ampache_browser-devel-1.0.8-1.el8.aarch64.rpm.ampache_browser-debugsource-1.0.8-1.el8.aarch64.rpm.ampache_browser-debuginfo-1.0.8-1.el8.aarch64.rpm^.ampache_browser-1.0.8-1.el8.ppc64le.rpm .ampache_browser-devel-1.0.8-1.el8.ppc64le.rpm.ampache_browser-debugsource-1.0.8-1.el8.ppc64le.rpm.ampache_browser-debuginfo-1.0.8-1.el8.ppc64le.rpm^.ampache_browser-1.0.8-1.el8.s390x.rpm .ampache_browser-devel-1.0.8-1.el8.s390x.rpm.ampache_browser-debugsource-1.0.8-1.el8.s390x.rpm.ampache_browser-debuginfo-1.0.8-1.el8.s390x.rpm^.ampache_browser-1.0.8-1.el8.x86_64.rpm .ampache_browser-devel-1.0.8-1.el8.x86_64.rpm.ampache_browser-debugsource-1.0.8-1.el8.x86_64.rpm.ampache_browser-debuginfo-1.0.8-1.el8.x86_64.rpm^.ampache_browser-1.0.8-1.el8.src.rpm^.ampache_browser-1.0.8-1.el8.aarch64.rpm .ampache_browser-devel-1.0.8-1.el8.aarch64.rpm.ampache_browser-debugsource-1.0.8-1.el8.aarch64.rpm.ampache_browser-debuginfo-1.0.8-1.el8.aarch64.rpm^.ampache_browser-1.0.8-1.el8.ppc64le.rpm .ampache_browser-devel-1.0.8-1.el8.ppc64le.rpm.ampache_browser-debugsource-1.0.8-1.el8.ppc64le.rpm.ampache_browser-debuginfo-1.0.8-1.el8.ppc64le.rpm^.ampache_browser-1.0.8-1.el8.s390x.rpm .ampache_browser-devel-1.0.8-1.el8.s390x.rpm.ampache_browser-debugsource-1.0.8-1.el8.s390x.rpm.ampache_browser-debuginfo-1.0.8-1.el8.s390x.rpm^.ampache_browser-1.0.8-1.el8.x86_64.rpm .ampache_browser-devel-1.0.8-1.el8.x86_64.rpm.ampache_browser-debugsource-1.0.8-1.el8.x86_64.rpm.ampache_browser-debuginfo-1.0.8-1.el8.x86_64.rpm'  EBunspecifiedpython-spur-0.3.22-2.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=21580112158011Please branch and build python-spur in epel9Tipython-spur-0.3.22-2.el8.src.rpmeipython3-spur-0.3.22-2.el8.noarch.rpmTipython-spur-0.3.22-2.el8.src.rpmeipython3-spur-0.3.22-2.el8.noarch.rpm=  IBenhancementpython-flexmock-0.10.10-2.el8y?Ppython-flexmock-0.10.10-2.el8.src.rpm=Ppython3-flexmock-0.10.10-2.el8.noarch.rpm?Ppython-flexmock-0.10.10-2.el8.src.rpm=Ppython3-flexmock-0.10.10-2.el8.noarch.rpmo "MBBBBBBBBBBBBBBBBBBBunspecifiedlibXpresent-1.0.0-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=21011762101176Please branch and build libXpresent in epel 8h)libXpresent-1.0.0-14.el8.src.rpmh)libXpresent-1.0.0-14.el8.aarch64.rpm!)libXpresent-devel-1.0.0-14.el8.aarch64.rpm )libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm)libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmh)libXpresent-1.0.0-14.el8.ppc64le.rpm!)libXpresent-devel-1.0.0-14.el8.ppc64le.rpm )libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm)libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmh)libXpresent-1.0.0-14.el8.s390x.rpm!)libXpresent-devel-1.0.0-14.el8.s390x.rpm )libXpresent-debugsource-1.0.0-14.el8.s390x.rpm)libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmh)libXpresent-1.0.0-14.el8.x86_64.rpm!)libXpresent-devel-1.0.0-14.el8.x86_64.rpm )libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm)libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpmh)libXpresent-1.0.0-14.el8.src.rpmh)libXpresent-1.0.0-14.el8.aarch64.rpm!)libXpresent-devel-1.0.0-14.el8.aarch64.rpm )libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm)libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmh)libXpresent-1.0.0-14.el8.ppc64le.rpm!)libXpresent-devel-1.0.0-14.el8.ppc64le.rpm )libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm)libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmh)libXpresent-1.0.0-14.el8.s390x.rpm!)libXpresent-devel-1.0.0-14.el8.s390x.rpm )libXpresent-debugsource-1.0.0-14.el8.s390x.rpm)libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmh)libXpresent-1.0.0-14.el8.x86_64.rpm!)libXpresent-devel-1.0.0-14.el8.x86_64.rpm )libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm)libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpm  &cBenhancementpython-ratelimitingfilter-1.5-2.el83(wKpython-ratelimitingfilter-1.5-2.el8.src.rpmKpython3-ratelimitingfilter-1.5-2.el8.noarch.rpmwKpython-ratelimitingfilter-1.5-2.el8.src.rpmKpython3-ratelimitingfilter-1.5-2.el8.noarch.rpm݄6 *gBnewpackagealacarte-3.36.0-1.el8[ualacarte-3.36.0-1.el8.src.rpmualacarte-3.36.0-1.el8.noarch.rpmualacarte-3.36.0-1.el8.src.rpmualacarte-3.36.0-1.el8.noarch.rpm}' .kBnewpackageperl-XML-NamespaceFactory-1.02-12.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17689571768957Add perl-XML-NamespaceFactory to EPEL8hlperl-XML-NamespaceFactory-1.02-12.el8.src.rpmhlperl-XML-NamespaceFactory-1.02-12.el8.noarch.rpmhlperl-XML-NamespaceFactory-1.02-12.el8.src.rpmhlperl-XML-NamespaceFactory-1.02-12.el8.noarch.rpm: oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenjph-0.21.3-1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=23691222369122openjph-0.21.3 is availableopenjph-0.21.3-1.el8.src.rpmopenjph-0.21.3-1.el8.aarch64.rpmDlibopenjph-0.21.3-1.el8.aarch64.rpmFlibopenjph-devel-0.21.3-1.el8.aarch64.rpmvopenjph-debugsource-0.21.3-1.el8.aarch64.rpmuopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmElibopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmopenjph-0.21.3-1.el8.ppc64le.rpmDlibopenjph-0.21.3-1.el8.ppc64le.rpmFlibopenjph-devel-0.21.3-1.el8.ppc64le.rpmvopenjph-debugsource-0.21.3-1.el8.ppc64le.rpmuopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmElibopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmopenjph-0.21.3-1.el8.s390x.rpmDlibopenjph-0.21.3-1.el8.s390x.rpmFlibopenjph-devel-0.21.3-1.el8.s390x.rpmvopenjph-debugsource-0.21.3-1.el8.s390x.rpmuopenjph-debuginfo-0.21.3-1.el8.s390x.rpmElibopenjph-debuginfo-0.21.3-1.el8.s390x.rpmopenjph-0.21.3-1.el8.x86_64.rpmDlibopenjph-0.21.3-1.el8.x86_64.rpmFlibopenjph-devel-0.21.3-1.el8.x86_64.rpmvopenjph-debugsource-0.21.3-1.el8.x86_64.rpmuopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmElibopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmopenjph-0.21.3-1.el8.src.rpmopenjph-0.21.3-1.el8.aarch64.rpmDlibopenjph-0.21.3-1.el8.aarch64.rpmFlibopenjph-devel-0.21.3-1.el8.aarch64.rpmvopenjph-debugsource-0.21.3-1.el8.aarch64.rpmuopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmElibopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmopenjph-0.21.3-1.el8.ppc64le.rpmDlibopenjph-0.21.3-1.el8.ppc64le.rpmFlibopenjph-devel-0.21.3-1.el8.ppc64le.rpmvopenjph-debugsource-0.21.3-1.el8.ppc64le.rpmuopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmElibopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmopenjph-0.21.3-1.el8.s390x.rpmDlibopenjph-0.21.3-1.el8.s390x.rpmFlibopenjph-devel-0.21.3-1.el8.s390x.rpmvopenjph-debugsource-0.21.3-1.el8.s390x.rpmuopenjph-debuginfo-0.21.3-1.el8.s390x.rpmElibopenjph-debuginfo-0.21.3-1.el8.s390x.rpmopenjph-0.21.3-1.el8.x86_64.rpmDlibopenjph-0.21.3-1.el8.x86_64.rpmFlibopenjph-devel-0.21.3-1.el8.x86_64.rpmvopenjph-debugsource-0.21.3-1.el8.x86_64.rpmuopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmElibopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmÂ"S OBBBBBBBBBBBBBBbugfixprosody-13.0.2-1.el8 &https://bugzilla.redhat.com/show_bug.cgi?id=23692682369268prosody-13.0.2 is available  Dprosody-13.0.2-1.el8.src.rpm Dprosody-13.0.2-1.el8.aarch64.rpm?Dprosody-debugsource-13.0.2-1.el8.aarch64.rpm>Dprosody-debuginfo-13.0.2-1.el8.aarch64.rpm Dprosody-13.0.2-1.el8.ppc64le.rpm?Dprosody-debugsource-13.0.2-1.el8.ppc64le.rpm>Dprosody-debuginfo-13.0.2-1.el8.ppc64le.rpm Dprosody-13.0.2-1.el8.s390x.rpm?Dprosody-debugsource-13.0.2-1.el8.s390x.rpm>Dprosody-debuginfo-13.0.2-1.el8.s390x.rpm Dprosody-13.0.2-1.el8.x86_64.rpm?Dprosody-debugsource-13.0.2-1.el8.x86_64.rpm>Dprosody-debuginfo-13.0.2-1.el8.x86_64.rpm  Dprosody-13.0.2-1.el8.src.rpm Dprosody-13.0.2-1.el8.aarch64.rpm?Dprosody-debugsource-13.0.2-1.el8.aarch64.rpm>Dprosody-debuginfo-13.0.2-1.el8.aarch64.rpm Dprosody-13.0.2-1.el8.ppc64le.rpm?Dprosody-debugsource-13.0.2-1.el8.ppc64le.rpm>Dprosody-debuginfo-13.0.2-1.el8.ppc64le.rpm Dprosody-13.0.2-1.el8.s390x.rpm?Dprosody-debugsource-13.0.2-1.el8.s390x.rpm>Dprosody-debuginfo-13.0.2-1.el8.s390x.rpm Dprosody-13.0.2-1.el8.x86_64.rpm?Dprosody-debugsource-13.0.2-1.el8.x86_64.rpm>Dprosody-debuginfo-13.0.2-1.el8.x86_64.rpm“5h #`Bbugfixphpldapadmin-1.2.6.7-2.el8=1!_phpldapadmin-1.2.6.7-2.el8.src.rpm!_phpldapadmin-1.2.6.7-2.el8.noarch.rpm!_phpldapadmin-1.2.6.7-2.el8.src.rpm!_phpldapadmin-1.2.6.7-2.el8.noarch.rpm 'dBsecuritypython39-jinja2-epel-3.1.3-1.3.el8C https://bugzilla.redhat.com/show_bug.cgi?id=23363672336367CVE-2024-56201 python39-jinja2-epel: Jinja has a sandbox breakout through malicious filenames [epel-8]\python39-jinja2-epel-3.1.3-1.3.el8.src.rpm~\python39-jinja2-3.1.3-1.3.el8.noarch.rpm\python39-jinja2-epel-3.1.3-1.3.el8.src.rpm~\python39-jinja2-3.1.3-1.3.el8.noarch.rpmt3 4hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlhapdf-6.5.5-1.el8 pythia8-8.3.12-4.el8c >drlhapdf-6.5.5-1.el8.src.rpmdrlhapdf-6.5.5-1.el8.aarch64.rpmrlhapdf-devel-6.5.5-1.el8.aarch64.rpmPrpython3-lhapdf-6.5.5-1.el8.aarch64.rpmYrlhapdf-doc-6.5.5-1.el8.noarch.rpmrlhapdf-debugsource-6.5.5-1.el8.aarch64.rpmrlhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmQrpython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmdrlhapdf-6.5.5-1.el8.ppc64le.rpmrlhapdf-devel-6.5.5-1.el8.ppc64le.rpmPrpython3-lhapdf-6.5.5-1.el8.ppc64le.rpmrlhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmrlhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmQrpython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmdrlhapdf-6.5.5-1.el8.s390x.rpmrlhapdf-devel-6.5.5-1.el8.s390x.rpmPrpython3-lhapdf-6.5.5-1.el8.s390x.rpmrlhapdf-debugsource-6.5.5-1.el8.s390x.rpmrlhapdf-debuginfo-6.5.5-1.el8.s390x.rpmQrpython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmdrlhapdf-6.5.5-1.el8.x86_64.rpmrlhapdf-devel-6.5.5-1.el8.x86_64.rpmPrpython3-lhapdf-6.5.5-1.el8.x86_64.rpmrlhapdf-debugsource-6.5.5-1.el8.x86_64.rpmrlhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmQrpython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm%~pythia8-8.3.12-4.el8.src.rpm%~pythia8-8.3.12-4.el8.aarch64.rpm~pythia8-devel-8.3.12-4.el8.aarch64.rpm~pythia8-lhapdf-8.3.12-4.el8.aarch64.rpmN~python3-pythia8-8.3.12-4.el8.aarch64.rpm~pythia8-data-8.3.12-4.el8.noarch.rpm~pythia8-examples-8.3.12-4.el8.noarch.rpm~pythia8-doc-8.3.12-4.el8.noarch.rpm~pythia8-debugsource-8.3.12-4.el8.aarch64.rpm~pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm~pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmO~python3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm%~pythia8-8.3.12-4.el8.ppc64le.rpm~pythia8-devel-8.3.12-4.el8.ppc64le.rpm~pythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmN~python3-pythia8-8.3.12-4.el8.ppc64le.rpm~pythia8-debugsource-8.3.12-4.el8.ppc64le.rpm~pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm~pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmO~python3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm%~pythia8-8.3.12-4.el8.s390x.rpm~pythia8-devel-8.3.12-4.el8.s390x.rpm~pythia8-lhapdf-8.3.12-4.el8.s390x.rpmN~python3-pythia8-8.3.12-4.el8.s390x.rpm~pythia8-debugsource-8.3.12-4.el8.s390x.rpm~pythia8-debuginfo-8.3.12-4.el8.s390x.rpm~pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmO~python3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm%~pythia8-8.3.12-4.el8.x86_64.rpm~pythia8-devel-8.3.12-4.el8.x86_64.rpm~pythia8-lhapdf-8.3.12-4.el8.x86_64.rpmN~python3-pythia8-8.3.12-4.el8.x86_64.rpm~pythia8-debugsource-8.3.12-4.el8.x86_64.rpm~pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm~pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmO~python3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm>drlhapdf-6.5.5-1.el8.src.rpmdrlhapdf-6.5.5-1.el8.aarch64.rpmrlhapdf-devel-6.5.5-1.el8.aarch64.rpmPrpython3-lhapdf-6.5.5-1.el8.aarch64.rpmYrlhapdf-doc-6.5.5-1.el8.noarch.rpmrlhapdf-debugsource-6.5.5-1.el8.aarch64.rpmrlhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmQrpython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmdrlhapdf-6.5.5-1.el8.ppc64le.rpmrlhapdf-devel-6.5.5-1.el8.ppc64le.rpmPrpython3-lhapdf-6.5.5-1.el8.ppc64le.rpmrlhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmrlhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmQrpython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmdrlhapdf-6.5.5-1.el8.s390x.rpmrlhapdf-devel-6.5.5-1.el8.s390x.rpmPrpython3-lhapdf-6.5.5-1.el8.s390x.rpmrlhapdf-debugsource-6.5.5-1.el8.s390x.rpmrlhapdf-debuginfo-6.5.5-1.el8.s390x.rpmQrpython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmdrlhapdf-6.5.5-1.el8.x86_64.rpmrlhapdf-devel-6.5.5-1.el8.x86_64.rpmPrpython3-lhapdf-6.5.5-1.el8.x86_64.rpmrlhapdf-debugsource-6.5.5-1.el8.x86_64.rpmrlhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmQrpython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm%~pythia8-8.3.12-4.el8.src.rpm%~pythia8-8.3.12-4.el8.aarch64.rpm~pythia8-devel-8.3.12-4.el8.aarch64.rpm~pythia8-lhapdf-8.3.12-4.el8.aarch64.rpmN~python3-pythia8-8.3.12-4.el8.aarch64.rpm~pythia8-data-8.3.12-4.el8.noarch.rpm~pythia8-examples-8.3.12-4.el8.noarch.rpm~pythia8-doc-8.3.12-4.el8.noarch.rpm~pythia8-debugsource-8.3.12-4.el8.aarch64.rpm~pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm~pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmO~python3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm%~pythia8-8.3.12-4.el8.ppc64le.rpm~pythia8-devel-8.3.12-4.el8.ppc64le.rpm~pythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmN~python3-pythia8-8.3.12-4.el8.ppc64le.rpm~pythia8-debugsource-8.3.12-4.el8.ppc64le.rpm~pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm~pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmO~python3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm%~pythia8-8.3.12-4.el8.s390x.rpm~pythia8-devel-8.3.12-4.el8.s390x.rpm~pythia8-lhapdf-8.3.12-4.el8.s390x.rpmN~python3-pythia8-8.3.12-4.el8.s390x.rpm~pythia8-debugsource-8.3.12-4.el8.s390x.rpm~pythia8-debuginfo-8.3.12-4.el8.s390x.rpm~pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmO~python3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm%~pythia8-8.3.12-4.el8.x86_64.rpm~pythia8-devel-8.3.12-4.el8.x86_64.rpm~pythia8-lhapdf-8.3.12-4.el8.x86_64.rpmN~python3-pythia8-8.3.12-4.el8.x86_64.rpm~pythia8-debugsource-8.3.12-4.el8.x86_64.rpm~pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm~pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmO~python3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpmy 8uBenhancementpython-cachelib-0.10.0-1.el8p^python-cachelib-0.10.0-1.el8.src.rpm^python3-cachelib-0.10.0-1.el8.noarch.rpm^python-cachelib-0.10.0-1.el8.src.rpm^python3-cachelib-0.10.0-1.el8.noarch.rpmL  yBBBBBBBBBBBBBBBenhancementpacketdrill-2.0~20220927gitc556afb-5.el8 '%ypacketdrill-2.0~20220927gitc556afb-5.el8.src.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.aarch64.rpmypacketdrill-data-2.0~20220927gitc556afb-5.el8.noarch.rpm2ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.aarch64.rpm1ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.aarch64.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.ppc64le.rpm2ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.ppc64le.rpm1ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.ppc64le.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.s390x.rpm2ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.s390x.rpm1ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.s390x.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.x86_64.rpm2ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.x86_64.rpm1ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.x86_64.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.src.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.aarch64.rpmypacketdrill-data-2.0~20220927gitc556afb-5.el8.noarch.rpm2ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.aarch64.rpm1ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.aarch64.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.ppc64le.rpm2ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.ppc64le.rpm1ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.ppc64le.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.s390x.rpm2ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.s390x.rpm1ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.s390x.rpm%ypacketdrill-2.0~20220927gitc556afb-5.el8.x86_64.rpm2ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.x86_64.rpm1ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.x86_64.rpm.  KBbugfixperl-Finance-Quote-1.52-1.el862Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21035112103511perl-Finance-Quote-1.52 is availableIperl-Finance-Quote-1.52-1.el8.src.rpmIperl-Finance-Quote-1.52-1.el8.noarch.rpmIperl-Finance-Quote-1.52-1.el8.src.rpmIperl-Finance-Quote-1.52-1.el8.noarch.rpm2H OBenhancementpython-typing-extensions-3.7.4.3-2.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=20695792069579Please update to at least 3.7.4.3 python-typing-extensions-3.7.4.3-2.el8.src.rpm' python3-typing-extensions-3.7.4.3-2.el8.noarch.rpm python-typing-extensions-3.7.4.3-2.el8.src.rpm' python3-typing-extensions-3.7.4.3-2.el8.noarch.rpm݄9 SBBBBBbugfixxe-guest-utilities-latest-7.30.0-3.el8_ https://bugzilla.redhat.com/show_bug.cgi?id=20375562037556xe-guest-utilities-latest-7.30.0-1 breaks reporting driver version to XAPI,xe-guest-utilities-latest-7.30.0-3.el8.src.rpm,xe-guest-utilities-latest-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-debugsource-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-debuginfo-7.30.0-3.el8.x86_64.rpm,xe-guest-utilities-latest-7.30.0-3.el8.src.rpm,xe-guest-utilities-latest-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-debugsource-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-debuginfo-7.30.0-3.el8.x86_64.rpmUc [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageoctomap-1.9.7-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19645851964585Please build octomap for EPEL 8* octomap-1.9.7-1.el8.src.rpm octomap-1.9.7-1.el8.aarch64.rpm octomap-devel-1.9.7-1.el8.aarch64.rpm{ octomap-doc-1.9.7-1.el8.noarch.rpm octomap-octovis-1.9.7-1.el8.aarch64.rpm octomap-octovis-devel-1.9.7-1.el8.aarch64.rpm dynamic-edt-3d-1.9.7-1.el8.aarch64.rpm! dynamic-edt-3d-devel-1.9.7-1.el8.aarch64.rpm octomap-debugsource-1.9.7-1.el8.aarch64.rpm octomap-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.aarch64.rpm dynamic-edt-3d-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-1.9.7-1.el8.ppc64le.rpm octomap-devel-1.9.7-1.el8.ppc64le.rpm octomap-octovis-1.9.7-1.el8.ppc64le.rpm octomap-octovis-devel-1.9.7-1.el8.ppc64le.rpm dynamic-edt-3d-1.9.7-1.el8.ppc64le.rpm! dynamic-edt-3d-devel-1.9.7-1.el8.ppc64le.rpm octomap-debugsource-1.9.7-1.el8.ppc64le.rpm octomap-debuginfo-1.9.7-1.el8.ppc64le.rpm octomap-octovis-debuginfo-1.9.7-1.el8.ppc64le.rpm dynamic-edt-3d-debuginfo-1.9.7-1.el8.ppc64le.rpm dynamic-edt-3d-debuginfo-1.9.7-1.el8.s390x.rpm octomap-devel-1.9.7-1.el8.s390x.rpm octomap-1.9.7-1.el8.s390x.rpm octomap-debuginfo-1.9.7-1.el8.s390x.rpm dynamic-edt-3d-1.9.7-1.el8.s390x.rpm octomap-octovis-debuginfo-1.9.7-1.el8.s390x.rpm octomap-octovis-devel-1.9.7-1.el8.s390x.rpm! dynamic-edt-3d-devel-1.9.7-1.el8.s390x.rpm octomap-octovis-1.9.7-1.el8.s390x.rpm octomap-debugsource-1.9.7-1.el8.s390x.rpm octomap-1.9.7-1.el8.x86_64.rpm octomap-devel-1.9.7-1.el8.x86_64.rpm octomap-octovis-1.9.7-1.el8.x86_64.rpm octomap-octovis-devel-1.9.7-1.el8.x86_64.rpm dynamic-edt-3d-1.9.7-1.el8.x86_64.rpm! dynamic-edt-3d-devel-1.9.7-1.el8.x86_64.rpm octomap-debugsource-1.9.7-1.el8.x86_64.rpm octomap-debuginfo-1.9.7-1.el8.x86_64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.x86_64.rpm dynamic-edt-3d-debuginfo-1.9.7-1.el8.x86_64.rpm* octomap-1.9.7-1.el8.src.rpm octomap-1.9.7-1.el8.aarch64.rpm octomap-devel-1.9.7-1.el8.aarch64.rpm{ octomap-doc-1.9.7-1.el8.noarch.rpm octomap-octovis-1.9.7-1.el8.aarch64.rpm octomap-octovis-devel-1.9.7-1.el8.aarch64.rpm dynamic-edt-3d-1.9.7-1.el8.aarch64.rpm! dynamic-edt-3d-devel-1.9.7-1.el8.aarch64.rpm octomap-debugsource-1.9.7-1.el8.aarch64.rpm octomap-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.aarch64.rpm dynamic-edt-3d-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-1.9.7-1.el8.ppc64le.rpm octomap-devel-1.9.7-1.el8.ppc64le.rpm octomap-octovis-1.9.7-1.el8.ppc64le.rpm octomap-octovis-devel-1.9.7-1.el8.ppc64le.rpm dynamic-edt-3d-1.9.7-1.el8.ppc64le.rpm! dynamic-edt-3d-devel-1.9.7-1.el8.ppc64le.rpm octomap-debugsource-1.9.7-1.el8.ppc64le.rpm octomap-debuginfo-1.9.7-1.el8.ppc64le.rpm octomap-octovis-debuginfo-1.9.7-1.el8.ppc64le.rpm dynamic-edt-3d-debuginfo-1.9.7-1.el8.ppc64le.rpm dynamic-edt-3d-debuginfo-1.9.7-1.el8.s390x.rpm octomap-devel-1.9.7-1.el8.s390x.rpm octomap-1.9.7-1.el8.s390x.rpm octomap-debuginfo-1.9.7-1.el8.s390x.rpm dynamic-edt-3d-1.9.7-1.el8.s390x.rpm octomap-octovis-debuginfo-1.9.7-1.el8.s390x.rpm octomap-octovis-devel-1.9.7-1.el8.s390x.rpm! dynamic-edt-3d-devel-1.9.7-1.el8.s390x.rpm octomap-octovis-1.9.7-1.el8.s390x.rpm octomap-debugsource-1.9.7-1.el8.s390x.rpm octomap-1.9.7-1.el8.x86_64.rpm octomap-devel-1.9.7-1.el8.x86_64.rpm octomap-octovis-1.9.7-1.el8.x86_64.rpm octomap-octovis-devel-1.9.7-1.el8.x86_64.rpm dynamic-edt-3d-1.9.7-1.el8.x86_64.rpm! dynamic-edt-3d-devel-1.9.7-1.el8.x86_64.rpm octomap-debugsource-1.9.7-1.el8.x86_64.rpm octomap-debuginfo-1.9.7-1.el8.x86_64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.x86_64.rpm dynamic-edt-3d-debuginfo-1.9.7-1.el8.x86_64.rpm; PBnewpackageperl-MooseX-Aliases-0.11-16.el8?khttps://bugzilla.redhat.com/show_bug.cgi?id=17817491781749Co-maintainer request (to maintain EPEL8 branch)<\perl-MooseX-Aliases-0.11-16.el8.src.rpm<\perl-MooseX-Aliases-0.11-16.el8.noarch.rpm<\perl-MooseX-Aliases-0.11-16.el8.src.rpm<\perl-MooseX-Aliases-0.11-16.el8.noarch.rpmIF 4TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgeany-1.36-3.el8 geany-plugins-1.36-4.el8 geany-themes-1.27-8.el8*qhttps://bugzilla.redhat.com/show_bug.cgi?id=17543611754361Request for Geany IDE for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18201101820110[RFE] : geany : epel8 build requestD(geany-1.36-3.el8.src.rpm1geany-debugsource-1.36-3.el8.aarch64.rpm0geany-debuginfo-1.36-3.el8.aarch64.rpm4geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm2geany-devel-1.36-3.el8.aarch64.rpm3geany-libgeany-1.36-3.el8.aarch64.rpm(geany-1.36-3.el8.aarch64.rpm4geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm2geany-devel-1.36-3.el8.ppc64le.rpm0geany-debuginfo-1.36-3.el8.ppc64le.rpm3geany-libgeany-1.36-3.el8.ppc64le.rpm1geany-debugsource-1.36-3.el8.ppc64le.rpm(geany-1.36-3.el8.ppc64le.rpm(geany-1.36-3.el8.s390x.rpm3geany-libgeany-1.36-3.el8.s390x.rpm2geany-devel-1.36-3.el8.s390x.rpm1geany-debugsource-1.36-3.el8.s390x.rpm0geany-debuginfo-1.36-3.el8.s390x.rpm4geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm(geany-1.36-3.el8.x86_64.rpm3geany-libgeany-1.36-3.el8.x86_64.rpm2geany-devel-1.36-3.el8.x86_64.rpm1geany-debugsource-1.36-3.el8.x86_64.rpm0geany-debuginfo-1.36-3.el8.x86_64.rpm4geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpm_2geany-plugins-1.36-4.el8.src.rpm_2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpm\2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm;2geany-plugins-addons-1.36-4.el8.ppc64le.rpmN2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpm@2geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpmg2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmb2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpmA2geany-plugins-codenav-1.36-4.el8.ppc64le.rpm=2geany-plugins-autoclose-1.36-4.el8.ppc64le.rpmj2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmM2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmK2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpmy2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpmz2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmp2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmx2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmL2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpml2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpm~2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpmh2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpms2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpmE2geany-plugins-common-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpmJ2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpmr2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpm{2geany-plugins-scope-1.36-4.el8.ppc64le.rpmt2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpm|2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmU2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpmv2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpm?2geany-plugins-automark-1.36-4.el8.ppc64le.rpma2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpm}2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpmf2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpm]2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpmq2geany-plugins-overview-1.36-4.el8.ppc64le.rpmi2geany-plugins-latex-1.36-4.el8.ppc64le.rpm<2geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpmk2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpmG2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmm2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpmF2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpm[2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpmC2geany-plugins-commander-1.36-4.el8.ppc64le.rpmH2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpm`2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpmd2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpmD2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpmc2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpmY2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmu2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpmo2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm>2geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmw2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmn2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpm^2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpmB2geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpme2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpmI2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpmE2geany-plugins-common-1.36-4.el8.x86_64.rpm;2geany-plugins-addons-1.36-4.el8.x86_64.rpm=2geany-plugins-autoclose-1.36-4.el8.x86_64.rpm?2geany-plugins-automark-1.36-4.el8.x86_64.rpmA2geany-plugins-codenav-1.36-4.el8.x86_64.rpmC2geany-plugins-commander-1.36-4.el8.x86_64.rpmG2geany-plugins-debugger-1.36-4.el8.x86_64.rpmK2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmM2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmO2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmS2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmU2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpmi2geany-plugins-latex-1.36-4.el8.x86_64.rpmm2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmW2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpmY2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpm[2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpm]2geany-plugins-geanypg-1.36-4.el8.x86_64.rpm_2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpm}2geany-plugins-sendmail-1.36-4.el8.x86_64.rpma2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpme2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpmc2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpmg2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpmk2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpmy2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpmo2geany-plugins-markdown-1.36-4.el8.x86_64.rpmq2geany-plugins-overview-1.36-4.el8.x86_64.rpms2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmu2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmw2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpm{2geany-plugins-scope-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-1.36-4.el8.x86_64.rpm 2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpmJ2geany-plugins-debugsource-1.36-4.el8.x86_64.rpmI2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpmF2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm<2geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm>2geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpm@2geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpmB2geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpmD2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpmH2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmL2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmN2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmP2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmR2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmT2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmV2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpmj2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmn2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmX2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpmZ2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpm^2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpm\2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpm`2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpm~2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmb2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpmf2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpmd2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpmh2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpml2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpmz2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmp2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpmr2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmt2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpmv2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmx2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpm|2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpmI|geany-themes-1.27-8.el8.src.rpmI|geany-themes-1.27-8.el8.noarch.rpmD(geany-1.36-3.el8.src.rpm1geany-debugsource-1.36-3.el8.aarch64.rpm0geany-debuginfo-1.36-3.el8.aarch64.rpm4geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm2geany-devel-1.36-3.el8.aarch64.rpm3geany-libgeany-1.36-3.el8.aarch64.rpm(geany-1.36-3.el8.aarch64.rpm4geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm2geany-devel-1.36-3.el8.ppc64le.rpm0geany-debuginfo-1.36-3.el8.ppc64le.rpm3geany-libgeany-1.36-3.el8.ppc64le.rpm1geany-debugsource-1.36-3.el8.ppc64le.rpm(geany-1.36-3.el8.ppc64le.rpm(geany-1.36-3.el8.s390x.rpm3geany-libgeany-1.36-3.el8.s390x.rpm2geany-devel-1.36-3.el8.s390x.rpm1geany-debugsource-1.36-3.el8.s390x.rpm0geany-debuginfo-1.36-3.el8.s390x.rpm4geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm(geany-1.36-3.el8.x86_64.rpm3geany-libgeany-1.36-3.el8.x86_64.rpm2geany-devel-1.36-3.el8.x86_64.rpm1geany-debugsource-1.36-3.el8.x86_64.rpm0geany-debuginfo-1.36-3.el8.x86_64.rpm4geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpm_2geany-plugins-1.36-4.el8.src.rpm_2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpm\2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm;2geany-plugins-addons-1.36-4.el8.ppc64le.rpmN2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpm@2geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpmg2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmb2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpmA2geany-plugins-codenav-1.36-4.el8.ppc64le.rpm=2geany-plugins-autoclose-1.36-4.el8.ppc64le.rpmj2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmM2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmK2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpmy2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpmz2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmp2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmx2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmL2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpml2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpm~2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpmh2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpms2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpmE2geany-plugins-common-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpmJ2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpmr2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpm{2geany-plugins-scope-1.36-4.el8.ppc64le.rpmt2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpm|2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmU2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpmv2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpm?2geany-plugins-automark-1.36-4.el8.ppc64le.rpma2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpm}2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpmf2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpm]2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpmq2geany-plugins-overview-1.36-4.el8.ppc64le.rpmi2geany-plugins-latex-1.36-4.el8.ppc64le.rpm<2geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpmk2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpmG2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmm2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpmF2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpm[2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpmC2geany-plugins-commander-1.36-4.el8.ppc64le.rpmH2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpm`2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpmd2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpmD2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpmc2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpmY2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmu2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpmo2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm>2geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmw2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmn2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpm^2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpmB2geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpme2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpmI2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpmE2geany-plugins-common-1.36-4.el8.x86_64.rpm;2geany-plugins-addons-1.36-4.el8.x86_64.rpm=2geany-plugins-autoclose-1.36-4.el8.x86_64.rpm?2geany-plugins-automark-1.36-4.el8.x86_64.rpmA2geany-plugins-codenav-1.36-4.el8.x86_64.rpmC2geany-plugins-commander-1.36-4.el8.x86_64.rpmG2geany-plugins-debugger-1.36-4.el8.x86_64.rpmK2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmM2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmO2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmS2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmU2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpmi2geany-plugins-latex-1.36-4.el8.x86_64.rpmm2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmW2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpmY2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpm[2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpm]2geany-plugins-geanypg-1.36-4.el8.x86_64.rpm_2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpm}2geany-plugins-sendmail-1.36-4.el8.x86_64.rpma2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpme2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpmc2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpmg2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpmk2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpmy2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpmo2geany-plugins-markdown-1.36-4.el8.x86_64.rpmq2geany-plugins-overview-1.36-4.el8.x86_64.rpms2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmu2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmw2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpm{2geany-plugins-scope-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-1.36-4.el8.x86_64.rpm 2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpmJ2geany-plugins-debugsource-1.36-4.el8.x86_64.rpmI2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpmF2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm<2geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm>2geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpm@2geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpmB2geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpmD2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpmH2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmL2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmN2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmP2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmR2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmT2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmV2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpmj2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmn2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmX2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpmZ2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpm^2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpm\2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpm`2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpm~2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmb2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpmf2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpmd2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpmh2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpml2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpmz2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmp2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpmr2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmt2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpmv2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmx2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpm|2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpmI|geany-themes-1.27-8.el8.src.rpmI|geany-themes-1.27-8.el8.noarch.rpmͱ{y uBBBBBBBBBBBBBBenhancementtomcat-native-1.3.0-1.el8 2Stomcat-native-1.3.0-1.el8.src.rpm2Stomcat-native-1.3.0-1.el8.aarch64.rpmsStomcat-native-debugsource-1.3.0-1.el8.aarch64.rpmrStomcat-native-debuginfo-1.3.0-1.el8.aarch64.rpm2Stomcat-native-1.3.0-1.el8.ppc64le.rpmsStomcat-native-debugsource-1.3.0-1.el8.ppc64le.rpmrStomcat-native-debuginfo-1.3.0-1.el8.ppc64le.rpm2Stomcat-native-1.3.0-1.el8.s390x.rpmsStomcat-native-debugsource-1.3.0-1.el8.s390x.rpmrStomcat-native-debuginfo-1.3.0-1.el8.s390x.rpm2Stomcat-native-1.3.0-1.el8.x86_64.rpmsStomcat-native-debugsource-1.3.0-1.el8.x86_64.rpmrStomcat-native-debuginfo-1.3.0-1.el8.x86_64.rpm 2Stomcat-native-1.3.0-1.el8.src.rpm2Stomcat-native-1.3.0-1.el8.aarch64.rpmsStomcat-native-debugsource-1.3.0-1.el8.aarch64.rpmrStomcat-native-debuginfo-1.3.0-1.el8.aarch64.rpm2Stomcat-native-1.3.0-1.el8.ppc64le.rpmsStomcat-native-debugsource-1.3.0-1.el8.ppc64le.rpmrStomcat-native-debuginfo-1.3.0-1.el8.ppc64le.rpm2Stomcat-native-1.3.0-1.el8.s390x.rpmsStomcat-native-debugsource-1.3.0-1.el8.s390x.rpmrStomcat-native-debuginfo-1.3.0-1.el8.s390x.rpm2Stomcat-native-1.3.0-1.el8.x86_64.rpmsStomcat-native-debugsource-1.3.0-1.el8.x86_64.rpmrStomcat-native-debuginfo-1.3.0-1.el8.x86_64.rpmÜ  FBunspecifiedpython-pylero-0.1.1-1.el8+;jpython-pylero-0.1.1-1.el8.src.rpmKjpython3-pylero-0.1.1-1.el8.noarch.rpm;jpython-pylero-0.1.1-1.el8.src.rpmKjpython3-pylero-0.1.1-1.el8.noarch.rpm“5T  JBsecuritypython-h11-0.13.0-2.el8=A)https://bugzilla.redhat.com/show_bug.cgi?id=23622822362282CVE-2025-43859 python-h11: h11 accepts some malformed Chunked-Encoding bodies [epel-8]/python-h11-0.13.0-2.el8.src.rpmgpython3-h11-0.13.0-2.el8.noarch.rpm/python-h11-0.13.0-2.el8.src.rpmgpython3-h11-0.13.0-2.el8.noarch.rpm" -NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixc-icap-0.6.3-2.el8j6Yc-icap-0.6.3-2.el8.src.rpm6Yc-icap-0.6.3-2.el8.aarch64.rpmYc-icap-devel-0.6.3-2.el8.aarch64.rpm Yc-icap-libs-0.6.3-2.el8.aarch64.rpmYc-icap-debugsource-0.6.3-2.el8.aarch64.rpmYc-icap-debuginfo-0.6.3-2.el8.aarch64.rpm Yc-icap-libs-debuginfo-0.6.3-2.el8.aarch64.rpm6Yc-icap-0.6.3-2.el8.ppc64le.rpmYc-icap-devel-0.6.3-2.el8.ppc64le.rpm Yc-icap-libs-0.6.3-2.el8.ppc64le.rpmYc-icap-debugsource-0.6.3-2.el8.ppc64le.rpmYc-icap-debuginfo-0.6.3-2.el8.ppc64le.rpm Yc-icap-libs-debuginfo-0.6.3-2.el8.ppc64le.rpm6Yc-icap-0.6.3-2.el8.s390x.rpmYc-icap-devel-0.6.3-2.el8.s390x.rpm Yc-icap-libs-0.6.3-2.el8.s390x.rpmYc-icap-debugsource-0.6.3-2.el8.s390x.rpmYc-icap-debuginfo-0.6.3-2.el8.s390x.rpm Yc-icap-libs-debuginfo-0.6.3-2.el8.s390x.rpm6Yc-icap-0.6.3-2.el8.x86_64.rpmYc-icap-devel-0.6.3-2.el8.x86_64.rpm Yc-icap-libs-0.6.3-2.el8.x86_64.rpmYc-icap-debugsource-0.6.3-2.el8.x86_64.rpmYc-icap-debuginfo-0.6.3-2.el8.x86_64.rpm Yc-icap-libs-debuginfo-0.6.3-2.el8.x86_64.rpm6Yc-icap-0.6.3-2.el8.src.rpm6Yc-icap-0.6.3-2.el8.aarch64.rpmYc-icap-devel-0.6.3-2.el8.aarch64.rpm Yc-icap-libs-0.6.3-2.el8.aarch64.rpmYc-icap-debugsource-0.6.3-2.el8.aarch64.rpmYc-icap-debuginfo-0.6.3-2.el8.aarch64.rpm Yc-icap-libs-debuginfo-0.6.3-2.el8.aarch64.rpm6Yc-icap-0.6.3-2.el8.ppc64le.rpmYc-icap-devel-0.6.3-2.el8.ppc64le.rpm Yc-icap-libs-0.6.3-2.el8.ppc64le.rpmYc-icap-debugsource-0.6.3-2.el8.ppc64le.rpmYc-icap-debuginfo-0.6.3-2.el8.ppc64le.rpm Yc-icap-libs-debuginfo-0.6.3-2.el8.ppc64le.rpm6Yc-icap-0.6.3-2.el8.s390x.rpmYc-icap-devel-0.6.3-2.el8.s390x.rpm Yc-icap-libs-0.6.3-2.el8.s390x.rpmYc-icap-debugsource-0.6.3-2.el8.s390x.rpmYc-icap-debuginfo-0.6.3-2.el8.s390x.rpm Yc-icap-libs-debuginfo-0.6.3-2.el8.s390x.rpm6Yc-icap-0.6.3-2.el8.x86_64.rpmYc-icap-devel-0.6.3-2.el8.x86_64.rpm Yc-icap-libs-0.6.3-2.el8.x86_64.rpmYc-icap-debugsource-0.6.3-2.el8.x86_64.rpmYc-icap-debuginfo-0.6.3-2.el8.x86_64.rpm Yc-icap-libs-debuginfo-0.6.3-2.el8.x86_64.rpm%z nBBBBBBBBBBBBBBBBBBBbugfixk2hash-1.0.98-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23307262330726Review Request: k2hash - NoSQL Key Value Store(KVS) tools and library+5k2hash-1.0.98-1.el8.src.rpm+5k2hash-1.0.98-1.el8.aarch64.rpmj5k2hash-debugsource-1.0.98-1.el8.aarch64.rpmk5k2hash-devel-1.0.98-1.el8.aarch64.rpmi5k2hash-debuginfo-1.0.98-1.el8.aarch64.rpm+5k2hash-1.0.98-1.el8.ppc64le.rpmj5k2hash-debugsource-1.0.98-1.el8.ppc64le.rpmk5k2hash-devel-1.0.98-1.el8.ppc64le.rpmi5k2hash-debuginfo-1.0.98-1.el8.ppc64le.rpm+5k2hash-1.0.98-1.el8.s390x.rpmj5k2hash-debugsource-1.0.98-1.el8.s390x.rpmk5k2hash-devel-1.0.98-1.el8.s390x.rpmi5k2hash-debuginfo-1.0.98-1.el8.s390x.rpm+5k2hash-1.0.98-1.el8.x86_64.rpmj5k2hash-debugsource-1.0.98-1.el8.x86_64.rpmk5k2hash-devel-1.0.98-1.el8.x86_64.rpmi5k2hash-debuginfo-1.0.98-1.el8.x86_64.rpm+5k2hash-1.0.98-1.el8.src.rpm+5k2hash-1.0.98-1.el8.aarch64.rpmj5k2hash-debugsource-1.0.98-1.el8.aarch64.rpmk5k2hash-devel-1.0.98-1.el8.aarch64.rpmi5k2hash-debuginfo-1.0.98-1.el8.aarch64.rpm+5k2hash-1.0.98-1.el8.ppc64le.rpmj5k2hash-debugsource-1.0.98-1.el8.ppc64le.rpmk5k2hash-devel-1.0.98-1.el8.ppc64le.rpmi5k2hash-debuginfo-1.0.98-1.el8.ppc64le.rpm+5k2hash-1.0.98-1.el8.s390x.rpmj5k2hash-debugsource-1.0.98-1.el8.s390x.rpmk5k2hash-devel-1.0.98-1.el8.s390x.rpmi5k2hash-debuginfo-1.0.98-1.el8.s390x.rpm+5k2hash-1.0.98-1.el8.x86_64.rpmj5k2hash-debugsource-1.0.98-1.el8.x86_64.rpmk5k2hash-devel-1.0.98-1.el8.x86_64.rpmi5k2hash-debuginfo-1.0.98-1.el8.x86_64.rpmt) DBenhancementpython-bitmath-1.3.3.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20789032078903EPEL8 builds for python-bitmathu python-bitmath-1.3.3.1-1.el8.src.rpmq python3-bitmath-1.3.3.1-1.el8.noarch.rpmu python-bitmath-1.3.3.1-1.el8.src.rpmq python3-bitmath-1.3.3.1-1.el8.noarch.rpm>  HBunspecifiedperl-generators-epel-1-1.el84thttps://bugzilla.redhat.com/show_bug.cgi?id=21593962159396Review Request: perl-generators-epel - RPM Perl dependencies generators for EPELEperl-generators-epel-1-1.el8.src.rpmEperl-generators-epel-1-1.el8.noarch.rpmEperl-generators-epel-1-1.el8.src.rpmEperl-generators-epel-1-1.el8.noarch.rpmLU LBbugfixansible-collection-netbox-netbox-3.7.1-1.el8(%https://bugzilla.redhat.com/show_bug.cgi?id=20794022079402ansible-collection-netbox-netbox-3.7.1 is available`ansible-collection-netbox-netbox-3.7.1-1.el8.src.rpm`ansible-collection-netbox-netbox-3.7.1-1.el8.noarch.rpm`ansible-collection-netbox-netbox-3.7.1-1.el8.src.rpm`ansible-collection-netbox-netbox-3.7.1-1.el8.noarch.rpm2M PBunspecifiedperl-List-SomeUtils-0.58-1.el8M2zPperl-List-SomeUtils-0.58-1.el8.src.rpmzPperl-List-SomeUtils-0.58-1.el8.noarch.rpmzPperl-List-SomeUtils-0.58-1.el8.src.rpmzPperl-List-SomeUtils-0.58-1.el8.noarch.rpmŤ E TBBnewpackagerubygem-hrx-1.0.0-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17806741780674[RFE] EPEL8 branch of rubygem-hrx!rubygem-hrx-1.0.0-5.el8.src.rpm!rubygem-hrx-1.0.0-5.el8.noarch.rpma!rubygem-hrx-doc-1.0.0-5.el8.noarch.rpm!rubygem-hrx-1.0.0-5.el8.src.rpm!rubygem-hrx-1.0.0-5.el8.noarch.rpma!rubygem-hrx-doc-1.0.0-5.el8.noarch.rpmU@ 9YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-kiwisolver-1.1.0-3.el8python-kiwisolver-1.1.0-3.el8.src.rpmopython2-kiwisolver-1.1.0-3.el8.aarch64.rpmKpython3-kiwisolver-1.1.0-3.el8.aarch64.rpmLpython3-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpmppython2-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm$python-kiwisolver-debugsource-1.1.0-3.el8.aarch64.rpm#python-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm#python-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpm$python-kiwisolver-debugsource-1.1.0-3.el8.ppc64le.rpmopython2-kiwisolver-1.1.0-3.el8.ppc64le.rpmLpython3-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmppython2-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmKpython3-kiwisolver-1.1.0-3.el8.ppc64le.rpmopython2-kiwisolver-1.1.0-3.el8.s390x.rpmKpython3-kiwisolver-1.1.0-3.el8.s390x.rpm$python-kiwisolver-debugsource-1.1.0-3.el8.s390x.rpm#python-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmppython2-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmLpython3-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmppython2-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmopython2-kiwisolver-1.1.0-3.el8.x86_64.rpmKpython3-kiwisolver-1.1.0-3.el8.x86_64.rpm$python-kiwisolver-debugsource-1.1.0-3.el8.x86_64.rpmLpython3-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpm#python-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmpython-kiwisolver-1.1.0-3.el8.src.rpmopython2-kiwisolver-1.1.0-3.el8.aarch64.rpmKpython3-kiwisolver-1.1.0-3.el8.aarch64.rpmLpython3-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpmppython2-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm$python-kiwisolver-debugsource-1.1.0-3.el8.aarch64.rpm#python-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm#python-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpm$python-kiwisolver-debugsource-1.1.0-3.el8.ppc64le.rpmopython2-kiwisolver-1.1.0-3.el8.ppc64le.rpmLpython3-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmppython2-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmKpython3-kiwisolver-1.1.0-3.el8.ppc64le.rpmopython2-kiwisolver-1.1.0-3.el8.s390x.rpmKpython3-kiwisolver-1.1.0-3.el8.s390x.rpm$python-kiwisolver-debugsource-1.1.0-3.el8.s390x.rpm#python-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmppython2-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmLpython3-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmppython2-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmopython2-kiwisolver-1.1.0-3.el8.x86_64.rpmKpython3-kiwisolver-1.1.0-3.el8.x86_64.rpm$python-kiwisolver-debugsource-1.1.0-3.el8.x86_64.rpmLpython3-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpm#python-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmլeT  zBBBBBBBBBBBBBBbugfixx2goclient-4.1.2.3-1.el8& ux2goclient-4.1.2.3-1.el8.src.rpmux2goclient-4.1.2.3-1.el8.aarch64.rpmux2goclient-debugsource-4.1.2.3-1.el8.aarch64.rpmux2goclient-debuginfo-4.1.2.3-1.el8.aarch64.rpmux2goclient-4.1.2.3-1.el8.ppc64le.rpmux2goclient-debugsource-4.1.2.3-1.el8.ppc64le.rpmux2goclient-debuginfo-4.1.2.3-1.el8.ppc64le.rpmux2goclient-4.1.2.3-1.el8.s390x.rpmux2goclient-debugsource-4.1.2.3-1.el8.s390x.rpmux2goclient-debuginfo-4.1.2.3-1.el8.s390x.rpmux2goclient-4.1.2.3-1.el8.x86_64.rpmux2goclient-debugsource-4.1.2.3-1.el8.x86_64.rpmux2goclient-debuginfo-4.1.2.3-1.el8.x86_64.rpm ux2goclient-4.1.2.3-1.el8.src.rpmux2goclient-4.1.2.3-1.el8.aarch64.rpmux2goclient-debugsource-4.1.2.3-1.el8.aarch64.rpmux2goclient-debuginfo-4.1.2.3-1.el8.aarch64.rpmux2goclient-4.1.2.3-1.el8.ppc64le.rpmux2goclient-debugsource-4.1.2.3-1.el8.ppc64le.rpmux2goclient-debuginfo-4.1.2.3-1.el8.ppc64le.rpmux2goclient-4.1.2.3-1.el8.s390x.rpmux2goclient-debugsource-4.1.2.3-1.el8.s390x.rpmux2goclient-debuginfo-4.1.2.3-1.el8.s390x.rpmux2goclient-4.1.2.3-1.el8.x86_64.rpmux2goclient-debugsource-4.1.2.3-1.el8.x86_64.rpmux2goclient-debuginfo-4.1.2.3-1.el8.x86_64.rpmu^ KBBBBBBBBBenhancementsingularity-ce-4.3.2-1.el88# =wsingularity-ce-4.3.2-1.el8.src.rpm=wsingularity-ce-4.3.2-1.el8.aarch64.rpm7wsingularity-ce-debuginfo-4.3.2-1.el8.aarch64.rpm=wsingularity-ce-4.3.2-1.el8.ppc64le.rpm7wsingularity-ce-debuginfo-4.3.2-1.el8.ppc64le.rpm=wsingularity-ce-4.3.2-1.el8.s390x.rpm7wsingularity-ce-debuginfo-4.3.2-1.el8.s390x.rpm=wsingularity-ce-4.3.2-1.el8.x86_64.rpm7wsingularity-ce-debuginfo-4.3.2-1.el8.x86_64.rpm =wsingularity-ce-4.3.2-1.el8.src.rpm=wsingularity-ce-4.3.2-1.el8.aarch64.rpm7wsingularity-ce-debuginfo-4.3.2-1.el8.aarch64.rpm=wsingularity-ce-4.3.2-1.el8.ppc64le.rpm7wsingularity-ce-debuginfo-4.3.2-1.el8.ppc64le.rpm=wsingularity-ce-4.3.2-1.el8.s390x.rpm7wsingularity-ce-debuginfo-4.3.2-1.el8.s390x.rpm=wsingularity-ce-4.3.2-1.el8.x86_64.rpm7wsingularity-ce-debuginfo-4.3.2-1.el8.x86_64.rpmÂ"D WBBBBBsecurityseamonkey-2.53.21-1.el8[?seamonkey-2.53.21-1.el8.src.rpm?seamonkey-2.53.21-1.el8.x86_64.rpmOseamonkey-debugsource-2.53.21-1.el8.x86_64.rpmNseamonkey-debuginfo-2.53.21-1.el8.x86_64.rpm?seamonkey-2.53.21-1.el8.src.rpm?seamonkey-2.53.21-1.el8.x86_64.rpmOseamonkey-debugsource-2.53.21-1.el8.x86_64.rpmNseamonkey-debuginfo-2.53.21-1.el8.x86_64.rpm£~5 /_BBBBBBBBBBBBBBenhancementmod_maxminddb-1.3.0-1.el86mYhttps://bugzilla.redhat.com/show_bug.cgi?id=23638682363868mod_maxminddb-1.3.0 is available >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpmh>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpmg>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpmh>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpmg>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpmh>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpmg>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpmh>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpmg>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpm >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpmh>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpmg>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpmh>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpmg>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpmh>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpmg>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpmh>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpmg>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpmxF pBBBBBBBBBBBBBBenhancementfdupes-2.4.0-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=23561222356122fdupes-2.4.0 is available Vfdupes-2.4.0-1.el8.src.rpmVfdupes-2.4.0-1.el8.aarch64.rpmVfdupes-debugsource-2.4.0-1.el8.aarch64.rpmVfdupes-debuginfo-2.4.0-1.el8.aarch64.rpmVfdupes-2.4.0-1.el8.ppc64le.rpmVfdupes-debugsource-2.4.0-1.el8.ppc64le.rpmVfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpmVfdupes-2.4.0-1.el8.s390x.rpmVfdupes-debugsource-2.4.0-1.el8.s390x.rpmVfdupes-debuginfo-2.4.0-1.el8.s390x.rpmVfdupes-2.4.0-1.el8.x86_64.rpmVfdupes-debugsource-2.4.0-1.el8.x86_64.rpmVfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm Vfdupes-2.4.0-1.el8.src.rpmVfdupes-2.4.0-1.el8.aarch64.rpmVfdupes-debugsource-2.4.0-1.el8.aarch64.rpmVfdupes-debuginfo-2.4.0-1.el8.aarch64.rpmVfdupes-2.4.0-1.el8.ppc64le.rpmVfdupes-debugsource-2.4.0-1.el8.ppc64le.rpmVfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpmVfdupes-2.4.0-1.el8.s390x.rpmVfdupes-debugsource-2.4.0-1.el8.s390x.rpmVfdupes-debuginfo-2.4.0-1.el8.s390x.rpmVfdupes-2.4.0-1.el8.x86_64.rpmVfdupes-debugsource-2.4.0-1.el8.x86_64.rpmVfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm), ABBBBBBBBBBBBBBBBBBBbugfixlibfullock-1.0.62-2.el8Y"https://bugzilla.redhat.com/show_bug.cgi?id=23438922343892libfullock-1.0.62 is available$3libfullock-1.0.62-2.el8.src.rpm$3libfullock-1.0.62-2.el8.aarch64.rpm03libfullock-debugsource-1.0.62-2.el8.aarch64.rpm13libfullock-devel-1.0.62-2.el8.aarch64.rpm/3libfullock-debuginfo-1.0.62-2.el8.aarch64.rpm$3libfullock-1.0.62-2.el8.ppc64le.rpm03libfullock-debugsource-1.0.62-2.el8.ppc64le.rpm13libfullock-devel-1.0.62-2.el8.ppc64le.rpm/3libfullock-debuginfo-1.0.62-2.el8.ppc64le.rpm$3libfullock-1.0.62-2.el8.s390x.rpm03libfullock-debugsource-1.0.62-2.el8.s390x.rpm13libfullock-devel-1.0.62-2.el8.s390x.rpm/3libfullock-debuginfo-1.0.62-2.el8.s390x.rpm$3libfullock-1.0.62-2.el8.x86_64.rpm03libfullock-debugsource-1.0.62-2.el8.x86_64.rpm13libfullock-devel-1.0.62-2.el8.x86_64.rpm/3libfullock-debuginfo-1.0.62-2.el8.x86_64.rpm$3libfullock-1.0.62-2.el8.src.rpm$3libfullock-1.0.62-2.el8.aarch64.rpm03libfullock-debugsource-1.0.62-2.el8.aarch64.rpm13libfullock-devel-1.0.62-2.el8.aarch64.rpm/3libfullock-debuginfo-1.0.62-2.el8.aarch64.rpm$3libfullock-1.0.62-2.el8.ppc64le.rpm03libfullock-debugsource-1.0.62-2.el8.ppc64le.rpm13libfullock-devel-1.0.62-2.el8.ppc64le.rpm/3libfullock-debuginfo-1.0.62-2.el8.ppc64le.rpm$3libfullock-1.0.62-2.el8.s390x.rpm03libfullock-debugsource-1.0.62-2.el8.s390x.rpm13libfullock-devel-1.0.62-2.el8.s390x.rpm/3libfullock-debuginfo-1.0.62-2.el8.s390x.rpm$3libfullock-1.0.62-2.el8.x86_64.rpm03libfullock-debugsource-1.0.62-2.el8.x86_64.rpm13libfullock-devel-1.0.62-2.el8.x86_64.rpm/3libfullock-debuginfo-1.0.62-2.el8.x86_64.rpmt} WBBenhancementperl-DateTime-Format-Flexible-0.37-1.el8{Lhttps://bugzilla.redhat.com/show_bug.cgi?id=23350542335054perl-DateTime-Format-Flexible-0.37 is availableMperl-DateTime-Format-Flexible-0.37-1.el8.src.rpmMperl-DateTime-Format-Flexible-0.37-1.el8.noarch.rpm+perl-DateTime-Format-Flexible-tests-0.37-1.el8.noarch.rpmMperl-DateTime-Format-Flexible-0.37-1.el8.src.rpmMperl-DateTime-Format-Flexible-0.37-1.el8.noarch.rpm+perl-DateTime-Format-Flexible-tests-0.37-1.el8.noarch.rpm \Benhancementpython-dataclasses-0.8-4.el8G2cCpython-dataclasses-0.8-4.el8.src.rpm^Cpython3-dataclasses-0.8-4.el8.noarch.rpmcCpython-dataclasses-0.8-4.el8.src.rpm^Cpython3-dataclasses-0.8-4.el8.noarch.rpm   #`Bunspecifiedpython-parse_type-0.6.0-2.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18855691885569python-parse_type for EL8zSpython-parse_type-0.6.0-2.el8.src.rpm Spython3-parse_type-0.6.0-2.el8.noarch.rpmzSpython-parse_type-0.6.0-2.el8.src.rpm Spython3-parse_type-0.6.0-2.el8.noarch.rpm.P 9dBBBBBBBBBBBBBBBBBBBenhancementlibguess-1.2-11.el8),Qlibguess-1.2-11.el8.src.rpm,Qlibguess-1.2-11.el8.aarch64.rpmmQlibguess-devel-1.2-11.el8.aarch64.rpmlQlibguess-debugsource-1.2-11.el8.aarch64.rpmkQlibguess-debuginfo-1.2-11.el8.aarch64.rpm,Qlibguess-1.2-11.el8.ppc64le.rpmmQlibguess-devel-1.2-11.el8.ppc64le.rpmlQlibguess-debugsource-1.2-11.el8.ppc64le.rpmkQlibguess-debuginfo-1.2-11.el8.ppc64le.rpm,Qlibguess-1.2-11.el8.s390x.rpmmQlibguess-devel-1.2-11.el8.s390x.rpmlQlibguess-debugsource-1.2-11.el8.s390x.rpmkQlibguess-debuginfo-1.2-11.el8.s390x.rpm,Qlibguess-1.2-11.el8.x86_64.rpmmQlibguess-devel-1.2-11.el8.x86_64.rpmlQlibguess-debugsource-1.2-11.el8.x86_64.rpmkQlibguess-debuginfo-1.2-11.el8.x86_64.rpm,Qlibguess-1.2-11.el8.src.rpm,Qlibguess-1.2-11.el8.aarch64.rpmmQlibguess-devel-1.2-11.el8.aarch64.rpmlQlibguess-debugsource-1.2-11.el8.aarch64.rpmkQlibguess-debuginfo-1.2-11.el8.aarch64.rpm,Qlibguess-1.2-11.el8.ppc64le.rpmmQlibguess-devel-1.2-11.el8.ppc64le.rpmlQlibguess-debugsource-1.2-11.el8.ppc64le.rpmkQlibguess-debuginfo-1.2-11.el8.ppc64le.rpm,Qlibguess-1.2-11.el8.s390x.rpmmQlibguess-devel-1.2-11.el8.s390x.rpmlQlibguess-debugsource-1.2-11.el8.s390x.rpmkQlibguess-debuginfo-1.2-11.el8.s390x.rpm,Qlibguess-1.2-11.el8.x86_64.rpmmQlibguess-devel-1.2-11.el8.x86_64.rpmlQlibguess-debugsource-1.2-11.el8.x86_64.rpmkQlibguess-debuginfo-1.2-11.el8.x86_64.rpmG_ =zBnewpackagepython-friendlyloris-1.0.1-1.el88Ecpython-friendlyloris-1.0.1-1.el8.src.rpmDcpython3-friendlyloris-1.0.1-1.el8.noarch.rpmEcpython-friendlyloris-1.0.1-1.el8.src.rpmDcpython3-friendlyloris-1.0.1-1.el8.noarch.rpmȴnZ ~BBBBBBBBBBBBBBBnewpackageperl-Math-Int128-0.22-6.el8S]https://bugzilla.redhat.com/show_bug.cgi?id=20769072076907Add perl-Math-Int128 to EPEL8"perl-Math-Int128-0.22-6.el8.src.rpm"perl-Math-Int128-0.22-6.el8.aarch64.rpmSperl-Math-Int128-tests-0.22-6.el8.noarch.rpmyperl-Math-Int128-debugsource-0.22-6.el8.aarch64.rpmxperl-Math-Int128-debuginfo-0.22-6.el8.aarch64.rpm"perl-Math-Int128-0.22-6.el8.ppc64le.rpmyperl-Math-Int128-debugsource-0.22-6.el8.ppc64le.rpmxperl-Math-Int128-debuginfo-0.22-6.el8.ppc64le.rpm"perl-Math-Int128-0.22-6.el8.s390x.rpmyperl-Math-Int128-debugsource-0.22-6.el8.s390x.rpmxperl-Math-Int128-debuginfo-0.22-6.el8.s390x.rpm"perl-Math-Int128-0.22-6.el8.x86_64.rpmyperl-Math-Int128-debugsource-0.22-6.el8.x86_64.rpmxperl-Math-Int128-debuginfo-0.22-6.el8.x86_64.rpm"perl-Math-Int128-0.22-6.el8.src.rpm"perl-Math-Int128-0.22-6.el8.aarch64.rpmSperl-Math-Int128-tests-0.22-6.el8.noarch.rpmyperl-Math-Int128-debugsource-0.22-6.el8.aarch64.rpmxperl-Math-Int128-debuginfo-0.22-6.el8.aarch64.rpm"perl-Math-Int128-0.22-6.el8.ppc64le.rpmyperl-Math-Int128-debugsource-0.22-6.el8.ppc64le.rpmxperl-Math-Int128-debuginfo-0.22-6.el8.ppc64le.rpm"perl-Math-Int128-0.22-6.el8.s390x.rpmyperl-Math-Int128-debugsource-0.22-6.el8.s390x.rpmxperl-Math-Int128-debuginfo-0.22-6.el8.s390x.rpm"perl-Math-Int128-0.22-6.el8.x86_64.rpmyperl-Math-Int128-debugsource-0.22-6.el8.x86_64.rpmxperl-Math-Int128-debuginfo-0.22-6.el8.x86_64.rpm ? /PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrnp-0.18.0-1.el80?arnp-0.18.0-1.el8.src.rpmarnp-0.18.0-1.el8.aarch64.rpm!librnp-0.18.0-1.el8.aarch64.rpm#librnp-devel-0.18.0-1.el8.aarch64.rpm]rnp-debugsource-0.18.0-1.el8.aarch64.rpm\rnp-debuginfo-0.18.0-1.el8.aarch64.rpm"librnp-debuginfo-0.18.0-1.el8.aarch64.rpmarnp-0.18.0-1.el8.ppc64le.rpm!librnp-0.18.0-1.el8.ppc64le.rpm#librnp-devel-0.18.0-1.el8.ppc64le.rpm]rnp-debugsource-0.18.0-1.el8.ppc64le.rpm\rnp-debuginfo-0.18.0-1.el8.ppc64le.rpm"librnp-debuginfo-0.18.0-1.el8.ppc64le.rpmarnp-0.18.0-1.el8.s390x.rpm!librnp-0.18.0-1.el8.s390x.rpm#librnp-devel-0.18.0-1.el8.s390x.rpm]rnp-debugsource-0.18.0-1.el8.s390x.rpm\rnp-debuginfo-0.18.0-1.el8.s390x.rpm"librnp-debuginfo-0.18.0-1.el8.s390x.rpmarnp-0.18.0-1.el8.x86_64.rpm!librnp-0.18.0-1.el8.x86_64.rpm#librnp-devel-0.18.0-1.el8.x86_64.rpm]rnp-debugsource-0.18.0-1.el8.x86_64.rpm\rnp-debuginfo-0.18.0-1.el8.x86_64.rpm"librnp-debuginfo-0.18.0-1.el8.x86_64.rpmarnp-0.18.0-1.el8.src.rpmarnp-0.18.0-1.el8.aarch64.rpm!librnp-0.18.0-1.el8.aarch64.rpm#librnp-devel-0.18.0-1.el8.aarch64.rpm]rnp-debugsource-0.18.0-1.el8.aarch64.rpm\rnp-debuginfo-0.18.0-1.el8.aarch64.rpm"librnp-debuginfo-0.18.0-1.el8.aarch64.rpmarnp-0.18.0-1.el8.ppc64le.rpm!librnp-0.18.0-1.el8.ppc64le.rpm#librnp-devel-0.18.0-1.el8.ppc64le.rpm]rnp-debugsource-0.18.0-1.el8.ppc64le.rpm\rnp-debuginfo-0.18.0-1.el8.ppc64le.rpm"librnp-debuginfo-0.18.0-1.el8.ppc64le.rpmarnp-0.18.0-1.el8.s390x.rpm!librnp-0.18.0-1.el8.s390x.rpm#librnp-devel-0.18.0-1.el8.s390x.rpm]rnp-debugsource-0.18.0-1.el8.s390x.rpm\rnp-debuginfo-0.18.0-1.el8.s390x.rpm"librnp-debuginfo-0.18.0-1.el8.s390x.rpmarnp-0.18.0-1.el8.x86_64.rpm!librnp-0.18.0-1.el8.x86_64.rpm#librnp-devel-0.18.0-1.el8.x86_64.rpm]rnp-debugsource-0.18.0-1.el8.x86_64.rpm\rnp-debuginfo-0.18.0-1.el8.x86_64.rpm"librnp-debuginfo-0.18.0-1.el8.x86_64.rpmÂ" pBBBBBBBBBBBBBBbugfixpam_radius-2.0.0-4.el8oYhttps://bugzilla.redhat.com/show_bug.cgi?id=23691372369137BlastRADIUS vulnerability fix is not available in EPEL8 (for RHEL 8) +pam_radius-2.0.0-4.el8.src.rpm+pam_radius-2.0.0-4.el8.aarch64.rpmGpam_radius-debugsource-2.0.0-4.el8.aarch64.rpmFpam_radius-debuginfo-2.0.0-4.el8.aarch64.rpm+pam_radius-2.0.0-4.el8.ppc64le.rpmGpam_radius-debugsource-2.0.0-4.el8.ppc64le.rpmFpam_radius-debuginfo-2.0.0-4.el8.ppc64le.rpm+pam_radius-2.0.0-4.el8.s390x.rpmGpam_radius-debugsource-2.0.0-4.el8.s390x.rpmFpam_radius-debuginfo-2.0.0-4.el8.s390x.rpm+pam_radius-2.0.0-4.el8.x86_64.rpmGpam_radius-debugsource-2.0.0-4.el8.x86_64.rpmFpam_radius-debuginfo-2.0.0-4.el8.x86_64.rpm +pam_radius-2.0.0-4.el8.src.rpm+pam_radius-2.0.0-4.el8.aarch64.rpmGpam_radius-debugsource-2.0.0-4.el8.aarch64.rpmFpam_radius-debuginfo-2.0.0-4.el8.aarch64.rpm+pam_radius-2.0.0-4.el8.ppc64le.rpmGpam_radius-debugsource-2.0.0-4.el8.ppc64le.rpmFpam_radius-debuginfo-2.0.0-4.el8.ppc64le.rpm+pam_radius-2.0.0-4.el8.s390x.rpmGpam_radius-debugsource-2.0.0-4.el8.s390x.rpmFpam_radius-debuginfo-2.0.0-4.el8.s390x.rpm+pam_radius-2.0.0-4.el8.x86_64.rpmGpam_radius-debugsource-2.0.0-4.el8.x86_64.rpmFpam_radius-debuginfo-2.0.0-4.el8.x86_64.rpm£~T ABBBBBBBBBBBBBBBunspecifiedrust-procs-0.14.10-1.el8H =wrust-procs-0.14.10-1.el8.src.rpm wprocs-0.14.10-1.el8.aarch64.rpm7wrust-procs-debugsource-0.14.10-1.el8.aarch64.rpm!wprocs-debuginfo-0.14.10-1.el8.aarch64.rpm wprocs-0.14.10-1.el8.ppc64le.rpm7wrust-procs-debugsource-0.14.10-1.el8.ppc64le.rpm!wprocs-debuginfo-0.14.10-1.el8.ppc64le.rpm wprocs-0.14.10-1.el8.s390x.rpm7wrust-procs-debugsource-0.14.10-1.el8.s390x.rpm!wprocs-debuginfo-0.14.10-1.el8.s390x.rpm wprocs-0.14.10-1.el8.x86_64.rpm7wrust-procs-debugsource-0.14.10-1.el8.x86_64.rpm!wprocs-debuginfo-0.14.10-1.el8.x86_64.rpm =wrust-procs-0.14.10-1.el8.src.rpm wprocs-0.14.10-1.el8.aarch64.rpm7wrust-procs-debugsource-0.14.10-1.el8.aarch64.rpm!wprocs-debuginfo-0.14.10-1.el8.aarch64.rpm wprocs-0.14.10-1.el8.ppc64le.rpm7wrust-procs-debugsource-0.14.10-1.el8.ppc64le.rpm!wprocs-debuginfo-0.14.10-1.el8.ppc64le.rpm wprocs-0.14.10-1.el8.s390x.rpm7wrust-procs-debugsource-0.14.10-1.el8.s390x.rpm!wprocs-debuginfo-0.14.10-1.el8.s390x.rpm wprocs-0.14.10-1.el8.x86_64.rpm7wrust-procs-debugsource-0.14.10-1.el8.x86_64.rpm!wprocs-debuginfo-0.14.10-1.el8.x86_64.rpmnH #SBBBBBBBBBBBBBBenhancementhardinfo2-2.2.10-1.el8c- Yohardinfo2-2.2.10-1.el8.src.rpmYohardinfo2-2.2.10-1.el8.aarch64.rpmVohardinfo2-debugsource-2.2.10-1.el8.aarch64.rpmUohardinfo2-debuginfo-2.2.10-1.el8.aarch64.rpmYohardinfo2-2.2.10-1.el8.ppc64le.rpmVohardinfo2-debugsource-2.2.10-1.el8.ppc64le.rpmUohardinfo2-debuginfo-2.2.10-1.el8.ppc64le.rpmYohardinfo2-2.2.10-1.el8.s390x.rpmVohardinfo2-debugsource-2.2.10-1.el8.s390x.rpmUohardinfo2-debuginfo-2.2.10-1.el8.s390x.rpmYohardinfo2-2.2.10-1.el8.x86_64.rpmVohardinfo2-debugsource-2.2.10-1.el8.x86_64.rpmUohardinfo2-debuginfo-2.2.10-1.el8.x86_64.rpm Yohardinfo2-2.2.10-1.el8.src.rpmYohardinfo2-2.2.10-1.el8.aarch64.rpmVohardinfo2-debugsource-2.2.10-1.el8.aarch64.rpmUohardinfo2-debuginfo-2.2.10-1.el8.aarch64.rpmYohardinfo2-2.2.10-1.el8.ppc64le.rpmVohardinfo2-debugsource-2.2.10-1.el8.ppc64le.rpmUohardinfo2-debuginfo-2.2.10-1.el8.ppc64le.rpmYohardinfo2-2.2.10-1.el8.s390x.rpmVohardinfo2-debugsource-2.2.10-1.el8.s390x.rpmUohardinfo2-debuginfo-2.2.10-1.el8.s390x.rpmYohardinfo2-2.2.10-1.el8.x86_64.rpmVohardinfo2-debugsource-2.2.10-1.el8.x86_64.rpmUohardinfo2-debuginfo-2.2.10-1.el8.x86_64.rpm)& 4dBBBBBBBBBBBBBBnewpackagefzf-0.58.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18760031876003 )Ifzf-0.58.0-2.el8.src.rpm)Ifzf-0.58.0-2.el8.aarch64.rpmyIfzf-debugsource-0.58.0-2.el8.aarch64.rpmxIfzf-debuginfo-0.58.0-2.el8.aarch64.rpm)Ifzf-0.58.0-2.el8.ppc64le.rpmyIfzf-debugsource-0.58.0-2.el8.ppc64le.rpmxIfzf-debuginfo-0.58.0-2.el8.ppc64le.rpm)Ifzf-0.58.0-2.el8.s390x.rpmyIfzf-debugsource-0.58.0-2.el8.s390x.rpmxIfzf-debuginfo-0.58.0-2.el8.s390x.rpm)Ifzf-0.58.0-2.el8.x86_64.rpmyIfzf-debugsource-0.58.0-2.el8.x86_64.rpmxIfzf-debuginfo-0.58.0-2.el8.x86_64.rpm )Ifzf-0.58.0-2.el8.src.rpm)Ifzf-0.58.0-2.el8.aarch64.rpmyIfzf-debugsource-0.58.0-2.el8.aarch64.rpmxIfzf-debuginfo-0.58.0-2.el8.aarch64.rpm)Ifzf-0.58.0-2.el8.ppc64le.rpmyIfzf-debugsource-0.58.0-2.el8.ppc64le.rpmxIfzf-debuginfo-0.58.0-2.el8.ppc64le.rpm)Ifzf-0.58.0-2.el8.s390x.rpmyIfzf-debugsource-0.58.0-2.el8.s390x.rpmxIfzf-debuginfo-0.58.0-2.el8.s390x.rpm)Ifzf-0.58.0-2.el8.x86_64.rpmyIfzf-debugsource-0.58.0-2.el8.x86_64.rpmxIfzf-debuginfo-0.58.0-2.el8.x86_64.rpmڷ  uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementotf2-2.3-3.el8(w!otf2-2.3-3.el8.src.rpm!otf2-2.3-3.el8.aarch64.rpm)otf2-devel-2.3-3.el8.aarch64.rpmotf2-doc-2.3-3.el8.noarch.rpmpython3-otf2-2.3-3.el8.aarch64.rpm(otf2-debugsource-2.3-3.el8.aarch64.rpm'otf2-debuginfo-2.3-3.el8.aarch64.rpm*otf2-devel-debuginfo-2.3-3.el8.aarch64.rpmpython3-otf2-debuginfo-2.3-3.el8.aarch64.rpm!otf2-2.3-3.el8.ppc64le.rpm)otf2-devel-2.3-3.el8.ppc64le.rpmpython3-otf2-2.3-3.el8.ppc64le.rpm(otf2-debugsource-2.3-3.el8.ppc64le.rpm'otf2-debuginfo-2.3-3.el8.ppc64le.rpm*otf2-devel-debuginfo-2.3-3.el8.ppc64le.rpmpython3-otf2-debuginfo-2.3-3.el8.ppc64le.rpm!otf2-2.3-3.el8.s390x.rpm)otf2-devel-2.3-3.el8.s390x.rpmpython3-otf2-2.3-3.el8.s390x.rpm(otf2-debugsource-2.3-3.el8.s390x.rpm'otf2-debuginfo-2.3-3.el8.s390x.rpm*otf2-devel-debuginfo-2.3-3.el8.s390x.rpmpython3-otf2-debuginfo-2.3-3.el8.s390x.rpm!otf2-2.3-3.el8.x86_64.rpm)otf2-devel-2.3-3.el8.x86_64.rpmpython3-otf2-2.3-3.el8.x86_64.rpm(otf2-debugsource-2.3-3.el8.x86_64.rpm'otf2-debuginfo-2.3-3.el8.x86_64.rpm*otf2-devel-debuginfo-2.3-3.el8.x86_64.rpmpython3-otf2-debuginfo-2.3-3.el8.x86_64.rpm!otf2-2.3-3.el8.src.rpm!otf2-2.3-3.el8.aarch64.rpm)otf2-devel-2.3-3.el8.aarch64.rpmotf2-doc-2.3-3.el8.noarch.rpmpython3-otf2-2.3-3.el8.aarch64.rpm(otf2-debugsource-2.3-3.el8.aarch64.rpm'otf2-debuginfo-2.3-3.el8.aarch64.rpm*otf2-devel-debuginfo-2.3-3.el8.aarch64.rpmpython3-otf2-debuginfo-2.3-3.el8.aarch64.rpm!otf2-2.3-3.el8.ppc64le.rpm)otf2-devel-2.3-3.el8.ppc64le.rpmpython3-otf2-2.3-3.el8.ppc64le.rpm(otf2-debugsource-2.3-3.el8.ppc64le.rpm'otf2-debuginfo-2.3-3.el8.ppc64le.rpm*otf2-devel-debuginfo-2.3-3.el8.ppc64le.rpmpython3-otf2-debuginfo-2.3-3.el8.ppc64le.rpm!otf2-2.3-3.el8.s390x.rpm)otf2-devel-2.3-3.el8.s390x.rpmpython3-otf2-2.3-3.el8.s390x.rpm(otf2-debugsource-2.3-3.el8.s390x.rpm'otf2-debuginfo-2.3-3.el8.s390x.rpm*otf2-devel-debuginfo-2.3-3.el8.s390x.rpmpython3-otf2-debuginfo-2.3-3.el8.s390x.rpm!otf2-2.3-3.el8.x86_64.rpm)otf2-devel-2.3-3.el8.x86_64.rpmpython3-otf2-2.3-3.el8.x86_64.rpm(otf2-debugsource-2.3-3.el8.x86_64.rpm'otf2-debuginfo-2.3-3.el8.x86_64.rpm*otf2-devel-debuginfo-2.3-3.el8.x86_64.rpmpython3-otf2-debuginfo-2.3-3.el8.x86_64.rpmb [Bbugfixpython-progress-1.6-4.el81https://bugzilla.redhat.com/show_bug.cgi?id=21030932103093upload of 2.8 GiB SRPM over slow network dies with division by zero7Ppython-progress-1.6-4.el8.src.rpmoPpython3-progress-1.6-4.el8.noarch.rpm7Ppython-progress-1.6-4.el8.src.rpmoPpython3-progress-1.6-4.el8.noarch.rpmG '_BBBBBBbugfixpcg-cpp-0.98.1-2.20220420git428802d.el8P&`pcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpm|`pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpm `pcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpm|`pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpm|`pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpm|`pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpm`pcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpm|`pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpm `pcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpm|`pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpm|`pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpm|`pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmzh ,hBBnewpackagerubygem-linked-list-0.0.16-1.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=17806751780675[RFE] EPEL8 branch of rubygem-linked-listYrubygem-linked-list-0.0.16-1.el8.src.rpmYrubygem-linked-list-0.0.16-1.el8.noarch.rpmeYrubygem-linked-list-doc-0.0.16-1.el8.noarch.rpmYrubygem-linked-list-0.0.16-1.el8.src.rpmYrubygem-linked-list-0.0.16-1.el8.noarch.rpmeYrubygem-linked-list-doc-0.0.16-1.el8.noarch.rpmNd =mBBBBBBBBBBBBBBenhancementthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8 g nthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.src.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm8nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm7nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm8nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm7nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm7nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpm8nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm8nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm7nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm nthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.src.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm8nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm7nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm8nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm7nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm7nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpm8nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm8nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm7nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm5b ~Bnewpackagepython-plaintable-0.1.1-17.el8t'8python-plaintable-0.1.1-17.el8.src.rpm 8python3-plaintable-0.1.1-17.el8.noarch.rpm8python-plaintable-0.1.1-17.el8.src.rpm 8python3-plaintable-0.1.1-17.el8.noarch.rpm ?  BBBBBBbugfixatomic-queue-1.6.9-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23623482362348atomic-queue-1.6.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23636132363613atomic-queue-1.6.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23638402363840atomic-queue-1.6.9 is availableLatomic-queue-1.6.9-1.el8.src.rpmIatomic-queue-devel-1.6.9-1.el8.aarch64.rpmIatomic-queue-devel-1.6.9-1.el8.ppc64le.rpmIatomic-queue-devel-1.6.9-1.el8.s390x.rpmIatomic-queue-devel-1.6.9-1.el8.x86_64.rpmLatomic-queue-1.6.9-1.el8.src.rpmIatomic-queue-devel-1.6.9-1.el8.aarch64.rpmIatomic-queue-devel-1.6.9-1.el8.ppc64le.rpmIatomic-queue-devel-1.6.9-1.el8.s390x.rpmIatomic-queue-devel-1.6.9-1.el8.x86_64.rpmn0 JBBBBBBBBBBBBBBbugfixc-icap-modules-0.5.7-5.20250117git36a6688.el8 7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.src.rpm7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.aarch64.rpm Ec-icap-modules-debugsource-0.5.7-5.20250117git36a6688.el8.aarch64.rpm Ec-icap-modules-debuginfo-0.5.7-5.20250117git36a6688.el8.aarch64.rpm7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.ppc64le.rpm Ec-icap-modules-debugsource-0.5.7-5.20250117git36a6688.el8.ppc64le.rpm Ec-icap-modules-debuginfo-0.5.7-5.20250117git36a6688.el8.ppc64le.rpm7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.s390x.rpm Ec-icap-modules-debugsource-0.5.7-5.20250117git36a6688.el8.s390x.rpm Ec-icap-modules-debuginfo-0.5.7-5.20250117git36a6688.el8.s390x.rpm7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.x86_64.rpm Ec-icap-modules-debugsource-0.5.7-5.20250117git36a6688.el8.x86_64.rpm Ec-icap-modules-debuginfo-0.5.7-5.20250117git36a6688.el8.x86_64.rpm 7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.src.rpm7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.aarch64.rpm Ec-icap-modules-debugsource-0.5.7-5.20250117git36a6688.el8.aarch64.rpm Ec-icap-modules-debuginfo-0.5.7-5.20250117git36a6688.el8.aarch64.rpm7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.ppc64le.rpm Ec-icap-modules-debugsource-0.5.7-5.20250117git36a6688.el8.ppc64le.rpm Ec-icap-modules-debuginfo-0.5.7-5.20250117git36a6688.el8.ppc64le.rpm7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.s390x.rpm Ec-icap-modules-debugsource-0.5.7-5.20250117git36a6688.el8.s390x.rpm Ec-icap-modules-debuginfo-0.5.7-5.20250117git36a6688.el8.s390x.rpm7Ec-icap-modules-0.5.7-5.20250117git36a6688.el8.x86_64.rpm Ec-icap-modules-debugsource-0.5.7-5.20250117git36a6688.el8.x86_64.rpm Ec-icap-modules-debuginfo-0.5.7-5.20250117git36a6688.el8.x86_64.rpm)P [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdavix-0.8.10-1.el8?"davix-0.8.10-1.el8.src.rpmdavix-0.8.10-1.el8.aarch64.rpm\davix-libs-0.8.10-1.el8.aarch64.rpm[davix-devel-0.8.10-1.el8.aarch64.rpm^davix-tests-0.8.10-1.el8.aarch64.rpm@davix-doc-0.8.10-1.el8.noarch.rpmZdavix-debugsource-0.8.10-1.el8.aarch64.rpmYdavix-debuginfo-0.8.10-1.el8.aarch64.rpm]davix-libs-debuginfo-0.8.10-1.el8.aarch64.rpm_davix-tests-debuginfo-0.8.10-1.el8.aarch64.rpmdavix-0.8.10-1.el8.ppc64le.rpm\davix-libs-0.8.10-1.el8.ppc64le.rpm[davix-devel-0.8.10-1.el8.ppc64le.rpm^davix-tests-0.8.10-1.el8.ppc64le.rpmZdavix-debugsource-0.8.10-1.el8.ppc64le.rpmYdavix-debuginfo-0.8.10-1.el8.ppc64le.rpm]davix-libs-debuginfo-0.8.10-1.el8.ppc64le.rpm_davix-tests-debuginfo-0.8.10-1.el8.ppc64le.rpmdavix-0.8.10-1.el8.s390x.rpm\davix-libs-0.8.10-1.el8.s390x.rpm[davix-devel-0.8.10-1.el8.s390x.rpm^davix-tests-0.8.10-1.el8.s390x.rpmZdavix-debugsource-0.8.10-1.el8.s390x.rpmYdavix-debuginfo-0.8.10-1.el8.s390x.rpm]davix-libs-debuginfo-0.8.10-1.el8.s390x.rpm_davix-tests-debuginfo-0.8.10-1.el8.s390x.rpmdavix-0.8.10-1.el8.x86_64.rpm\davix-libs-0.8.10-1.el8.x86_64.rpm[davix-devel-0.8.10-1.el8.x86_64.rpm^davix-tests-0.8.10-1.el8.x86_64.rpmZdavix-debugsource-0.8.10-1.el8.x86_64.rpmYdavix-debuginfo-0.8.10-1.el8.x86_64.rpm]davix-libs-debuginfo-0.8.10-1.el8.x86_64.rpm_davix-tests-debuginfo-0.8.10-1.el8.x86_64.rpm"davix-0.8.10-1.el8.src.rpmdavix-0.8.10-1.el8.aarch64.rpm\davix-libs-0.8.10-1.el8.aarch64.rpm[davix-devel-0.8.10-1.el8.aarch64.rpm^davix-tests-0.8.10-1.el8.aarch64.rpm@davix-doc-0.8.10-1.el8.noarch.rpmZdavix-debugsource-0.8.10-1.el8.aarch64.rpmYdavix-debuginfo-0.8.10-1.el8.aarch64.rpm]davix-libs-debuginfo-0.8.10-1.el8.aarch64.rpm_davix-tests-debuginfo-0.8.10-1.el8.aarch64.rpmdavix-0.8.10-1.el8.ppc64le.rpm\davix-libs-0.8.10-1.el8.ppc64le.rpm[davix-devel-0.8.10-1.el8.ppc64le.rpm^davix-tests-0.8.10-1.el8.ppc64le.rpmZdavix-debugsource-0.8.10-1.el8.ppc64le.rpmYdavix-debuginfo-0.8.10-1.el8.ppc64le.rpm]davix-libs-debuginfo-0.8.10-1.el8.ppc64le.rpm_davix-tests-debuginfo-0.8.10-1.el8.ppc64le.rpmdavix-0.8.10-1.el8.s390x.rpm\davix-libs-0.8.10-1.el8.s390x.rpm[davix-devel-0.8.10-1.el8.s390x.rpm^davix-tests-0.8.10-1.el8.s390x.rpmZdavix-debugsource-0.8.10-1.el8.s390x.rpmYdavix-debuginfo-0.8.10-1.el8.s390x.rpm]davix-libs-debuginfo-0.8.10-1.el8.s390x.rpm_davix-tests-debuginfo-0.8.10-1.el8.s390x.rpmdavix-0.8.10-1.el8.x86_64.rpm\davix-libs-0.8.10-1.el8.x86_64.rpm[davix-devel-0.8.10-1.el8.x86_64.rpm^davix-tests-0.8.10-1.el8.x86_64.rpmZdavix-debugsource-0.8.10-1.el8.x86_64.rpmYdavix-debuginfo-0.8.10-1.el8.x86_64.rpm]davix-libs-debuginfo-0.8.10-1.el8.x86_64.rpm_davix-tests-debuginfo-0.8.10-1.el8.x86_64.rpm FBBBBBBBBBBBBBBbugfixnetcat-1.229-1.el86[S fYnetcat-1.229-1.el8.src.rpmfYnetcat-1.229-1.el8.aarch64.rpm Ynetcat-debugsource-1.229-1.el8.aarch64.rpmYnetcat-debuginfo-1.229-1.el8.aarch64.rpmfYnetcat-1.229-1.el8.ppc64le.rpm Ynetcat-debugsource-1.229-1.el8.ppc64le.rpmYnetcat-debuginfo-1.229-1.el8.ppc64le.rpmfYnetcat-1.229-1.el8.s390x.rpm Ynetcat-debugsource-1.229-1.el8.s390x.rpmYnetcat-debuginfo-1.229-1.el8.s390x.rpmfYnetcat-1.229-1.el8.x86_64.rpm Ynetcat-debugsource-1.229-1.el8.x86_64.rpmYnetcat-debuginfo-1.229-1.el8.x86_64.rpm fYnetcat-1.229-1.el8.src.rpmfYnetcat-1.229-1.el8.aarch64.rpm Ynetcat-debugsource-1.229-1.el8.aarch64.rpmYnetcat-debuginfo-1.229-1.el8.aarch64.rpmfYnetcat-1.229-1.el8.ppc64le.rpm Ynetcat-debugsource-1.229-1.el8.ppc64le.rpmYnetcat-debuginfo-1.229-1.el8.ppc64le.rpmfYnetcat-1.229-1.el8.s390x.rpm Ynetcat-debugsource-1.229-1.el8.s390x.rpmYnetcat-debuginfo-1.229-1.el8.s390x.rpmfYnetcat-1.229-1.el8.x86_64.rpm Ynetcat-debugsource-1.229-1.el8.x86_64.rpmYnetcat-debuginfo-1.229-1.el8.x86_64.rpm WBnewpackagesalt-lint-0.9.1-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=21608592160859salt-lint-0.9.1 is available;qsalt-lint-0.9.1-1.el8.src.rpm;qsalt-lint-0.9.1-1.el8.noarch.rpm;qsalt-lint-0.9.1-1.el8.src.rpm;qsalt-lint-0.9.1-1.el8.noarch.rpmbD 0[BBBBBBBBBBBBBBBBBBBnewpackageuptimed-0.4.6-1.el8.1I https://bugzilla.redhat.com/show_bug.cgi?id=21486892148689Please branch and build uptimed in epel8 and epel9^uptimed-0.4.6-1.el8.1.src.rpm^uptimed-0.4.6-1.el8.1.aarch64.rpmquptimed-devel-0.4.6-1.el8.1.aarch64.rpmpuptimed-debugsource-0.4.6-1.el8.1.aarch64.rpmouptimed-debuginfo-0.4.6-1.el8.1.aarch64.rpm^uptimed-0.4.6-1.el8.1.ppc64le.rpmquptimed-devel-0.4.6-1.el8.1.ppc64le.rpmpuptimed-debugsource-0.4.6-1.el8.1.ppc64le.rpmouptimed-debuginfo-0.4.6-1.el8.1.ppc64le.rpm^uptimed-0.4.6-1.el8.1.s390x.rpmquptimed-devel-0.4.6-1.el8.1.s390x.rpmpuptimed-debugsource-0.4.6-1.el8.1.s390x.rpmouptimed-debuginfo-0.4.6-1.el8.1.s390x.rpm^uptimed-0.4.6-1.el8.1.x86_64.rpmquptimed-devel-0.4.6-1.el8.1.x86_64.rpmpuptimed-debugsource-0.4.6-1.el8.1.x86_64.rpmouptimed-debuginfo-0.4.6-1.el8.1.x86_64.rpm^uptimed-0.4.6-1.el8.1.src.rpm^uptimed-0.4.6-1.el8.1.aarch64.rpmquptimed-devel-0.4.6-1.el8.1.aarch64.rpmpuptimed-debugsource-0.4.6-1.el8.1.aarch64.rpmouptimed-debuginfo-0.4.6-1.el8.1.aarch64.rpm^uptimed-0.4.6-1.el8.1.ppc64le.rpmquptimed-devel-0.4.6-1.el8.1.ppc64le.rpmpuptimed-debugsource-0.4.6-1.el8.1.ppc64le.rpmouptimed-debuginfo-0.4.6-1.el8.1.ppc64le.rpm^uptimed-0.4.6-1.el8.1.s390x.rpmquptimed-devel-0.4.6-1.el8.1.s390x.rpmpuptimed-debugsource-0.4.6-1.el8.1.s390x.rpmouptimed-debuginfo-0.4.6-1.el8.1.s390x.rpm^uptimed-0.4.6-1.el8.1.x86_64.rpmquptimed-devel-0.4.6-1.el8.1.x86_64.rpmpuptimed-debugsource-0.4.6-1.el8.1.x86_64.rpmouptimed-debuginfo-0.4.6-1.el8.1.x86_64.rpmŚZl 4qBnewpackageopenconnect-gateway-0-0.2.20170903git627468b.el8V(https://bugzilla.redhat.com/show_bug.cgi?id=19353791935379Review Request: openconnect-gateway - Connect to a VPN without routing everything through the VPNopenconnect-gateway-0-0.2.20170903git627468b.el8.src.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.noarch.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.src.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.noarch.rpm× 8uBbugfixpython-pyzabbix-1.0.0-3.el8~ qipython-pyzabbix-1.0.0-3.el8.src.rpmipython3-pyzabbix-1.0.0-3.el8.noarch.rpmqipython-pyzabbix-1.0.0-3.el8.src.rpmipython3-pyzabbix-1.0.0-3.el8.noarch.rpm* yBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpcsc-cyberjack-3.99.5final.SP15-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=20311202031120Changelog file don't contains the change loghttps://bugzilla.redhat.com/show_bug.cgi?id=20349512034951pcsc-cyberjack-3.99.5final.SP15 is available:pcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpm}pcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpm~pcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpm}pcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpm~pcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpm}pcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpm~pcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpm}pcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpm~pcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpm}pcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpm~pcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpm}pcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpm~pcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpm}pcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpm~pcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpm:pcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpm}pcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpm~pcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmN !UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepdsh-2.34-5.el8r$https://bugzilla.redhat.com/show_bug.cgi?id=19600061960006Add EPEL8 build of pdshhttps://bugzilla.redhat.com/show_bug.cgi?id=19671841967184Non-responsive maintainer check for dmlb2000=@+pdsh-2.34-5.el8.src.rpm@+pdsh-2.34-5.el8.aarch64.rpm*+pdsh-rcmd-rsh-2.34-5.el8.aarch64.rpm,+pdsh-rcmd-ssh-2.34-5.el8.aarch64.rpm$+pdsh-mod-genders-2.34-5.el8.aarch64.rpm"+pdsh-mod-dshgroup-2.34-5.el8.aarch64.rpm&+pdsh-mod-netgroup-2.34-5.el8.aarch64.rpm(+pdsh-mod-slurm-2.34-5.el8.aarch64.rpm!+pdsh-debugsource-2.34-5.el8.aarch64.rpm +pdsh-debuginfo-2.34-5.el8.aarch64.rpm++pdsh-rcmd-rsh-debuginfo-2.34-5.el8.aarch64.rpm-+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.aarch64.rpm%+pdsh-mod-genders-debuginfo-2.34-5.el8.aarch64.rpm#+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.aarch64.rpm'+pdsh-mod-netgroup-debuginfo-2.34-5.el8.aarch64.rpm)+pdsh-mod-slurm-debuginfo-2.34-5.el8.aarch64.rpm@+pdsh-2.34-5.el8.ppc64le.rpm*+pdsh-rcmd-rsh-2.34-5.el8.ppc64le.rpm,+pdsh-rcmd-ssh-2.34-5.el8.ppc64le.rpm$+pdsh-mod-genders-2.34-5.el8.ppc64le.rpm"+pdsh-mod-dshgroup-2.34-5.el8.ppc64le.rpm&+pdsh-mod-netgroup-2.34-5.el8.ppc64le.rpm(+pdsh-mod-slurm-2.34-5.el8.ppc64le.rpm!+pdsh-debugsource-2.34-5.el8.ppc64le.rpm +pdsh-debuginfo-2.34-5.el8.ppc64le.rpm++pdsh-rcmd-rsh-debuginfo-2.34-5.el8.ppc64le.rpm-+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.ppc64le.rpm%+pdsh-mod-genders-debuginfo-2.34-5.el8.ppc64le.rpm#+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.ppc64le.rpm'+pdsh-mod-netgroup-debuginfo-2.34-5.el8.ppc64le.rpm)+pdsh-mod-slurm-debuginfo-2.34-5.el8.ppc64le.rpm%+pdsh-mod-genders-debuginfo-2.34-5.el8.s390x.rpm!+pdsh-debugsource-2.34-5.el8.s390x.rpm++pdsh-rcmd-rsh-debuginfo-2.34-5.el8.s390x.rpm-+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.s390x.rpm*+pdsh-rcmd-rsh-2.34-5.el8.s390x.rpm +pdsh-debuginfo-2.34-5.el8.s390x.rpm,+pdsh-rcmd-ssh-2.34-5.el8.s390x.rpm@+pdsh-2.34-5.el8.s390x.rpm)+pdsh-mod-slurm-debuginfo-2.34-5.el8.s390x.rpm'+pdsh-mod-netgroup-debuginfo-2.34-5.el8.s390x.rpm&+pdsh-mod-netgroup-2.34-5.el8.s390x.rpm#+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.s390x.rpm$+pdsh-mod-genders-2.34-5.el8.s390x.rpm"+pdsh-mod-dshgroup-2.34-5.el8.s390x.rpm(+pdsh-mod-slurm-2.34-5.el8.s390x.rpm@+pdsh-2.34-5.el8.x86_64.rpm*+pdsh-rcmd-rsh-2.34-5.el8.x86_64.rpm,+pdsh-rcmd-ssh-2.34-5.el8.x86_64.rpm$+pdsh-mod-genders-2.34-5.el8.x86_64.rpm"+pdsh-mod-dshgroup-2.34-5.el8.x86_64.rpm&+pdsh-mod-netgroup-2.34-5.el8.x86_64.rpm(+pdsh-mod-slurm-2.34-5.el8.x86_64.rpm!+pdsh-debugsource-2.34-5.el8.x86_64.rpm +pdsh-debuginfo-2.34-5.el8.x86_64.rpm++pdsh-rcmd-rsh-debuginfo-2.34-5.el8.x86_64.rpm-+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.x86_64.rpm%+pdsh-mod-genders-debuginfo-2.34-5.el8.x86_64.rpm#+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.x86_64.rpm'+pdsh-mod-netgroup-debuginfo-2.34-5.el8.x86_64.rpm)+pdsh-mod-slurm-debuginfo-2.34-5.el8.x86_64.rpm=@+pdsh-2.34-5.el8.src.rpm@+pdsh-2.34-5.el8.aarch64.rpm*+pdsh-rcmd-rsh-2.34-5.el8.aarch64.rpm,+pdsh-rcmd-ssh-2.34-5.el8.aarch64.rpm$+pdsh-mod-genders-2.34-5.el8.aarch64.rpm"+pdsh-mod-dshgroup-2.34-5.el8.aarch64.rpm&+pdsh-mod-netgroup-2.34-5.el8.aarch64.rpm(+pdsh-mod-slurm-2.34-5.el8.aarch64.rpm!+pdsh-debugsource-2.34-5.el8.aarch64.rpm +pdsh-debuginfo-2.34-5.el8.aarch64.rpm++pdsh-rcmd-rsh-debuginfo-2.34-5.el8.aarch64.rpm-+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.aarch64.rpm%+pdsh-mod-genders-debuginfo-2.34-5.el8.aarch64.rpm#+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.aarch64.rpm'+pdsh-mod-netgroup-debuginfo-2.34-5.el8.aarch64.rpm)+pdsh-mod-slurm-debuginfo-2.34-5.el8.aarch64.rpm@+pdsh-2.34-5.el8.ppc64le.rpm*+pdsh-rcmd-rsh-2.34-5.el8.ppc64le.rpm,+pdsh-rcmd-ssh-2.34-5.el8.ppc64le.rpm$+pdsh-mod-genders-2.34-5.el8.ppc64le.rpm"+pdsh-mod-dshgroup-2.34-5.el8.ppc64le.rpm&+pdsh-mod-netgroup-2.34-5.el8.ppc64le.rpm(+pdsh-mod-slurm-2.34-5.el8.ppc64le.rpm!+pdsh-debugsource-2.34-5.el8.ppc64le.rpm +pdsh-debuginfo-2.34-5.el8.ppc64le.rpm++pdsh-rcmd-rsh-debuginfo-2.34-5.el8.ppc64le.rpm-+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.ppc64le.rpm%+pdsh-mod-genders-debuginfo-2.34-5.el8.ppc64le.rpm#+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.ppc64le.rpm'+pdsh-mod-netgroup-debuginfo-2.34-5.el8.ppc64le.rpm)+pdsh-mod-slurm-debuginfo-2.34-5.el8.ppc64le.rpm%+pdsh-mod-genders-debuginfo-2.34-5.el8.s390x.rpm!+pdsh-debugsource-2.34-5.el8.s390x.rpm++pdsh-rcmd-rsh-debuginfo-2.34-5.el8.s390x.rpm-+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.s390x.rpm*+pdsh-rcmd-rsh-2.34-5.el8.s390x.rpm +pdsh-debuginfo-2.34-5.el8.s390x.rpm,+pdsh-rcmd-ssh-2.34-5.el8.s390x.rpm@+pdsh-2.34-5.el8.s390x.rpm)+pdsh-mod-slurm-debuginfo-2.34-5.el8.s390x.rpm'+pdsh-mod-netgroup-debuginfo-2.34-5.el8.s390x.rpm&+pdsh-mod-netgroup-2.34-5.el8.s390x.rpm#+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.s390x.rpm$+pdsh-mod-genders-2.34-5.el8.s390x.rpm"+pdsh-mod-dshgroup-2.34-5.el8.s390x.rpm(+pdsh-mod-slurm-2.34-5.el8.s390x.rpm@+pdsh-2.34-5.el8.x86_64.rpm*+pdsh-rcmd-rsh-2.34-5.el8.x86_64.rpm,+pdsh-rcmd-ssh-2.34-5.el8.x86_64.rpm$+pdsh-mod-genders-2.34-5.el8.x86_64.rpm"+pdsh-mod-dshgroup-2.34-5.el8.x86_64.rpm&+pdsh-mod-netgroup-2.34-5.el8.x86_64.rpm(+pdsh-mod-slurm-2.34-5.el8.x86_64.rpm!+pdsh-debugsource-2.34-5.el8.x86_64.rpm +pdsh-debuginfo-2.34-5.el8.x86_64.rpm++pdsh-rcmd-rsh-debuginfo-2.34-5.el8.x86_64.rpm-+pdsh-rcmd-ssh-debuginfo-2.34-5.el8.x86_64.rpm%+pdsh-mod-genders-debuginfo-2.34-5.el8.x86_64.rpm#+pdsh-mod-dshgroup-debuginfo-2.34-5.el8.x86_64.rpm'+pdsh-mod-netgroup-debuginfo-2.34-5.el8.x86_64.rpm)+pdsh-mod-slurm-debuginfo-2.34-5.el8.x86_64.rpm@ %bBnewpackageperl-XML-Namespace-0.02-12.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17688101768810perl-XML-Namespace for EL8gJperl-XML-Namespace-0.02-12.el8.src.rpmgJperl-XML-Namespace-0.02-12.el8.noarch.rpmgJperl-XML-Namespace-0.02-12.el8.src.rpmgJperl-XML-Namespace-0.02-12.el8.noarch.rpmQ )fBnewpackagehashid-3.1.4-4.el8(s^hashid-3.1.4-4.el8.src.rpms^hashid-3.1.4-4.el8.noarch.rpms^hashid-3.1.4-4.el8.src.rpms^hashid-3.1.4-4.el8.noarch.rpm i :jBBBBBBBBBBBBBBunspecifiedpostsrsd-1.12-3.el8/3https://bugzilla.redhat.com/show_bug.cgi?id=21491222149122/etc/default/postsrsd overwritten on upgrade {:postsrsd-1.12-3.el8.src.rpm{:postsrsd-1.12-3.el8.aarch64.rpml:postsrsd-debugsource-1.12-3.el8.aarch64.rpmk:postsrsd-debuginfo-1.12-3.el8.aarch64.rpm{:postsrsd-1.12-3.el8.ppc64le.rpml:postsrsd-debugsource-1.12-3.el8.ppc64le.rpmk:postsrsd-debuginfo-1.12-3.el8.ppc64le.rpm{:postsrsd-1.12-3.el8.s390x.rpml:postsrsd-debugsource-1.12-3.el8.s390x.rpmk:postsrsd-debuginfo-1.12-3.el8.s390x.rpm{:postsrsd-1.12-3.el8.x86_64.rpml:postsrsd-debugsource-1.12-3.el8.x86_64.rpmk:postsrsd-debuginfo-1.12-3.el8.x86_64.rpm {:postsrsd-1.12-3.el8.src.rpm{:postsrsd-1.12-3.el8.aarch64.rpml:postsrsd-debugsource-1.12-3.el8.aarch64.rpmk:postsrsd-debuginfo-1.12-3.el8.aarch64.rpm{:postsrsd-1.12-3.el8.ppc64le.rpml:postsrsd-debugsource-1.12-3.el8.ppc64le.rpmk:postsrsd-debuginfo-1.12-3.el8.ppc64le.rpm{:postsrsd-1.12-3.el8.s390x.rpml:postsrsd-debugsource-1.12-3.el8.s390x.rpmk:postsrsd-debuginfo-1.12-3.el8.s390x.rpm{:postsrsd-1.12-3.el8.x86_64.rpml:postsrsd-debugsource-1.12-3.el8.x86_64.rpmk:postsrsd-debuginfo-1.12-3.el8.x86_64.rpmŚZX  {BBBBBBBBBBBBBBbugfixx11vnc-0.9.17-1.el8bhhttps://bugzilla.redhat.com/show_bug.cgi?id=23632462363246x11vnc-0.9.17 is available nx11vnc-0.9.17-1.el8.src.rpmnx11vnc-0.9.17-1.el8.aarch64.rpm}nx11vnc-debugsource-0.9.17-1.el8.aarch64.rpm|nx11vnc-debuginfo-0.9.17-1.el8.aarch64.rpmnx11vnc-0.9.17-1.el8.ppc64le.rpm}nx11vnc-debugsource-0.9.17-1.el8.ppc64le.rpm|nx11vnc-debuginfo-0.9.17-1.el8.ppc64le.rpmnx11vnc-0.9.17-1.el8.s390x.rpm}nx11vnc-debugsource-0.9.17-1.el8.s390x.rpm|nx11vnc-debuginfo-0.9.17-1.el8.s390x.rpmnx11vnc-0.9.17-1.el8.x86_64.rpm}nx11vnc-debugsource-0.9.17-1.el8.x86_64.rpm|nx11vnc-debuginfo-0.9.17-1.el8.x86_64.rpm nx11vnc-0.9.17-1.el8.src.rpmnx11vnc-0.9.17-1.el8.aarch64.rpm}nx11vnc-debugsource-0.9.17-1.el8.aarch64.rpm|nx11vnc-debuginfo-0.9.17-1.el8.aarch64.rpmnx11vnc-0.9.17-1.el8.ppc64le.rpm}nx11vnc-debugsource-0.9.17-1.el8.ppc64le.rpm|nx11vnc-debuginfo-0.9.17-1.el8.ppc64le.rpmnx11vnc-0.9.17-1.el8.s390x.rpm}nx11vnc-debugsource-0.9.17-1.el8.s390x.rpm|nx11vnc-debuginfo-0.9.17-1.el8.s390x.rpmnx11vnc-0.9.17-1.el8.x86_64.rpm}nx11vnc-debugsource-0.9.17-1.el8.x86_64.rpm|nx11vnc-debuginfo-0.9.17-1.el8.x86_64.rpmnG LBbugfixperl-Sys-SigAction-0.24-1.el8Jahttps://bugzilla.redhat.com/show_bug.cgi?id=23561922356192Upgrade perl-Sys-SigAction to 0.24V#perl-Sys-SigAction-0.24-1.el8.src.rpmV#perl-Sys-SigAction-0.24-1.el8.noarch.rpmV#perl-Sys-SigAction-0.24-1.el8.src.rpmV#perl-Sys-SigAction-0.24-1.el8.noarch.rpm݊iE PBenhancementnagelfar-1.3.5-1.el8+snagelfar-1.3.5-1.el8.src.rpmsnagelfar-1.3.5-1.el8.noarch.rpmsnagelfar-1.3.5-1.el8.src.rpmsnagelfar-1.3.5-1.el8.noarch.rpm&l 8TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdislocker-0.7.3-17.el8F dislocker-0.7.3-17.el8.src.rpm dislocker-0.7.3-17.el8.aarch64.rpmdislocker-libs-0.7.3-17.el8.aarch64.rpm+fuse-dislocker-0.7.3-17.el8.aarch64.rpmdislocker-debugsource-0.7.3-17.el8.aarch64.rpmdislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.aarch64.rpm,fuse-dislocker-debuginfo-0.7.3-17.el8.aarch64.rpm dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-libs-0.7.3-17.el8.ppc64le.rpm+fuse-dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-debugsource-0.7.3-17.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-17.el8.ppc64le.rpm,fuse-dislocker-debuginfo-0.7.3-17.el8.ppc64le.rpm dislocker-0.7.3-17.el8.s390x.rpmdislocker-libs-0.7.3-17.el8.s390x.rpm+fuse-dislocker-0.7.3-17.el8.s390x.rpmdislocker-debugsource-0.7.3-17.el8.s390x.rpmdislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-17.el8.s390x.rpm,fuse-dislocker-debuginfo-0.7.3-17.el8.s390x.rpm dislocker-0.7.3-17.el8.x86_64.rpmdislocker-libs-0.7.3-17.el8.x86_64.rpm+fuse-dislocker-0.7.3-17.el8.x86_64.rpmdislocker-debugsource-0.7.3-17.el8.x86_64.rpmdislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.x86_64.rpm,fuse-dislocker-debuginfo-0.7.3-17.el8.x86_64.rpm dislocker-0.7.3-17.el8.src.rpm dislocker-0.7.3-17.el8.aarch64.rpmdislocker-libs-0.7.3-17.el8.aarch64.rpm+fuse-dislocker-0.7.3-17.el8.aarch64.rpmdislocker-debugsource-0.7.3-17.el8.aarch64.rpmdislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.aarch64.rpm,fuse-dislocker-debuginfo-0.7.3-17.el8.aarch64.rpm dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-libs-0.7.3-17.el8.ppc64le.rpm+fuse-dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-debugsource-0.7.3-17.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-17.el8.ppc64le.rpm,fuse-dislocker-debuginfo-0.7.3-17.el8.ppc64le.rpm dislocker-0.7.3-17.el8.s390x.rpmdislocker-libs-0.7.3-17.el8.s390x.rpm+fuse-dislocker-0.7.3-17.el8.s390x.rpmdislocker-debugsource-0.7.3-17.el8.s390x.rpmdislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-17.el8.s390x.rpm,fuse-dislocker-debuginfo-0.7.3-17.el8.s390x.rpm dislocker-0.7.3-17.el8.x86_64.rpmdislocker-libs-0.7.3-17.el8.x86_64.rpm+fuse-dislocker-0.7.3-17.el8.x86_64.rpmdislocker-debugsource-0.7.3-17.el8.x86_64.rpmdislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.x86_64.rpm,fuse-dislocker-debuginfo-0.7.3-17.el8.x86_64.rpm  yBBBBBBBBBBBBBBBBBBBnewpackagest-0.9-1.el8H;t st-0.9-1.el8.src.rpmt st-0.9-1.el8.aarch64.rpmb st-user-0.9-1.el8.aarch64.rpma st-debugsource-0.9-1.el8.aarch64.rpm` st-debuginfo-0.9-1.el8.aarch64.rpmt st-0.9-1.el8.ppc64le.rpmb st-user-0.9-1.el8.ppc64le.rpma st-debugsource-0.9-1.el8.ppc64le.rpm` st-debuginfo-0.9-1.el8.ppc64le.rpmt st-0.9-1.el8.s390x.rpmb st-user-0.9-1.el8.s390x.rpma st-debugsource-0.9-1.el8.s390x.rpm` st-debuginfo-0.9-1.el8.s390x.rpmt st-0.9-1.el8.x86_64.rpmb st-user-0.9-1.el8.x86_64.rpma st-debugsource-0.9-1.el8.x86_64.rpm` st-debuginfo-0.9-1.el8.x86_64.rpmt st-0.9-1.el8.src.rpmt st-0.9-1.el8.aarch64.rpmb st-user-0.9-1.el8.aarch64.rpma st-debugsource-0.9-1.el8.aarch64.rpm` st-debuginfo-0.9-1.el8.aarch64.rpmt st-0.9-1.el8.ppc64le.rpmb st-user-0.9-1.el8.ppc64le.rpma st-debugsource-0.9-1.el8.ppc64le.rpm` st-debuginfo-0.9-1.el8.ppc64le.rpmt st-0.9-1.el8.s390x.rpmb st-user-0.9-1.el8.s390x.rpma st-debugsource-0.9-1.el8.s390x.rpm` st-debuginfo-0.9-1.el8.s390x.rpmt st-0.9-1.el8.x86_64.rpmb st-user-0.9-1.el8.x86_64.rpma st-debugsource-0.9-1.el8.x86_64.rpm` st-debuginfo-0.9-1.el8.x86_64.rpmǞu] $OBBBBBBBBBBBBBBBBBBBnewpackagezxing-cpp-1.2.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21041862104186Please branch and build zxing-cpp in epel8|Xzxing-cpp-1.2.0-1.el8.src.rpm|Xzxing-cpp-1.2.0-1.el8.aarch64.rpm`Xzxing-cpp-devel-1.2.0-1.el8.aarch64.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.aarch64.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.aarch64.rpm|Xzxing-cpp-1.2.0-1.el8.ppc64le.rpm`Xzxing-cpp-devel-1.2.0-1.el8.ppc64le.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.ppc64le.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpm|Xzxing-cpp-1.2.0-1.el8.s390x.rpm`Xzxing-cpp-devel-1.2.0-1.el8.s390x.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.s390x.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.s390x.rpm|Xzxing-cpp-1.2.0-1.el8.x86_64.rpm`Xzxing-cpp-devel-1.2.0-1.el8.x86_64.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.x86_64.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.x86_64.rpm|Xzxing-cpp-1.2.0-1.el8.src.rpm|Xzxing-cpp-1.2.0-1.el8.aarch64.rpm`Xzxing-cpp-devel-1.2.0-1.el8.aarch64.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.aarch64.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.aarch64.rpm|Xzxing-cpp-1.2.0-1.el8.ppc64le.rpm`Xzxing-cpp-devel-1.2.0-1.el8.ppc64le.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.ppc64le.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpm|Xzxing-cpp-1.2.0-1.el8.s390x.rpm`Xzxing-cpp-devel-1.2.0-1.el8.s390x.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.s390x.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.s390x.rpm|Xzxing-cpp-1.2.0-1.el8.x86_64.rpm`Xzxing-cpp-devel-1.2.0-1.el8.x86_64.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.x86_64.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmȰ3W (eBunspecifiedperl-MooX-StrictConstructor-0.011-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=20768952076895Add perl-MooX-StrictConstructor to EPEL89Tperl-MooX-StrictConstructor-0.011-7.el8.src.rpm9Tperl-MooX-StrictConstructor-0.011-7.el8.noarch.rpm9Tperl-MooX-StrictConstructor-0.011-7.el8.src.rpm9Tperl-MooX-StrictConstructor-0.011-7.el8.noarch.rpmw 9iBBBBBBBBBBBBBBnewpackageperl-Devel-Refcount-0.10-27.el8667 ylperl-Devel-Refcount-0.10-27.el8.src.rpmylperl-Devel-Refcount-0.10-27.el8.aarch64.rpm$lperl-Devel-Refcount-debugsource-0.10-27.el8.aarch64.rpm#lperl-Devel-Refcount-debuginfo-0.10-27.el8.aarch64.rpmylperl-Devel-Refcount-0.10-27.el8.ppc64le.rpm$lperl-Devel-Refcount-debugsource-0.10-27.el8.ppc64le.rpm#lperl-Devel-Refcount-debuginfo-0.10-27.el8.ppc64le.rpmylperl-Devel-Refcount-0.10-27.el8.s390x.rpm$lperl-Devel-Refcount-debugsource-0.10-27.el8.s390x.rpm#lperl-Devel-Refcount-debuginfo-0.10-27.el8.s390x.rpmylperl-Devel-Refcount-0.10-27.el8.x86_64.rpm$lperl-Devel-Refcount-debugsource-0.10-27.el8.x86_64.rpm#lperl-Devel-Refcount-debuginfo-0.10-27.el8.x86_64.rpm ylperl-Devel-Refcount-0.10-27.el8.src.rpmylperl-Devel-Refcount-0.10-27.el8.aarch64.rpm$lperl-Devel-Refcount-debugsource-0.10-27.el8.aarch64.rpm#lperl-Devel-Refcount-debuginfo-0.10-27.el8.aarch64.rpmylperl-Devel-Refcount-0.10-27.el8.ppc64le.rpm$lperl-Devel-Refcount-debugsource-0.10-27.el8.ppc64le.rpm#lperl-Devel-Refcount-debuginfo-0.10-27.el8.ppc64le.rpmylperl-Devel-Refcount-0.10-27.el8.s390x.rpm$lperl-Devel-Refcount-debugsource-0.10-27.el8.s390x.rpm#lperl-Devel-Refcount-debuginfo-0.10-27.el8.s390x.rpmylperl-Devel-Refcount-0.10-27.el8.x86_64.rpm$lperl-Devel-Refcount-debugsource-0.10-27.el8.x86_64.rpm#lperl-Devel-Refcount-debuginfo-0.10-27.el8.x86_64.rpm  =zBnewpackagepython-unipath-1.1-16.el8m:https://bugzilla.redhat.com/show_bug.cgi?id=19681551968155python-unipath: Request for EPEL buildpython-unipath-1.1-16.el8.src.rpm+python3-unipath-1.1-16.el8.noarch.rpmpython-unipath-1.1-16.el8.src.rpm+python3-unipath-1.1-16.el8.noarch.rpmʉb ~Bnewpackagesupybot-koji-0.3-1.el8'&`supybot-koji-0.3-1.el8.src.rpm`supybot-koji-0.3-1.el8.noarch.rpm`supybot-koji-0.3-1.el8.src.rpm`supybot-koji-0.3-1.el8.noarch.rpm(H BBnewpackageperl-Net-FTP-RetrHandle-0.2-27.el8Mohttps://bugzilla.redhat.com/show_bug.cgi?id=17807041780704Please support an EPEL 8 branchYperl-Net-FTP-RetrHandle-0.2-27.el8.src.rpmYperl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpmYperl-Net-FTP-RetrHandle-0.2-27.el8.src.rpmYperl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpmI %FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehtslib-1.9-5.el8<h%htslib-1.9-5.el8.src.rpm %htslib-debugsource-1.9-5.el8.aarch64.rpm%htslib-tools-debuginfo-1.9-5.el8.aarch64.rpm%htslib-tools-1.9-5.el8.aarch64.rpm %htslib-debuginfo-1.9-5.el8.aarch64.rpmh%htslib-1.9-5.el8.aarch64.rpm%htslib-devel-1.9-5.el8.aarch64.rpm %htslib-debuginfo-1.9-5.el8.ppc64le.rpm%htslib-tools-debuginfo-1.9-5.el8.ppc64le.rpm%htslib-tools-1.9-5.el8.ppc64le.rpm %htslib-debugsource-1.9-5.el8.ppc64le.rpmh%htslib-1.9-5.el8.ppc64le.rpm%htslib-devel-1.9-5.el8.ppc64le.rpm %htslib-debuginfo-1.9-5.el8.s390x.rpmh%htslib-1.9-5.el8.s390x.rpm %htslib-debugsource-1.9-5.el8.s390x.rpm%htslib-tools-1.9-5.el8.s390x.rpm%htslib-devel-1.9-5.el8.s390x.rpm%htslib-tools-debuginfo-1.9-5.el8.s390x.rpmh%htslib-1.9-5.el8.x86_64.rpm%htslib-devel-1.9-5.el8.x86_64.rpm%htslib-tools-1.9-5.el8.x86_64.rpm %htslib-debugsource-1.9-5.el8.x86_64.rpm %htslib-debuginfo-1.9-5.el8.x86_64.rpm%htslib-tools-debuginfo-1.9-5.el8.x86_64.rpmh%htslib-1.9-5.el8.src.rpm %htslib-debugsource-1.9-5.el8.aarch64.rpm%htslib-tools-debuginfo-1.9-5.el8.aarch64.rpm%htslib-tools-1.9-5.el8.aarch64.rpm %htslib-debuginfo-1.9-5.el8.aarch64.rpmh%htslib-1.9-5.el8.aarch64.rpm%htslib-devel-1.9-5.el8.aarch64.rpm %htslib-debuginfo-1.9-5.el8.ppc64le.rpm%htslib-tools-debuginfo-1.9-5.el8.ppc64le.rpm%htslib-tools-1.9-5.el8.ppc64le.rpm %htslib-debugsource-1.9-5.el8.ppc64le.rpmh%htslib-1.9-5.el8.ppc64le.rpm%htslib-devel-1.9-5.el8.ppc64le.rpm %htslib-debuginfo-1.9-5.el8.s390x.rpmh%htslib-1.9-5.el8.s390x.rpm %htslib-debugsource-1.9-5.el8.s390x.rpm%htslib-tools-1.9-5.el8.s390x.rpm%htslib-devel-1.9-5.el8.s390x.rpm%htslib-tools-debuginfo-1.9-5.el8.s390x.rpmh%htslib-1.9-5.el8.x86_64.rpm%htslib-devel-1.9-5.el8.x86_64.rpm%htslib-tools-1.9-5.el8.x86_64.rpm %htslib-debugsource-1.9-5.el8.x86_64.rpm %htslib-debuginfo-1.9-5.el8.x86_64.rpm%htslib-tools-debuginfo-1.9-5.el8.x86_64.rpm!M 8fBBBBBBBBBBBBBBBBenhancementxournalpp-1.1.3-1.el86Lhttps://bugzilla.redhat.com/show_bug.cgi?id=21490512149051xournalpp-1.1.3 is availableLxournalpp-1.1.3-1.el8.src.rpmLxournalpp-1.1.3-1.el8.aarch64.rpmRxournalpp-plugins-1.1.3-1.el8.noarch.rpmSxournalpp-ui-1.1.3-1.el8.noarch.rpm}xournalpp-debugsource-1.1.3-1.el8.aarch64.rpm|xournalpp-debuginfo-1.1.3-1.el8.aarch64.rpmLxournalpp-1.1.3-1.el8.ppc64le.rpm}xournalpp-debugsource-1.1.3-1.el8.ppc64le.rpm|xournalpp-debuginfo-1.1.3-1.el8.ppc64le.rpmLxournalpp-1.1.3-1.el8.s390x.rpm}xournalpp-debugsource-1.1.3-1.el8.s390x.rpm|xournalpp-debuginfo-1.1.3-1.el8.s390x.rpmLxournalpp-1.1.3-1.el8.x86_64.rpm}xournalpp-debugsource-1.1.3-1.el8.x86_64.rpm|xournalpp-debuginfo-1.1.3-1.el8.x86_64.rpmLxournalpp-1.1.3-1.el8.src.rpmLxournalpp-1.1.3-1.el8.aarch64.rpmRxournalpp-plugins-1.1.3-1.el8.noarch.rpmSxournalpp-ui-1.1.3-1.el8.noarch.rpm}xournalpp-debugsource-1.1.3-1.el8.aarch64.rpm|xournalpp-debuginfo-1.1.3-1.el8.aarch64.rpmLxournalpp-1.1.3-1.el8.ppc64le.rpm}xournalpp-debugsource-1.1.3-1.el8.ppc64le.rpm|xournalpp-debuginfo-1.1.3-1.el8.ppc64le.rpmLxournalpp-1.1.3-1.el8.s390x.rpm}xournalpp-debugsource-1.1.3-1.el8.s390x.rpm|xournalpp-debuginfo-1.1.3-1.el8.s390x.rpmLxournalpp-1.1.3-1.el8.x86_64.rpm}xournalpp-debugsource-1.1.3-1.el8.x86_64.rpm|xournalpp-debuginfo-1.1.3-1.el8.x86_64.rpmŚZ9 3prunerepo-1.26-1.el8.src.rpm>3prunerepo-1.26-1.el8.noarch.rpm>3prunerepo-1.26-1.el8.src.rpm>3prunerepo-1.26-1.el8.noarch.rpm~ ABBbugfixperl-DateTimeX-Easy-0.092-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=23352032335203perl-DateTimeX-Easy-0.092 is availableV`perl-DateTimeX-Easy-0.092-1.el8.src.rpmV`perl-DateTimeX-Easy-0.092-1.el8.noarch.rpm-`perl-DateTimeX-Easy-tests-0.092-1.el8.noarch.rpmV`perl-DateTimeX-Easy-0.092-1.el8.src.rpmV`perl-DateTimeX-Easy-0.092-1.el8.noarch.rpm-`perl-DateTimeX-Easy-tests-0.092-1.el8.noarch.rpm FBBBBBBBBBBBBBBnewpackagedmenu-5.1-1.el86m 6@dmenu-5.1-1.el8.src.rpm6@dmenu-5.1-1.el8.aarch64.rpmB@dmenu-debugsource-5.1-1.el8.aarch64.rpmA@dmenu-debuginfo-5.1-1.el8.aarch64.rpm6@dmenu-5.1-1.el8.ppc64le.rpmB@dmenu-debugsource-5.1-1.el8.ppc64le.rpmA@dmenu-debuginfo-5.1-1.el8.ppc64le.rpm6@dmenu-5.1-1.el8.s390x.rpmB@dmenu-debugsource-5.1-1.el8.s390x.rpmA@dmenu-debuginfo-5.1-1.el8.s390x.rpm6@dmenu-5.1-1.el8.x86_64.rpmB@dmenu-debugsource-5.1-1.el8.x86_64.rpmA@dmenu-debuginfo-5.1-1.el8.x86_64.rpm 6@dmenu-5.1-1.el8.src.rpm6@dmenu-5.1-1.el8.aarch64.rpmB@dmenu-debugsource-5.1-1.el8.aarch64.rpmA@dmenu-debuginfo-5.1-1.el8.aarch64.rpm6@dmenu-5.1-1.el8.ppc64le.rpmB@dmenu-debugsource-5.1-1.el8.ppc64le.rpmA@dmenu-debuginfo-5.1-1.el8.ppc64le.rpm6@dmenu-5.1-1.el8.s390x.rpmB@dmenu-debugsource-5.1-1.el8.s390x.rpmA@dmenu-debuginfo-5.1-1.el8.s390x.rpm6@dmenu-5.1-1.el8.x86_64.rpmB@dmenu-debugsource-5.1-1.el8.x86_64.rpmA@dmenu-debuginfo-5.1-1.el8.x86_64.rpmǞud :WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-common-1.26.0-2.el8 mate-desktop-1.26.0-2.el8Nmate-common-1.26.0-2.el8.src.rpmNmate-common-1.26.0-2.el8.noarch.rpm`mate-desktop-1.26.0-2.el8.src.rpm`mate-desktop-1.26.0-2.el8.aarch64.rpmvmate-desktop-libs-1.26.0-2.el8.aarch64.rpmwmate-desktop-configs-1.26.0-2.el8.noarch.rpmumate-desktop-devel-1.26.0-2.el8.aarch64.rpmtmate-desktop-debugsource-1.26.0-2.el8.aarch64.rpmsmate-desktop-debuginfo-1.26.0-2.el8.aarch64.rpmwmate-desktop-libs-debuginfo-1.26.0-2.el8.aarch64.rpm`mate-desktop-1.26.0-2.el8.ppc64le.rpmvmate-desktop-libs-1.26.0-2.el8.ppc64le.rpmumate-desktop-devel-1.26.0-2.el8.ppc64le.rpmtmate-desktop-debugsource-1.26.0-2.el8.ppc64le.rpmsmate-desktop-debuginfo-1.26.0-2.el8.ppc64le.rpmwmate-desktop-libs-debuginfo-1.26.0-2.el8.ppc64le.rpm`mate-desktop-1.26.0-2.el8.s390x.rpmvmate-desktop-libs-1.26.0-2.el8.s390x.rpmumate-desktop-devel-1.26.0-2.el8.s390x.rpmtmate-desktop-debugsource-1.26.0-2.el8.s390x.rpmsmate-desktop-debuginfo-1.26.0-2.el8.s390x.rpmwmate-desktop-libs-debuginfo-1.26.0-2.el8.s390x.rpm`mate-desktop-1.26.0-2.el8.x86_64.rpmvmate-desktop-libs-1.26.0-2.el8.x86_64.rpmumate-desktop-devel-1.26.0-2.el8.x86_64.rpmtmate-desktop-debugsource-1.26.0-2.el8.x86_64.rpmsmate-desktop-debuginfo-1.26.0-2.el8.x86_64.rpmwmate-desktop-libs-debuginfo-1.26.0-2.el8.x86_64.rpmNmate-common-1.26.0-2.el8.src.rpmNmate-common-1.26.0-2.el8.noarch.rpm`mate-desktop-1.26.0-2.el8.src.rpm`mate-desktop-1.26.0-2.el8.aarch64.rpmvmate-desktop-libs-1.26.0-2.el8.aarch64.rpmwmate-desktop-configs-1.26.0-2.el8.noarch.rpmumate-desktop-devel-1.26.0-2.el8.aarch64.rpmtmate-desktop-debugsource-1.26.0-2.el8.aarch64.rpmsmate-desktop-debuginfo-1.26.0-2.el8.aarch64.rpmwmate-desktop-libs-debuginfo-1.26.0-2.el8.aarch64.rpm`mate-desktop-1.26.0-2.el8.ppc64le.rpmvmate-desktop-libs-1.26.0-2.el8.ppc64le.rpmumate-desktop-devel-1.26.0-2.el8.ppc64le.rpmtmate-desktop-debugsource-1.26.0-2.el8.ppc64le.rpmsmate-desktop-debuginfo-1.26.0-2.el8.ppc64le.rpmwmate-desktop-libs-debuginfo-1.26.0-2.el8.ppc64le.rpm`mate-desktop-1.26.0-2.el8.s390x.rpmvmate-desktop-libs-1.26.0-2.el8.s390x.rpmumate-desktop-devel-1.26.0-2.el8.s390x.rpmtmate-desktop-debugsource-1.26.0-2.el8.s390x.rpmsmate-desktop-debuginfo-1.26.0-2.el8.s390x.rpmwmate-desktop-libs-debuginfo-1.26.0-2.el8.s390x.rpm`mate-desktop-1.26.0-2.el8.x86_64.rpmvmate-desktop-libs-1.26.0-2.el8.x86_64.rpmumate-desktop-devel-1.26.0-2.el8.x86_64.rpmtmate-desktop-debugsource-1.26.0-2.el8.x86_64.rpmsmate-desktop-debuginfo-1.26.0-2.el8.x86_64.rpmwmate-desktop-libs-debuginfo-1.26.0-2.el8.x86_64.rpmȰ3,  {BBBBBBBBBBBBBBunspecifiedperl-Math-Int64-0.54-20.el8#https://bugzilla.redhat.com/show_bug.cgi?id=20769132076913Add perl-Math-Int64 to EPEL8 #Fperl-Math-Int64-0.54-20.el8.src.rpm#Fperl-Math-Int64-0.54-20.el8.aarch64.rpm{Fperl-Math-Int64-debugsource-0.54-20.el8.aarch64.rpmzFperl-Math-Int64-debuginfo-0.54-20.el8.aarch64.rpm#Fperl-Math-Int64-0.54-20.el8.ppc64le.rpm{Fperl-Math-Int64-debugsource-0.54-20.el8.ppc64le.rpmzFperl-Math-Int64-debuginfo-0.54-20.el8.ppc64le.rpm#Fperl-Math-Int64-0.54-20.el8.s390x.rpm{Fperl-Math-Int64-debugsource-0.54-20.el8.s390x.rpmzFperl-Math-Int64-debuginfo-0.54-20.el8.s390x.rpm#Fperl-Math-Int64-0.54-20.el8.x86_64.rpm{Fperl-Math-Int64-debugsource-0.54-20.el8.x86_64.rpmzFperl-Math-Int64-debuginfo-0.54-20.el8.x86_64.rpm #Fperl-Math-Int64-0.54-20.el8.src.rpm#Fperl-Math-Int64-0.54-20.el8.aarch64.rpm{Fperl-Math-Int64-debugsource-0.54-20.el8.aarch64.rpmzFperl-Math-Int64-debuginfo-0.54-20.el8.aarch64.rpm#Fperl-Math-Int64-0.54-20.el8.ppc64le.rpm{Fperl-Math-Int64-debugsource-0.54-20.el8.ppc64le.rpmzFperl-Math-Int64-debuginfo-0.54-20.el8.ppc64le.rpm#Fperl-Math-Int64-0.54-20.el8.s390x.rpm{Fperl-Math-Int64-debugsource-0.54-20.el8.s390x.rpmzFperl-Math-Int64-debuginfo-0.54-20.el8.s390x.rpm#Fperl-Math-Int64-0.54-20.el8.x86_64.rpm{Fperl-Math-Int64-debugsource-0.54-20.el8.x86_64.rpmzFperl-Math-Int64-debuginfo-0.54-20.el8.x86_64.rpm* LBnewpackagepython-extension-helpers-0.1-5.el8?2https://bugzilla.redhat.com/show_bug.cgi?id=19448841944884Please build python-extension-helpers for EPEL8%Tpython-extension-helpers-0.1-5.el8.src.rpm!Tpython3-extension-helpers-0.1-5.el8.noarch.rpm%Tpython-extension-helpers-0.1-5.el8.src.rpm!Tpython3-extension-helpers-0.1-5.el8.noarch.rpm. PBnewpackagesupybot-notify-0.3-1.el8q,bsupybot-notify-0.3-1.el8.src.rpmbsupybot-notify-0.3-1.el8.noarch.rpmbsupybot-notify-0.3-1.el8.src.rpmbsupybot-notify-0.3-1.el8.noarch.rpm(9 TBBBBBBBBBsecuritylog4net-2.0.8-10.el8=https://bugzilla.redhat.com/show_bug.cgi?id=18359821835982CVE-2018-1285 log4net: XXE in applications that accept arbitrary configuration files from usershttps://bugzilla.redhat.com/show_bug.cgi?id=18362221836222CVE-2018-1285 log4net: XXE in applications that accept arbitrary configuration files from users [epel-all] ^dlog4net-2.0.8-10.el8.src.rpm^dlog4net-2.0.8-10.el8.aarch64.rpmgdlog4net-devel-2.0.8-10.el8.aarch64.rpmgdlog4net-devel-2.0.8-10.el8.ppc64le.rpm^dlog4net-2.0.8-10.el8.ppc64le.rpm^dlog4net-2.0.8-10.el8.s390x.rpmgdlog4net-devel-2.0.8-10.el8.s390x.rpm^dlog4net-2.0.8-10.el8.x86_64.rpmgdlog4net-devel-2.0.8-10.el8.x86_64.rpm ^dlog4net-2.0.8-10.el8.src.rpm^dlog4net-2.0.8-10.el8.aarch64.rpmgdlog4net-devel-2.0.8-10.el8.aarch64.rpmgdlog4net-devel-2.0.8-10.el8.ppc64le.rpm^dlog4net-2.0.8-10.el8.ppc64le.rpm^dlog4net-2.0.8-10.el8.s390x.rpmgdlog4net-devel-2.0.8-10.el8.s390x.rpm^dlog4net-2.0.8-10.el8.x86_64.rpmgdlog4net-devel-2.0.8-10.el8.x86_64.rpm3P #`Bnewpackageperl-HTML-TokeParser-Simple-3.16-25.el8nickle-devel-2.103-1.el8.aarch64.rpm=nickle-debugsource-2.103-1.el8.aarch64.rpm<nickle-debuginfo-2.103-1.el8.aarch64.rpmNnickle-2.103-1.el8.ppc64le.rpm>nickle-devel-2.103-1.el8.ppc64le.rpm=nickle-debugsource-2.103-1.el8.ppc64le.rpm<nickle-debuginfo-2.103-1.el8.ppc64le.rpmNnickle-2.103-1.el8.s390x.rpm>nickle-devel-2.103-1.el8.s390x.rpm=nickle-debugsource-2.103-1.el8.s390x.rpm<nickle-debuginfo-2.103-1.el8.s390x.rpmNnickle-2.103-1.el8.x86_64.rpm>nickle-devel-2.103-1.el8.x86_64.rpm=nickle-debugsource-2.103-1.el8.x86_64.rpm<nickle-debuginfo-2.103-1.el8.x86_64.rpmNnickle-2.103-1.el8.src.rpmNnickle-2.103-1.el8.aarch64.rpm>nickle-devel-2.103-1.el8.aarch64.rpm=nickle-debugsource-2.103-1.el8.aarch64.rpm<nickle-debuginfo-2.103-1.el8.aarch64.rpmNnickle-2.103-1.el8.ppc64le.rpm>nickle-devel-2.103-1.el8.ppc64le.rpm=nickle-debugsource-2.103-1.el8.ppc64le.rpm<nickle-debuginfo-2.103-1.el8.ppc64le.rpmNnickle-2.103-1.el8.s390x.rpm>nickle-devel-2.103-1.el8.s390x.rpm=nickle-debugsource-2.103-1.el8.s390x.rpm<nickle-debuginfo-2.103-1.el8.s390x.rpmNnickle-2.103-1.el8.x86_64.rpm>nickle-devel-2.103-1.el8.x86_64.rpm=nickle-debugsource-2.103-1.el8.x86_64.rpm<nickle-debuginfo-2.103-1.el8.x86_64.rpmrs WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixImageMagick-6.9.13.25-1.el8M9FImageMagick-6.9.13.25-1.el8.src.rpmFImageMagick-6.9.13.25-1.el8.aarch64.rpmbFImageMagick-devel-6.9.13.25-1.el8.aarch64.rpmfFImageMagick-libs-6.9.13.25-1.el8.aarch64.rpmcFImageMagick-djvu-6.9.13.25-1.el8.aarch64.rpmeFImageMagick-doc-6.9.13.25-1.el8.aarch64.rpmhFImageMagick-perl-6.9.13.25-1.el8.aarch64.rpm]FImageMagick-c++-6.9.13.25-1.el8.aarch64.rpm_FImageMagick-c++-devel-6.9.13.25-1.el8.aarch64.rpmaFImageMagick-debugsource-6.9.13.25-1.el8.aarch64.rpm`FImageMagick-debuginfo-6.9.13.25-1.el8.aarch64.rpmgFImageMagick-libs-debuginfo-6.9.13.25-1.el8.aarch64.rpmdFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.aarch64.rpmiFImageMagick-perl-debuginfo-6.9.13.25-1.el8.aarch64.rpm^FImageMagick-c++-debuginfo-6.9.13.25-1.el8.aarch64.rpmFImageMagick-6.9.13.25-1.el8.ppc64le.rpmbFImageMagick-devel-6.9.13.25-1.el8.ppc64le.rpmfFImageMagick-libs-6.9.13.25-1.el8.ppc64le.rpmcFImageMagick-djvu-6.9.13.25-1.el8.ppc64le.rpmeFImageMagick-doc-6.9.13.25-1.el8.ppc64le.rpmhFImageMagick-perl-6.9.13.25-1.el8.ppc64le.rpm]FImageMagick-c++-6.9.13.25-1.el8.ppc64le.rpm_FImageMagick-c++-devel-6.9.13.25-1.el8.ppc64le.rpmaFImageMagick-debugsource-6.9.13.25-1.el8.ppc64le.rpm`FImageMagick-debuginfo-6.9.13.25-1.el8.ppc64le.rpmgFImageMagick-libs-debuginfo-6.9.13.25-1.el8.ppc64le.rpmdFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.ppc64le.rpmiFImageMagick-perl-debuginfo-6.9.13.25-1.el8.ppc64le.rpm^FImageMagick-c++-debuginfo-6.9.13.25-1.el8.ppc64le.rpmFImageMagick-6.9.13.25-1.el8.s390x.rpmbFImageMagick-devel-6.9.13.25-1.el8.s390x.rpmfFImageMagick-libs-6.9.13.25-1.el8.s390x.rpmcFImageMagick-djvu-6.9.13.25-1.el8.s390x.rpmeFImageMagick-doc-6.9.13.25-1.el8.s390x.rpmhFImageMagick-perl-6.9.13.25-1.el8.s390x.rpm]FImageMagick-c++-6.9.13.25-1.el8.s390x.rpm_FImageMagick-c++-devel-6.9.13.25-1.el8.s390x.rpmaFImageMagick-debugsource-6.9.13.25-1.el8.s390x.rpm`FImageMagick-debuginfo-6.9.13.25-1.el8.s390x.rpmgFImageMagick-libs-debuginfo-6.9.13.25-1.el8.s390x.rpmdFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.s390x.rpmiFImageMagick-perl-debuginfo-6.9.13.25-1.el8.s390x.rpm^FImageMagick-c++-debuginfo-6.9.13.25-1.el8.s390x.rpmFImageMagick-6.9.13.25-1.el8.x86_64.rpmbFImageMagick-devel-6.9.13.25-1.el8.x86_64.rpmfFImageMagick-libs-6.9.13.25-1.el8.x86_64.rpmcFImageMagick-djvu-6.9.13.25-1.el8.x86_64.rpmeFImageMagick-doc-6.9.13.25-1.el8.x86_64.rpmhFImageMagick-perl-6.9.13.25-1.el8.x86_64.rpm]FImageMagick-c++-6.9.13.25-1.el8.x86_64.rpm_FImageMagick-c++-devel-6.9.13.25-1.el8.x86_64.rpmaFImageMagick-debugsource-6.9.13.25-1.el8.x86_64.rpm`FImageMagick-debuginfo-6.9.13.25-1.el8.x86_64.rpmgFImageMagick-libs-debuginfo-6.9.13.25-1.el8.x86_64.rpmdFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.x86_64.rpmiFImageMagick-perl-debuginfo-6.9.13.25-1.el8.x86_64.rpm^FImageMagick-c++-debuginfo-6.9.13.25-1.el8.x86_64.rpm9FImageMagick-6.9.13.25-1.el8.src.rpmFImageMagick-6.9.13.25-1.el8.aarch64.rpmbFImageMagick-devel-6.9.13.25-1.el8.aarch64.rpmfFImageMagick-libs-6.9.13.25-1.el8.aarch64.rpmcFImageMagick-djvu-6.9.13.25-1.el8.aarch64.rpmeFImageMagick-doc-6.9.13.25-1.el8.aarch64.rpmhFImageMagick-perl-6.9.13.25-1.el8.aarch64.rpm]FImageMagick-c++-6.9.13.25-1.el8.aarch64.rpm_FImageMagick-c++-devel-6.9.13.25-1.el8.aarch64.rpmaFImageMagick-debugsource-6.9.13.25-1.el8.aarch64.rpm`FImageMagick-debuginfo-6.9.13.25-1.el8.aarch64.rpmgFImageMagick-libs-debuginfo-6.9.13.25-1.el8.aarch64.rpmdFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.aarch64.rpmiFImageMagick-perl-debuginfo-6.9.13.25-1.el8.aarch64.rpm^FImageMagick-c++-debuginfo-6.9.13.25-1.el8.aarch64.rpmFImageMagick-6.9.13.25-1.el8.ppc64le.rpmbFImageMagick-devel-6.9.13.25-1.el8.ppc64le.rpmfFImageMagick-libs-6.9.13.25-1.el8.ppc64le.rpmcFImageMagick-djvu-6.9.13.25-1.el8.ppc64le.rpmeFImageMagick-doc-6.9.13.25-1.el8.ppc64le.rpmhFImageMagick-perl-6.9.13.25-1.el8.ppc64le.rpm]FImageMagick-c++-6.9.13.25-1.el8.ppc64le.rpm_FImageMagick-c++-devel-6.9.13.25-1.el8.ppc64le.rpmaFImageMagick-debugsource-6.9.13.25-1.el8.ppc64le.rpm`FImageMagick-debuginfo-6.9.13.25-1.el8.ppc64le.rpmgFImageMagick-libs-debuginfo-6.9.13.25-1.el8.ppc64le.rpmdFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.ppc64le.rpmiFImageMagick-perl-debuginfo-6.9.13.25-1.el8.ppc64le.rpm^FImageMagick-c++-debuginfo-6.9.13.25-1.el8.ppc64le.rpmFImageMagick-6.9.13.25-1.el8.s390x.rpmbFImageMagick-devel-6.9.13.25-1.el8.s390x.rpmfFImageMagick-libs-6.9.13.25-1.el8.s390x.rpmcFImageMagick-djvu-6.9.13.25-1.el8.s390x.rpmeFImageMagick-doc-6.9.13.25-1.el8.s390x.rpmhFImageMagick-perl-6.9.13.25-1.el8.s390x.rpm]FImageMagick-c++-6.9.13.25-1.el8.s390x.rpm_FImageMagick-c++-devel-6.9.13.25-1.el8.s390x.rpmaFImageMagick-debugsource-6.9.13.25-1.el8.s390x.rpm`FImageMagick-debuginfo-6.9.13.25-1.el8.s390x.rpmgFImageMagick-libs-debuginfo-6.9.13.25-1.el8.s390x.rpmdFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.s390x.rpmiFImageMagick-perl-debuginfo-6.9.13.25-1.el8.s390x.rpm^FImageMagick-c++-debuginfo-6.9.13.25-1.el8.s390x.rpmFImageMagick-6.9.13.25-1.el8.x86_64.rpmbFImageMagick-devel-6.9.13.25-1.el8.x86_64.rpmfFImageMagick-libs-6.9.13.25-1.el8.x86_64.rpmcFImageMagick-djvu-6.9.13.25-1.el8.x86_64.rpmeFImageMagick-doc-6.9.13.25-1.el8.x86_64.rpmhFImageMagick-perl-6.9.13.25-1.el8.x86_64.rpm]FImageMagick-c++-6.9.13.25-1.el8.x86_64.rpm_FImageMagick-c++-devel-6.9.13.25-1.el8.x86_64.rpmaFImageMagick-debugsource-6.9.13.25-1.el8.x86_64.rpm`FImageMagick-debuginfo-6.9.13.25-1.el8.x86_64.rpmgFImageMagick-libs-debuginfo-6.9.13.25-1.el8.x86_64.rpmdFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.x86_64.rpmiFImageMagick-perl-debuginfo-6.9.13.25-1.el8.x86_64.rpm^FImageMagick-c++-debuginfo-6.9.13.25-1.el8.x86_64.rpm݊i] "_Bbugfixspamassassin-iXhash2-2.05-27.el8=h)https://bugzilla.redhat.com/show_bug.cgi?id=23457512345751Use of nixspam which got shutdown 2025-01-16 (Fedora all + epel all)https://bugzilla.redhat.com/show_bug.cgi?id=23463682346368dnsbl.manitu.net is out of serviceSMspamassassin-iXhash2-2.05-27.el8.src.rpmSMspamassassin-iXhash2-2.05-27.el8.noarch.rpmSMspamassassin-iXhash2-2.05-27.el8.src.rpmSMspamassassin-iXhash2-2.05-27.el8.noarch.rpmK 8cBBBBBBBBBBBBBBBBBBBenhancementVirtualGL-3.1.2-1.el8@AVirtualGL-3.1.2-1.el8.src.rpm@AVirtualGL-3.1.2-1.el8.aarch64.rpmTAVirtualGL-devel-3.1.2-1.el8.aarch64.rpmSAVirtualGL-debugsource-3.1.2-1.el8.aarch64.rpmRAVirtualGL-debuginfo-3.1.2-1.el8.aarch64.rpm@AVirtualGL-3.1.2-1.el8.ppc64le.rpmTAVirtualGL-devel-3.1.2-1.el8.ppc64le.rpmSAVirtualGL-debugsource-3.1.2-1.el8.ppc64le.rpmRAVirtualGL-debuginfo-3.1.2-1.el8.ppc64le.rpm@AVirtualGL-3.1.2-1.el8.s390x.rpmTAVirtualGL-devel-3.1.2-1.el8.s390x.rpmSAVirtualGL-debugsource-3.1.2-1.el8.s390x.rpmRAVirtualGL-debuginfo-3.1.2-1.el8.s390x.rpm@AVirtualGL-3.1.2-1.el8.x86_64.rpmTAVirtualGL-devel-3.1.2-1.el8.x86_64.rpmSAVirtualGL-debugsource-3.1.2-1.el8.x86_64.rpmRAVirtualGL-debuginfo-3.1.2-1.el8.x86_64.rpm@AVirtualGL-3.1.2-1.el8.src.rpm@AVirtualGL-3.1.2-1.el8.aarch64.rpmTAVirtualGL-devel-3.1.2-1.el8.aarch64.rpmSAVirtualGL-debugsource-3.1.2-1.el8.aarch64.rpmRAVirtualGL-debuginfo-3.1.2-1.el8.aarch64.rpm@AVirtualGL-3.1.2-1.el8.ppc64le.rpmTAVirtualGL-devel-3.1.2-1.el8.ppc64le.rpmSAVirtualGL-debugsource-3.1.2-1.el8.ppc64le.rpmRAVirtualGL-debuginfo-3.1.2-1.el8.ppc64le.rpm@AVirtualGL-3.1.2-1.el8.s390x.rpmTAVirtualGL-devel-3.1.2-1.el8.s390x.rpmSAVirtualGL-debugsource-3.1.2-1.el8.s390x.rpmRAVirtualGL-debuginfo-3.1.2-1.el8.s390x.rpm@AVirtualGL-3.1.2-1.el8.x86_64.rpmTAVirtualGL-devel-3.1.2-1.el8.x86_64.rpmSAVirtualGL-debugsource-3.1.2-1.el8.x86_64.rpmRAVirtualGL-debuginfo-3.1.2-1.el8.x86_64.rpm"] "yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixe00compr-1.0.1-35.el8(5!M.e00compr-1.0.1-35.el8.src.rpmM.e00compr-1.0.1-35.el8.aarch64.rpm%.e00compr-libs-1.0.1-35.el8.aarch64.rpm$.e00compr-devel-1.0.1-35.el8.aarch64.rpm'.e00compr-tools-1.0.1-35.el8.aarch64.rpm#.e00compr-debugsource-1.0.1-35.el8.aarch64.rpm".e00compr-debuginfo-1.0.1-35.el8.aarch64.rpm&.e00compr-libs-debuginfo-1.0.1-35.el8.aarch64.rpm(.e00compr-tools-debuginfo-1.0.1-35.el8.aarch64.rpmM.e00compr-1.0.1-35.el8.ppc64le.rpm%.e00compr-libs-1.0.1-35.el8.ppc64le.rpm$.e00compr-devel-1.0.1-35.el8.ppc64le.rpm'.e00compr-tools-1.0.1-35.el8.ppc64le.rpm#.e00compr-debugsource-1.0.1-35.el8.ppc64le.rpm".e00compr-debuginfo-1.0.1-35.el8.ppc64le.rpm&.e00compr-libs-debuginfo-1.0.1-35.el8.ppc64le.rpm(.e00compr-tools-debuginfo-1.0.1-35.el8.ppc64le.rpmM.e00compr-1.0.1-35.el8.s390x.rpm%.e00compr-libs-1.0.1-35.el8.s390x.rpm$.e00compr-devel-1.0.1-35.el8.s390x.rpm'.e00compr-tools-1.0.1-35.el8.s390x.rpm#.e00compr-debugsource-1.0.1-35.el8.s390x.rpm".e00compr-debuginfo-1.0.1-35.el8.s390x.rpm&.e00compr-libs-debuginfo-1.0.1-35.el8.s390x.rpm(.e00compr-tools-debuginfo-1.0.1-35.el8.s390x.rpmM.e00compr-1.0.1-35.el8.x86_64.rpm%.e00compr-libs-1.0.1-35.el8.x86_64.rpm$.e00compr-devel-1.0.1-35.el8.x86_64.rpm'.e00compr-tools-1.0.1-35.el8.x86_64.rpm#.e00compr-debugsource-1.0.1-35.el8.x86_64.rpm".e00compr-debuginfo-1.0.1-35.el8.x86_64.rpm&.e00compr-libs-debuginfo-1.0.1-35.el8.x86_64.rpm(.e00compr-tools-debuginfo-1.0.1-35.el8.x86_64.rpm!M.e00compr-1.0.1-35.el8.src.rpmM.e00compr-1.0.1-35.el8.aarch64.rpm%.e00compr-libs-1.0.1-35.el8.aarch64.rpm$.e00compr-devel-1.0.1-35.el8.aarch64.rpm'.e00compr-tools-1.0.1-35.el8.aarch64.rpm#.e00compr-debugsource-1.0.1-35.el8.aarch64.rpm".e00compr-debuginfo-1.0.1-35.el8.aarch64.rpm&.e00compr-libs-debuginfo-1.0.1-35.el8.aarch64.rpm(.e00compr-tools-debuginfo-1.0.1-35.el8.aarch64.rpmM.e00compr-1.0.1-35.el8.ppc64le.rpm%.e00compr-libs-1.0.1-35.el8.ppc64le.rpm$.e00compr-devel-1.0.1-35.el8.ppc64le.rpm'.e00compr-tools-1.0.1-35.el8.ppc64le.rpm#.e00compr-debugsource-1.0.1-35.el8.ppc64le.rpm".e00compr-debuginfo-1.0.1-35.el8.ppc64le.rpm&.e00compr-libs-debuginfo-1.0.1-35.el8.ppc64le.rpm(.e00compr-tools-debuginfo-1.0.1-35.el8.ppc64le.rpmM.e00compr-1.0.1-35.el8.s390x.rpm%.e00compr-libs-1.0.1-35.el8.s390x.rpm$.e00compr-devel-1.0.1-35.el8.s390x.rpm'.e00compr-tools-1.0.1-35.el8.s390x.rpm#.e00compr-debugsource-1.0.1-35.el8.s390x.rpm".e00compr-debuginfo-1.0.1-35.el8.s390x.rpm&.e00compr-libs-debuginfo-1.0.1-35.el8.s390x.rpm(.e00compr-tools-debuginfo-1.0.1-35.el8.s390x.rpmM.e00compr-1.0.1-35.el8.x86_64.rpm%.e00compr-libs-1.0.1-35.el8.x86_64.rpm$.e00compr-devel-1.0.1-35.el8.x86_64.rpm'.e00compr-tools-1.0.1-35.el8.x86_64.rpm#.e00compr-debugsource-1.0.1-35.el8.x86_64.rpm".e00compr-debuginfo-1.0.1-35.el8.x86_64.rpm&.e00compr-libs-debuginfo-1.0.1-35.el8.x86_64.rpm(.e00compr-tools-debuginfo-1.0.1-35.el8.x86_64.rpm6< 8cBBBBBBBBBBBBBBBBBBBnewpackageSDL2_net-2.0.1-15.el8]https://bugzilla.redhat.com/show_bug.cgi?id=20777932077793Branch and build SDL2_net for EPEL 85SDL2_net-2.0.1-15.el8.src.rpm5SDL2_net-2.0.1-15.el8.aarch64.rpm'SDL2_net-devel-2.0.1-15.el8.aarch64.rpm&SDL2_net-debugsource-2.0.1-15.el8.aarch64.rpm%SDL2_net-debuginfo-2.0.1-15.el8.aarch64.rpm5SDL2_net-2.0.1-15.el8.ppc64le.rpm'SDL2_net-devel-2.0.1-15.el8.ppc64le.rpm&SDL2_net-debugsource-2.0.1-15.el8.ppc64le.rpm%SDL2_net-debuginfo-2.0.1-15.el8.ppc64le.rpm5SDL2_net-2.0.1-15.el8.s390x.rpm'SDL2_net-devel-2.0.1-15.el8.s390x.rpm&SDL2_net-debugsource-2.0.1-15.el8.s390x.rpm%SDL2_net-debuginfo-2.0.1-15.el8.s390x.rpm5SDL2_net-2.0.1-15.el8.x86_64.rpm'SDL2_net-devel-2.0.1-15.el8.x86_64.rpm&SDL2_net-debugsource-2.0.1-15.el8.x86_64.rpm%SDL2_net-debuginfo-2.0.1-15.el8.x86_64.rpm5SDL2_net-2.0.1-15.el8.src.rpm5SDL2_net-2.0.1-15.el8.aarch64.rpm'SDL2_net-devel-2.0.1-15.el8.aarch64.rpm&SDL2_net-debugsource-2.0.1-15.el8.aarch64.rpm%SDL2_net-debuginfo-2.0.1-15.el8.aarch64.rpm5SDL2_net-2.0.1-15.el8.ppc64le.rpm'SDL2_net-devel-2.0.1-15.el8.ppc64le.rpm&SDL2_net-debugsource-2.0.1-15.el8.ppc64le.rpm%SDL2_net-debuginfo-2.0.1-15.el8.ppc64le.rpm5SDL2_net-2.0.1-15.el8.s390x.rpm'SDL2_net-devel-2.0.1-15.el8.s390x.rpm&SDL2_net-debugsource-2.0.1-15.el8.s390x.rpm%SDL2_net-debuginfo-2.0.1-15.el8.s390x.rpm5SDL2_net-2.0.1-15.el8.x86_64.rpm'SDL2_net-devel-2.0.1-15.el8.x86_64.rpm&SDL2_net-debugsource-2.0.1-15.el8.x86_64.rpm%SDL2_net-debuginfo-2.0.1-15.el8.x86_64.rpmkB  yBBBBBBBBBBBBBBbugfixamavisd-milter-1.7.2-1.el86xuhttps://bugzilla.redhat.com/show_bug.cgi?id=20368282036828amavisd-milter-1.7.2 is available \amavisd-milter-1.7.2-1.el8.src.rpm\amavisd-milter-1.7.2-1.el8.aarch64.rpmamavisd-milter-debugsource-1.7.2-1.el8.aarch64.rpmamavisd-milter-debuginfo-1.7.2-1.el8.aarch64.rpm\amavisd-milter-1.7.2-1.el8.ppc64le.rpmamavisd-milter-debugsource-1.7.2-1.el8.ppc64le.rpmamavisd-milter-debuginfo-1.7.2-1.el8.ppc64le.rpm\amavisd-milter-1.7.2-1.el8.s390x.rpmamavisd-milter-debugsource-1.7.2-1.el8.s390x.rpmamavisd-milter-debuginfo-1.7.2-1.el8.s390x.rpm\amavisd-milter-1.7.2-1.el8.x86_64.rpmamavisd-milter-debugsource-1.7.2-1.el8.x86_64.rpmamavisd-milter-debuginfo-1.7.2-1.el8.x86_64.rpm \amavisd-milter-1.7.2-1.el8.src.rpm\amavisd-milter-1.7.2-1.el8.aarch64.rpmamavisd-milter-debugsource-1.7.2-1.el8.aarch64.rpmamavisd-milter-debuginfo-1.7.2-1.el8.aarch64.rpm\amavisd-milter-1.7.2-1.el8.ppc64le.rpmamavisd-milter-debugsource-1.7.2-1.el8.ppc64le.rpmamavisd-milter-debuginfo-1.7.2-1.el8.ppc64le.rpm\amavisd-milter-1.7.2-1.el8.s390x.rpmamavisd-milter-debugsource-1.7.2-1.el8.s390x.rpmamavisd-milter-debuginfo-1.7.2-1.el8.s390x.rpm\amavisd-milter-1.7.2-1.el8.x86_64.rpmamavisd-milter-debugsource-1.7.2-1.el8.x86_64.rpmamavisd-milter-debuginfo-1.7.2-1.el8.x86_64.rpm; JBBBBunspecifiedpreproc-rpmspec-1.3-1.el8 rpkg-macros-2.0-1.el8m6 preproc-rpmspec-1.3-1.el8.src.rpm6 preproc-rpmspec-1.3-1.el8.noarch.rpmwrpkg-macros-2.0-1.el8.src.rpmwrpkg-macros-2.0-1.el8.noarch.rpm6 preproc-rpmspec-1.3-1.el8.src.rpm6 preproc-rpmspec-1.3-1.el8.noarch.rpmwrpkg-macros-2.0-1.el8.src.rpmwrpkg-macros-2.0-1.el8.noarch.rpmA QBnewpackagepython-nessus-file-reader-0.2.0-1.el8uTMpython-nessus-file-reader-0.2.0-1.el8.src.rpmgMpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmTMpython-nessus-file-reader-0.2.0-1.el8.src.rpmgMpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmȴn UBBBBnewpackagepython39-future-epel-0.18.3-4.el8.1 python39-pefile-epel-2022.5.30-3.el8.16https://bugzilla.redhat.com/show_bug.cgi?id=21646222164622Review Request: python39-pefile-epel - Python module for working with Portable Executable fileshttps://bugzilla.redhat.com/show_bug.cgi?id=21646232164623Review Request: python39-future-epel - Easy, clean, reliable Python 2/3 compatibilitypython39-future-epel-0.18.3-4.el8.1.src.rpmpython39-future-0.18.3-4.el8.1.noarch.rpm0python39-pefile-epel-2022.5.30-3.el8.1.src.rpm!0python39-pefile-2022.5.30-3.el8.1.noarch.rpmpython39-future-epel-0.18.3-4.el8.1.src.rpmpython39-future-0.18.3-4.el8.1.noarch.rpm0python39-pefile-epel-2022.5.30-3.el8.1.src.rpm!0python39-pefile-2022.5.30-3.el8.1.noarch.rpmκ% #\BBBBBunspecifiedflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=21492712149271Add flamegraph to EPEL 8/9 PBenhancementpybind11-json-0.2.15-1.el8| pybind11-json-0.2.15-1.el8.src.rpm pybind11-json-devel-0.2.15-1.el8.noarch.rpm pybind11-json-0.2.15-1.el8.src.rpm pybind11-json-devel-0.2.15-1.el8.noarch.rpm52 3TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegeany-1.38-1.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20292102029210Please branch and build geany for epel9(0geany-1.38-1.el8.src.rpm(0geany-1.38-1.el8.aarch64.rpm30geany-libgeany-1.38-1.el8.aarch64.rpm20geany-devel-1.38-1.el8.aarch64.rpm10geany-debugsource-1.38-1.el8.aarch64.rpm00geany-debuginfo-1.38-1.el8.aarch64.rpm40geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm(0geany-1.38-1.el8.ppc64le.rpm30geany-libgeany-1.38-1.el8.ppc64le.rpm20geany-devel-1.38-1.el8.ppc64le.rpm10geany-debugsource-1.38-1.el8.ppc64le.rpm00geany-debuginfo-1.38-1.el8.ppc64le.rpm40geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm(0geany-1.38-1.el8.s390x.rpm30geany-libgeany-1.38-1.el8.s390x.rpm20geany-devel-1.38-1.el8.s390x.rpm10geany-debugsource-1.38-1.el8.s390x.rpm00geany-debuginfo-1.38-1.el8.s390x.rpm40geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm(0geany-1.38-1.el8.x86_64.rpm30geany-libgeany-1.38-1.el8.x86_64.rpm20geany-devel-1.38-1.el8.x86_64.rpm10geany-debugsource-1.38-1.el8.x86_64.rpm00geany-debuginfo-1.38-1.el8.x86_64.rpm40geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm(0geany-1.38-1.el8.src.rpm(0geany-1.38-1.el8.aarch64.rpm30geany-libgeany-1.38-1.el8.aarch64.rpm20geany-devel-1.38-1.el8.aarch64.rpm10geany-debugsource-1.38-1.el8.aarch64.rpm00geany-debuginfo-1.38-1.el8.aarch64.rpm40geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm(0geany-1.38-1.el8.ppc64le.rpm30geany-libgeany-1.38-1.el8.ppc64le.rpm20geany-devel-1.38-1.el8.ppc64le.rpm10geany-debugsource-1.38-1.el8.ppc64le.rpm00geany-debuginfo-1.38-1.el8.ppc64le.rpm40geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm(0geany-1.38-1.el8.s390x.rpm30geany-libgeany-1.38-1.el8.s390x.rpm20geany-devel-1.38-1.el8.s390x.rpm10geany-debugsource-1.38-1.el8.s390x.rpm00geany-debuginfo-1.38-1.el8.s390x.rpm40geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm(0geany-1.38-1.el8.x86_64.rpm30geany-libgeany-1.38-1.el8.x86_64.rpm20geany-devel-1.38-1.el8.x86_64.rpm10geany-debugsource-1.38-1.el8.x86_64.rpm00geany-debuginfo-1.38-1.el8.x86_64.rpm40geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm6N ?tBBBBBBBBBbugfixlibnxz-0.63-2.el8c2libnxz-0.63-2.el8.src.rpm2libnxz-0.63-2.el8.ppc64le.rpmFlibnxz-devel-0.63-2.el8.ppc64le.rpmGlibnxz-static-0.63-2.el8.ppc64le.rpmElibnxz-debugsource-0.63-2.el8.ppc64le.rpmDlibnxz-debuginfo-0.63-2.el8.ppc64le.rpm2libnxz-0.63-2.el8.src.rpm2libnxz-0.63-2.el8.ppc64le.rpmFlibnxz-devel-0.63-2.el8.ppc64le.rpmGlibnxz-static-0.63-2.el8.ppc64le.rpmElibnxz-debugsource-0.63-2.el8.ppc64le.rpmDlibnxz-debuginfo-0.63-2.el8.ppc64le.rpmrP @Bunspecifiedperl-XML-XPathEngine-0.14-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=20361182036118Please branch and build perl-XML-XPathEngine for EPEL-8qvperl-XML-XPathEngine-0.14-23.el8.src.rpmqvperl-XML-XPathEngine-0.14-23.el8.noarch.rpmqvperl-XML-XPathEngine-0.14-23.el8.src.rpmqvperl-XML-XPathEngine-0.14-23.el8.noarch.rpm. DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixaudacious-plugins-4.0.5-4.el8 qsynth-0.9.2-2.el8=yhttps://bugzilla.redhat.com/show_bug.cgi?id=19580081958008fluidsynth-libs: incompatible upgrade from libfluidsynth.so.1 to libfluidsynth.so.2 (EPEL8)2paudacious-plugins-4.0.5-4.el8.src.rpmpaudacious-plugins-4.0.5-4.el8.aarch64.rpm%paudacious-plugins-jack-4.0.5-4.el8.aarch64.rpm#paudacious-plugins-exotic-4.0.5-4.el8.aarch64.rpmpaudacious-plugins-amidi-4.0.5-4.el8.aarch64.rpm"paudacious-plugins-debugsource-4.0.5-4.el8.aarch64.rpm!paudacious-plugins-debuginfo-4.0.5-4.el8.aarch64.rpm&paudacious-plugins-jack-debuginfo-4.0.5-4.el8.aarch64.rpm$paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.aarch64.rpm paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.aarch64.rpmpaudacious-plugins-4.0.5-4.el8.ppc64le.rpm%paudacious-plugins-jack-4.0.5-4.el8.ppc64le.rpm#paudacious-plugins-exotic-4.0.5-4.el8.ppc64le.rpmpaudacious-plugins-amidi-4.0.5-4.el8.ppc64le.rpm"paudacious-plugins-debugsource-4.0.5-4.el8.ppc64le.rpm!paudacious-plugins-debuginfo-4.0.5-4.el8.ppc64le.rpm&paudacious-plugins-jack-debuginfo-4.0.5-4.el8.ppc64le.rpm$paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.ppc64le.rpm paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.ppc64le.rpm%paudacious-plugins-jack-4.0.5-4.el8.s390x.rpm paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.s390x.rpm"paudacious-plugins-debugsource-4.0.5-4.el8.s390x.rpm!paudacious-plugins-debuginfo-4.0.5-4.el8.s390x.rpmpaudacious-plugins-4.0.5-4.el8.s390x.rpm#paudacious-plugins-exotic-4.0.5-4.el8.s390x.rpmpaudacious-plugins-amidi-4.0.5-4.el8.s390x.rpm$paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.s390x.rpm&paudacious-plugins-jack-debuginfo-4.0.5-4.el8.s390x.rpmpaudacious-plugins-4.0.5-4.el8.x86_64.rpm%paudacious-plugins-jack-4.0.5-4.el8.x86_64.rpm#paudacious-plugins-exotic-4.0.5-4.el8.x86_64.rpmpaudacious-plugins-amidi-4.0.5-4.el8.x86_64.rpm"paudacious-plugins-debugsource-4.0.5-4.el8.x86_64.rpm!paudacious-plugins-debuginfo-4.0.5-4.el8.x86_64.rpm&paudacious-plugins-jack-debuginfo-4.0.5-4.el8.x86_64.rpm$paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.x86_64.rpm paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.x86_64.rpm4pqsynth-0.9.2-2.el8.src.rpm4pqsynth-0.9.2-2.el8.aarch64.rpm/pqsynth-debugsource-0.9.2-2.el8.aarch64.rpm.pqsynth-debuginfo-0.9.2-2.el8.aarch64.rpm4pqsynth-0.9.2-2.el8.ppc64le.rpm/pqsynth-debugsource-0.9.2-2.el8.ppc64le.rpm.pqsynth-debuginfo-0.9.2-2.el8.ppc64le.rpm.pqsynth-debuginfo-0.9.2-2.el8.s390x.rpm/pqsynth-debugsource-0.9.2-2.el8.s390x.rpm4pqsynth-0.9.2-2.el8.s390x.rpm4pqsynth-0.9.2-2.el8.x86_64.rpm/pqsynth-debugsource-0.9.2-2.el8.x86_64.rpm.pqsynth-debuginfo-0.9.2-2.el8.x86_64.rpm2paudacious-plugins-4.0.5-4.el8.src.rpmpaudacious-plugins-4.0.5-4.el8.aarch64.rpm%paudacious-plugins-jack-4.0.5-4.el8.aarch64.rpm#paudacious-plugins-exotic-4.0.5-4.el8.aarch64.rpmpaudacious-plugins-amidi-4.0.5-4.el8.aarch64.rpm"paudacious-plugins-debugsource-4.0.5-4.el8.aarch64.rpm!paudacious-plugins-debuginfo-4.0.5-4.el8.aarch64.rpm&paudacious-plugins-jack-debuginfo-4.0.5-4.el8.aarch64.rpm$paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.aarch64.rpm paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.aarch64.rpmpaudacious-plugins-4.0.5-4.el8.ppc64le.rpm%paudacious-plugins-jack-4.0.5-4.el8.ppc64le.rpm#paudacious-plugins-exotic-4.0.5-4.el8.ppc64le.rpmpaudacious-plugins-amidi-4.0.5-4.el8.ppc64le.rpm"paudacious-plugins-debugsource-4.0.5-4.el8.ppc64le.rpm!paudacious-plugins-debuginfo-4.0.5-4.el8.ppc64le.rpm&paudacious-plugins-jack-debuginfo-4.0.5-4.el8.ppc64le.rpm$paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.ppc64le.rpm paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.ppc64le.rpm%paudacious-plugins-jack-4.0.5-4.el8.s390x.rpm paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.s390x.rpm"paudacious-plugins-debugsource-4.0.5-4.el8.s390x.rpm!paudacious-plugins-debuginfo-4.0.5-4.el8.s390x.rpmpaudacious-plugins-4.0.5-4.el8.s390x.rpm#paudacious-plugins-exotic-4.0.5-4.el8.s390x.rpmpaudacious-plugins-amidi-4.0.5-4.el8.s390x.rpm$paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.s390x.rpm&paudacious-plugins-jack-debuginfo-4.0.5-4.el8.s390x.rpmpaudacious-plugins-4.0.5-4.el8.x86_64.rpm%paudacious-plugins-jack-4.0.5-4.el8.x86_64.rpm#paudacious-plugins-exotic-4.0.5-4.el8.x86_64.rpmpaudacious-plugins-amidi-4.0.5-4.el8.x86_64.rpm"paudacious-plugins-debugsource-4.0.5-4.el8.x86_64.rpm!paudacious-plugins-debuginfo-4.0.5-4.el8.x86_64.rpm&paudacious-plugins-jack-debuginfo-4.0.5-4.el8.x86_64.rpm$paudacious-plugins-exotic-debuginfo-4.0.5-4.el8.x86_64.rpm paudacious-plugins-amidi-debuginfo-4.0.5-4.el8.x86_64.rpm4pqsynth-0.9.2-2.el8.src.rpm4pqsynth-0.9.2-2.el8.aarch64.rpm/pqsynth-debugsource-0.9.2-2.el8.aarch64.rpm.pqsynth-debuginfo-0.9.2-2.el8.aarch64.rpm4pqsynth-0.9.2-2.el8.ppc64le.rpm/pqsynth-debugsource-0.9.2-2.el8.ppc64le.rpm.pqsynth-debuginfo-0.9.2-2.el8.ppc64le.rpm.pqsynth-debuginfo-0.9.2-2.el8.s390x.rpm/pqsynth-debugsource-0.9.2-2.el8.s390x.rpm4pqsynth-0.9.2-2.el8.s390x.rpm4pqsynth-0.9.2-2.el8.x86_64.rpm/pqsynth-debugsource-0.9.2-2.el8.x86_64.rpm.pqsynth-debuginfo-0.9.2-2.el8.x86_64.rpm3 CBBnewpackagepython-pymeeus-0.3.6-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17871401787140=}python-pymeeus-0.3.6-2.el8.src.rpmN}python3-pymeeus-0.3.6-2.el8.noarch.rpmc}python-pymeeus-doc-0.3.6-2.el8.noarch.rpm=}python-pymeeus-0.3.6-2.el8.src.rpmN}python3-pymeeus-0.3.6-2.el8.noarch.rpmc}python-pymeeus-doc-0.3.6-2.el8.noarch.rpm s HBBBBBBBBBBBBBBBBBBBunspecifiedopusfile-0.11-3.el8-opusfile-0.11-3.el8.x86_64.rpmopusfile-0.11-3.el8.src.rpmopusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpmopusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpmopusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpmopusfile-0.11-3.el8.x86_64.rpmopusfile-0.11-3.el8.src.rpmopusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpmopusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpmopusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpm쵥kA !^Bbugfixglances-3.3.1-2.el86?1https://bugzilla.redhat.com/show_bug.cgi?id=21609282160928glances-3.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21626272162627[abrt] glances: module(): globals.py:16::ModuleNotFoundError: No module named 'ujson'Wglances-3.3.1-2.el8.src.rpmWglances-3.3.1-2.el8.noarch.rpmWglances-3.3.1-2.el8.src.rpmWglances-3.3.1-2.el8.noarch.rpmܮ+1 7bBBBBBBBBBBBBBBBBBBBenhancementdispenso-1.1.0-1.el8p9https://bugzilla.redhat.com/show_bug.cgi?id=21395162139516dispenso-1.1.0 is available3Fdispenso-1.1.0-1.el8.src.rpm3Fdispenso-1.1.0-1.el8.aarch64.rpm1Fdispenso-devel-1.1.0-1.el8.aarch64.rpm0Fdispenso-debugsource-1.1.0-1.el8.aarch64.rpm/Fdispenso-debuginfo-1.1.0-1.el8.aarch64.rpm3Fdispenso-1.1.0-1.el8.ppc64le.rpm1Fdispenso-devel-1.1.0-1.el8.ppc64le.rpm0Fdispenso-debugsource-1.1.0-1.el8.ppc64le.rpm/Fdispenso-debuginfo-1.1.0-1.el8.ppc64le.rpm3Fdispenso-1.1.0-1.el8.s390x.rpm1Fdispenso-devel-1.1.0-1.el8.s390x.rpm0Fdispenso-debugsource-1.1.0-1.el8.s390x.rpm/Fdispenso-debuginfo-1.1.0-1.el8.s390x.rpm3Fdispenso-1.1.0-1.el8.x86_64.rpm1Fdispenso-devel-1.1.0-1.el8.x86_64.rpm0Fdispenso-debugsource-1.1.0-1.el8.x86_64.rpm/Fdispenso-debuginfo-1.1.0-1.el8.x86_64.rpm3Fdispenso-1.1.0-1.el8.src.rpm3Fdispenso-1.1.0-1.el8.aarch64.rpm1Fdispenso-devel-1.1.0-1.el8.aarch64.rpm0Fdispenso-debugsource-1.1.0-1.el8.aarch64.rpm/Fdispenso-debuginfo-1.1.0-1.el8.aarch64.rpm3Fdispenso-1.1.0-1.el8.ppc64le.rpm1Fdispenso-devel-1.1.0-1.el8.ppc64le.rpm0Fdispenso-debugsource-1.1.0-1.el8.ppc64le.rpm/Fdispenso-debuginfo-1.1.0-1.el8.ppc64le.rpm3Fdispenso-1.1.0-1.el8.s390x.rpm1Fdispenso-devel-1.1.0-1.el8.s390x.rpm0Fdispenso-debugsource-1.1.0-1.el8.s390x.rpm/Fdispenso-debuginfo-1.1.0-1.el8.s390x.rpm3Fdispenso-1.1.0-1.el8.x86_64.rpm1Fdispenso-devel-1.1.0-1.el8.x86_64.rpm0Fdispenso-debugsource-1.1.0-1.el8.x86_64.rpm/Fdispenso-debuginfo-1.1.0-1.el8.x86_64.rpml[ xBBBBBBBBBBBBBBunspecifiedperl-Devel-Hexdump-0.02-36.el8)https://bugzilla.redhat.com/show_bug.cgi?id=23700092370009Please branch and build perl-Devel-Hexdump for EPEL 8,9,10 vWperl-Devel-Hexdump-0.02-36.el8.src.rpmvWperl-Devel-Hexdump-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmvWperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmvWperl-Devel-Hexdump-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmvWperl-Devel-Hexdump-0.02-36.el8.x86_64.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm vWperl-Devel-Hexdump-0.02-36.el8.src.rpmvWperl-Devel-Hexdump-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmvWperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmvWperl-Devel-Hexdump-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmvWperl-Devel-Hexdump-0.02-36.el8.x86_64.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm­  IBenhancementpython-re-assert-1.1.0-8.el89Ozpython-re-assert-1.1.0-8.el8.src.rpm python3-re-assert-1.1.0-8.el8.noarch.rpmzpython-re-assert-1.1.0-8.el8.src.rpm python3-re-assert-1.1.0-8.el8.noarch.rpmr6 "MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityzabbix7.0-7.0.11-1.el8=T https://bugzilla.redhat.com/show_bug.cgi?id=23568522356852CVE-2024-36465 zabbix7.0: SQL injection in Zabbix API [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568532356853CVE-2024-36465 zabbix7.0: SQL injection in Zabbix API [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23568572356857CVE-2024-36469 zabbix7.0: User enumeration via timing attack in Zabbix web interface [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568592356859CVE-2024-36469 zabbix7.0: User enumeration via timing attack in Zabbix web interface [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23568652356865CVE-2024-42325 zabbix7.0: Excessive information returned by user.get [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568672356867CVE-2024-42325 zabbix7.0: Excessive information returned by user.get [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23568722356872CVE-2024-45700 zabbix7.0: DoS vulnerability due to uncontrolled resource exhaustion [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568742356874CVE-2024-45700 zabbix7.0: DoS vulnerability due to uncontrolled resource exhaustion [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23568792356879CVE-2024-45699 zabbix7.0: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568812356881CVE-2024-45699 zabbix7.0: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [epel-9]Fm zabbix7.0-7.0.11-1.el8.src.rpmm zabbix7.0-7.0.11-1.el8.aarch64.rpme zabbix7.0-dbfiles-mysql-7.0.11-1.el8.noarch.rpmf zabbix7.0-dbfiles-pgsql-7.0.11-1.el8.noarch.rpmg zabbix7.0-dbfiles-sqlite3-7.0.11-1.el8.noarch.rpmj zabbix7.0-server-7.0.11-1.el8.noarch.rpm zabbix7.0-server-mysql-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.aarch64.rpm zabbix7.0-agent-7.0.11-1.el8.aarch64.rpmh zabbix7.0-proxy-7.0.11-1.el8.noarch.rpm zabbix7.0-proxy-mysql-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-7.0.11-1.el8.aarch64.rpmk zabbix7.0-web-7.0.11-1.el8.noarch.rpml zabbix7.0-web-mysql-7.0.11-1.el8.noarch.rpmm zabbix7.0-web-pgsql-7.0.11-1.el8.noarch.rpmi zabbix7.0-selinux-7.0.11-1.el8.noarch.rpm zabbix7.0-debugsource-7.0.11-1.el8.aarch64.rpm zabbix7.0-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-agent-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.aarch64.rpmm zabbix7.0-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-mysql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-agent-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-7.0.11-1.el8.ppc64le.rpm zabbix7.0-debugsource-7.0.11-1.el8.ppc64le.rpm zabbix7.0-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-agent-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.ppc64le.rpmm zabbix7.0-7.0.11-1.el8.s390x.rpm zabbix7.0-server-mysql-7.0.11-1.el8.s390x.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.s390x.rpm zabbix7.0-agent-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-mysql-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-7.0.11-1.el8.s390x.rpm zabbix7.0-debugsource-7.0.11-1.el8.s390x.rpm zabbix7.0-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-agent-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.s390x.rpmm zabbix7.0-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-mysql-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.x86_64.rpm zabbix7.0-agent-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-7.0.11-1.el8.x86_64.rpm zabbix7.0-debugsource-7.0.11-1.el8.x86_64.rpm zabbix7.0-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-agent-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.x86_64.rpmFm zabbix7.0-7.0.11-1.el8.src.rpmm zabbix7.0-7.0.11-1.el8.aarch64.rpme zabbix7.0-dbfiles-mysql-7.0.11-1.el8.noarch.rpmf zabbix7.0-dbfiles-pgsql-7.0.11-1.el8.noarch.rpmg zabbix7.0-dbfiles-sqlite3-7.0.11-1.el8.noarch.rpmj zabbix7.0-server-7.0.11-1.el8.noarch.rpm zabbix7.0-server-mysql-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.aarch64.rpm zabbix7.0-agent-7.0.11-1.el8.aarch64.rpmh zabbix7.0-proxy-7.0.11-1.el8.noarch.rpm zabbix7.0-proxy-mysql-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-7.0.11-1.el8.aarch64.rpmk zabbix7.0-web-7.0.11-1.el8.noarch.rpml zabbix7.0-web-mysql-7.0.11-1.el8.noarch.rpmm zabbix7.0-web-pgsql-7.0.11-1.el8.noarch.rpmi zabbix7.0-selinux-7.0.11-1.el8.noarch.rpm zabbix7.0-debugsource-7.0.11-1.el8.aarch64.rpm zabbix7.0-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-agent-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.aarch64.rpmm zabbix7.0-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-mysql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-agent-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-7.0.11-1.el8.ppc64le.rpm zabbix7.0-debugsource-7.0.11-1.el8.ppc64le.rpm zabbix7.0-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-agent-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.ppc64le.rpmm zabbix7.0-7.0.11-1.el8.s390x.rpm zabbix7.0-server-mysql-7.0.11-1.el8.s390x.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.s390x.rpm zabbix7.0-agent-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-mysql-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-7.0.11-1.el8.s390x.rpm zabbix7.0-debugsource-7.0.11-1.el8.s390x.rpm zabbix7.0-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-agent-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.s390x.rpmm zabbix7.0-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-mysql-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.x86_64.rpm zabbix7.0-agent-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-7.0.11-1.el8.x86_64.rpm zabbix7.0-debugsource-7.0.11-1.el8.x86_64.rpm zabbix7.0-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-agent-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.x86_64.rpmf! cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritycutter-re-2.3.4-6.el8 rizin-0.7.4-5.el86\https://bugzilla.redhat.com/show_bug.cgi?id=22351642235164CVE-2023-40022 rizin: Integer Overflow in C++ demangler logic [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23299762329976CVE-2024-31669 rizin: Uncontrolled Resource Consumption via bin_pe_parse_imports [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23321492332149CVE-2024-31670 rizin: buffer overflow via create_cache_bins [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23329352332935CVE-2024-31668 rizin: improper neutralization of special elements via meta_set function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23336552333655rizin-0.7.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23339322333932CVE-2024-53256 rizin: Rizin has a command injection via RzBinInfo bclass due legacy code [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23462532346253Non-responsive maintainer check for ret2libc# (cutter-re-2.3.4-6.el8.src.rpm (cutter-re-2.3.4-6.el8.aarch64.rpm.(cutter-re-devel-2.3.4-6.el8.aarch64.rpm-(cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm,(cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm (cutter-re-2.3.4-6.el8.ppc64le.rpm.(cutter-re-devel-2.3.4-6.el8.ppc64le.rpm-(cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm,(cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm (cutter-re-2.3.4-6.el8.s390x.rpm.(cutter-re-devel-2.3.4-6.el8.s390x.rpm-(cutter-re-debugsource-2.3.4-6.el8.s390x.rpm,(cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm (cutter-re-2.3.4-6.el8.x86_64.rpm.(cutter-re-devel-2.3.4-6.el8.x86_64.rpm-(cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm,(cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpm\Urizin-0.7.4-5.el8.src.rpm\Urizin-0.7.4-5.el8.aarch64.rpmPUrizin-devel-0.7.4-5.el8.aarch64.rpmFUrizin-common-0.7.4-5.el8.noarch.rpmOUrizin-debugsource-0.7.4-5.el8.aarch64.rpmNUrizin-debuginfo-0.7.4-5.el8.aarch64.rpm\Urizin-0.7.4-5.el8.ppc64le.rpmPUrizin-devel-0.7.4-5.el8.ppc64le.rpmOUrizin-debugsource-0.7.4-5.el8.ppc64le.rpmNUrizin-debuginfo-0.7.4-5.el8.ppc64le.rpm\Urizin-0.7.4-5.el8.s390x.rpmPUrizin-devel-0.7.4-5.el8.s390x.rpmOUrizin-debugsource-0.7.4-5.el8.s390x.rpmNUrizin-debuginfo-0.7.4-5.el8.s390x.rpm\Urizin-0.7.4-5.el8.x86_64.rpmPUrizin-devel-0.7.4-5.el8.x86_64.rpmOUrizin-debugsource-0.7.4-5.el8.x86_64.rpmNUrizin-debuginfo-0.7.4-5.el8.x86_64.rpm# (cutter-re-2.3.4-6.el8.src.rpm (cutter-re-2.3.4-6.el8.aarch64.rpm.(cutter-re-devel-2.3.4-6.el8.aarch64.rpm-(cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm,(cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm (cutter-re-2.3.4-6.el8.ppc64le.rpm.(cutter-re-devel-2.3.4-6.el8.ppc64le.rpm-(cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm,(cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm (cutter-re-2.3.4-6.el8.s390x.rpm.(cutter-re-devel-2.3.4-6.el8.s390x.rpm-(cutter-re-debugsource-2.3.4-6.el8.s390x.rpm,(cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm (cutter-re-2.3.4-6.el8.x86_64.rpm.(cutter-re-devel-2.3.4-6.el8.x86_64.rpm-(cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm,(cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpm\Urizin-0.7.4-5.el8.src.rpm\Urizin-0.7.4-5.el8.aarch64.rpmPUrizin-devel-0.7.4-5.el8.aarch64.rpmFUrizin-common-0.7.4-5.el8.noarch.rpmOUrizin-debugsource-0.7.4-5.el8.aarch64.rpmNUrizin-debuginfo-0.7.4-5.el8.aarch64.rpm\Urizin-0.7.4-5.el8.ppc64le.rpmPUrizin-devel-0.7.4-5.el8.ppc64le.rpmOUrizin-debugsource-0.7.4-5.el8.ppc64le.rpmNUrizin-debuginfo-0.7.4-5.el8.ppc64le.rpm\Urizin-0.7.4-5.el8.s390x.rpmPUrizin-devel-0.7.4-5.el8.s390x.rpmOUrizin-debugsource-0.7.4-5.el8.s390x.rpmNUrizin-debuginfo-0.7.4-5.el8.s390x.rpm\Urizin-0.7.4-5.el8.x86_64.rpmPUrizin-devel-0.7.4-5.el8.x86_64.rpmOUrizin-debugsource-0.7.4-5.el8.x86_64.rpmNUrizin-debuginfo-0.7.4-5.el8.x86_64.rpm/A OBenhancementpython-catkin-sphinx-0.3.2-1.el8l Opython-catkin-sphinx-0.3.2-1.el8.src.rpmOpython3-catkin-sphinx-0.3.2-1.el8.noarch.rpm Opython-catkin-sphinx-0.3.2-1.el8.src.rpmOpython3-catkin-sphinx-0.3.2-1.el8.noarch.rpm5c ,SBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibcbor-0.7.0-6.el8 python-breathe-4.11.1-1.el8 4https://bugzilla.redhat.com/show_bug.cgi?id=18087661808766RFE - EPEL8 branch of python-breathehttps://bugzilla.redhat.com/show_bug.cgi?id=20594412059441Please branch and build libcbor in epel8} libcbor-0.7.0-6.el8.src.rpm} libcbor-0.7.0-6.el8.aarch64.rpm libcbor-devel-0.7.0-6.el8.aarch64.rpm libcbor-debugsource-0.7.0-6.el8.aarch64.rpm libcbor-debuginfo-0.7.0-6.el8.aarch64.rpm} libcbor-0.7.0-6.el8.ppc64le.rpm libcbor-devel-0.7.0-6.el8.ppc64le.rpm libcbor-debugsource-0.7.0-6.el8.ppc64le.rpm libcbor-debuginfo-0.7.0-6.el8.ppc64le.rpm} libcbor-0.7.0-6.el8.s390x.rpm libcbor-devel-0.7.0-6.el8.s390x.rpm libcbor-debugsource-0.7.0-6.el8.s390x.rpm libcbor-debuginfo-0.7.0-6.el8.s390x.rpm} libcbor-0.7.0-6.el8.x86_64.rpm libcbor-devel-0.7.0-6.el8.x86_64.rpm libcbor-debugsource-0.7.0-6.el8.x86_64.rpm libcbor-debuginfo-0.7.0-6.el8.x86_64.rpm python-breathe-4.11.1-1.el8.src.rpmI python3-breathe-4.11.1-1.el8.noarch.rpm python-breathe-doc-4.11.1-1.el8.noarch.rpm} libcbor-0.7.0-6.el8.src.rpm} libcbor-0.7.0-6.el8.aarch64.rpm libcbor-devel-0.7.0-6.el8.aarch64.rpm libcbor-debugsource-0.7.0-6.el8.aarch64.rpm libcbor-debuginfo-0.7.0-6.el8.aarch64.rpm} libcbor-0.7.0-6.el8.ppc64le.rpm libcbor-devel-0.7.0-6.el8.ppc64le.rpm libcbor-debugsource-0.7.0-6.el8.ppc64le.rpm libcbor-debuginfo-0.7.0-6.el8.ppc64le.rpm} libcbor-0.7.0-6.el8.s390x.rpm libcbor-devel-0.7.0-6.el8.s390x.rpm libcbor-debugsource-0.7.0-6.el8.s390x.rpm libcbor-debuginfo-0.7.0-6.el8.s390x.rpm} libcbor-0.7.0-6.el8.x86_64.rpm libcbor-devel-0.7.0-6.el8.x86_64.rpm libcbor-debugsource-0.7.0-6.el8.x86_64.rpm libcbor-debuginfo-0.7.0-6.el8.x86_64.rpm python-breathe-4.11.1-1.el8.src.rpmI python3-breathe-4.11.1-1.el8.noarch.rpm python-breathe-doc-4.11.1-1.el8.noarch.rpm6, mBBBBBBBBBBBBBBBBBBBenhancementdarktable-3.8.1-2.el8>https://bugzilla.redhat.com/show_bug.cgi?id=20747002074700epel8 statusudarktable-3.8.1-2.el8.src.rpmudarktable-3.8.1-2.el8.aarch64.rpmedarktable-tools-noise-3.8.1-2.el8.aarch64.rpmddarktable-debugsource-3.8.1-2.el8.aarch64.rpmcdarktable-debuginfo-3.8.1-2.el8.aarch64.rpmfdarktable-tools-noise-debuginfo-3.8.1-2.el8.aarch64.rpmudarktable-3.8.1-2.el8.ppc64le.rpmedarktable-tools-noise-3.8.1-2.el8.ppc64le.rpmddarktable-debugsource-3.8.1-2.el8.ppc64le.rpmcdarktable-debuginfo-3.8.1-2.el8.ppc64le.rpmfdarktable-tools-noise-debuginfo-3.8.1-2.el8.ppc64le.rpmudarktable-3.8.1-2.el8.x86_64.rpmedarktable-tools-noise-3.8.1-2.el8.x86_64.rpmddarktable-debugsource-3.8.1-2.el8.x86_64.rpmcdarktable-debuginfo-3.8.1-2.el8.x86_64.rpmfdarktable-tools-noise-debuginfo-3.8.1-2.el8.x86_64.rpmudarktable-3.8.1-2.el8.src.rpmudarktable-3.8.1-2.el8.aarch64.rpmedarktable-tools-noise-3.8.1-2.el8.aarch64.rpmddarktable-debugsource-3.8.1-2.el8.aarch64.rpmcdarktable-debuginfo-3.8.1-2.el8.aarch64.rpmfdarktable-tools-noise-debuginfo-3.8.1-2.el8.aarch64.rpmudarktable-3.8.1-2.el8.ppc64le.rpmedarktable-tools-noise-3.8.1-2.el8.ppc64le.rpmddarktable-debugsource-3.8.1-2.el8.ppc64le.rpmcdarktable-debuginfo-3.8.1-2.el8.ppc64le.rpmfdarktable-tools-noise-debuginfo-3.8.1-2.el8.ppc64le.rpmudarktable-3.8.1-2.el8.x86_64.rpmedarktable-tools-noise-3.8.1-2.el8.x86_64.rpmddarktable-debugsource-3.8.1-2.el8.x86_64.rpmcdarktable-debuginfo-3.8.1-2.el8.x86_64.rpmfdarktable-tools-noise-debuginfo-3.8.1-2.el8.x86_64.rpmf  CBBBBBBBBBBBBBBBBBBBBnewpackagegtkglext-1.2.0-40.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=18659401865940Please build gtkglext for EL8,gtkglext-1.2.0-40.el8.src.rpm/,gtkglext-libs-1.2.0-40.el8.aarch64.rpm.,gtkglext-devel-1.2.0-40.el8.aarch64.rpm-,gtkglext-debugsource-1.2.0-40.el8.aarch64.rpm0,gtkglext-libs-debuginfo-1.2.0-40.el8.aarch64.rpm/,gtkglext-libs-1.2.0-40.el8.ppc64le.rpm.,gtkglext-devel-1.2.0-40.el8.ppc64le.rpm-,gtkglext-debugsource-1.2.0-40.el8.ppc64le.rpm0,gtkglext-libs-debuginfo-1.2.0-40.el8.ppc64le.rpm/,gtkglext-libs-1.2.0-40.el8.s390x.rpm.,gtkglext-devel-1.2.0-40.el8.s390x.rpm-,gtkglext-debugsource-1.2.0-40.el8.s390x.rpm0,gtkglext-libs-debuginfo-1.2.0-40.el8.s390x.rpm/,gtkglext-libs-1.2.0-40.el8.x86_64.rpm.,gtkglext-devel-1.2.0-40.el8.x86_64.rpm-,gtkglext-debugsource-1.2.0-40.el8.x86_64.rpm0,gtkglext-libs-debuginfo-1.2.0-40.el8.x86_64.rpm,gtkglext-1.2.0-40.el8.src.rpm/,gtkglext-libs-1.2.0-40.el8.aarch64.rpm.,gtkglext-devel-1.2.0-40.el8.aarch64.rpm-,gtkglext-debugsource-1.2.0-40.el8.aarch64.rpm0,gtkglext-libs-debuginfo-1.2.0-40.el8.aarch64.rpm/,gtkglext-libs-1.2.0-40.el8.ppc64le.rpm.,gtkglext-devel-1.2.0-40.el8.ppc64le.rpm-,gtkglext-debugsource-1.2.0-40.el8.ppc64le.rpm0,gtkglext-libs-debuginfo-1.2.0-40.el8.ppc64le.rpm/,gtkglext-libs-1.2.0-40.el8.s390x.rpm.,gtkglext-devel-1.2.0-40.el8.s390x.rpm-,gtkglext-debugsource-1.2.0-40.el8.s390x.rpm0,gtkglext-libs-debuginfo-1.2.0-40.el8.s390x.rpm/,gtkglext-libs-1.2.0-40.el8.x86_64.rpm.,gtkglext-devel-1.2.0-40.el8.x86_64.rpm-,gtkglext-debugsource-1.2.0-40.el8.x86_64.rpm0,gtkglext-libs-debuginfo-1.2.0-40.el8.x86_64.rpm@ ZBnewpackageperl-MooseX-ArrayRef-0.005-12.el8Wrhttps://bugzilla.redhat.com/show_bug.cgi?id=17688071768807perl-MooseX-ArrayRef for EL8=Bperl-MooseX-ArrayRef-0.005-12.el8.src.rpm=Bperl-MooseX-ArrayRef-0.005-12.el8.noarch.rpm=Bperl-MooseX-ArrayRef-0.005-12.el8.src.rpm=Bperl-MooseX-ArrayRef-0.005-12.el8.noarch.rpmw !^Bnewpackagepython-aiozeroconf-0.1.8-5.el8I'JHpython-aiozeroconf-0.1.8-5.el8.src.rpmsquidclamav-debuginfo-7.4-1.el8.aarch64.rpmhsquidclamav-7.4-1.el8.ppc64le.rpm?squidclamav-debugsource-7.4-1.el8.ppc64le.rpm>squidclamav-debuginfo-7.4-1.el8.ppc64le.rpmhsquidclamav-7.4-1.el8.s390x.rpm?squidclamav-debugsource-7.4-1.el8.s390x.rpm>squidclamav-debuginfo-7.4-1.el8.s390x.rpmhsquidclamav-7.4-1.el8.x86_64.rpm?squidclamav-debugsource-7.4-1.el8.x86_64.rpm>squidclamav-debuginfo-7.4-1.el8.x86_64.rpm hsquidclamav-7.4-1.el8.src.rpmhsquidclamav-7.4-1.el8.aarch64.rpm?squidclamav-debugsource-7.4-1.el8.aarch64.rpm>squidclamav-debuginfo-7.4-1.el8.aarch64.rpmhsquidclamav-7.4-1.el8.ppc64le.rpm?squidclamav-debugsource-7.4-1.el8.ppc64le.rpm>squidclamav-debuginfo-7.4-1.el8.ppc64le.rpmhsquidclamav-7.4-1.el8.s390x.rpm?squidclamav-debugsource-7.4-1.el8.s390x.rpm>squidclamav-debuginfo-7.4-1.el8.s390x.rpmhsquidclamav-7.4-1.el8.x86_64.rpm?squidclamav-debugsource-7.4-1.el8.x86_64.rpm>squidclamav-debuginfo-7.4-1.el8.x86_64.rpmf8 +LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityopenssl3-3.2.2-7.1.el8=W9https://bugzilla.redhat.com/show_bug.cgi?id=22599502259950TRIAGE CVE-2024-0727 openssl3: openssl: denial of service via null dereference [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22740212274021TRIAGE CVE-2024-2511 openssl3: openssl: Unbounded memory growth with session handling in TLSv1.3 [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22810322281032CVE-2024-4603 openssl3: openssl: Excessive time spent checking DSA keys and parameters [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22949282294928CVE-2024-5535 openssl3: SSL_select_next_proto buffer overread [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23450702345070[Minor Incident] CVE-2024-12797 openssl3: RFC7250 handshakes with unauthenticated servers don't abort as expected [epel-8]Kopenssl3-3.2.2-7.1.el8.src.rpmKopenssl3-3.2.2-7.1.el8.aarch64.rpmKopenssl3-libs-3.2.2-7.1.el8.aarch64.rpmKopenssl3-devel-3.2.2-7.1.el8.aarch64.rpmKopenssl3-debugsource-3.2.2-7.1.el8.aarch64.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.aarch64.rpmKopenssl3-libs-debuginfo-3.2.2-7.1.el8.aarch64.rpmKopenssl3-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-libs-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-devel-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-debugsource-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-libs-debuginfo-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-3.2.2-7.1.el8.s390x.rpmKopenssl3-libs-3.2.2-7.1.el8.s390x.rpmKopenssl3-devel-3.2.2-7.1.el8.s390x.rpmKopenssl3-debugsource-3.2.2-7.1.el8.s390x.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.s390x.rpmKopenssl3-libs-debuginfo-3.2.2-7.1.el8.s390x.rpmKopenssl3-3.2.2-7.1.el8.x86_64.rpmKopenssl3-libs-3.2.2-7.1.el8.x86_64.rpmKopenssl3-devel-3.2.2-7.1.el8.x86_64.rpmKopenssl3-debugsource-3.2.2-7.1.el8.x86_64.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.x86_64.rpmKopenssl3-libs-debuginfo-3.2.2-7.1.el8.x86_64.rpmKopenssl3-3.2.2-7.1.el8.src.rpmKopenssl3-3.2.2-7.1.el8.aarch64.rpmKopenssl3-libs-3.2.2-7.1.el8.aarch64.rpmKopenssl3-devel-3.2.2-7.1.el8.aarch64.rpmKopenssl3-debugsource-3.2.2-7.1.el8.aarch64.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.aarch64.rpmKopenssl3-libs-debuginfo-3.2.2-7.1.el8.aarch64.rpmKopenssl3-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-libs-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-devel-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-debugsource-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-libs-debuginfo-3.2.2-7.1.el8.ppc64le.rpmKopenssl3-3.2.2-7.1.el8.s390x.rpmKopenssl3-libs-3.2.2-7.1.el8.s390x.rpmKopenssl3-devel-3.2.2-7.1.el8.s390x.rpmKopenssl3-debugsource-3.2.2-7.1.el8.s390x.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.s390x.rpmKopenssl3-libs-debuginfo-3.2.2-7.1.el8.s390x.rpmKopenssl3-3.2.2-7.1.el8.x86_64.rpmKopenssl3-libs-3.2.2-7.1.el8.x86_64.rpmKopenssl3-devel-3.2.2-7.1.el8.x86_64.rpmKopenssl3-debugsource-3.2.2-7.1.el8.x86_64.rpmKopenssl3-debuginfo-3.2.2-7.1.el8.x86_64.rpmKopenssl3-libs-debuginfo-3.2.2-7.1.el8.x86_64.rpm~ lBBBBBBBBBBBBBBBBBBBsecurityredict-7.3.2-1.el8=O redict-7.3.2-1.el8.src.rpmO redict-7.3.2-1.el8.aarch64.rpm redict-devel-7.3.2-1.el8.aarch64.rpm redict-debugsource-7.3.2-1.el8.aarch64.rpm redict-debuginfo-7.3.2-1.el8.aarch64.rpmO redict-7.3.2-1.el8.ppc64le.rpm redict-devel-7.3.2-1.el8.ppc64le.rpm redict-debugsource-7.3.2-1.el8.ppc64le.rpm redict-debuginfo-7.3.2-1.el8.ppc64le.rpmO redict-7.3.2-1.el8.s390x.rpm redict-devel-7.3.2-1.el8.s390x.rpm redict-debugsource-7.3.2-1.el8.s390x.rpm redict-debuginfo-7.3.2-1.el8.s390x.rpmO redict-7.3.2-1.el8.x86_64.rpm redict-devel-7.3.2-1.el8.x86_64.rpm redict-debugsource-7.3.2-1.el8.x86_64.rpm redict-debuginfo-7.3.2-1.el8.x86_64.rpmO redict-7.3.2-1.el8.src.rpmO redict-7.3.2-1.el8.aarch64.rpm redict-devel-7.3.2-1.el8.aarch64.rpm redict-debugsource-7.3.2-1.el8.aarch64.rpm redict-debuginfo-7.3.2-1.el8.aarch64.rpmO redict-7.3.2-1.el8.ppc64le.rpm redict-devel-7.3.2-1.el8.ppc64le.rpm redict-debugsource-7.3.2-1.el8.ppc64le.rpm redict-debuginfo-7.3.2-1.el8.ppc64le.rpmO redict-7.3.2-1.el8.s390x.rpm redict-devel-7.3.2-1.el8.s390x.rpm redict-debugsource-7.3.2-1.el8.s390x.rpm redict-debuginfo-7.3.2-1.el8.s390x.rpmO redict-7.3.2-1.el8.x86_64.rpm redict-devel-7.3.2-1.el8.x86_64.rpm redict-debugsource-7.3.2-1.el8.x86_64.rpm redict-debuginfo-7.3.2-1.el8.x86_64.rpm50 BBunspecifiedmate-backgrounds-1.26.0-2.el8Mmate-backgrounds-1.26.0-2.el8.src.rpmMmate-backgrounds-1.26.0-2.el8.noarch.rpmMmate-backgrounds-1.26.0-2.el8.src.rpmMmate-backgrounds-1.26.0-2.el8.noarch.rpm6V FBBBBBBBBBBBBBBBBBBBnewpackageunrar-free-0.1.1-1.el8-$https://bugzilla.redhat.com/show_bug.cgi?id=20743122074312Review Request: unrar-free - Free software version of the non-free unrar utilityXjunrar-free-0.1.1-1.el8.src.rpmXjunrar-free-0.1.1-1.el8.aarch64.rpm_junrar-0.1.1-1.el8.aarch64.rpmajunrar-free-debugsource-0.1.1-1.el8.aarch64.rpm`junrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmXjunrar-free-0.1.1-1.el8.ppc64le.rpm_junrar-0.1.1-1.el8.ppc64le.rpmajunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpm`junrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmXjunrar-free-0.1.1-1.el8.s390x.rpm_junrar-0.1.1-1.el8.s390x.rpmajunrar-free-debugsource-0.1.1-1.el8.s390x.rpm`junrar-free-debuginfo-0.1.1-1.el8.s390x.rpmXjunrar-free-0.1.1-1.el8.x86_64.rpm_junrar-0.1.1-1.el8.x86_64.rpmajunrar-free-debugsource-0.1.1-1.el8.x86_64.rpm`junrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmXjunrar-free-0.1.1-1.el8.src.rpmXjunrar-free-0.1.1-1.el8.aarch64.rpm_junrar-0.1.1-1.el8.aarch64.rpmajunrar-free-debugsource-0.1.1-1.el8.aarch64.rpm`junrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmXjunrar-free-0.1.1-1.el8.ppc64le.rpm_junrar-0.1.1-1.el8.ppc64le.rpmajunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpm`junrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmXjunrar-free-0.1.1-1.el8.s390x.rpm_junrar-0.1.1-1.el8.s390x.rpmajunrar-free-debugsource-0.1.1-1.el8.s390x.rpm`junrar-free-debuginfo-0.1.1-1.el8.s390x.rpmXjunrar-free-0.1.1-1.el8.x86_64.rpm_junrar-0.1.1-1.el8.x86_64.rpmajunrar-free-debugsource-0.1.1-1.el8.x86_64.rpm`junrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmfO ,\BBBBBBBBBBBBBBnewpackagecgit-1.2.3-8.el86Qhttps://bugzilla.redhat.com/show_bug.cgi?id=18542921854292[RFE] cgit: EPEL 8 build request. WOcgit-1.2.3-8.el8.src.rpmWOcgit-1.2.3-8.el8.aarch64.rpmOcgit-debugsource-1.2.3-8.el8.aarch64.rpmOcgit-debuginfo-1.2.3-8.el8.aarch64.rpmWOcgit-1.2.3-8.el8.ppc64le.rpmOcgit-debugsource-1.2.3-8.el8.ppc64le.rpmOcgit-debuginfo-1.2.3-8.el8.ppc64le.rpmWOcgit-1.2.3-8.el8.s390x.rpmOcgit-debugsource-1.2.3-8.el8.s390x.rpmOcgit-debuginfo-1.2.3-8.el8.s390x.rpmWOcgit-1.2.3-8.el8.x86_64.rpmOcgit-debugsource-1.2.3-8.el8.x86_64.rpmOcgit-debuginfo-1.2.3-8.el8.x86_64.rpm WOcgit-1.2.3-8.el8.src.rpmWOcgit-1.2.3-8.el8.aarch64.rpmOcgit-debugsource-1.2.3-8.el8.aarch64.rpmOcgit-debuginfo-1.2.3-8.el8.aarch64.rpmWOcgit-1.2.3-8.el8.ppc64le.rpmOcgit-debugsource-1.2.3-8.el8.ppc64le.rpmOcgit-debuginfo-1.2.3-8.el8.ppc64le.rpmWOcgit-1.2.3-8.el8.s390x.rpmOcgit-debugsource-1.2.3-8.el8.s390x.rpmOcgit-debuginfo-1.2.3-8.el8.s390x.rpmWOcgit-1.2.3-8.el8.x86_64.rpmOcgit-debugsource-1.2.3-8.el8.x86_64.rpmOcgit-debuginfo-1.2.3-8.el8.x86_64.rpmZ  0mBnewpackagesmem-1.5-6.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=18072761807276smem package missing from EPEL8LUsmem-1.5-6.el8.src.rpmLUsmem-1.5-6.el8.noarch.rpmLUsmem-1.5-6.el8.src.rpmLUsmem-1.5-6.el8.noarch.rpm( qBBBBBBBBBBBBBBunspecifiedperl-Lchown-1.01-14.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17818261781826Please build perl-Lchown for EPEL 6, 7 and 8 perl-Lchown-1.01-14.el8.src.rpmperl-Lchown-1.01-14.el8.aarch64.rpmfperl-Lchown-debuginfo-1.01-14.el8.aarch64.rpmgperl-Lchown-debugsource-1.01-14.el8.aarch64.rpmperl-Lchown-1.01-14.el8.ppc64le.rpmgperl-Lchown-debugsource-1.01-14.el8.ppc64le.rpmfperl-Lchown-debuginfo-1.01-14.el8.ppc64le.rpmfperl-Lchown-debuginfo-1.01-14.el8.s390x.rpmgperl-Lchown-debugsource-1.01-14.el8.s390x.rpmperl-Lchown-1.01-14.el8.s390x.rpmperl-Lchown-1.01-14.el8.x86_64.rpmgperl-Lchown-debugsource-1.01-14.el8.x86_64.rpmfperl-Lchown-debuginfo-1.01-14.el8.x86_64.rpm perl-Lchown-1.01-14.el8.src.rpmperl-Lchown-1.01-14.el8.aarch64.rpmfperl-Lchown-debuginfo-1.01-14.el8.aarch64.rpmgperl-Lchown-debugsource-1.01-14.el8.aarch64.rpmperl-Lchown-1.01-14.el8.ppc64le.rpmgperl-Lchown-debugsource-1.01-14.el8.ppc64le.rpmfperl-Lchown-debuginfo-1.01-14.el8.ppc64le.rpmfperl-Lchown-debuginfo-1.01-14.el8.s390x.rpmgperl-Lchown-debugsource-1.01-14.el8.s390x.rpmperl-Lchown-1.01-14.el8.s390x.rpmperl-Lchown-1.01-14.el8.x86_64.rpmgperl-Lchown-debugsource-1.01-14.el8.x86_64.rpmfperl-Lchown-debuginfo-1.01-14.el8.x86_64.rpmI( BBbugfixpython-winsspi-0.0.9-1.el8%7https://bugzilla.redhat.com/show_bug.cgi?id=18210921821092python-winsspi-0.0.9 is availableD-python-winsspi-0.0.9-1.el8.src.rpmW-python3-winsspi-0.0.9-1.el8.noarch.rpmD-python-winsspi-0.0.9-1.el8.src.rpmW-python3-winsspi-0.0.9-1.el8.noarch.rpm[  FBnewpackageperl-Net-GitHub-1.05-2.el8\https://bugzilla.redhat.com/show_bug.cgi?id=21618942161894Branch Request: perl-Net-GitHub for epel8[perl-Net-GitHub-1.05-2.el8.src.rpm[perl-Net-GitHub-1.05-2.el8.noarch.rpm[perl-Net-GitHub-1.05-2.el8.src.rpm[perl-Net-GitHub-1.05-2.el8.noarch.rpmܮ+ :K@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcsdiff-3.5.5-1.el8 csmock-3.8.2-1.el8{$+csdiff-3.5.5-1.el8.src.rpmcsdiff-3.5.5-1.el8.aarch64.rpmbpython3-csdiff-3.5.5-1.el8.aarch64.rpmcsdiff-debugsource-3.5.5-1.el8.aarch64.rpm csdiff-debuginfo-3.5.5-1.el8.aarch64.rpmcpython3-csdiff-debuginfo-3.5.5-1.el8.aarch64.rpmcsdiff-3.5.5-1.el8.ppc64le.rpmbpython3-csdiff-3.5.5-1.el8.ppc64le.rpmcsdiff-debugsource-3.5.5-1.el8.ppc64le.rpm csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmcpython3-csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmcsdiff-3.5.5-1.el8.s390x.rpmbpython3-csdiff-3.5.5-1.el8.s390x.rpmcsdiff-debugsource-3.5.5-1.el8.s390x.rpm csdiff-debuginfo-3.5.5-1.el8.s390x.rpmcpython3-csdiff-debuginfo-3.5.5-1.el8.s390x.rpmcsdiff-3.5.5-1.el8.x86_64.rpmbpython3-csdiff-3.5.5-1.el8.x86_64.rpmcsdiff-debugsource-3.5.5-1.el8.x86_64.rpm csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmcpython3-csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmiucsmock-3.8.2-1.el8.src.rpmiucsmock-3.8.2-1.el8.noarch.rpmFucsbuild-3.8.2-1.el8.noarch.rpmGucsmock-common-3.8.2-1.el8.noarch.rpmHucsmock-plugin-bandit-3.8.2-1.el8.noarch.rpmIucsmock-plugin-cbmc-3.8.2-1.el8.noarch.rpmJucsmock-plugin-clang-3.8.2-1.el8.noarch.rpmKucsmock-plugin-clippy-3.8.2-1.el8.noarch.rpmLucsmock-plugin-cppcheck-3.8.2-1.el8.noarch.rpmMucsmock-plugin-divine-3.8.2-1.el8.noarch.rpmNucsmock-plugin-gitleaks-3.8.2-1.el8.noarch.rpmOucsmock-plugin-infer-3.8.2-1.el8.noarch.rpmPucsmock-plugin-pylint-3.8.2-1.el8.noarch.rpmQucsmock-plugin-semgrep-3.8.2-1.el8.noarch.rpmRucsmock-plugin-shellcheck-3.8.2-1.el8.noarch.rpm7ucsmock-plugin-shellcheck-core-3.8.2-1.el8.noarch.rpmSucsmock-plugin-smatch-3.8.2-1.el8.noarch.rpmTucsmock-plugin-snyk-3.8.2-1.el8.noarch.rpmUucsmock-plugin-strace-3.8.2-1.el8.noarch.rpmVucsmock-plugin-symbiotic-3.8.2-1.el8.noarch.rpmXucsmock-plugin-valgrind-3.8.2-1.el8.noarch.rpmWucsmock-plugin-unicontrol-3.8.2-1.el8.noarch.rpm+csdiff-3.5.5-1.el8.src.rpmcsdiff-3.5.5-1.el8.aarch64.rpmbpython3-csdiff-3.5.5-1.el8.aarch64.rpmcsdiff-debugsource-3.5.5-1.el8.aarch64.rpm csdiff-debuginfo-3.5.5-1.el8.aarch64.rpmcpython3-csdiff-debuginfo-3.5.5-1.el8.aarch64.rpmcsdiff-3.5.5-1.el8.ppc64le.rpmbpython3-csdiff-3.5.5-1.el8.ppc64le.rpmcsdiff-debugsource-3.5.5-1.el8.ppc64le.rpm csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmcpython3-csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmcsdiff-3.5.5-1.el8.s390x.rpmbpython3-csdiff-3.5.5-1.el8.s390x.rpmcsdiff-debugsource-3.5.5-1.el8.s390x.rpm csdiff-debuginfo-3.5.5-1.el8.s390x.rpmcpython3-csdiff-debuginfo-3.5.5-1.el8.s390x.rpmcsdiff-3.5.5-1.el8.x86_64.rpmbpython3-csdiff-3.5.5-1.el8.x86_64.rpmcsdiff-debugsource-3.5.5-1.el8.x86_64.rpm csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmcpython3-csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmiucsmock-3.8.2-1.el8.src.rpmiucsmock-3.8.2-1.el8.noarch.rpmFucsbuild-3.8.2-1.el8.noarch.rpmGucsmock-common-3.8.2-1.el8.noarch.rpmHucsmock-plugin-bandit-3.8.2-1.el8.noarch.rpmIucsmock-plugin-cbmc-3.8.2-1.el8.noarch.rpmJucsmock-plugin-clang-3.8.2-1.el8.noarch.rpmKucsmock-plugin-clippy-3.8.2-1.el8.noarch.rpmLucsmock-plugin-cppcheck-3.8.2-1.el8.noarch.rpmMucsmock-plugin-divine-3.8.2-1.el8.noarch.rpmNucsmock-plugin-gitleaks-3.8.2-1.el8.noarch.rpmOucsmock-plugin-infer-3.8.2-1.el8.noarch.rpmPucsmock-plugin-pylint-3.8.2-1.el8.noarch.rpmQucsmock-plugin-semgrep-3.8.2-1.el8.noarch.rpmRucsmock-plugin-shellcheck-3.8.2-1.el8.noarch.rpm7ucsmock-plugin-shellcheck-core-3.8.2-1.el8.noarch.rpmSucsmock-plugin-smatch-3.8.2-1.el8.noarch.rpmTucsmock-plugin-snyk-3.8.2-1.el8.noarch.rpmUucsmock-plugin-strace-3.8.2-1.el8.noarch.rpmVucsmock-plugin-symbiotic-3.8.2-1.el8.noarch.rpmXucsmock-plugin-valgrind-3.8.2-1.el8.noarch.rpmWucsmock-plugin-unicontrol-3.8.2-1.el8.noarch.rpmânx 2{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedjava-latest-openjdk-24.0.1.0.9-3.rolling.el8'^GQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.src.rpmGQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.x86_64.rpm Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.x86_64.rpmGQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.aarch64.rpm Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.aarch64.rpmGQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.ppc64le.rpm Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.ppc64le.rpmGQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.s390x.rpm Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.s390x.rpm^GQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.src.rpmGQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.x86_64.rpm Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.x86_64.rpmGQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.aarch64.rpm Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.aarch64.rpmGQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.ppc64le.rpm Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.ppc64le.rpmGQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.s390x.rpm Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.s390x.rpm­ 8sBBBunspecifiedAMF-1.4.36-1.el8F<>AMF-1.4.36-1.el8.src.rpm AMF-devel-1.4.36-1.el8.noarch.rpm"AMF-samples-1.4.36-1.el8.noarch.rpm!AMF-docs-1.4.36-1.el8.noarch.rpm>AMF-1.4.36-1.el8.src.rpm AMF-devel-1.4.36-1.el8.noarch.rpm"AMF-samples-1.4.36-1.el8.noarch.rpm!AMF-docs-1.4.36-1.el8.noarch.rpmX+ JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixxorgxrdp-0.10.4-1.el8 xrdp-0.10.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23560742356074xorgxrdp-0.10.4 is available*J"xorgxrdp-0.10.4-1.el8.src.rpmJ"xorgxrdp-0.10.4-1.el8.aarch64.rpmw"xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpmv"xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmu"xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpmx"xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmJ"xorgxrdp-0.10.4-1.el8.ppc64le.rpmw"xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpmv"xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmu"xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpmx"xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmJ"xorgxrdp-0.10.4-1.el8.s390x.rpmw"xorgxrdp-glamor-0.10.4-1.el8.s390x.rpmv"xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmu"xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpmx"xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmJ"xorgxrdp-0.10.4-1.el8.x86_64.rpmw"xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpmv"xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmu"xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpmx"xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmOGxrdp-0.10.3-1.el8.src.rpmOGxrdp-0.10.3-1.el8.aarch64.rpmGxrdp-devel-0.10.3-1.el8.aarch64.rpmGxrdp-selinux-0.10.3-1.el8.aarch64.rpmGxrdp-debugsource-0.10.3-1.el8.aarch64.rpmGxrdp-debuginfo-0.10.3-1.el8.aarch64.rpmOGxrdp-0.10.3-1.el8.ppc64le.rpmGxrdp-devel-0.10.3-1.el8.ppc64le.rpmGxrdp-selinux-0.10.3-1.el8.ppc64le.rpmGxrdp-debugsource-0.10.3-1.el8.ppc64le.rpmGxrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmOGxrdp-0.10.3-1.el8.s390x.rpmGxrdp-devel-0.10.3-1.el8.s390x.rpmGxrdp-selinux-0.10.3-1.el8.s390x.rpmGxrdp-debugsource-0.10.3-1.el8.s390x.rpmGxrdp-debuginfo-0.10.3-1.el8.s390x.rpmOGxrdp-0.10.3-1.el8.x86_64.rpmGxrdp-devel-0.10.3-1.el8.x86_64.rpmGxrdp-selinux-0.10.3-1.el8.x86_64.rpmGxrdp-debugsource-0.10.3-1.el8.x86_64.rpmGxrdp-debuginfo-0.10.3-1.el8.x86_64.rpm*J"xorgxrdp-0.10.4-1.el8.src.rpmJ"xorgxrdp-0.10.4-1.el8.aarch64.rpmw"xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpmv"xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmu"xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpmx"xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmJ"xorgxrdp-0.10.4-1.el8.ppc64le.rpmw"xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpmv"xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmu"xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpmx"xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmJ"xorgxrdp-0.10.4-1.el8.s390x.rpmw"xorgxrdp-glamor-0.10.4-1.el8.s390x.rpmv"xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmu"xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpmx"xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmJ"xorgxrdp-0.10.4-1.el8.x86_64.rpmw"xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpmv"xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmu"xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpmx"xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmOGxrdp-0.10.3-1.el8.src.rpmOGxrdp-0.10.3-1.el8.aarch64.rpmGxrdp-devel-0.10.3-1.el8.aarch64.rpmGxrdp-selinux-0.10.3-1.el8.aarch64.rpmGxrdp-debugsource-0.10.3-1.el8.aarch64.rpmGxrdp-debuginfo-0.10.3-1.el8.aarch64.rpmOGxrdp-0.10.3-1.el8.ppc64le.rpmGxrdp-devel-0.10.3-1.el8.ppc64le.rpmGxrdp-selinux-0.10.3-1.el8.ppc64le.rpmGxrdp-debugsource-0.10.3-1.el8.ppc64le.rpmGxrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmOGxrdp-0.10.3-1.el8.s390x.rpmGxrdp-devel-0.10.3-1.el8.s390x.rpmGxrdp-selinux-0.10.3-1.el8.s390x.rpmGxrdp-debugsource-0.10.3-1.el8.s390x.rpmGxrdp-debuginfo-0.10.3-1.el8.s390x.rpmOGxrdp-0.10.3-1.el8.x86_64.rpmGxrdp-devel-0.10.3-1.el8.x86_64.rpmGxrdp-selinux-0.10.3-1.el8.x86_64.rpmGxrdp-debugsource-0.10.3-1.el8.x86_64.rpmGxrdp-debuginfo-0.10.3-1.el8.x86_64.rpmfP BBBBBBBBBBBBBBBBBBBenhancementtcl-tclreadline-2.4.1-1.el86*https://bugzilla.redhat.com/show_bug.cgi?id=23467442346744tcl-tclreadline-2.4.1 is available(tcl-tclreadline-2.4.1-1.el8.src.rpm(tcl-tclreadline-2.4.1-1.el8.aarch64.rpmx(tcl-tclreadline-devel-2.4.1-1.el8.aarch64.rpmw(tcl-tclreadline-debugsource-2.4.1-1.el8.aarch64.rpmv(tcl-tclreadline-debuginfo-2.4.1-1.el8.aarch64.rpm(tcl-tclreadline-2.4.1-1.el8.ppc64le.rpmx(tcl-tclreadline-devel-2.4.1-1.el8.ppc64le.rpmw(tcl-tclreadline-debugsource-2.4.1-1.el8.ppc64le.rpmv(tcl-tclreadline-debuginfo-2.4.1-1.el8.ppc64le.rpm(tcl-tclreadline-2.4.1-1.el8.s390x.rpmx(tcl-tclreadline-devel-2.4.1-1.el8.s390x.rpmw(tcl-tclreadline-debugsource-2.4.1-1.el8.s390x.rpmv(tcl-tclreadline-debuginfo-2.4.1-1.el8.s390x.rpm(tcl-tclreadline-2.4.1-1.el8.x86_64.rpmx(tcl-tclreadline-devel-2.4.1-1.el8.x86_64.rpmw(tcl-tclreadline-debugsource-2.4.1-1.el8.x86_64.rpmv(tcl-tclreadline-debuginfo-2.4.1-1.el8.x86_64.rpm(tcl-tclreadline-2.4.1-1.el8.src.rpm(tcl-tclreadline-2.4.1-1.el8.aarch64.rpmx(tcl-tclreadline-devel-2.4.1-1.el8.aarch64.rpmw(tcl-tclreadline-debugsource-2.4.1-1.el8.aarch64.rpmv(tcl-tclreadline-debuginfo-2.4.1-1.el8.aarch64.rpm(tcl-tclreadline-2.4.1-1.el8.ppc64le.rpmx(tcl-tclreadline-devel-2.4.1-1.el8.ppc64le.rpmw(tcl-tclreadline-debugsource-2.4.1-1.el8.ppc64le.rpmv(tcl-tclreadline-debuginfo-2.4.1-1.el8.ppc64le.rpm(tcl-tclreadline-2.4.1-1.el8.s390x.rpmx(tcl-tclreadline-devel-2.4.1-1.el8.s390x.rpmw(tcl-tclreadline-debugsource-2.4.1-1.el8.s390x.rpmv(tcl-tclreadline-debuginfo-2.4.1-1.el8.s390x.rpm(tcl-tclreadline-2.4.1-1.el8.x86_64.rpmx(tcl-tclreadline-devel-2.4.1-1.el8.x86_64.rpmw(tcl-tclreadline-debugsource-2.4.1-1.el8.x86_64.rpmv(tcl-tclreadline-debuginfo-2.4.1-1.el8.x86_64.rpmm UBbugfixpython-prefixed-0.6.0-1.el8H=python-prefixed-0.6.0-1.el8.src.rpm&=python3-prefixed-0.6.0-1.el8.noarch.rpm=python-prefixed-0.6.0-1.el8.src.rpm&=python3-prefixed-0.6.0-1.el8.noarch.rpmܮ+? )YBBBBBBBBBBBBBBenhancementxwm-0.1.9-1.el8X%https://bugzilla.redhat.com/show_bug.cgi?id=20465832046583xwm-0.1.9 is available YUxwm-0.1.9-1.el8.s390x.rpmYUxwm-0.1.9-1.el8.src.rpmYUxwm-0.1.9-1.el8.aarch64.rpmBUxwm-debugsource-0.1.9-1.el8.aarch64.rpmAUxwm-debuginfo-0.1.9-1.el8.aarch64.rpmYUxwm-0.1.9-1.el8.ppc64le.rpmBUxwm-debugsource-0.1.9-1.el8.ppc64le.rpmAUxwm-debuginfo-0.1.9-1.el8.ppc64le.rpmBUxwm-debugsource-0.1.9-1.el8.s390x.rpmAUxwm-debuginfo-0.1.9-1.el8.s390x.rpmYUxwm-0.1.9-1.el8.x86_64.rpmBUxwm-debugsource-0.1.9-1.el8.x86_64.rpmAUxwm-debuginfo-0.1.9-1.el8.x86_64.rpm YUxwm-0.1.9-1.el8.s390x.rpmYUxwm-0.1.9-1.el8.src.rpmYUxwm-0.1.9-1.el8.aarch64.rpmBUxwm-debugsource-0.1.9-1.el8.aarch64.rpmAUxwm-debuginfo-0.1.9-1.el8.aarch64.rpmYUxwm-0.1.9-1.el8.ppc64le.rpmBUxwm-debugsource-0.1.9-1.el8.ppc64le.rpmAUxwm-debuginfo-0.1.9-1.el8.ppc64le.rpmBUxwm-debugsource-0.1.9-1.el8.s390x.rpmAUxwm-debuginfo-0.1.9-1.el8.s390x.rpmYUxwm-0.1.9-1.el8.x86_64.rpmBUxwm-debugsource-0.1.9-1.el8.x86_64.rpmAUxwm-debuginfo-0.1.9-1.el8.x86_64.rpmؙjt -jBbugfixpython-enlighten-1.10.2-1.el8}!python-enlighten-1.10.2-1.el8.src.rpm!python3-enlighten-1.10.2-1.el8.noarch.rpm!python-enlighten-1.10.2-1.el8.src.rpm!python3-enlighten-1.10.2-1.el8.noarch.rpmf nBBBBBBBBBBBBBBBBBBBnewpackageois-1.3.0-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=20361102036110Please build ois for EPEL 8cois-1.3.0-22.el8.src.rpmcois-1.3.0-22.el8.aarch64.rpmghc-array-0.5.2.0-68.4.el8.aarch64.rpm@>ghc-array-devel-0.5.2.0-68.4.el8.aarch64.rpmCMghc-base-4.10.1.0-68.4.el8.aarch64.rpmEMghc-base-devel-4.10.1.0-68.4.el8.aarch64.rpmIghc-binary-0.8.5.1-68.4.el8.aarch64.rpmJghc-binary-devel-0.8.5.1-68.4.el8.aarch64.rpmOzghc-bytestring-0.10.8.2-68.4.el8.aarch64.rpmPzghc-bytestring-devel-0.10.8.2-68.4.el8.aarch64.rpmXghc-containers-0.5.10.2-68.4.el8.aarch64.rpmYghc-containers-devel-0.5.10.2-68.4.el8.aarch64.rpme ghc-deepseq-1.4.3.0-68.4.el8.aarch64.rpmf ghc-deepseq-devel-1.4.3.0-68.4.el8.aarch64.rpmgghc-directory-1.3.0.2-68.4.el8.aarch64.rpmhghc-directory-devel-1.3.0.2-68.4.el8.aarch64.rpmt ghc-filepath-1.4.1.2-68.4.el8.aarch64.rpmu ghc-filepath-devel-1.4.1.2-68.4.el8.aarch64.rpmx7ghc-ghc-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.aarch64.rpmy7ghc-ghc-boot-8.2.2-68.4.el8.aarch64.rpmz7ghc-ghc-boot-devel-8.2.2-68.4.el8.aarch64.rpm{7ghc-ghc-boot-th-8.2.2-68.4.el8.aarch64.rpm|7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.aarch64.rpm}xghc-ghc-compact-0.1.0.0-68.4.el8.aarch64.rpm~xghc-ghc-compact-devel-0.1.0.0-68.4.el8.aarch64.rpm7ghc-ghci-8.2.2-68.4.el8.aarch64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.aarch64.rpm ghc-haskeline-0.7.4.0-68.4.el8.aarch64.rpm ghc-haskeline-devel-0.7.4.0-68.4.el8.aarch64.rpmghc-hoopl-3.10.2.2-68.4.el8.aarch64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.aarch64.rpmghc-hpc-0.6.0.3-68.4.el8.aarch64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.aarch64.rpm(ghc-pretty-1.1.3.3-68.4.el8.aarch64.rpm)ghc-pretty-devel-1.1.3.3-68.4.el8.aarch64.rpm+ ghc-process-1.6.1.0-68.4.el8.aarch64.rpm, ghc-process-devel-1.6.1.0-68.4.el8.aarch64.rpm>ghc-template-haskell-2.12.0.0-68.4.el8.aarch64.rpm?ghc-template-haskell-devel-2.12.0.0-68.4.el8.aarch64.rpm@|ghc-terminfo-0.4.1.0-68.4.el8.aarch64.rpmA|ghc-terminfo-devel-0.4.1.0-68.4.el8.aarch64.rpmDghc-time-1.8.0.2-68.4.el8.aarch64.rpmEghc-time-devel-1.8.0.2-68.4.el8.aarch64.rpmG>ghc-transformers-0.5.2.0-68.4.el8.aarch64.rpmI>ghc-transformers-devel-0.5.2.0-68.4.el8.aarch64.rpmKghc-unix-2.7.2.2-68.4.el8.aarch64.rpmLghc-unix-devel-2.7.2.2-68.4.el8.aarch64.rpmTghc-xhtml-3000.2.2-68.4.el8.aarch64.rpmUghc-xhtml-devel-3000.2.2-68.4.el8.aarch64.rpm7ghc-libraries-8.2.2-68.4.el8.aarch64.rpmd7ghc-debugsource-8.2.2-68.4.el8.aarch64.rpmc7ghc-debuginfo-8.2.2-68.4.el8.aarch64.rpmV7ghc-compiler-debuginfo-8.2.2-68.4.el8.aarch64.rpmDMghc-base-debuginfo-4.10.1.0-68.4.el8.aarch64.rpm87ghc-8.2.2-68.4.el8.ppc64le.rpmU7ghc-compiler-8.2.2-68.4.el8.ppc64le.rpm.ghc-Cabal-2.0.1.0-68.4.el8.ppc64le.rpm/ghc-Cabal-devel-2.0.1.0-68.4.el8.ppc64le.rpm?>ghc-array-0.5.2.0-68.4.el8.ppc64le.rpm@>ghc-array-devel-0.5.2.0-68.4.el8.ppc64le.rpmCMghc-base-4.10.1.0-68.4.el8.ppc64le.rpmEMghc-base-devel-4.10.1.0-68.4.el8.ppc64le.rpmIghc-binary-0.8.5.1-68.4.el8.ppc64le.rpmJghc-binary-devel-0.8.5.1-68.4.el8.ppc64le.rpmOzghc-bytestring-0.10.8.2-68.4.el8.ppc64le.rpmPzghc-bytestring-devel-0.10.8.2-68.4.el8.ppc64le.rpmXghc-containers-0.5.10.2-68.4.el8.ppc64le.rpmYghc-containers-devel-0.5.10.2-68.4.el8.ppc64le.rpme ghc-deepseq-1.4.3.0-68.4.el8.ppc64le.rpmf ghc-deepseq-devel-1.4.3.0-68.4.el8.ppc64le.rpmgghc-directory-1.3.0.2-68.4.el8.ppc64le.rpmhghc-directory-devel-1.3.0.2-68.4.el8.ppc64le.rpmt ghc-filepath-1.4.1.2-68.4.el8.ppc64le.rpmu ghc-filepath-devel-1.4.1.2-68.4.el8.ppc64le.rpmx7ghc-ghc-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-devel-8.2.2-68.4.el8.ppc64le.rpmy7ghc-ghc-boot-8.2.2-68.4.el8.ppc64le.rpmz7ghc-ghc-boot-devel-8.2.2-68.4.el8.ppc64le.rpm{7ghc-ghc-boot-th-8.2.2-68.4.el8.ppc64le.rpm|7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.ppc64le.rpm}xghc-ghc-compact-0.1.0.0-68.4.el8.ppc64le.rpm~xghc-ghc-compact-devel-0.1.0.0-68.4.el8.ppc64le.rpm7ghc-ghci-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghci-devel-8.2.2-68.4.el8.ppc64le.rpm ghc-haskeline-0.7.4.0-68.4.el8.ppc64le.rpm ghc-haskeline-devel-0.7.4.0-68.4.el8.ppc64le.rpmghc-hoopl-3.10.2.2-68.4.el8.ppc64le.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.ppc64le.rpmghc-hpc-0.6.0.3-68.4.el8.ppc64le.rpmghc-hpc-devel-0.6.0.3-68.4.el8.ppc64le.rpm(ghc-pretty-1.1.3.3-68.4.el8.ppc64le.rpm)ghc-pretty-devel-1.1.3.3-68.4.el8.ppc64le.rpm+ ghc-process-1.6.1.0-68.4.el8.ppc64le.rpm, ghc-process-devel-1.6.1.0-68.4.el8.ppc64le.rpm>ghc-template-haskell-2.12.0.0-68.4.el8.ppc64le.rpm?ghc-template-haskell-devel-2.12.0.0-68.4.el8.ppc64le.rpm@|ghc-terminfo-0.4.1.0-68.4.el8.ppc64le.rpmA|ghc-terminfo-devel-0.4.1.0-68.4.el8.ppc64le.rpmDghc-time-1.8.0.2-68.4.el8.ppc64le.rpmEghc-time-devel-1.8.0.2-68.4.el8.ppc64le.rpmG>ghc-transformers-0.5.2.0-68.4.el8.ppc64le.rpmI>ghc-transformers-devel-0.5.2.0-68.4.el8.ppc64le.rpmKghc-unix-2.7.2.2-68.4.el8.ppc64le.rpmLghc-unix-devel-2.7.2.2-68.4.el8.ppc64le.rpmTghc-xhtml-3000.2.2-68.4.el8.ppc64le.rpmUghc-xhtml-devel-3000.2.2-68.4.el8.ppc64le.rpm7ghc-libraries-8.2.2-68.4.el8.ppc64le.rpmd7ghc-debugsource-8.2.2-68.4.el8.ppc64le.rpmc7ghc-debuginfo-8.2.2-68.4.el8.ppc64le.rpmV7ghc-compiler-debuginfo-8.2.2-68.4.el8.ppc64le.rpmDMghc-base-debuginfo-4.10.1.0-68.4.el8.ppc64le.rpm87ghc-8.2.2-68.4.el8.s390x.rpmU7ghc-compiler-8.2.2-68.4.el8.s390x.rpm.ghc-Cabal-2.0.1.0-68.4.el8.s390x.rpm/ghc-Cabal-devel-2.0.1.0-68.4.el8.s390x.rpm?>ghc-array-0.5.2.0-68.4.el8.s390x.rpm@>ghc-array-devel-0.5.2.0-68.4.el8.s390x.rpmCMghc-base-4.10.1.0-68.4.el8.s390x.rpmEMghc-base-devel-4.10.1.0-68.4.el8.s390x.rpmIghc-binary-0.8.5.1-68.4.el8.s390x.rpmJghc-binary-devel-0.8.5.1-68.4.el8.s390x.rpmOzghc-bytestring-0.10.8.2-68.4.el8.s390x.rpmPzghc-bytestring-devel-0.10.8.2-68.4.el8.s390x.rpmXghc-containers-0.5.10.2-68.4.el8.s390x.rpmYghc-containers-devel-0.5.10.2-68.4.el8.s390x.rpme ghc-deepseq-1.4.3.0-68.4.el8.s390x.rpmf ghc-deepseq-devel-1.4.3.0-68.4.el8.s390x.rpmgghc-directory-1.3.0.2-68.4.el8.s390x.rpmhghc-directory-devel-1.3.0.2-68.4.el8.s390x.rpmt ghc-filepath-1.4.1.2-68.4.el8.s390x.rpmu ghc-filepath-devel-1.4.1.2-68.4.el8.s390x.rpmx7ghc-ghc-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-devel-8.2.2-68.4.el8.s390x.rpmy7ghc-ghc-boot-8.2.2-68.4.el8.s390x.rpmz7ghc-ghc-boot-devel-8.2.2-68.4.el8.s390x.rpm{7ghc-ghc-boot-th-8.2.2-68.4.el8.s390x.rpm|7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.s390x.rpm}xghc-ghc-compact-0.1.0.0-68.4.el8.s390x.rpm~xghc-ghc-compact-devel-0.1.0.0-68.4.el8.s390x.rpm7ghc-ghci-8.2.2-68.4.el8.s390x.rpm7ghc-ghci-devel-8.2.2-68.4.el8.s390x.rpm ghc-haskeline-0.7.4.0-68.4.el8.s390x.rpm ghc-haskeline-devel-0.7.4.0-68.4.el8.s390x.rpmghc-hoopl-3.10.2.2-68.4.el8.s390x.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.s390x.rpmghc-hpc-0.6.0.3-68.4.el8.s390x.rpmghc-hpc-devel-0.6.0.3-68.4.el8.s390x.rpm(ghc-pretty-1.1.3.3-68.4.el8.s390x.rpm)ghc-pretty-devel-1.1.3.3-68.4.el8.s390x.rpm+ ghc-process-1.6.1.0-68.4.el8.s390x.rpm, ghc-process-devel-1.6.1.0-68.4.el8.s390x.rpm>ghc-template-haskell-2.12.0.0-68.4.el8.s390x.rpm?ghc-template-haskell-devel-2.12.0.0-68.4.el8.s390x.rpm@|ghc-terminfo-0.4.1.0-68.4.el8.s390x.rpmA|ghc-terminfo-devel-0.4.1.0-68.4.el8.s390x.rpmDghc-time-1.8.0.2-68.4.el8.s390x.rpmEghc-time-devel-1.8.0.2-68.4.el8.s390x.rpmG>ghc-transformers-0.5.2.0-68.4.el8.s390x.rpmI>ghc-transformers-devel-0.5.2.0-68.4.el8.s390x.rpmKghc-unix-2.7.2.2-68.4.el8.s390x.rpmLghc-unix-devel-2.7.2.2-68.4.el8.s390x.rpmTghc-xhtml-3000.2.2-68.4.el8.s390x.rpmUghc-xhtml-devel-3000.2.2-68.4.el8.s390x.rpm7ghc-libraries-8.2.2-68.4.el8.s390x.rpmd7ghc-debugsource-8.2.2-68.4.el8.s390x.rpmc7ghc-debuginfo-8.2.2-68.4.el8.s390x.rpmV7ghc-compiler-debuginfo-8.2.2-68.4.el8.s390x.rpmDMghc-base-debuginfo-4.10.1.0-68.4.el8.s390x.rpm87ghc-8.2.2-68.4.el8.x86_64.rpmU7ghc-compiler-8.2.2-68.4.el8.x86_64.rpm.ghc-Cabal-2.0.1.0-68.4.el8.x86_64.rpm/ghc-Cabal-devel-2.0.1.0-68.4.el8.x86_64.rpm?>ghc-array-0.5.2.0-68.4.el8.x86_64.rpm@>ghc-array-devel-0.5.2.0-68.4.el8.x86_64.rpmCMghc-base-4.10.1.0-68.4.el8.x86_64.rpmEMghc-base-devel-4.10.1.0-68.4.el8.x86_64.rpmIghc-binary-0.8.5.1-68.4.el8.x86_64.rpmJghc-binary-devel-0.8.5.1-68.4.el8.x86_64.rpmOzghc-bytestring-0.10.8.2-68.4.el8.x86_64.rpmPzghc-bytestring-devel-0.10.8.2-68.4.el8.x86_64.rpmXghc-containers-0.5.10.2-68.4.el8.x86_64.rpmYghc-containers-devel-0.5.10.2-68.4.el8.x86_64.rpme ghc-deepseq-1.4.3.0-68.4.el8.x86_64.rpmf ghc-deepseq-devel-1.4.3.0-68.4.el8.x86_64.rpmgghc-directory-1.3.0.2-68.4.el8.x86_64.rpmhghc-directory-devel-1.3.0.2-68.4.el8.x86_64.rpmt ghc-filepath-1.4.1.2-68.4.el8.x86_64.rpmu ghc-filepath-devel-1.4.1.2-68.4.el8.x86_64.rpmx7ghc-ghc-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.x86_64.rpmy7ghc-ghc-boot-8.2.2-68.4.el8.x86_64.rpmz7ghc-ghc-boot-devel-8.2.2-68.4.el8.x86_64.rpm{7ghc-ghc-boot-th-8.2.2-68.4.el8.x86_64.rpm|7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.x86_64.rpm}xghc-ghc-compact-0.1.0.0-68.4.el8.x86_64.rpm~xghc-ghc-compact-devel-0.1.0.0-68.4.el8.x86_64.rpm7ghc-ghci-8.2.2-68.4.el8.x86_64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.x86_64.rpm ghc-haskeline-0.7.4.0-68.4.el8.x86_64.rpm ghc-haskeline-devel-0.7.4.0-68.4.el8.x86_64.rpmghc-hoopl-3.10.2.2-68.4.el8.x86_64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.x86_64.rpmghc-hpc-0.6.0.3-68.4.el8.x86_64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.x86_64.rpm(ghc-pretty-1.1.3.3-68.4.el8.x86_64.rpm)ghc-pretty-devel-1.1.3.3-68.4.el8.x86_64.rpm+ ghc-process-1.6.1.0-68.4.el8.x86_64.rpm, ghc-process-devel-1.6.1.0-68.4.el8.x86_64.rpm>ghc-template-haskell-2.12.0.0-68.4.el8.x86_64.rpm?ghc-template-haskell-devel-2.12.0.0-68.4.el8.x86_64.rpm@|ghc-terminfo-0.4.1.0-68.4.el8.x86_64.rpmA|ghc-terminfo-devel-0.4.1.0-68.4.el8.x86_64.rpmDghc-time-1.8.0.2-68.4.el8.x86_64.rpmEghc-time-devel-1.8.0.2-68.4.el8.x86_64.rpmG>ghc-transformers-0.5.2.0-68.4.el8.x86_64.rpmI>ghc-transformers-devel-0.5.2.0-68.4.el8.x86_64.rpmKghc-unix-2.7.2.2-68.4.el8.x86_64.rpmLghc-unix-devel-2.7.2.2-68.4.el8.x86_64.rpmTghc-xhtml-3000.2.2-68.4.el8.x86_64.rpmUghc-xhtml-devel-3000.2.2-68.4.el8.x86_64.rpm7ghc-libraries-8.2.2-68.4.el8.x86_64.rpmd7ghc-debugsource-8.2.2-68.4.el8.x86_64.rpmc7ghc-debuginfo-8.2.2-68.4.el8.x86_64.rpmV7ghc-compiler-debuginfo-8.2.2-68.4.el8.x86_64.rpmDMghc-base-debuginfo-4.10.1.0-68.4.el8.x86_64.rpmg87ghc-8.2.2-68.4.el8.src.rpm87ghc-8.2.2-68.4.el8.aarch64.rpmU7ghc-compiler-8.2.2-68.4.el8.aarch64.rpme7ghc-doc-cron-8.2.2-68.4.el8.noarch.rpmh7ghc-manual-8.2.2-68.4.el8.noarch.rpm.ghc-Cabal-2.0.1.0-68.4.el8.aarch64.rpm/ghc-Cabal-devel-2.0.1.0-68.4.el8.aarch64.rpm?>ghc-array-0.5.2.0-68.4.el8.aarch64.rpm@>ghc-array-devel-0.5.2.0-68.4.el8.aarch64.rpmCMghc-base-4.10.1.0-68.4.el8.aarch64.rpmEMghc-base-devel-4.10.1.0-68.4.el8.aarch64.rpmIghc-binary-0.8.5.1-68.4.el8.aarch64.rpmJghc-binary-devel-0.8.5.1-68.4.el8.aarch64.rpmOzghc-bytestring-0.10.8.2-68.4.el8.aarch64.rpmPzghc-bytestring-devel-0.10.8.2-68.4.el8.aarch64.rpmXghc-containers-0.5.10.2-68.4.el8.aarch64.rpmYghc-containers-devel-0.5.10.2-68.4.el8.aarch64.rpme ghc-deepseq-1.4.3.0-68.4.el8.aarch64.rpmf ghc-deepseq-devel-1.4.3.0-68.4.el8.aarch64.rpmgghc-directory-1.3.0.2-68.4.el8.aarch64.rpmhghc-directory-devel-1.3.0.2-68.4.el8.aarch64.rpmt ghc-filepath-1.4.1.2-68.4.el8.aarch64.rpmu ghc-filepath-devel-1.4.1.2-68.4.el8.aarch64.rpmx7ghc-ghc-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.aarch64.rpmy7ghc-ghc-boot-8.2.2-68.4.el8.aarch64.rpmz7ghc-ghc-boot-devel-8.2.2-68.4.el8.aarch64.rpm{7ghc-ghc-boot-th-8.2.2-68.4.el8.aarch64.rpm|7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.aarch64.rpm}xghc-ghc-compact-0.1.0.0-68.4.el8.aarch64.rpm~xghc-ghc-compact-devel-0.1.0.0-68.4.el8.aarch64.rpm7ghc-ghci-8.2.2-68.4.el8.aarch64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.aarch64.rpm ghc-haskeline-0.7.4.0-68.4.el8.aarch64.rpm ghc-haskeline-devel-0.7.4.0-68.4.el8.aarch64.rpmghc-hoopl-3.10.2.2-68.4.el8.aarch64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.aarch64.rpmghc-hpc-0.6.0.3-68.4.el8.aarch64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.aarch64.rpm(ghc-pretty-1.1.3.3-68.4.el8.aarch64.rpm)ghc-pretty-devel-1.1.3.3-68.4.el8.aarch64.rpm+ ghc-process-1.6.1.0-68.4.el8.aarch64.rpm, ghc-process-devel-1.6.1.0-68.4.el8.aarch64.rpm>ghc-template-haskell-2.12.0.0-68.4.el8.aarch64.rpm?ghc-template-haskell-devel-2.12.0.0-68.4.el8.aarch64.rpm@|ghc-terminfo-0.4.1.0-68.4.el8.aarch64.rpmA|ghc-terminfo-devel-0.4.1.0-68.4.el8.aarch64.rpmDghc-time-1.8.0.2-68.4.el8.aarch64.rpmEghc-time-devel-1.8.0.2-68.4.el8.aarch64.rpmG>ghc-transformers-0.5.2.0-68.4.el8.aarch64.rpmI>ghc-transformers-devel-0.5.2.0-68.4.el8.aarch64.rpmKghc-unix-2.7.2.2-68.4.el8.aarch64.rpmLghc-unix-devel-2.7.2.2-68.4.el8.aarch64.rpmTghc-xhtml-3000.2.2-68.4.el8.aarch64.rpmUghc-xhtml-devel-3000.2.2-68.4.el8.aarch64.rpm7ghc-libraries-8.2.2-68.4.el8.aarch64.rpmd7ghc-debugsource-8.2.2-68.4.el8.aarch64.rpmc7ghc-debuginfo-8.2.2-68.4.el8.aarch64.rpmV7ghc-compiler-debuginfo-8.2.2-68.4.el8.aarch64.rpmDMghc-base-debuginfo-4.10.1.0-68.4.el8.aarch64.rpm87ghc-8.2.2-68.4.el8.ppc64le.rpmU7ghc-compiler-8.2.2-68.4.el8.ppc64le.rpm.ghc-Cabal-2.0.1.0-68.4.el8.ppc64le.rpm/ghc-Cabal-devel-2.0.1.0-68.4.el8.ppc64le.rpm?>ghc-array-0.5.2.0-68.4.el8.ppc64le.rpm@>ghc-array-devel-0.5.2.0-68.4.el8.ppc64le.rpmCMghc-base-4.10.1.0-68.4.el8.ppc64le.rpmEMghc-base-devel-4.10.1.0-68.4.el8.ppc64le.rpmIghc-binary-0.8.5.1-68.4.el8.ppc64le.rpmJghc-binary-devel-0.8.5.1-68.4.el8.ppc64le.rpmOzghc-bytestring-0.10.8.2-68.4.el8.ppc64le.rpmPzghc-bytestring-devel-0.10.8.2-68.4.el8.ppc64le.rpmXghc-containers-0.5.10.2-68.4.el8.ppc64le.rpmYghc-containers-devel-0.5.10.2-68.4.el8.ppc64le.rpme ghc-deepseq-1.4.3.0-68.4.el8.ppc64le.rpmf ghc-deepseq-devel-1.4.3.0-68.4.el8.ppc64le.rpmgghc-directory-1.3.0.2-68.4.el8.ppc64le.rpmhghc-directory-devel-1.3.0.2-68.4.el8.ppc64le.rpmt ghc-filepath-1.4.1.2-68.4.el8.ppc64le.rpmu ghc-filepath-devel-1.4.1.2-68.4.el8.ppc64le.rpmx7ghc-ghc-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-devel-8.2.2-68.4.el8.ppc64le.rpmy7ghc-ghc-boot-8.2.2-68.4.el8.ppc64le.rpmz7ghc-ghc-boot-devel-8.2.2-68.4.el8.ppc64le.rpm{7ghc-ghc-boot-th-8.2.2-68.4.el8.ppc64le.rpm|7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.ppc64le.rpm}xghc-ghc-compact-0.1.0.0-68.4.el8.ppc64le.rpm~xghc-ghc-compact-devel-0.1.0.0-68.4.el8.ppc64le.rpm7ghc-ghci-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghci-devel-8.2.2-68.4.el8.ppc64le.rpm ghc-haskeline-0.7.4.0-68.4.el8.ppc64le.rpm ghc-haskeline-devel-0.7.4.0-68.4.el8.ppc64le.rpmghc-hoopl-3.10.2.2-68.4.el8.ppc64le.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.ppc64le.rpmghc-hpc-0.6.0.3-68.4.el8.ppc64le.rpmghc-hpc-devel-0.6.0.3-68.4.el8.ppc64le.rpm(ghc-pretty-1.1.3.3-68.4.el8.ppc64le.rpm)ghc-pretty-devel-1.1.3.3-68.4.el8.ppc64le.rpm+ ghc-process-1.6.1.0-68.4.el8.ppc64le.rpm, ghc-process-devel-1.6.1.0-68.4.el8.ppc64le.rpm>ghc-template-haskell-2.12.0.0-68.4.el8.ppc64le.rpm?ghc-template-haskell-devel-2.12.0.0-68.4.el8.ppc64le.rpm@|ghc-terminfo-0.4.1.0-68.4.el8.ppc64le.rpmA|ghc-terminfo-devel-0.4.1.0-68.4.el8.ppc64le.rpmDghc-time-1.8.0.2-68.4.el8.ppc64le.rpmEghc-time-devel-1.8.0.2-68.4.el8.ppc64le.rpmG>ghc-transformers-0.5.2.0-68.4.el8.ppc64le.rpmI>ghc-transformers-devel-0.5.2.0-68.4.el8.ppc64le.rpmKghc-unix-2.7.2.2-68.4.el8.ppc64le.rpmLghc-unix-devel-2.7.2.2-68.4.el8.ppc64le.rpmTghc-xhtml-3000.2.2-68.4.el8.ppc64le.rpmUghc-xhtml-devel-3000.2.2-68.4.el8.ppc64le.rpm7ghc-libraries-8.2.2-68.4.el8.ppc64le.rpmd7ghc-debugsource-8.2.2-68.4.el8.ppc64le.rpmc7ghc-debuginfo-8.2.2-68.4.el8.ppc64le.rpmV7ghc-compiler-debuginfo-8.2.2-68.4.el8.ppc64le.rpmDMghc-base-debuginfo-4.10.1.0-68.4.el8.ppc64le.rpm87ghc-8.2.2-68.4.el8.s390x.rpmU7ghc-compiler-8.2.2-68.4.el8.s390x.rpm.ghc-Cabal-2.0.1.0-68.4.el8.s390x.rpm/ghc-Cabal-devel-2.0.1.0-68.4.el8.s390x.rpm?>ghc-array-0.5.2.0-68.4.el8.s390x.rpm@>ghc-array-devel-0.5.2.0-68.4.el8.s390x.rpmCMghc-base-4.10.1.0-68.4.el8.s390x.rpmEMghc-base-devel-4.10.1.0-68.4.el8.s390x.rpmIghc-binary-0.8.5.1-68.4.el8.s390x.rpmJghc-binary-devel-0.8.5.1-68.4.el8.s390x.rpmOzghc-bytestring-0.10.8.2-68.4.el8.s390x.rpmPzghc-bytestring-devel-0.10.8.2-68.4.el8.s390x.rpmXghc-containers-0.5.10.2-68.4.el8.s390x.rpmYghc-containers-devel-0.5.10.2-68.4.el8.s390x.rpme ghc-deepseq-1.4.3.0-68.4.el8.s390x.rpmf ghc-deepseq-devel-1.4.3.0-68.4.el8.s390x.rpmgghc-directory-1.3.0.2-68.4.el8.s390x.rpmhghc-directory-devel-1.3.0.2-68.4.el8.s390x.rpmt ghc-filepath-1.4.1.2-68.4.el8.s390x.rpmu ghc-filepath-devel-1.4.1.2-68.4.el8.s390x.rpmx7ghc-ghc-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-devel-8.2.2-68.4.el8.s390x.rpmy7ghc-ghc-boot-8.2.2-68.4.el8.s390x.rpmz7ghc-ghc-boot-devel-8.2.2-68.4.el8.s390x.rpm{7ghc-ghc-boot-th-8.2.2-68.4.el8.s390x.rpm|7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.s390x.rpm}xghc-ghc-compact-0.1.0.0-68.4.el8.s390x.rpm~xghc-ghc-compact-devel-0.1.0.0-68.4.el8.s390x.rpm7ghc-ghci-8.2.2-68.4.el8.s390x.rpm7ghc-ghci-devel-8.2.2-68.4.el8.s390x.rpm ghc-haskeline-0.7.4.0-68.4.el8.s390x.rpm ghc-haskeline-devel-0.7.4.0-68.4.el8.s390x.rpmghc-hoopl-3.10.2.2-68.4.el8.s390x.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.s390x.rpmghc-hpc-0.6.0.3-68.4.el8.s390x.rpmghc-hpc-devel-0.6.0.3-68.4.el8.s390x.rpm(ghc-pretty-1.1.3.3-68.4.el8.s390x.rpm)ghc-pretty-devel-1.1.3.3-68.4.el8.s390x.rpm+ ghc-process-1.6.1.0-68.4.el8.s390x.rpm, ghc-process-devel-1.6.1.0-68.4.el8.s390x.rpm>ghc-template-haskell-2.12.0.0-68.4.el8.s390x.rpm?ghc-template-haskell-devel-2.12.0.0-68.4.el8.s390x.rpm@|ghc-terminfo-0.4.1.0-68.4.el8.s390x.rpmA|ghc-terminfo-devel-0.4.1.0-68.4.el8.s390x.rpmDghc-time-1.8.0.2-68.4.el8.s390x.rpmEghc-time-devel-1.8.0.2-68.4.el8.s390x.rpmG>ghc-transformers-0.5.2.0-68.4.el8.s390x.rpmI>ghc-transformers-devel-0.5.2.0-68.4.el8.s390x.rpmKghc-unix-2.7.2.2-68.4.el8.s390x.rpmLghc-unix-devel-2.7.2.2-68.4.el8.s390x.rpmTghc-xhtml-3000.2.2-68.4.el8.s390x.rpmUghc-xhtml-devel-3000.2.2-68.4.el8.s390x.rpm7ghc-libraries-8.2.2-68.4.el8.s390x.rpmd7ghc-debugsource-8.2.2-68.4.el8.s390x.rpmc7ghc-debuginfo-8.2.2-68.4.el8.s390x.rpmV7ghc-compiler-debuginfo-8.2.2-68.4.el8.s390x.rpmDMghc-base-debuginfo-4.10.1.0-68.4.el8.s390x.rpm87ghc-8.2.2-68.4.el8.x86_64.rpmU7ghc-compiler-8.2.2-68.4.el8.x86_64.rpm.ghc-Cabal-2.0.1.0-68.4.el8.x86_64.rpm/ghc-Cabal-devel-2.0.1.0-68.4.el8.x86_64.rpm?>ghc-array-0.5.2.0-68.4.el8.x86_64.rpm@>ghc-array-devel-0.5.2.0-68.4.el8.x86_64.rpmCMghc-base-4.10.1.0-68.4.el8.x86_64.rpmEMghc-base-devel-4.10.1.0-68.4.el8.x86_64.rpmIghc-binary-0.8.5.1-68.4.el8.x86_64.rpmJghc-binary-devel-0.8.5.1-68.4.el8.x86_64.rpmOzghc-bytestring-0.10.8.2-68.4.el8.x86_64.rpmPzghc-bytestring-devel-0.10.8.2-68.4.el8.x86_64.rpmXghc-containers-0.5.10.2-68.4.el8.x86_64.rpmYghc-containers-devel-0.5.10.2-68.4.el8.x86_64.rpme ghc-deepseq-1.4.3.0-68.4.el8.x86_64.rpmf ghc-deepseq-devel-1.4.3.0-68.4.el8.x86_64.rpmgghc-directory-1.3.0.2-68.4.el8.x86_64.rpmhghc-directory-devel-1.3.0.2-68.4.el8.x86_64.rpmt ghc-filepath-1.4.1.2-68.4.el8.x86_64.rpmu ghc-filepath-devel-1.4.1.2-68.4.el8.x86_64.rpmx7ghc-ghc-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.x86_64.rpmy7ghc-ghc-boot-8.2.2-68.4.el8.x86_64.rpmz7ghc-ghc-boot-devel-8.2.2-68.4.el8.x86_64.rpm{7ghc-ghc-boot-th-8.2.2-68.4.el8.x86_64.rpm|7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.x86_64.rpm}xghc-ghc-compact-0.1.0.0-68.4.el8.x86_64.rpm~xghc-ghc-compact-devel-0.1.0.0-68.4.el8.x86_64.rpm7ghc-ghci-8.2.2-68.4.el8.x86_64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.x86_64.rpm ghc-haskeline-0.7.4.0-68.4.el8.x86_64.rpm ghc-haskeline-devel-0.7.4.0-68.4.el8.x86_64.rpmghc-hoopl-3.10.2.2-68.4.el8.x86_64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.x86_64.rpmghc-hpc-0.6.0.3-68.4.el8.x86_64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.x86_64.rpm(ghc-pretty-1.1.3.3-68.4.el8.x86_64.rpm)ghc-pretty-devel-1.1.3.3-68.4.el8.x86_64.rpm+ ghc-process-1.6.1.0-68.4.el8.x86_64.rpm, ghc-process-devel-1.6.1.0-68.4.el8.x86_64.rpm>ghc-template-haskell-2.12.0.0-68.4.el8.x86_64.rpm?ghc-template-haskell-devel-2.12.0.0-68.4.el8.x86_64.rpm@|ghc-terminfo-0.4.1.0-68.4.el8.x86_64.rpmA|ghc-terminfo-devel-0.4.1.0-68.4.el8.x86_64.rpmDghc-time-1.8.0.2-68.4.el8.x86_64.rpmEghc-time-devel-1.8.0.2-68.4.el8.x86_64.rpmG>ghc-transformers-0.5.2.0-68.4.el8.x86_64.rpmI>ghc-transformers-devel-0.5.2.0-68.4.el8.x86_64.rpmKghc-unix-2.7.2.2-68.4.el8.x86_64.rpmLghc-unix-devel-2.7.2.2-68.4.el8.x86_64.rpmTghc-xhtml-3000.2.2-68.4.el8.x86_64.rpmUghc-xhtml-devel-3000.2.2-68.4.el8.x86_64.rpm7ghc-libraries-8.2.2-68.4.el8.x86_64.rpmd7ghc-debugsource-8.2.2-68.4.el8.x86_64.rpmc7ghc-debuginfo-8.2.2-68.4.el8.x86_64.rpmV7ghc-compiler-debuginfo-8.2.2-68.4.el8.x86_64.rpmDMghc-base-debuginfo-4.10.1.0-68.4.el8.x86_64.rpm`{ MBnewpackageperl-IRI-0.009-5.el8hjhttps://bugzilla.redhat.com/show_bug.cgi?id=17688061768806perl-IRI for EL8_Kperl-IRI-0.009-5.el8.src.rpm_Kperl-IRI-0.009-5.el8.noarch.rpm_Kperl-IRI-0.009-5.el8.src.rpm_Kperl-IRI-0.009-5.el8.noarch.rpm+ QBsecuritypython-rq-1.12.0-1.el8R https://bugzilla.redhat.com/show_bug.cgi?id=21631332163133CVE-2022-35977 redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panichttps://bugzilla.redhat.com/show_bug.cgi?id=21631902163190CVE-2022-35977 python-rq: redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panic [epel-8]2python-rq-1.12.0-1.el8.src.rpm}2python3-rq-1.12.0-1.el8.noarch.rpm2python-rq-1.12.0-1.el8.src.rpm}2python3-rq-1.12.0-1.el8.noarch.rpmqx UBBbugfixfedfind-5.0.1-1.el8r.'fedfind-5.0.1-1.el8.src.rpm.'fedfind-5.0.1-1.el8.noarch.rpm''python3-fedfind-5.0.1-1.el8.noarch.rpm.'fedfind-5.0.1-1.el8.src.rpm.'fedfind-5.0.1-1.el8.noarch.rpm''python3-fedfind-5.0.1-1.el8.noarch.rpmڅ%u 2ZBBBBBBBBBBBBBBBBBBBBBBsecurityvalkey-8.0.3-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=23697652369765CVE-2025-49112 valkey: Valkey Integer Underflow Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23697662369766CVE-2025-49112 valkey: Valkey Integer Underflow Vulnerability [epel-9]g valkey-8.0.3-2.el8.src.rpmg valkey-8.0.3-2.el8.aarch64.rpm? valkey-devel-8.0.3-2.el8.aarch64.rpm valkey-compat-redis-8.0.3-2.el8.noarch.rpm valkey-compat-redis-devel-8.0.3-2.el8.noarch.rpm! valkey-doc-8.0.3-2.el8.noarch.rpm> valkey-debugsource-8.0.3-2.el8.aarch64.rpm= valkey-debuginfo-8.0.3-2.el8.aarch64.rpmg valkey-8.0.3-2.el8.ppc64le.rpm? valkey-devel-8.0.3-2.el8.ppc64le.rpm> valkey-debugsource-8.0.3-2.el8.ppc64le.rpm= valkey-debuginfo-8.0.3-2.el8.ppc64le.rpmg valkey-8.0.3-2.el8.s390x.rpm? valkey-devel-8.0.3-2.el8.s390x.rpm> valkey-debugsource-8.0.3-2.el8.s390x.rpm= valkey-debuginfo-8.0.3-2.el8.s390x.rpmg valkey-8.0.3-2.el8.x86_64.rpm? valkey-devel-8.0.3-2.el8.x86_64.rpm> valkey-debugsource-8.0.3-2.el8.x86_64.rpm= valkey-debuginfo-8.0.3-2.el8.x86_64.rpmg valkey-8.0.3-2.el8.src.rpmg valkey-8.0.3-2.el8.aarch64.rpm? valkey-devel-8.0.3-2.el8.aarch64.rpm valkey-compat-redis-8.0.3-2.el8.noarch.rpm valkey-compat-redis-devel-8.0.3-2.el8.noarch.rpm! valkey-doc-8.0.3-2.el8.noarch.rpm> valkey-debugsource-8.0.3-2.el8.aarch64.rpm= valkey-debuginfo-8.0.3-2.el8.aarch64.rpmg valkey-8.0.3-2.el8.ppc64le.rpm? valkey-devel-8.0.3-2.el8.ppc64le.rpm> valkey-debugsource-8.0.3-2.el8.ppc64le.rpm= valkey-debuginfo-8.0.3-2.el8.ppc64le.rpmg valkey-8.0.3-2.el8.s390x.rpm? valkey-devel-8.0.3-2.el8.s390x.rpm> valkey-debugsource-8.0.3-2.el8.s390x.rpm= valkey-debuginfo-8.0.3-2.el8.s390x.rpmg valkey-8.0.3-2.el8.x86_64.rpm? valkey-devel-8.0.3-2.el8.x86_64.rpm> valkey-debugsource-8.0.3-2.el8.x86_64.rpm= valkey-debuginfo-8.0.3-2.el8.x86_64.rpm¸gg sBBBBBBBBBBBBBBsecuritywoff-0.20091126-40.el8 woff-0.20091126-40.el8.src.rpmwoff-0.20091126-40.el8.aarch64.rpmawoff-debugsource-0.20091126-40.el8.aarch64.rpm`woff-debuginfo-0.20091126-40.el8.aarch64.rpmwoff-0.20091126-40.el8.ppc64le.rpmawoff-debugsource-0.20091126-40.el8.ppc64le.rpm`woff-debuginfo-0.20091126-40.el8.ppc64le.rpmwoff-0.20091126-40.el8.s390x.rpmawoff-debugsource-0.20091126-40.el8.s390x.rpm`woff-debuginfo-0.20091126-40.el8.s390x.rpmwoff-0.20091126-40.el8.x86_64.rpmawoff-debugsource-0.20091126-40.el8.x86_64.rpm`woff-debuginfo-0.20091126-40.el8.x86_64.rpm woff-0.20091126-40.el8.src.rpmwoff-0.20091126-40.el8.aarch64.rpmawoff-debugsource-0.20091126-40.el8.aarch64.rpm`woff-debuginfo-0.20091126-40.el8.aarch64.rpmwoff-0.20091126-40.el8.ppc64le.rpmawoff-debugsource-0.20091126-40.el8.ppc64le.rpm`woff-debuginfo-0.20091126-40.el8.ppc64le.rpmwoff-0.20091126-40.el8.s390x.rpmawoff-debugsource-0.20091126-40.el8.s390x.rpm`woff-debuginfo-0.20091126-40.el8.s390x.rpmwoff-0.20091126-40.el8.x86_64.rpmawoff-debugsource-0.20091126-40.el8.x86_64.rpm`woff-debuginfo-0.20091126-40.el8.x86_64.rpmXW DBBBBBBBBBBBBBBenhancementlua-sec-1.3.2-6.el8$ 3}xpanes-4.1.3-1.el8.src.rpm3}xpanes-4.1.3-1.el8.noarch.rpm3}xpanes-4.1.3-1.el8.src.rpm3}xpanes-4.1.3-1.el8.noarch.rpm5; !^Bnewpackageperl-Net-FTP-AutoReconnect-0.3-28.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=17807021780702Please support an EPEL 8 branchX`perl-Net-FTP-AutoReconnect-0.3-28.el8.src.rpmX`perl-Net-FTP-AutoReconnect-0.3-28.el8.noarch.rpmX`perl-Net-FTP-AutoReconnect-0.3-28.el8.src.rpmX`perl-Net-FTP-AutoReconnect-0.3-28.el8.noarch.rpmIv 3bBBBBBBBBBBBBBBBnewpackagepython-rcssmin-1.1.1-1.el8[https://bugzilla.redhat.com/show_bug.cgi?id=21599352159935Build python-rcssmin for EPEL 8 and EPLL 9 y5python-rcssmin-1.1.1-1.el8.src.rpmX5python3-rcssmin-1.1.1-1.el8.aarch64.rpmJ5python-rcssmin-debugsource-1.1.1-1.el8.aarch64.rpmY5python3-rcssmin-debuginfo-1.1.1-1.el8.aarch64.rpmX5python3-rcssmin-1.1.1-1.el8.ppc64le.rpmJ5python-rcssmin-debugsource-1.1.1-1.el8.ppc64le.rpmY5python3-rcssmin-debuginfo-1.1.1-1.el8.ppc64le.rpmX5python3-rcssmin-1.1.1-1.el8.s390x.rpmJ5python-rcssmin-debugsource-1.1.1-1.el8.s390x.rpmY5python3-rcssmin-debuginfo-1.1.1-1.el8.s390x.rpmX5python3-rcssmin-1.1.1-1.el8.x86_64.rpmJ5python-rcssmin-debugsource-1.1.1-1.el8.x86_64.rpmY5python3-rcssmin-debuginfo-1.1.1-1.el8.x86_64.rpm y5python-rcssmin-1.1.1-1.el8.src.rpmX5python3-rcssmin-1.1.1-1.el8.aarch64.rpmJ5python-rcssmin-debugsource-1.1.1-1.el8.aarch64.rpmY5python3-rcssmin-debuginfo-1.1.1-1.el8.aarch64.rpmX5python3-rcssmin-1.1.1-1.el8.ppc64le.rpmJ5python-rcssmin-debugsource-1.1.1-1.el8.ppc64le.rpmY5python3-rcssmin-debuginfo-1.1.1-1.el8.ppc64le.rpmX5python3-rcssmin-1.1.1-1.el8.s390x.rpmJ5python-rcssmin-debugsource-1.1.1-1.el8.s390x.rpmY5python3-rcssmin-debuginfo-1.1.1-1.el8.s390x.rpmX5python3-rcssmin-1.1.1-1.el8.x86_64.rpmJ5python-rcssmin-debugsource-1.1.1-1.el8.x86_64.rpmY5python3-rcssmin-debuginfo-1.1.1-1.el8.x86_64.rpmq tBBBBBBBBBBBBBBsecurityxfce4-settings-4.16.5-2.el8t6https://bugzilla.redhat.com/show_bug.cgi?id=21450812145081CVE-2022-45062 xfce4-settings: argument injection in xfce4-mime-helper [epel-all] dzxfce4-settings-4.16.5-2.el8.src.rpmdzxfce4-settings-4.16.5-2.el8.aarch64.rpmzxfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpmdzxfce4-settings-4.16.5-2.el8.ppc64le.rpmzxfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpmdzxfce4-settings-4.16.5-2.el8.s390x.rpmzxfce4-settings-debugsource-4.16.5-2.el8.s390x.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpmdzxfce4-settings-4.16.5-2.el8.x86_64.rpmzxfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm dzxfce4-settings-4.16.5-2.el8.src.rpmdzxfce4-settings-4.16.5-2.el8.aarch64.rpmzxfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpmdzxfce4-settings-4.16.5-2.el8.ppc64le.rpmzxfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpmdzxfce4-settings-4.16.5-2.el8.s390x.rpmzxfce4-settings-debugsource-4.16.5-2.el8.s390x.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpmdzxfce4-settings-4.16.5-2.el8.x86_64.rpmzxfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm7 EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementxrootd-5.8.3-1.el8* oPGxrootd-5.8.3-1.el8.src.rpmPGxrootd-5.8.3-1.el8.aarch64.rpmGxrootd-server-5.8.3-1.el8.aarch64.rpmWGxrootd-selinux-5.8.3-1.el8.noarch.rpmGxrootd-libs-5.8.3-1.el8.aarch64.rpmGxrootd-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-client-libs-5.8.3-1.el8.aarch64.rpm Gxrootd-client-devel-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-5.8.3-1.el8.aarch64.rpmGxrootd-server-devel-5.8.3-1.el8.aarch64.rpmGxrootd-private-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-client-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-5.8.3-1.el8.aarch64.rpmGxrootd-voms-5.8.3-1.el8.aarch64.rpmGxrootd-scitokens-5.8.3-1.el8.aarch64.rpmGxrdcl-http-5.8.3-1.el8.aarch64.rpm'Gpython3-xrootd-5.8.3-1.el8.aarch64.rpmVGxrootd-doc-5.8.3-1.el8.noarch.rpmGxrootd-debugsource-5.8.3-1.el8.aarch64.rpmGxrootd-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-client-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.aarch64.rpmGxrdcl-http-debuginfo-5.8.3-1.el8.aarch64.rpm(Gpython3-xrootd-debuginfo-5.8.3-1.el8.aarch64.rpmPGxrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-server-5.8.3-1.el8.ppc64le.rpmGxrootd-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-libs-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-server-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-private-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-5.8.3-1.el8.ppc64le.rpmGxrootd-scitokens-5.8.3-1.el8.ppc64le.rpmGxrdcl-http-5.8.3-1.el8.ppc64le.rpm'Gpython3-xrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-debugsource-5.8.3-1.el8.ppc64le.rpmGxrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrdcl-http-debuginfo-5.8.3-1.el8.ppc64le.rpm(Gpython3-xrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmPGxrootd-5.8.3-1.el8.s390x.rpmGxrootd-server-5.8.3-1.el8.s390x.rpmGxrootd-libs-5.8.3-1.el8.s390x.rpmGxrootd-devel-5.8.3-1.el8.s390x.rpm Gxrootd-client-libs-5.8.3-1.el8.s390x.rpm Gxrootd-client-devel-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-5.8.3-1.el8.s390x.rpmGxrootd-server-devel-5.8.3-1.el8.s390x.rpmGxrootd-private-devel-5.8.3-1.el8.s390x.rpm Gxrootd-client-5.8.3-1.el8.s390x.rpmGxrootd-fuse-5.8.3-1.el8.s390x.rpmGxrootd-voms-5.8.3-1.el8.s390x.rpmGxrootd-scitokens-5.8.3-1.el8.s390x.rpmGxrdcl-http-5.8.3-1.el8.s390x.rpm'Gpython3-xrootd-5.8.3-1.el8.s390x.rpmGxrootd-debugsource-5.8.3-1.el8.s390x.rpmGxrootd-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-client-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.s390x.rpmGxrdcl-http-debuginfo-5.8.3-1.el8.s390x.rpm(Gpython3-xrootd-debuginfo-5.8.3-1.el8.s390x.rpmPGxrootd-5.8.3-1.el8.x86_64.rpmGxrootd-server-5.8.3-1.el8.x86_64.rpmGxrootd-libs-5.8.3-1.el8.x86_64.rpmGxrootd-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-client-libs-5.8.3-1.el8.x86_64.rpm Gxrootd-client-devel-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-5.8.3-1.el8.x86_64.rpmGxrootd-server-devel-5.8.3-1.el8.x86_64.rpmGxrootd-private-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-client-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-5.8.3-1.el8.x86_64.rpmGxrootd-voms-5.8.3-1.el8.x86_64.rpmGxrootd-scitokens-5.8.3-1.el8.x86_64.rpmGxrdcl-http-5.8.3-1.el8.x86_64.rpm'Gpython3-xrootd-5.8.3-1.el8.x86_64.rpmGxrootd-debugsource-5.8.3-1.el8.x86_64.rpmGxrootd-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-client-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.x86_64.rpmGxrdcl-http-debuginfo-5.8.3-1.el8.x86_64.rpm(Gpython3-xrootd-debuginfo-5.8.3-1.el8.x86_64.rpmoPGxrootd-5.8.3-1.el8.src.rpmPGxrootd-5.8.3-1.el8.aarch64.rpmGxrootd-server-5.8.3-1.el8.aarch64.rpmWGxrootd-selinux-5.8.3-1.el8.noarch.rpmGxrootd-libs-5.8.3-1.el8.aarch64.rpmGxrootd-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-client-libs-5.8.3-1.el8.aarch64.rpm Gxrootd-client-devel-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-5.8.3-1.el8.aarch64.rpmGxrootd-server-devel-5.8.3-1.el8.aarch64.rpmGxrootd-private-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-client-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-5.8.3-1.el8.aarch64.rpmGxrootd-voms-5.8.3-1.el8.aarch64.rpmGxrootd-scitokens-5.8.3-1.el8.aarch64.rpmGxrdcl-http-5.8.3-1.el8.aarch64.rpm'Gpython3-xrootd-5.8.3-1.el8.aarch64.rpmVGxrootd-doc-5.8.3-1.el8.noarch.rpmGxrootd-debugsource-5.8.3-1.el8.aarch64.rpmGxrootd-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-client-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.aarch64.rpmGxrdcl-http-debuginfo-5.8.3-1.el8.aarch64.rpm(Gpython3-xrootd-debuginfo-5.8.3-1.el8.aarch64.rpmPGxrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-server-5.8.3-1.el8.ppc64le.rpmGxrootd-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-libs-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-server-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-private-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-5.8.3-1.el8.ppc64le.rpmGxrootd-scitokens-5.8.3-1.el8.ppc64le.rpmGxrdcl-http-5.8.3-1.el8.ppc64le.rpm'Gpython3-xrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-debugsource-5.8.3-1.el8.ppc64le.rpmGxrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrdcl-http-debuginfo-5.8.3-1.el8.ppc64le.rpm(Gpython3-xrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmPGxrootd-5.8.3-1.el8.s390x.rpmGxrootd-server-5.8.3-1.el8.s390x.rpmGxrootd-libs-5.8.3-1.el8.s390x.rpmGxrootd-devel-5.8.3-1.el8.s390x.rpm Gxrootd-client-libs-5.8.3-1.el8.s390x.rpm Gxrootd-client-devel-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-5.8.3-1.el8.s390x.rpmGxrootd-server-devel-5.8.3-1.el8.s390x.rpmGxrootd-private-devel-5.8.3-1.el8.s390x.rpm Gxrootd-client-5.8.3-1.el8.s390x.rpmGxrootd-fuse-5.8.3-1.el8.s390x.rpmGxrootd-voms-5.8.3-1.el8.s390x.rpmGxrootd-scitokens-5.8.3-1.el8.s390x.rpmGxrdcl-http-5.8.3-1.el8.s390x.rpm'Gpython3-xrootd-5.8.3-1.el8.s390x.rpmGxrootd-debugsource-5.8.3-1.el8.s390x.rpmGxrootd-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-client-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.s390x.rpmGxrdcl-http-debuginfo-5.8.3-1.el8.s390x.rpm(Gpython3-xrootd-debuginfo-5.8.3-1.el8.s390x.rpmPGxrootd-5.8.3-1.el8.x86_64.rpmGxrootd-server-5.8.3-1.el8.x86_64.rpmGxrootd-libs-5.8.3-1.el8.x86_64.rpmGxrootd-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-client-libs-5.8.3-1.el8.x86_64.rpm Gxrootd-client-devel-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-5.8.3-1.el8.x86_64.rpmGxrootd-server-devel-5.8.3-1.el8.x86_64.rpmGxrootd-private-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-client-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-5.8.3-1.el8.x86_64.rpmGxrootd-voms-5.8.3-1.el8.x86_64.rpmGxrootd-scitokens-5.8.3-1.el8.x86_64.rpmGxrdcl-http-5.8.3-1.el8.x86_64.rpm'Gpython3-xrootd-5.8.3-1.el8.x86_64.rpmGxrootd-debugsource-5.8.3-1.el8.x86_64.rpmGxrootd-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-libs-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-client-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-client-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-scitokens-debuginfo-5.8.3-1.el8.x86_64.rpmGxrdcl-http-debuginfo-5.8.3-1.el8.x86_64.rpm(Gpython3-xrootd-debuginfo-5.8.3-1.el8.x86_64.rpm¸g  PBBBBBBBBBBBBBBenhancementnvtop-3.2.0-4.el87https://bugzilla.redhat.com/show_bug.cgi?id=23559332355933nvtop-3.2.0 is available fgnvtop-3.2.0-4.el8.src.rpmfgnvtop-3.2.0-4.el8.aarch64.rpmJgnvtop-debugsource-3.2.0-4.el8.aarch64.rpmIgnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmfgnvtop-3.2.0-4.el8.ppc64le.rpmJgnvtop-debugsource-3.2.0-4.el8.ppc64le.rpmIgnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmfgnvtop-3.2.0-4.el8.s390x.rpmJgnvtop-debugsource-3.2.0-4.el8.s390x.rpmIgnvtop-debuginfo-3.2.0-4.el8.s390x.rpmfgnvtop-3.2.0-4.el8.x86_64.rpmJgnvtop-debugsource-3.2.0-4.el8.x86_64.rpmIgnvtop-debuginfo-3.2.0-4.el8.x86_64.rpm fgnvtop-3.2.0-4.el8.src.rpmfgnvtop-3.2.0-4.el8.aarch64.rpmJgnvtop-debugsource-3.2.0-4.el8.aarch64.rpmIgnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmfgnvtop-3.2.0-4.el8.ppc64le.rpmJgnvtop-debugsource-3.2.0-4.el8.ppc64le.rpmIgnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmfgnvtop-3.2.0-4.el8.s390x.rpmJgnvtop-debugsource-3.2.0-4.el8.s390x.rpmIgnvtop-debuginfo-3.2.0-4.el8.s390x.rpmfgnvtop-3.2.0-4.el8.x86_64.rpmJgnvtop-debugsource-3.2.0-4.el8.x86_64.rpmIgnvtop-debuginfo-3.2.0-4.el8.x86_64.rpmCg (aBBBBBenhancementzcfan-1.4.0-3.el876https://bugzilla.redhat.com/show_bug.cgi?id=23384252338425zcfan.service: Failed at step EXEC spawning /usr/local/bin/zcfan: No such file or directory:zcfan-1.4.0-3.el8.src.rpm:zcfan-1.4.0-3.el8.x86_64.rpmzcfan-debugsource-1.4.0-3.el8.x86_64.rpmzcfan-debuginfo-1.4.0-3.el8.x86_64.rpm:zcfan-1.4.0-3.el8.src.rpm:zcfan-1.4.0-3.el8.x86_64.rpmzcfan-debugsource-1.4.0-3.el8.x86_64.rpmzcfan-debuginfo-1.4.0-3.el8.x86_64.rpm=d iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnagios-4.4.14-3.el8m1https://bugzilla.redhat.com/show_bug.cgi?id=22554132255413Please update branch and build nagios for EPEL 8 and EPEL 7https://bugzilla.redhat.com/show_bug.cgi?id=22755322275532Nagios installs certain files against DISA-STIG permission settings.https://bugzilla.redhat.com/show_bug.cgi?id=22786932278693Please update branch and build nagios for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=23385352338535Nagios installs certain files against DISA-STIG permission settings. [epel-8]!%Enagios-4.4.14-3.el8.src.rpm%Enagios-4.4.14-3.el8.aarch64.rpm[Enagios-common-4.4.14-3.el8.aarch64.rpm`Enagios-devel-4.4.14-3.el8.aarch64.rpmEEnagios-selinux-4.4.14-3.el8.aarch64.rpm\Enagios-contrib-4.4.14-3.el8.aarch64.rpm_Enagios-debugsource-4.4.14-3.el8.aarch64.rpm^Enagios-debuginfo-4.4.14-3.el8.aarch64.rpm]Enagios-contrib-debuginfo-4.4.14-3.el8.aarch64.rpm%Enagios-4.4.14-3.el8.ppc64le.rpm[Enagios-common-4.4.14-3.el8.ppc64le.rpm`Enagios-devel-4.4.14-3.el8.ppc64le.rpmEEnagios-selinux-4.4.14-3.el8.ppc64le.rpm\Enagios-contrib-4.4.14-3.el8.ppc64le.rpm_Enagios-debugsource-4.4.14-3.el8.ppc64le.rpm^Enagios-debuginfo-4.4.14-3.el8.ppc64le.rpm]Enagios-contrib-debuginfo-4.4.14-3.el8.ppc64le.rpm%Enagios-4.4.14-3.el8.s390x.rpm[Enagios-common-4.4.14-3.el8.s390x.rpm`Enagios-devel-4.4.14-3.el8.s390x.rpmEEnagios-selinux-4.4.14-3.el8.s390x.rpm\Enagios-contrib-4.4.14-3.el8.s390x.rpm_Enagios-debugsource-4.4.14-3.el8.s390x.rpm^Enagios-debuginfo-4.4.14-3.el8.s390x.rpm]Enagios-contrib-debuginfo-4.4.14-3.el8.s390x.rpm%Enagios-4.4.14-3.el8.x86_64.rpm[Enagios-common-4.4.14-3.el8.x86_64.rpm`Enagios-devel-4.4.14-3.el8.x86_64.rpmEEnagios-selinux-4.4.14-3.el8.x86_64.rpm\Enagios-contrib-4.4.14-3.el8.x86_64.rpm_Enagios-debugsource-4.4.14-3.el8.x86_64.rpm^Enagios-debuginfo-4.4.14-3.el8.x86_64.rpm]Enagios-contrib-debuginfo-4.4.14-3.el8.x86_64.rpm!%Enagios-4.4.14-3.el8.src.rpm%Enagios-4.4.14-3.el8.aarch64.rpm[Enagios-common-4.4.14-3.el8.aarch64.rpm`Enagios-devel-4.4.14-3.el8.aarch64.rpmEEnagios-selinux-4.4.14-3.el8.aarch64.rpm\Enagios-contrib-4.4.14-3.el8.aarch64.rpm_Enagios-debugsource-4.4.14-3.el8.aarch64.rpm^Enagios-debuginfo-4.4.14-3.el8.aarch64.rpm]Enagios-contrib-debuginfo-4.4.14-3.el8.aarch64.rpm%Enagios-4.4.14-3.el8.ppc64le.rpm[Enagios-common-4.4.14-3.el8.ppc64le.rpm`Enagios-devel-4.4.14-3.el8.ppc64le.rpmEEnagios-selinux-4.4.14-3.el8.ppc64le.rpm\Enagios-contrib-4.4.14-3.el8.ppc64le.rpm_Enagios-debugsource-4.4.14-3.el8.ppc64le.rpm^Enagios-debuginfo-4.4.14-3.el8.ppc64le.rpm]Enagios-contrib-debuginfo-4.4.14-3.el8.ppc64le.rpm%Enagios-4.4.14-3.el8.s390x.rpm[Enagios-common-4.4.14-3.el8.s390x.rpm`Enagios-devel-4.4.14-3.el8.s390x.rpmEEnagios-selinux-4.4.14-3.el8.s390x.rpm\Enagios-contrib-4.4.14-3.el8.s390x.rpm_Enagios-debugsource-4.4.14-3.el8.s390x.rpm^Enagios-debuginfo-4.4.14-3.el8.s390x.rpm]Enagios-contrib-debuginfo-4.4.14-3.el8.s390x.rpm%Enagios-4.4.14-3.el8.x86_64.rpm[Enagios-common-4.4.14-3.el8.x86_64.rpm`Enagios-devel-4.4.14-3.el8.x86_64.rpmEEnagios-selinux-4.4.14-3.el8.x86_64.rpm\Enagios-contrib-4.4.14-3.el8.x86_64.rpm_Enagios-debugsource-4.4.14-3.el8.x86_64.rpm^Enagios-debuginfo-4.4.14-3.el8.x86_64.rpm]Enagios-contrib-debuginfo-4.4.14-3.el8.x86_64.rpm҆ & SBBBBsecuritygolang-x-net-0-0.60.20200807gitab34263.el8 golang-x-text-0.3.7-1.el8=(https://bugzilla.redhat.com/show_bug.cgi?id=19457611945761golang-x-text-0.3.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21004952100495CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoSgolang-x-net-0-0.60.20200807gitab34263.el8.src.rpmsgolang-x-net-devel-0-0.60.20200807gitab34263.el8.noarch.rpmsgolang-x-text-0.3.7-1.el8.src.rpmusgolang-x-text-devel-0.3.7-1.el8.noarch.rpmgolang-x-net-0-0.60.20200807gitab34263.el8.src.rpmsgolang-x-net-devel-0-0.60.20200807gitab34263.el8.noarch.rpmsgolang-x-text-0.3.7-1.el8.src.rpmusgolang-x-text-devel-0.3.7-1.el8.noarch.rpm 6 .ZBBBBBBBBBBBBBBBBBBbugfixcjdns-21.1-2.el86F_https://bugzilla.redhat.com/show_bug.cgi?id=20687672068767cjdns restart loop on up script failure_cjdns-21.1-2.el8.src.rpm_cjdns-21.1-2.el8.aarch64.rpmcjdns-selinux-21.1-2.el8.noarch.rpmcjdns-tools-21.1-2.el8.noarch.rpm#python3-cjdns-21.1-2.el8.noarch.rpmcjdns-graph-21.1-2.el8.noarch.rpmcjdns-debugsource-21.1-2.el8.aarch64.rpmcjdns-debuginfo-21.1-2.el8.aarch64.rpm_cjdns-21.1-2.el8.ppc64le.rpmcjdns-debugsource-21.1-2.el8.ppc64le.rpmcjdns-debuginfo-21.1-2.el8.ppc64le.rpm_cjdns-21.1-2.el8.s390x.rpmcjdns-debugsource-21.1-2.el8.s390x.rpmcjdns-debuginfo-21.1-2.el8.s390x.rpm_cjdns-21.1-2.el8.x86_64.rpmcjdns-debugsource-21.1-2.el8.x86_64.rpmcjdns-debuginfo-21.1-2.el8.x86_64.rpm_cjdns-21.1-2.el8.src.rpm_cjdns-21.1-2.el8.aarch64.rpmcjdns-selinux-21.1-2.el8.noarch.rpmcjdns-tools-21.1-2.el8.noarch.rpm#python3-cjdns-21.1-2.el8.noarch.rpmcjdns-graph-21.1-2.el8.noarch.rpmcjdns-debugsource-21.1-2.el8.aarch64.rpmcjdns-debuginfo-21.1-2.el8.aarch64.rpm_cjdns-21.1-2.el8.ppc64le.rpmcjdns-debugsource-21.1-2.el8.ppc64le.rpmcjdns-debuginfo-21.1-2.el8.ppc64le.rpm_cjdns-21.1-2.el8.s390x.rpmcjdns-debugsource-21.1-2.el8.s390x.rpmcjdns-debuginfo-21.1-2.el8.s390x.rpm_cjdns-21.1-2.el8.x86_64.rpmcjdns-debugsource-21.1-2.el8.x86_64.rpmcjdns-debuginfo-21.1-2.el8.x86_64.rpmt 2oBnewpackageperl-HTML-TableExtract-2.15-9.el86%https://bugzilla.redhat.com/show_bug.cgi?id=18116241811624[RFE] EPEL8 branch of perl-HTML-TableExtract9perl-HTML-TableExtract-2.15-9.el8.src.rpm9perl-HTML-TableExtract-2.15-9.el8.noarch.rpm9perl-HTML-TableExtract-2.15-9.el8.src.rpm9perl-HTML-TableExtract-2.15-9.el8.noarch.rpm޲4$ 6sBnewpackagepython-zxcvbn-4.4.28-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=19651441965144Review Request: python-zxcvbn - Realistic password strength estimator python module`&python-zxcvbn-4.4.28-2.el8.src.rpml&python3-zxcvbn-4.4.28-2.el8.noarch.rpm`&python-zxcvbn-4.4.28-2.el8.src.rpml&python3-zxcvbn-4.4.28-2.el8.noarch.rpm5( wBBBBBBBBBBBBBBnewpackagesmcalc-1.0.1-2.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=14414271441427Review Request: smcalc - Matrix Calculator GAsmcalc-1.0.1-2.el8.src.rpmLAsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmGAsmcalc-1.0.1-2.el8.aarch64.rpmKAsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmKAsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmGAsmcalc-1.0.1-2.el8.ppc64le.rpmLAsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmKAsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmLAsmcalc-debugsource-1.0.1-2.el8.s390x.rpmGAsmcalc-1.0.1-2.el8.s390x.rpmLAsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmGAsmcalc-1.0.1-2.el8.x86_64.rpmKAsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpm GAsmcalc-1.0.1-2.el8.src.rpmLAsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmGAsmcalc-1.0.1-2.el8.aarch64.rpmKAsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmKAsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmGAsmcalc-1.0.1-2.el8.ppc64le.rpmLAsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmKAsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmLAsmcalc-debugsource-1.0.1-2.el8.s390x.rpmGAsmcalc-1.0.1-2.el8.s390x.rpmLAsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmGAsmcalc-1.0.1-2.el8.x86_64.rpmKAsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpmլem  HBnewpackagepastebinit-1.5-11.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21424202142420Please branch and build pastebinit in epel9!9pastebinit-1.5-11.el8.src.rpm!9pastebinit-1.5-11.el8.noarch.rpm!9pastebinit-1.5-11.el8.src.rpm!9pastebinit-1.5-11.el8.noarch.rpmF +LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibquicktime-1.2.4-62.20240202git2213b76.el8eGhttps://bugzilla.redhat.com/show_bug.cgi?id=22671272267127Review Request: libquicktime - Library for reading and writing Quicktime filesflibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpm|libquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpm{libquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpmzlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpmylibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpm}libquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm|libquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm{libquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmzlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmylibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm}libquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpm|libquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpm{libquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpmzlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpmylibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpm}libquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpm|libquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpm{libquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpmzlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpmylibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpm}libquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpm|libquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpm{libquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpmzlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpmylibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpm}libquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm|libquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm{libquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmzlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmylibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm}libquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpm|libquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpm{libquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpmzlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpmylibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpm}libquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmflibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpm|libquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpm{libquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpmzlibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpmylibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpm}libquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpm½pW lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityznc-1.8.2-16.el8,https://bugzilla.redhat.com/show_bug.cgi?id=22988022298802CVE-2024-39844 znc: remote code execution via modtcl [epel-all])v=znc-1.8.2-16.el8.src.rpmv=znc-1.8.2-16.el8.aarch64.rpmJ=znc-devel-1.8.2-16.el8.aarch64.rpmO=znc-modtcl-1.8.2-16.el8.aarch64.rpmK=znc-modperl-1.8.2-16.el8.aarch64.rpmM=znc-modpython-1.8.2-16.el8.aarch64.rpmI=znc-debugsource-1.8.2-16.el8.aarch64.rpmH=znc-debuginfo-1.8.2-16.el8.aarch64.rpmP=znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmL=znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmN=znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpmv=znc-1.8.2-16.el8.ppc64le.rpmJ=znc-devel-1.8.2-16.el8.ppc64le.rpmO=znc-modtcl-1.8.2-16.el8.ppc64le.rpmK=znc-modperl-1.8.2-16.el8.ppc64le.rpmM=znc-modpython-1.8.2-16.el8.ppc64le.rpmI=znc-debugsource-1.8.2-16.el8.ppc64le.rpmH=znc-debuginfo-1.8.2-16.el8.ppc64le.rpmP=znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmL=znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmN=znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpmv=znc-1.8.2-16.el8.s390x.rpmJ=znc-devel-1.8.2-16.el8.s390x.rpmO=znc-modtcl-1.8.2-16.el8.s390x.rpmK=znc-modperl-1.8.2-16.el8.s390x.rpmM=znc-modpython-1.8.2-16.el8.s390x.rpmI=znc-debugsource-1.8.2-16.el8.s390x.rpmH=znc-debuginfo-1.8.2-16.el8.s390x.rpmP=znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmL=znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmN=znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpmv=znc-1.8.2-16.el8.x86_64.rpmJ=znc-devel-1.8.2-16.el8.x86_64.rpmO=znc-modtcl-1.8.2-16.el8.x86_64.rpmK=znc-modperl-1.8.2-16.el8.x86_64.rpmM=znc-modpython-1.8.2-16.el8.x86_64.rpmI=znc-debugsource-1.8.2-16.el8.x86_64.rpmH=znc-debuginfo-1.8.2-16.el8.x86_64.rpmP=znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmL=znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmN=znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm)v=znc-1.8.2-16.el8.src.rpmv=znc-1.8.2-16.el8.aarch64.rpmJ=znc-devel-1.8.2-16.el8.aarch64.rpmO=znc-modtcl-1.8.2-16.el8.aarch64.rpmK=znc-modperl-1.8.2-16.el8.aarch64.rpmM=znc-modpython-1.8.2-16.el8.aarch64.rpmI=znc-debugsource-1.8.2-16.el8.aarch64.rpmH=znc-debuginfo-1.8.2-16.el8.aarch64.rpmP=znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmL=znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmN=znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpmv=znc-1.8.2-16.el8.ppc64le.rpmJ=znc-devel-1.8.2-16.el8.ppc64le.rpmO=znc-modtcl-1.8.2-16.el8.ppc64le.rpmK=znc-modperl-1.8.2-16.el8.ppc64le.rpmM=znc-modpython-1.8.2-16.el8.ppc64le.rpmI=znc-debugsource-1.8.2-16.el8.ppc64le.rpmH=znc-debuginfo-1.8.2-16.el8.ppc64le.rpmP=znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmL=znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmN=znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpmv=znc-1.8.2-16.el8.s390x.rpmJ=znc-devel-1.8.2-16.el8.s390x.rpmO=znc-modtcl-1.8.2-16.el8.s390x.rpmK=znc-modperl-1.8.2-16.el8.s390x.rpmM=znc-modpython-1.8.2-16.el8.s390x.rpmI=znc-debugsource-1.8.2-16.el8.s390x.rpmH=znc-debuginfo-1.8.2-16.el8.s390x.rpmP=znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmL=znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmN=znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpmv=znc-1.8.2-16.el8.x86_64.rpmJ=znc-devel-1.8.2-16.el8.x86_64.rpmO=znc-modtcl-1.8.2-16.el8.x86_64.rpmK=znc-modperl-1.8.2-16.el8.x86_64.rpmM=znc-modpython-1.8.2-16.el8.x86_64.rpmI=znc-debugsource-1.8.2-16.el8.x86_64.rpmH=znc-debuginfo-1.8.2-16.el8.x86_64.rpmP=znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmL=znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmN=znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm1 &`BBBBbugfixmysql-mmm-2.2.1-39.el86;p{mysql-mmm-2.2.1-39.el8.src.rpmp{mysql-mmm-2.2.1-39.el8.noarch.rpmQ{mysql-mmm-agent-2.2.1-39.el8.noarch.rpmR{mysql-mmm-monitor-2.2.1-39.el8.noarch.rpmS{mysql-mmm-tools-2.2.1-39.el8.noarch.rpmp{mysql-mmm-2.2.1-39.el8.src.rpmp{mysql-mmm-2.2.1-39.el8.noarch.rpmQ{mysql-mmm-agent-2.2.1-39.el8.noarch.rpmR{mysql-mmm-monitor-2.2.1-39.el8.noarch.rpmS{mysql-mmm-tools-2.2.1-39.el8.noarch.rpmCM Sgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.aarch64.rpm@Sgfal2-plugin-http-debuginfo-2.23.2-1.el8.aarch64.rpmFSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.aarch64.rpm&Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.aarch64.rpmBSgfal2-plugin-mock-debuginfo-2.23.2-1.el8.aarch64.rpm)Sgfal2-tests-debuginfo-2.23.2-1.el8.aarch64.rpm)Sgfal2-2.23.2-1.el8.ppc64le.rpm8Sgfal2-devel-2.23.2-1.el8.ppc64le.rpm;Sgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm9Sgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmCSgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpm=Sgfal2-plugin-gridftp-2.23.2-1.el8.ppc64le.rpm?Sgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmESgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpm%Sgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpmASgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpm5Sgfal2-all-2.23.2-1.el8.ppc64le.rpm(Sgfal2-tests-2.23.2-1.el8.ppc64le.rpm7Sgfal2-debugsource-2.23.2-1.el8.ppc64le.rpm6Sgfal2-debuginfo-2.23.2-1.el8.ppc64le.rpmSgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.ppc64le.rpm@Sgfal2-plugin-http-debuginfo-2.23.2-1.el8.ppc64le.rpmFSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.ppc64le.rpm&Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.ppc64le.rpmBSgfal2-plugin-mock-debuginfo-2.23.2-1.el8.ppc64le.rpm)Sgfal2-tests-debuginfo-2.23.2-1.el8.ppc64le.rpm)Sgfal2-2.23.2-1.el8.s390x.rpm8Sgfal2-devel-2.23.2-1.el8.s390x.rpm;Sgfal2-plugin-file-2.23.2-1.el8.s390x.rpm9Sgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmCSgfal2-plugin-srm-2.23.2-1.el8.s390x.rpm=Sgfal2-plugin-gridftp-2.23.2-1.el8.s390x.rpm?Sgfal2-plugin-http-2.23.2-1.el8.s390x.rpmESgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpm%Sgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpmASgfal2-plugin-mock-2.23.2-1.el8.s390x.rpm5Sgfal2-all-2.23.2-1.el8.s390x.rpm(Sgfal2-tests-2.23.2-1.el8.s390x.rpm7Sgfal2-debugsource-2.23.2-1.el8.s390x.rpm6Sgfal2-debuginfo-2.23.2-1.el8.s390x.rpmSgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.s390x.rpm@Sgfal2-plugin-http-debuginfo-2.23.2-1.el8.s390x.rpmFSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.s390x.rpm&Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.s390x.rpmBSgfal2-plugin-mock-debuginfo-2.23.2-1.el8.s390x.rpm)Sgfal2-tests-debuginfo-2.23.2-1.el8.s390x.rpm)Sgfal2-2.23.2-1.el8.x86_64.rpm8Sgfal2-devel-2.23.2-1.el8.x86_64.rpm;Sgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm9Sgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmCSgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpm=Sgfal2-plugin-gridftp-2.23.2-1.el8.x86_64.rpm?Sgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmESgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpm%Sgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpmASgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpm5Sgfal2-all-2.23.2-1.el8.x86_64.rpm(Sgfal2-tests-2.23.2-1.el8.x86_64.rpm7Sgfal2-debugsource-2.23.2-1.el8.x86_64.rpm6Sgfal2-debuginfo-2.23.2-1.el8.x86_64.rpmSgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.x86_64.rpm@Sgfal2-plugin-http-debuginfo-2.23.2-1.el8.x86_64.rpmFSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.x86_64.rpm&Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.x86_64.rpmBSgfal2-plugin-mock-debuginfo-2.23.2-1.el8.x86_64.rpm)Sgfal2-tests-debuginfo-2.23.2-1.el8.x86_64.rpm^)Sgfal2-2.23.2-1.el8.src.rpm)Sgfal2-2.23.2-1.el8.aarch64.rpm8Sgfal2-devel-2.23.2-1.el8.aarch64.rpm`Sgfal2-doc-2.23.2-1.el8.noarch.rpm;Sgfal2-plugin-file-2.23.2-1.el8.aarch64.rpm9Sgfal2-plugin-dcap-2.23.2-1.el8.aarch64.rpmCSgfal2-plugin-srm-2.23.2-1.el8.aarch64.rpm=Sgfal2-plugin-gridftp-2.23.2-1.el8.aarch64.rpm?Sgfal2-plugin-http-2.23.2-1.el8.aarch64.rpmESgfal2-plugin-xrootd-2.23.2-1.el8.aarch64.rpm%Sgfal2-plugin-sftp-2.23.2-1.el8.aarch64.rpmASgfal2-plugin-mock-2.23.2-1.el8.aarch64.rpm5Sgfal2-all-2.23.2-1.el8.aarch64.rpm(Sgfal2-tests-2.23.2-1.el8.aarch64.rpm7Sgfal2-debugsource-2.23.2-1.el8.aarch64.rpm6Sgfal2-debuginfo-2.23.2-1.el8.aarch64.rpmSgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.aarch64.rpm@Sgfal2-plugin-http-debuginfo-2.23.2-1.el8.aarch64.rpmFSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.aarch64.rpm&Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.aarch64.rpmBSgfal2-plugin-mock-debuginfo-2.23.2-1.el8.aarch64.rpm)Sgfal2-tests-debuginfo-2.23.2-1.el8.aarch64.rpm)Sgfal2-2.23.2-1.el8.ppc64le.rpm8Sgfal2-devel-2.23.2-1.el8.ppc64le.rpm;Sgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm9Sgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmCSgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpm=Sgfal2-plugin-gridftp-2.23.2-1.el8.ppc64le.rpm?Sgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmESgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpm%Sgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpmASgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpm5Sgfal2-all-2.23.2-1.el8.ppc64le.rpm(Sgfal2-tests-2.23.2-1.el8.ppc64le.rpm7Sgfal2-debugsource-2.23.2-1.el8.ppc64le.rpm6Sgfal2-debuginfo-2.23.2-1.el8.ppc64le.rpmSgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.ppc64le.rpm@Sgfal2-plugin-http-debuginfo-2.23.2-1.el8.ppc64le.rpmFSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.ppc64le.rpm&Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.ppc64le.rpmBSgfal2-plugin-mock-debuginfo-2.23.2-1.el8.ppc64le.rpm)Sgfal2-tests-debuginfo-2.23.2-1.el8.ppc64le.rpm)Sgfal2-2.23.2-1.el8.s390x.rpm8Sgfal2-devel-2.23.2-1.el8.s390x.rpm;Sgfal2-plugin-file-2.23.2-1.el8.s390x.rpm9Sgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmCSgfal2-plugin-srm-2.23.2-1.el8.s390x.rpm=Sgfal2-plugin-gridftp-2.23.2-1.el8.s390x.rpm?Sgfal2-plugin-http-2.23.2-1.el8.s390x.rpmESgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpm%Sgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpmASgfal2-plugin-mock-2.23.2-1.el8.s390x.rpm5Sgfal2-all-2.23.2-1.el8.s390x.rpm(Sgfal2-tests-2.23.2-1.el8.s390x.rpm7Sgfal2-debugsource-2.23.2-1.el8.s390x.rpm6Sgfal2-debuginfo-2.23.2-1.el8.s390x.rpmSgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.s390x.rpm@Sgfal2-plugin-http-debuginfo-2.23.2-1.el8.s390x.rpmFSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.s390x.rpm&Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.s390x.rpmBSgfal2-plugin-mock-debuginfo-2.23.2-1.el8.s390x.rpm)Sgfal2-tests-debuginfo-2.23.2-1.el8.s390x.rpm)Sgfal2-2.23.2-1.el8.x86_64.rpm8Sgfal2-devel-2.23.2-1.el8.x86_64.rpm;Sgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm9Sgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmCSgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpm=Sgfal2-plugin-gridftp-2.23.2-1.el8.x86_64.rpm?Sgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmESgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpm%Sgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpmASgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpm5Sgfal2-all-2.23.2-1.el8.x86_64.rpm(Sgfal2-tests-2.23.2-1.el8.x86_64.rpm7Sgfal2-debugsource-2.23.2-1.el8.x86_64.rpm6Sgfal2-debuginfo-2.23.2-1.el8.x86_64.rpmSgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.x86_64.rpm@Sgfal2-plugin-http-debuginfo-2.23.2-1.el8.x86_64.rpmFSgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.x86_64.rpm&Sgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.x86_64.rpmBSgfal2-plugin-mock-debuginfo-2.23.2-1.el8.x86_64.rpm)Sgfal2-tests-debuginfo-2.23.2-1.el8.x86_64.rpmCU ?|Benhancementfennel-1.5.3-2.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=23460382346038fennel-1.5.3 is available6Dfennel-1.5.3-2.el8.src.rpm6Dfennel-1.5.3-2.el8.noarch.rpm6Dfennel-1.5.3-2.el8.src.rpm6Dfennel-1.5.3-2.el8.noarch.rpm^  @BBBBBBBenhancementresalloc-5.9-1.el8o"resalloc-5.9-1.el8.src.rpm"resalloc-5.9-1.el8.noarch.rpm,resalloc-server-5.9-1.el8.noarch.rpm*resalloc-helpers-5.9-1.el8.noarch.rpm-resalloc-webui-5.9-1.el8.noarch.rpm)resalloc-agent-spawner-5.9-1.el8.noarch.rpmqpython3-resalloc-5.9-1.el8.noarch.rpm+resalloc-selinux-5.9-1.el8.noarch.rpm"resalloc-5.9-1.el8.src.rpm"resalloc-5.9-1.el8.noarch.rpm,resalloc-server-5.9-1.el8.noarch.rpm*resalloc-helpers-5.9-1.el8.noarch.rpm-resalloc-webui-5.9-1.el8.noarch.rpm)resalloc-agent-spawner-5.9-1.el8.noarch.rpmqpython3-resalloc-5.9-1.el8.noarch.rpm+resalloc-selinux-5.9-1.el8.noarch.rpm JBBBBBBBBBBBBBBnewpackagegtk-murrine-engine-0.98.2-23.el86~Chttps://bugzilla.redhat.com/show_bug.cgi?id=17569761756976[RFE] : gtk-murrine-engine : epel8 build request N|gtk-murrine-engine-0.98.2-23.el8.src.rpmN|gtk-murrine-engine-0.98.2-23.el8.aarch64.rpm$|gtk-murrine-engine-debugsource-0.98.2-23.el8.aarch64.rpm#|gtk-murrine-engine-debuginfo-0.98.2-23.el8.aarch64.rpmN|gtk-murrine-engine-0.98.2-23.el8.ppc64le.rpm$|gtk-murrine-engine-debugsource-0.98.2-23.el8.ppc64le.rpm#|gtk-murrine-engine-debuginfo-0.98.2-23.el8.ppc64le.rpmN|gtk-murrine-engine-0.98.2-23.el8.s390x.rpm$|gtk-murrine-engine-debugsource-0.98.2-23.el8.s390x.rpm#|gtk-murrine-engine-debuginfo-0.98.2-23.el8.s390x.rpmN|gtk-murrine-engine-0.98.2-23.el8.x86_64.rpm$|gtk-murrine-engine-debugsource-0.98.2-23.el8.x86_64.rpm#|gtk-murrine-engine-debuginfo-0.98.2-23.el8.x86_64.rpm N|gtk-murrine-engine-0.98.2-23.el8.src.rpmN|gtk-murrine-engine-0.98.2-23.el8.aarch64.rpm$|gtk-murrine-engine-debugsource-0.98.2-23.el8.aarch64.rpm#|gtk-murrine-engine-debuginfo-0.98.2-23.el8.aarch64.rpmN|gtk-murrine-engine-0.98.2-23.el8.ppc64le.rpm$|gtk-murrine-engine-debugsource-0.98.2-23.el8.ppc64le.rpm#|gtk-murrine-engine-debuginfo-0.98.2-23.el8.ppc64le.rpmN|gtk-murrine-engine-0.98.2-23.el8.s390x.rpm$|gtk-murrine-engine-debugsource-0.98.2-23.el8.s390x.rpm#|gtk-murrine-engine-debuginfo-0.98.2-23.el8.s390x.rpmN|gtk-murrine-engine-0.98.2-23.el8.x86_64.rpm$|gtk-murrine-engine-debugsource-0.98.2-23.el8.x86_64.rpm#|gtk-murrine-engine-debuginfo-0.98.2-23.el8.x86_64.rpmؙj@ 0[BBBBBBBBBBBBBBBBBBBbugfixlibisds-0.11.2-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=20713982071398libisds-0.11.2 is available8`libisds-0.11.2-1.el8.src.rpm8`libisds-0.11.2-1.el8.aarch64.rpm`libisds-devel-0.11.2-1.el8.aarch64.rpm`libisds-debugsource-0.11.2-1.el8.aarch64.rpm`libisds-debuginfo-0.11.2-1.el8.aarch64.rpm8`libisds-0.11.2-1.el8.ppc64le.rpm`libisds-devel-0.11.2-1.el8.ppc64le.rpm`libisds-debugsource-0.11.2-1.el8.ppc64le.rpm`libisds-debuginfo-0.11.2-1.el8.ppc64le.rpm8`libisds-0.11.2-1.el8.s390x.rpm`libisds-devel-0.11.2-1.el8.s390x.rpm`libisds-debugsource-0.11.2-1.el8.s390x.rpm`libisds-debuginfo-0.11.2-1.el8.s390x.rpm8`libisds-0.11.2-1.el8.x86_64.rpm`libisds-devel-0.11.2-1.el8.x86_64.rpm`libisds-debugsource-0.11.2-1.el8.x86_64.rpm`libisds-debuginfo-0.11.2-1.el8.x86_64.rpm8`libisds-0.11.2-1.el8.src.rpm8`libisds-0.11.2-1.el8.aarch64.rpm`libisds-devel-0.11.2-1.el8.aarch64.rpm`libisds-debugsource-0.11.2-1.el8.aarch64.rpm`libisds-debuginfo-0.11.2-1.el8.aarch64.rpm8`libisds-0.11.2-1.el8.ppc64le.rpm`libisds-devel-0.11.2-1.el8.ppc64le.rpm`libisds-debugsource-0.11.2-1.el8.ppc64le.rpm`libisds-debuginfo-0.11.2-1.el8.ppc64le.rpm8`libisds-0.11.2-1.el8.s390x.rpm`libisds-devel-0.11.2-1.el8.s390x.rpm`libisds-debugsource-0.11.2-1.el8.s390x.rpm`libisds-debuginfo-0.11.2-1.el8.s390x.rpm8`libisds-0.11.2-1.el8.x86_64.rpm`libisds-devel-0.11.2-1.el8.x86_64.rpm`libisds-debugsource-0.11.2-1.el8.x86_64.rpm`libisds-debuginfo-0.11.2-1.el8.x86_64.rpm) 4qBnewpackagepybugz-0.13-1.gitbb0ae.el8C Empybugz-0.13-1.gitbb0ae.el8.src.rpmEmpybugz-0.13-1.gitbb0ae.el8.noarch.rpmEmpybugz-0.13-1.gitbb0ae.el8.src.rpmEmpybugz-0.13-1.gitbb0ae.el8.noarch.rpmٓ{y 8uBnewpackagepython-astral-1.10.1-5.el8P!Z python-astral-1.10.1-5.el8.src.rpmP python3-astral-1.10.1-5.el8.noarch.rpmZ python-astral-1.10.1-5.el8.src.rpmP python3-astral-1.10.1-5.el8.noarch.rpm f yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibolm-3.2.14-1.el8qXJlibolm-3.2.14-1.el8.src.rpmXJlibolm-3.2.14-1.el8.aarch64.rpmNJlibolm-devel-3.2.14-1.el8.aarch64.rpm9Jlibolm-python3-3.2.14-1.el8.aarch64.rpmMJlibolm-debugsource-3.2.14-1.el8.aarch64.rpmLJlibolm-debuginfo-3.2.14-1.el8.aarch64.rpm:Jlibolm-python3-debuginfo-3.2.14-1.el8.aarch64.rpmXJlibolm-3.2.14-1.el8.ppc64le.rpmNJlibolm-devel-3.2.14-1.el8.ppc64le.rpm9Jlibolm-python3-3.2.14-1.el8.ppc64le.rpmMJlibolm-debugsource-3.2.14-1.el8.ppc64le.rpmLJlibolm-debuginfo-3.2.14-1.el8.ppc64le.rpm:Jlibolm-python3-debuginfo-3.2.14-1.el8.ppc64le.rpmXJlibolm-3.2.14-1.el8.s390x.rpmNJlibolm-devel-3.2.14-1.el8.s390x.rpm9Jlibolm-python3-3.2.14-1.el8.s390x.rpmMJlibolm-debugsource-3.2.14-1.el8.s390x.rpmLJlibolm-debuginfo-3.2.14-1.el8.s390x.rpm:Jlibolm-python3-debuginfo-3.2.14-1.el8.s390x.rpmXJlibolm-3.2.14-1.el8.x86_64.rpmNJlibolm-devel-3.2.14-1.el8.x86_64.rpm9Jlibolm-python3-3.2.14-1.el8.x86_64.rpmMJlibolm-debugsource-3.2.14-1.el8.x86_64.rpmLJlibolm-debuginfo-3.2.14-1.el8.x86_64.rpm:Jlibolm-python3-debuginfo-3.2.14-1.el8.x86_64.rpmXJlibolm-3.2.14-1.el8.src.rpmXJlibolm-3.2.14-1.el8.aarch64.rpmNJlibolm-devel-3.2.14-1.el8.aarch64.rpm9Jlibolm-python3-3.2.14-1.el8.aarch64.rpmMJlibolm-debugsource-3.2.14-1.el8.aarch64.rpmLJlibolm-debuginfo-3.2.14-1.el8.aarch64.rpm:Jlibolm-python3-debuginfo-3.2.14-1.el8.aarch64.rpmXJlibolm-3.2.14-1.el8.ppc64le.rpmNJlibolm-devel-3.2.14-1.el8.ppc64le.rpm9Jlibolm-python3-3.2.14-1.el8.ppc64le.rpmMJlibolm-debugsource-3.2.14-1.el8.ppc64le.rpmLJlibolm-debuginfo-3.2.14-1.el8.ppc64le.rpm:Jlibolm-python3-debuginfo-3.2.14-1.el8.ppc64le.rpmXJlibolm-3.2.14-1.el8.s390x.rpmNJlibolm-devel-3.2.14-1.el8.s390x.rpm9Jlibolm-python3-3.2.14-1.el8.s390x.rpmMJlibolm-debugsource-3.2.14-1.el8.s390x.rpmLJlibolm-debuginfo-3.2.14-1.el8.s390x.rpm:Jlibolm-python3-debuginfo-3.2.14-1.el8.s390x.rpmXJlibolm-3.2.14-1.el8.x86_64.rpmNJlibolm-devel-3.2.14-1.el8.x86_64.rpm9Jlibolm-python3-3.2.14-1.el8.x86_64.rpmMJlibolm-debugsource-3.2.14-1.el8.x86_64.rpmLJlibolm-debuginfo-3.2.14-1.el8.x86_64.rpm:Jlibolm-python3-debuginfo-3.2.14-1.el8.x86_64.rpm^c YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixobjfw-1.3.2-1.el8 'bi;objfw-1.3.2-1.el8.src.rpmi;objfw-1.3.2-1.el8.aarch64.rpm);libobjfw-1.3.2-1.el8.aarch64.rpm+;libobjfw-devel-1.3.2-1.el8.aarch64.rpm0;libobjfwrt-1.3.2-1.el8.aarch64.rpm2;libobjfwrt-devel-1.3.2-1.el8.aarch64.rpm3;libobjfwtls-1.3.2-1.el8.aarch64.rpm5;libobjfwtls-devel-1.3.2-1.el8.aarch64.rpm-;libobjfwhid-1.3.2-1.el8.aarch64.rpm/;libobjfwhid-devel-1.3.2-1.el8.aarch64.rpm;ofarc-1.3.2-1.el8.aarch64.rpm ;ofdns-1.3.2-1.el8.aarch64.rpm";ofhash-1.3.2-1.el8.aarch64.rpm$;ofhttp-1.3.2-1.el8.aarch64.rpmw;objfw-doc-1.3.2-1.el8.noarch.rpm\;objfw-debugsource-1.3.2-1.el8.aarch64.rpm[;objfw-debuginfo-1.3.2-1.el8.aarch64.rpm*;libobjfw-debuginfo-1.3.2-1.el8.aarch64.rpm,;libobjfw-devel-debuginfo-1.3.2-1.el8.aarch64.rpm1;libobjfwrt-debuginfo-1.3.2-1.el8.aarch64.rpm4;libobjfwtls-debuginfo-1.3.2-1.el8.aarch64.rpm.;libobjfwhid-debuginfo-1.3.2-1.el8.aarch64.rpm;ofarc-debuginfo-1.3.2-1.el8.aarch64.rpm!;ofdns-debuginfo-1.3.2-1.el8.aarch64.rpm#;ofhash-debuginfo-1.3.2-1.el8.aarch64.rpm%;ofhttp-debuginfo-1.3.2-1.el8.aarch64.rpmi;objfw-1.3.2-1.el8.ppc64le.rpm);libobjfw-1.3.2-1.el8.ppc64le.rpm+;libobjfw-devel-1.3.2-1.el8.ppc64le.rpm0;libobjfwrt-1.3.2-1.el8.ppc64le.rpm2;libobjfwrt-devel-1.3.2-1.el8.ppc64le.rpm3;libobjfwtls-1.3.2-1.el8.ppc64le.rpm5;libobjfwtls-devel-1.3.2-1.el8.ppc64le.rpm-;libobjfwhid-1.3.2-1.el8.ppc64le.rpm/;libobjfwhid-devel-1.3.2-1.el8.ppc64le.rpm;ofarc-1.3.2-1.el8.ppc64le.rpm ;ofdns-1.3.2-1.el8.ppc64le.rpm";ofhash-1.3.2-1.el8.ppc64le.rpm$;ofhttp-1.3.2-1.el8.ppc64le.rpm\;objfw-debugsource-1.3.2-1.el8.ppc64le.rpm[;objfw-debuginfo-1.3.2-1.el8.ppc64le.rpm*;libobjfw-debuginfo-1.3.2-1.el8.ppc64le.rpm,;libobjfw-devel-debuginfo-1.3.2-1.el8.ppc64le.rpm1;libobjfwrt-debuginfo-1.3.2-1.el8.ppc64le.rpm4;libobjfwtls-debuginfo-1.3.2-1.el8.ppc64le.rpm.;libobjfwhid-debuginfo-1.3.2-1.el8.ppc64le.rpm;ofarc-debuginfo-1.3.2-1.el8.ppc64le.rpm!;ofdns-debuginfo-1.3.2-1.el8.ppc64le.rpm#;ofhash-debuginfo-1.3.2-1.el8.ppc64le.rpm%;ofhttp-debuginfo-1.3.2-1.el8.ppc64le.rpmi;objfw-1.3.2-1.el8.s390x.rpm);libobjfw-1.3.2-1.el8.s390x.rpm+;libobjfw-devel-1.3.2-1.el8.s390x.rpm0;libobjfwrt-1.3.2-1.el8.s390x.rpm2;libobjfwrt-devel-1.3.2-1.el8.s390x.rpm3;libobjfwtls-1.3.2-1.el8.s390x.rpm5;libobjfwtls-devel-1.3.2-1.el8.s390x.rpm-;libobjfwhid-1.3.2-1.el8.s390x.rpm/;libobjfwhid-devel-1.3.2-1.el8.s390x.rpm;ofarc-1.3.2-1.el8.s390x.rpm ;ofdns-1.3.2-1.el8.s390x.rpm";ofhash-1.3.2-1.el8.s390x.rpm$;ofhttp-1.3.2-1.el8.s390x.rpm\;objfw-debugsource-1.3.2-1.el8.s390x.rpm[;objfw-debuginfo-1.3.2-1.el8.s390x.rpm*;libobjfw-debuginfo-1.3.2-1.el8.s390x.rpm,;libobjfw-devel-debuginfo-1.3.2-1.el8.s390x.rpm1;libobjfwrt-debuginfo-1.3.2-1.el8.s390x.rpm4;libobjfwtls-debuginfo-1.3.2-1.el8.s390x.rpm.;libobjfwhid-debuginfo-1.3.2-1.el8.s390x.rpm;ofarc-debuginfo-1.3.2-1.el8.s390x.rpm!;ofdns-debuginfo-1.3.2-1.el8.s390x.rpm#;ofhash-debuginfo-1.3.2-1.el8.s390x.rpm%;ofhttp-debuginfo-1.3.2-1.el8.s390x.rpmi;objfw-1.3.2-1.el8.x86_64.rpm);libobjfw-1.3.2-1.el8.x86_64.rpm+;libobjfw-devel-1.3.2-1.el8.x86_64.rpm0;libobjfwrt-1.3.2-1.el8.x86_64.rpm2;libobjfwrt-devel-1.3.2-1.el8.x86_64.rpm3;libobjfwtls-1.3.2-1.el8.x86_64.rpm5;libobjfwtls-devel-1.3.2-1.el8.x86_64.rpm-;libobjfwhid-1.3.2-1.el8.x86_64.rpm/;libobjfwhid-devel-1.3.2-1.el8.x86_64.rpm;ofarc-1.3.2-1.el8.x86_64.rpm ;ofdns-1.3.2-1.el8.x86_64.rpm";ofhash-1.3.2-1.el8.x86_64.rpm$;ofhttp-1.3.2-1.el8.x86_64.rpm\;objfw-debugsource-1.3.2-1.el8.x86_64.rpm[;objfw-debuginfo-1.3.2-1.el8.x86_64.rpm*;libobjfw-debuginfo-1.3.2-1.el8.x86_64.rpm,;libobjfw-devel-debuginfo-1.3.2-1.el8.x86_64.rpm1;libobjfwrt-debuginfo-1.3.2-1.el8.x86_64.rpm4;libobjfwtls-debuginfo-1.3.2-1.el8.x86_64.rpm.;libobjfwhid-debuginfo-1.3.2-1.el8.x86_64.rpm;ofarc-debuginfo-1.3.2-1.el8.x86_64.rpm!;ofdns-debuginfo-1.3.2-1.el8.x86_64.rpm#;ofhash-debuginfo-1.3.2-1.el8.x86_64.rpm%;ofhttp-debuginfo-1.3.2-1.el8.x86_64.rpmbi;objfw-1.3.2-1.el8.src.rpmi;objfw-1.3.2-1.el8.aarch64.rpm);libobjfw-1.3.2-1.el8.aarch64.rpm+;libobjfw-devel-1.3.2-1.el8.aarch64.rpm0;libobjfwrt-1.3.2-1.el8.aarch64.rpm2;libobjfwrt-devel-1.3.2-1.el8.aarch64.rpm3;libobjfwtls-1.3.2-1.el8.aarch64.rpm5;libobjfwtls-devel-1.3.2-1.el8.aarch64.rpm-;libobjfwhid-1.3.2-1.el8.aarch64.rpm/;libobjfwhid-devel-1.3.2-1.el8.aarch64.rpm;ofarc-1.3.2-1.el8.aarch64.rpm ;ofdns-1.3.2-1.el8.aarch64.rpm";ofhash-1.3.2-1.el8.aarch64.rpm$;ofhttp-1.3.2-1.el8.aarch64.rpmw;objfw-doc-1.3.2-1.el8.noarch.rpm\;objfw-debugsource-1.3.2-1.el8.aarch64.rpm[;objfw-debuginfo-1.3.2-1.el8.aarch64.rpm*;libobjfw-debuginfo-1.3.2-1.el8.aarch64.rpm,;libobjfw-devel-debuginfo-1.3.2-1.el8.aarch64.rpm1;libobjfwrt-debuginfo-1.3.2-1.el8.aarch64.rpm4;libobjfwtls-debuginfo-1.3.2-1.el8.aarch64.rpm.;libobjfwhid-debuginfo-1.3.2-1.el8.aarch64.rpm;ofarc-debuginfo-1.3.2-1.el8.aarch64.rpm!;ofdns-debuginfo-1.3.2-1.el8.aarch64.rpm#;ofhash-debuginfo-1.3.2-1.el8.aarch64.rpm%;ofhttp-debuginfo-1.3.2-1.el8.aarch64.rpmi;objfw-1.3.2-1.el8.ppc64le.rpm);libobjfw-1.3.2-1.el8.ppc64le.rpm+;libobjfw-devel-1.3.2-1.el8.ppc64le.rpm0;libobjfwrt-1.3.2-1.el8.ppc64le.rpm2;libobjfwrt-devel-1.3.2-1.el8.ppc64le.rpm3;libobjfwtls-1.3.2-1.el8.ppc64le.rpm5;libobjfwtls-devel-1.3.2-1.el8.ppc64le.rpm-;libobjfwhid-1.3.2-1.el8.ppc64le.rpm/;libobjfwhid-devel-1.3.2-1.el8.ppc64le.rpm;ofarc-1.3.2-1.el8.ppc64le.rpm ;ofdns-1.3.2-1.el8.ppc64le.rpm";ofhash-1.3.2-1.el8.ppc64le.rpm$;ofhttp-1.3.2-1.el8.ppc64le.rpm\;objfw-debugsource-1.3.2-1.el8.ppc64le.rpm[;objfw-debuginfo-1.3.2-1.el8.ppc64le.rpm*;libobjfw-debuginfo-1.3.2-1.el8.ppc64le.rpm,;libobjfw-devel-debuginfo-1.3.2-1.el8.ppc64le.rpm1;libobjfwrt-debuginfo-1.3.2-1.el8.ppc64le.rpm4;libobjfwtls-debuginfo-1.3.2-1.el8.ppc64le.rpm.;libobjfwhid-debuginfo-1.3.2-1.el8.ppc64le.rpm;ofarc-debuginfo-1.3.2-1.el8.ppc64le.rpm!;ofdns-debuginfo-1.3.2-1.el8.ppc64le.rpm#;ofhash-debuginfo-1.3.2-1.el8.ppc64le.rpm%;ofhttp-debuginfo-1.3.2-1.el8.ppc64le.rpmi;objfw-1.3.2-1.el8.s390x.rpm);libobjfw-1.3.2-1.el8.s390x.rpm+;libobjfw-devel-1.3.2-1.el8.s390x.rpm0;libobjfwrt-1.3.2-1.el8.s390x.rpm2;libobjfwrt-devel-1.3.2-1.el8.s390x.rpm3;libobjfwtls-1.3.2-1.el8.s390x.rpm5;libobjfwtls-devel-1.3.2-1.el8.s390x.rpm-;libobjfwhid-1.3.2-1.el8.s390x.rpm/;libobjfwhid-devel-1.3.2-1.el8.s390x.rpm;ofarc-1.3.2-1.el8.s390x.rpm ;ofdns-1.3.2-1.el8.s390x.rpm";ofhash-1.3.2-1.el8.s390x.rpm$;ofhttp-1.3.2-1.el8.s390x.rpm\;objfw-debugsource-1.3.2-1.el8.s390x.rpm[;objfw-debuginfo-1.3.2-1.el8.s390x.rpm*;libobjfw-debuginfo-1.3.2-1.el8.s390x.rpm,;libobjfw-devel-debuginfo-1.3.2-1.el8.s390x.rpm1;libobjfwrt-debuginfo-1.3.2-1.el8.s390x.rpm4;libobjfwtls-debuginfo-1.3.2-1.el8.s390x.rpm.;libobjfwhid-debuginfo-1.3.2-1.el8.s390x.rpm;ofarc-debuginfo-1.3.2-1.el8.s390x.rpm!;ofdns-debuginfo-1.3.2-1.el8.s390x.rpm#;ofhash-debuginfo-1.3.2-1.el8.s390x.rpm%;ofhttp-debuginfo-1.3.2-1.el8.s390x.rpmi;objfw-1.3.2-1.el8.x86_64.rpm);libobjfw-1.3.2-1.el8.x86_64.rpm+;libobjfw-devel-1.3.2-1.el8.x86_64.rpm0;libobjfwrt-1.3.2-1.el8.x86_64.rpm2;libobjfwrt-devel-1.3.2-1.el8.x86_64.rpm3;libobjfwtls-1.3.2-1.el8.x86_64.rpm5;libobjfwtls-devel-1.3.2-1.el8.x86_64.rpm-;libobjfwhid-1.3.2-1.el8.x86_64.rpm/;libobjfwhid-devel-1.3.2-1.el8.x86_64.rpm;ofarc-1.3.2-1.el8.x86_64.rpm ;ofdns-1.3.2-1.el8.x86_64.rpm";ofhash-1.3.2-1.el8.x86_64.rpm$;ofhttp-1.3.2-1.el8.x86_64.rpm\;objfw-debugsource-1.3.2-1.el8.x86_64.rpm[;objfw-debuginfo-1.3.2-1.el8.x86_64.rpm*;libobjfw-debuginfo-1.3.2-1.el8.x86_64.rpm,;libobjfw-devel-debuginfo-1.3.2-1.el8.x86_64.rpm1;libobjfwrt-debuginfo-1.3.2-1.el8.x86_64.rpm4;libobjfwtls-debuginfo-1.3.2-1.el8.x86_64.rpm.;libobjfwhid-debuginfo-1.3.2-1.el8.x86_64.rpm;ofarc-debuginfo-1.3.2-1.el8.x86_64.rpm!;ofdns-debuginfo-1.3.2-1.el8.x86_64.rpm#;ofhash-debuginfo-1.3.2-1.el8.x86_64.rpm%;ofhttp-debuginfo-1.3.2-1.el8.x86_64.rpmú^  $TBBBBBBBBBBBBBBbugfixrcs-5.10.1-12.el83&https://bugzilla.redhat.com/show_bug.cgi?id=23648802364880rlog -l doesn't filter by user Jrcs-5.10.1-12.el8.src.rpmJrcs-5.10.1-12.el8.aarch64.rpm~rcs-debugsource-5.10.1-12.el8.aarch64.rpm}rcs-debuginfo-5.10.1-12.el8.aarch64.rpmJrcs-5.10.1-12.el8.ppc64le.rpm~rcs-debugsource-5.10.1-12.el8.ppc64le.rpm}rcs-debuginfo-5.10.1-12.el8.ppc64le.rpmJrcs-5.10.1-12.el8.s390x.rpm~rcs-debugsource-5.10.1-12.el8.s390x.rpm}rcs-debuginfo-5.10.1-12.el8.s390x.rpmJrcs-5.10.1-12.el8.x86_64.rpm~rcs-debugsource-5.10.1-12.el8.x86_64.rpm}rcs-debuginfo-5.10.1-12.el8.x86_64.rpm Jrcs-5.10.1-12.el8.src.rpmJrcs-5.10.1-12.el8.aarch64.rpm~rcs-debugsource-5.10.1-12.el8.aarch64.rpm}rcs-debuginfo-5.10.1-12.el8.aarch64.rpmJrcs-5.10.1-12.el8.ppc64le.rpm~rcs-debugsource-5.10.1-12.el8.ppc64le.rpm}rcs-debuginfo-5.10.1-12.el8.ppc64le.rpmJrcs-5.10.1-12.el8.s390x.rpm~rcs-debugsource-5.10.1-12.el8.s390x.rpm}rcs-debuginfo-5.10.1-12.el8.s390x.rpmJrcs-5.10.1-12.el8.x86_64.rpm~rcs-debugsource-5.10.1-12.el8.x86_64.rpm}rcs-debuginfo-5.10.1-12.el8.x86_64.rpm1 eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedganglia-3.7.2-58.el8Y5https://bugzilla.redhat.com/show_bug.cgi?id=23386542338654ganglia: ganaglia-web: Unable to expand metrics group when clicking on button-,@ganglia-3.7.2-58.el8.src.rpm,@ganglia-3.7.2-58.el8.aarch64.rpm ganglia-web-3.7.6-58.el8.aarch64.rpm@ganglia-gmetad-3.7.2-58.el8.aarch64.rpm@ganglia-gmond-3.7.2-58.el8.aarch64.rpm @ganglia-python3-gmond-3.7.2-58.el8.aarch64.rpm@ganglia-devel-3.7.2-58.el8.aarch64.rpm@ganglia-debugsource-3.7.2-58.el8.aarch64.rpm@ganglia-debuginfo-3.7.2-58.el8.aarch64.rpm@ganglia-gmetad-debuginfo-3.7.2-58.el8.aarch64.rpm @ganglia-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm @ganglia-python3-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm,@ganglia-3.7.2-58.el8.ppc64le.rpm ganglia-web-3.7.6-58.el8.ppc64le.rpm@ganglia-gmetad-3.7.2-58.el8.ppc64le.rpm@ganglia-gmond-3.7.2-58.el8.ppc64le.rpm @ganglia-python3-gmond-3.7.2-58.el8.ppc64le.rpm@ganglia-devel-3.7.2-58.el8.ppc64le.rpm@ganglia-debugsource-3.7.2-58.el8.ppc64le.rpm@ganglia-debuginfo-3.7.2-58.el8.ppc64le.rpm@ganglia-gmetad-debuginfo-3.7.2-58.el8.ppc64le.rpm @ganglia-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm @ganglia-python3-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm,@ganglia-3.7.2-58.el8.s390x.rpm ganglia-web-3.7.6-58.el8.s390x.rpm@ganglia-gmetad-3.7.2-58.el8.s390x.rpm@ganglia-gmond-3.7.2-58.el8.s390x.rpm @ganglia-python3-gmond-3.7.2-58.el8.s390x.rpm@ganglia-devel-3.7.2-58.el8.s390x.rpm@ganglia-debugsource-3.7.2-58.el8.s390x.rpm@ganglia-debuginfo-3.7.2-58.el8.s390x.rpm@ganglia-gmetad-debuginfo-3.7.2-58.el8.s390x.rpm @ganglia-gmond-debuginfo-3.7.2-58.el8.s390x.rpm @ganglia-python3-gmond-debuginfo-3.7.2-58.el8.s390x.rpm,@ganglia-3.7.2-58.el8.x86_64.rpm ganglia-web-3.7.6-58.el8.x86_64.rpm@ganglia-gmetad-3.7.2-58.el8.x86_64.rpm@ganglia-gmond-3.7.2-58.el8.x86_64.rpm @ganglia-python3-gmond-3.7.2-58.el8.x86_64.rpm@ganglia-devel-3.7.2-58.el8.x86_64.rpm@ganglia-debugsource-3.7.2-58.el8.x86_64.rpm@ganglia-debuginfo-3.7.2-58.el8.x86_64.rpm@ganglia-gmetad-debuginfo-3.7.2-58.el8.x86_64.rpm @ganglia-gmond-debuginfo-3.7.2-58.el8.x86_64.rpm @ganglia-python3-gmond-debuginfo-3.7.2-58.el8.x86_64.rpm-,@ganglia-3.7.2-58.el8.src.rpm,@ganglia-3.7.2-58.el8.aarch64.rpm ganglia-web-3.7.6-58.el8.aarch64.rpm@ganglia-gmetad-3.7.2-58.el8.aarch64.rpm@ganglia-gmond-3.7.2-58.el8.aarch64.rpm @ganglia-python3-gmond-3.7.2-58.el8.aarch64.rpm@ganglia-devel-3.7.2-58.el8.aarch64.rpm@ganglia-debugsource-3.7.2-58.el8.aarch64.rpm@ganglia-debuginfo-3.7.2-58.el8.aarch64.rpm@ganglia-gmetad-debuginfo-3.7.2-58.el8.aarch64.rpm @ganglia-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm @ganglia-python3-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm,@ganglia-3.7.2-58.el8.ppc64le.rpm ganglia-web-3.7.6-58.el8.ppc64le.rpm@ganglia-gmetad-3.7.2-58.el8.ppc64le.rpm@ganglia-gmond-3.7.2-58.el8.ppc64le.rpm @ganglia-python3-gmond-3.7.2-58.el8.ppc64le.rpm@ganglia-devel-3.7.2-58.el8.ppc64le.rpm@ganglia-debugsource-3.7.2-58.el8.ppc64le.rpm@ganglia-debuginfo-3.7.2-58.el8.ppc64le.rpm@ganglia-gmetad-debuginfo-3.7.2-58.el8.ppc64le.rpm @ganglia-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm @ganglia-python3-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm,@ganglia-3.7.2-58.el8.s390x.rpm ganglia-web-3.7.6-58.el8.s390x.rpm@ganglia-gmetad-3.7.2-58.el8.s390x.rpm@ganglia-gmond-3.7.2-58.el8.s390x.rpm @ganglia-python3-gmond-3.7.2-58.el8.s390x.rpm@ganglia-devel-3.7.2-58.el8.s390x.rpm@ganglia-debugsource-3.7.2-58.el8.s390x.rpm@ganglia-debuginfo-3.7.2-58.el8.s390x.rpm@ganglia-gmetad-debuginfo-3.7.2-58.el8.s390x.rpm @ganglia-gmond-debuginfo-3.7.2-58.el8.s390x.rpm @ganglia-python3-gmond-debuginfo-3.7.2-58.el8.s390x.rpm,@ganglia-3.7.2-58.el8.x86_64.rpm ganglia-web-3.7.6-58.el8.x86_64.rpm@ganglia-gmetad-3.7.2-58.el8.x86_64.rpm@ganglia-gmond-3.7.2-58.el8.x86_64.rpm @ganglia-python3-gmond-3.7.2-58.el8.x86_64.rpm@ganglia-devel-3.7.2-58.el8.x86_64.rpm@ganglia-debugsource-3.7.2-58.el8.x86_64.rpm@ganglia-debuginfo-3.7.2-58.el8.x86_64.rpm@ganglia-gmetad-debuginfo-3.7.2-58.el8.x86_64.rpm @ganglia-gmond-debuginfo-3.7.2-58.el8.x86_64.rpm @ganglia-python3-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmCL 3^BBBBBBBBBBBBBBBBBBBsecurityiniparser-4.1-7.el8*https://bugzilla.redhat.com/show_bug.cgi?id=23464742346474CVE-2025-0633 iniparser: Heap Overflow in iniparser.chiniparser-4.1-7.el8.src.rpmhiniparser-4.1-7.el8.aarch64.rpmvhiniparser-devel-4.1-7.el8.aarch64.rpmuhiniparser-debugsource-4.1-7.el8.aarch64.rpmthiniparser-debuginfo-4.1-7.el8.aarch64.rpmhiniparser-4.1-7.el8.ppc64le.rpmvhiniparser-devel-4.1-7.el8.ppc64le.rpmuhiniparser-debugsource-4.1-7.el8.ppc64le.rpmthiniparser-debuginfo-4.1-7.el8.ppc64le.rpmhiniparser-4.1-7.el8.s390x.rpmvhiniparser-devel-4.1-7.el8.s390x.rpmuhiniparser-debugsource-4.1-7.el8.s390x.rpmthiniparser-debuginfo-4.1-7.el8.s390x.rpmhiniparser-4.1-7.el8.x86_64.rpmvhiniparser-devel-4.1-7.el8.x86_64.rpmuhiniparser-debugsource-4.1-7.el8.x86_64.rpmthiniparser-debuginfo-4.1-7.el8.x86_64.rpmhiniparser-4.1-7.el8.src.rpmhiniparser-4.1-7.el8.aarch64.rpmvhiniparser-devel-4.1-7.el8.aarch64.rpmuhiniparser-debugsource-4.1-7.el8.aarch64.rpmthiniparser-debuginfo-4.1-7.el8.aarch64.rpmhiniparser-4.1-7.el8.ppc64le.rpmvhiniparser-devel-4.1-7.el8.ppc64le.rpmuhiniparser-debugsource-4.1-7.el8.ppc64le.rpmthiniparser-debuginfo-4.1-7.el8.ppc64le.rpmhiniparser-4.1-7.el8.s390x.rpmvhiniparser-devel-4.1-7.el8.s390x.rpmuhiniparser-debugsource-4.1-7.el8.s390x.rpmthiniparser-debuginfo-4.1-7.el8.s390x.rpmhiniparser-4.1-7.el8.x86_64.rpmvhiniparser-devel-4.1-7.el8.x86_64.rpmuhiniparser-debugsource-4.1-7.el8.x86_64.rpmthiniparser-debuginfo-4.1-7.el8.x86_64.rpm tBBBBBBBBBBBBBBenhancementeggdrop-1.10.0-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=23380182338018eggdrop-1.10.0 is available Ueggdrop-1.10.0-1.el8.src.rpmUeggdrop-1.10.0-1.el8.aarch64.rpmDeggdrop-debugsource-1.10.0-1.el8.aarch64.rpmCeggdrop-debuginfo-1.10.0-1.el8.aarch64.rpmUeggdrop-1.10.0-1.el8.ppc64le.rpmDeggdrop-debugsource-1.10.0-1.el8.ppc64le.rpmCeggdrop-debuginfo-1.10.0-1.el8.ppc64le.rpmUeggdrop-1.10.0-1.el8.s390x.rpmDeggdrop-debugsource-1.10.0-1.el8.s390x.rpmCeggdrop-debuginfo-1.10.0-1.el8.s390x.rpmUeggdrop-1.10.0-1.el8.x86_64.rpmDeggdrop-debugsource-1.10.0-1.el8.x86_64.rpmCeggdrop-debuginfo-1.10.0-1.el8.x86_64.rpm Ueggdrop-1.10.0-1.el8.src.rpmUeggdrop-1.10.0-1.el8.aarch64.rpmDeggdrop-debugsource-1.10.0-1.el8.aarch64.rpmCeggdrop-debuginfo-1.10.0-1.el8.aarch64.rpmUeggdrop-1.10.0-1.el8.ppc64le.rpmDeggdrop-debugsource-1.10.0-1.el8.ppc64le.rpmCeggdrop-debuginfo-1.10.0-1.el8.ppc64le.rpmUeggdrop-1.10.0-1.el8.s390x.rpmDeggdrop-debugsource-1.10.0-1.el8.s390x.rpmCeggdrop-debuginfo-1.10.0-1.el8.s390x.rpmUeggdrop-1.10.0-1.el8.x86_64.rpmDeggdrop-debugsource-1.10.0-1.el8.x86_64.rpmCeggdrop-debuginfo-1.10.0-1.el8.x86_64.rpm[: .EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibavif-0.10.1-3.el8?Chttps://bugzilla.redhat.com/show_bug.cgi?id=20719402071940Please libavif for EPEL 8 and 9!slibavif-0.10.1-3.el8.src.rpmslibavif-0.10.1-3.el8.aarch64.rpmblibavif-devel-0.10.1-3.el8.aarch64.rpmclibavif-tools-0.10.1-3.el8.aarch64.rpmZavif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmalibavif-debugsource-0.10.1-3.el8.aarch64.rpm`libavif-debuginfo-0.10.1-3.el8.aarch64.rpmdlibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpm[avif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpmslibavif-0.10.1-3.el8.ppc64le.rpmblibavif-devel-0.10.1-3.el8.ppc64le.rpmclibavif-tools-0.10.1-3.el8.ppc64le.rpmZavif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmalibavif-debugsource-0.10.1-3.el8.ppc64le.rpm`libavif-debuginfo-0.10.1-3.el8.ppc64le.rpmdlibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpm[avif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpmslibavif-0.10.1-3.el8.s390x.rpmblibavif-devel-0.10.1-3.el8.s390x.rpmclibavif-tools-0.10.1-3.el8.s390x.rpmZavif-pixbuf-loader-0.10.1-3.el8.s390x.rpmalibavif-debugsource-0.10.1-3.el8.s390x.rpm`libavif-debuginfo-0.10.1-3.el8.s390x.rpmdlibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpm[avif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpmslibavif-0.10.1-3.el8.x86_64.rpmblibavif-devel-0.10.1-3.el8.x86_64.rpmclibavif-tools-0.10.1-3.el8.x86_64.rpmZavif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmalibavif-debugsource-0.10.1-3.el8.x86_64.rpm`libavif-debuginfo-0.10.1-3.el8.x86_64.rpmdlibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpm[avif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpm!slibavif-0.10.1-3.el8.src.rpmslibavif-0.10.1-3.el8.aarch64.rpmblibavif-devel-0.10.1-3.el8.aarch64.rpmclibavif-tools-0.10.1-3.el8.aarch64.rpmZavif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmalibavif-debugsource-0.10.1-3.el8.aarch64.rpm`libavif-debuginfo-0.10.1-3.el8.aarch64.rpmdlibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpm[avif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpmslibavif-0.10.1-3.el8.ppc64le.rpmblibavif-devel-0.10.1-3.el8.ppc64le.rpmclibavif-tools-0.10.1-3.el8.ppc64le.rpmZavif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmalibavif-debugsource-0.10.1-3.el8.ppc64le.rpm`libavif-debuginfo-0.10.1-3.el8.ppc64le.rpmdlibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpm[avif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpmslibavif-0.10.1-3.el8.s390x.rpmblibavif-devel-0.10.1-3.el8.s390x.rpmclibavif-tools-0.10.1-3.el8.s390x.rpmZavif-pixbuf-loader-0.10.1-3.el8.s390x.rpmalibavif-debugsource-0.10.1-3.el8.s390x.rpm`libavif-debuginfo-0.10.1-3.el8.s390x.rpmdlibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpm[avif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpmslibavif-0.10.1-3.el8.x86_64.rpmblibavif-devel-0.10.1-3.el8.x86_64.rpmclibavif-tools-0.10.1-3.el8.x86_64.rpmZavif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmalibavif-debugsource-0.10.1-3.el8.x86_64.rpm`libavif-debuginfo-0.10.1-3.el8.x86_64.rpmdlibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpm[avif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpmؙju oBBBBBBBBBBBBBBBBBBBbugfixopenconnect-8.20-1.el8 openconnect-8.20-1.el8.src.rpm openconnect-8.20-1.el8.aarch64.rpmVopenconnect-devel-8.20-1.el8.aarch64.rpmUopenconnect-debugsource-8.20-1.el8.aarch64.rpmTopenconnect-debuginfo-8.20-1.el8.aarch64.rpm openconnect-8.20-1.el8.ppc64le.rpmVopenconnect-devel-8.20-1.el8.ppc64le.rpmUopenconnect-debugsource-8.20-1.el8.ppc64le.rpmTopenconnect-debuginfo-8.20-1.el8.ppc64le.rpm openconnect-8.20-1.el8.s390x.rpmVopenconnect-devel-8.20-1.el8.s390x.rpmUopenconnect-debugsource-8.20-1.el8.s390x.rpmTopenconnect-debuginfo-8.20-1.el8.s390x.rpm openconnect-8.20-1.el8.x86_64.rpmVopenconnect-devel-8.20-1.el8.x86_64.rpmUopenconnect-debugsource-8.20-1.el8.x86_64.rpmTopenconnect-debuginfo-8.20-1.el8.x86_64.rpm openconnect-8.20-1.el8.src.rpm openconnect-8.20-1.el8.aarch64.rpmVopenconnect-devel-8.20-1.el8.aarch64.rpmUopenconnect-debugsource-8.20-1.el8.aarch64.rpmTopenconnect-debuginfo-8.20-1.el8.aarch64.rpm openconnect-8.20-1.el8.ppc64le.rpmVopenconnect-devel-8.20-1.el8.ppc64le.rpmUopenconnect-debugsource-8.20-1.el8.ppc64le.rpmTopenconnect-debuginfo-8.20-1.el8.ppc64le.rpm openconnect-8.20-1.el8.s390x.rpmVopenconnect-devel-8.20-1.el8.s390x.rpmUopenconnect-debugsource-8.20-1.el8.s390x.rpmTopenconnect-debuginfo-8.20-1.el8.s390x.rpm openconnect-8.20-1.el8.x86_64.rpmVopenconnect-devel-8.20-1.el8.x86_64.rpmUopenconnect-debugsource-8.20-1.el8.x86_64.rpmTopenconnect-debuginfo-8.20-1.el8.x86_64.rpm) .EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageglabels-3.4.1-15.el86thttps://bugzilla.redhat.com/show_bug.cgi?id=19901571990157Requesting EPEL 8 branch!Bglabels-3.4.1-15.el8.src.rpmBglabels-3.4.1-15.el8.aarch64.rpm{Bglabels-devel-3.4.1-15.el8.aarch64.rpm|Bglabels-doc-3.4.1-15.el8.aarch64.rpm}Bglabels-libs-3.4.1-15.el8.aarch64.rpmBglabels-templates-3.4.1-15.el8.aarch64.rpmzBglabels-debugsource-3.4.1-15.el8.aarch64.rpmyBglabels-debuginfo-3.4.1-15.el8.aarch64.rpm~Bglabels-libs-debuginfo-3.4.1-15.el8.aarch64.rpmBglabels-3.4.1-15.el8.ppc64le.rpm{Bglabels-devel-3.4.1-15.el8.ppc64le.rpm|Bglabels-doc-3.4.1-15.el8.ppc64le.rpm}Bglabels-libs-3.4.1-15.el8.ppc64le.rpmBglabels-templates-3.4.1-15.el8.ppc64le.rpmzBglabels-debugsource-3.4.1-15.el8.ppc64le.rpmyBglabels-debuginfo-3.4.1-15.el8.ppc64le.rpm~Bglabels-libs-debuginfo-3.4.1-15.el8.ppc64le.rpmBglabels-3.4.1-15.el8.s390x.rpm{Bglabels-devel-3.4.1-15.el8.s390x.rpm|Bglabels-doc-3.4.1-15.el8.s390x.rpm}Bglabels-libs-3.4.1-15.el8.s390x.rpmBglabels-templates-3.4.1-15.el8.s390x.rpmzBglabels-debugsource-3.4.1-15.el8.s390x.rpmyBglabels-debuginfo-3.4.1-15.el8.s390x.rpm~Bglabels-libs-debuginfo-3.4.1-15.el8.s390x.rpmBglabels-3.4.1-15.el8.x86_64.rpm{Bglabels-devel-3.4.1-15.el8.x86_64.rpm|Bglabels-doc-3.4.1-15.el8.x86_64.rpm}Bglabels-libs-3.4.1-15.el8.x86_64.rpmBglabels-templates-3.4.1-15.el8.x86_64.rpmzBglabels-debugsource-3.4.1-15.el8.x86_64.rpmyBglabels-debuginfo-3.4.1-15.el8.x86_64.rpm~Bglabels-libs-debuginfo-3.4.1-15.el8.x86_64.rpm!Bglabels-3.4.1-15.el8.src.rpmBglabels-3.4.1-15.el8.aarch64.rpm{Bglabels-devel-3.4.1-15.el8.aarch64.rpm|Bglabels-doc-3.4.1-15.el8.aarch64.rpm}Bglabels-libs-3.4.1-15.el8.aarch64.rpmBglabels-templates-3.4.1-15.el8.aarch64.rpmzBglabels-debugsource-3.4.1-15.el8.aarch64.rpmyBglabels-debuginfo-3.4.1-15.el8.aarch64.rpm~Bglabels-libs-debuginfo-3.4.1-15.el8.aarch64.rpmBglabels-3.4.1-15.el8.ppc64le.rpm{Bglabels-devel-3.4.1-15.el8.ppc64le.rpm|Bglabels-doc-3.4.1-15.el8.ppc64le.rpm}Bglabels-libs-3.4.1-15.el8.ppc64le.rpmBglabels-templates-3.4.1-15.el8.ppc64le.rpmzBglabels-debugsource-3.4.1-15.el8.ppc64le.rpmyBglabels-debuginfo-3.4.1-15.el8.ppc64le.rpm~Bglabels-libs-debuginfo-3.4.1-15.el8.ppc64le.rpmBglabels-3.4.1-15.el8.s390x.rpm{Bglabels-devel-3.4.1-15.el8.s390x.rpm|Bglabels-doc-3.4.1-15.el8.s390x.rpm}Bglabels-libs-3.4.1-15.el8.s390x.rpmBglabels-templates-3.4.1-15.el8.s390x.rpmzBglabels-debugsource-3.4.1-15.el8.s390x.rpmyBglabels-debuginfo-3.4.1-15.el8.s390x.rpm~Bglabels-libs-debuginfo-3.4.1-15.el8.s390x.rpmBglabels-3.4.1-15.el8.x86_64.rpm{Bglabels-devel-3.4.1-15.el8.x86_64.rpm|Bglabels-doc-3.4.1-15.el8.x86_64.rpm}Bglabels-libs-3.4.1-15.el8.x86_64.rpmBglabels-templates-3.4.1-15.el8.x86_64.rpmzBglabels-debugsource-3.4.1-15.el8.x86_64.rpmyBglabels-debuginfo-3.4.1-15.el8.x86_64.rpm~Bglabels-libs-debuginfo-3.4.1-15.el8.x86_64.rpm 2oBnewpackageperl-Carp-Always-0.16-9.el8 :https://bugzilla.redhat.com/show_bug.cgi?id=19568921956892EPEL8 Branch Request: perl-Carp-Always[Mperl-Carp-Always-0.16-9.el8.src.rpm[Mperl-Carp-Always-0.16-9.el8.noarch.rpm[Mperl-Carp-Always-0.16-9.el8.src.rpm[Mperl-Carp-Always-0.16-9.el8.noarch.rpmI 6sBnewpackageperl-Const-Fast-0.014-19.el8Gxhttps://bugzilla.redhat.com/show_bug.cgi?id=17689281768928Package perl-Const-Fast for EPEL8[perl-Const-Fast-0.014-19.el8.src.rpm[perl-Const-Fast-0.014-19.el8.noarch.rpm[perl-Const-Fast-0.014-19.el8.src.rpm[perl-Const-Fast-0.014-19.el8.noarch.rpm( wBBBBBBBBBBBBBBunspecifiedfeatherpad-1.4.1-1.el8? featherpad-1.4.1-1.el8.src.rpmfeatherpad-1.4.1-1.el8.aarch64.rpmfeatherpad-debugsource-1.4.1-1.el8.aarch64.rpmfeatherpad-debuginfo-1.4.1-1.el8.aarch64.rpmfeatherpad-1.4.1-1.el8.ppc64le.rpmfeatherpad-debugsource-1.4.1-1.el8.ppc64le.rpmfeatherpad-debuginfo-1.4.1-1.el8.ppc64le.rpmfeatherpad-1.4.1-1.el8.s390x.rpmfeatherpad-debugsource-1.4.1-1.el8.s390x.rpmfeatherpad-debuginfo-1.4.1-1.el8.s390x.rpmfeatherpad-1.4.1-1.el8.x86_64.rpmfeatherpad-debugsource-1.4.1-1.el8.x86_64.rpmfeatherpad-debuginfo-1.4.1-1.el8.x86_64.rpm featherpad-1.4.1-1.el8.src.rpmfeatherpad-1.4.1-1.el8.aarch64.rpmfeatherpad-debugsource-1.4.1-1.el8.aarch64.rpmfeatherpad-debuginfo-1.4.1-1.el8.aarch64.rpmfeatherpad-1.4.1-1.el8.ppc64le.rpmfeatherpad-debugsource-1.4.1-1.el8.ppc64le.rpmfeatherpad-debuginfo-1.4.1-1.el8.ppc64le.rpmfeatherpad-1.4.1-1.el8.s390x.rpmfeatherpad-debugsource-1.4.1-1.el8.s390x.rpmfeatherpad-debuginfo-1.4.1-1.el8.s390x.rpmfeatherpad-1.4.1-1.el8.x86_64.rpmfeatherpad-debugsource-1.4.1-1.el8.x86_64.rpmfeatherpad-debuginfo-1.4.1-1.el8.x86_64.rpmܤ|, HBBBBBBBBBBBBBBnewpackageapt-cacher-ng-3.6.4-1.el8O3 jdapt-cacher-ng-3.6.4-1.el8.src.rpmjdapt-cacher-ng-3.6.4-1.el8.aarch64.rpmQdapt-cacher-ng-debugsource-3.6.4-1.el8.aarch64.rpmPdapt-cacher-ng-debuginfo-3.6.4-1.el8.aarch64.rpmjdapt-cacher-ng-3.6.4-1.el8.ppc64le.rpmQdapt-cacher-ng-debugsource-3.6.4-1.el8.ppc64le.rpmPdapt-cacher-ng-debuginfo-3.6.4-1.el8.ppc64le.rpmjdapt-cacher-ng-3.6.4-1.el8.s390x.rpmQdapt-cacher-ng-debugsource-3.6.4-1.el8.s390x.rpmPdapt-cacher-ng-debuginfo-3.6.4-1.el8.s390x.rpmjdapt-cacher-ng-3.6.4-1.el8.x86_64.rpmQdapt-cacher-ng-debugsource-3.6.4-1.el8.x86_64.rpmPdapt-cacher-ng-debuginfo-3.6.4-1.el8.x86_64.rpm jdapt-cacher-ng-3.6.4-1.el8.src.rpmjdapt-cacher-ng-3.6.4-1.el8.aarch64.rpmQdapt-cacher-ng-debugsource-3.6.4-1.el8.aarch64.rpmPdapt-cacher-ng-debuginfo-3.6.4-1.el8.aarch64.rpmjdapt-cacher-ng-3.6.4-1.el8.ppc64le.rpmQdapt-cacher-ng-debugsource-3.6.4-1.el8.ppc64le.rpmPdapt-cacher-ng-debuginfo-3.6.4-1.el8.ppc64le.rpmjdapt-cacher-ng-3.6.4-1.el8.s390x.rpmQdapt-cacher-ng-debugsource-3.6.4-1.el8.s390x.rpmPdapt-cacher-ng-debuginfo-3.6.4-1.el8.s390x.rpmjdapt-cacher-ng-3.6.4-1.el8.x86_64.rpmQdapt-cacher-ng-debugsource-3.6.4-1.el8.x86_64.rpmPdapt-cacher-ng-debuginfo-3.6.4-1.el8.x86_64.rpmq2 /YBBBBBBBBBBBBBBBBBBBBnewpackageldc-1.30.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21304252130425Please branch and build ldc in epel 8u3ldc-1.30.0-3.el8.src.rpmu3ldc-1.30.0-3.el8.aarch64.rpm=3ldc-libs-1.30.0-3.el8.aarch64.rpmM3ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm<3ldc-debugsource-1.30.0-3.el8.aarch64.rpm;3ldc-debuginfo-1.30.0-3.el8.aarch64.rpm>3ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmu3ldc-1.30.0-3.el8.ppc64le.rpm=3ldc-libs-1.30.0-3.el8.ppc64le.rpm<3ldc-debugsource-1.30.0-3.el8.ppc64le.rpm;3ldc-debuginfo-1.30.0-3.el8.ppc64le.rpm>3ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmu3ldc-1.30.0-3.el8.x86_64.rpm=3ldc-libs-1.30.0-3.el8.x86_64.rpm<3ldc-debugsource-1.30.0-3.el8.x86_64.rpm;3ldc-debuginfo-1.30.0-3.el8.x86_64.rpm>3ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpmu3ldc-1.30.0-3.el8.src.rpmu3ldc-1.30.0-3.el8.aarch64.rpm=3ldc-libs-1.30.0-3.el8.aarch64.rpmM3ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm<3ldc-debugsource-1.30.0-3.el8.aarch64.rpm;3ldc-debuginfo-1.30.0-3.el8.aarch64.rpm>3ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmu3ldc-1.30.0-3.el8.ppc64le.rpm=3ldc-libs-1.30.0-3.el8.ppc64le.rpm<3ldc-debugsource-1.30.0-3.el8.ppc64le.rpm;3ldc-debuginfo-1.30.0-3.el8.ppc64le.rpm>3ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmu3ldc-1.30.0-3.el8.x86_64.rpm=3ldc-libs-1.30.0-3.el8.x86_64.rpm<3ldc-debugsource-1.30.0-3.el8.x86_64.rpm;3ldc-debuginfo-1.30.0-3.el8.x86_64.rpm>3ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpm^ pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityguacamole-server-1.6.0-1.el8!'https://bugzilla.redhat.com/show_bug.cgi?id=23638602363860guacamole-server-1.6.0-RC1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23758822375882CVE-2024-35164 guacamole: Apache Guacamole improper input validationhttps://bugzilla.redhat.com/show_bug.cgi?id=23759332375933CVE-2024-35164 guacamole-server: Apache Guacamole improper input validation [epel-8]EPguacamole-server-1.6.0-1.el8.src.rpm^Plibguac-1.6.0-1.el8.aarch64.rpmjPlibguac-devel-1.6.0-1.el8.aarch64.rpm_Plibguac-client-kubernetes-1.6.0-1.el8.aarch64.rpmaPlibguac-client-rdp-1.6.0-1.el8.aarch64.rpmcPlibguac-client-ssh-1.6.0-1.el8.aarch64.rpmgPlibguac-client-vnc-1.6.0-1.el8.aarch64.rpmePlibguac-client-telnet-1.6.0-1.el8.aarch64.rpm9Pguacd-1.6.0-1.el8.aarch64.rpm8Pguacamole-server-debugsource-1.6.0-1.el8.aarch64.rpm7Pguacamole-server-debuginfo-1.6.0-1.el8.aarch64.rpmiPlibguac-debuginfo-1.6.0-1.el8.aarch64.rpm`Plibguac-client-kubernetes-debuginfo-1.6.0-1.el8.aarch64.rpmbPlibguac-client-rdp-debuginfo-1.6.0-1.el8.aarch64.rpmdPlibguac-client-ssh-debuginfo-1.6.0-1.el8.aarch64.rpmhPlibguac-client-vnc-debuginfo-1.6.0-1.el8.aarch64.rpmfPlibguac-client-telnet-debuginfo-1.6.0-1.el8.aarch64.rpm:Pguacd-debuginfo-1.6.0-1.el8.aarch64.rpm^Plibguac-1.6.0-1.el8.ppc64le.rpmjPlibguac-devel-1.6.0-1.el8.ppc64le.rpm_Plibguac-client-kubernetes-1.6.0-1.el8.ppc64le.rpmaPlibguac-client-rdp-1.6.0-1.el8.ppc64le.rpmcPlibguac-client-ssh-1.6.0-1.el8.ppc64le.rpmgPlibguac-client-vnc-1.6.0-1.el8.ppc64le.rpmePlibguac-client-telnet-1.6.0-1.el8.ppc64le.rpm9Pguacd-1.6.0-1.el8.ppc64le.rpm8Pguacamole-server-debugsource-1.6.0-1.el8.ppc64le.rpm7Pguacamole-server-debuginfo-1.6.0-1.el8.ppc64le.rpmiPlibguac-debuginfo-1.6.0-1.el8.ppc64le.rpm`Plibguac-client-kubernetes-debuginfo-1.6.0-1.el8.ppc64le.rpmbPlibguac-client-rdp-debuginfo-1.6.0-1.el8.ppc64le.rpmdPlibguac-client-ssh-debuginfo-1.6.0-1.el8.ppc64le.rpmhPlibguac-client-vnc-debuginfo-1.6.0-1.el8.ppc64le.rpmfPlibguac-client-telnet-debuginfo-1.6.0-1.el8.ppc64le.rpm:Pguacd-debuginfo-1.6.0-1.el8.ppc64le.rpm^Plibguac-1.6.0-1.el8.s390x.rpmjPlibguac-devel-1.6.0-1.el8.s390x.rpm_Plibguac-client-kubernetes-1.6.0-1.el8.s390x.rpmaPlibguac-client-rdp-1.6.0-1.el8.s390x.rpmcPlibguac-client-ssh-1.6.0-1.el8.s390x.rpmgPlibguac-client-vnc-1.6.0-1.el8.s390x.rpmePlibguac-client-telnet-1.6.0-1.el8.s390x.rpm9Pguacd-1.6.0-1.el8.s390x.rpm8Pguacamole-server-debugsource-1.6.0-1.el8.s390x.rpm7Pguacamole-server-debuginfo-1.6.0-1.el8.s390x.rpmiPlibguac-debuginfo-1.6.0-1.el8.s390x.rpm`Plibguac-client-kubernetes-debuginfo-1.6.0-1.el8.s390x.rpmbPlibguac-client-rdp-debuginfo-1.6.0-1.el8.s390x.rpmdPlibguac-client-ssh-debuginfo-1.6.0-1.el8.s390x.rpmhPlibguac-client-vnc-debuginfo-1.6.0-1.el8.s390x.rpmfPlibguac-client-telnet-debuginfo-1.6.0-1.el8.s390x.rpm:Pguacd-debuginfo-1.6.0-1.el8.s390x.rpm^Plibguac-1.6.0-1.el8.x86_64.rpmjPlibguac-devel-1.6.0-1.el8.x86_64.rpm_Plibguac-client-kubernetes-1.6.0-1.el8.x86_64.rpmaPlibguac-client-rdp-1.6.0-1.el8.x86_64.rpmcPlibguac-client-ssh-1.6.0-1.el8.x86_64.rpmgPlibguac-client-vnc-1.6.0-1.el8.x86_64.rpmePlibguac-client-telnet-1.6.0-1.el8.x86_64.rpm9Pguacd-1.6.0-1.el8.x86_64.rpm8Pguacamole-server-debugsource-1.6.0-1.el8.x86_64.rpm7Pguacamole-server-debuginfo-1.6.0-1.el8.x86_64.rpmiPlibguac-debuginfo-1.6.0-1.el8.x86_64.rpm`Plibguac-client-kubernetes-debuginfo-1.6.0-1.el8.x86_64.rpmbPlibguac-client-rdp-debuginfo-1.6.0-1.el8.x86_64.rpmdPlibguac-client-ssh-debuginfo-1.6.0-1.el8.x86_64.rpmhPlibguac-client-vnc-debuginfo-1.6.0-1.el8.x86_64.rpmfPlibguac-client-telnet-debuginfo-1.6.0-1.el8.x86_64.rpm:Pguacd-debuginfo-1.6.0-1.el8.x86_64.rpmEPguacamole-server-1.6.0-1.el8.src.rpm^Plibguac-1.6.0-1.el8.aarch64.rpmjPlibguac-devel-1.6.0-1.el8.aarch64.rpm_Plibguac-client-kubernetes-1.6.0-1.el8.aarch64.rpmaPlibguac-client-rdp-1.6.0-1.el8.aarch64.rpmcPlibguac-client-ssh-1.6.0-1.el8.aarch64.rpmgPlibguac-client-vnc-1.6.0-1.el8.aarch64.rpmePlibguac-client-telnet-1.6.0-1.el8.aarch64.rpm9Pguacd-1.6.0-1.el8.aarch64.rpm8Pguacamole-server-debugsource-1.6.0-1.el8.aarch64.rpm7Pguacamole-server-debuginfo-1.6.0-1.el8.aarch64.rpmiPlibguac-debuginfo-1.6.0-1.el8.aarch64.rpm`Plibguac-client-kubernetes-debuginfo-1.6.0-1.el8.aarch64.rpmbPlibguac-client-rdp-debuginfo-1.6.0-1.el8.aarch64.rpmdPlibguac-client-ssh-debuginfo-1.6.0-1.el8.aarch64.rpmhPlibguac-client-vnc-debuginfo-1.6.0-1.el8.aarch64.rpmfPlibguac-client-telnet-debuginfo-1.6.0-1.el8.aarch64.rpm:Pguacd-debuginfo-1.6.0-1.el8.aarch64.rpm^Plibguac-1.6.0-1.el8.ppc64le.rpmjPlibguac-devel-1.6.0-1.el8.ppc64le.rpm_Plibguac-client-kubernetes-1.6.0-1.el8.ppc64le.rpmaPlibguac-client-rdp-1.6.0-1.el8.ppc64le.rpmcPlibguac-client-ssh-1.6.0-1.el8.ppc64le.rpmgPlibguac-client-vnc-1.6.0-1.el8.ppc64le.rpmePlibguac-client-telnet-1.6.0-1.el8.ppc64le.rpm9Pguacd-1.6.0-1.el8.ppc64le.rpm8Pguacamole-server-debugsource-1.6.0-1.el8.ppc64le.rpm7Pguacamole-server-debuginfo-1.6.0-1.el8.ppc64le.rpmiPlibguac-debuginfo-1.6.0-1.el8.ppc64le.rpm`Plibguac-client-kubernetes-debuginfo-1.6.0-1.el8.ppc64le.rpmbPlibguac-client-rdp-debuginfo-1.6.0-1.el8.ppc64le.rpmdPlibguac-client-ssh-debuginfo-1.6.0-1.el8.ppc64le.rpmhPlibguac-client-vnc-debuginfo-1.6.0-1.el8.ppc64le.rpmfPlibguac-client-telnet-debuginfo-1.6.0-1.el8.ppc64le.rpm:Pguacd-debuginfo-1.6.0-1.el8.ppc64le.rpm^Plibguac-1.6.0-1.el8.s390x.rpmjPlibguac-devel-1.6.0-1.el8.s390x.rpm_Plibguac-client-kubernetes-1.6.0-1.el8.s390x.rpmaPlibguac-client-rdp-1.6.0-1.el8.s390x.rpmcPlibguac-client-ssh-1.6.0-1.el8.s390x.rpmgPlibguac-client-vnc-1.6.0-1.el8.s390x.rpmePlibguac-client-telnet-1.6.0-1.el8.s390x.rpm9Pguacd-1.6.0-1.el8.s390x.rpm8Pguacamole-server-debugsource-1.6.0-1.el8.s390x.rpm7Pguacamole-server-debuginfo-1.6.0-1.el8.s390x.rpmiPlibguac-debuginfo-1.6.0-1.el8.s390x.rpm`Plibguac-client-kubernetes-debuginfo-1.6.0-1.el8.s390x.rpmbPlibguac-client-rdp-debuginfo-1.6.0-1.el8.s390x.rpmdPlibguac-client-ssh-debuginfo-1.6.0-1.el8.s390x.rpmhPlibguac-client-vnc-debuginfo-1.6.0-1.el8.s390x.rpmfPlibguac-client-telnet-debuginfo-1.6.0-1.el8.s390x.rpm:Pguacd-debuginfo-1.6.0-1.el8.s390x.rpm^Plibguac-1.6.0-1.el8.x86_64.rpmjPlibguac-devel-1.6.0-1.el8.x86_64.rpm_Plibguac-client-kubernetes-1.6.0-1.el8.x86_64.rpmaPlibguac-client-rdp-1.6.0-1.el8.x86_64.rpmcPlibguac-client-ssh-1.6.0-1.el8.x86_64.rpmgPlibguac-client-vnc-1.6.0-1.el8.x86_64.rpmePlibguac-client-telnet-1.6.0-1.el8.x86_64.rpm9Pguacd-1.6.0-1.el8.x86_64.rpm8Pguacamole-server-debugsource-1.6.0-1.el8.x86_64.rpm7Pguacamole-server-debuginfo-1.6.0-1.el8.x86_64.rpmiPlibguac-debuginfo-1.6.0-1.el8.x86_64.rpm`Plibguac-client-kubernetes-debuginfo-1.6.0-1.el8.x86_64.rpmbPlibguac-client-rdp-debuginfo-1.6.0-1.el8.x86_64.rpmdPlibguac-client-ssh-debuginfo-1.6.0-1.el8.x86_64.rpmhPlibguac-client-vnc-debuginfo-1.6.0-1.el8.x86_64.rpmfPlibguac-client-telnet-debuginfo-1.6.0-1.el8.x86_64.rpm:Pguacd-debuginfo-1.6.0-1.el8.x86_64.rpmÜ  HBBbugfixcentpkg-0.10.0-3.el8H&Pcentpkg-0.10.0-3.el8.src.rpmPcentpkg-0.10.0-3.el8.noarch.rpm centpkg-sig-0.10.0-3.el8.noarch.rpmPcentpkg-0.10.0-3.el8.src.rpmPcentpkg-0.10.0-3.el8.noarch.rpm centpkg-sig-0.10.0-3.el8.noarch.rpmzs MBenhancementdkms-3.2.1-1.el8n https://bugzilla.redhat.com/show_bug.cgi?id=23649742364974dkms-3.2.0 is available ;dkms-3.2.1-1.el8.src.rpm ;dkms-3.2.1-1.el8.noarch.rpm ;dkms-3.2.1-1.el8.src.rpm ;dkms-3.2.1-1.el8.noarch.rpm1  !QBBBBBBBBBBBBBBbugfixstockfish-17.1-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=23560722356072stockfish-17.1 is available zHstockfish-17.1-1.el8.src.rpmzHstockfish-17.1-1.el8.aarch64.rpm Hstockfish-debugsource-17.1-1.el8.aarch64.rpmHstockfish-debuginfo-17.1-1.el8.aarch64.rpmzHstockfish-17.1-1.el8.ppc64le.rpm Hstockfish-debugsource-17.1-1.el8.ppc64le.rpmHstockfish-debuginfo-17.1-1.el8.ppc64le.rpmzHstockfish-17.1-1.el8.s390x.rpm Hstockfish-debugsource-17.1-1.el8.s390x.rpmHstockfish-debuginfo-17.1-1.el8.s390x.rpmzHstockfish-17.1-1.el8.x86_64.rpm Hstockfish-debugsource-17.1-1.el8.x86_64.rpmHstockfish-debuginfo-17.1-1.el8.x86_64.rpm zHstockfish-17.1-1.el8.src.rpmzHstockfish-17.1-1.el8.aarch64.rpm Hstockfish-debugsource-17.1-1.el8.aarch64.rpmHstockfish-debuginfo-17.1-1.el8.aarch64.rpmzHstockfish-17.1-1.el8.ppc64le.rpm Hstockfish-debugsource-17.1-1.el8.ppc64le.rpmHstockfish-debuginfo-17.1-1.el8.ppc64le.rpmzHstockfish-17.1-1.el8.s390x.rpm Hstockfish-debugsource-17.1-1.el8.s390x.rpmHstockfish-debuginfo-17.1-1.el8.s390x.rpmzHstockfish-17.1-1.el8.x86_64.rpm Hstockfish-debugsource-17.1-1.el8.x86_64.rpmHstockfish-debuginfo-17.1-1.el8.x86_64.rpmCm 2bBBBBBBBBBBBBBBenhancementmimedefang-3.6-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=23016472301647mimedefang-3.6 is available smimedefang-3.6-1.el8.src.rpmsmimedefang-3.6-1.el8.aarch64.rpm(mimedefang-debugsource-3.6-1.el8.aarch64.rpm'mimedefang-debuginfo-3.6-1.el8.aarch64.rpmsmimedefang-3.6-1.el8.ppc64le.rpm(mimedefang-debugsource-3.6-1.el8.ppc64le.rpm'mimedefang-debuginfo-3.6-1.el8.ppc64le.rpmsmimedefang-3.6-1.el8.s390x.rpm(mimedefang-debugsource-3.6-1.el8.s390x.rpm'mimedefang-debuginfo-3.6-1.el8.s390x.rpmsmimedefang-3.6-1.el8.x86_64.rpm(mimedefang-debugsource-3.6-1.el8.x86_64.rpm'mimedefang-debuginfo-3.6-1.el8.x86_64.rpm smimedefang-3.6-1.el8.src.rpmsmimedefang-3.6-1.el8.aarch64.rpm(mimedefang-debugsource-3.6-1.el8.aarch64.rpm'mimedefang-debuginfo-3.6-1.el8.aarch64.rpmsmimedefang-3.6-1.el8.ppc64le.rpm(mimedefang-debugsource-3.6-1.el8.ppc64le.rpm'mimedefang-debuginfo-3.6-1.el8.ppc64le.rpmsmimedefang-3.6-1.el8.s390x.rpm(mimedefang-debugsource-3.6-1.el8.s390x.rpm'mimedefang-debuginfo-3.6-1.el8.s390x.rpmsmimedefang-3.6-1.el8.x86_64.rpm(mimedefang-debugsource-3.6-1.el8.x86_64.rpm'mimedefang-debuginfo-3.6-1.el8.x86_64.rpme sBBBBBBBBBBBBBBbugfixperl-DBD-Firebird-1.39-1.el86Nhttps://bugzilla.redhat.com/show_bug.cgi?id=23388112338811perl-DBD-Firebird-1.39 is available ooperl-DBD-Firebird-1.39-1.el8.src.rpmooperl-DBD-Firebird-1.39-1.el8.aarch64.rpmoperl-DBD-Firebird-debugsource-1.39-1.el8.aarch64.rpmoperl-DBD-Firebird-debuginfo-1.39-1.el8.aarch64.rpmooperl-DBD-Firebird-1.39-1.el8.ppc64le.rpmoperl-DBD-Firebird-debugsource-1.39-1.el8.ppc64le.rpmoperl-DBD-Firebird-debuginfo-1.39-1.el8.ppc64le.rpmooperl-DBD-Firebird-1.39-1.el8.s390x.rpmoperl-DBD-Firebird-debugsource-1.39-1.el8.s390x.rpmoperl-DBD-Firebird-debuginfo-1.39-1.el8.s390x.rpmooperl-DBD-Firebird-1.39-1.el8.x86_64.rpmoperl-DBD-Firebird-debugsource-1.39-1.el8.x86_64.rpmoperl-DBD-Firebird-debuginfo-1.39-1.el8.x86_64.rpm ooperl-DBD-Firebird-1.39-1.el8.src.rpmooperl-DBD-Firebird-1.39-1.el8.aarch64.rpmoperl-DBD-Firebird-debugsource-1.39-1.el8.aarch64.rpmoperl-DBD-Firebird-debuginfo-1.39-1.el8.aarch64.rpmooperl-DBD-Firebird-1.39-1.el8.ppc64le.rpmoperl-DBD-Firebird-debugsource-1.39-1.el8.ppc64le.rpmoperl-DBD-Firebird-debuginfo-1.39-1.el8.ppc64le.rpmooperl-DBD-Firebird-1.39-1.el8.s390x.rpmoperl-DBD-Firebird-debugsource-1.39-1.el8.s390x.rpmoperl-DBD-Firebird-debuginfo-1.39-1.el8.s390x.rpmooperl-DBD-Firebird-1.39-1.el8.x86_64.rpmoperl-DBD-Firebird-debugsource-1.39-1.el8.x86_64.rpmoperl-DBD-Firebird-debuginfo-1.39-1.el8.x86_64.rpm[ DBBBBBBBBBBBBBBunspecifiedmate-applets-1.26.1-1.el8N. Q%mate-applets-1.26.1-1.el8.src.rpmQ%mate-applets-1.26.1-1.el8.aarch64.rpmK%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpmJ%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpmQ%mate-applets-1.26.1-1.el8.ppc64le.rpmK%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpmJ%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpmQ%mate-applets-1.26.1-1.el8.s390x.rpmK%mate-applets-debugsource-1.26.1-1.el8.s390x.rpmJ%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpmQ%mate-applets-1.26.1-1.el8.x86_64.rpmK%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpmJ%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpm Q%mate-applets-1.26.1-1.el8.src.rpmQ%mate-applets-1.26.1-1.el8.aarch64.rpmK%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpmJ%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpmQ%mate-applets-1.26.1-1.el8.ppc64le.rpmK%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpmJ%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpmQ%mate-applets-1.26.1-1.el8.s390x.rpmK%mate-applets-debugsource-1.26.1-1.el8.s390x.rpmJ%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpmQ%mate-applets-1.26.1-1.el8.x86_64.rpmK%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpmJ%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpmؙj> %UBBBBBBBBBBBBBBnewpackagerclone-browser-1.7.0-2.el8| Ivrclone-browser-1.7.0-2.el8.src.rpmzvrclone-browser-debugsource-1.7.0-2.el8.aarch64.rpmIvrclone-browser-1.7.0-2.el8.aarch64.rpmyvrclone-browser-debuginfo-1.7.0-2.el8.aarch64.rpmzvrclone-browser-debugsource-1.7.0-2.el8.ppc64le.rpmIvrclone-browser-1.7.0-2.el8.ppc64le.rpmyvrclone-browser-debuginfo-1.7.0-2.el8.ppc64le.rpmzvrclone-browser-debugsource-1.7.0-2.el8.s390x.rpmIvrclone-browser-1.7.0-2.el8.s390x.rpmyvrclone-browser-debuginfo-1.7.0-2.el8.s390x.rpmIvrclone-browser-1.7.0-2.el8.x86_64.rpmzvrclone-browser-debugsource-1.7.0-2.el8.x86_64.rpmyvrclone-browser-debuginfo-1.7.0-2.el8.x86_64.rpm Ivrclone-browser-1.7.0-2.el8.src.rpmzvrclone-browser-debugsource-1.7.0-2.el8.aarch64.rpmIvrclone-browser-1.7.0-2.el8.aarch64.rpmyvrclone-browser-debuginfo-1.7.0-2.el8.aarch64.rpmzvrclone-browser-debugsource-1.7.0-2.el8.ppc64le.rpmIvrclone-browser-1.7.0-2.el8.ppc64le.rpmyvrclone-browser-debuginfo-1.7.0-2.el8.ppc64le.rpmzvrclone-browser-debugsource-1.7.0-2.el8.s390x.rpmIvrclone-browser-1.7.0-2.el8.s390x.rpmyvrclone-browser-debuginfo-1.7.0-2.el8.s390x.rpmIvrclone-browser-1.7.0-2.el8.x86_64.rpmzvrclone-browser-debugsource-1.7.0-2.el8.x86_64.rpmyvrclone-browser-debuginfo-1.7.0-2.el8.x86_64.rpmIm fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepylibacl-0.5.4-3.el85wpylibacl-0.5.4-3.el8.src.rpmywpylibacl-debugsource-0.5.4-3.el8.aarch64.rpmxwpylibacl-debuginfo-0.5.4-3.el8.aarch64.rpmvwpython2-pylibacl-0.5.4-3.el8.aarch64.rpmwwpython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm;wpython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm:wpython3-pylibacl-0.5.4-3.el8.aarch64.rpmwwpython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm:wpython3-pylibacl-0.5.4-3.el8.ppc64le.rpmvwpython2-pylibacl-0.5.4-3.el8.ppc64le.rpm;wpython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpmxwpylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpmywpylibacl-debugsource-0.5.4-3.el8.ppc64le.rpmvwpython2-pylibacl-0.5.4-3.el8.s390x.rpm:wpython3-pylibacl-0.5.4-3.el8.s390x.rpmywpylibacl-debugsource-0.5.4-3.el8.s390x.rpmxwpylibacl-debuginfo-0.5.4-3.el8.s390x.rpmwwpython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm;wpython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpmvwpython2-pylibacl-0.5.4-3.el8.x86_64.rpm:wpython3-pylibacl-0.5.4-3.el8.x86_64.rpmywpylibacl-debugsource-0.5.4-3.el8.x86_64.rpmxwpylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmwwpython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm;wpython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmwpylibacl-0.5.4-3.el8.src.rpmywpylibacl-debugsource-0.5.4-3.el8.aarch64.rpmxwpylibacl-debuginfo-0.5.4-3.el8.aarch64.rpmvwpython2-pylibacl-0.5.4-3.el8.aarch64.rpmwwpython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm;wpython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm:wpython3-pylibacl-0.5.4-3.el8.aarch64.rpmwwpython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm:wpython3-pylibacl-0.5.4-3.el8.ppc64le.rpmvwpython2-pylibacl-0.5.4-3.el8.ppc64le.rpm;wpython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpmxwpylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpmywpylibacl-debugsource-0.5.4-3.el8.ppc64le.rpmvwpython2-pylibacl-0.5.4-3.el8.s390x.rpm:wpython3-pylibacl-0.5.4-3.el8.s390x.rpmywpylibacl-debugsource-0.5.4-3.el8.s390x.rpmxwpylibacl-debuginfo-0.5.4-3.el8.s390x.rpmwwpython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm;wpython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpmvwpython2-pylibacl-0.5.4-3.el8.x86_64.rpm:wpython3-pylibacl-0.5.4-3.el8.x86_64.rpmywpylibacl-debugsource-0.5.4-3.el8.x86_64.rpmxwpylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmwwpython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm;wpython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmH  GBunspecifiedcopr-selinux-1.54-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=20819152081915copr-frontend FTBFS with werkzeug 2.1.2https://bugzilla.redhat.com/show_bug.cgi?id=21627352162735Settings, Build Options, External Repository example incorrectjJcopr-selinux-1.54-1.el8.src.rpmjJcopr-selinux-1.54-1.el8.noarch.rpmjJcopr-selinux-1.54-1.el8.src.rpmjJcopr-selinux-1.54-1.el8.noarch.rpm6K KBBBBBBBBBBBBBBBBBenhancementicewm-3.8.0-2.el8GsKicewm-3.8.0-2.el8.src.rpmsKicewm-3.8.0-2.el8.aarch64.rpmKicewm-data-3.8.0-2.el8.noarch.rpmKicewm-themes-3.8.0-2.el8.noarch.rpmKicewm-minimal-session-3.8.0-2.el8.noarch.rpm9Kicewm-debugsource-3.8.0-2.el8.aarch64.rpm8Kicewm-debuginfo-3.8.0-2.el8.aarch64.rpmsKicewm-3.8.0-2.el8.ppc64le.rpm9Kicewm-debugsource-3.8.0-2.el8.ppc64le.rpm8Kicewm-debuginfo-3.8.0-2.el8.ppc64le.rpmsKicewm-3.8.0-2.el8.s390x.rpm9Kicewm-debugsource-3.8.0-2.el8.s390x.rpm8Kicewm-debuginfo-3.8.0-2.el8.s390x.rpmsKicewm-3.8.0-2.el8.x86_64.rpm9Kicewm-debugsource-3.8.0-2.el8.x86_64.rpm8Kicewm-debuginfo-3.8.0-2.el8.x86_64.rpmsKicewm-3.8.0-2.el8.src.rpmsKicewm-3.8.0-2.el8.aarch64.rpmKicewm-data-3.8.0-2.el8.noarch.rpmKicewm-themes-3.8.0-2.el8.noarch.rpmKicewm-minimal-session-3.8.0-2.el8.noarch.rpm9Kicewm-debugsource-3.8.0-2.el8.aarch64.rpm8Kicewm-debuginfo-3.8.0-2.el8.aarch64.rpmsKicewm-3.8.0-2.el8.ppc64le.rpm9Kicewm-debugsource-3.8.0-2.el8.ppc64le.rpm8Kicewm-debuginfo-3.8.0-2.el8.ppc64le.rpmsKicewm-3.8.0-2.el8.s390x.rpm9Kicewm-debugsource-3.8.0-2.el8.s390x.rpm8Kicewm-debuginfo-3.8.0-2.el8.s390x.rpmsKicewm-3.8.0-2.el8.x86_64.rpm9Kicewm-debugsource-3.8.0-2.el8.x86_64.rpm8Kicewm-debuginfo-3.8.0-2.el8.x86_64.rpmÜa /_BBBBBBBBBBBBBBbugfixpspg-5.8.11-1.el8Zd &pspg-5.8.11-1.el8.src.rpm&pspg-5.8.11-1.el8.aarch64.rpmQ&pspg-debugsource-5.8.11-1.el8.aarch64.rpmP&pspg-debuginfo-5.8.11-1.el8.aarch64.rpm&pspg-5.8.11-1.el8.ppc64le.rpmQ&pspg-debugsource-5.8.11-1.el8.ppc64le.rpmP&pspg-debuginfo-5.8.11-1.el8.ppc64le.rpm&pspg-5.8.11-1.el8.s390x.rpmQ&pspg-debugsource-5.8.11-1.el8.s390x.rpmP&pspg-debuginfo-5.8.11-1.el8.s390x.rpm&pspg-5.8.11-1.el8.x86_64.rpmQ&pspg-debugsource-5.8.11-1.el8.x86_64.rpmP&pspg-debuginfo-5.8.11-1.el8.x86_64.rpm &pspg-5.8.11-1.el8.src.rpm&pspg-5.8.11-1.el8.aarch64.rpmQ&pspg-debugsource-5.8.11-1.el8.aarch64.rpmP&pspg-debuginfo-5.8.11-1.el8.aarch64.rpm&pspg-5.8.11-1.el8.ppc64le.rpmQ&pspg-debugsource-5.8.11-1.el8.ppc64le.rpmP&pspg-debuginfo-5.8.11-1.el8.ppc64le.rpm&pspg-5.8.11-1.el8.s390x.rpmQ&pspg-debugsource-5.8.11-1.el8.s390x.rpmP&pspg-debuginfo-5.8.11-1.el8.s390x.rpm&pspg-5.8.11-1.el8.x86_64.rpmQ&pspg-debugsource-5.8.11-1.el8.x86_64.rpmP&pspg-debuginfo-5.8.11-1.el8.x86_64.rpmI  pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedapcupsd-3.14.14-35.el8>d apcupsd-3.14.14-35.el8.src.rpmd apcupsd-3.14.14-35.el8.aarch64.rpm: apcupsd-cgi-3.14.14-35.el8.aarch64.rpm> apcupsd-gui-3.14.14-35.el8.aarch64.rpm= apcupsd-debugsource-3.14.14-35.el8.aarch64.rpm< apcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm; apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpm? apcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmd apcupsd-3.14.14-35.el8.ppc64le.rpm: apcupsd-cgi-3.14.14-35.el8.ppc64le.rpm> apcupsd-gui-3.14.14-35.el8.ppc64le.rpm= apcupsd-debugsource-3.14.14-35.el8.ppc64le.rpm< apcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm; apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpm? apcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmd apcupsd-3.14.14-35.el8.s390x.rpm: apcupsd-cgi-3.14.14-35.el8.s390x.rpm> apcupsd-gui-3.14.14-35.el8.s390x.rpm= apcupsd-debugsource-3.14.14-35.el8.s390x.rpm< apcupsd-debuginfo-3.14.14-35.el8.s390x.rpm; apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpm? apcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmd apcupsd-3.14.14-35.el8.x86_64.rpm: apcupsd-cgi-3.14.14-35.el8.x86_64.rpm> apcupsd-gui-3.14.14-35.el8.x86_64.rpm= apcupsd-debugsource-3.14.14-35.el8.x86_64.rpm< apcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm; apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpm? apcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpmd apcupsd-3.14.14-35.el8.src.rpmd apcupsd-3.14.14-35.el8.aarch64.rpm: apcupsd-cgi-3.14.14-35.el8.aarch64.rpm> apcupsd-gui-3.14.14-35.el8.aarch64.rpm= apcupsd-debugsource-3.14.14-35.el8.aarch64.rpm< apcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm; apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpm? apcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmd apcupsd-3.14.14-35.el8.ppc64le.rpm: apcupsd-cgi-3.14.14-35.el8.ppc64le.rpm> apcupsd-gui-3.14.14-35.el8.ppc64le.rpm= apcupsd-debugsource-3.14.14-35.el8.ppc64le.rpm< apcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm; apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpm? apcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmd apcupsd-3.14.14-35.el8.s390x.rpm: apcupsd-cgi-3.14.14-35.el8.s390x.rpm> apcupsd-gui-3.14.14-35.el8.s390x.rpm= apcupsd-debugsource-3.14.14-35.el8.s390x.rpm< apcupsd-debuginfo-3.14.14-35.el8.s390x.rpm; apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpm? apcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmd apcupsd-3.14.14-35.el8.x86_64.rpm: apcupsd-cgi-3.14.14-35.el8.x86_64.rpm> apcupsd-gui-3.14.14-35.el8.x86_64.rpm= apcupsd-debugsource-3.14.14-35.el8.x86_64.rpm< apcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm; apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpm? apcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpm3j UBunspecifiedsmokeping-2.9.0-12.el8O3https://bugzilla.redhat.com/show_bug.cgi?id=23466232346623smokeping-2.9.0 is availableMsmokeping-2.9.0-12.el8.src.rpmMsmokeping-2.9.0-12.el8.noarch.rpmMsmokeping-2.9.0-12.el8.src.rpmMsmokeping-2.9.0-12.el8.noarch.rpm  *YBBBBBBBBBBBBBBBnewpackagelest-1.35.2-2.el8 optional-lite-3.6.0-2.el8 variant-lite-2.0.0-2.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=23359422335942Review Request: lest - Tiny C++11 test frameworkhttps://bugzilla.redhat.com/show_bug.cgi?id=23361422336142Review Request: optional-lite - Represent optional (nullable) objects and pass them by valuehttps://bugzilla.redhat.com/show_bug.cgi?id=23383992338399Review Request: variant-lite - Represent a type-safe union 3lest-1.35.2-2.el8.src.rpmXlest-devel-1.35.2-2.el8.noarch.rpm~&optional-lite-3.6.0-2.el8.src.rpm&optional-lite-devel-3.6.0-2.el8.aarch64.rpm&optional-lite-devel-3.6.0-2.el8.ppc64le.rpm&optional-lite-devel-3.6.0-2.el8.s390x.rpm&optional-lite-devel-3.6.0-2.el8.x86_64.rpmu/variant-lite-2.0.0-2.el8.src.rpmN/variant-lite-devel-2.0.0-2.el8.aarch64.rpmN/variant-lite-devel-2.0.0-2.el8.ppc64le.rpmN/variant-lite-devel-2.0.0-2.el8.s390x.rpmN/variant-lite-devel-2.0.0-2.el8.x86_64.rpm 3lest-1.35.2-2.el8.src.rpmXlest-devel-1.35.2-2.el8.noarch.rpm~&optional-lite-3.6.0-2.el8.src.rpm&optional-lite-devel-3.6.0-2.el8.aarch64.rpm&optional-lite-devel-3.6.0-2.el8.ppc64le.rpm&optional-lite-devel-3.6.0-2.el8.s390x.rpm&optional-lite-devel-3.6.0-2.el8.x86_64.rpmu/variant-lite-2.0.0-2.el8.src.rpmN/variant-lite-devel-2.0.0-2.el8.aarch64.rpmN/variant-lite-devel-2.0.0-2.el8.ppc64le.rpmN/variant-lite-devel-2.0.0-2.el8.s390x.rpmN/variant-lite-devel-2.0.0-2.el8.x86_64.rpmD .kBenhancementpython-flit-core-3.8.0-1.el8G- python-flit-core-3.8.0-1.el8.src.rpme python3-flit-core-3.8.0-1.el8.noarch.rpm- python-flit-core-3.8.0-1.el8.src.rpme python3-flit-core-3.8.0-1.el8.noarch.rpm=d oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcryptopp-8.8.0-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21714652171465cryptopp: FTBFS in Fedora rawhide/f38tcryptopp-8.8.0-1.el8.src.rpmtcryptopp-8.8.0-1.el8.aarch64.rpm tcryptopp-devel-8.8.0-1.el8.aarch64.rpm5tcryptopp-doc-8.8.0-1.el8.noarch.rpm tcryptopp-progs-8.8.0-1.el8.aarch64.rpm tcryptopp-debugsource-8.8.0-1.el8.aarch64.rpm tcryptopp-debuginfo-8.8.0-1.el8.aarch64.rpmtcryptopp-progs-debuginfo-8.8.0-1.el8.aarch64.rpmtcryptopp-8.8.0-1.el8.ppc64le.rpm tcryptopp-devel-8.8.0-1.el8.ppc64le.rpm tcryptopp-progs-8.8.0-1.el8.ppc64le.rpm tcryptopp-debugsource-8.8.0-1.el8.ppc64le.rpm tcryptopp-debuginfo-8.8.0-1.el8.ppc64le.rpmtcryptopp-progs-debuginfo-8.8.0-1.el8.ppc64le.rpmtcryptopp-8.8.0-1.el8.s390x.rpm tcryptopp-devel-8.8.0-1.el8.s390x.rpm tcryptopp-progs-8.8.0-1.el8.s390x.rpm tcryptopp-debugsource-8.8.0-1.el8.s390x.rpm tcryptopp-debuginfo-8.8.0-1.el8.s390x.rpmtcryptopp-progs-debuginfo-8.8.0-1.el8.s390x.rpmtcryptopp-8.8.0-1.el8.x86_64.rpm tcryptopp-devel-8.8.0-1.el8.x86_64.rpm tcryptopp-progs-8.8.0-1.el8.x86_64.rpm tcryptopp-debugsource-8.8.0-1.el8.x86_64.rpm tcryptopp-debuginfo-8.8.0-1.el8.x86_64.rpmtcryptopp-progs-debuginfo-8.8.0-1.el8.x86_64.rpmtcryptopp-8.8.0-1.el8.src.rpmtcryptopp-8.8.0-1.el8.aarch64.rpm tcryptopp-devel-8.8.0-1.el8.aarch64.rpm5tcryptopp-doc-8.8.0-1.el8.noarch.rpm tcryptopp-progs-8.8.0-1.el8.aarch64.rpm tcryptopp-debugsource-8.8.0-1.el8.aarch64.rpm tcryptopp-debuginfo-8.8.0-1.el8.aarch64.rpmtcryptopp-progs-debuginfo-8.8.0-1.el8.aarch64.rpmtcryptopp-8.8.0-1.el8.ppc64le.rpm tcryptopp-devel-8.8.0-1.el8.ppc64le.rpm tcryptopp-progs-8.8.0-1.el8.ppc64le.rpm tcryptopp-debugsource-8.8.0-1.el8.ppc64le.rpm tcryptopp-debuginfo-8.8.0-1.el8.ppc64le.rpmtcryptopp-progs-debuginfo-8.8.0-1.el8.ppc64le.rpmtcryptopp-8.8.0-1.el8.s390x.rpm tcryptopp-devel-8.8.0-1.el8.s390x.rpm tcryptopp-progs-8.8.0-1.el8.s390x.rpm tcryptopp-debugsource-8.8.0-1.el8.s390x.rpm tcryptopp-debuginfo-8.8.0-1.el8.s390x.rpmtcryptopp-progs-debuginfo-8.8.0-1.el8.s390x.rpmtcryptopp-8.8.0-1.el8.x86_64.rpm tcryptopp-devel-8.8.0-1.el8.x86_64.rpm tcryptopp-progs-8.8.0-1.el8.x86_64.rpm tcryptopp-debugsource-8.8.0-1.el8.x86_64.rpm tcryptopp-debuginfo-8.8.0-1.el8.x86_64.rpmtcryptopp-progs-debuginfo-8.8.0-1.el8.x86_64.rpm?  PBBBBBBBBBBBBBBunspecifiedmate-calc-1.24.2-3.el8i R\mate-calc-1.24.2-3.el8.src.rpmR\mate-calc-1.24.2-3.el8.aarch64.rpmM\mate-calc-debugsource-1.24.2-3.el8.aarch64.rpmL\mate-calc-debuginfo-1.24.2-3.el8.aarch64.rpmR\mate-calc-1.24.2-3.el8.ppc64le.rpmM\mate-calc-debugsource-1.24.2-3.el8.ppc64le.rpmL\mate-calc-debuginfo-1.24.2-3.el8.ppc64le.rpmR\mate-calc-1.24.2-3.el8.s390x.rpmM\mate-calc-debugsource-1.24.2-3.el8.s390x.rpmL\mate-calc-debuginfo-1.24.2-3.el8.s390x.rpmR\mate-calc-1.24.2-3.el8.x86_64.rpmM\mate-calc-debugsource-1.24.2-3.el8.x86_64.rpmL\mate-calc-debuginfo-1.24.2-3.el8.x86_64.rpm R\mate-calc-1.24.2-3.el8.src.rpmR\mate-calc-1.24.2-3.el8.aarch64.rpmM\mate-calc-debugsource-1.24.2-3.el8.aarch64.rpmL\mate-calc-debuginfo-1.24.2-3.el8.aarch64.rpmR\mate-calc-1.24.2-3.el8.ppc64le.rpmM\mate-calc-debugsource-1.24.2-3.el8.ppc64le.rpmL\mate-calc-debuginfo-1.24.2-3.el8.ppc64le.rpmR\mate-calc-1.24.2-3.el8.s390x.rpmM\mate-calc-debugsource-1.24.2-3.el8.s390x.rpmL\mate-calc-debuginfo-1.24.2-3.el8.s390x.rpmR\mate-calc-1.24.2-3.el8.x86_64.rpmM\mate-calc-debugsource-1.24.2-3.el8.x86_64.rpmL\mate-calc-debuginfo-1.24.2-3.el8.x86_64.rpmؙj $aBenhancementpython-dcrpm-0.6.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20732482073248python-dcrpm-0.6.3 is availableflpython-dcrpm-0.6.3-1.el8.src.rpmAldcrpm-0.6.3-1.el8.noarch.rpmflpython-dcrpm-0.6.3-1.el8.src.rpmAldcrpm-0.6.3-1.el8.noarch.rpmt, ,eBBBBBnewpackagelibecb-0.20190722-2.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17526661752666[RFE] EPEL8 branch of libecb:<libecb-0.20190722-2.el8.src.rpm<libecb-devel-0.20190722-2.el8.aarch64.rpm<libecb-devel-0.20190722-2.el8.ppc64le.rpm<libecb-devel-0.20190722-2.el8.s390x.rpm<libecb-devel-0.20190722-2.el8.x86_64.rpm:<libecb-0.20190722-2.el8.src.rpm<libecb-devel-0.20190722-2.el8.aarch64.rpm<libecb-devel-0.20190722-2.el8.ppc64le.rpm<libecb-devel-0.20190722-2.el8.s390x.rpm<libecb-devel-0.20190722-2.el8.x86_64.rpmլe3 :mBBBBBBBBBBBunspecifiedipmctl-03.00.00.0468-2.el8Y https://bugzilla.redhat.com/show_bug.cgi?id=21601952160195build ipmctl v03.00.00.0468sipmctl-03.00.00.0468-2.el8.src.rpmsipmctl-03.00.00.0468-2.el8.x86_64.rpm;slibipmctl-03.00.00.0468-2.el8.x86_64.rpm@slibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpm*sipmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpm)sipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpm?slibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmsipmctl-03.00.00.0468-2.el8.src.rpmsipmctl-03.00.00.0468-2.el8.x86_64.rpm;slibipmctl-03.00.00.0468-2.el8.x86_64.rpm@slibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpm*sipmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpm)sipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpm?slibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpm\  {BBBBBBBBBBBBBBenhancementmold-2.40.1-1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=23710582371058mold-2.40.1 is available  mold-2.40.1-1.el8.src.rpm mold-2.40.1-1.el8.aarch64.rpmrmold-debugsource-2.40.1-1.el8.aarch64.rpmqmold-debuginfo-2.40.1-1.el8.aarch64.rpm mold-2.40.1-1.el8.ppc64le.rpmrmold-debugsource-2.40.1-1.el8.ppc64le.rpmqmold-debuginfo-2.40.1-1.el8.ppc64le.rpm mold-2.40.1-1.el8.s390x.rpmrmold-debugsource-2.40.1-1.el8.s390x.rpmqmold-debuginfo-2.40.1-1.el8.s390x.rpm mold-2.40.1-1.el8.x86_64.rpmrmold-debugsource-2.40.1-1.el8.x86_64.rpmqmold-debuginfo-2.40.1-1.el8.x86_64.rpm  mold-2.40.1-1.el8.src.rpm mold-2.40.1-1.el8.aarch64.rpmrmold-debugsource-2.40.1-1.el8.aarch64.rpmqmold-debuginfo-2.40.1-1.el8.aarch64.rpm mold-2.40.1-1.el8.ppc64le.rpmrmold-debugsource-2.40.1-1.el8.ppc64le.rpmqmold-debuginfo-2.40.1-1.el8.ppc64le.rpm mold-2.40.1-1.el8.s390x.rpmrmold-debugsource-2.40.1-1.el8.s390x.rpmqmold-debuginfo-2.40.1-1.el8.s390x.rpm mold-2.40.1-1.el8.x86_64.rpmrmold-debugsource-2.40.1-1.el8.x86_64.rpmqmold-debuginfo-2.40.1-1.el8.x86_64.rpmzV LBBBBBBBBBBBBBBsecurityrpki-client-9.5-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23591982359198rpki-client-9.5 is available {rpki-client-9.5-1.el8.src.rpm{rpki-client-9.5-1.el8.aarch64.rpmLrpki-client-debugsource-9.5-1.el8.aarch64.rpmKrpki-client-debuginfo-9.5-1.el8.aarch64.rpm{rpki-client-9.5-1.el8.ppc64le.rpmLrpki-client-debugsource-9.5-1.el8.ppc64le.rpmKrpki-client-debuginfo-9.5-1.el8.ppc64le.rpm{rpki-client-9.5-1.el8.s390x.rpmLrpki-client-debugsource-9.5-1.el8.s390x.rpmKrpki-client-debuginfo-9.5-1.el8.s390x.rpm{rpki-client-9.5-1.el8.x86_64.rpmLrpki-client-debugsource-9.5-1.el8.x86_64.rpmKrpki-client-debuginfo-9.5-1.el8.x86_64.rpm {rpki-client-9.5-1.el8.src.rpm{rpki-client-9.5-1.el8.aarch64.rpmLrpki-client-debugsource-9.5-1.el8.aarch64.rpmKrpki-client-debuginfo-9.5-1.el8.aarch64.rpm{rpki-client-9.5-1.el8.ppc64le.rpmLrpki-client-debugsource-9.5-1.el8.ppc64le.rpmKrpki-client-debuginfo-9.5-1.el8.ppc64le.rpm{rpki-client-9.5-1.el8.s390x.rpmLrpki-client-debugsource-9.5-1.el8.s390x.rpmKrpki-client-debuginfo-9.5-1.el8.s390x.rpm{rpki-client-9.5-1.el8.x86_64.rpmLrpki-client-debugsource-9.5-1.el8.x86_64.rpmKrpki-client-debuginfo-9.5-1.el8.x86_64.rpm~L 2]BBBBBBBBBBBBBBBBBBBenhancementSDL2_mixer-2.8.1-1.el8#Shttps://bugzilla.redhat.com/show_bug.cgi?id=23444032344403SDL2_mixer-2.8.1 is available49SDL2_mixer-2.8.1-1.el8.src.rpm49SDL2_mixer-2.8.1-1.el8.aarch64.rpm$9SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm#9SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm"9SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm49SDL2_mixer-2.8.1-1.el8.ppc64le.rpm$9SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm#9SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm"9SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm49SDL2_mixer-2.8.1-1.el8.s390x.rpm$9SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm#9SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm"9SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm49SDL2_mixer-2.8.1-1.el8.x86_64.rpm$9SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm#9SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm"9SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpm49SDL2_mixer-2.8.1-1.el8.src.rpm49SDL2_mixer-2.8.1-1.el8.aarch64.rpm$9SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm#9SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm"9SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm49SDL2_mixer-2.8.1-1.el8.ppc64le.rpm$9SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm#9SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm"9SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm49SDL2_mixer-2.8.1-1.el8.s390x.rpm$9SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm#9SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm"9SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm49SDL2_mixer-2.8.1-1.el8.x86_64.rpm$9SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm#9SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm"9SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpmɗ( sBBBBBBBBBBBBBBbugfixmsktutil-1.2.2-1.el8v' msktutil-1.2.2-1.el8.src.rpmmsktutil-1.2.2-1.el8.aarch64.rpmDmsktutil-debugsource-1.2.2-1.el8.aarch64.rpmCmsktutil-debuginfo-1.2.2-1.el8.aarch64.rpmmsktutil-1.2.2-1.el8.ppc64le.rpmDmsktutil-debugsource-1.2.2-1.el8.ppc64le.rpmCmsktutil-debuginfo-1.2.2-1.el8.ppc64le.rpmmsktutil-1.2.2-1.el8.s390x.rpmDmsktutil-debugsource-1.2.2-1.el8.s390x.rpmCmsktutil-debuginfo-1.2.2-1.el8.s390x.rpmmsktutil-1.2.2-1.el8.x86_64.rpmDmsktutil-debugsource-1.2.2-1.el8.x86_64.rpmCmsktutil-debuginfo-1.2.2-1.el8.x86_64.rpm msktutil-1.2.2-1.el8.src.rpmmsktutil-1.2.2-1.el8.aarch64.rpmDmsktutil-debugsource-1.2.2-1.el8.aarch64.rpmCmsktutil-debuginfo-1.2.2-1.el8.aarch64.rpmmsktutil-1.2.2-1.el8.ppc64le.rpmDmsktutil-debugsource-1.2.2-1.el8.ppc64le.rpmCmsktutil-debuginfo-1.2.2-1.el8.ppc64le.rpmmsktutil-1.2.2-1.el8.s390x.rpmDmsktutil-debugsource-1.2.2-1.el8.s390x.rpmCmsktutil-debuginfo-1.2.2-1.el8.s390x.rpmmsktutil-1.2.2-1.el8.x86_64.rpmDmsktutil-debugsource-1.2.2-1.el8.x86_64.rpmCmsktutil-debuginfo-1.2.2-1.el8.x86_64.rpms DBenhancementawesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8 awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm  HBBBBBBBBBBBBBBBBBBBunspecifiedmate-sensors-applet-1.26.0-1.el86[Rmate-sensors-applet-1.26.0-1.el8.src.rpm[Rmate-sensors-applet-1.26.0-1.el8.aarch64.rpmsRmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmrRmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmqRmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpm[Rmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmsRmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmrRmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmqRmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpm[Rmate-sensors-applet-1.26.0-1.el8.s390x.rpmsRmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmrRmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmqRmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpm[Rmate-sensors-applet-1.26.0-1.el8.x86_64.rpmsRmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmrRmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmqRmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpm[Rmate-sensors-applet-1.26.0-1.el8.src.rpm[Rmate-sensors-applet-1.26.0-1.el8.aarch64.rpmsRmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmrRmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmqRmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpm[Rmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmsRmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmrRmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmqRmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpm[Rmate-sensors-applet-1.26.0-1.el8.s390x.rpmsRmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmrRmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmqRmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpm[Rmate-sensors-applet-1.26.0-1.el8.x86_64.rpmsRmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmrRmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmqRmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmؙj+ !^Bbugfixphp-pear-CodeGen-PECL-1.1.3-26.el86P:php-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmٳzU %bBenhancementjs-jquery-3.6.0-1.el8 2js-jquery-3.6.0-1.el8.src.rpm2js-jquery-3.6.0-1.el8.noarch.rpm2js-jquery-3.6.0-1.el8.src.rpm2js-jquery-3.6.0-1.el8.noarch.rpmtH 7fBBBBBBBBBBBBBBBnewpackagegstreamer1-vaapi-1.16.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19669791966979request for gstreamer1-vaapi EPEL-8 buildIrgstreamer1-vaapi-1.16.1-1.el8.src.rpmIrgstreamer1-vaapi-1.16.1-1.el8.aarch64.rpmrgstreamer1-vaapi-devel-docs-1.16.1-1.el8.noarch.rpmrgstreamer1-vaapi-debugsource-1.16.1-1.el8.aarch64.rpmrgstreamer1-vaapi-debuginfo-1.16.1-1.el8.aarch64.rpmIrgstreamer1-vaapi-1.16.1-1.el8.ppc64le.rpmrgstreamer1-vaapi-debugsource-1.16.1-1.el8.ppc64le.rpmrgstreamer1-vaapi-debuginfo-1.16.1-1.el8.ppc64le.rpmIrgstreamer1-vaapi-1.16.1-1.el8.s390x.rpmrgstreamer1-vaapi-debugsource-1.16.1-1.el8.s390x.rpmrgstreamer1-vaapi-debuginfo-1.16.1-1.el8.s390x.rpmIrgstreamer1-vaapi-1.16.1-1.el8.x86_64.rpmrgstreamer1-vaapi-debugsource-1.16.1-1.el8.x86_64.rpmrgstreamer1-vaapi-debuginfo-1.16.1-1.el8.x86_64.rpmIrgstreamer1-vaapi-1.16.1-1.el8.src.rpmIrgstreamer1-vaapi-1.16.1-1.el8.aarch64.rpmrgstreamer1-vaapi-devel-docs-1.16.1-1.el8.noarch.rpmrgstreamer1-vaapi-debugsource-1.16.1-1.el8.aarch64.rpmrgstreamer1-vaapi-debuginfo-1.16.1-1.el8.aarch64.rpmIrgstreamer1-vaapi-1.16.1-1.el8.ppc64le.rpmrgstreamer1-vaapi-debugsource-1.16.1-1.el8.ppc64le.rpmrgstreamer1-vaapi-debuginfo-1.16.1-1.el8.ppc64le.rpmIrgstreamer1-vaapi-1.16.1-1.el8.s390x.rpmrgstreamer1-vaapi-debugsource-1.16.1-1.el8.s390x.rpmrgstreamer1-vaapi-debuginfo-1.16.1-1.el8.s390x.rpmIrgstreamer1-vaapi-1.16.1-1.el8.x86_64.rpmrgstreamer1-vaapi-debugsource-1.16.1-1.el8.x86_64.rpmrgstreamer1-vaapi-debuginfo-1.16.1-1.el8.x86_64.rpmĈRW ;xBnewpackagepython-archinfo-8.20.1.7-1.el88Ubpython-archinfo-8.20.1.7-1.el8.src.rpmHbpython3-archinfo-8.20.1.7-1.el8.noarch.rpmUbpython-archinfo-8.20.1.7-1.el8.src.rpmHbpython3-archinfo-8.20.1.7-1.el8.noarch.rpmyP ?|Benhancementpython-testing.common.database-2.0.3-5.el8S6p3python-testing.common.database-2.0.3-5.el8.src.rpm3python3-testing.common.database-2.0.3-5.el8.noarch.rpmp3python-testing.common.database-2.0.3-5.el8.src.rpm3python3-testing.common.database-2.0.3-5.el8.noarch.rpmܤ|q @Benhancementdebmirror-2.46-1.el8 &https://bugzilla.redhat.com/show_bug.cgi?id=23626072362607debmirror-2.46 is availableydebmirror-2.46-1.el8.src.rpmydebmirror-2.46-1.el8.noarch.rpmydebmirror-2.46-1.el8.src.rpmydebmirror-2.46-1.el8.noarch.rpmâJ DBBBBBBBBBBBbugfixlemonldap-ng-2.21.1-1.el8/]https://bugzilla.redhat.com/show_bug.cgi?id=23722782372278lemonldap-ng-2.21.1 is available 0Rlemonldap-ng-2.21.1-1.el8.src.rpm0Rlemonldap-ng-2.21.1-1.el8.noarch.rpmORlemonldap-ng-common-2.21.1-1.el8.noarch.rpmPRlemonldap-ng-doc-2.21.1-1.el8.noarch.rpmRRlemonldap-ng-handler-2.21.1-1.el8.noarch.rpmSRlemonldap-ng-manager-2.21.1-1.el8.noarch.rpmTRlemonldap-ng-portal-2.21.1-1.el8.noarch.rpmVRlemonldap-ng-test-2.21.1-1.el8.noarch.rpmQRlemonldap-ng-fastcgi-server-2.21.1-1.el8.noarch.rpmWRlemonldap-ng-uwsgi-app-2.21.1-1.el8.noarch.rpmURlemonldap-ng-selinux-2.21.1-1.el8.noarch.rpmNRperl-Lemonldap-NG-SSOaaS-Apache-Client-2.21.1-1.el8.noarch.rpm 0Rlemonldap-ng-2.21.1-1.el8.src.rpm0Rlemonldap-ng-2.21.1-1.el8.noarch.rpmORlemonldap-ng-common-2.21.1-1.el8.noarch.rpmPRlemonldap-ng-doc-2.21.1-1.el8.noarch.rpmRRlemonldap-ng-handler-2.21.1-1.el8.noarch.rpmSRlemonldap-ng-manager-2.21.1-1.el8.noarch.rpmTRlemonldap-ng-portal-2.21.1-1.el8.noarch.rpmVRlemonldap-ng-test-2.21.1-1.el8.noarch.rpmQRlemonldap-ng-fastcgi-server-2.21.1-1.el8.noarch.rpmWRlemonldap-ng-uwsgi-app-2.21.1-1.el8.noarch.rpmURlemonldap-ng-selinux-2.21.1-1.el8.noarch.rpmNRperl-Lemonldap-NG-SSOaaS-Apache-Client-2.21.1-1.el8.noarch.rpm 'RBBBBBBBBBBBBBBBBBBBenhancementglfw-3.3-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23104012310401use BR vulkan-loader-devel glfw-3.3-3.el8.src.rpm glfw-3.3-3.el8.aarch64.rpmglfw-devel-3.3-3.el8.aarch64.rpmglfw-debugsource-3.3-3.el8.aarch64.rpmglfw-debuginfo-3.3-3.el8.aarch64.rpm glfw-3.3-3.el8.ppc64le.rpmglfw-devel-3.3-3.el8.ppc64le.rpmglfw-debugsource-3.3-3.el8.ppc64le.rpmglfw-debuginfo-3.3-3.el8.ppc64le.rpm glfw-3.3-3.el8.s390x.rpmglfw-devel-3.3-3.el8.s390x.rpmglfw-debugsource-3.3-3.el8.s390x.rpmglfw-debuginfo-3.3-3.el8.s390x.rpm glfw-3.3-3.el8.x86_64.rpmglfw-devel-3.3-3.el8.x86_64.rpmglfw-debugsource-3.3-3.el8.x86_64.rpmglfw-debuginfo-3.3-3.el8.x86_64.rpm glfw-3.3-3.el8.src.rpm glfw-3.3-3.el8.aarch64.rpmglfw-devel-3.3-3.el8.aarch64.rpmglfw-debugsource-3.3-3.el8.aarch64.rpmglfw-debuginfo-3.3-3.el8.aarch64.rpm glfw-3.3-3.el8.ppc64le.rpmglfw-devel-3.3-3.el8.ppc64le.rpmglfw-debugsource-3.3-3.el8.ppc64le.rpmglfw-debuginfo-3.3-3.el8.ppc64le.rpm glfw-3.3-3.el8.s390x.rpmglfw-devel-3.3-3.el8.s390x.rpmglfw-debugsource-3.3-3.el8.s390x.rpmglfw-debuginfo-3.3-3.el8.s390x.rpm glfw-3.3-3.el8.x86_64.rpmglfw-devel-3.3-3.el8.x86_64.rpmglfw-debugsource-3.3-3.el8.x86_64.rpmglfw-debuginfo-3.3-3.el8.x86_64.rpmħ&% 4hBBBBBBBBBBenhancementchez-scheme-10.1.0-4.el8& [chez-scheme-10.1.0-4.el8.src.rpm[chez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpm[chez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpm[chez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpm[chez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm [chez-scheme-10.1.0-4.el8.src.rpm[chez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpm[chez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpm[chez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpm[chez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm~ 8uBnewpackagecmrc-2.0.1-7.el82BZ/cmrc-2.0.1-7.el8.src.rpm/cmrc-devel-2.0.1-7.el8.noarch.rpmZ/cmrc-2.0.1-7.el8.src.rpm/cmrc-devel-2.0.1-7.el8.noarch.rpmΊ7 bartwiz-aleczapka-fonts-1.3-25.el8.src.rpmbartwiz-aleczapka-fonts-1.3-25.el8.noarch.rpmLbartwiz-aleczapka-fonts-common-1.3-25.el8.noarch.rpmFbartwiz-aleczapka-anorexia-fonts-1.3-25.el8.noarch.rpmGbartwiz-aleczapka-aqui-fonts-1.3-25.el8.noarch.rpmHbartwiz-aleczapka-cure-fonts-1.3-25.el8.noarch.rpmIbartwiz-aleczapka-drift-fonts-1.3-25.el8.noarch.rpmJbartwiz-aleczapka-edges-fonts-1.3-25.el8.noarch.rpmKbartwiz-aleczapka-fkp-fonts-1.3-25.el8.noarch.rpmMbartwiz-aleczapka-gelly-fonts-1.3-25.el8.noarch.rpmNbartwiz-aleczapka-glisp-fonts-1.3-25.el8.noarch.rpmObartwiz-aleczapka-kates-fonts-1.3-25.el8.noarch.rpmPbartwiz-aleczapka-lime-fonts-1.3-25.el8.noarch.rpmQbartwiz-aleczapka-mints-mild-fonts-1.3-25.el8.noarch.rpmRbartwiz-aleczapka-mints-strong-fonts-1.3-25.el8.noarch.rpmSbartwiz-aleczapka-nu-fonts-1.3-25.el8.noarch.rpmTbartwiz-aleczapka-smoothansi-fonts-1.3-25.el8.noarch.rpmUbartwiz-aleczapka-snap-fonts-1.3-25.el8.noarch.rpmbartwiz-aleczapka-fonts-1.3-25.el8.src.rpmbartwiz-aleczapka-fonts-1.3-25.el8.noarch.rpmLbartwiz-aleczapka-fonts-common-1.3-25.el8.noarch.rpmFbartwiz-aleczapka-anorexia-fonts-1.3-25.el8.noarch.rpmGbartwiz-aleczapka-aqui-fonts-1.3-25.el8.noarch.rpmHbartwiz-aleczapka-cure-fonts-1.3-25.el8.noarch.rpmIbartwiz-aleczapka-drift-fonts-1.3-25.el8.noarch.rpmJbartwiz-aleczapka-edges-fonts-1.3-25.el8.noarch.rpmKbartwiz-aleczapka-fkp-fonts-1.3-25.el8.noarch.rpmMbartwiz-aleczapka-gelly-fonts-1.3-25.el8.noarch.rpmNbartwiz-aleczapka-glisp-fonts-1.3-25.el8.noarch.rpmObartwiz-aleczapka-kates-fonts-1.3-25.el8.noarch.rpmPbartwiz-aleczapka-lime-fonts-1.3-25.el8.noarch.rpmQbartwiz-aleczapka-mints-mild-fonts-1.3-25.el8.noarch.rpmRbartwiz-aleczapka-mints-strong-fonts-1.3-25.el8.noarch.rpmSbartwiz-aleczapka-nu-fonts-1.3-25.el8.noarch.rpmTbartwiz-aleczapka-smoothansi-fonts-1.3-25.el8.noarch.rpmUbartwiz-aleczapka-snap-fonts-1.3-25.el8.noarch.rpmIQ NBBBBBBBBBBBbugfixandroid-tools-33.0.3p1-3.el8O2https://bugzilla.redhat.com/show_bug.cgi?id=19930531993053Branch request: android-tools for EPEL8 ! android-tools-33.0.3p1-3.el8.src.rpm! android-tools-33.0.3p1-3.el8.aarch64.rpm" android-tools-debugsource-33.0.3p1-3.el8.aarch64.rpm! android-tools-debuginfo-33.0.3p1-3.el8.aarch64.rpm! android-tools-33.0.3p1-3.el8.ppc64le.rpm" android-tools-debugsource-33.0.3p1-3.el8.ppc64le.rpm! android-tools-debuginfo-33.0.3p1-3.el8.ppc64le.rpm! android-tools-33.0.3p1-3.el8.x86_64.rpm" android-tools-debugsource-33.0.3p1-3.el8.x86_64.rpm! android-tools-debuginfo-33.0.3p1-3.el8.x86_64.rpm ! android-tools-33.0.3p1-3.el8.src.rpm! android-tools-33.0.3p1-3.el8.aarch64.rpm" android-tools-debugsource-33.0.3p1-3.el8.aarch64.rpm! android-tools-debuginfo-33.0.3p1-3.el8.aarch64.rpm! android-tools-33.0.3p1-3.el8.ppc64le.rpm" android-tools-debugsource-33.0.3p1-3.el8.ppc64le.rpm! android-tools-debuginfo-33.0.3p1-3.el8.ppc64le.rpm! android-tools-33.0.3p1-3.el8.x86_64.rpm" android-tools-debugsource-33.0.3p1-3.el8.x86_64.rpm! android-tools-debuginfo-33.0.3p1-3.el8.x86_64.rpm@ \Benhancementpython-testing.postgresql-1.3.0-6.el86qpython-testing.postgresql-1.3.0-6.el8.src.rpmpython3-testing.postgresql-1.3.0-6.el8.noarch.rpmqpython-testing.postgresql-1.3.0-6.el8.src.rpmpython3-testing.postgresql-1.3.0-6.el8.noarch.rpmܤ| :`BBBBBBBBBBBBBBBBBBBBBBBBsecuritykonsole5-22.04.1-2.el8=7Bhttps://bugzilla.redhat.com/show_bug.cgi?id=23716552371655CVE-2025-49091 konsole5: Konsole Remote Code Execution Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23716562371656CVE-2025-49091 konsole5: Konsole Remote Code Execution Vulnerability [epel-9]8Dkonsole5-22.04.1-2.el8.src.rpm8Dkonsole5-22.04.1-2.el8.aarch64.rpmNDkonsole5-part-22.04.1-2.el8.aarch64.rpmMDkonsole5-debugsource-22.04.1-2.el8.aarch64.rpmLDkonsole5-debuginfo-22.04.1-2.el8.aarch64.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.aarch64.rpm8Dkonsole5-22.04.1-2.el8.ppc64le.rpmNDkonsole5-part-22.04.1-2.el8.ppc64le.rpmMDkonsole5-debugsource-22.04.1-2.el8.ppc64le.rpmLDkonsole5-debuginfo-22.04.1-2.el8.ppc64le.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.ppc64le.rpm8Dkonsole5-22.04.1-2.el8.s390x.rpmNDkonsole5-part-22.04.1-2.el8.s390x.rpmMDkonsole5-debugsource-22.04.1-2.el8.s390x.rpmLDkonsole5-debuginfo-22.04.1-2.el8.s390x.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.s390x.rpm8Dkonsole5-22.04.1-2.el8.x86_64.rpmNDkonsole5-part-22.04.1-2.el8.x86_64.rpmMDkonsole5-debugsource-22.04.1-2.el8.x86_64.rpmLDkonsole5-debuginfo-22.04.1-2.el8.x86_64.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.x86_64.rpm8Dkonsole5-22.04.1-2.el8.src.rpm8Dkonsole5-22.04.1-2.el8.aarch64.rpmNDkonsole5-part-22.04.1-2.el8.aarch64.rpmMDkonsole5-debugsource-22.04.1-2.el8.aarch64.rpmLDkonsole5-debuginfo-22.04.1-2.el8.aarch64.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.aarch64.rpm8Dkonsole5-22.04.1-2.el8.ppc64le.rpmNDkonsole5-part-22.04.1-2.el8.ppc64le.rpmMDkonsole5-debugsource-22.04.1-2.el8.ppc64le.rpmLDkonsole5-debuginfo-22.04.1-2.el8.ppc64le.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.ppc64le.rpm8Dkonsole5-22.04.1-2.el8.s390x.rpmNDkonsole5-part-22.04.1-2.el8.s390x.rpmMDkonsole5-debugsource-22.04.1-2.el8.s390x.rpmLDkonsole5-debuginfo-22.04.1-2.el8.s390x.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.s390x.rpm8Dkonsole5-22.04.1-2.el8.x86_64.rpmNDkonsole5-part-22.04.1-2.el8.x86_64.rpmMDkonsole5-debugsource-22.04.1-2.el8.x86_64.rpmLDkonsole5-debuginfo-22.04.1-2.el8.x86_64.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.x86_64.rpm  {BBBBBBBBBBBBBBbugfixpgbouncer-1.24.1-3.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=23641122364112pgbouncer log file not deleted on rotation b[pgbouncer-1.24.1-3.el8.src.rpmb[pgbouncer-1.24.1-3.el8.aarch64.rpm[pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpm[pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpmb[pgbouncer-1.24.1-3.el8.ppc64le.rpm[pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpm[pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpmb[pgbouncer-1.24.1-3.el8.s390x.rpm[pgbouncer-debugsource-1.24.1-3.el8.s390x.rpm[pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpmb[pgbouncer-1.24.1-3.el8.x86_64.rpm[pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpm[pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpm b[pgbouncer-1.24.1-3.el8.src.rpmb[pgbouncer-1.24.1-3.el8.aarch64.rpm[pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpm[pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpmb[pgbouncer-1.24.1-3.el8.ppc64le.rpm[pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpm[pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpmb[pgbouncer-1.24.1-3.el8.s390x.rpm[pgbouncer-debugsource-1.24.1-3.el8.s390x.rpm[pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpmb[pgbouncer-1.24.1-3.el8.x86_64.rpm[pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpm[pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpmħ&C !LBBBBBBBBBBBBBBBBBBBsecuritymujs-1.0.9-2.el8= [https://bugzilla.redhat.com/show_bug.cgi?id=22212742221274CVE-2021-33796 mujs: Use-after-free in regexp source property access [epel-8]4mujs-1.0.9-2.el8.src.rpm4mujs-1.0.9-2.el8.aarch64.rpmI4mujs-devel-1.0.9-2.el8.aarch64.rpmH4mujs-debugsource-1.0.9-2.el8.aarch64.rpmG4mujs-debuginfo-1.0.9-2.el8.aarch64.rpm4mujs-1.0.9-2.el8.ppc64le.rpmI4mujs-devel-1.0.9-2.el8.ppc64le.rpmH4mujs-debugsource-1.0.9-2.el8.ppc64le.rpmG4mujs-debuginfo-1.0.9-2.el8.ppc64le.rpm4mujs-1.0.9-2.el8.s390x.rpmI4mujs-devel-1.0.9-2.el8.s390x.rpmH4mujs-debugsource-1.0.9-2.el8.s390x.rpmG4mujs-debuginfo-1.0.9-2.el8.s390x.rpm4mujs-1.0.9-2.el8.x86_64.rpmI4mujs-devel-1.0.9-2.el8.x86_64.rpmH4mujs-debugsource-1.0.9-2.el8.x86_64.rpmG4mujs-debuginfo-1.0.9-2.el8.x86_64.rpm4mujs-1.0.9-2.el8.src.rpm4mujs-1.0.9-2.el8.aarch64.rpmI4mujs-devel-1.0.9-2.el8.aarch64.rpmH4mujs-debugsource-1.0.9-2.el8.aarch64.rpmG4mujs-debuginfo-1.0.9-2.el8.aarch64.rpm4mujs-1.0.9-2.el8.ppc64le.rpmI4mujs-devel-1.0.9-2.el8.ppc64le.rpmH4mujs-debugsource-1.0.9-2.el8.ppc64le.rpmG4mujs-debuginfo-1.0.9-2.el8.ppc64le.rpm4mujs-1.0.9-2.el8.s390x.rpmI4mujs-devel-1.0.9-2.el8.s390x.rpmH4mujs-debugsource-1.0.9-2.el8.s390x.rpmG4mujs-debuginfo-1.0.9-2.el8.s390x.rpm4mujs-1.0.9-2.el8.x86_64.rpmI4mujs-devel-1.0.9-2.el8.x86_64.rpmH4mujs-debugsource-1.0.9-2.el8.x86_64.rpmG4mujs-debuginfo-1.0.9-2.el8.x86_64.rpmC{ :Hpcapstone-4.0.2-5.el8.src.rpmHpcapstone-4.0.2-5.el8.aarch64.rpmVpcapstone-devel-4.0.2-5.el8.aarch64.rpmppython3-capstone-4.0.2-5.el8.aarch64.rpmpcapstone-java-4.0.2-5.el8.noarch.rpmUpcapstone-debugsource-4.0.2-5.el8.aarch64.rpmTpcapstone-debuginfo-4.0.2-5.el8.aarch64.rpmppython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmHpcapstone-4.0.2-5.el8.ppc64le.rpmVpcapstone-devel-4.0.2-5.el8.ppc64le.rpmppython3-capstone-4.0.2-5.el8.ppc64le.rpmUpcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmTpcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpmppython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpmVpcapstone-devel-4.0.2-5.el8.s390x.rpmppython3-capstone-4.0.2-5.el8.s390x.rpmppython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmUpcapstone-debugsource-4.0.2-5.el8.s390x.rpmHpcapstone-4.0.2-5.el8.s390x.rpmTpcapstone-debuginfo-4.0.2-5.el8.s390x.rpmHpcapstone-4.0.2-5.el8.x86_64.rpmVpcapstone-devel-4.0.2-5.el8.x86_64.rpmppython3-capstone-4.0.2-5.el8.x86_64.rpmUpcapstone-debugsource-4.0.2-5.el8.x86_64.rpmTpcapstone-debuginfo-4.0.2-5.el8.x86_64.rpmppython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmHpcapstone-4.0.2-5.el8.src.rpmHpcapstone-4.0.2-5.el8.aarch64.rpmVpcapstone-devel-4.0.2-5.el8.aarch64.rpmppython3-capstone-4.0.2-5.el8.aarch64.rpmpcapstone-java-4.0.2-5.el8.noarch.rpmUpcapstone-debugsource-4.0.2-5.el8.aarch64.rpmTpcapstone-debuginfo-4.0.2-5.el8.aarch64.rpmppython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmHpcapstone-4.0.2-5.el8.ppc64le.rpmVpcapstone-devel-4.0.2-5.el8.ppc64le.rpmppython3-capstone-4.0.2-5.el8.ppc64le.rpmUpcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmTpcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpmppython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpmVpcapstone-devel-4.0.2-5.el8.s390x.rpmppython3-capstone-4.0.2-5.el8.s390x.rpmppython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmUpcapstone-debugsource-4.0.2-5.el8.s390x.rpmHpcapstone-4.0.2-5.el8.s390x.rpmTpcapstone-debuginfo-4.0.2-5.el8.s390x.rpmHpcapstone-4.0.2-5.el8.x86_64.rpmVpcapstone-devel-4.0.2-5.el8.x86_64.rpmppython3-capstone-4.0.2-5.el8.x86_64.rpmUpcapstone-debugsource-4.0.2-5.el8.x86_64.rpmTpcapstone-debuginfo-4.0.2-5.el8.x86_64.rpmppython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmϜ\u @Bnewpackagepython-ailment-8.20.1.7-1.el8x1bpython-ailment-8.20.1.7-1.el8.src.rpm$bpython3-ailment-8.20.1.7-1.el8.noarch.rpm1bpython-ailment-8.20.1.7-1.el8.src.rpm$bpython3-ailment-8.20.1.7-1.el8.noarch.rpmyL DBunspecifiedarch-install-scripts-28-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=20919662091966Please branch and build arch-install-scripts for EPEL8 and EPEL 9 for x86_64 and aarch64>arch-install-scripts-28-2.el8.src.rpm>arch-install-scripts-28-2.el8.noarch.rpm>arch-install-scripts-28-2.el8.src.rpm>arch-install-scripts-28-2.el8.noarch.rpmxm HBBBBBBBBBBBBBBBenhancementcabal-rpm-0.13.3-1.el8 ghc-simple-cmd-0.1.3.1-1.el8%;{cabal-rpm-0.13.3-1.el8.src.rpm;{cabal-rpm-0.13.3-1.el8.aarch64.rpm;{cabal-rpm-0.13.3-1.el8.ppc64le.rpm;{cabal-rpm-0.13.3-1.el8.s390x.rpm;{cabal-rpm-0.13.3-1.el8.x86_64.rpmCghc-simple-cmd-0.1.3.1-1.el8.src.rpmCghc-simple-cmd-0.1.3.1-1.el8.aarch64.rpm8Cghc-simple-cmd-devel-0.1.3.1-1.el8.aarch64.rpmCghc-simple-cmd-0.1.3.1-1.el8.ppc64le.rpm8Cghc-simple-cmd-devel-0.1.3.1-1.el8.ppc64le.rpmCghc-simple-cmd-0.1.3.1-1.el8.s390x.rpm8Cghc-simple-cmd-devel-0.1.3.1-1.el8.s390x.rpmCghc-simple-cmd-0.1.3.1-1.el8.x86_64.rpm8Cghc-simple-cmd-devel-0.1.3.1-1.el8.x86_64.rpm;{cabal-rpm-0.13.3-1.el8.src.rpm;{cabal-rpm-0.13.3-1.el8.aarch64.rpm;{cabal-rpm-0.13.3-1.el8.ppc64le.rpm;{cabal-rpm-0.13.3-1.el8.s390x.rpm;{cabal-rpm-0.13.3-1.el8.x86_64.rpmCghc-simple-cmd-0.1.3.1-1.el8.src.rpmCghc-simple-cmd-0.1.3.1-1.el8.aarch64.rpm8Cghc-simple-cmd-devel-0.1.3.1-1.el8.aarch64.rpmCghc-simple-cmd-0.1.3.1-1.el8.ppc64le.rpm8Cghc-simple-cmd-devel-0.1.3.1-1.el8.ppc64le.rpmCghc-simple-cmd-0.1.3.1-1.el8.s390x.rpm8Cghc-simple-cmd-devel-0.1.3.1-1.el8.s390x.rpmCghc-simple-cmd-0.1.3.1-1.el8.x86_64.rpm8Cghc-simple-cmd-devel-0.1.3.1-1.el8.x86_64.rpmTy ZBenhancementbeakerlib-libraries-0.7-7.el8)+@beakerlib-libraries-0.7-7.el8.src.rpm+@beakerlib-libraries-0.7-7.el8.noarch.rpm+@beakerlib-libraries-0.7-7.el8.src.rpm+@beakerlib-libraries-0.7-7.el8.noarch.rpmܤ|B  ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixR-4.5.1-1.el8A5R-4.5.1-1.el8.src.rpmR-4.5.1-1.el8.aarch64.rpmR-core-4.5.1-1.el8.aarch64.rpmR-core-devel-4.5.1-1.el8.aarch64.rpmR-devel-4.5.1-1.el8.aarch64.rpmR-java-4.5.1-1.el8.aarch64.rpmR-java-devel-4.5.1-1.el8.aarch64.rpmylibRmath-4.5.1-1.el8.aarch64.rpm{libRmath-devel-4.5.1-1.el8.aarch64.rpm|libRmath-static-4.5.1-1.el8.aarch64.rpmR-debugsource-4.5.1-1.el8.aarch64.rpmR-debuginfo-4.5.1-1.el8.aarch64.rpmR-core-debuginfo-4.5.1-1.el8.aarch64.rpmzlibRmath-debuginfo-4.5.1-1.el8.aarch64.rpmR-4.5.1-1.el8.ppc64le.rpmR-core-4.5.1-1.el8.ppc64le.rpmR-core-devel-4.5.1-1.el8.ppc64le.rpmR-devel-4.5.1-1.el8.ppc64le.rpmR-java-4.5.1-1.el8.ppc64le.rpmR-java-devel-4.5.1-1.el8.ppc64le.rpmylibRmath-4.5.1-1.el8.ppc64le.rpm{libRmath-devel-4.5.1-1.el8.ppc64le.rpm|libRmath-static-4.5.1-1.el8.ppc64le.rpmR-debugsource-4.5.1-1.el8.ppc64le.rpmR-debuginfo-4.5.1-1.el8.ppc64le.rpmR-core-debuginfo-4.5.1-1.el8.ppc64le.rpmzlibRmath-debuginfo-4.5.1-1.el8.ppc64le.rpmR-4.5.1-1.el8.s390x.rpmR-core-4.5.1-1.el8.s390x.rpmR-core-devel-4.5.1-1.el8.s390x.rpmR-devel-4.5.1-1.el8.s390x.rpmR-java-4.5.1-1.el8.s390x.rpmR-java-devel-4.5.1-1.el8.s390x.rpmylibRmath-4.5.1-1.el8.s390x.rpm{libRmath-devel-4.5.1-1.el8.s390x.rpm|libRmath-static-4.5.1-1.el8.s390x.rpmR-debugsource-4.5.1-1.el8.s390x.rpmR-debuginfo-4.5.1-1.el8.s390x.rpmR-core-debuginfo-4.5.1-1.el8.s390x.rpmzlibRmath-debuginfo-4.5.1-1.el8.s390x.rpmR-4.5.1-1.el8.x86_64.rpmR-core-4.5.1-1.el8.x86_64.rpmR-core-devel-4.5.1-1.el8.x86_64.rpmR-devel-4.5.1-1.el8.x86_64.rpmR-java-4.5.1-1.el8.x86_64.rpmR-java-devel-4.5.1-1.el8.x86_64.rpmylibRmath-4.5.1-1.el8.x86_64.rpm{libRmath-devel-4.5.1-1.el8.x86_64.rpm|libRmath-static-4.5.1-1.el8.x86_64.rpmR-debugsource-4.5.1-1.el8.x86_64.rpmR-debuginfo-4.5.1-1.el8.x86_64.rpmR-core-debuginfo-4.5.1-1.el8.x86_64.rpmzlibRmath-debuginfo-4.5.1-1.el8.x86_64.rpm5R-4.5.1-1.el8.src.rpmR-4.5.1-1.el8.aarch64.rpmR-core-4.5.1-1.el8.aarch64.rpmR-core-devel-4.5.1-1.el8.aarch64.rpmR-devel-4.5.1-1.el8.aarch64.rpmR-java-4.5.1-1.el8.aarch64.rpmR-java-devel-4.5.1-1.el8.aarch64.rpmylibRmath-4.5.1-1.el8.aarch64.rpm{libRmath-devel-4.5.1-1.el8.aarch64.rpm|libRmath-static-4.5.1-1.el8.aarch64.rpmR-debugsource-4.5.1-1.el8.aarch64.rpmR-debuginfo-4.5.1-1.el8.aarch64.rpmR-core-debuginfo-4.5.1-1.el8.aarch64.rpmzlibRmath-debuginfo-4.5.1-1.el8.aarch64.rpmR-4.5.1-1.el8.ppc64le.rpmR-core-4.5.1-1.el8.ppc64le.rpmR-core-devel-4.5.1-1.el8.ppc64le.rpmR-devel-4.5.1-1.el8.ppc64le.rpmR-java-4.5.1-1.el8.ppc64le.rpmR-java-devel-4.5.1-1.el8.ppc64le.rpmylibRmath-4.5.1-1.el8.ppc64le.rpm{libRmath-devel-4.5.1-1.el8.ppc64le.rpm|libRmath-static-4.5.1-1.el8.ppc64le.rpmR-debugsource-4.5.1-1.el8.ppc64le.rpmR-debuginfo-4.5.1-1.el8.ppc64le.rpmR-core-debuginfo-4.5.1-1.el8.ppc64le.rpmzlibRmath-debuginfo-4.5.1-1.el8.ppc64le.rpmR-4.5.1-1.el8.s390x.rpmR-core-4.5.1-1.el8.s390x.rpmR-core-devel-4.5.1-1.el8.s390x.rpmR-devel-4.5.1-1.el8.s390x.rpmR-java-4.5.1-1.el8.s390x.rpmR-java-devel-4.5.1-1.el8.s390x.rpmylibRmath-4.5.1-1.el8.s390x.rpm{libRmath-devel-4.5.1-1.el8.s390x.rpm|libRmath-static-4.5.1-1.el8.s390x.rpmR-debugsource-4.5.1-1.el8.s390x.rpmR-debuginfo-4.5.1-1.el8.s390x.rpmR-core-debuginfo-4.5.1-1.el8.s390x.rpmzlibRmath-debuginfo-4.5.1-1.el8.s390x.rpmR-4.5.1-1.el8.x86_64.rpmR-core-4.5.1-1.el8.x86_64.rpmR-core-devel-4.5.1-1.el8.x86_64.rpmR-devel-4.5.1-1.el8.x86_64.rpmR-java-4.5.1-1.el8.x86_64.rpmR-java-devel-4.5.1-1.el8.x86_64.rpmylibRmath-4.5.1-1.el8.x86_64.rpm{libRmath-devel-4.5.1-1.el8.x86_64.rpm|libRmath-static-4.5.1-1.el8.x86_64.rpmR-debugsource-4.5.1-1.el8.x86_64.rpmR-debuginfo-4.5.1-1.el8.x86_64.rpmR-core-debuginfo-4.5.1-1.el8.x86_64.rpmzlibRmath-debuginfo-4.5.1-1.el8.x86_64.rpm޿ aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsleuthkit-4.14.0-4.el8Q~Ssleuthkit-4.14.0-4.el8.src.rpm~Ssleuthkit-4.14.0-4.el8.aarch64.rpmZSsleuthkit-libs-4.14.0-4.el8.aarch64.rpmYSsleuthkit-devel-4.14.0-4.el8.aarch64.rpmXSsleuthkit-debugsource-4.14.0-4.el8.aarch64.rpmWSsleuthkit-debuginfo-4.14.0-4.el8.aarch64.rpm[Ssleuthkit-libs-debuginfo-4.14.0-4.el8.aarch64.rpm~Ssleuthkit-4.14.0-4.el8.ppc64le.rpmZSsleuthkit-libs-4.14.0-4.el8.ppc64le.rpmYSsleuthkit-devel-4.14.0-4.el8.ppc64le.rpmXSsleuthkit-debugsource-4.14.0-4.el8.ppc64le.rpmWSsleuthkit-debuginfo-4.14.0-4.el8.ppc64le.rpm[Ssleuthkit-libs-debuginfo-4.14.0-4.el8.ppc64le.rpm~Ssleuthkit-4.14.0-4.el8.s390x.rpmZSsleuthkit-libs-4.14.0-4.el8.s390x.rpmYSsleuthkit-devel-4.14.0-4.el8.s390x.rpmXSsleuthkit-debugsource-4.14.0-4.el8.s390x.rpmWSsleuthkit-debuginfo-4.14.0-4.el8.s390x.rpm[Ssleuthkit-libs-debuginfo-4.14.0-4.el8.s390x.rpm~Ssleuthkit-4.14.0-4.el8.x86_64.rpmZSsleuthkit-libs-4.14.0-4.el8.x86_64.rpmYSsleuthkit-devel-4.14.0-4.el8.x86_64.rpmXSsleuthkit-debugsource-4.14.0-4.el8.x86_64.rpmWSsleuthkit-debuginfo-4.14.0-4.el8.x86_64.rpm[Ssleuthkit-libs-debuginfo-4.14.0-4.el8.x86_64.rpm~Ssleuthkit-4.14.0-4.el8.src.rpm~Ssleuthkit-4.14.0-4.el8.aarch64.rpmZSsleuthkit-libs-4.14.0-4.el8.aarch64.rpmYSsleuthkit-devel-4.14.0-4.el8.aarch64.rpmXSsleuthkit-debugsource-4.14.0-4.el8.aarch64.rpmWSsleuthkit-debuginfo-4.14.0-4.el8.aarch64.rpm[Ssleuthkit-libs-debuginfo-4.14.0-4.el8.aarch64.rpm~Ssleuthkit-4.14.0-4.el8.ppc64le.rpmZSsleuthkit-libs-4.14.0-4.el8.ppc64le.rpmYSsleuthkit-devel-4.14.0-4.el8.ppc64le.rpmXSsleuthkit-debugsource-4.14.0-4.el8.ppc64le.rpmWSsleuthkit-debuginfo-4.14.0-4.el8.ppc64le.rpm[Ssleuthkit-libs-debuginfo-4.14.0-4.el8.ppc64le.rpm~Ssleuthkit-4.14.0-4.el8.s390x.rpmZSsleuthkit-libs-4.14.0-4.el8.s390x.rpmYSsleuthkit-devel-4.14.0-4.el8.s390x.rpmXSsleuthkit-debugsource-4.14.0-4.el8.s390x.rpmWSsleuthkit-debuginfo-4.14.0-4.el8.s390x.rpm[Ssleuthkit-libs-debuginfo-4.14.0-4.el8.s390x.rpm~Ssleuthkit-4.14.0-4.el8.x86_64.rpmZSsleuthkit-libs-4.14.0-4.el8.x86_64.rpmYSsleuthkit-devel-4.14.0-4.el8.x86_64.rpmXSsleuthkit-debugsource-4.14.0-4.el8.x86_64.rpmWSsleuthkit-debuginfo-4.14.0-4.el8.x86_64.rpm[Ssleuthkit-libs-debuginfo-4.14.0-4.el8.x86_64.rpma ABBBBBBBBBBBBBBBBBsecuritycacti-1.2.30-1.el8 cacti-spine-1.2.30-1.el8_b https://bugzilla.redhat.com/show_bug.cgi?id=23170982317098CVE-2024-43363 cacti: Remote code execution via Log Poisoning in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171012317101CVE-2024-43362 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171052317105CVE-2024-43364 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171082317108CVE-2024-43365 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423332342333CVE-2024-45598 cacti: Cacti has a Local File Inclusion (LFI) Vulnerability via Poller Standard Error Log Path [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423392342339CVE-2025-24367 cacti: Cacti allows Arbitrary File Creation leading to RCE [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423542342354CVE-2025-24368 cacti: Cacti has a SQL Injection vulnerability when using tree rules through Automation API [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423572342357CVE-2025-22604 cacti: Cacti has Authenticated RCE via multi-line SNMP responses [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423592342359CVE-2024-54146 cacti: Cacti has a SQL Injection vulnerability when view host template [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423612342361CVE-2024-54145 cacti: Cacti has a SQL Injection vulnerability when request automation devices [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23451602345160CVE-2025-26520 cacti: SQL Injection in Cacti [epel-8]Iqcacti-1.2.30-1.el8.src.rpmIqcacti-1.2.30-1.el8.noarch.rpm=qcacti-spine-1.2.30-1.el8.src.rpm=qcacti-spine-1.2.30-1.el8.aarch64.rpmqcacti-spine-debugsource-1.2.30-1.el8.aarch64.rpmqcacti-spine-debuginfo-1.2.30-1.el8.aarch64.rpm=qcacti-spine-1.2.30-1.el8.ppc64le.rpmqcacti-spine-debugsource-1.2.30-1.el8.ppc64le.rpmqcacti-spine-debuginfo-1.2.30-1.el8.ppc64le.rpm=qcacti-spine-1.2.30-1.el8.s390x.rpmqcacti-spine-debugsource-1.2.30-1.el8.s390x.rpmqcacti-spine-debuginfo-1.2.30-1.el8.s390x.rpm=qcacti-spine-1.2.30-1.el8.x86_64.rpmqcacti-spine-debugsource-1.2.30-1.el8.x86_64.rpmqcacti-spine-debuginfo-1.2.30-1.el8.x86_64.rpmIqcacti-1.2.30-1.el8.src.rpmIqcacti-1.2.30-1.el8.noarch.rpm=qcacti-spine-1.2.30-1.el8.src.rpm=qcacti-spine-1.2.30-1.el8.aarch64.rpmqcacti-spine-debugsource-1.2.30-1.el8.aarch64.rpmqcacti-spine-debuginfo-1.2.30-1.el8.aarch64.rpm=qcacti-spine-1.2.30-1.el8.ppc64le.rpmqcacti-spine-debugsource-1.2.30-1.el8.ppc64le.rpmqcacti-spine-debuginfo-1.2.30-1.el8.ppc64le.rpm=qcacti-spine-1.2.30-1.el8.s390x.rpmqcacti-spine-debugsource-1.2.30-1.el8.s390x.rpmqcacti-spine-debuginfo-1.2.30-1.el8.s390x.rpm=qcacti-spine-1.2.30-1.el8.x86_64.rpmqcacti-spine-debugsource-1.2.30-1.el8.x86_64.rpmqcacti-spine-debuginfo-1.2.30-1.el8.x86_64.rpmC# UBBBBBBenhancementmingw-libidn2-2.3.8-1.el8qChttps://bugzilla.redhat.com/show_bug.cgi?id=23509252350925mingw-libidn2-2.3.8 is availableg9mingw-libidn2-2.3.8-1.el8.src.rpm19mingw32-libidn2-2.3.8-1.el8.noarch.rpm39mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm49mingw64-libidn2-2.3.8-1.el8.noarch.rpm69mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm29mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm59mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmg9mingw-libidn2-2.3.8-1.el8.src.rpm19mingw32-libidn2-2.3.8-1.el8.noarch.rpm39mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm49mingw64-libidn2-2.3.8-1.el8.noarch.rpm69mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm29mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm59mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmw  !^Bbugfixdistrobox-1.8.1.2-1.el84Bhttps://bugzilla.redhat.com/show_bug.cgi?id=23417272341727distrobox-1.8.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23420772342077distrobox-1.8.1.2 is availablejdistrobox-1.8.1.2-1.el8.src.rpmjdistrobox-1.8.1.2-1.el8.noarch.rpmjdistrobox-1.8.1.2-1.el8.src.rpmjdistrobox-1.8.1.2-1.el8.noarch.rpm0 2bBBBBBBBBBBBBBBbugfixaha-0.5.1-2.el8v@ OAaha-0.5.1-2.el8.src.rpmOAaha-0.5.1-2.el8.aarch64.rpm{Aaha-debugsource-0.5.1-2.el8.aarch64.rpmzAaha-debuginfo-0.5.1-2.el8.aarch64.rpmOAaha-0.5.1-2.el8.ppc64le.rpm{Aaha-debugsource-0.5.1-2.el8.ppc64le.rpmzAaha-debuginfo-0.5.1-2.el8.ppc64le.rpmOAaha-0.5.1-2.el8.s390x.rpm{Aaha-debugsource-0.5.1-2.el8.s390x.rpmzAaha-debuginfo-0.5.1-2.el8.s390x.rpmOAaha-0.5.1-2.el8.x86_64.rpm{Aaha-debugsource-0.5.1-2.el8.x86_64.rpmzAaha-debuginfo-0.5.1-2.el8.x86_64.rpm OAaha-0.5.1-2.el8.src.rpmOAaha-0.5.1-2.el8.aarch64.rpm{Aaha-debugsource-0.5.1-2.el8.aarch64.rpmzAaha-debuginfo-0.5.1-2.el8.aarch64.rpmOAaha-0.5.1-2.el8.ppc64le.rpm{Aaha-debugsource-0.5.1-2.el8.ppc64le.rpmzAaha-debuginfo-0.5.1-2.el8.ppc64le.rpmOAaha-0.5.1-2.el8.s390x.rpm{Aaha-debugsource-0.5.1-2.el8.s390x.rpmzAaha-debuginfo-0.5.1-2.el8.s390x.rpmOAaha-0.5.1-2.el8.x86_64.rpm{Aaha-debugsource-0.5.1-2.el8.x86_64.rpmzAaha-debuginfo-0.5.1-2.el8.x86_64.rpmz! :sBBBBBnewpackagesdl-crypto-1.0.0-5.20220329gita5096e5.el86$https://bugzilla.redhat.com/show_bug.cgi?id=20693412069341Review Request: sdl-crypto - Simple AES/DES encryption and SHA1/SHA2 hashing libraryJDsdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpmyDsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpmyDsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpmyDsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpmyDsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpmJDsdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpmyDsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpmyDsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpmyDsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpmyDsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpm >{Bnewpackagepython-baluhn-0.1.2-5.el8Z'j>python-baluhn-0.1.2-5.el8.src.rpmg>python3-baluhn-0.1.2-5.el8.noarch.rpmj>python-baluhn-0.1.2-5.el8.src.rpmg>python3-baluhn-0.1.2-5.el8.noarch.rpm  Bbugfixcockpit-file-sharing-2.4.1-6.el8Adcockpit-file-sharing-2.4.1-6.el8.src.rpmdcockpit-file-sharing-2.4.1-6.el8.noarch.rpmdcockpit-file-sharing-2.4.1-6.el8.src.rpmdcockpit-file-sharing-2.4.1-6.el8.noarch.rpmP^ CBBBBBBBBBBBBBBBBBBBbugfixumr-1.0.5-1.el8BAhttps://bugzilla.redhat.com/show_bug.cgi?id=21550822155082umr-1.0.5 is availableSumr-1.0.5-1.el8.src.rpmSumr-1.0.5-1.el8.aarch64.rpmSumr-devel-1.0.5-1.el8.aarch64.rpmRumr-debugsource-1.0.5-1.el8.aarch64.rpmQumr-debuginfo-1.0.5-1.el8.aarch64.rpmSumr-1.0.5-1.el8.ppc64le.rpmSumr-devel-1.0.5-1.el8.ppc64le.rpmRumr-debugsource-1.0.5-1.el8.ppc64le.rpmQumr-debuginfo-1.0.5-1.el8.ppc64le.rpmSumr-1.0.5-1.el8.s390x.rpmSumr-devel-1.0.5-1.el8.s390x.rpmRumr-debugsource-1.0.5-1.el8.s390x.rpmQumr-debuginfo-1.0.5-1.el8.s390x.rpmSumr-1.0.5-1.el8.x86_64.rpmSumr-devel-1.0.5-1.el8.x86_64.rpmRumr-debugsource-1.0.5-1.el8.x86_64.rpmQumr-debuginfo-1.0.5-1.el8.x86_64.rpmSumr-1.0.5-1.el8.src.rpmSumr-1.0.5-1.el8.aarch64.rpmSumr-devel-1.0.5-1.el8.aarch64.rpmRumr-debugsource-1.0.5-1.el8.aarch64.rpmQumr-debuginfo-1.0.5-1.el8.aarch64.rpmSumr-1.0.5-1.el8.ppc64le.rpmSumr-devel-1.0.5-1.el8.ppc64le.rpmRumr-debugsource-1.0.5-1.el8.ppc64le.rpmQumr-debuginfo-1.0.5-1.el8.ppc64le.rpmSumr-1.0.5-1.el8.s390x.rpmSumr-devel-1.0.5-1.el8.s390x.rpmRumr-debugsource-1.0.5-1.el8.s390x.rpmQumr-debuginfo-1.0.5-1.el8.s390x.rpmSumr-1.0.5-1.el8.x86_64.rpmSumr-devel-1.0.5-1.el8.x86_64.rpmRumr-debugsource-1.0.5-1.el8.x86_64.rpmQumr-debuginfo-1.0.5-1.el8.x86_64.rpmp "YBBBBBBBbugfixradicale-3.5.4-3.el8@https://bugzilla.redhat.com/show_bug.cgi?id=23726502372650radicale3-InfCloud-fonts get confused as a font package$radicale-3.5.4-3.el8.src.rpm%radicale3-3.5.4-3.el8.noarch.rpm$python39-radicale3-3.5.4-3.el8.noarch.rpm&radicale3-httpd-3.5.4-3.el8.noarch.rpm'radicale3-selinux-3.5.4-3.el8.noarch.rpm>radicale3-logwatch-3.5.4-3.el8.noarch.rpm<radicale3-InfCloud-3.5.4-3.el8.noarch.rpm=radicale3-InfCloud-fontware-3.5.4-3.el8.noarch.rpm$radicale-3.5.4-3.el8.src.rpm%radicale3-3.5.4-3.el8.noarch.rpm$python39-radicale3-3.5.4-3.el8.noarch.rpm&radicale3-httpd-3.5.4-3.el8.noarch.rpm'radicale3-selinux-3.5.4-3.el8.noarch.rpm>radicale3-logwatch-3.5.4-3.el8.noarch.rpm<radicale3-InfCloud-3.5.4-3.el8.noarch.rpm=radicale3-InfCloud-fontware-3.5.4-3.el8.noarch.rpmf 'cBBenhancementefifs-1.11-3.el8C-https://bugzilla.redhat.com/show_bug.cgi?id=23401142340114efifs: FTBFS in Fedora rawhide/f42q*efifs-1.11-3.el8.src.rpmq*efifs-1.11-3.el8.aarch64.rpmq*efifs-1.11-3.el8.x86_64.rpmq*efifs-1.11-3.el8.src.rpmq*efifs-1.11-3.el8.aarch64.rpmq*efifs-1.11-3.el8.x86_64.rpmz@ +hBsecurityGitPython-3.1.18-3.el8p0https://bugzilla.redhat.com/show_bug.cgi?id=22486992248699TRIAGE CVE-2023-41040 GitPython: Blind local file inclusion [epel-all]A[GitPython-3.1.18-3.el8.src.rpm[python3-GitPython-3.1.18-3.el8.noarch.rpmA[GitPython-3.1.18-3.el8.src.rpm[python3-GitPython-3.1.18-3.el8.noarch.rpm)y 9lBBBBBBBBBBBbugfixkeepassxc-2.7.10-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23493082349308keepassxc-2.7.10 is available  keepassxc-2.7.10-1.el8.src.rpm keepassxc-2.7.10-1.el8.aarch64.rpm7keepassxc-debugsource-2.7.10-1.el8.aarch64.rpm6keepassxc-debuginfo-2.7.10-1.el8.aarch64.rpm keepassxc-2.7.10-1.el8.ppc64le.rpm7keepassxc-debugsource-2.7.10-1.el8.ppc64le.rpm6keepassxc-debuginfo-2.7.10-1.el8.ppc64le.rpm keepassxc-2.7.10-1.el8.x86_64.rpm7keepassxc-debugsource-2.7.10-1.el8.x86_64.rpm6keepassxc-debuginfo-2.7.10-1.el8.x86_64.rpm  keepassxc-2.7.10-1.el8.src.rpm keepassxc-2.7.10-1.el8.aarch64.rpm7keepassxc-debugsource-2.7.10-1.el8.aarch64.rpm6keepassxc-debuginfo-2.7.10-1.el8.aarch64.rpm keepassxc-2.7.10-1.el8.ppc64le.rpm7keepassxc-debugsource-2.7.10-1.el8.ppc64le.rpm6keepassxc-debuginfo-2.7.10-1.el8.ppc64le.rpm keepassxc-2.7.10-1.el8.x86_64.rpm7keepassxc-debugsource-2.7.10-1.el8.x86_64.rpm6keepassxc-debuginfo-2.7.10-1.el8.x86_64.rpm{4 >zBBenhancementpython-rospkg-1.6.0-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=23420352342035python-rospkg-1.6.0 is availablePpython-rospkg-1.6.0-1.el8.src.rpmoPpython-rospkg-doc-1.6.0-1.el8.noarch.rpm|Ppython3-rospkg-1.6.0-1.el8.noarch.rpmPpython-rospkg-1.6.0-1.el8.src.rpmoPpython-rospkg-doc-1.6.0-1.el8.noarch.rpm|Ppython3-rospkg-1.6.0-1.el8.noarch.rpm0[ BBBBBBBBBBBBBBenhancementkirc-0.3.1-1.el8G%https://bugzilla.redhat.com/show_bug.cgi?id=20435872043587kirc-0.3.1 is available G^kirc-0.3.1-1.el8.aarch64.rpmG^kirc-0.3.1-1.el8.src.rpm%^kirc-debugsource-0.3.1-1.el8.aarch64.rpm$^kirc-debuginfo-0.3.1-1.el8.aarch64.rpmG^kirc-0.3.1-1.el8.ppc64le.rpm%^kirc-debugsource-0.3.1-1.el8.ppc64le.rpm$^kirc-debuginfo-0.3.1-1.el8.ppc64le.rpmG^kirc-0.3.1-1.el8.s390x.rpm%^kirc-debugsource-0.3.1-1.el8.s390x.rpm$^kirc-debuginfo-0.3.1-1.el8.s390x.rpmG^kirc-0.3.1-1.el8.x86_64.rpm%^kirc-debugsource-0.3.1-1.el8.x86_64.rpm$^kirc-debuginfo-0.3.1-1.el8.x86_64.rpm G^kirc-0.3.1-1.el8.aarch64.rpmG^kirc-0.3.1-1.el8.src.rpm%^kirc-debugsource-0.3.1-1.el8.aarch64.rpm$^kirc-debuginfo-0.3.1-1.el8.aarch64.rpmG^kirc-0.3.1-1.el8.ppc64le.rpm%^kirc-debugsource-0.3.1-1.el8.ppc64le.rpm$^kirc-debuginfo-0.3.1-1.el8.ppc64le.rpmG^kirc-0.3.1-1.el8.s390x.rpm%^kirc-debugsource-0.3.1-1.el8.s390x.rpm$^kirc-debuginfo-0.3.1-1.el8.s390x.rpmG^kirc-0.3.1-1.el8.x86_64.rpm%^kirc-debugsource-0.3.1-1.el8.x86_64.rpm$^kirc-debuginfo-0.3.1-1.el8.x86_64.rpmz  PBBBBBBnewpackagesdl-decnumber-3.68.0-5.20220329git3aa2f45.el8l'https://bugzilla.redhat.com/show_bug.cgi?id=20693482069348Review Request: sdl-decnumber - ANSI C General Decimal Arithmetic Library (SDL version)Kdsdl-decnumber-3.68.0-5.20220329git3aa2f45.el8.src.rpmzdsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.aarch64.rpmdsdl-decnumber-doc-3.68.0-5.20220329git3aa2f45.el8.noarch.rpmzdsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.ppc64le.rpmzdsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.s390x.rpmzdsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.x86_64.rpmKdsdl-decnumber-3.68.0-5.20220329git3aa2f45.el8.src.rpmzdsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.aarch64.rpmdsdl-decnumber-doc-3.68.0-5.20220329git3aa2f45.el8.noarch.rpmzdsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.ppc64le.rpmzdsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.s390x.rpmzdsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.x86_64.rpmU )YBBBBBBBBBBBBBBunspecifiedperl-Crypt-SSLeay-0.72-32.el8https://bugzilla.redhat.com/show_bug.cgi?id=17447821744782(RFE) EPEL8 branch of perl-Crypt-SSLeay i_perl-Crypt-SSLeay-0.72-32.el8.src.rpmi_perl-Crypt-SSLeay-0.72-32.el8.aarch64.rpm_perl-Crypt-SSLeay-debugsource-0.72-32.el8.aarch64.rpm_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.aarch64.rpmi_perl-Crypt-SSLeay-0.72-32.el8.ppc64le.rpm_perl-Crypt-SSLeay-debugsource-0.72-32.el8.ppc64le.rpm_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.ppc64le.rpmi_perl-Crypt-SSLeay-0.72-32.el8.s390x.rpm_perl-Crypt-SSLeay-debugsource-0.72-32.el8.s390x.rpm_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.s390x.rpmi_perl-Crypt-SSLeay-0.72-32.el8.x86_64.rpm_perl-Crypt-SSLeay-debugsource-0.72-32.el8.x86_64.rpm_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.x86_64.rpm i_perl-Crypt-SSLeay-0.72-32.el8.src.rpmi_perl-Crypt-SSLeay-0.72-32.el8.aarch64.rpm_perl-Crypt-SSLeay-debugsource-0.72-32.el8.aarch64.rpm_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.aarch64.rpmi_perl-Crypt-SSLeay-0.72-32.el8.ppc64le.rpm_perl-Crypt-SSLeay-debugsource-0.72-32.el8.ppc64le.rpm_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.ppc64le.rpmi_perl-Crypt-SSLeay-0.72-32.el8.s390x.rpm_perl-Crypt-SSLeay-debugsource-0.72-32.el8.s390x.rpm_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.s390x.rpmi_perl-Crypt-SSLeay-0.72-32.el8.x86_64.rpm_perl-Crypt-SSLeay-debugsource-0.72-32.el8.x86_64.rpm_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.x86_64.rpmo -jBnewpackageperl-Pod-Readme-1.2.3-1.el86/3-perl-Pod-Readme-1.2.3-1.el8.src.rpm-perl-Pod-Readme-1.2.3-1.el8.noarch.rpm-perl-Pod-Readme-1.2.3-1.el8.src.rpm-perl-Pod-Readme-1.2.3-1.el8.noarch.rpmx. 1nBbugfixPyQt-builder-1.13.0-3.el8bBj9PyQt-builder-1.13.0-3.el8.src.rpmj9PyQt-builder-1.13.0-3.el8.noarch.rpmj9PyQt-builder-1.13.0-3.el8.src.rpmj9PyQt-builder-1.13.0-3.el8.noarch.rpmPI rBBBBBBBBBBBBBBunspecifiedpackmol-20.11.1-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=21512502151250packmol-20.11.1 is available &packmol-20.11.1-1.el8.src.rpm&packmol-20.11.1-1.el8.aarch64.rpm4packmol-debugsource-20.11.1-1.el8.aarch64.rpm3packmol-debuginfo-20.11.1-1.el8.aarch64.rpm&packmol-20.11.1-1.el8.ppc64le.rpm4packmol-debugsource-20.11.1-1.el8.ppc64le.rpm3packmol-debuginfo-20.11.1-1.el8.ppc64le.rpm&packmol-20.11.1-1.el8.s390x.rpm4packmol-debugsource-20.11.1-1.el8.s390x.rpm3packmol-debuginfo-20.11.1-1.el8.s390x.rpm&packmol-20.11.1-1.el8.x86_64.rpm4packmol-debugsource-20.11.1-1.el8.x86_64.rpm3packmol-debuginfo-20.11.1-1.el8.x86_64.rpm &packmol-20.11.1-1.el8.src.rpm&packmol-20.11.1-1.el8.aarch64.rpm4packmol-debugsource-20.11.1-1.el8.aarch64.rpm3packmol-debuginfo-20.11.1-1.el8.aarch64.rpm&packmol-20.11.1-1.el8.ppc64le.rpm4packmol-debugsource-20.11.1-1.el8.ppc64le.rpm3packmol-debuginfo-20.11.1-1.el8.ppc64le.rpm&packmol-20.11.1-1.el8.s390x.rpm4packmol-debugsource-20.11.1-1.el8.s390x.rpm3packmol-debuginfo-20.11.1-1.el8.s390x.rpm&packmol-20.11.1-1.el8.x86_64.rpm4packmol-debugsource-20.11.1-1.el8.x86_64.rpm3packmol-debuginfo-20.11.1-1.el8.x86_64.rpmv- 6CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedbitcoin-core-29.0-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=23591402359140bitcoin-core-29.0 is available(PGbitcoin-core-29.0-1.el8.src.rpmGbitcoin-core-desktop-29.0-1.el8.aarch64.rpmGbitcoin-core-devel-29.0-1.el8.aarch64.rpmGbitcoin-core-utils-29.0-1.el8.aarch64.rpmGbitcoin-core-server-29.0-1.el8.aarch64.rpmGbitcoin-core-debugsource-29.0-1.el8.aarch64.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-desktop-29.0-1.el8.ppc64le.rpmGbitcoin-core-devel-29.0-1.el8.ppc64le.rpmGbitcoin-core-utils-29.0-1.el8.ppc64le.rpmGbitcoin-core-server-29.0-1.el8.ppc64le.rpmGbitcoin-core-debugsource-29.0-1.el8.ppc64le.rpmRGbitcoin-core-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-desktop-29.0-1.el8.s390x.rpmGbitcoin-core-devel-29.0-1.el8.s390x.rpmGbitcoin-core-utils-29.0-1.el8.s390x.rpmGbitcoin-core-server-29.0-1.el8.s390x.rpmGbitcoin-core-debugsource-29.0-1.el8.s390x.rpmRGbitcoin-core-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-desktop-29.0-1.el8.x86_64.rpmGbitcoin-core-devel-29.0-1.el8.x86_64.rpmGbitcoin-core-utils-29.0-1.el8.x86_64.rpmGbitcoin-core-server-29.0-1.el8.x86_64.rpmGbitcoin-core-debugsource-29.0-1.el8.x86_64.rpmRGbitcoin-core-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.x86_64.rpm(PGbitcoin-core-29.0-1.el8.src.rpmGbitcoin-core-desktop-29.0-1.el8.aarch64.rpmGbitcoin-core-devel-29.0-1.el8.aarch64.rpmGbitcoin-core-utils-29.0-1.el8.aarch64.rpmGbitcoin-core-server-29.0-1.el8.aarch64.rpmGbitcoin-core-debugsource-29.0-1.el8.aarch64.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-desktop-29.0-1.el8.ppc64le.rpmGbitcoin-core-devel-29.0-1.el8.ppc64le.rpmGbitcoin-core-utils-29.0-1.el8.ppc64le.rpmGbitcoin-core-server-29.0-1.el8.ppc64le.rpmGbitcoin-core-debugsource-29.0-1.el8.ppc64le.rpmRGbitcoin-core-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-desktop-29.0-1.el8.s390x.rpmGbitcoin-core-devel-29.0-1.el8.s390x.rpmGbitcoin-core-utils-29.0-1.el8.s390x.rpmGbitcoin-core-server-29.0-1.el8.s390x.rpmGbitcoin-core-debugsource-29.0-1.el8.s390x.rpmRGbitcoin-core-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-desktop-29.0-1.el8.x86_64.rpmGbitcoin-core-devel-29.0-1.el8.x86_64.rpmGbitcoin-core-utils-29.0-1.el8.x86_64.rpmGbitcoin-core-server-29.0-1.el8.x86_64.rpmGbitcoin-core-debugsource-29.0-1.el8.x86_64.rpmRGbitcoin-core-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.x86_64.rpm)Z 9Oibugfixsteam-devices-1.0.0.101^git20240522.e2971e4-2.el8G2https://bugzilla.redhat.com/show_bug.cgi?id=23525002352500Your package has broken steamZ6steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.src.rpmZ6steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.noarch.rpmZ6steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.src.rpmZ6steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.noarch.rpmuX  zBBBBBBBBBBBBBBnewpackageaesfix-1.0.1-7.el86y JBaesfix-1.0.1-7.el8.src.rpmJBaesfix-1.0.1-7.el8.aarch64.rpmnBaesfix-debugsource-1.0.1-7.el8.aarch64.rpmmBaesfix-debuginfo-1.0.1-7.el8.aarch64.rpmJBaesfix-1.0.1-7.el8.ppc64le.rpmnBaesfix-debugsource-1.0.1-7.el8.ppc64le.rpmmBaesfix-debuginfo-1.0.1-7.el8.ppc64le.rpmJBaesfix-1.0.1-7.el8.s390x.rpmnBaesfix-debugsource-1.0.1-7.el8.s390x.rpmmBaesfix-debuginfo-1.0.1-7.el8.s390x.rpmJBaesfix-1.0.1-7.el8.x86_64.rpmnBaesfix-debugsource-1.0.1-7.el8.x86_64.rpmmBaesfix-debuginfo-1.0.1-7.el8.x86_64.rpm JBaesfix-1.0.1-7.el8.src.rpmJBaesfix-1.0.1-7.el8.aarch64.rpmnBaesfix-debugsource-1.0.1-7.el8.aarch64.rpmmBaesfix-debuginfo-1.0.1-7.el8.aarch64.rpmJBaesfix-1.0.1-7.el8.ppc64le.rpmnBaesfix-debugsource-1.0.1-7.el8.ppc64le.rpmmBaesfix-debuginfo-1.0.1-7.el8.ppc64le.rpmJBaesfix-1.0.1-7.el8.s390x.rpmnBaesfix-debugsource-1.0.1-7.el8.s390x.rpmmBaesfix-debuginfo-1.0.1-7.el8.s390x.rpmJBaesfix-1.0.1-7.el8.x86_64.rpmnBaesfix-debugsource-1.0.1-7.el8.x86_64.rpmmBaesfix-debuginfo-1.0.1-7.el8.x86_64.rpm5D *KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibfido2-1.11.0-2.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20593872059387Please branch and build libfido2 in epel8libfido2-1.11.0-2.el8.src.rpmlibfido2-1.11.0-2.el8.aarch64.rpmlibfido2-devel-1.11.0-2.el8.aarch64.rpmfido2-tools-1.11.0-2.el8.aarch64.rpmlibfido2-debugsource-1.11.0-2.el8.aarch64.rpmlibfido2-debuginfo-1.11.0-2.el8.aarch64.rpmfido2-tools-debuginfo-1.11.0-2.el8.aarch64.rpmlibfido2-1.11.0-2.el8.ppc64le.rpmlibfido2-devel-1.11.0-2.el8.ppc64le.rpmfido2-tools-1.11.0-2.el8.ppc64le.rpmlibfido2-debugsource-1.11.0-2.el8.ppc64le.rpmlibfido2-debuginfo-1.11.0-2.el8.ppc64le.rpmfido2-tools-debuginfo-1.11.0-2.el8.ppc64le.rpmlibfido2-1.11.0-2.el8.s390x.rpmlibfido2-devel-1.11.0-2.el8.s390x.rpmfido2-tools-1.11.0-2.el8.s390x.rpmlibfido2-debugsource-1.11.0-2.el8.s390x.rpmlibfido2-debuginfo-1.11.0-2.el8.s390x.rpmfido2-tools-debuginfo-1.11.0-2.el8.s390x.rpmlibfido2-1.11.0-2.el8.x86_64.rpmlibfido2-devel-1.11.0-2.el8.x86_64.rpmfido2-tools-1.11.0-2.el8.x86_64.rpmlibfido2-debugsource-1.11.0-2.el8.x86_64.rpmlibfido2-debuginfo-1.11.0-2.el8.x86_64.rpmfido2-tools-debuginfo-1.11.0-2.el8.x86_64.rpmlibfido2-1.11.0-2.el8.src.rpmlibfido2-1.11.0-2.el8.aarch64.rpmlibfido2-devel-1.11.0-2.el8.aarch64.rpmfido2-tools-1.11.0-2.el8.aarch64.rpmlibfido2-debugsource-1.11.0-2.el8.aarch64.rpmlibfido2-debuginfo-1.11.0-2.el8.aarch64.rpmfido2-tools-debuginfo-1.11.0-2.el8.aarch64.rpmlibfido2-1.11.0-2.el8.ppc64le.rpmlibfido2-devel-1.11.0-2.el8.ppc64le.rpmfido2-tools-1.11.0-2.el8.ppc64le.rpmlibfido2-debugsource-1.11.0-2.el8.ppc64le.rpmlibfido2-debuginfo-1.11.0-2.el8.ppc64le.rpmfido2-tools-debuginfo-1.11.0-2.el8.ppc64le.rpmlibfido2-1.11.0-2.el8.s390x.rpmlibfido2-devel-1.11.0-2.el8.s390x.rpmfido2-tools-1.11.0-2.el8.s390x.rpmlibfido2-debugsource-1.11.0-2.el8.s390x.rpmlibfido2-debuginfo-1.11.0-2.el8.s390x.rpmfido2-tools-debuginfo-1.11.0-2.el8.s390x.rpmlibfido2-1.11.0-2.el8.x86_64.rpmlibfido2-devel-1.11.0-2.el8.x86_64.rpmfido2-tools-1.11.0-2.el8.x86_64.rpmlibfido2-debugsource-1.11.0-2.el8.x86_64.rpmlibfido2-debuginfo-1.11.0-2.el8.x86_64.rpmfido2-tools-debuginfo-1.11.0-2.el8.x86_64.rpmzK kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixinn-2.6.5-1.el86:^https://bugzilla.redhat.com/show_bug.cgi?id=20416762041676/usr/lib/tmpfiles.d/inn.conf needs to reference /run instead of /var/runhttps://bugzilla.redhat.com/show_bug.cgi?id=20588512058851inn-2.6.5 is available!9inn-2.6.5-1.el8.src.rpm9inn-2.6.5-1.el8.aarch64.rpmy9inn-devel-2.6.5-1.el8.aarch64.rpmm9inews-2.6.5-1.el8.aarch64.rpmz9inn-libs-2.6.5-1.el8.aarch64.rpmx9inn-debugsource-2.6.5-1.el8.aarch64.rpmw9inn-debuginfo-2.6.5-1.el8.aarch64.rpmn9inews-debuginfo-2.6.5-1.el8.aarch64.rpm{9inn-libs-debuginfo-2.6.5-1.el8.aarch64.rpm9inn-2.6.5-1.el8.ppc64le.rpmy9inn-devel-2.6.5-1.el8.ppc64le.rpmm9inews-2.6.5-1.el8.ppc64le.rpmz9inn-libs-2.6.5-1.el8.ppc64le.rpmx9inn-debugsource-2.6.5-1.el8.ppc64le.rpmw9inn-debuginfo-2.6.5-1.el8.ppc64le.rpmn9inews-debuginfo-2.6.5-1.el8.ppc64le.rpm{9inn-libs-debuginfo-2.6.5-1.el8.ppc64le.rpm9inn-2.6.5-1.el8.s390x.rpmy9inn-devel-2.6.5-1.el8.s390x.rpmm9inews-2.6.5-1.el8.s390x.rpmz9inn-libs-2.6.5-1.el8.s390x.rpmx9inn-debugsource-2.6.5-1.el8.s390x.rpmw9inn-debuginfo-2.6.5-1.el8.s390x.rpmn9inews-debuginfo-2.6.5-1.el8.s390x.rpm{9inn-libs-debuginfo-2.6.5-1.el8.s390x.rpm9inn-2.6.5-1.el8.x86_64.rpmy9inn-devel-2.6.5-1.el8.x86_64.rpmm9inews-2.6.5-1.el8.x86_64.rpmz9inn-libs-2.6.5-1.el8.x86_64.rpmx9inn-debugsource-2.6.5-1.el8.x86_64.rpmw9inn-debuginfo-2.6.5-1.el8.x86_64.rpmn9inews-debuginfo-2.6.5-1.el8.x86_64.rpm{9inn-libs-debuginfo-2.6.5-1.el8.x86_64.rpm!9inn-2.6.5-1.el8.src.rpm9inn-2.6.5-1.el8.aarch64.rpmy9inn-devel-2.6.5-1.el8.aarch64.rpmm9inews-2.6.5-1.el8.aarch64.rpmz9inn-libs-2.6.5-1.el8.aarch64.rpmx9inn-debugsource-2.6.5-1.el8.aarch64.rpmw9inn-debuginfo-2.6.5-1.el8.aarch64.rpmn9inews-debuginfo-2.6.5-1.el8.aarch64.rpm{9inn-libs-debuginfo-2.6.5-1.el8.aarch64.rpm9inn-2.6.5-1.el8.ppc64le.rpmy9inn-devel-2.6.5-1.el8.ppc64le.rpmm9inews-2.6.5-1.el8.ppc64le.rpmz9inn-libs-2.6.5-1.el8.ppc64le.rpmx9inn-debugsource-2.6.5-1.el8.ppc64le.rpmw9inn-debuginfo-2.6.5-1.el8.ppc64le.rpmn9inews-debuginfo-2.6.5-1.el8.ppc64le.rpm{9inn-libs-debuginfo-2.6.5-1.el8.ppc64le.rpm9inn-2.6.5-1.el8.s390x.rpmy9inn-devel-2.6.5-1.el8.s390x.rpmm9inews-2.6.5-1.el8.s390x.rpmz9inn-libs-2.6.5-1.el8.s390x.rpmx9inn-debugsource-2.6.5-1.el8.s390x.rpmw9inn-debuginfo-2.6.5-1.el8.s390x.rpmn9inews-debuginfo-2.6.5-1.el8.s390x.rpm{9inn-libs-debuginfo-2.6.5-1.el8.s390x.rpm9inn-2.6.5-1.el8.x86_64.rpmy9inn-devel-2.6.5-1.el8.x86_64.rpmm9inews-2.6.5-1.el8.x86_64.rpmz9inn-libs-2.6.5-1.el8.x86_64.rpmx9inn-debugsource-2.6.5-1.el8.x86_64.rpmw9inn-debuginfo-2.6.5-1.el8.x86_64.rpmn9inews-debuginfo-2.6.5-1.el8.x86_64.rpm{9inn-libs-debuginfo-2.6.5-1.el8.x86_64.rpmٳz )UBBBBBBBBBBBBBBBBBBunspecifiedqpid-dispatch-1.19.0-1.el8 Nqpid-dispatch-1.19.0-1.el8.src.rpmNqpid-dispatch-router-1.19.0-1.el8.aarch64.rpm/Nqpid-dispatch-docs-1.19.0-1.el8.noarch.rpm.Nqpid-dispatch-console-1.19.0-1.el8.noarch.rpm0Nqpid-dispatch-tools-1.19.0-1.el8.noarch.rpmNqpid-dispatch-debugsource-1.19.0-1.el8.aarch64.rpmNqpid-dispatch-router-debuginfo-1.19.0-1.el8.aarch64.rpmNqpid-dispatch-router-1.19.0-1.el8.ppc64le.rpmNqpid-dispatch-debugsource-1.19.0-1.el8.ppc64le.rpmNqpid-dispatch-router-debuginfo-1.19.0-1.el8.ppc64le.rpmNqpid-dispatch-router-1.19.0-1.el8.s390x.rpmNqpid-dispatch-debugsource-1.19.0-1.el8.s390x.rpmNqpid-dispatch-router-debuginfo-1.19.0-1.el8.s390x.rpmNqpid-dispatch-router-1.19.0-1.el8.x86_64.rpmNqpid-dispatch-debugsource-1.19.0-1.el8.x86_64.rpmNqpid-dispatch-router-debuginfo-1.19.0-1.el8.x86_64.rpm Nqpid-dispatch-1.19.0-1.el8.src.rpmNqpid-dispatch-router-1.19.0-1.el8.aarch64.rpm/Nqpid-dispatch-docs-1.19.0-1.el8.noarch.rpm.Nqpid-dispatch-console-1.19.0-1.el8.noarch.rpm0Nqpid-dispatch-tools-1.19.0-1.el8.noarch.rpmNqpid-dispatch-debugsource-1.19.0-1.el8.aarch64.rpmNqpid-dispatch-router-debuginfo-1.19.0-1.el8.aarch64.rpmNqpid-dispatch-router-1.19.0-1.el8.ppc64le.rpmNqpid-dispatch-debugsource-1.19.0-1.el8.ppc64le.rpmNqpid-dispatch-router-debuginfo-1.19.0-1.el8.ppc64le.rpmNqpid-dispatch-router-1.19.0-1.el8.s390x.rpmNqpid-dispatch-debugsource-1.19.0-1.el8.s390x.rpmNqpid-dispatch-router-debuginfo-1.19.0-1.el8.s390x.rpmNqpid-dispatch-router-1.19.0-1.el8.x86_64.rpmNqpid-dispatch-debugsource-1.19.0-1.el8.x86_64.rpmNqpid-dispatch-router-debuginfo-1.19.0-1.el8.x86_64.rpm ?jBBBBBBBBBBBBBBBBBBBnewpackagepolyclipping-6.4.2-13.el8)xpolyclipping-6.4.2-13.el8.src.rpmxpolyclipping-6.4.2-13.el8.aarch64.rpm^polyclipping-devel-6.4.2-13.el8.aarch64.rpm]polyclipping-debugsource-6.4.2-13.el8.aarch64.rpm\polyclipping-debuginfo-6.4.2-13.el8.aarch64.rpmxpolyclipping-6.4.2-13.el8.ppc64le.rpm^polyclipping-devel-6.4.2-13.el8.ppc64le.rpm]polyclipping-debugsource-6.4.2-13.el8.ppc64le.rpm\polyclipping-debuginfo-6.4.2-13.el8.ppc64le.rpmxpolyclipping-6.4.2-13.el8.s390x.rpm^polyclipping-devel-6.4.2-13.el8.s390x.rpm]polyclipping-debugsource-6.4.2-13.el8.s390x.rpm\polyclipping-debuginfo-6.4.2-13.el8.s390x.rpmxpolyclipping-6.4.2-13.el8.x86_64.rpm^polyclipping-devel-6.4.2-13.el8.x86_64.rpm]polyclipping-debugsource-6.4.2-13.el8.x86_64.rpm\polyclipping-debuginfo-6.4.2-13.el8.x86_64.rpmxpolyclipping-6.4.2-13.el8.src.rpmxpolyclipping-6.4.2-13.el8.aarch64.rpm^polyclipping-devel-6.4.2-13.el8.aarch64.rpm]polyclipping-debugsource-6.4.2-13.el8.aarch64.rpm\polyclipping-debuginfo-6.4.2-13.el8.aarch64.rpmxpolyclipping-6.4.2-13.el8.ppc64le.rpm^polyclipping-devel-6.4.2-13.el8.ppc64le.rpm]polyclipping-debugsource-6.4.2-13.el8.ppc64le.rpm\polyclipping-debuginfo-6.4.2-13.el8.ppc64le.rpmxpolyclipping-6.4.2-13.el8.s390x.rpm^polyclipping-devel-6.4.2-13.el8.s390x.rpm]polyclipping-debugsource-6.4.2-13.el8.s390x.rpm\polyclipping-debuginfo-6.4.2-13.el8.s390x.rpmxpolyclipping-6.4.2-13.el8.x86_64.rpm^polyclipping-devel-6.4.2-13.el8.x86_64.rpm]polyclipping-debugsource-6.4.2-13.el8.x86_64.rpm\polyclipping-debuginfo-6.4.2-13.el8.x86_64.rpm2* @Benhancementvim-ansible-3.2-1.el8C<https://bugzilla.redhat.com/show_bug.cgi?id=19681451968145vim-ansible-3.2 is availablexvim-ansible-3.2-1.el8.src.rpmxvim-ansible-3.2-1.el8.noarch.rpmxvim-ansible-3.2-1.el8.src.rpmxvim-ansible-3.2-1.el8.noarch.rpmʉ( DBnewpackageperl-Exception-Class-TryCatch-1.13-16.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17817421781742Co-maintainer request (to maintain EPEL8 branch)w6perl-Exception-Class-TryCatch-1.13-16.el8.src.rpmw6perl-Exception-Class-TryCatch-1.13-16.el8.noarch.rpmw6perl-Exception-Class-TryCatch-1.13-16.el8.src.rpmw6perl-Exception-Class-TryCatch-1.13-16.el8.noarch.rpmI|  HBbugfixpython-dotenv-0.19.2-5.el86) python-dotenv-0.19.2-5.el8.src.rpm python3-dotenv-0.19.2-5.el8.noarch.rpm python-dotenv-0.19.2-5.el8.src.rpm python3-dotenv-0.19.2-5.el8.noarch.rpmPA LBBBBBBBBBBBBBBnewpackageipv6toolkit-2.2-2.el8692https://bugzilla.redhat.com/show_bug.cgi?id=23665872366587Review Request: ipv6toolkit - Security assessment and troubleshooting tools for IPv6 protocols  }ipv6toolkit-2.2-2.el8.src.rpm }ipv6toolkit-2.2-2.el8.aarch64.rpm}ipv6toolkit-debugsource-2.2-2.el8.aarch64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.aarch64.rpm }ipv6toolkit-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debugsource-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debuginfo-2.2-2.el8.ppc64le.rpm }ipv6toolkit-2.2-2.el8.s390x.rpm}ipv6toolkit-debugsource-2.2-2.el8.s390x.rpm}ipv6toolkit-debuginfo-2.2-2.el8.s390x.rpm }ipv6toolkit-2.2-2.el8.x86_64.rpm}ipv6toolkit-debugsource-2.2-2.el8.x86_64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.x86_64.rpm  }ipv6toolkit-2.2-2.el8.src.rpm }ipv6toolkit-2.2-2.el8.aarch64.rpm}ipv6toolkit-debugsource-2.2-2.el8.aarch64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.aarch64.rpm }ipv6toolkit-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debugsource-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debuginfo-2.2-2.el8.ppc64le.rpm }ipv6toolkit-2.2-2.el8.s390x.rpm}ipv6toolkit-debugsource-2.2-2.el8.s390x.rpm}ipv6toolkit-debuginfo-2.2-2.el8.s390x.rpm }ipv6toolkit-2.2-2.el8.x86_64.rpm}ipv6toolkit-debugsource-2.2-2.el8.x86_64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.x86_64.rpm "]BBBbugfixperl-Net-Amazon-S3-0.991-3.el8kTStperl-Net-Amazon-S3-0.991-3.el8.src.rpmStperl-Net-Amazon-S3-0.991-3.el8.noarch.rpmhtperl-Shared-Examples-Net-Amazon-S3-0.991-3.el8.noarch.rpmZtperl-Net-Amazon-S3-tests-0.991-3.el8.noarch.rpmStperl-Net-Amazon-S3-0.991-3.el8.src.rpmStperl-Net-Amazon-S3-0.991-3.el8.noarch.rpmhtperl-Shared-Examples-Net-Amazon-S3-0.991-3.el8.noarch.rpmZtperl-Net-Amazon-S3-tests-0.991-3.el8.noarch.rpmԹz )cBBBBenhancementkoji-image-builder-6-1.el8?i' koji-image-builder-6-1.el8.src.rpm' koji-image-builder-6-1.el8.noarch.rpmD koji-image-builder-hub-6-1.el8.noarch.rpmB koji-image-builder-builder-6-1.el8.noarch.rpmC koji-image-builder-cli-6-1.el8.noarch.rpm' koji-image-builder-6-1.el8.src.rpm' koji-image-builder-6-1.el8.noarch.rpmD koji-image-builder-hub-6-1.el8.noarch.rpmB koji-image-builder-builder-6-1.el8.noarch.rpmC koji-image-builder-cli-6-1.el8.noarch.rpm)| jBBBBBBBBBBBBBBBBBBBBsecurityradare2-5.9.8-8.el86(` https://bugzilla.redhat.com/show_bug.cgi?id=23347742334774CVE-2024-56737 radare2: heap-based buffer overflow [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23347752334775CVE-2024-56737 radare2: heap-based buffer overflow [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23347772334777CVE-2024-56737 radare2: heap-based buffer overflow [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23347792334779CVE-2024-56737 radare2: heap-based buffer overflow [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23489762348976CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23489772348977CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23489782348978CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23489792348979CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23495082349508CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23495092349509CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23495102349510CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23495112349511CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [fedora-41]xradare2-5.9.8-8.el8.src.rpmxradare2-5.9.8-8.el8.aarch64.rpmradare2-devel-5.9.8-8.el8.aarch64.rpm#radare2-common-5.9.8-8.el8.noarch.rpmradare2-debugsource-5.9.8-8.el8.aarch64.rpm~radare2-debuginfo-5.9.8-8.el8.aarch64.rpmxradare2-5.9.8-8.el8.ppc64le.rpmradare2-devel-5.9.8-8.el8.ppc64le.rpmradare2-debugsource-5.9.8-8.el8.ppc64le.rpm~radare2-debuginfo-5.9.8-8.el8.ppc64le.rpmxradare2-5.9.8-8.el8.s390x.rpmradare2-devel-5.9.8-8.el8.s390x.rpmradare2-debugsource-5.9.8-8.el8.s390x.rpm~radare2-debuginfo-5.9.8-8.el8.s390x.rpmxradare2-5.9.8-8.el8.x86_64.rpmradare2-devel-5.9.8-8.el8.x86_64.rpmradare2-debugsource-5.9.8-8.el8.x86_64.rpm~radare2-debuginfo-5.9.8-8.el8.x86_64.rpmxradare2-5.9.8-8.el8.src.rpmxradare2-5.9.8-8.el8.aarch64.rpmradare2-devel-5.9.8-8.el8.aarch64.rpm#radare2-common-5.9.8-8.el8.noarch.rpmradare2-debugsource-5.9.8-8.el8.aarch64.rpm~radare2-debuginfo-5.9.8-8.el8.aarch64.rpmxradare2-5.9.8-8.el8.ppc64le.rpmradare2-devel-5.9.8-8.el8.ppc64le.rpmradare2-debugsource-5.9.8-8.el8.ppc64le.rpm~radare2-debuginfo-5.9.8-8.el8.ppc64le.rpmxradare2-5.9.8-8.el8.s390x.rpmradare2-devel-5.9.8-8.el8.s390x.rpmradare2-debugsource-5.9.8-8.el8.s390x.rpm~radare2-debuginfo-5.9.8-8.el8.s390x.rpmxradare2-5.9.8-8.el8.x86_64.rpmradare2-devel-5.9.8-8.el8.x86_64.rpmradare2-debugsource-5.9.8-8.el8.x86_64.rpm~radare2-debuginfo-5.9.8-8.el8.x86_64.rpmui ABBBBBBBBBBBBBBsecurityfastd-23-2.el86shttps://bugzilla.redhat.com/show_bug.cgi?id=23421332342133fastd-23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23423352342335CVE-2025-24356 fastd: UDP traffic amplification via fastd's fast reconnect feature [epel-8] p4fastd-23-2.el8.src.rpmp4fastd-23-2.el8.aarch64.rpmQ4fastd-debugsource-23-2.el8.aarch64.rpmP4fastd-debuginfo-23-2.el8.aarch64.rpmp4fastd-23-2.el8.ppc64le.rpmQ4fastd-debugsource-23-2.el8.ppc64le.rpmP4fastd-debuginfo-23-2.el8.ppc64le.rpmp4fastd-23-2.el8.s390x.rpmQ4fastd-debugsource-23-2.el8.s390x.rpmP4fastd-debuginfo-23-2.el8.s390x.rpmp4fastd-23-2.el8.x86_64.rpmQ4fastd-debugsource-23-2.el8.x86_64.rpmP4fastd-debuginfo-23-2.el8.x86_64.rpm p4fastd-23-2.el8.src.rpmp4fastd-23-2.el8.aarch64.rpmQ4fastd-debugsource-23-2.el8.aarch64.rpmP4fastd-debuginfo-23-2.el8.aarch64.rpmp4fastd-23-2.el8.ppc64le.rpmQ4fastd-debugsource-23-2.el8.ppc64le.rpmP4fastd-debuginfo-23-2.el8.ppc64le.rpmp4fastd-23-2.el8.s390x.rpmQ4fastd-debugsource-23-2.el8.s390x.rpmP4fastd-debuginfo-23-2.el8.s390x.rpmp4fastd-23-2.el8.x86_64.rpmQ4fastd-debugsource-23-2.el8.x86_64.rpmP4fastd-debuginfo-23-2.el8.x86_64.rpm, RBbugfixawscli-1.18.156-4.el86{ https://bugzilla.redhat.com/show_bug.cgi?id=21384552138455EPEL 9 install fails on ubi9/rhel9 imagecPawscli-1.18.156-4.el8.src.rpmcPawscli-1.18.156-4.el8.noarch.rpmcPawscli-1.18.156-4.el8.src.rpmcPawscli-1.18.156-4.el8.noarch.rpm.7 #VBBBBBBBBBBBnewpackagef36-backgrounds-36.1.1-1.el8 )Uf36-backgrounds-36.1.1-1.el8.src.rpm)Uf36-backgrounds-36.1.1-1.el8.noarch.rpmUf36-backgrounds-base-36.1.1-1.el8.noarch.rpm"Uf36-backgrounds-gnome-36.1.1-1.el8.noarch.rpm#Uf36-backgrounds-kde-36.1.1-1.el8.noarch.rpm$Uf36-backgrounds-mate-36.1.1-1.el8.noarch.rpm%Uf36-backgrounds-xfce-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-base-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-gnome-36.1.1-1.el8.noarch.rpm Uf36-backgrounds-extras-mate-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-kde-36.1.1-1.el8.noarch.rpm!Uf36-backgrounds-extras-xfce-36.1.1-1.el8.noarch.rpm )Uf36-backgrounds-36.1.1-1.el8.src.rpm)Uf36-backgrounds-36.1.1-1.el8.noarch.rpmUf36-backgrounds-base-36.1.1-1.el8.noarch.rpm"Uf36-backgrounds-gnome-36.1.1-1.el8.noarch.rpm#Uf36-backgrounds-kde-36.1.1-1.el8.noarch.rpm$Uf36-backgrounds-mate-36.1.1-1.el8.noarch.rpm%Uf36-backgrounds-xfce-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-base-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-gnome-36.1.1-1.el8.noarch.rpm Uf36-backgrounds-extras-mate-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-kde-36.1.1-1.el8.noarch.rpm!Uf36-backgrounds-extras-xfce-36.1.1-1.el8.noarch.rpmXZ 'dBnewpackagepython-pydocstyle-6.0.0-4.el8)https://bugzilla.redhat.com/show_bug.cgi?id=20375712037571Please build python-pydocstyle for EPEL 8.=python-pydocstyle-6.0.0-4.el8.src.rpm==python3-pydocstyle-6.0.0-4.el8.noarch.rpm.=python-pydocstyle-6.0.0-4.el8.src.rpm==python3-pydocstyle-6.0.0-4.el8.noarch.rpm# +hBnewpackagelcov-1.14-6.el8G!https://bugzilla.redhat.com/show_bug.cgi?id=18857631885763Requesting an EPEL8 version of lcov-?lcov-1.14-6.el8.src.rpm-?lcov-1.14-6.el8.noarch.rpm-?lcov-1.14-6.el8.src.rpm-?lcov-1.14-6.el8.noarch.rpm2c 1lBBBbugfixpython-shodan-1.23.0-1.el8h)3python-shodan-1.23.0-1.el8.src.rpmCpython3-shodan-1.23.0-1.el8.noarch.rpmnpython-shodan-doc-1.23.0-1.el8.noarch.rpmshodan-1.23.0-1.el8.noarch.rpm3python-shodan-1.23.0-1.el8.src.rpmCpython3-shodan-1.23.0-1.el8.noarch.rpmnpython-shodan-doc-1.23.0-1.el8.noarch.rpmshodan-1.23.0-1.el8.noarch.rpm} rBBBBBBBBBBBBBBunspecifiedperl-CBOR-XS-1.71-4.el8 P$perl-CBOR-XS-1.71-4.el8.src.rpmP$perl-CBOR-XS-1.71-4.el8.aarch64.rpmM$perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmN$perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmN$perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmM$perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmP$perl-CBOR-XS-1.71-4.el8.ppc64le.rpmM$perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmP$perl-CBOR-XS-1.71-4.el8.s390x.rpmN$perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmN$perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmM$perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmP$perl-CBOR-XS-1.71-4.el8.x86_64.rpm P$perl-CBOR-XS-1.71-4.el8.src.rpmP$perl-CBOR-XS-1.71-4.el8.aarch64.rpmM$perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmN$perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmN$perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmM$perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmP$perl-CBOR-XS-1.71-4.el8.ppc64le.rpmM$perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmP$perl-CBOR-XS-1.71-4.el8.s390x.rpmN$perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmN$perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmM$perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmP$perl-CBOR-XS-1.71-4.el8.x86_64.rpmլe= CBBBBBBBBBBBBBBBBBBBbugfixlibptytty-2.0-3.el81"dqlibptytty-2.0-3.el8.src.rpmdqlibptytty-2.0-3.el8.aarch64.rpmoqlibptytty-devel-2.0-3.el8.aarch64.rpmnqlibptytty-debugsource-2.0-3.el8.aarch64.rpmmqlibptytty-debuginfo-2.0-3.el8.aarch64.rpmdqlibptytty-2.0-3.el8.ppc64le.rpmoqlibptytty-devel-2.0-3.el8.ppc64le.rpmnqlibptytty-debugsource-2.0-3.el8.ppc64le.rpmmqlibptytty-debuginfo-2.0-3.el8.ppc64le.rpmdqlibptytty-2.0-3.el8.s390x.rpmoqlibptytty-devel-2.0-3.el8.s390x.rpmnqlibptytty-debugsource-2.0-3.el8.s390x.rpmmqlibptytty-debuginfo-2.0-3.el8.s390x.rpmdqlibptytty-2.0-3.el8.x86_64.rpmoqlibptytty-devel-2.0-3.el8.x86_64.rpmnqlibptytty-debugsource-2.0-3.el8.x86_64.rpmmqlibptytty-debuginfo-2.0-3.el8.x86_64.rpmdqlibptytty-2.0-3.el8.src.rpmdqlibptytty-2.0-3.el8.aarch64.rpmoqlibptytty-devel-2.0-3.el8.aarch64.rpmnqlibptytty-debugsource-2.0-3.el8.aarch64.rpmmqlibptytty-debuginfo-2.0-3.el8.aarch64.rpmdqlibptytty-2.0-3.el8.ppc64le.rpmoqlibptytty-devel-2.0-3.el8.ppc64le.rpmnqlibptytty-debugsource-2.0-3.el8.ppc64le.rpmmqlibptytty-debuginfo-2.0-3.el8.ppc64le.rpmdqlibptytty-2.0-3.el8.s390x.rpmoqlibptytty-devel-2.0-3.el8.s390x.rpmnqlibptytty-debugsource-2.0-3.el8.s390x.rpmmqlibptytty-debuginfo-2.0-3.el8.s390x.rpmdqlibptytty-2.0-3.el8.x86_64.rpmoqlibptytty-devel-2.0-3.el8.x86_64.rpmnqlibptytty-debugsource-2.0-3.el8.x86_64.rpmmqlibptytty-debuginfo-2.0-3.el8.x86_64.rpmj YBunspecifiedcolordiff-1.0.21-1.el8SOeDcolordiff-1.0.21-1.el8.src.rpmeDcolordiff-1.0.21-1.el8.noarch.rpmeDcolordiff-1.0.21-1.el8.src.rpmeDcolordiff-1.0.21-1.el8.noarch.rpmkw -]BBBBBBBBBBBBBBenhancementcastxml-0.6.11-3.el8"$ JNcastxml-0.6.11-3.el8.src.rpmJNcastxml-0.6.11-3.el8.aarch64.rpmZNcastxml-debugsource-0.6.11-3.el8.aarch64.rpmYNcastxml-debuginfo-0.6.11-3.el8.aarch64.rpmJNcastxml-0.6.11-3.el8.ppc64le.rpmZNcastxml-debugsource-0.6.11-3.el8.ppc64le.rpmYNcastxml-debuginfo-0.6.11-3.el8.ppc64le.rpmJNcastxml-0.6.11-3.el8.s390x.rpmZNcastxml-debugsource-0.6.11-3.el8.s390x.rpmYNcastxml-debuginfo-0.6.11-3.el8.s390x.rpmJNcastxml-0.6.11-3.el8.x86_64.rpmZNcastxml-debugsource-0.6.11-3.el8.x86_64.rpmYNcastxml-debuginfo-0.6.11-3.el8.x86_64.rpm JNcastxml-0.6.11-3.el8.src.rpmJNcastxml-0.6.11-3.el8.aarch64.rpmZNcastxml-debugsource-0.6.11-3.el8.aarch64.rpmYNcastxml-debuginfo-0.6.11-3.el8.aarch64.rpmJNcastxml-0.6.11-3.el8.ppc64le.rpmZNcastxml-debugsource-0.6.11-3.el8.ppc64le.rpmYNcastxml-debuginfo-0.6.11-3.el8.ppc64le.rpmJNcastxml-0.6.11-3.el8.s390x.rpmZNcastxml-debugsource-0.6.11-3.el8.s390x.rpmYNcastxml-debuginfo-0.6.11-3.el8.s390x.rpmJNcastxml-0.6.11-3.el8.x86_64.rpmZNcastxml-debugsource-0.6.11-3.el8.x86_64.rpmYNcastxml-debuginfo-0.6.11-3.el8.x86_64.rpm[ nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaws-c-auth-0.9.0-2.el8 aws-c-cal-0.9.0-2.el8 aws-c-common-0.12.2-2.el8 aws-c-compression-0.3.1-2.el8 aws-c-event-stream-0.5.4-2.el8 aws-c-http-0.9.7-2.el8 aws-c-io-0.18.1-1.el8 aws-c-mqtt-0.12.3-2.el8 aws-c-s3-0.7.15-2.el8 aws-c-sdkutils-0.2.3-2.el8 aws-checksums-0.2.7-2.el8FM https://bugzilla.redhat.com/show_bug.cgi?id=23375542337554aws-c-s3-0.7.15 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23393902339390aws-c-auth-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23418742341874aws-c-common-0.12.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427152342715aws-c-compression-0.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427162342716aws-checksums-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427172342717aws-c-event-stream-0.5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427182342718aws-c-cal-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427192342719aws-c-http-0.9.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427202342720aws-c-io-0.18.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427212342721aws-c-mqtt-0.12.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427222342722aws-c-sdkutils-0.2.3 is available4`aws-c-auth-0.9.0-2.el8.src.rpm`aws-c-auth-0.9.0-2.el8.aarch64.rpm%aws-c-auth-devel-0.9.0-2.el8.aarch64.rpm$aws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpm#aws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpm`aws-c-auth-0.9.0-2.el8.ppc64le.rpm%aws-c-auth-devel-0.9.0-2.el8.ppc64le.rpm$aws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpm#aws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpm`aws-c-auth-0.9.0-2.el8.x86_64.rpm%aws-c-auth-devel-0.9.0-2.el8.x86_64.rpm$aws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpm#aws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpmaaws-c-cal-0.9.0-2.el8.src.rpmaaws-c-cal-0.9.0-2.el8.aarch64.rpm(aws-c-cal-libs-0.9.0-2.el8.aarch64.rpm'aws-c-cal-devel-0.9.0-2.el8.aarch64.rpm&aws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpm)aws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpmaaws-c-cal-0.9.0-2.el8.ppc64le.rpm(aws-c-cal-libs-0.9.0-2.el8.ppc64le.rpm'aws-c-cal-devel-0.9.0-2.el8.ppc64le.rpm&aws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpm)aws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpmaaws-c-cal-0.9.0-2.el8.x86_64.rpm(aws-c-cal-libs-0.9.0-2.el8.x86_64.rpm'aws-c-cal-devel-0.9.0-2.el8.x86_64.rpm&aws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpm)aws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpmb:aws-c-common-0.12.2-2.el8.src.rpmb:aws-c-common-0.12.2-2.el8.aarch64.rpm,:aws-c-common-libs-0.12.2-2.el8.aarch64.rpm+:aws-c-common-devel-0.12.2-2.el8.aarch64.rpm*:aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm-:aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpmb:aws-c-common-0.12.2-2.el8.ppc64le.rpm,:aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm+:aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm*:aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm-:aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpmb:aws-c-common-0.12.2-2.el8.x86_64.rpm,:aws-c-common-libs-0.12.2-2.el8.x86_64.rpm+:aws-c-common-devel-0.12.2-2.el8.x86_64.rpm*:aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm-:aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpmc;aws-c-compression-0.3.1-2.el8.src.rpmc;aws-c-compression-0.3.1-2.el8.aarch64.rpm0;aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm/;aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm.;aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm1;aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpmc;aws-c-compression-0.3.1-2.el8.ppc64le.rpm0;aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm/;aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm.;aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm1;aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpmc;aws-c-compression-0.3.1-2.el8.x86_64.rpm0;aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm/;aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm.;aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm1;aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmdaws-c-event-stream-0.5.4-2.el8.src.rpmdaws-c-event-stream-0.5.4-2.el8.aarch64.rpm4aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm3aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm2aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmdaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm4aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm3aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm2aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmdaws-c-event-stream-0.5.4-2.el8.x86_64.rpm4aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm3aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm2aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmjaws-checksums-0.2.7-2.el8.src.rpmjaws-checksums-0.2.7-2.el8.aarch64.rpmNaws-checksums-libs-0.2.7-2.el8.aarch64.rpmMaws-checksums-devel-0.2.7-2.el8.aarch64.rpmLaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmKaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmOaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmjaws-checksums-0.2.7-2.el8.ppc64le.rpmNaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmMaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmLaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmKaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmOaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmjaws-checksums-0.2.7-2.el8.x86_64.rpmNaws-checksums-libs-0.2.7-2.el8.x86_64.rpmMaws-checksums-devel-0.2.7-2.el8.x86_64.rpmLaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmKaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmOaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmeaws-c-http-0.9.7-2.el8.src.rpmeaws-c-http-0.9.7-2.el8.aarch64.rpm8aws-c-http-libs-0.9.7-2.el8.aarch64.rpm7aws-c-http-devel-0.9.7-2.el8.aarch64.rpm6aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm5aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm9aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmeaws-c-http-0.9.7-2.el8.ppc64le.rpm8aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm7aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm6aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm5aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm9aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmeaws-c-http-0.9.7-2.el8.x86_64.rpm8aws-c-http-libs-0.9.7-2.el8.x86_64.rpm7aws-c-http-devel-0.9.7-2.el8.x86_64.rpm6aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm5aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm9aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmfzaws-c-io-0.18.1-1.el8.src.rpmfzaws-c-io-0.18.1-1.el8.aarch64.rpmaws-c-mqtt-debugsource-0.12.3-2.el8.aarch64.rpm=aws-c-mqtt-debuginfo-0.12.3-2.el8.aarch64.rpmAaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.aarch64.rpmgaws-c-mqtt-0.12.3-2.el8.ppc64le.rpm@aws-c-mqtt-libs-0.12.3-2.el8.ppc64le.rpm?aws-c-mqtt-devel-0.12.3-2.el8.ppc64le.rpm>aws-c-mqtt-debugsource-0.12.3-2.el8.ppc64le.rpm=aws-c-mqtt-debuginfo-0.12.3-2.el8.ppc64le.rpmAaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.ppc64le.rpmgaws-c-mqtt-0.12.3-2.el8.x86_64.rpm@aws-c-mqtt-libs-0.12.3-2.el8.x86_64.rpm?aws-c-mqtt-devel-0.12.3-2.el8.x86_64.rpm>aws-c-mqtt-debugsource-0.12.3-2.el8.x86_64.rpm=aws-c-mqtt-debuginfo-0.12.3-2.el8.x86_64.rpmAaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.x86_64.rpmhwaws-c-s3-0.7.15-2.el8.src.rpmhwaws-c-s3-0.7.15-2.el8.aarch64.rpmEwaws-c-s3-libs-0.7.15-2.el8.aarch64.rpmDwaws-c-s3-devel-0.7.15-2.el8.aarch64.rpm^waws-c-s3-doc-0.7.15-2.el8.noarch.rpmCwaws-c-s3-debugsource-0.7.15-2.el8.aarch64.rpmBwaws-c-s3-debuginfo-0.7.15-2.el8.aarch64.rpmFwaws-c-s3-libs-debuginfo-0.7.15-2.el8.aarch64.rpmhwaws-c-s3-0.7.15-2.el8.ppc64le.rpmEwaws-c-s3-libs-0.7.15-2.el8.ppc64le.rpmDwaws-c-s3-devel-0.7.15-2.el8.ppc64le.rpmCwaws-c-s3-debugsource-0.7.15-2.el8.ppc64le.rpmBwaws-c-s3-debuginfo-0.7.15-2.el8.ppc64le.rpmFwaws-c-s3-libs-debuginfo-0.7.15-2.el8.ppc64le.rpmhwaws-c-s3-0.7.15-2.el8.x86_64.rpmEwaws-c-s3-libs-0.7.15-2.el8.x86_64.rpmDwaws-c-s3-devel-0.7.15-2.el8.x86_64.rpmCwaws-c-s3-debugsource-0.7.15-2.el8.x86_64.rpmBwaws-c-s3-debuginfo-0.7.15-2.el8.x86_64.rpmFwaws-c-s3-libs-debuginfo-0.7.15-2.el8.x86_64.rpmiaws-c-sdkutils-0.2.3-2.el8.src.rpmiaws-c-sdkutils-0.2.3-2.el8.aarch64.rpmIaws-c-sdkutils-libs-0.2.3-2.el8.aarch64.rpmHaws-c-sdkutils-devel-0.2.3-2.el8.aarch64.rpmGaws-c-sdkutils-debugsource-0.2.3-2.el8.aarch64.rpmJaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.aarch64.rpmiaws-c-sdkutils-0.2.3-2.el8.ppc64le.rpmIaws-c-sdkutils-libs-0.2.3-2.el8.ppc64le.rpmHaws-c-sdkutils-devel-0.2.3-2.el8.ppc64le.rpmGaws-c-sdkutils-debugsource-0.2.3-2.el8.ppc64le.rpmJaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.ppc64le.rpmiaws-c-sdkutils-0.2.3-2.el8.x86_64.rpmIaws-c-sdkutils-libs-0.2.3-2.el8.x86_64.rpmHaws-c-sdkutils-devel-0.2.3-2.el8.x86_64.rpmGaws-c-sdkutils-debugsource-0.2.3-2.el8.x86_64.rpmJaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.x86_64.rpm4`aws-c-auth-0.9.0-2.el8.src.rpm`aws-c-auth-0.9.0-2.el8.aarch64.rpm%aws-c-auth-devel-0.9.0-2.el8.aarch64.rpm$aws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpm#aws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpm`aws-c-auth-0.9.0-2.el8.ppc64le.rpm%aws-c-auth-devel-0.9.0-2.el8.ppc64le.rpm$aws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpm#aws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpm`aws-c-auth-0.9.0-2.el8.x86_64.rpm%aws-c-auth-devel-0.9.0-2.el8.x86_64.rpm$aws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpm#aws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpmaaws-c-cal-0.9.0-2.el8.src.rpmaaws-c-cal-0.9.0-2.el8.aarch64.rpm(aws-c-cal-libs-0.9.0-2.el8.aarch64.rpm'aws-c-cal-devel-0.9.0-2.el8.aarch64.rpm&aws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpm)aws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpmaaws-c-cal-0.9.0-2.el8.ppc64le.rpm(aws-c-cal-libs-0.9.0-2.el8.ppc64le.rpm'aws-c-cal-devel-0.9.0-2.el8.ppc64le.rpm&aws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpm)aws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpmaaws-c-cal-0.9.0-2.el8.x86_64.rpm(aws-c-cal-libs-0.9.0-2.el8.x86_64.rpm'aws-c-cal-devel-0.9.0-2.el8.x86_64.rpm&aws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpm)aws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpmb:aws-c-common-0.12.2-2.el8.src.rpmb:aws-c-common-0.12.2-2.el8.aarch64.rpm,:aws-c-common-libs-0.12.2-2.el8.aarch64.rpm+:aws-c-common-devel-0.12.2-2.el8.aarch64.rpm*:aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm-:aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpmb:aws-c-common-0.12.2-2.el8.ppc64le.rpm,:aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm+:aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm*:aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm-:aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpmb:aws-c-common-0.12.2-2.el8.x86_64.rpm,:aws-c-common-libs-0.12.2-2.el8.x86_64.rpm+:aws-c-common-devel-0.12.2-2.el8.x86_64.rpm*:aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm-:aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpmc;aws-c-compression-0.3.1-2.el8.src.rpmc;aws-c-compression-0.3.1-2.el8.aarch64.rpm0;aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm/;aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm.;aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm1;aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpmc;aws-c-compression-0.3.1-2.el8.ppc64le.rpm0;aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm/;aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm.;aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm1;aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpmc;aws-c-compression-0.3.1-2.el8.x86_64.rpm0;aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm/;aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm.;aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm1;aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmdaws-c-event-stream-0.5.4-2.el8.src.rpmdaws-c-event-stream-0.5.4-2.el8.aarch64.rpm4aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm3aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm2aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmdaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm4aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm3aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm2aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmdaws-c-event-stream-0.5.4-2.el8.x86_64.rpm4aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm3aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm2aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmjaws-checksums-0.2.7-2.el8.src.rpmjaws-checksums-0.2.7-2.el8.aarch64.rpmNaws-checksums-libs-0.2.7-2.el8.aarch64.rpmMaws-checksums-devel-0.2.7-2.el8.aarch64.rpmLaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmKaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmOaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmjaws-checksums-0.2.7-2.el8.ppc64le.rpmNaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmMaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmLaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmKaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmOaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmjaws-checksums-0.2.7-2.el8.x86_64.rpmNaws-checksums-libs-0.2.7-2.el8.x86_64.rpmMaws-checksums-devel-0.2.7-2.el8.x86_64.rpmLaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmKaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmOaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmeaws-c-http-0.9.7-2.el8.src.rpmeaws-c-http-0.9.7-2.el8.aarch64.rpm8aws-c-http-libs-0.9.7-2.el8.aarch64.rpm7aws-c-http-devel-0.9.7-2.el8.aarch64.rpm6aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm5aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm9aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmeaws-c-http-0.9.7-2.el8.ppc64le.rpm8aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm7aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm6aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm5aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm9aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmeaws-c-http-0.9.7-2.el8.x86_64.rpm8aws-c-http-libs-0.9.7-2.el8.x86_64.rpm7aws-c-http-devel-0.9.7-2.el8.x86_64.rpm6aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm5aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm9aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmfzaws-c-io-0.18.1-1.el8.src.rpmfzaws-c-io-0.18.1-1.el8.aarch64.rpmaws-c-mqtt-debugsource-0.12.3-2.el8.aarch64.rpm=aws-c-mqtt-debuginfo-0.12.3-2.el8.aarch64.rpmAaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.aarch64.rpmgaws-c-mqtt-0.12.3-2.el8.ppc64le.rpm@aws-c-mqtt-libs-0.12.3-2.el8.ppc64le.rpm?aws-c-mqtt-devel-0.12.3-2.el8.ppc64le.rpm>aws-c-mqtt-debugsource-0.12.3-2.el8.ppc64le.rpm=aws-c-mqtt-debuginfo-0.12.3-2.el8.ppc64le.rpmAaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.ppc64le.rpmgaws-c-mqtt-0.12.3-2.el8.x86_64.rpm@aws-c-mqtt-libs-0.12.3-2.el8.x86_64.rpm?aws-c-mqtt-devel-0.12.3-2.el8.x86_64.rpm>aws-c-mqtt-debugsource-0.12.3-2.el8.x86_64.rpm=aws-c-mqtt-debuginfo-0.12.3-2.el8.x86_64.rpmAaws-c-mqtt-libs-debuginfo-0.12.3-2.el8.x86_64.rpmhwaws-c-s3-0.7.15-2.el8.src.rpmhwaws-c-s3-0.7.15-2.el8.aarch64.rpmEwaws-c-s3-libs-0.7.15-2.el8.aarch64.rpmDwaws-c-s3-devel-0.7.15-2.el8.aarch64.rpm^waws-c-s3-doc-0.7.15-2.el8.noarch.rpmCwaws-c-s3-debugsource-0.7.15-2.el8.aarch64.rpmBwaws-c-s3-debuginfo-0.7.15-2.el8.aarch64.rpmFwaws-c-s3-libs-debuginfo-0.7.15-2.el8.aarch64.rpmhwaws-c-s3-0.7.15-2.el8.ppc64le.rpmEwaws-c-s3-libs-0.7.15-2.el8.ppc64le.rpmDwaws-c-s3-devel-0.7.15-2.el8.ppc64le.rpmCwaws-c-s3-debugsource-0.7.15-2.el8.ppc64le.rpmBwaws-c-s3-debuginfo-0.7.15-2.el8.ppc64le.rpmFwaws-c-s3-libs-debuginfo-0.7.15-2.el8.ppc64le.rpmhwaws-c-s3-0.7.15-2.el8.x86_64.rpmEwaws-c-s3-libs-0.7.15-2.el8.x86_64.rpmDwaws-c-s3-devel-0.7.15-2.el8.x86_64.rpmCwaws-c-s3-debugsource-0.7.15-2.el8.x86_64.rpmBwaws-c-s3-debuginfo-0.7.15-2.el8.x86_64.rpmFwaws-c-s3-libs-debuginfo-0.7.15-2.el8.x86_64.rpmiaws-c-sdkutils-0.2.3-2.el8.src.rpmiaws-c-sdkutils-0.2.3-2.el8.aarch64.rpmIaws-c-sdkutils-libs-0.2.3-2.el8.aarch64.rpmHaws-c-sdkutils-devel-0.2.3-2.el8.aarch64.rpmGaws-c-sdkutils-debugsource-0.2.3-2.el8.aarch64.rpmJaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.aarch64.rpmiaws-c-sdkutils-0.2.3-2.el8.ppc64le.rpmIaws-c-sdkutils-libs-0.2.3-2.el8.ppc64le.rpmHaws-c-sdkutils-devel-0.2.3-2.el8.ppc64le.rpmGaws-c-sdkutils-debugsource-0.2.3-2.el8.ppc64le.rpmJaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.ppc64le.rpmiaws-c-sdkutils-0.2.3-2.el8.x86_64.rpmIaws-c-sdkutils-libs-0.2.3-2.el8.x86_64.rpmHaws-c-sdkutils-devel-0.2.3-2.el8.x86_64.rpmGaws-c-sdkutils-debugsource-0.2.3-2.el8.x86_64.rpmJaws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.x86_64.rpm)r  [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnuradio-3.8.0.0-8.el8"https://bugzilla.redhat.com/show_bug.cgi?id=23468252346825License incorrect%.ngnuradio-3.8.0.0-8.el8.src.rpm.ngnuradio-3.8.0.0-8.el8.aarch64.rpm@npython3-gnuradio-3.8.0.0-8.el8.aarch64.rpm2ngnuradio-devel-3.8.0.0-8.el8.aarch64.rpm3ngnuradio-doc-3.8.0.0-8.el8.aarch64.rpm4ngnuradio-examples-3.8.0.0-8.el8.aarch64.rpm1ngnuradio-debugsource-3.8.0.0-8.el8.aarch64.rpm0ngnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpmAnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpm5ngnuradio-examples-debuginfo-3.8.0.0-8.el8.aarch64.rpm.ngnuradio-3.8.0.0-8.el8.ppc64le.rpm@npython3-gnuradio-3.8.0.0-8.el8.ppc64le.rpm2ngnuradio-devel-3.8.0.0-8.el8.ppc64le.rpm3ngnuradio-doc-3.8.0.0-8.el8.ppc64le.rpm4ngnuradio-examples-3.8.0.0-8.el8.ppc64le.rpm1ngnuradio-debugsource-3.8.0.0-8.el8.ppc64le.rpm0ngnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpmAnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpm5ngnuradio-examples-debuginfo-3.8.0.0-8.el8.ppc64le.rpm.ngnuradio-3.8.0.0-8.el8.s390x.rpm@npython3-gnuradio-3.8.0.0-8.el8.s390x.rpm2ngnuradio-devel-3.8.0.0-8.el8.s390x.rpm3ngnuradio-doc-3.8.0.0-8.el8.s390x.rpm4ngnuradio-examples-3.8.0.0-8.el8.s390x.rpm1ngnuradio-debugsource-3.8.0.0-8.el8.s390x.rpm0ngnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpmAnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpm5ngnuradio-examples-debuginfo-3.8.0.0-8.el8.s390x.rpm.ngnuradio-3.8.0.0-8.el8.x86_64.rpm@npython3-gnuradio-3.8.0.0-8.el8.x86_64.rpm2ngnuradio-devel-3.8.0.0-8.el8.x86_64.rpm3ngnuradio-doc-3.8.0.0-8.el8.x86_64.rpm4ngnuradio-examples-3.8.0.0-8.el8.x86_64.rpm1ngnuradio-debugsource-3.8.0.0-8.el8.x86_64.rpm0ngnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpmAnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpm5ngnuradio-examples-debuginfo-3.8.0.0-8.el8.x86_64.rpm%.ngnuradio-3.8.0.0-8.el8.src.rpm.ngnuradio-3.8.0.0-8.el8.aarch64.rpm@npython3-gnuradio-3.8.0.0-8.el8.aarch64.rpm2ngnuradio-devel-3.8.0.0-8.el8.aarch64.rpm3ngnuradio-doc-3.8.0.0-8.el8.aarch64.rpm4ngnuradio-examples-3.8.0.0-8.el8.aarch64.rpm1ngnuradio-debugsource-3.8.0.0-8.el8.aarch64.rpm0ngnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpmAnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpm5ngnuradio-examples-debuginfo-3.8.0.0-8.el8.aarch64.rpm.ngnuradio-3.8.0.0-8.el8.ppc64le.rpm@npython3-gnuradio-3.8.0.0-8.el8.ppc64le.rpm2ngnuradio-devel-3.8.0.0-8.el8.ppc64le.rpm3ngnuradio-doc-3.8.0.0-8.el8.ppc64le.rpm4ngnuradio-examples-3.8.0.0-8.el8.ppc64le.rpm1ngnuradio-debugsource-3.8.0.0-8.el8.ppc64le.rpm0ngnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpmAnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpm5ngnuradio-examples-debuginfo-3.8.0.0-8.el8.ppc64le.rpm.ngnuradio-3.8.0.0-8.el8.s390x.rpm@npython3-gnuradio-3.8.0.0-8.el8.s390x.rpm2ngnuradio-devel-3.8.0.0-8.el8.s390x.rpm3ngnuradio-doc-3.8.0.0-8.el8.s390x.rpm4ngnuradio-examples-3.8.0.0-8.el8.s390x.rpm1ngnuradio-debugsource-3.8.0.0-8.el8.s390x.rpm0ngnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpmAnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpm5ngnuradio-examples-debuginfo-3.8.0.0-8.el8.s390x.rpm.ngnuradio-3.8.0.0-8.el8.x86_64.rpm@npython3-gnuradio-3.8.0.0-8.el8.x86_64.rpm2ngnuradio-devel-3.8.0.0-8.el8.x86_64.rpm3ngnuradio-doc-3.8.0.0-8.el8.x86_64.rpm4ngnuradio-examples-3.8.0.0-8.el8.x86_64.rpm1ngnuradio-debugsource-3.8.0.0-8.el8.x86_64.rpm0ngnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpmAnpython3-gnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpm5ngnuradio-examples-debuginfo-3.8.0.0-8.el8.x86_64.rpmxq JBBBBBBBBBBBBBBbugfixlastpass-cli-1.6.1-2.el85"https://bugzilla.redhat.com/show_bug.cgi?id=22752182275218lastpass-cli-1.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23328182332818lastpass-cli version 1.3.6 commands fail with 'Error: Unable to fetch blob' Sflastpass-cli-1.6.1-2.el8.src.rpmSflastpass-cli-1.6.1-2.el8.aarch64.rpm=flastpass-cli-debugsource-1.6.1-2.el8.aarch64.rpmnfdump-1.6.24-1.el8.src.rpmK>nfdump-1.6.24-1.el8.aarch64.rpm6>nfdump-libs-1.6.24-1.el8.aarch64.rpm5>nfdump-debugsource-1.6.24-1.el8.aarch64.rpm4>nfdump-debuginfo-1.6.24-1.el8.aarch64.rpm7>nfdump-libs-debuginfo-1.6.24-1.el8.aarch64.rpmK>nfdump-1.6.24-1.el8.ppc64le.rpm6>nfdump-libs-1.6.24-1.el8.ppc64le.rpm5>nfdump-debugsource-1.6.24-1.el8.ppc64le.rpm4>nfdump-debuginfo-1.6.24-1.el8.ppc64le.rpm7>nfdump-libs-debuginfo-1.6.24-1.el8.ppc64le.rpmK>nfdump-1.6.24-1.el8.s390x.rpm6>nfdump-libs-1.6.24-1.el8.s390x.rpm5>nfdump-debugsource-1.6.24-1.el8.s390x.rpm4>nfdump-debuginfo-1.6.24-1.el8.s390x.rpm7>nfdump-libs-debuginfo-1.6.24-1.el8.s390x.rpmK>nfdump-1.6.24-1.el8.x86_64.rpm6>nfdump-libs-1.6.24-1.el8.x86_64.rpm5>nfdump-debugsource-1.6.24-1.el8.x86_64.rpm4>nfdump-debuginfo-1.6.24-1.el8.x86_64.rpm7>nfdump-libs-debuginfo-1.6.24-1.el8.x86_64.rpmK>nfdump-1.6.24-1.el8.src.rpmK>nfdump-1.6.24-1.el8.aarch64.rpm6>nfdump-libs-1.6.24-1.el8.aarch64.rpm5>nfdump-debugsource-1.6.24-1.el8.aarch64.rpm4>nfdump-debuginfo-1.6.24-1.el8.aarch64.rpm7>nfdump-libs-debuginfo-1.6.24-1.el8.aarch64.rpmK>nfdump-1.6.24-1.el8.ppc64le.rpm6>nfdump-libs-1.6.24-1.el8.ppc64le.rpm5>nfdump-debugsource-1.6.24-1.el8.ppc64le.rpm4>nfdump-debuginfo-1.6.24-1.el8.ppc64le.rpm7>nfdump-libs-debuginfo-1.6.24-1.el8.ppc64le.rpmK>nfdump-1.6.24-1.el8.s390x.rpm6>nfdump-libs-1.6.24-1.el8.s390x.rpm5>nfdump-debugsource-1.6.24-1.el8.s390x.rpm4>nfdump-debuginfo-1.6.24-1.el8.s390x.rpm7>nfdump-libs-debuginfo-1.6.24-1.el8.s390x.rpmK>nfdump-1.6.24-1.el8.x86_64.rpm6>nfdump-libs-1.6.24-1.el8.x86_64.rpm5>nfdump-debugsource-1.6.24-1.el8.x86_64.rpm4>nfdump-debuginfo-1.6.24-1.el8.x86_64.rpm7>nfdump-libs-debuginfo-1.6.24-1.el8.x86_64.rpm' 6fBBBBBBBBBBBBBBunspecifiedperl-Data-MessagePack-1.01-6.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=20314922031492branch request: perl-Data-MessagePack for epel8 qperl-Data-MessagePack-1.01-6.el8.src.rpmqperl-Data-MessagePack-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.aarch64.rpmqperl-Data-MessagePack-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.ppc64le.rpmqperl-Data-MessagePack-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.s390x.rpmqperl-Data-MessagePack-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.x86_64.rpm qperl-Data-MessagePack-1.01-6.el8.src.rpmqperl-Data-MessagePack-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.aarch64.rpmqperl-Data-MessagePack-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.ppc64le.rpmqperl-Data-MessagePack-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.s390x.rpmqperl-Data-MessagePack-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.x86_64.rpm< :wBunspecifiedtrash-cli-0.21.4.18-2.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=19681041968104trash-cli: Request for EPEL buildy:trash-cli-0.21.4.18-2.el8.src.rpmy:trash-cli-0.21.4.18-2.el8.noarch.rpmy:trash-cli-0.21.4.18-2.el8.src.rpmy:trash-cli-0.21.4.18-2.el8.noarch.rpm >{Bunspecifiedpython-sphinxcontrib-trio-1.1.2-1.el8$R3python-sphinxcontrib-trio-1.1.2-1.el8.src.rpmc3python3-sphinxcontrib-trio-1.1.2-1.el8.noarch.rpmR3python-sphinxcontrib-trio-1.1.2-1.el8.src.rpmc3python3-sphinxcontrib-trio-1.1.2-1.el8.noarch.rpm4c Bnewpackageperl-Safe-Isa-1.000010-1.el86(1https://bugzilla.redhat.com/show_bug.cgi?id=17687941768794perl-Safe-Isa for EL87Uperl-Safe-Isa-1.000010-1.el8.src.rpm7Uperl-Safe-Isa-1.000010-1.el8.noarch.rpm7Uperl-Safe-Isa-1.000010-1.el8.src.rpm7Uperl-Safe-Isa-1.000010-1.el8.noarch.rpmx) CBBBBBBBBBBBBBBBBBBBBBBsecuritykitty-0.26.5-9.el8=YH kitty-0.26.5-9.el8.src.rpmH kitty-0.26.5-9.el8.aarch64.rpm9 kitty-bash-integration-0.26.5-9.el8.noarch.rpm: kitty-fish-integration-0.26.5-9.el8.noarch.rpm; kitty-terminfo-0.26.5-9.el8.noarch.rpm( kitty-doc-0.26.5-9.el8.aarch64.rpm' kitty-debugsource-0.26.5-9.el8.aarch64.rpm& kitty-debuginfo-0.26.5-9.el8.aarch64.rpmH kitty-0.26.5-9.el8.ppc64le.rpm( kitty-doc-0.26.5-9.el8.ppc64le.rpm' kitty-debugsource-0.26.5-9.el8.ppc64le.rpm& kitty-debuginfo-0.26.5-9.el8.ppc64le.rpmH kitty-0.26.5-9.el8.s390x.rpm( kitty-doc-0.26.5-9.el8.s390x.rpm' kitty-debugsource-0.26.5-9.el8.s390x.rpm& kitty-debuginfo-0.26.5-9.el8.s390x.rpmH kitty-0.26.5-9.el8.x86_64.rpm( kitty-doc-0.26.5-9.el8.x86_64.rpm' kitty-debugsource-0.26.5-9.el8.x86_64.rpm& kitty-debuginfo-0.26.5-9.el8.x86_64.rpmH kitty-0.26.5-9.el8.src.rpmH kitty-0.26.5-9.el8.aarch64.rpm9 kitty-bash-integration-0.26.5-9.el8.noarch.rpm: kitty-fish-integration-0.26.5-9.el8.noarch.rpm; kitty-terminfo-0.26.5-9.el8.noarch.rpm( kitty-doc-0.26.5-9.el8.aarch64.rpm' kitty-debugsource-0.26.5-9.el8.aarch64.rpm& kitty-debuginfo-0.26.5-9.el8.aarch64.rpmH kitty-0.26.5-9.el8.ppc64le.rpm( kitty-doc-0.26.5-9.el8.ppc64le.rpm' kitty-debugsource-0.26.5-9.el8.ppc64le.rpm& kitty-debuginfo-0.26.5-9.el8.ppc64le.rpmH kitty-0.26.5-9.el8.s390x.rpm( kitty-doc-0.26.5-9.el8.s390x.rpm' kitty-debugsource-0.26.5-9.el8.s390x.rpm& kitty-debuginfo-0.26.5-9.el8.s390x.rpmH kitty-0.26.5-9.el8.x86_64.rpm( kitty-doc-0.26.5-9.el8.x86_64.rpm' kitty-debugsource-0.26.5-9.el8.x86_64.rpm& kitty-debuginfo-0.26.5-9.el8.x86_64.rpmƜMs \Bbugfixpython-sphinx_lv2_theme-1.2.0-2.el8aOpython-sphinx_lv2_theme-1.2.0-2.el8.src.rpm`python3-sphinx_lv2_theme-1.2.0-2.el8.noarch.rpmOpython-sphinx_lv2_theme-1.2.0-2.el8.src.rpm`python3-sphinx_lv2_theme-1.2.0-2.el8.noarch.rpmPG #`Bnewpackageprename-1.11-5.el8o 4,prename-1.11-5.el8.src.rpm4,prename-1.11-5.el8.noarch.rpm4,prename-1.11-5.el8.src.rpm4,prename-1.11-5.el8.noarch.rpmQo 4dBBBBBBBBBBBBBBsecuritytrafficserver-9.2.11-1.el8|~https://bugzilla.redhat.com/show_bug.cgi?id=23738772373877CVE-2025-31698 trafficserver: Apache Traffic Server PROXY Protocol ACL Bypass [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23738812373881CVE-2025-49763 trafficserver: Traffic Server ESI Inclusion Depth Vulnerability [epel-8] Btrafficserver-9.2.11-1.el8.src.rpmBtrafficserver-9.2.11-1.el8.aarch64.rpmBtrafficserver-selinux-9.2.11-1.el8.noarch.rpmBtrafficserver-devel-9.2.11-1.el8.noarch.rpmBtrafficserver-perl-9.2.11-1.el8.noarch.rpmUBtrafficserver-debugsource-9.2.11-1.el8.aarch64.rpmTBtrafficserver-debuginfo-9.2.11-1.el8.aarch64.rpmBtrafficserver-9.2.11-1.el8.ppc64le.rpmUBtrafficserver-debugsource-9.2.11-1.el8.ppc64le.rpmTBtrafficserver-debuginfo-9.2.11-1.el8.ppc64le.rpmBtrafficserver-9.2.11-1.el8.x86_64.rpmUBtrafficserver-debugsource-9.2.11-1.el8.x86_64.rpmTBtrafficserver-debuginfo-9.2.11-1.el8.x86_64.rpm Btrafficserver-9.2.11-1.el8.src.rpmBtrafficserver-9.2.11-1.el8.aarch64.rpmBtrafficserver-selinux-9.2.11-1.el8.noarch.rpmBtrafficserver-devel-9.2.11-1.el8.noarch.rpmBtrafficserver-perl-9.2.11-1.el8.noarch.rpmUBtrafficserver-debugsource-9.2.11-1.el8.aarch64.rpmTBtrafficserver-debuginfo-9.2.11-1.el8.aarch64.rpmBtrafficserver-9.2.11-1.el8.ppc64le.rpmUBtrafficserver-debugsource-9.2.11-1.el8.ppc64le.rpmTBtrafficserver-debuginfo-9.2.11-1.el8.ppc64le.rpmBtrafficserver-9.2.11-1.el8.x86_64.rpmUBtrafficserver-debugsource-9.2.11-1.el8.x86_64.rpmTBtrafficserver-debuginfo-9.2.11-1.el8.x86_64.rpm` uBBBBBBBBBBBbugfixsuricata-7.0.10-2.el8=z0https://bugzilla.redhat.com/show_bug.cgi?id=23678042367804sysuser.d is used but that is only valid for rawhide - instead requires sysusers_compat >suricata-7.0.10-2.el8.src.rpm>suricata-7.0.10-2.el8.aarch64.rpmOsuricata-debugsource-7.0.10-2.el8.aarch64.rpmNsuricata-debuginfo-7.0.10-2.el8.aarch64.rpm>suricata-7.0.10-2.el8.s390x.rpmOsuricata-debugsource-7.0.10-2.el8.s390x.rpmNsuricata-debuginfo-7.0.10-2.el8.s390x.rpm>suricata-7.0.10-2.el8.x86_64.rpmOsuricata-debugsource-7.0.10-2.el8.x86_64.rpmNsuricata-debuginfo-7.0.10-2.el8.x86_64.rpm >suricata-7.0.10-2.el8.src.rpm>suricata-7.0.10-2.el8.aarch64.rpmOsuricata-debugsource-7.0.10-2.el8.aarch64.rpmNsuricata-debuginfo-7.0.10-2.el8.aarch64.rpm>suricata-7.0.10-2.el8.s390x.rpmOsuricata-debugsource-7.0.10-2.el8.s390x.rpmNsuricata-debuginfo-7.0.10-2.el8.s390x.rpm>suricata-7.0.10-2.el8.x86_64.rpmOsuricata-debugsource-7.0.10-2.el8.x86_64.rpmNsuricata-debuginfo-7.0.10-2.el8.x86_64.rpmG; 1CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityworkrave-1.10.53-1.el86*https://bugzilla.redhat.com/show_bug.cgi?id=23289132328913CVE-2023-2142 workrave: Nunjucks autoescape bypass leads to cross site scripting [epel-8]%eworkrave-1.10.53-1.el8.src.rpmeworkrave-1.10.53-1.el8.aarch64.rpmfeworkrave-cinnamon-1.10.53-1.el8.aarch64.rpmieworkrave-gnome-1.10.53-1.el8.aarch64.rpmjeworkrave-mate-1.10.53-1.el8.aarch64.rpmleworkrave-xfce-1.10.53-1.el8.aarch64.rpmheworkrave-debugsource-1.10.53-1.el8.aarch64.rpmgeworkrave-debuginfo-1.10.53-1.el8.aarch64.rpmkeworkrave-mate-debuginfo-1.10.53-1.el8.aarch64.rpmmeworkrave-xfce-debuginfo-1.10.53-1.el8.aarch64.rpmeworkrave-1.10.53-1.el8.ppc64le.rpmfeworkrave-cinnamon-1.10.53-1.el8.ppc64le.rpmieworkrave-gnome-1.10.53-1.el8.ppc64le.rpmjeworkrave-mate-1.10.53-1.el8.ppc64le.rpmleworkrave-xfce-1.10.53-1.el8.ppc64le.rpmheworkrave-debugsource-1.10.53-1.el8.ppc64le.rpmgeworkrave-debuginfo-1.10.53-1.el8.ppc64le.rpmkeworkrave-mate-debuginfo-1.10.53-1.el8.ppc64le.rpmmeworkrave-xfce-debuginfo-1.10.53-1.el8.ppc64le.rpmeworkrave-1.10.53-1.el8.s390x.rpmfeworkrave-cinnamon-1.10.53-1.el8.s390x.rpmieworkrave-gnome-1.10.53-1.el8.s390x.rpmjeworkrave-mate-1.10.53-1.el8.s390x.rpmleworkrave-xfce-1.10.53-1.el8.s390x.rpmheworkrave-debugsource-1.10.53-1.el8.s390x.rpmgeworkrave-debuginfo-1.10.53-1.el8.s390x.rpmkeworkrave-mate-debuginfo-1.10.53-1.el8.s390x.rpmmeworkrave-xfce-debuginfo-1.10.53-1.el8.s390x.rpmeworkrave-1.10.53-1.el8.x86_64.rpmfeworkrave-cinnamon-1.10.53-1.el8.x86_64.rpmieworkrave-gnome-1.10.53-1.el8.x86_64.rpmjeworkrave-mate-1.10.53-1.el8.x86_64.rpmleworkrave-xfce-1.10.53-1.el8.x86_64.rpmheworkrave-debugsource-1.10.53-1.el8.x86_64.rpmgeworkrave-debuginfo-1.10.53-1.el8.x86_64.rpmkeworkrave-mate-debuginfo-1.10.53-1.el8.x86_64.rpmmeworkrave-xfce-debuginfo-1.10.53-1.el8.x86_64.rpm%eworkrave-1.10.53-1.el8.src.rpmeworkrave-1.10.53-1.el8.aarch64.rpmfeworkrave-cinnamon-1.10.53-1.el8.aarch64.rpmieworkrave-gnome-1.10.53-1.el8.aarch64.rpmjeworkrave-mate-1.10.53-1.el8.aarch64.rpmleworkrave-xfce-1.10.53-1.el8.aarch64.rpmheworkrave-debugsource-1.10.53-1.el8.aarch64.rpmgeworkrave-debuginfo-1.10.53-1.el8.aarch64.rpmkeworkrave-mate-debuginfo-1.10.53-1.el8.aarch64.rpmmeworkrave-xfce-debuginfo-1.10.53-1.el8.aarch64.rpmeworkrave-1.10.53-1.el8.ppc64le.rpmfeworkrave-cinnamon-1.10.53-1.el8.ppc64le.rpmieworkrave-gnome-1.10.53-1.el8.ppc64le.rpmjeworkrave-mate-1.10.53-1.el8.ppc64le.rpmleworkrave-xfce-1.10.53-1.el8.ppc64le.rpmheworkrave-debugsource-1.10.53-1.el8.ppc64le.rpmgeworkrave-debuginfo-1.10.53-1.el8.ppc64le.rpmkeworkrave-mate-debuginfo-1.10.53-1.el8.ppc64le.rpmmeworkrave-xfce-debuginfo-1.10.53-1.el8.ppc64le.rpmeworkrave-1.10.53-1.el8.s390x.rpmfeworkrave-cinnamon-1.10.53-1.el8.s390x.rpmieworkrave-gnome-1.10.53-1.el8.s390x.rpmjeworkrave-mate-1.10.53-1.el8.s390x.rpmleworkrave-xfce-1.10.53-1.el8.s390x.rpmheworkrave-debugsource-1.10.53-1.el8.s390x.rpmgeworkrave-debuginfo-1.10.53-1.el8.s390x.rpmkeworkrave-mate-debuginfo-1.10.53-1.el8.s390x.rpmmeworkrave-xfce-debuginfo-1.10.53-1.el8.s390x.rpmeworkrave-1.10.53-1.el8.x86_64.rpmfeworkrave-cinnamon-1.10.53-1.el8.x86_64.rpmieworkrave-gnome-1.10.53-1.el8.x86_64.rpmjeworkrave-mate-1.10.53-1.el8.x86_64.rpmleworkrave-xfce-1.10.53-1.el8.x86_64.rpmheworkrave-debugsource-1.10.53-1.el8.x86_64.rpmgeworkrave-debuginfo-1.10.53-1.el8.x86_64.rpmkeworkrave-mate-debuginfo-1.10.53-1.el8.x86_64.rpmmeworkrave-xfce-debuginfo-1.10.53-1.el8.x86_64.rpm7 rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementisa-l-2.31.1-5.el8?@isa-l-2.31.1-5.el8.src.rpm@isa-l-2.31.1-5.el8.aarch64.rpm@isa-l-devel-2.31.1-5.el8.aarch64.rpm@isa-l-tools-2.31.1-5.el8.aarch64.rpm@isa-l-debugsource-2.31.1-5.el8.aarch64.rpm@isa-l-debuginfo-2.31.1-5.el8.aarch64.rpm@isa-l-tools-debuginfo-2.31.1-5.el8.aarch64.rpm@isa-l-2.31.1-5.el8.ppc64le.rpm@isa-l-devel-2.31.1-5.el8.ppc64le.rpm@isa-l-tools-2.31.1-5.el8.ppc64le.rpm@isa-l-debugsource-2.31.1-5.el8.ppc64le.rpm@isa-l-debuginfo-2.31.1-5.el8.ppc64le.rpm@isa-l-tools-debuginfo-2.31.1-5.el8.ppc64le.rpm@isa-l-2.31.1-5.el8.s390x.rpm@isa-l-devel-2.31.1-5.el8.s390x.rpm@isa-l-tools-2.31.1-5.el8.s390x.rpm@isa-l-debugsource-2.31.1-5.el8.s390x.rpm@isa-l-debuginfo-2.31.1-5.el8.s390x.rpm@isa-l-tools-debuginfo-2.31.1-5.el8.s390x.rpm@isa-l-2.31.1-5.el8.x86_64.rpm@isa-l-devel-2.31.1-5.el8.x86_64.rpm@isa-l-tools-2.31.1-5.el8.x86_64.rpm@isa-l-debugsource-2.31.1-5.el8.x86_64.rpm@isa-l-debuginfo-2.31.1-5.el8.x86_64.rpm@isa-l-tools-debuginfo-2.31.1-5.el8.x86_64.rpm@isa-l-2.31.1-5.el8.src.rpm@isa-l-2.31.1-5.el8.aarch64.rpm@isa-l-devel-2.31.1-5.el8.aarch64.rpm@isa-l-tools-2.31.1-5.el8.aarch64.rpm@isa-l-debugsource-2.31.1-5.el8.aarch64.rpm@isa-l-debuginfo-2.31.1-5.el8.aarch64.rpm@isa-l-tools-debuginfo-2.31.1-5.el8.aarch64.rpm@isa-l-2.31.1-5.el8.ppc64le.rpm@isa-l-devel-2.31.1-5.el8.ppc64le.rpm@isa-l-tools-2.31.1-5.el8.ppc64le.rpm@isa-l-debugsource-2.31.1-5.el8.ppc64le.rpm@isa-l-debuginfo-2.31.1-5.el8.ppc64le.rpm@isa-l-tools-debuginfo-2.31.1-5.el8.ppc64le.rpm@isa-l-2.31.1-5.el8.s390x.rpm@isa-l-devel-2.31.1-5.el8.s390x.rpm@isa-l-tools-2.31.1-5.el8.s390x.rpm@isa-l-debugsource-2.31.1-5.el8.s390x.rpm@isa-l-debuginfo-2.31.1-5.el8.s390x.rpm@isa-l-tools-debuginfo-2.31.1-5.el8.s390x.rpm@isa-l-2.31.1-5.el8.x86_64.rpm@isa-l-devel-2.31.1-5.el8.x86_64.rpm@isa-l-tools-2.31.1-5.el8.x86_64.rpm@isa-l-debugsource-2.31.1-5.el8.x86_64.rpm@isa-l-debuginfo-2.31.1-5.el8.x86_64.rpm@isa-l-tools-debuginfo-2.31.1-5.el8.x86_64.rpm; RBbugfixpython-svgwrite-1.4.3-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=21072972107297python-svgwrite-1.4.3b1 is availablecpython-svgwrite-1.4.3-1.el8.src.rpmvpython3-svgwrite-1.4.3-1.el8.noarch.rpmcpython-svgwrite-1.4.3-1.el8.src.rpmvpython3-svgwrite-1.4.3-1.el8.noarch.rpmTp VBBbugfixswift-lang-5.6.2-1.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=19520251952025swift-lang-5.6.2-RELEASE is availableP=swift-lang-5.6.2-1.el8.src.rpmP=swift-lang-5.6.2-1.el8.aarch64.rpmP=swift-lang-5.6.2-1.el8.x86_64.rpmP=swift-lang-5.6.2-1.el8.src.rpmP=swift-lang-5.6.2-1.el8.aarch64.rpmP=swift-lang-5.6.2-1.el8.x86_64.rpmR "[BBBBBenhancementsdl-telnet-1.0.0-5.20220328gite0e2a91.el8?MCsdl-telnet-1.0.0-5.20220328gite0e2a91.el8.src.rpm|Csdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.aarch64.rpm|Csdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.ppc64le.rpm|Csdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.s390x.rpm|Csdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.x86_64.rpmMCsdl-telnet-1.0.0-5.20220328gite0e2a91.el8.src.rpm|Csdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.aarch64.rpm|Csdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.ppc64le.rpm|Csdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.s390x.rpm|Csdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.x86_64.rpm. 3cBBBBBBBBBBBBBBnewpackagewhowatch-1.8.6-5.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17477631747763Add whowatch to EPEL 8  ,whowatch-1.8.6-5.el8.src.rpm ,whowatch-1.8.6-5.el8.aarch64.rpmH,whowatch-debuginfo-1.8.6-5.el8.aarch64.rpmI,whowatch-debugsource-1.8.6-5.el8.aarch64.rpmH,whowatch-debuginfo-1.8.6-5.el8.ppc64le.rpmI,whowatch-debugsource-1.8.6-5.el8.ppc64le.rpm ,whowatch-1.8.6-5.el8.ppc64le.rpm ,whowatch-1.8.6-5.el8.s390x.rpmI,whowatch-debugsource-1.8.6-5.el8.s390x.rpmH,whowatch-debuginfo-1.8.6-5.el8.s390x.rpmH,whowatch-debuginfo-1.8.6-5.el8.x86_64.rpm ,whowatch-1.8.6-5.el8.x86_64.rpmI,whowatch-debugsource-1.8.6-5.el8.x86_64.rpm  ,whowatch-1.8.6-5.el8.src.rpm ,whowatch-1.8.6-5.el8.aarch64.rpmH,whowatch-debuginfo-1.8.6-5.el8.aarch64.rpmI,whowatch-debugsource-1.8.6-5.el8.aarch64.rpmH,whowatch-debuginfo-1.8.6-5.el8.ppc64le.rpmI,whowatch-debugsource-1.8.6-5.el8.ppc64le.rpm ,whowatch-1.8.6-5.el8.ppc64le.rpm ,whowatch-1.8.6-5.el8.s390x.rpmI,whowatch-debugsource-1.8.6-5.el8.s390x.rpmH,whowatch-debuginfo-1.8.6-5.el8.s390x.rpmH,whowatch-debuginfo-1.8.6-5.el8.x86_64.rpm ,whowatch-1.8.6-5.el8.x86_64.rpmI,whowatch-debugsource-1.8.6-5.el8.x86_64.rpm8 8tBBnewpackagegedit-color-schemes-0-4.20191019git4f62aae.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17634231763423Review Request: gedit-color-schemes - Color schemes for Gedit and apps to render the syntax highlightJUgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpmJUgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmaUgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmJUgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpmJUgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmaUgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmI. root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpmzroot-6.30.08-2.el8.s390x.rpmroot-core-6.30.08-2.el8.s390x.rpm|root-multiproc-6.30.08-2.el8.s390x.rpmroot-cling-6.30.08-2.el8.s390x.rpm,root-testsupport-6.30.08-2.el8.s390x.rpm7root-tpython-6.30.08-2.el8.s390x.rpmupython3-root-6.30.08-2.el8.s390x.rpmfpython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpmroot-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpmroot-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpmroot-graf-6.30.08-2.el8.s390x.rpmroot-graf-asimage-6.30.08-2.el8.s390x.rpm"root-graf-fitsio-6.30.08-2.el8.s390x.rpm$root-graf-gpad-6.30.08-2.el8.s390x.rpm(root-graf-gviz-6.30.08-2.el8.s390x.rpm*root-graf-postscript-6.30.08-2.el8.s390x.rpm.root-graf-x11-6.30.08-2.el8.s390x.rpm0root-graf3d-6.30.08-2.el8.s390x.rpm1root-graf3d-csg-6.30.08-2.el8.s390x.rpm4root-graf3d-eve-6.30.08-2.el8.s390x.rpm8root-graf3d-gl-6.30.08-2.el8.s390x.rpm:root-graf3d-gviz3d-6.30.08-2.el8.s390x.rpm<root-graf3d-x3d-6.30.08-2.el8.s390x.rpm>root-gui-6.30.08-2.el8.s390x.rpmNroot-gui-html-6.30.08-2.el8.s390x.rpmHroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmLroot-gui-ged-6.30.08-2.el8.s390x.rpmCroot-gui-builder-6.30.08-2.el8.s390x.rpmProot-gui-recorder-6.30.08-2.el8.s390x.rpmVroot-hbook-6.30.08-2.el8.s390x.rpmXroot-hist-6.30.08-2.el8.s390x.rpm\root-hist-painter-6.30.08-2.el8.s390x.rpmroot-spectrum-6.30.08-2.el8.s390x.rpm root-spectrum-painter-6.30.08-2.el8.s390x.rpm`root-html-6.30.08-2.el8.s390x.rpmbroot-io-6.30.08-2.el8.s390x.rpmcroot-io-dcache-6.30.08-2.el8.s390x.rpmfroot-io-sql-6.30.08-2.el8.s390x.rpmhroot-io-xml-6.30.08-2.el8.s390x.rpmjroot-io-xmlparser-6.30.08-2.el8.s390x.rpm root-foam-6.30.08-2.el8.s390x.rpm root-fftw-6.30.08-2.el8.s390x.rpmroot-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmlroot-mathcore-6.30.08-2.el8.s390x.rpmnroot-mathmore-6.30.08-2.el8.s390x.rpmproot-matrix-6.30.08-2.el8.s390x.rpmrroot-minuit-6.30.08-2.el8.s390x.rpmtroot-minuit2-6.30.08-2.el8.s390x.rpmvroot-mlp-6.30.08-2.el8.s390x.rpm root-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpmroot-smatrix-6.30.08-2.el8.s390x.rpm"root-splot-6.30.08-2.el8.s390x.rpmGroot-unuran-6.30.08-2.el8.s390x.rpmIroot-vecops-6.30.08-2.el8.s390x.rpmxroot-montecarlo-eg-6.30.08-2.el8.s390x.rpmzroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpm~root-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpmroot-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpmroot-net-http-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-6.30.08-2.el8.s390x.rpm root-netx-6.30.08-2.el8.s390x.rpmroot-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmfroot-roofit-6.30.08-2.el8.s390x.rpmiroot-roofit-core-6.30.08-2.el8.s390x.rpmrroot-roofit-more-6.30.08-2.el8.s390x.rpmgroot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmkroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmnroot-roofit-hs3-6.30.08-2.el8.s390x.rpmproot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpmtroot-roostats-6.30.08-2.el8.s390x.rpmdroot-hist-factory-6.30.08-2.el8.s390x.rpm|root-xroofit-6.30.08-2.el8.s390x.rpm$root-sql-mysql-6.30.08-2.el8.s390x.rpm&root-sql-odbc-6.30.08-2.el8.s390x.rpm*root-sql-sqlite-6.30.08-2.el8.s390x.rpm(root-sql-pgsql-6.30.08-2.el8.s390x.rpm-root-tmva-6.30.08-2.el8.s390x.rpmxroot-tmva-utils-6.30.08-2.el8.s390x.rpm1root-tmva-python-6.30.08-2.el8.s390x.rpm3root-tmva-r-6.30.08-2.el8.s390x.rpm5root-tmva-sofie-6.30.08-2.el8.s390x.rpmvroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm/root-tmva-gui-6.30.08-2.el8.s390x.rpm9root-tree-6.30.08-2.el8.s390x.rpmzroot-tree-dataframe-6.30.08-2.el8.s390x.rpm?root-tree-player-6.30.08-2.el8.s390x.rpmAroot-tree-viewer-6.30.08-2.el8.s390x.rpmCroot-tree-webviewer-6.30.08-2.el8.s390x.rpmEroot-unfold-6.30.08-2.el8.s390x.rpmRroot-gui-webdisplay-6.30.08-2.el8.s390x.rpmTroot-gui-webgui6-6.30.08-2.el8.s390x.rpmroot-geom-webviewer-6.30.08-2.el8.s390x.rpm&root-graf-gpadv7-6.30.08-2.el8.s390x.rpm,root-graf-primitives-6.30.08-2.el8.s390x.rpm6root-graf3d-eve7-6.30.08-2.el8.s390x.rpm?root-gui-browsable-6.30.08-2.el8.s390x.rpmAroot-gui-browserv7-6.30.08-2.el8.s390x.rpmEroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmJroot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpm^root-histv7-6.30.08-2.el8.s390x.rpmZroot-hist-draw-6.30.08-2.el8.s390x.rpm;root-tree-ntuple-6.30.08-2.el8.s390x.rpm=root-tree-ntuple-utils-6.30.08-2.el8.s390x.rpm root-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-core-debuginfo-6.30.08-2.el8.s390x.rpm}root-multiproc-debuginfo-6.30.08-2.el8.s390x.rpmroot-cling-debuginfo-6.30.08-2.el8.s390x.rpm8root-tpython-debuginfo-6.30.08-2.el8.s390x.rpmvpython3-root-debuginfo-6.30.08-2.el8.s390x.rpmgpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm!root-graf-debuginfo-6.30.08-2.el8.s390x.rpm root-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm#root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm%root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm)root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm+root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm/root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm3root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm2root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm5root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm9root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpm;root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpm=root-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmGroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmOroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmIroot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmMroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmDroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmQroot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpmWroot-hbook-debuginfo-6.30.08-2.el8.s390x.rpmYroot-hist-debuginfo-6.30.08-2.el8.s390x.rpm]root-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm!root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpmaroot-html-debuginfo-6.30.08-2.el8.s390x.rpmeroot-io-debuginfo-6.30.08-2.el8.s390x.rpmdroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmgroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmiroot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmkroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpm root-foam-debuginfo-6.30.08-2.el8.s390x.rpm root-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmmroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmoroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmqroot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmsroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpmuroot-minuit2-debuginfo-6.30.08-2.el8.s390x.rpmwroot-mlp-debuginfo-6.30.08-2.el8.s390x.rpm root-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpmroot-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm#root-splot-debuginfo-6.30.08-2.el8.s390x.rpmHroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmJroot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmyroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpm{root-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-debuginfo-6.30.08-2.el8.s390x.rpm root-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-davix-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-http-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpm root-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmmroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmjroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpmsroot-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmhroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmoroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpmqroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpmuroot-roostats-debuginfo-6.30.08-2.el8.s390x.rpmeroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpm}root-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm%root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm'root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm+root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm)root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm.root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmyroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm2root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm4root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm6root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmwroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm0root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpm:root-tree-debuginfo-6.30.08-2.el8.s390x.rpm{root-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpm@root-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmBroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmDroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmFroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmSroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpmUroot-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm'root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm-root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm7root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpm@root-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmBroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmFroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmKroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpm_root-histv7-debuginfo-6.30.08-2.el8.s390x.rpm[root-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpm<root-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpm>root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpmzroot-6.30.08-2.el8.x86_64.rpmroot-core-6.30.08-2.el8.x86_64.rpm|root-multiproc-6.30.08-2.el8.x86_64.rpmroot-cling-6.30.08-2.el8.x86_64.rpm,root-testsupport-6.30.08-2.el8.x86_64.rpm7root-tpython-6.30.08-2.el8.x86_64.rpmupython3-root-6.30.08-2.el8.x86_64.rpmfpython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpmroot-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpmroot-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpmroot-graf-6.30.08-2.el8.x86_64.rpmroot-graf-asimage-6.30.08-2.el8.x86_64.rpm"root-graf-fitsio-6.30.08-2.el8.x86_64.rpm$root-graf-gpad-6.30.08-2.el8.x86_64.rpm(root-graf-gviz-6.30.08-2.el8.x86_64.rpm*root-graf-postscript-6.30.08-2.el8.x86_64.rpm.root-graf-x11-6.30.08-2.el8.x86_64.rpm0root-graf3d-6.30.08-2.el8.x86_64.rpm1root-graf3d-csg-6.30.08-2.el8.x86_64.rpm4root-graf3d-eve-6.30.08-2.el8.x86_64.rpm8root-graf3d-gl-6.30.08-2.el8.x86_64.rpm:root-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpm<root-graf3d-x3d-6.30.08-2.el8.x86_64.rpm>root-gui-6.30.08-2.el8.x86_64.rpmNroot-gui-html-6.30.08-2.el8.x86_64.rpmHroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmLroot-gui-ged-6.30.08-2.el8.x86_64.rpmCroot-gui-builder-6.30.08-2.el8.x86_64.rpmProot-gui-recorder-6.30.08-2.el8.x86_64.rpmVroot-hbook-6.30.08-2.el8.x86_64.rpmXroot-hist-6.30.08-2.el8.x86_64.rpm\root-hist-painter-6.30.08-2.el8.x86_64.rpmroot-spectrum-6.30.08-2.el8.x86_64.rpm root-spectrum-painter-6.30.08-2.el8.x86_64.rpm`root-html-6.30.08-2.el8.x86_64.rpmbroot-io-6.30.08-2.el8.x86_64.rpmcroot-io-dcache-6.30.08-2.el8.x86_64.rpmfroot-io-sql-6.30.08-2.el8.x86_64.rpmhroot-io-xml-6.30.08-2.el8.x86_64.rpmjroot-io-xmlparser-6.30.08-2.el8.x86_64.rpm root-foam-6.30.08-2.el8.x86_64.rpm root-fftw-6.30.08-2.el8.x86_64.rpmroot-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmlroot-mathcore-6.30.08-2.el8.x86_64.rpmnroot-mathmore-6.30.08-2.el8.x86_64.rpmproot-matrix-6.30.08-2.el8.x86_64.rpmrroot-minuit-6.30.08-2.el8.x86_64.rpmtroot-minuit2-6.30.08-2.el8.x86_64.rpmvroot-mlp-6.30.08-2.el8.x86_64.rpm root-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpmroot-smatrix-6.30.08-2.el8.x86_64.rpm"root-splot-6.30.08-2.el8.x86_64.rpmGroot-unuran-6.30.08-2.el8.x86_64.rpmIroot-vecops-6.30.08-2.el8.x86_64.rpmxroot-montecarlo-eg-6.30.08-2.el8.x86_64.rpmzroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpm~root-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpmroot-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpmroot-net-http-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-6.30.08-2.el8.x86_64.rpm root-netx-6.30.08-2.el8.x86_64.rpmroot-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmfroot-roofit-6.30.08-2.el8.x86_64.rpmiroot-roofit-core-6.30.08-2.el8.x86_64.rpmrroot-roofit-more-6.30.08-2.el8.x86_64.rpmgroot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmkroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmnroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmproot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpmtroot-roostats-6.30.08-2.el8.x86_64.rpmdroot-hist-factory-6.30.08-2.el8.x86_64.rpm|root-xroofit-6.30.08-2.el8.x86_64.rpm$root-sql-mysql-6.30.08-2.el8.x86_64.rpm&root-sql-odbc-6.30.08-2.el8.x86_64.rpm*root-sql-sqlite-6.30.08-2.el8.x86_64.rpm(root-sql-pgsql-6.30.08-2.el8.x86_64.rpm-root-tmva-6.30.08-2.el8.x86_64.rpmxroot-tmva-utils-6.30.08-2.el8.x86_64.rpm1root-tmva-python-6.30.08-2.el8.x86_64.rpm3root-tmva-r-6.30.08-2.el8.x86_64.rpm5root-tmva-sofie-6.30.08-2.el8.x86_64.rpmvroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm/root-tmva-gui-6.30.08-2.el8.x86_64.rpm9root-tree-6.30.08-2.el8.x86_64.rpmzroot-tree-dataframe-6.30.08-2.el8.x86_64.rpm?root-tree-player-6.30.08-2.el8.x86_64.rpmAroot-tree-viewer-6.30.08-2.el8.x86_64.rpmCroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmEroot-unfold-6.30.08-2.el8.x86_64.rpmRroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpmIroot-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpmTroot-gui-webgui6-6.30.08-2.el8.x86_64.rpmroot-geom-webviewer-6.30.08-2.el8.x86_64.rpm&root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm,root-graf-primitives-6.30.08-2.el8.x86_64.rpm6root-graf3d-eve7-6.30.08-2.el8.x86_64.rpm?root-gui-browsable-6.30.08-2.el8.x86_64.rpmAroot-gui-browserv7-6.30.08-2.el8.x86_64.rpmEroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmJroot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpm^root-histv7-6.30.08-2.el8.x86_64.rpmZroot-hist-draw-6.30.08-2.el8.x86_64.rpm;root-tree-ntuple-6.30.08-2.el8.x86_64.rpm=root-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpm root-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-core-debuginfo-6.30.08-2.el8.x86_64.rpm}root-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpmroot-cling-debuginfo-6.30.08-2.el8.x86_64.rpm8root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpmvpython3-root-debuginfo-6.30.08-2.el8.x86_64.rpmgpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm!root-graf-debuginfo-6.30.08-2.el8.x86_64.rpm root-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm#root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm%root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm)root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm+root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm/root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm3root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm2root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm5root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm9root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpm;root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpm=root-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmOroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmQroot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpmWroot-hbook-debuginfo-6.30.08-2.el8.x86_64.rpmYroot-hist-debuginfo-6.30.08-2.el8.x86_64.rpm]root-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm!root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpmaroot-html-debuginfo-6.30.08-2.el8.x86_64.rpmeroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmdroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmgroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmiroot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpm root-foam-debuginfo-6.30.08-2.el8.x86_64.rpm root-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmmroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-mlp-debuginfo-6.30.08-2.el8.x86_64.rpm root-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm#root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmHroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpm{root-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-http-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpm root-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmmroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmjroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmeroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpm}root-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm%root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm'root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm+root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm)root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm.root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm2root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm4root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm6root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm0root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpm:root-tree-debuginfo-6.30.08-2.el8.x86_64.rpm{root-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpm@root-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmSroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmUroot-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm'root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm-root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm7root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpm@root-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpm_root-histv7-debuginfo-6.30.08-2.el8.x86_64.rpm[root-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpm<root-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpm>root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-6.30.08-2.el8.src.rpmzroot-6.30.08-2.el8.aarch64.rpm0root-icons-6.30.08-2.el8.noarch.rpm/root-fonts-6.30.08-2.el8.noarch.rpm2root-tutorial-6.30.08-2.el8.noarch.rpmroot-core-6.30.08-2.el8.aarch64.rpm|root-multiproc-6.30.08-2.el8.aarch64.rpmroot-cling-6.30.08-2.el8.aarch64.rpm,root-testsupport-6.30.08-2.el8.aarch64.rpm7root-tpython-6.30.08-2.el8.aarch64.rpmupython3-root-6.30.08-2.el8.aarch64.rpmfpython3-jupyroot-6.30.08-2.el8.aarch64.rpmipython3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpmroot-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpmroot-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpmroot-graf-6.30.08-2.el8.aarch64.rpmroot-graf-asimage-6.30.08-2.el8.aarch64.rpm"root-graf-fitsio-6.30.08-2.el8.aarch64.rpm$root-graf-gpad-6.30.08-2.el8.aarch64.rpm(root-graf-gviz-6.30.08-2.el8.aarch64.rpm*root-graf-postscript-6.30.08-2.el8.aarch64.rpm.root-graf-x11-6.30.08-2.el8.aarch64.rpm0root-graf3d-6.30.08-2.el8.aarch64.rpm1root-graf3d-csg-6.30.08-2.el8.aarch64.rpm4root-graf3d-eve-6.30.08-2.el8.aarch64.rpm8root-graf3d-gl-6.30.08-2.el8.aarch64.rpm:root-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpm<root-graf3d-x3d-6.30.08-2.el8.aarch64.rpm>root-gui-6.30.08-2.el8.aarch64.rpmNroot-gui-html-6.30.08-2.el8.aarch64.rpmHroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmLroot-gui-ged-6.30.08-2.el8.aarch64.rpmCroot-gui-builder-6.30.08-2.el8.aarch64.rpmProot-gui-recorder-6.30.08-2.el8.aarch64.rpmVroot-hbook-6.30.08-2.el8.aarch64.rpmXroot-hist-6.30.08-2.el8.aarch64.rpm\root-hist-painter-6.30.08-2.el8.aarch64.rpmroot-spectrum-6.30.08-2.el8.aarch64.rpm root-spectrum-painter-6.30.08-2.el8.aarch64.rpm`root-html-6.30.08-2.el8.aarch64.rpmbroot-io-6.30.08-2.el8.aarch64.rpmcroot-io-dcache-6.30.08-2.el8.aarch64.rpmfroot-io-sql-6.30.08-2.el8.aarch64.rpmhroot-io-xml-6.30.08-2.el8.aarch64.rpmjroot-io-xmlparser-6.30.08-2.el8.aarch64.rpm root-foam-6.30.08-2.el8.aarch64.rpm root-fftw-6.30.08-2.el8.aarch64.rpmroot-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmlroot-mathcore-6.30.08-2.el8.aarch64.rpmnroot-mathmore-6.30.08-2.el8.aarch64.rpmproot-matrix-6.30.08-2.el8.aarch64.rpmrroot-minuit-6.30.08-2.el8.aarch64.rpmtroot-minuit2-6.30.08-2.el8.aarch64.rpmvroot-mlp-6.30.08-2.el8.aarch64.rpm root-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpmroot-smatrix-6.30.08-2.el8.aarch64.rpm"root-splot-6.30.08-2.el8.aarch64.rpmGroot-unuran-6.30.08-2.el8.aarch64.rpmIroot-vecops-6.30.08-2.el8.aarch64.rpmxroot-montecarlo-eg-6.30.08-2.el8.aarch64.rpmzroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpm~root-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpmroot-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpmroot-net-http-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-6.30.08-2.el8.aarch64.rpm root-netx-6.30.08-2.el8.aarch64.rpmroot-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmfroot-roofit-6.30.08-2.el8.aarch64.rpmiroot-roofit-core-6.30.08-2.el8.aarch64.rpmrroot-roofit-more-6.30.08-2.el8.aarch64.rpmgroot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmkroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmnroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmproot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpmtroot-roostats-6.30.08-2.el8.aarch64.rpmdroot-hist-factory-6.30.08-2.el8.aarch64.rpm|root-xroofit-6.30.08-2.el8.aarch64.rpm$root-sql-mysql-6.30.08-2.el8.aarch64.rpm&root-sql-odbc-6.30.08-2.el8.aarch64.rpm*root-sql-sqlite-6.30.08-2.el8.aarch64.rpm(root-sql-pgsql-6.30.08-2.el8.aarch64.rpm-root-tmva-6.30.08-2.el8.aarch64.rpmxroot-tmva-utils-6.30.08-2.el8.aarch64.rpm1root-tmva-python-6.30.08-2.el8.aarch64.rpm3root-tmva-r-6.30.08-2.el8.aarch64.rpm5root-tmva-sofie-6.30.08-2.el8.aarch64.rpmvroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm/root-tmva-gui-6.30.08-2.el8.aarch64.rpm9root-tree-6.30.08-2.el8.aarch64.rpmzroot-tree-dataframe-6.30.08-2.el8.aarch64.rpm?root-tree-player-6.30.08-2.el8.aarch64.rpmAroot-tree-viewer-6.30.08-2.el8.aarch64.rpmCroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmEroot-unfold-6.30.08-2.el8.aarch64.rpm.root-cli-6.30.08-2.el8.noarch.rpm1root-notebook-6.30.08-2.el8.noarch.rpmRroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpmIroot-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpmTroot-gui-webgui6-6.30.08-2.el8.aarch64.rpmroot-geom-webviewer-6.30.08-2.el8.aarch64.rpm&root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm,root-graf-primitives-6.30.08-2.el8.aarch64.rpm6root-graf3d-eve7-6.30.08-2.el8.aarch64.rpm?root-gui-browsable-6.30.08-2.el8.aarch64.rpmAroot-gui-browserv7-6.30.08-2.el8.aarch64.rpmEroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmJroot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpm^root-histv7-6.30.08-2.el8.aarch64.rpmZroot-hist-draw-6.30.08-2.el8.aarch64.rpm;root-tree-ntuple-6.30.08-2.el8.aarch64.rpm=root-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpm root-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-core-debuginfo-6.30.08-2.el8.aarch64.rpm}root-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpmroot-cling-debuginfo-6.30.08-2.el8.aarch64.rpm8root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpmvpython3-root-debuginfo-6.30.08-2.el8.aarch64.rpmgpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm!root-graf-debuginfo-6.30.08-2.el8.aarch64.rpm root-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm#root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm%root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm)root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm+root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm/root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm3root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm2root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm5root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm9root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpm;root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpm=root-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmOroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmQroot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpmWroot-hbook-debuginfo-6.30.08-2.el8.aarch64.rpmYroot-hist-debuginfo-6.30.08-2.el8.aarch64.rpm]root-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm!root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpmaroot-html-debuginfo-6.30.08-2.el8.aarch64.rpmeroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmdroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmgroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmiroot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpm root-foam-debuginfo-6.30.08-2.el8.aarch64.rpm root-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmmroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-mlp-debuginfo-6.30.08-2.el8.aarch64.rpm root-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm#root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmHroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpm{root-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-http-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpm root-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmmroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmjroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmeroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpm}root-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm%root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm'root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm+root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm)root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm.root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm2root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm4root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm6root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm0root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpm:root-tree-debuginfo-6.30.08-2.el8.aarch64.rpm{root-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpm@root-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmSroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmUroot-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm'root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm-root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm7root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpm@root-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpm_root-histv7-debuginfo-6.30.08-2.el8.aarch64.rpm[root-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpm<root-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpm>root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-6.30.08-2.el8.ppc64le.rpmroot-core-6.30.08-2.el8.ppc64le.rpm|root-multiproc-6.30.08-2.el8.ppc64le.rpmroot-cling-6.30.08-2.el8.ppc64le.rpm,root-testsupport-6.30.08-2.el8.ppc64le.rpm7root-tpython-6.30.08-2.el8.ppc64le.rpmupython3-root-6.30.08-2.el8.ppc64le.rpmfpython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpmroot-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpmroot-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpmroot-graf-6.30.08-2.el8.ppc64le.rpmroot-graf-asimage-6.30.08-2.el8.ppc64le.rpm"root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm$root-graf-gpad-6.30.08-2.el8.ppc64le.rpm(root-graf-gviz-6.30.08-2.el8.ppc64le.rpm*root-graf-postscript-6.30.08-2.el8.ppc64le.rpm.root-graf-x11-6.30.08-2.el8.ppc64le.rpm0root-graf3d-6.30.08-2.el8.ppc64le.rpm1root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm4root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm8root-graf3d-gl-6.30.08-2.el8.ppc64le.rpm:root-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpm<root-graf3d-x3d-6.30.08-2.el8.ppc64le.rpm>root-gui-6.30.08-2.el8.ppc64le.rpmNroot-gui-html-6.30.08-2.el8.ppc64le.rpmHroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmLroot-gui-ged-6.30.08-2.el8.ppc64le.rpmCroot-gui-builder-6.30.08-2.el8.ppc64le.rpm/#R-qtl-1.70-4.el8.src.rpm/#R-qtl-1.70-4.el8.aarch64.rpm#R-qtl-debugsource-1.70-4.el8.aarch64.rpm#R-qtl-debuginfo-1.70-4.el8.aarch64.rpm/#R-qtl-1.70-4.el8.ppc64le.rpm#R-qtl-debugsource-1.70-4.el8.ppc64le.rpm#R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm/#R-qtl-1.70-4.el8.s390x.rpm#R-qtl-debugsource-1.70-4.el8.s390x.rpm#R-qtl-debuginfo-1.70-4.el8.s390x.rpm/#R-qtl-1.70-4.el8.x86_64.rpm#R-qtl-debugsource-1.70-4.el8.x86_64.rpm#R-qtl-debuginfo-1.70-4.el8.x86_64.rpm,.R-Rcpp-1.0.14-3.el8.src.rpm,.R-Rcpp-1.0.14-3.el8.aarch64.rpm.R-Rcpp-devel-1.0.14-3.el8.aarch64.rpm.R-Rcpp-examples-1.0.14-3.el8.aarch64.rpm.R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpm .R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm,.R-Rcpp-1.0.14-3.el8.ppc64le.rpm.R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpm.R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpm.R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpm .R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm,.R-Rcpp-1.0.14-3.el8.s390x.rpm.R-Rcpp-devel-1.0.14-3.el8.s390x.rpm.R-Rcpp-examples-1.0.14-3.el8.s390x.rpm.R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpm .R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm,.R-Rcpp-1.0.14-3.el8.x86_64.rpm.R-Rcpp-devel-1.0.14-3.el8.x86_64.rpm.R-Rcpp-examples-1.0.14-3.el8.x86_64.rpm.R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpm .R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm+'R-RInside-0.2.18-11.el8.src.rpm+'R-RInside-0.2.18-11.el8.aarch64.rpm 'R-RInside-devel-0.2.18-11.el8.aarch64.rpm 'R-RInside-examples-0.2.18-11.el8.aarch64.rpm 'R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm 'R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm+'R-RInside-0.2.18-11.el8.ppc64le.rpm 'R-RInside-devel-0.2.18-11.el8.ppc64le.rpm 'R-RInside-examples-0.2.18-11.el8.ppc64le.rpm 'R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm 'R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm+'R-RInside-0.2.18-11.el8.s390x.rpm 'R-RInside-devel-0.2.18-11.el8.s390x.rpm 'R-RInside-examples-0.2.18-11.el8.s390x.rpm 'R-RInside-debugsource-0.2.18-11.el8.s390x.rpm 'R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm+'R-RInside-0.2.18-11.el8.x86_64.rpm 'R-RInside-devel-0.2.18-11.el8.x86_64.rpm 'R-RInside-examples-0.2.18-11.el8.x86_64.rpm 'R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm 'R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm0R-rJava-1.0.11-6.el8.src.rpm0R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm0R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm0R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm0R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm1(R-rlecuyer-0.3.5-22.el8.src.rpm1(R-rlecuyer-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm1(R-rlecuyer-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm1(R-rlecuyer-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm1(R-rlecuyer-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpmm%R-RUnit-0.4.32-27.el8.src.rpmm%R-RUnit-0.4.32-27.el8.noarch.rpmRfGpicosat-965-26.el8.src.rpmfGpicosat-965-26.el8.aarch64.rpmGpicosat-R-965-26.el8.aarch64.rpmGpicosat-libs-965-26.el8.aarch64.rpmGpicosat-devel-965-26.el8.aarch64.rpmGpicosat-debugsource-965-26.el8.aarch64.rpmGpicosat-debuginfo-965-26.el8.aarch64.rpmGpicosat-R-debuginfo-965-26.el8.aarch64.rpmGpicosat-libs-debuginfo-965-26.el8.aarch64.rpmfGpicosat-965-26.el8.ppc64le.rpmGpicosat-R-965-26.el8.ppc64le.rpmGpicosat-libs-965-26.el8.ppc64le.rpmGpicosat-devel-965-26.el8.ppc64le.rpmGpicosat-debugsource-965-26.el8.ppc64le.rpmGpicosat-debuginfo-965-26.el8.ppc64le.rpmGpicosat-R-debuginfo-965-26.el8.ppc64le.rpmGpicosat-libs-debuginfo-965-26.el8.ppc64le.rpmfGpicosat-965-26.el8.s390x.rpmGpicosat-R-965-26.el8.s390x.rpmGpicosat-libs-965-26.el8.s390x.rpmGpicosat-devel-965-26.el8.s390x.rpmGpicosat-debugsource-965-26.el8.s390x.rpmGpicosat-debuginfo-965-26.el8.s390x.rpmGpicosat-R-debuginfo-965-26.el8.s390x.rpmGpicosat-libs-debuginfo-965-26.el8.s390x.rpmfGpicosat-965-26.el8.x86_64.rpmGpicosat-R-965-26.el8.x86_64.rpmGpicosat-libs-965-26.el8.x86_64.rpmGpicosat-devel-965-26.el8.x86_64.rpmGpicosat-debugsource-965-26.el8.x86_64.rpmGpicosat-debuginfo-965-26.el8.x86_64.rpmGpicosat-R-debuginfo-965-26.el8.x86_64.rpmGpicosat-libs-debuginfo-965-26.el8.x86_64.rpm_R-4.5.0-3.el8.src.rpm_R-4.5.0-3.el8.aarch64.rpm_R-core-4.5.0-3.el8.aarch64.rpm_R-core-devel-4.5.0-3.el8.aarch64.rpm_R-devel-4.5.0-3.el8.aarch64.rpm_R-java-4.5.0-3.el8.aarch64.rpm_R-java-devel-4.5.0-3.el8.aarch64.rpmy_libRmath-4.5.0-3.el8.aarch64.rpm{_libRmath-devel-4.5.0-3.el8.aarch64.rpm|_libRmath-static-4.5.0-3.el8.aarch64.rpm_R-debugsource-4.5.0-3.el8.aarch64.rpm_R-debuginfo-4.5.0-3.el8.aarch64.rpm_R-core-debuginfo-4.5.0-3.el8.aarch64.rpmz_libRmath-debuginfo-4.5.0-3.el8.aarch64.rpm_R-4.5.0-3.el8.ppc64le.rpm_R-core-4.5.0-3.el8.ppc64le.rpm_R-core-devel-4.5.0-3.el8.ppc64le.rpm_R-devel-4.5.0-3.el8.ppc64le.rpm_R-java-4.5.0-3.el8.ppc64le.rpm_R-java-devel-4.5.0-3.el8.ppc64le.rpmy_libRmath-4.5.0-3.el8.ppc64le.rpm{_libRmath-devel-4.5.0-3.el8.ppc64le.rpm|_libRmath-static-4.5.0-3.el8.ppc64le.rpm_R-debugsource-4.5.0-3.el8.ppc64le.rpm_R-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-core-debuginfo-4.5.0-3.el8.ppc64le.rpmz_libRmath-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-4.5.0-3.el8.s390x.rpm_R-core-4.5.0-3.el8.s390x.rpm_R-core-devel-4.5.0-3.el8.s390x.rpm_R-devel-4.5.0-3.el8.s390x.rpm_R-java-4.5.0-3.el8.s390x.rpm_R-java-devel-4.5.0-3.el8.s390x.rpmy_libRmath-4.5.0-3.el8.s390x.rpm{_libRmath-devel-4.5.0-3.el8.s390x.rpm|_libRmath-static-4.5.0-3.el8.s390x.rpm_R-debugsource-4.5.0-3.el8.s390x.rpm_R-debuginfo-4.5.0-3.el8.s390x.rpm_R-core-debuginfo-4.5.0-3.el8.s390x.rpmz_libRmath-debuginfo-4.5.0-3.el8.s390x.rpm_R-4.5.0-3.el8.x86_64.rpm_R-core-4.5.0-3.el8.x86_64.rpm_R-core-devel-4.5.0-3.el8.x86_64.rpm_R-devel-4.5.0-3.el8.x86_64.rpm_R-java-4.5.0-3.el8.x86_64.rpm_R-java-devel-4.5.0-3.el8.x86_64.rpmy_libRmath-4.5.0-3.el8.x86_64.rpm{_libRmath-devel-4.5.0-3.el8.x86_64.rpm|_libRmath-static-4.5.0-3.el8.x86_64.rpm_R-debugsource-4.5.0-3.el8.x86_64.rpm_R-debuginfo-4.5.0-3.el8.x86_64.rpm_R-core-debuginfo-4.5.0-3.el8.x86_64.rpmz_libRmath-debuginfo-4.5.0-3.el8.x86_64.rpm-bR-highlight-0.5.1-11.el8.src.rpm-bR-highlight-0.5.1-11.el8.aarch64.rpmbR-highlight-debugsource-0.5.1-11.el8.aarch64.rpmbR-highlight-debuginfo-0.5.1-11.el8.aarch64.rpm-bR-highlight-0.5.1-11.el8.ppc64le.rpmbR-highlight-debugsource-0.5.1-11.el8.ppc64le.rpmbR-highlight-debuginfo-0.5.1-11.el8.ppc64le.rpm-bR-highlight-0.5.1-11.el8.s390x.rpmbR-highlight-debugsource-0.5.1-11.el8.s390x.rpmbR-highlight-debuginfo-0.5.1-11.el8.s390x.rpm-bR-highlight-0.5.1-11.el8.x86_64.rpmbR-highlight-debugsource-0.5.1-11.el8.x86_64.rpmbR-highlight-debuginfo-0.5.1-11.el8.x86_64.rpmngR-inline-0.3.19-16.el8.src.rpmngR-inline-0.3.19-16.el8.noarch.rpm. R-littler-0.3.19-8.el8.src.rpm. R-littler-0.3.19-8.el8.aarch64.rpm R-littler-examples-0.3.19-8.el8.aarch64.rpm R-littler-debugsource-0.3.19-8.el8.aarch64.rpm R-littler-debuginfo-0.3.19-8.el8.aarch64.rpm. R-littler-0.3.19-8.el8.ppc64le.rpm R-littler-examples-0.3.19-8.el8.ppc64le.rpm R-littler-debugsource-0.3.19-8.el8.ppc64le.rpm R-littler-debuginfo-0.3.19-8.el8.ppc64le.rpm. R-littler-0.3.19-8.el8.s390x.rpm R-littler-examples-0.3.19-8.el8.s390x.rpm R-littler-debugsource-0.3.19-8.el8.s390x.rpm R-littler-debuginfo-0.3.19-8.el8.s390x.rpm. R-littler-0.3.19-8.el8.x86_64.rpm R-littler-examples-0.3.19-8.el8.x86_64.rpm R-littler-debugsource-0.3.19-8.el8.x86_64.rpm R-littler-debuginfo-0.3.19-8.el8.x86_64.rpmProot-gui-recorder-6.30.08-2.el8.ppc64le.rpmVroot-hbook-6.30.08-2.el8.ppc64le.rpmXroot-hist-6.30.08-2.el8.ppc64le.rpm\root-hist-painter-6.30.08-2.el8.ppc64le.rpmroot-spectrum-6.30.08-2.el8.ppc64le.rpm root-spectrum-painter-6.30.08-2.el8.ppc64le.rpm`root-html-6.30.08-2.el8.ppc64le.rpmbroot-io-6.30.08-2.el8.ppc64le.rpmcroot-io-dcache-6.30.08-2.el8.ppc64le.rpmfroot-io-sql-6.30.08-2.el8.ppc64le.rpmhroot-io-xml-6.30.08-2.el8.ppc64le.rpmjroot-io-xmlparser-6.30.08-2.el8.ppc64le.rpm root-foam-6.30.08-2.el8.ppc64le.rpm root-fftw-6.30.08-2.el8.ppc64le.rpmroot-fumili-6.30.08-2.el8.ppc64le.rpmroot-genvector-6.30.08-2.el8.ppc64le.rpmlroot-mathcore-6.30.08-2.el8.ppc64le.rpmnroot-mathmore-6.30.08-2.el8.ppc64le.rpmproot-matrix-6.30.08-2.el8.ppc64le.rpmrroot-minuit-6.30.08-2.el8.ppc64le.rpmtroot-minuit2-6.30.08-2.el8.ppc64le.rpmvroot-mlp-6.30.08-2.el8.ppc64le.rpm root-physics-6.30.08-2.el8.ppc64le.rpmroot-quadp-6.30.08-2.el8.ppc64le.rpmroot-smatrix-6.30.08-2.el8.ppc64le.rpm"root-splot-6.30.08-2.el8.ppc64le.rpmGroot-unuran-6.30.08-2.el8.ppc64le.rpmIroot-vecops-6.30.08-2.el8.ppc64le.rpmxroot-montecarlo-eg-6.30.08-2.el8.ppc64le.rpmzroot-montecarlo-pythia8-6.30.08-2.el8.ppc64le.rpm~root-net-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-6.30.08-2.el8.ppc64le.rpmroot-net-auth-6.30.08-2.el8.ppc64le.rpmroot-net-davix-6.30.08-2.el8.ppc64le.rpmroot-net-http-6.30.08-2.el8.ppc64le.rpmroot-net-httpsniff-6.30.08-2.el8.ppc64le.rpm root-netx-6.30.08-2.el8.ppc64le.rpmroot-proof-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-6.30.08-2.el8.ppc64le.rpmroot-proof-player-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.08-2.el8.ppc64le.rpm$root-sql-mysql-6.30.08-2.el8.ppc64le.rpm&root-sql-odbc-6.30.08-2.el8.ppc64le.rpm*root-sql-sqlite-6.30.08-2.el8.ppc64le.rpm(root-sql-pgsql-6.30.08-2.el8.ppc64le.rpm-root-tmva-6.30.08-2.el8.ppc64le.rpm1root-tmva-python-6.30.08-2.el8.ppc64le.rpm3root-tmva-r-6.30.08-2.el8.ppc64le.rpm5root-tmva-sofie-6.30.08-2.el8.ppc64le.rpm/root-tmva-gui-6.30.08-2.el8.ppc64le.rpm9root-tree-6.30.08-2.el8.ppc64le.rpm?root-tree-player-6.30.08-2.el8.ppc64le.rpmAroot-tree-viewer-6.30.08-2.el8.ppc64le.rpmCroot-tree-webviewer-6.30.08-2.el8.ppc64le.rpmEroot-unfold-6.30.08-2.el8.ppc64le.rpmRroot-gui-webdisplay-6.30.08-2.el8.ppc64le.rpmTroot-gui-webgui6-6.30.08-2.el8.ppc64le.rpmroot-geom-webviewer-6.30.08-2.el8.ppc64le.rpm&root-graf-gpadv7-6.30.08-2.el8.ppc64le.rpm,root-graf-primitives-6.30.08-2.el8.ppc64le.rpm6root-graf3d-eve7-6.30.08-2.el8.ppc64le.rpm?root-gui-browsable-6.30.08-2.el8.ppc64le.rpmAroot-gui-browserv7-6.30.08-2.el8.ppc64le.rpmEroot-gui-canvaspainter-6.30.08-2.el8.ppc64le.rpmJroot-gui-fitpanelv7-6.30.08-2.el8.ppc64le.rpm^root-histv7-6.30.08-2.el8.ppc64le.rpmZroot-hist-draw-6.30.08-2.el8.ppc64le.rpm;root-tree-ntuple-6.30.08-2.el8.ppc64le.rpm=root-tree-ntuple-utils-6.30.08-2.el8.ppc64le.rpm root-debugsource-6.30.08-2.el8.ppc64le.rpmroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-core-debuginfo-6.30.08-2.el8.ppc64le.rpm}root-multiproc-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-cling-debuginfo-6.30.08-2.el8.ppc64le.rpm8root-tpython-debuginfo-6.30.08-2.el8.ppc64le.rpmvpython3-root-debuginfo-6.30.08-2.el8.ppc64le.rpmgpython3-jupyroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-r-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-r-tools-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.08-2.el8.ppc64le.rpm!root-graf-debuginfo-6.30.08-2.el8.ppc64le.rpm root-graf-asimage-debuginfo-6.30.08-2.el8.ppc64le.rpm#root-graf-fitsio-debuginfo-6.30.08-2.el8.ppc64le.rpm%root-graf-gpad-debuginfo-6.30.08-2.el8.ppc64le.rpm)root-graf-gviz-debuginfo-6.30.08-2.el8.ppc64le.rpm+root-graf-postscript-debuginfo-6.30.08-2.el8.ppc64le.rpm/root-graf-x11-debuginfo-6.30.08-2.el8.ppc64le.rpm3root-graf3d-debuginfo-6.30.08-2.el8.ppc64le.rpm2root-graf3d-csg-debuginfo-6.30.08-2.el8.ppc64le.rpm5root-graf3d-eve-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-graf3d-gl-debuginfo-6.30.08-2.el8.ppc64le.rpm;root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.ppc64le.rpm=root-graf3d-x3d-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmOroot-gui-html-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-gui-fitpanel-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-gui-ged-debuginfo-6.30.08-2.el8.ppc64le.rpmDroot-gui-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmQroot-gui-recorder-debuginfo-6.30.08-2.el8.ppc64le.rpmWroot-hbook-debuginfo-6.30.08-2.el8.ppc64le.rpmYroot-hist-debuginfo-6.30.08-2.el8.ppc64le.rpm]root-hist-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-spectrum-debuginfo-6.30.08-2.el8.ppc64le.rpm!root-spectrum-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmaroot-html-debuginfo-6.30.08-2.el8.ppc64le.rpmeroot-io-debuginfo-6.30.08-2.el8.ppc64le.rpmdroot-io-dcache-debuginfo-6.30.08-2.el8.ppc64le.rpmgroot-io-sql-debuginfo-6.30.08-2.el8.ppc64le.rpmiroot-io-xml-debuginfo-6.30.08-2.el8.ppc64le.rpmkroot-io-xmlparser-debuginfo-6.30.08-2.el8.ppc64le.rpm root-foam-debuginfo-6.30.08-2.el8.ppc64le.rpm root-fftw-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.08-2.el8.ppc64le.rpmmroot-mathcore-debuginfo-6.30.08-2.el8.ppc64le.rpmoroot-mathmore-debuginfo-6.30.08-2.el8.ppc64le.rpmqroot-matrix-debuginfo-6.30.08-2.el8.ppc64le.rpmsroot-minuit-debuginfo-6.30.08-2.el8.ppc64le.rpmuroot-minuit2-debuginfo-6.30.08-2.el8.ppc64le.rpmwroot-mlp-debuginfo-6.30.08-2.el8.ppc64le.rpm root-physics-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-smatrix-debuginfo-6.30.08-2.el8.ppc64le.rpm#root-splot-debuginfo-6.30.08-2.el8.ppc64le.rpmHroot-unuran-debuginfo-6.30.08-2.el8.ppc64le.rpmJroot-vecops-debuginfo-6.30.08-2.el8.ppc64le.rpmyroot-montecarlo-eg-debuginfo-6.30.08-2.el8.ppc64le.rpm{root-montecarlo-pythia8-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-rpdutils-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-http-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.ppc64le.rpm root-netx-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm%root-sql-mysql-debuginfo-6.30.08-2.el8.ppc64le.rpm'root-sql-odbc-debuginfo-6.30.08-2.el8.ppc64le.rpm+root-sql-sqlite-debuginfo-6.30.08-2.el8.ppc64le.rpm)root-sql-pgsql-debuginfo-6.30.08-2.el8.ppc64le.rpm.root-tmva-debuginfo-6.30.08-2.el8.ppc64le.rpm2root-tmva-python-debuginfo-6.30.08-2.el8.ppc64le.rpm4root-tmva-r-debuginfo-6.30.08-2.el8.ppc64le.rpm6root-tmva-sofie-debuginfo-6.30.08-2.el8.ppc64le.rpm0root-tmva-gui-debuginfo-6.30.08-2.el8.ppc64le.rpm:root-tree-debuginfo-6.30.08-2.el8.ppc64le.rpm@root-tree-player-debuginfo-6.30.08-2.el8.ppc64le.rpmBroot-tree-viewer-debuginfo-6.30.08-2.el8.ppc64le.rpmDroot-tree-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpmFroot-unfold-debuginfo-6.30.08-2.el8.ppc64le.rpmSroot-gui-webdisplay-debuginfo-6.30.08-2.el8.ppc64le.rpmUroot-gui-webgui6-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm'root-graf-gpadv7-debuginfo-6.30.08-2.el8.ppc64le.rpm-root-graf-primitives-debuginfo-6.30.08-2.el8.ppc64le.rpm7root-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpm@root-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmBroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmFroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmKroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpm_root-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpm[root-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpm<root-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpm>root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpmzroot-6.30.08-2.el8.s390x.rpmroot-core-6.30.08-2.el8.s390x.rpm|root-multiproc-6.30.08-2.el8.s390x.rpmroot-cling-6.30.08-2.el8.s390x.rpm,root-testsupport-6.30.08-2.el8.s390x.rpm7root-tpython-6.30.08-2.el8.s390x.rpmupython3-root-6.30.08-2.el8.s390x.rpmfpython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpmroot-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpmroot-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpmroot-graf-6.30.08-2.el8.s390x.rpmroot-graf-asimage-6.30.08-2.el8.s390x.rpm"root-graf-fitsio-6.30.08-2.el8.s390x.rpm$root-graf-gpad-6.30.08-2.el8.s390x.rpm(root-graf-gviz-6.30.08-2.el8.s390x.rpm*root-graf-postscript-6.30.08-2.el8.s390x.rpm.root-graf-x11-6.30.08-2.el8.s390x.rpm0root-graf3d-6.30.08-2.el8.s390x.rpm1root-graf3d-csg-6.30.08-2.el8.s390x.rpm4root-graf3d-eve-6.30.08-2.el8.s390x.rpm8root-graf3d-gl-6.30.08-2.el8.s390x.rpm:root-graf3d-gviz3d-6.30.08-2.el8.s390x.rpm<root-graf3d-x3d-6.30.08-2.el8.s390x.rpm>root-gui-6.30.08-2.el8.s390x.rpmNroot-gui-html-6.30.08-2.el8.s390x.rpmHroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmLroot-gui-ged-6.30.08-2.el8.s390x.rpmCroot-gui-builder-6.30.08-2.el8.s390x.rpmProot-gui-recorder-6.30.08-2.el8.s390x.rpmVroot-hbook-6.30.08-2.el8.s390x.rpmXroot-hist-6.30.08-2.el8.s390x.rpm\root-hist-painter-6.30.08-2.el8.s390x.rpmroot-spectrum-6.30.08-2.el8.s390x.rpm root-spectrum-painter-6.30.08-2.el8.s390x.rpm`root-html-6.30.08-2.el8.s390x.rpmbroot-io-6.30.08-2.el8.s390x.rpmcroot-io-dcache-6.30.08-2.el8.s390x.rpmfroot-io-sql-6.30.08-2.el8.s390x.rpmhroot-io-xml-6.30.08-2.el8.s390x.rpmjroot-io-xmlparser-6.30.08-2.el8.s390x.rpm root-foam-6.30.08-2.el8.s390x.rpm root-fftw-6.30.08-2.el8.s390x.rpmroot-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmlroot-mathcore-6.30.08-2.el8.s390x.rpmnroot-mathmore-6.30.08-2.el8.s390x.rpmproot-matrix-6.30.08-2.el8.s390x.rpmrroot-minuit-6.30.08-2.el8.s390x.rpmtroot-minuit2-6.30.08-2.el8.s390x.rpmvroot-mlp-6.30.08-2.el8.s390x.rpm root-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpmroot-smatrix-6.30.08-2.el8.s390x.rpm"root-splot-6.30.08-2.el8.s390x.rpmGroot-unuran-6.30.08-2.el8.s390x.rpmIroot-vecops-6.30.08-2.el8.s390x.rpmxroot-montecarlo-eg-6.30.08-2.el8.s390x.rpmzroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpm~root-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpmroot-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpmroot-net-http-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-6.30.08-2.el8.s390x.rpm root-netx-6.30.08-2.el8.s390x.rpmroot-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmfroot-roofit-6.30.08-2.el8.s390x.rpmiroot-roofit-core-6.30.08-2.el8.s390x.rpmrroot-roofit-more-6.30.08-2.el8.s390x.rpmgroot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmkroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmnroot-roofit-hs3-6.30.08-2.el8.s390x.rpmproot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpmtroot-roostats-6.30.08-2.el8.s390x.rpmdroot-hist-factory-6.30.08-2.el8.s390x.rpm|root-xroofit-6.30.08-2.el8.s390x.rpm$root-sql-mysql-6.30.08-2.el8.s390x.rpm&root-sql-odbc-6.30.08-2.el8.s390x.rpm*root-sql-sqlite-6.30.08-2.el8.s390x.rpm(root-sql-pgsql-6.30.08-2.el8.s390x.rpm-root-tmva-6.30.08-2.el8.s390x.rpmxroot-tmva-utils-6.30.08-2.el8.s390x.rpm1root-tmva-python-6.30.08-2.el8.s390x.rpm3root-tmva-r-6.30.08-2.el8.s390x.rpm5root-tmva-sofie-6.30.08-2.el8.s390x.rpmvroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm/root-tmva-gui-6.30.08-2.el8.s390x.rpm9root-tree-6.30.08-2.el8.s390x.rpmzroot-tree-dataframe-6.30.08-2.el8.s390x.rpm?root-tree-player-6.30.08-2.el8.s390x.rpmAroot-tree-viewer-6.30.08-2.el8.s390x.rpmCroot-tree-webviewer-6.30.08-2.el8.s390x.rpmEroot-unfold-6.30.08-2.el8.s390x.rpmRroot-gui-webdisplay-6.30.08-2.el8.s390x.rpmTroot-gui-webgui6-6.30.08-2.el8.s390x.rpmroot-geom-webviewer-6.30.08-2.el8.s390x.rpm&root-graf-gpadv7-6.30.08-2.el8.s390x.rpm,root-graf-primitives-6.30.08-2.el8.s390x.rpm6root-graf3d-eve7-6.30.08-2.el8.s390x.rpm?root-gui-browsable-6.30.08-2.el8.s390x.rpmAroot-gui-browserv7-6.30.08-2.el8.s390x.rpmEroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmJroot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpm^root-histv7-6.30.08-2.el8.s390x.rpmZroot-hist-draw-6.30.08-2.el8.s390x.rpm;root-tree-ntuple-6.30.08-2.el8.s390x.rpm=root-tree-ntuple-utils-6.30.08-2.el8.s390x.rpm root-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-core-debuginfo-6.30.08-2.el8.s390x.rpm}root-multiproc-debuginfo-6.30.08-2.el8.s390x.rpmroot-cling-debuginfo-6.30.08-2.el8.s390x.rpm8root-tpython-debuginfo-6.30.08-2.el8.s390x.rpmvpython3-root-debuginfo-6.30.08-2.el8.s390x.rpmgpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm!root-graf-debuginfo-6.30.08-2.el8.s390x.rpm root-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm#root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm%root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm)root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm+root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm/root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm3root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm2root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm5root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm9root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpm;root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpm=root-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmGroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmOroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmIroot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmMroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmDroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmQroot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpmWroot-hbook-debuginfo-6.30.08-2.el8.s390x.rpmYroot-hist-debuginfo-6.30.08-2.el8.s390x.rpm]root-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm!root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpmaroot-html-debuginfo-6.30.08-2.el8.s390x.rpmeroot-io-debuginfo-6.30.08-2.el8.s390x.rpmdroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmgroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmiroot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmkroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpm root-foam-debuginfo-6.30.08-2.el8.s390x.rpm root-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmmroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmoroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmqroot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmsroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpmuroot-minuit2-debuginfo-6.30.08-2.el8.s390x.rpmwroot-mlp-debuginfo-6.30.08-2.el8.s390x.rpm root-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpmroot-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm#root-splot-debuginfo-6.30.08-2.el8.s390x.rpmHroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmJroot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmyroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpm{root-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-debuginfo-6.30.08-2.el8.s390x.rpm root-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-davix-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-http-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpm root-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmmroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmjroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpmsroot-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmhroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmoroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpmqroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpmuroot-roostats-debuginfo-6.30.08-2.el8.s390x.rpmeroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpm}root-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm%root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm'root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm+root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm)root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm.root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmyroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm2root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm4root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm6root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmwroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm0root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpm:root-tree-debuginfo-6.30.08-2.el8.s390x.rpm{root-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpm@root-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmBroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmDroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmFroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmSroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpmUroot-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm'root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm-root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm7root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpm@root-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmBroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmFroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmKroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpm_root-histv7-debuginfo-6.30.08-2.el8.s390x.rpm[root-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpm<root-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpm>root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpmzroot-6.30.08-2.el8.x86_64.rpmroot-core-6.30.08-2.el8.x86_64.rpm|root-multiproc-6.30.08-2.el8.x86_64.rpmroot-cling-6.30.08-2.el8.x86_64.rpm,root-testsupport-6.30.08-2.el8.x86_64.rpm7root-tpython-6.30.08-2.el8.x86_64.rpmupython3-root-6.30.08-2.el8.x86_64.rpmfpython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpmroot-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpmroot-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpmroot-graf-6.30.08-2.el8.x86_64.rpmroot-graf-asimage-6.30.08-2.el8.x86_64.rpm"root-graf-fitsio-6.30.08-2.el8.x86_64.rpm$root-graf-gpad-6.30.08-2.el8.x86_64.rpm(root-graf-gviz-6.30.08-2.el8.x86_64.rpm*root-graf-postscript-6.30.08-2.el8.x86_64.rpm.root-graf-x11-6.30.08-2.el8.x86_64.rpm0root-graf3d-6.30.08-2.el8.x86_64.rpm1root-graf3d-csg-6.30.08-2.el8.x86_64.rpm4root-graf3d-eve-6.30.08-2.el8.x86_64.rpm8root-graf3d-gl-6.30.08-2.el8.x86_64.rpm:root-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpm<root-graf3d-x3d-6.30.08-2.el8.x86_64.rpm>root-gui-6.30.08-2.el8.x86_64.rpmNroot-gui-html-6.30.08-2.el8.x86_64.rpmHroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmLroot-gui-ged-6.30.08-2.el8.x86_64.rpmCroot-gui-builder-6.30.08-2.el8.x86_64.rpmProot-gui-recorder-6.30.08-2.el8.x86_64.rpmVroot-hbook-6.30.08-2.el8.x86_64.rpmXroot-hist-6.30.08-2.el8.x86_64.rpm\root-hist-painter-6.30.08-2.el8.x86_64.rpmroot-spectrum-6.30.08-2.el8.x86_64.rpm root-spectrum-painter-6.30.08-2.el8.x86_64.rpm`root-html-6.30.08-2.el8.x86_64.rpmbroot-io-6.30.08-2.el8.x86_64.rpmcroot-io-dcache-6.30.08-2.el8.x86_64.rpmfroot-io-sql-6.30.08-2.el8.x86_64.rpmhroot-io-xml-6.30.08-2.el8.x86_64.rpmjroot-io-xmlparser-6.30.08-2.el8.x86_64.rpm root-foam-6.30.08-2.el8.x86_64.rpm root-fftw-6.30.08-2.el8.x86_64.rpmroot-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmlroot-mathcore-6.30.08-2.el8.x86_64.rpmnroot-mathmore-6.30.08-2.el8.x86_64.rpmproot-matrix-6.30.08-2.el8.x86_64.rpmrroot-minuit-6.30.08-2.el8.x86_64.rpmtroot-minuit2-6.30.08-2.el8.x86_64.rpmvroot-mlp-6.30.08-2.el8.x86_64.rpm root-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpmroot-smatrix-6.30.08-2.el8.x86_64.rpm"root-splot-6.30.08-2.el8.x86_64.rpmGroot-unuran-6.30.08-2.el8.x86_64.rpmIroot-vecops-6.30.08-2.el8.x86_64.rpmxroot-montecarlo-eg-6.30.08-2.el8.x86_64.rpmzroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpm~root-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpmroot-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpmroot-net-http-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-6.30.08-2.el8.x86_64.rpm root-netx-6.30.08-2.el8.x86_64.rpmroot-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmfroot-roofit-6.30.08-2.el8.x86_64.rpmiroot-roofit-core-6.30.08-2.el8.x86_64.rpmrroot-roofit-more-6.30.08-2.el8.x86_64.rpmgroot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmkroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmnroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmproot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpmtroot-roostats-6.30.08-2.el8.x86_64.rpmdroot-hist-factory-6.30.08-2.el8.x86_64.rpm|root-xroofit-6.30.08-2.el8.x86_64.rpm$root-sql-mysql-6.30.08-2.el8.x86_64.rpm&root-sql-odbc-6.30.08-2.el8.x86_64.rpm*root-sql-sqlite-6.30.08-2.el8.x86_64.rpm(root-sql-pgsql-6.30.08-2.el8.x86_64.rpm-root-tmva-6.30.08-2.el8.x86_64.rpmxroot-tmva-utils-6.30.08-2.el8.x86_64.rpm1root-tmva-python-6.30.08-2.el8.x86_64.rpm3root-tmva-r-6.30.08-2.el8.x86_64.rpm5root-tmva-sofie-6.30.08-2.el8.x86_64.rpmvroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm/root-tmva-gui-6.30.08-2.el8.x86_64.rpm9root-tree-6.30.08-2.el8.x86_64.rpmzroot-tree-dataframe-6.30.08-2.el8.x86_64.rpm?root-tree-player-6.30.08-2.el8.x86_64.rpmAroot-tree-viewer-6.30.08-2.el8.x86_64.rpmCroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmEroot-unfold-6.30.08-2.el8.x86_64.rpmRroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpmIroot-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpmTroot-gui-webgui6-6.30.08-2.el8.x86_64.rpmroot-geom-webviewer-6.30.08-2.el8.x86_64.rpm&root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm,root-graf-primitives-6.30.08-2.el8.x86_64.rpm6root-graf3d-eve7-6.30.08-2.el8.x86_64.rpm?root-gui-browsable-6.30.08-2.el8.x86_64.rpmAroot-gui-browserv7-6.30.08-2.el8.x86_64.rpmEroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmJroot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpm^root-histv7-6.30.08-2.el8.x86_64.rpmZroot-hist-draw-6.30.08-2.el8.x86_64.rpm;root-tree-ntuple-6.30.08-2.el8.x86_64.rpm=root-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpm root-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-core-debuginfo-6.30.08-2.el8.x86_64.rpm}root-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpmroot-cling-debuginfo-6.30.08-2.el8.x86_64.rpm8root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpmvpython3-root-debuginfo-6.30.08-2.el8.x86_64.rpmgpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm!root-graf-debuginfo-6.30.08-2.el8.x86_64.rpm root-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm#root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm%root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm)root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm+root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm/root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm3root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm2root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm5root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm9root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpm;root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpm=root-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmOroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmQroot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpmWroot-hbook-debuginfo-6.30.08-2.el8.x86_64.rpmYroot-hist-debuginfo-6.30.08-2.el8.x86_64.rpm]root-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm!root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpmaroot-html-debuginfo-6.30.08-2.el8.x86_64.rpmeroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmdroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmgroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmiroot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpm root-foam-debuginfo-6.30.08-2.el8.x86_64.rpm root-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmmroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-mlp-debuginfo-6.30.08-2.el8.x86_64.rpm root-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm#root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmHroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpm{root-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-http-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpm root-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmmroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmjroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmeroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpm}root-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm%root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm'root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm+root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm)root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm.root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm2root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm4root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm6root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm0root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpm:root-tree-debuginfo-6.30.08-2.el8.x86_64.rpm{root-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpm@root-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmSroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmUroot-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm'root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm-root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm7root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpm@root-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpm_root-histv7-debuginfo-6.30.08-2.el8.x86_64.rpm[root-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpm<root-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpm>root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-6.30.08-2.el8.src.rpmzroot-6.30.08-2.el8.aarch64.rpm0root-icons-6.30.08-2.el8.noarch.rpm/root-fonts-6.30.08-2.el8.noarch.rpm2root-tutorial-6.30.08-2.el8.noarch.rpmroot-core-6.30.08-2.el8.aarch64.rpm|root-multiproc-6.30.08-2.el8.aarch64.rpmroot-cling-6.30.08-2.el8.aarch64.rpm,root-testsupport-6.30.08-2.el8.aarch64.rpm7root-tpython-6.30.08-2.el8.aarch64.rpmupython3-root-6.30.08-2.el8.aarch64.rpmfpython3-jupyroot-6.30.08-2.el8.aarch64.rpmipython3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpmroot-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpmroot-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpmroot-graf-6.30.08-2.el8.aarch64.rpmroot-graf-asimage-6.30.08-2.el8.aarch64.rpm"root-graf-fitsio-6.30.08-2.el8.aarch64.rpm$root-graf-gpad-6.30.08-2.el8.aarch64.rpm(root-graf-gviz-6.30.08-2.el8.aarch64.rpm*root-graf-postscript-6.30.08-2.el8.aarch64.rpm.root-graf-x11-6.30.08-2.el8.aarch64.rpm0root-graf3d-6.30.08-2.el8.aarch64.rpm1root-graf3d-csg-6.30.08-2.el8.aarch64.rpm4root-graf3d-eve-6.30.08-2.el8.aarch64.rpm8root-graf3d-gl-6.30.08-2.el8.aarch64.rpm:root-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpm<root-graf3d-x3d-6.30.08-2.el8.aarch64.rpm>root-gui-6.30.08-2.el8.aarch64.rpmNroot-gui-html-6.30.08-2.el8.aarch64.rpmHroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmLroot-gui-ged-6.30.08-2.el8.aarch64.rpmCroot-gui-builder-6.30.08-2.el8.aarch64.rpmProot-gui-recorder-6.30.08-2.el8.aarch64.rpmVroot-hbook-6.30.08-2.el8.aarch64.rpmXroot-hist-6.30.08-2.el8.aarch64.rpm\root-hist-painter-6.30.08-2.el8.aarch64.rpmroot-spectrum-6.30.08-2.el8.aarch64.rpm root-spectrum-painter-6.30.08-2.el8.aarch64.rpm`root-html-6.30.08-2.el8.aarch64.rpmbroot-io-6.30.08-2.el8.aarch64.rpmcroot-io-dcache-6.30.08-2.el8.aarch64.rpmfroot-io-sql-6.30.08-2.el8.aarch64.rpmhroot-io-xml-6.30.08-2.el8.aarch64.rpmjroot-io-xmlparser-6.30.08-2.el8.aarch64.rpm root-foam-6.30.08-2.el8.aarch64.rpm root-fftw-6.30.08-2.el8.aarch64.rpmroot-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmlroot-mathcore-6.30.08-2.el8.aarch64.rpmnroot-mathmore-6.30.08-2.el8.aarch64.rpmproot-matrix-6.30.08-2.el8.aarch64.rpmrroot-minuit-6.30.08-2.el8.aarch64.rpmtroot-minuit2-6.30.08-2.el8.aarch64.rpmvroot-mlp-6.30.08-2.el8.aarch64.rpm root-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpmroot-smatrix-6.30.08-2.el8.aarch64.rpm"root-splot-6.30.08-2.el8.aarch64.rpmGroot-unuran-6.30.08-2.el8.aarch64.rpmIroot-vecops-6.30.08-2.el8.aarch64.rpmxroot-montecarlo-eg-6.30.08-2.el8.aarch64.rpmzroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpm~root-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpmroot-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpmroot-net-http-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-6.30.08-2.el8.aarch64.rpm root-netx-6.30.08-2.el8.aarch64.rpmroot-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmfroot-roofit-6.30.08-2.el8.aarch64.rpmiroot-roofit-core-6.30.08-2.el8.aarch64.rpmrroot-roofit-more-6.30.08-2.el8.aarch64.rpmgroot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmkroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmnroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmproot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpmtroot-roostats-6.30.08-2.el8.aarch64.rpmdroot-hist-factory-6.30.08-2.el8.aarch64.rpm|root-xroofit-6.30.08-2.el8.aarch64.rpm$root-sql-mysql-6.30.08-2.el8.aarch64.rpm&root-sql-odbc-6.30.08-2.el8.aarch64.rpm*root-sql-sqlite-6.30.08-2.el8.aarch64.rpm(root-sql-pgsql-6.30.08-2.el8.aarch64.rpm-root-tmva-6.30.08-2.el8.aarch64.rpmxroot-tmva-utils-6.30.08-2.el8.aarch64.rpm1root-tmva-python-6.30.08-2.el8.aarch64.rpm3root-tmva-r-6.30.08-2.el8.aarch64.rpm5root-tmva-sofie-6.30.08-2.el8.aarch64.rpmvroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm/root-tmva-gui-6.30.08-2.el8.aarch64.rpm9root-tree-6.30.08-2.el8.aarch64.rpmzroot-tree-dataframe-6.30.08-2.el8.aarch64.rpm?root-tree-player-6.30.08-2.el8.aarch64.rpmAroot-tree-viewer-6.30.08-2.el8.aarch64.rpmCroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmEroot-unfold-6.30.08-2.el8.aarch64.rpm.root-cli-6.30.08-2.el8.noarch.rpm1root-notebook-6.30.08-2.el8.noarch.rpmRroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpmIroot-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpmTroot-gui-webgui6-6.30.08-2.el8.aarch64.rpmroot-geom-webviewer-6.30.08-2.el8.aarch64.rpm&root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm,root-graf-primitives-6.30.08-2.el8.aarch64.rpm6root-graf3d-eve7-6.30.08-2.el8.aarch64.rpm?root-gui-browsable-6.30.08-2.el8.aarch64.rpmAroot-gui-browserv7-6.30.08-2.el8.aarch64.rpmEroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmJroot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpm^root-histv7-6.30.08-2.el8.aarch64.rpmZroot-hist-draw-6.30.08-2.el8.aarch64.rpm;root-tree-ntuple-6.30.08-2.el8.aarch64.rpm=root-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpm root-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-core-debuginfo-6.30.08-2.el8.aarch64.rpm}root-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpmroot-cling-debuginfo-6.30.08-2.el8.aarch64.rpm8root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpmvpython3-root-debuginfo-6.30.08-2.el8.aarch64.rpmgpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm!root-graf-debuginfo-6.30.08-2.el8.aarch64.rpm root-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm#root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm%root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm)root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm+root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm/root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm3root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm2root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm5root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm9root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpm;root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpm=root-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmOroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmQroot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpmWroot-hbook-debuginfo-6.30.08-2.el8.aarch64.rpmYroot-hist-debuginfo-6.30.08-2.el8.aarch64.rpm]root-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm!root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpmaroot-html-debuginfo-6.30.08-2.el8.aarch64.rpmeroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmdroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmgroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmiroot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpm root-foam-debuginfo-6.30.08-2.el8.aarch64.rpm root-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmmroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-mlp-debuginfo-6.30.08-2.el8.aarch64.rpm root-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm#root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmHroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpm{root-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-http-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpm root-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmmroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmjroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmlroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmeroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpm}root-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm%root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm'root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm+root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm)root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm.root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm2root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm4root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm6root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm0root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpm:root-tree-debuginfo-6.30.08-2.el8.aarch64.rpm{root-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpm@root-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmSroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmUroot-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm'root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm-root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm7root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpm@root-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpm_root-histv7-debuginfo-6.30.08-2.el8.aarch64.rpm[root-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpm<root-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpm>root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-6.30.08-2.el8.ppc64le.rpmroot-core-6.30.08-2.el8.ppc64le.rpm|root-multiproc-6.30.08-2.el8.ppc64le.rpmroot-cling-6.30.08-2.el8.ppc64le.rpm,root-testsupport-6.30.08-2.el8.ppc64le.rpm7root-tpython-6.30.08-2.el8.ppc64le.rpmupython3-root-6.30.08-2.el8.ppc64le.rpmfpython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpmroot-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpmroot-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpmroot-graf-6.30.08-2.el8.ppc64le.rpmroot-graf-asimage-6.30.08-2.el8.ppc64le.rpm"root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm$root-graf-gpad-6.30.08-2.el8.ppc64le.rpm(root-graf-gviz-6.30.08-2.el8.ppc64le.rpm*root-graf-postscript-6.30.08-2.el8.ppc64le.rpm.root-graf-x11-6.30.08-2.el8.ppc64le.rpm0root-graf3d-6.30.08-2.el8.ppc64le.rpm1root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm4root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm8root-graf3d-gl-6.30.08-2.el8.ppc64le.rpm:root-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpm<root-graf3d-x3d-6.30.08-2.el8.ppc64le.rpm>root-gui-6.30.08-2.el8.ppc64le.rpmNroot-gui-html-6.30.08-2.el8.ppc64le.rpmHroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmLroot-gui-ged-6.30.08-2.el8.ppc64le.rpmCroot-gui-builder-6.30.08-2.el8.ppc64le.rpm/#R-qtl-1.70-4.el8.src.rpm/#R-qtl-1.70-4.el8.aarch64.rpm#R-qtl-debugsource-1.70-4.el8.aarch64.rpm#R-qtl-debuginfo-1.70-4.el8.aarch64.rpm/#R-qtl-1.70-4.el8.ppc64le.rpm#R-qtl-debugsource-1.70-4.el8.ppc64le.rpm#R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm/#R-qtl-1.70-4.el8.s390x.rpm#R-qtl-debugsource-1.70-4.el8.s390x.rpm#R-qtl-debuginfo-1.70-4.el8.s390x.rpm/#R-qtl-1.70-4.el8.x86_64.rpm#R-qtl-debugsource-1.70-4.el8.x86_64.rpm#R-qtl-debuginfo-1.70-4.el8.x86_64.rpm,.R-Rcpp-1.0.14-3.el8.src.rpm,.R-Rcpp-1.0.14-3.el8.aarch64.rpm.R-Rcpp-devel-1.0.14-3.el8.aarch64.rpm.R-Rcpp-examples-1.0.14-3.el8.aarch64.rpm.R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpm .R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm,.R-Rcpp-1.0.14-3.el8.ppc64le.rpm.R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpm.R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpm.R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpm .R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm,.R-Rcpp-1.0.14-3.el8.s390x.rpm.R-Rcpp-devel-1.0.14-3.el8.s390x.rpm.R-Rcpp-examples-1.0.14-3.el8.s390x.rpm.R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpm .R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm,.R-Rcpp-1.0.14-3.el8.x86_64.rpm.R-Rcpp-devel-1.0.14-3.el8.x86_64.rpm.R-Rcpp-examples-1.0.14-3.el8.x86_64.rpm.R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpm .R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm+'R-RInside-0.2.18-11.el8.src.rpm+'R-RInside-0.2.18-11.el8.aarch64.rpm 'R-RInside-devel-0.2.18-11.el8.aarch64.rpm 'R-RInside-examples-0.2.18-11.el8.aarch64.rpm 'R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm 'R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm+'R-RInside-0.2.18-11.el8.ppc64le.rpm 'R-RInside-devel-0.2.18-11.el8.ppc64le.rpm 'R-RInside-examples-0.2.18-11.el8.ppc64le.rpm 'R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm 'R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm+'R-RInside-0.2.18-11.el8.s390x.rpm 'R-RInside-devel-0.2.18-11.el8.s390x.rpm 'R-RInside-examples-0.2.18-11.el8.s390x.rpm 'R-RInside-debugsource-0.2.18-11.el8.s390x.rpm 'R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm+'R-RInside-0.2.18-11.el8.x86_64.rpm 'R-RInside-devel-0.2.18-11.el8.x86_64.rpm 'R-RInside-examples-0.2.18-11.el8.x86_64.rpm 'R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm 'R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm0R-rJava-1.0.11-6.el8.src.rpm0R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm0R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm0R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm0R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm1(R-rlecuyer-0.3.5-22.el8.src.rpm1(R-rlecuyer-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm1(R-rlecuyer-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm1(R-rlecuyer-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm1(R-rlecuyer-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpmm%R-RUnit-0.4.32-27.el8.src.rpmm%R-RUnit-0.4.32-27.el8.noarch.rpm79 4eBBBBBBBBBBBBBunspecifiedkoji-1.35.2-1.el8`-https://bugzilla.redhat.com/show_bug.cgi?id=23407002340700koji: FTBFS in Fedora rawhide/f42https://bugzilla.redhat.com/show_bug.cgi?id=23462492346249koji-1.35.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23502192350219latest symlink generation stopped working in 1.35&koji-1.35.2-1.el8.src.rpm&koji-1.35.2-1.el8.noarch.rpmpython3-koji-1.35.2-1.el8.noarch.rpm python3-koji-cli-plugins-1.35.2-1.el8.noarch.rpm@koji-hub-1.35.2-1.el8.noarch.rpm!python3-koji-hub-1.35.2-1.el8.noarch.rpmAkoji-hub-plugins-1.35.2-1.el8.noarch.rpm"python3-koji-hub-plugins-1.35.2-1.el8.noarch.rpm?koji-builder-plugins-1.35.2-1.el8.noarch.rpm>koji-builder-1.35.2-1.el8.noarch.rpmIkoji-vm-1.35.2-1.el8.noarch.rpmHkoji-utils-1.35.2-1.el8.noarch.rpmJkoji-web-1.35.2-1.el8.noarch.rpm#python3-koji-web-1.35.2-1.el8.noarch.rpm&koji-1.35.2-1.el8.src.rpm&koji-1.35.2-1.el8.noarch.rpmpython3-koji-1.35.2-1.el8.noarch.rpm python3-koji-cli-plugins-1.35.2-1.el8.noarch.rpm@koji-hub-1.35.2-1.el8.noarch.rpm!python3-koji-hub-1.35.2-1.el8.noarch.rpmAkoji-hub-plugins-1.35.2-1.el8.noarch.rpm"python3-koji-hub-plugins-1.35.2-1.el8.noarch.rpm?koji-builder-plugins-1.35.2-1.el8.noarch.rpm>koji-builder-1.35.2-1.el8.noarch.rpmIkoji-vm-1.35.2-1.el8.noarch.rpmHkoji-utils-1.35.2-1.el8.noarch.rpmJkoji-web-1.35.2-1.el8.noarch.rpm#python3-koji-web-1.35.2-1.el8.noarch.rpmh 8uBbugfixlynis-3.1.4-1.el86 https://bugzilla.redhat.com/show_bug.cgi?id=23327302332730Lynis 3.1.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23425872342587lynis-3.1.4 is availableJ lynis-3.1.4-1.el8.src.rpmJ lynis-3.1.4-1.el8.noarch.rpmJ lynis-3.1.4-1.el8.src.rpmJ lynis-3.1.4-1.el8.noarch.rpm5o  yBBBBBBBBBBBBBBnewpackageschedtool-1.3.0-25.el8https://bugzilla.redhat.com/show_bug.cgi?id=20584132058413Please branch and build schedtool in epel8 and epel9 #aschedtool-1.3.0-25.el8.src.rpm#aschedtool-1.3.0-25.el8.aarch64.rpmfaschedtool-debugsource-1.3.0-25.el8.aarch64.rpmeaschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm#aschedtool-1.3.0-25.el8.ppc64le.rpmfaschedtool-debugsource-1.3.0-25.el8.ppc64le.rpmeaschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm#aschedtool-1.3.0-25.el8.s390x.rpmfaschedtool-debugsource-1.3.0-25.el8.s390x.rpmeaschedtool-debuginfo-1.3.0-25.el8.s390x.rpm#aschedtool-1.3.0-25.el8.x86_64.rpmfaschedtool-debugsource-1.3.0-25.el8.x86_64.rpmeaschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm #aschedtool-1.3.0-25.el8.src.rpm#aschedtool-1.3.0-25.el8.aarch64.rpmfaschedtool-debugsource-1.3.0-25.el8.aarch64.rpmeaschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm#aschedtool-1.3.0-25.el8.ppc64le.rpmfaschedtool-debugsource-1.3.0-25.el8.ppc64le.rpmeaschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm#aschedtool-1.3.0-25.el8.s390x.rpmfaschedtool-debugsource-1.3.0-25.el8.s390x.rpmeaschedtool-debuginfo-1.3.0-25.el8.s390x.rpm#aschedtool-1.3.0-25.el8.x86_64.rpmfaschedtool-debugsource-1.3.0-25.el8.x86_64.rpmeaschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm08 JBBBBBBBBBBBsecurityrestic-0.13.1-1.el8'khttps://bugzilla.redhat.com/show_bug.cgi?id=20742512074251CVE-2022-27191 restic: golang: crash in a golang.org/x/crypto/ssh server [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20846942084694CVE-2022-24675 restic: golang: encoding/pem: fix stack overflow in Decode [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20848742084874CVE-2022-28327 restic: golang: crypto/elliptic: panic caused by oversized scalar [epel-8] ?restic-0.13.1-1.el8.src.rpm?restic-0.13.1-1.el8.aarch64.rpm'restic-debugsource-0.13.1-1.el8.aarch64.rpm&restic-debuginfo-0.13.1-1.el8.aarch64.rpm?restic-0.13.1-1.el8.ppc64le.rpm'restic-debugsource-0.13.1-1.el8.ppc64le.rpm&restic-debuginfo-0.13.1-1.el8.ppc64le.rpm?restic-0.13.1-1.el8.x86_64.rpm'restic-debugsource-0.13.1-1.el8.x86_64.rpm&restic-debuginfo-0.13.1-1.el8.x86_64.rpm ?restic-0.13.1-1.el8.src.rpm?restic-0.13.1-1.el8.aarch64.rpm'restic-debugsource-0.13.1-1.el8.aarch64.rpm&restic-debuginfo-0.13.1-1.el8.aarch64.rpm?restic-0.13.1-1.el8.ppc64le.rpm'restic-debugsource-0.13.1-1.el8.ppc64le.rpm&restic-debuginfo-0.13.1-1.el8.ppc64le.rpm?restic-0.13.1-1.el8.x86_64.rpm'restic-debugsource-0.13.1-1.el8.x86_64.rpm&restic-debuginfo-0.13.1-1.el8.x86_64.rpmٳz_ XBBnewpackagepython-authres-1.2.0-6.el86rhttps://bugzilla.redhat.com/show_bug.cgi?id=18326321832632Review Request: python-authres - RFC 8601 Authentication-Results Headers generation and parsingc3python-authres-1.2.0-6.el8.src.rpm}3python2-authres-1.2.0-6.el8.noarch.rpmW3python3-authres-1.2.0-6.el8.noarch.rpmc3python-authres-1.2.0-6.el8.src.rpm}3python2-authres-1.2.0-6.el8.noarch.rpmW3python3-authres-1.2.0-6.el8.noarch.rpmys -]BBBBBBBBBBBBBBnewpackageocproxy-1.60-1.20190728gitc98f06d.el8https://bugzilla.redhat.com/show_bug.cgi?id=17329851732985Review Request: ocproxy - OpenConnect Proxy |ocproxy-1.60-1.20190728gitc98f06d.el8.src.rpm|ocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpm ocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpm ocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpm|ocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpm ocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpm ocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpm|ocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpm ocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpm ocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpm ocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpm ocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpm|ocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpm |ocproxy-1.60-1.20190728gitc98f06d.el8.src.rpm|ocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpm ocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpm ocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpm|ocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpm ocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpm ocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpm|ocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpm ocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpm ocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpm ocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpm ocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpm|ocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpmլe= nBBBBBBBBBBBBBBBBBBBenhancementblake3-1.8.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23612962361296blake3-1.8.2 is availablegblake3-1.8.2-1.el8.src.rpmgblake3-1.8.2-1.el8.aarch64.rpm1gblake3-devel-1.8.2-1.el8.aarch64.rpm0gblake3-debugsource-1.8.2-1.el8.aarch64.rpm/gblake3-debuginfo-1.8.2-1.el8.aarch64.rpmgblake3-1.8.2-1.el8.ppc64le.rpm1gblake3-devel-1.8.2-1.el8.ppc64le.rpm0gblake3-debugsource-1.8.2-1.el8.ppc64le.rpm/gblake3-debuginfo-1.8.2-1.el8.ppc64le.rpmgblake3-1.8.2-1.el8.s390x.rpm1gblake3-devel-1.8.2-1.el8.s390x.rpm0gblake3-debugsource-1.8.2-1.el8.s390x.rpm/gblake3-debuginfo-1.8.2-1.el8.s390x.rpmgblake3-1.8.2-1.el8.x86_64.rpm1gblake3-devel-1.8.2-1.el8.x86_64.rpm0gblake3-debugsource-1.8.2-1.el8.x86_64.rpm/gblake3-debuginfo-1.8.2-1.el8.x86_64.rpmgblake3-1.8.2-1.el8.src.rpmgblake3-1.8.2-1.el8.aarch64.rpm1gblake3-devel-1.8.2-1.el8.aarch64.rpm0gblake3-debugsource-1.8.2-1.el8.aarch64.rpm/gblake3-debuginfo-1.8.2-1.el8.aarch64.rpmgblake3-1.8.2-1.el8.ppc64le.rpm1gblake3-devel-1.8.2-1.el8.ppc64le.rpm0gblake3-debugsource-1.8.2-1.el8.ppc64le.rpm/gblake3-debuginfo-1.8.2-1.el8.ppc64le.rpmgblake3-1.8.2-1.el8.s390x.rpm1gblake3-devel-1.8.2-1.el8.s390x.rpm0gblake3-debugsource-1.8.2-1.el8.s390x.rpm/gblake3-debuginfo-1.8.2-1.el8.s390x.rpmgblake3-1.8.2-1.el8.x86_64.rpm1gblake3-devel-1.8.2-1.el8.x86_64.rpm0gblake3-debugsource-1.8.2-1.el8.x86_64.rpm/gblake3-debuginfo-1.8.2-1.el8.x86_64.rpmƘ\ DBBBBBBBBBBBBBBunspecified3proxy-0.9.5-2.el8/% s3proxy-0.9.5-2.el8.src.rpms3proxy-0.9.5-2.el8.aarch64.rpms3proxy-debugsource-0.9.5-2.el8.aarch64.rpms3proxy-debuginfo-0.9.5-2.el8.aarch64.rpms3proxy-0.9.5-2.el8.ppc64le.rpms3proxy-debugsource-0.9.5-2.el8.ppc64le.rpms3proxy-debuginfo-0.9.5-2.el8.ppc64le.rpms3proxy-0.9.5-2.el8.s390x.rpms3proxy-debugsource-0.9.5-2.el8.s390x.rpms3proxy-debuginfo-0.9.5-2.el8.s390x.rpms3proxy-0.9.5-2.el8.x86_64.rpms3proxy-debugsource-0.9.5-2.el8.x86_64.rpms3proxy-debuginfo-0.9.5-2.el8.x86_64.rpm s3proxy-0.9.5-2.el8.src.rpms3proxy-0.9.5-2.el8.aarch64.rpms3proxy-debugsource-0.9.5-2.el8.aarch64.rpms3proxy-debuginfo-0.9.5-2.el8.aarch64.rpms3proxy-0.9.5-2.el8.ppc64le.rpms3proxy-debugsource-0.9.5-2.el8.ppc64le.rpms3proxy-debuginfo-0.9.5-2.el8.ppc64le.rpms3proxy-0.9.5-2.el8.s390x.rpms3proxy-debugsource-0.9.5-2.el8.s390x.rpms3proxy-debuginfo-0.9.5-2.el8.s390x.rpms3proxy-0.9.5-2.el8.x86_64.rpms3proxy-debugsource-0.9.5-2.el8.x86_64.rpms3proxy-debuginfo-0.9.5-2.el8.x86_64.rpmm UBBBBBenhancementlibdivide-5.2.0-1.el8T3https://bugzilla.redhat.com/show_bug.cgi?id=23421122342112libdivide-5.2.0 is available9)libdivide-5.2.0-1.el8.src.rpmj)libdivide-devel-5.2.0-1.el8.aarch64.rpmj)libdivide-devel-5.2.0-1.el8.ppc64le.rpmj)libdivide-devel-5.2.0-1.el8.s390x.rpmj)libdivide-devel-5.2.0-1.el8.x86_64.rpm9)libdivide-5.2.0-1.el8.src.rpmj)libdivide-devel-5.2.0-1.el8.aarch64.rpmj)libdivide-devel-5.2.0-1.el8.ppc64le.rpmj)libdivide-devel-5.2.0-1.el8.s390x.rpmj)libdivide-devel-5.2.0-1.el8.x86_64.rpmK= <]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopendmarc-1.4.2-10.el86o"opendmarc-1.4.2-10.el8.src.rpm"opendmarc-1.4.2-10.el8.aarch64.rpmA"libopendmarc-1.4.2-10.el8.aarch64.rpmC"libopendmarc-devel-1.4.2-10.el8.aarch64.rpmm"opendmarc-debugsource-1.4.2-10.el8.aarch64.rpml"opendmarc-debuginfo-1.4.2-10.el8.aarch64.rpmB"libopendmarc-debuginfo-1.4.2-10.el8.aarch64.rpm"opendmarc-1.4.2-10.el8.ppc64le.rpmA"libopendmarc-1.4.2-10.el8.ppc64le.rpmC"libopendmarc-devel-1.4.2-10.el8.ppc64le.rpmm"opendmarc-debugsource-1.4.2-10.el8.ppc64le.rpml"opendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpmB"libopendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpm"opendmarc-1.4.2-10.el8.s390x.rpmA"libopendmarc-1.4.2-10.el8.s390x.rpmC"libopendmarc-devel-1.4.2-10.el8.s390x.rpmm"opendmarc-debugsource-1.4.2-10.el8.s390x.rpml"opendmarc-debuginfo-1.4.2-10.el8.s390x.rpmB"libopendmarc-debuginfo-1.4.2-10.el8.s390x.rpm"opendmarc-1.4.2-10.el8.x86_64.rpmA"libopendmarc-1.4.2-10.el8.x86_64.rpmC"libopendmarc-devel-1.4.2-10.el8.x86_64.rpmm"opendmarc-debugsource-1.4.2-10.el8.x86_64.rpml"opendmarc-debuginfo-1.4.2-10.el8.x86_64.rpmB"libopendmarc-debuginfo-1.4.2-10.el8.x86_64.rpm"opendmarc-1.4.2-10.el8.src.rpm"opendmarc-1.4.2-10.el8.aarch64.rpmA"libopendmarc-1.4.2-10.el8.aarch64.rpmC"libopendmarc-devel-1.4.2-10.el8.aarch64.rpmm"opendmarc-debugsource-1.4.2-10.el8.aarch64.rpml"opendmarc-debuginfo-1.4.2-10.el8.aarch64.rpmB"libopendmarc-debuginfo-1.4.2-10.el8.aarch64.rpm"opendmarc-1.4.2-10.el8.ppc64le.rpmA"libopendmarc-1.4.2-10.el8.ppc64le.rpmC"libopendmarc-devel-1.4.2-10.el8.ppc64le.rpmm"opendmarc-debugsource-1.4.2-10.el8.ppc64le.rpml"opendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpmB"libopendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpm"opendmarc-1.4.2-10.el8.s390x.rpmA"libopendmarc-1.4.2-10.el8.s390x.rpmC"libopendmarc-devel-1.4.2-10.el8.s390x.rpmm"opendmarc-debugsource-1.4.2-10.el8.s390x.rpml"opendmarc-debuginfo-1.4.2-10.el8.s390x.rpmB"libopendmarc-debuginfo-1.4.2-10.el8.s390x.rpm"opendmarc-1.4.2-10.el8.x86_64.rpmA"libopendmarc-1.4.2-10.el8.x86_64.rpmC"libopendmarc-devel-1.4.2-10.el8.x86_64.rpmm"opendmarc-debugsource-1.4.2-10.el8.x86_64.rpml"opendmarc-debuginfo-1.4.2-10.el8.x86_64.rpmB"libopendmarc-debuginfo-1.4.2-10.el8.x86_64.rpmP  }BBBBBBBBBBBBBBsecuritygnupg1-1.4.23-15.el8v https://bugzilla.redhat.com/show_bug.cgi?id=21028682102868CVE-2022-34903 gpg: Signature spoofing via status line injectionhttps://bugzilla.redhat.com/show_bug.cgi?id=21084442108444CVE-2022-34903 gnupg1: gpg: Signature spoofing via status line injection [epel-all] -~gnupg1-1.4.23-15.el8.src.rpm-~gnupg1-1.4.23-15.el8.aarch64.rpm/~gnupg1-debugsource-1.4.23-15.el8.aarch64.rpm.~gnupg1-debuginfo-1.4.23-15.el8.aarch64.rpm-~gnupg1-1.4.23-15.el8.ppc64le.rpm/~gnupg1-debugsource-1.4.23-15.el8.ppc64le.rpm.~gnupg1-debuginfo-1.4.23-15.el8.ppc64le.rpm-~gnupg1-1.4.23-15.el8.s390x.rpm/~gnupg1-debugsource-1.4.23-15.el8.s390x.rpm.~gnupg1-debuginfo-1.4.23-15.el8.s390x.rpm-~gnupg1-1.4.23-15.el8.x86_64.rpm/~gnupg1-debugsource-1.4.23-15.el8.x86_64.rpm.~gnupg1-debuginfo-1.4.23-15.el8.x86_64.rpm -~gnupg1-1.4.23-15.el8.src.rpm-~gnupg1-1.4.23-15.el8.aarch64.rpm/~gnupg1-debugsource-1.4.23-15.el8.aarch64.rpm.~gnupg1-debuginfo-1.4.23-15.el8.aarch64.rpm-~gnupg1-1.4.23-15.el8.ppc64le.rpm/~gnupg1-debugsource-1.4.23-15.el8.ppc64le.rpm.~gnupg1-debuginfo-1.4.23-15.el8.ppc64le.rpm-~gnupg1-1.4.23-15.el8.s390x.rpm/~gnupg1-debugsource-1.4.23-15.el8.s390x.rpm.~gnupg1-debuginfo-1.4.23-15.el8.s390x.rpm-~gnupg1-1.4.23-15.el8.x86_64.rpm/~gnupg1-debugsource-1.4.23-15.el8.x86_64.rpm.~gnupg1-debuginfo-1.4.23-15.el8.x86_64.rpm0C NBnewpackagepython-pytest-env-0.6.2^20170617gitafb13a0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=20680972068097Review Request: python-pytest-env - Plugin for pytest that allows you to add environment variables_apython-pytest-env-0.6.2^20170617gitafb13a0-2.el8.src.rpmoapython3-pytest-env-0.6.2^20170617gitafb13a0-2.el8.noarch.rpm_apython-pytest-env-0.6.2^20170617gitafb13a0-2.el8.src.rpmoapython3-pytest-env-0.6.2^20170617gitafb13a0-2.el8.noarch.rpm(b RBenhancementoval-graph-1.3.3-1.el8&Foval-graph-1.3.3-1.el8.src.rpmFoval-graph-1.3.3-1.el8.noarch.rpmFoval-graph-1.3.3-1.el8.src.rpmFoval-graph-1.3.3-1.el8.noarch.rpm\ &VBBBBBBBBBBBBBBnewpackagebloaty-1.1-8.el88$https://bugzilla.redhat.com/show_bug.cgi?id=19680691968069Please branch and build bloaty for EPEL8 hbloaty-1.1-8.el8.src.rpmhbloaty-1.1-8.el8.aarch64.rpm@hbloaty-debugsource-1.1-8.el8.aarch64.rpm?hbloaty-debuginfo-1.1-8.el8.aarch64.rpmhbloaty-1.1-8.el8.ppc64le.rpm@hbloaty-debugsource-1.1-8.el8.ppc64le.rpm?hbloaty-debuginfo-1.1-8.el8.ppc64le.rpm?hbloaty-debuginfo-1.1-8.el8.s390x.rpmhbloaty-1.1-8.el8.s390x.rpm@hbloaty-debugsource-1.1-8.el8.s390x.rpmhbloaty-1.1-8.el8.x86_64.rpm@hbloaty-debugsource-1.1-8.el8.x86_64.rpm?hbloaty-debuginfo-1.1-8.el8.x86_64.rpm hbloaty-1.1-8.el8.src.rpmhbloaty-1.1-8.el8.aarch64.rpm@hbloaty-debugsource-1.1-8.el8.aarch64.rpm?hbloaty-debuginfo-1.1-8.el8.aarch64.rpmhbloaty-1.1-8.el8.ppc64le.rpm@hbloaty-debugsource-1.1-8.el8.ppc64le.rpm?hbloaty-debuginfo-1.1-8.el8.ppc64le.rpm?hbloaty-debuginfo-1.1-8.el8.s390x.rpmhbloaty-1.1-8.el8.s390x.rpm@hbloaty-debugsource-1.1-8.el8.s390x.rpmhbloaty-1.1-8.el8.x86_64.rpm@hbloaty-debugsource-1.1-8.el8.x86_64.rpm?hbloaty-debuginfo-1.1-8.el8.x86_64.rpm7! 7gBBBBBBBBBBBBBBenhancementsamtools-1.9-3.el8\https://bugzilla.redhat.com/show_bug.cgi?id=11311211131121samtools-1.9 is available usamtools-1.9-3.el8.src.rpmJusamtools-debuginfo-1.9-3.el8.aarch64.rpmKusamtools-debugsource-1.9-3.el8.aarch64.rpmusamtools-1.9-3.el8.aarch64.rpmJusamtools-debuginfo-1.9-3.el8.ppc64le.rpmusamtools-1.9-3.el8.ppc64le.rpmKusamtools-debugsource-1.9-3.el8.ppc64le.rpmusamtools-1.9-3.el8.s390x.rpmKusamtools-debugsource-1.9-3.el8.s390x.rpmJusamtools-debuginfo-1.9-3.el8.s390x.rpmusamtools-1.9-3.el8.x86_64.rpmKusamtools-debugsource-1.9-3.el8.x86_64.rpmJusamtools-debuginfo-1.9-3.el8.x86_64.rpm usamtools-1.9-3.el8.src.rpmJusamtools-debuginfo-1.9-3.el8.aarch64.rpmKusamtools-debugsource-1.9-3.el8.aarch64.rpmusamtools-1.9-3.el8.aarch64.rpmJusamtools-debuginfo-1.9-3.el8.ppc64le.rpmusamtools-1.9-3.el8.ppc64le.rpmKusamtools-debugsource-1.9-3.el8.ppc64le.rpmusamtools-1.9-3.el8.s390x.rpmKusamtools-debugsource-1.9-3.el8.s390x.rpmJusamtools-debuginfo-1.9-3.el8.s390x.rpmusamtools-1.9-3.el8.x86_64.rpmKusamtools-debugsource-1.9-3.el8.x86_64.rpmJusamtools-debuginfo-1.9-3.el8.x86_64.rpm;: 2xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedxemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8m/+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm/xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmIxemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm1xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm-xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmHxemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm0xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm(xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm)xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm,xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm.xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm*xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm+xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm-xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm,xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm.xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm+xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm*xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm0xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm1xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm)xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm(xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm*xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm1xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm-xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm0xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm)xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm,xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm.xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm(xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm+xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm(xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm.xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm0xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm,xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm+xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm*xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm)xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm1xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm-xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm/xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmIxemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm1xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm-xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmHxemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm0xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm(xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm)xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm,xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm.xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm*xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm+xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm-xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm,xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm.xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm+xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm*xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm0xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm1xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm)xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm(xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm*xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm1xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm-xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm0xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm)xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm,xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm.xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm(xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm+xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm+xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm(xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm.xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm0xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm,xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm+xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm*xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm)xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm1xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm-xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm ] 7sBBnewpackagewfuzz-2.4.5-3.el8"hwfuzz-2.4.5-3.el8.src.rpm"hwfuzz-2.4.5-3.el8.noarch.rpm1hwfuzz-doc-2.4.5-3.el8.noarch.rpm"hwfuzz-2.4.5-3.el8.src.rpm"hwfuzz-2.4.5-3.el8.noarch.rpm1hwfuzz-doc-2.4.5-3.el8.noarch.rpmL` Ulibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpmBUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpm@Ulibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpmUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpmBUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpm@Ulibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpmUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpmBUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpm@Ulibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpmUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpmBUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpm@Ulibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpmUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpmBUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpm@Ulibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpmUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpmBUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpm@Ulibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpmUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpmBUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpm@Ulibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpmUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpmBUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpm@Ulibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpmnBBBBBBBBBBBBBBnewpackagehfsplus-tools-540.1.linux3-26.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19921951992195Please branch and build hfsplus-tools for EPEL8 _)hfsplus-tools-540.1.linux3-26.el8.src.rpm_)hfsplus-tools-540.1.linux3-26.el8.aarch64.rpm|)hfsplus-tools-debugsource-540.1.linux3-26.el8.aarch64.rpm{)hfsplus-tools-debuginfo-540.1.linux3-26.el8.aarch64.rpm_)hfsplus-tools-540.1.linux3-26.el8.ppc64le.rpm|)hfsplus-tools-debugsource-540.1.linux3-26.el8.ppc64le.rpm{)hfsplus-tools-debuginfo-540.1.linux3-26.el8.ppc64le.rpm_)hfsplus-tools-540.1.linux3-26.el8.s390x.rpm|)hfsplus-tools-debugsource-540.1.linux3-26.el8.s390x.rpm{)hfsplus-tools-debuginfo-540.1.linux3-26.el8.s390x.rpm_)hfsplus-tools-540.1.linux3-26.el8.x86_64.rpm|)hfsplus-tools-debugsource-540.1.linux3-26.el8.x86_64.rpm{)hfsplus-tools-debuginfo-540.1.linux3-26.el8.x86_64.rpm _)hfsplus-tools-540.1.linux3-26.el8.src.rpm_)hfsplus-tools-540.1.linux3-26.el8.aarch64.rpm|)hfsplus-tools-debugsource-540.1.linux3-26.el8.aarch64.rpm{)hfsplus-tools-debuginfo-540.1.linux3-26.el8.aarch64.rpm_)hfsplus-tools-540.1.linux3-26.el8.ppc64le.rpm|)hfsplus-tools-debugsource-540.1.linux3-26.el8.ppc64le.rpm{)hfsplus-tools-debuginfo-540.1.linux3-26.el8.ppc64le.rpm_)hfsplus-tools-540.1.linux3-26.el8.s390x.rpm|)hfsplus-tools-debugsource-540.1.linux3-26.el8.s390x.rpm{)hfsplus-tools-debuginfo-540.1.linux3-26.el8.s390x.rpm_)hfsplus-tools-540.1.linux3-26.el8.x86_64.rpm|)hfsplus-tools-debugsource-540.1.linux3-26.el8.x86_64.rpm{)hfsplus-tools-debuginfo-540.1.linux3-26.el8.x86_64.rpm0{ BBBBBBBBBBBBBBbugfixnetsniff-ng-0.6.8-11.el89https://bugzilla.redhat.com/show_bug.cgi?id=20961362096136[EPEL8]Please enalbe mausezahn for epel branch JPnetsniff-ng-0.6.8-11.el8.src.rpmJPnetsniff-ng-0.6.8-11.el8.aarch64.rpm3Pnetsniff-ng-debugsource-0.6.8-11.el8.aarch64.rpm2Pnetsniff-ng-debuginfo-0.6.8-11.el8.aarch64.rpmJPnetsniff-ng-0.6.8-11.el8.ppc64le.rpm3Pnetsniff-ng-debugsource-0.6.8-11.el8.ppc64le.rpm2Pnetsniff-ng-debuginfo-0.6.8-11.el8.ppc64le.rpmJPnetsniff-ng-0.6.8-11.el8.s390x.rpm3Pnetsniff-ng-debugsource-0.6.8-11.el8.s390x.rpm2Pnetsniff-ng-debuginfo-0.6.8-11.el8.s390x.rpmJPnetsniff-ng-0.6.8-11.el8.x86_64.rpm3Pnetsniff-ng-debugsource-0.6.8-11.el8.x86_64.rpm2Pnetsniff-ng-debuginfo-0.6.8-11.el8.x86_64.rpm JPnetsniff-ng-0.6.8-11.el8.src.rpmJPnetsniff-ng-0.6.8-11.el8.aarch64.rpm3Pnetsniff-ng-debugsource-0.6.8-11.el8.aarch64.rpm2Pnetsniff-ng-debuginfo-0.6.8-11.el8.aarch64.rpmJPnetsniff-ng-0.6.8-11.el8.ppc64le.rpm3Pnetsniff-ng-debugsource-0.6.8-11.el8.ppc64le.rpm2Pnetsniff-ng-debuginfo-0.6.8-11.el8.ppc64le.rpmJPnetsniff-ng-0.6.8-11.el8.s390x.rpm3Pnetsniff-ng-debugsource-0.6.8-11.el8.s390x.rpm2Pnetsniff-ng-debuginfo-0.6.8-11.el8.s390x.rpmJPnetsniff-ng-0.6.8-11.el8.x86_64.rpm3Pnetsniff-ng-debugsource-0.6.8-11.el8.x86_64.rpm2Pnetsniff-ng-debuginfo-0.6.8-11.el8.x86_64.rpmϡvA PBbugfixpython-keyring-21.5.0-2.el86SMhttps://bugzilla.redhat.com/show_bug.cgi?id=19412341941234Dependency on python-importlib-metadata >= 1 at EPEL 8 9python-keyring-21.5.0-2.el8.src.rpm9python3-keyring-21.5.0-2.el8.noarch.rpm 9python-keyring-21.5.0-2.el8.src.rpm9python3-keyring-21.5.0-2.el8.noarch.rpm)  TBnewpackagepython-betamax-serializers-0.2.0-2.el8 qxpython-betamax-serializers-0.2.0-2.el8.src.rpmnxpython3-betamax-serializers-0.2.0-2.el8.noarch.rpmqxpython-betamax-serializers-0.2.0-2.el8.src.rpmnxpython3-betamax-serializers-0.2.0-2.el8.noarch.rpm Y XBbugfixpython-junitxml-0.7-29.el86) mpython-junitxml-0.7-29.el8.src.rpmmpython3-junitxml-0.7-29.el8.noarch.rpm mpython-junitxml-0.7-29.el8.src.rpmmpython3-junitxml-0.7-29.el8.noarch.rpmP] \Bunspecifiedpython-pwntools-4.9.0-1.el89 5python-pwntools-4.9.0-1.el8.src.rpm25python3-pwntools-4.9.0-1.el8.noarch.rpm 5python-pwntools-4.9.0-1.el8.src.rpm25python3-pwntools-4.9.0-1.el8.noarch.rpmt &`BBBBnewpackagelibavc1394-epel-0.5.4-7.0.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=22816812281681libavc1394 present in both epel8 and appstream6?libavc1394-epel-0.5.4-7.0.el8.src.rpm@?libavc1394-devel-0.5.4-7.0.el8.aarch64.rpm@?libavc1394-devel-0.5.4-7.0.el8.ppc64le.rpm@?libavc1394-devel-0.5.4-7.0.el8.x86_64.rpm6?libavc1394-epel-0.5.4-7.0.el8.src.rpm@?libavc1394-devel-0.5.4-7.0.el8.aarch64.rpm@?libavc1394-devel-0.5.4-7.0.el8.ppc64le.rpm@?libavc1394-devel-0.5.4-7.0.el8.x86_64.rpm] gBBBBBBBBBBBBBBBBBBBBBBBBenhancementmlpack-4.6.2-1.el8i!y mlpack-4.6.2-1.el8.src.rpm mlpack-licenses-4.6.2-1.el8.aarch64.rpm mlpack-bin-4.6.2-1.el8.aarch64.rpm mlpack-devel-4.6.2-1.el8.aarch64.rpm mlpack-python3-4.6.2-1.el8.aarch64.rpm mlpack-debugsource-4.6.2-1.el8.aarch64.rpm mlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpm mlpack-licenses-4.6.2-1.el8.ppc64le.rpm mlpack-bin-4.6.2-1.el8.ppc64le.rpm mlpack-devel-4.6.2-1.el8.ppc64le.rpm mlpack-python3-4.6.2-1.el8.ppc64le.rpm mlpack-debugsource-4.6.2-1.el8.ppc64le.rpm mlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpm mlpack-licenses-4.6.2-1.el8.x86_64.rpm mlpack-bin-4.6.2-1.el8.x86_64.rpm mlpack-devel-4.6.2-1.el8.x86_64.rpm mlpack-python3-4.6.2-1.el8.x86_64.rpm mlpack-debugsource-4.6.2-1.el8.x86_64.rpm mlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpmy mlpack-4.6.2-1.el8.src.rpm mlpack-licenses-4.6.2-1.el8.aarch64.rpm mlpack-bin-4.6.2-1.el8.aarch64.rpm mlpack-devel-4.6.2-1.el8.aarch64.rpm mlpack-python3-4.6.2-1.el8.aarch64.rpm mlpack-debugsource-4.6.2-1.el8.aarch64.rpm mlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpm mlpack-licenses-4.6.2-1.el8.ppc64le.rpm mlpack-bin-4.6.2-1.el8.ppc64le.rpm mlpack-devel-4.6.2-1.el8.ppc64le.rpm mlpack-python3-4.6.2-1.el8.ppc64le.rpm mlpack-debugsource-4.6.2-1.el8.ppc64le.rpm mlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpm mlpack-licenses-4.6.2-1.el8.x86_64.rpm mlpack-bin-4.6.2-1.el8.x86_64.rpm mlpack-devel-4.6.2-1.el8.x86_64.rpm mlpack-python3-4.6.2-1.el8.x86_64.rpm mlpack-debugsource-4.6.2-1.el8.x86_64.rpm mlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpm]M 2BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-epel-8.5.0-27.el86 https://bugzilla.redhat.com/show_bug.cgi?id=23621472362147gcc-gnat is not installable due to newer gcc in main reposY \gcc-epel-8.5.0-27.el8.src.rpmk\gcc-objc-8.5.0-27.el8.aarch64.rpml\gcc-objc++-8.5.0-27.el8.aarch64.rpm'\libobjc-8.5.0-27.el8.aarch64.rpm2\libgccjit-8.5.0-27.el8.aarch64.rpm4\libgccjit-devel-8.5.0-27.el8.aarch64.rpmU\gcc-gnat-8.5.0-27.el8.aarch64.rpmJ\libgnat-8.5.0-27.el8.aarch64.rpmL\libgnat-devel-8.5.0-27.el8.aarch64.rpmM\libgnat-static-8.5.0-27.el8.aarch64.rpmW\gcc-go-8.5.0-27.el8.aarch64.rpmN\libgo-8.5.0-27.el8.aarch64.rpmO\libgo-devel-8.5.0-27.el8.aarch64.rpmP\libgo-static-8.5.0-27.el8.aarch64.rpmR\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmQ\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpmn\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmm\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm(\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm3\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpmV\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmK\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpmX\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmk\gcc-objc-8.5.0-27.el8.ppc64le.rpml\gcc-objc++-8.5.0-27.el8.ppc64le.rpm'\libobjc-8.5.0-27.el8.ppc64le.rpm2\libgccjit-8.5.0-27.el8.ppc64le.rpm4\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmU\gcc-gnat-8.5.0-27.el8.ppc64le.rpmJ\libgnat-8.5.0-27.el8.ppc64le.rpmL\libgnat-devel-8.5.0-27.el8.ppc64le.rpmM\libgnat-static-8.5.0-27.el8.ppc64le.rpmW\gcc-go-8.5.0-27.el8.ppc64le.rpmN\libgo-8.5.0-27.el8.ppc64le.rpmO\libgo-devel-8.5.0-27.el8.ppc64le.rpmP\libgo-static-8.5.0-27.el8.ppc64le.rpmR\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmQ\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpmn\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmm\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm(\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm3\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpmV\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmK\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpmX\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmk\gcc-objc-8.5.0-27.el8.s390x.rpml\gcc-objc++-8.5.0-27.el8.s390x.rpm'\libobjc-8.5.0-27.el8.s390x.rpm2\libgccjit-8.5.0-27.el8.s390x.rpm4\libgccjit-devel-8.5.0-27.el8.s390x.rpmU\gcc-gnat-8.5.0-27.el8.s390x.rpmJ\libgnat-8.5.0-27.el8.s390x.rpmL\libgnat-devel-8.5.0-27.el8.s390x.rpmM\libgnat-static-8.5.0-27.el8.s390x.rpmW\gcc-go-8.5.0-27.el8.s390x.rpmN\libgo-8.5.0-27.el8.s390x.rpmO\libgo-devel-8.5.0-27.el8.s390x.rpmP\libgo-static-8.5.0-27.el8.s390x.rpmR\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmQ\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpmn\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmm\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm(\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm3\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpmV\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmK\libgnat-debuginfo-8.5.0-27.el8.s390x.rpmX\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmk\gcc-objc-8.5.0-27.el8.x86_64.rpml\gcc-objc++-8.5.0-27.el8.x86_64.rpm'\libobjc-8.5.0-27.el8.x86_64.rpm2\libgccjit-8.5.0-27.el8.x86_64.rpm4\libgccjit-devel-8.5.0-27.el8.x86_64.rpmU\gcc-gnat-8.5.0-27.el8.x86_64.rpmJ\libgnat-8.5.0-27.el8.x86_64.rpmL\libgnat-devel-8.5.0-27.el8.x86_64.rpmM\libgnat-static-8.5.0-27.el8.x86_64.rpmW\gcc-go-8.5.0-27.el8.x86_64.rpmN\libgo-8.5.0-27.el8.x86_64.rpmO\libgo-devel-8.5.0-27.el8.x86_64.rpmP\libgo-static-8.5.0-27.el8.x86_64.rpmR\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmQ\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpmn\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmm\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm(\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm3\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpmV\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmK\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpmX\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmY \gcc-epel-8.5.0-27.el8.src.rpmk\gcc-objc-8.5.0-27.el8.aarch64.rpml\gcc-objc++-8.5.0-27.el8.aarch64.rpm'\libobjc-8.5.0-27.el8.aarch64.rpm2\libgccjit-8.5.0-27.el8.aarch64.rpm4\libgccjit-devel-8.5.0-27.el8.aarch64.rpmU\gcc-gnat-8.5.0-27.el8.aarch64.rpmJ\libgnat-8.5.0-27.el8.aarch64.rpmL\libgnat-devel-8.5.0-27.el8.aarch64.rpmM\libgnat-static-8.5.0-27.el8.aarch64.rpmW\gcc-go-8.5.0-27.el8.aarch64.rpmN\libgo-8.5.0-27.el8.aarch64.rpmO\libgo-devel-8.5.0-27.el8.aarch64.rpmP\libgo-static-8.5.0-27.el8.aarch64.rpmR\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmQ\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpmn\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmm\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm(\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm3\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpmV\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmK\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpmX\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmk\gcc-objc-8.5.0-27.el8.ppc64le.rpml\gcc-objc++-8.5.0-27.el8.ppc64le.rpm'\libobjc-8.5.0-27.el8.ppc64le.rpm2\libgccjit-8.5.0-27.el8.ppc64le.rpm4\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmU\gcc-gnat-8.5.0-27.el8.ppc64le.rpmJ\libgnat-8.5.0-27.el8.ppc64le.rpmL\libgnat-devel-8.5.0-27.el8.ppc64le.rpmM\libgnat-static-8.5.0-27.el8.ppc64le.rpmW\gcc-go-8.5.0-27.el8.ppc64le.rpmN\libgo-8.5.0-27.el8.ppc64le.rpmO\libgo-devel-8.5.0-27.el8.ppc64le.rpmP\libgo-static-8.5.0-27.el8.ppc64le.rpmR\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmQ\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpmn\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmm\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm(\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm3\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpmV\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmK\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpmX\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmk\gcc-objc-8.5.0-27.el8.s390x.rpml\gcc-objc++-8.5.0-27.el8.s390x.rpm'\libobjc-8.5.0-27.el8.s390x.rpm2\libgccjit-8.5.0-27.el8.s390x.rpm4\libgccjit-devel-8.5.0-27.el8.s390x.rpmU\gcc-gnat-8.5.0-27.el8.s390x.rpmJ\libgnat-8.5.0-27.el8.s390x.rpmL\libgnat-devel-8.5.0-27.el8.s390x.rpmM\libgnat-static-8.5.0-27.el8.s390x.rpmW\gcc-go-8.5.0-27.el8.s390x.rpmN\libgo-8.5.0-27.el8.s390x.rpmO\libgo-devel-8.5.0-27.el8.s390x.rpmP\libgo-static-8.5.0-27.el8.s390x.rpmR\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmQ\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpmn\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmm\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm(\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm3\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpmV\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmK\libgnat-debuginfo-8.5.0-27.el8.s390x.rpmX\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmk\gcc-objc-8.5.0-27.el8.x86_64.rpml\gcc-objc++-8.5.0-27.el8.x86_64.rpm'\libobjc-8.5.0-27.el8.x86_64.rpm2\libgccjit-8.5.0-27.el8.x86_64.rpm4\libgccjit-devel-8.5.0-27.el8.x86_64.rpmU\gcc-gnat-8.5.0-27.el8.x86_64.rpmJ\libgnat-8.5.0-27.el8.x86_64.rpmL\libgnat-devel-8.5.0-27.el8.x86_64.rpmM\libgnat-static-8.5.0-27.el8.x86_64.rpmW\gcc-go-8.5.0-27.el8.x86_64.rpmN\libgo-8.5.0-27.el8.x86_64.rpmO\libgo-devel-8.5.0-27.el8.x86_64.rpmP\libgo-static-8.5.0-27.el8.x86_64.rpmR\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmQ\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpmn\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmm\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm(\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm3\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpmV\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmK\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpmX\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmۙ, 6sBenhancementfedora-repo-zdicts-2503.1-1.el8)3<fedora-repo-zdicts-2503.1-1.el8.src.rpm3<fedora-repo-zdicts-2503.1-1.el8.noarch.rpm3<fedora-repo-zdicts-2503.1-1.el8.src.rpm3<fedora-repo-zdicts-2503.1-1.el8.noarch.rpmku ;wBBenhancementbeakerlib-1.31.4-1.el8BA*=beakerlib-1.31.4-1.el8.src.rpm*=beakerlib-1.31.4-1.el8.noarch.rpme=beakerlib-vim-syntax-1.31.4-1.el8.noarch.rpm*=beakerlib-1.31.4-1.el8.src.rpm*=beakerlib-1.31.4-1.el8.noarch.rpme=beakerlib-vim-syntax-1.31.4-1.el8.noarch.rpmKm |BBBBBBBBBBBBBBBBBBBnewpackagelibldm-0.2.4-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=20583892058389Please branch and build libldm in epel8 and epel9Alibldm-0.2.4-10.el8.src.rpmAlibldm-0.2.4-10.el8.aarch64.rpmOlibldm-devel-0.2.4-10.el8.aarch64.rpmNlibldm-debugsource-0.2.4-10.el8.aarch64.rpmMlibldm-debuginfo-0.2.4-10.el8.aarch64.rpmAlibldm-0.2.4-10.el8.ppc64le.rpmOlibldm-devel-0.2.4-10.el8.ppc64le.rpmNlibldm-debugsource-0.2.4-10.el8.ppc64le.rpmMlibldm-debuginfo-0.2.4-10.el8.ppc64le.rpmAlibldm-0.2.4-10.el8.s390x.rpmOlibldm-devel-0.2.4-10.el8.s390x.rpmNlibldm-debugsource-0.2.4-10.el8.s390x.rpmMlibldm-debuginfo-0.2.4-10.el8.s390x.rpmAlibldm-0.2.4-10.el8.x86_64.rpmOlibldm-devel-0.2.4-10.el8.x86_64.rpmNlibldm-debugsource-0.2.4-10.el8.x86_64.rpmMlibldm-debuginfo-0.2.4-10.el8.x86_64.rpmAlibldm-0.2.4-10.el8.src.rpmAlibldm-0.2.4-10.el8.aarch64.rpmOlibldm-devel-0.2.4-10.el8.aarch64.rpmNlibldm-debugsource-0.2.4-10.el8.aarch64.rpmMlibldm-debuginfo-0.2.4-10.el8.aarch64.rpmAlibldm-0.2.4-10.el8.ppc64le.rpmOlibldm-devel-0.2.4-10.el8.ppc64le.rpmNlibldm-debugsource-0.2.4-10.el8.ppc64le.rpmMlibldm-debuginfo-0.2.4-10.el8.ppc64le.rpmAlibldm-0.2.4-10.el8.s390x.rpmOlibldm-devel-0.2.4-10.el8.s390x.rpmNlibldm-debugsource-0.2.4-10.el8.s390x.rpmMlibldm-debuginfo-0.2.4-10.el8.s390x.rpmAlibldm-0.2.4-10.el8.x86_64.rpmOlibldm-devel-0.2.4-10.el8.x86_64.rpmNlibldm-debugsource-0.2.4-10.el8.x86_64.rpmMlibldm-debuginfo-0.2.4-10.el8.x86_64.rpm0f RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqpid-proton-0.37.0-1.el8&5!Yqpid-proton-0.37.0-1.el8.src.rpmYqpid-proton-c-0.37.0-1.el8.aarch64.rpmYqpid-proton-cpp-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpmYqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm1Yqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm2Yqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmRYpython3-qpid-proton-0.37.0-1.el8.aarch64.rpmjYpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm3Yqpid-proton-tests-0.37.0-1.el8.noarch.rpmYrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpm!Yqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpm Yqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmSYpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmYrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-0.37.0-1.el8.ppc64le.rpmYqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpmYqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmRYpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpmYrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpm!Yqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpm Yqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmSYpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-0.37.0-1.el8.s390x.rpmYqpid-proton-cpp-0.37.0-1.el8.s390x.rpmYqpid-proton-c-devel-0.37.0-1.el8.s390x.rpmYqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmRYpython3-qpid-proton-0.37.0-1.el8.s390x.rpmYrubygem-qpid_proton-0.37.0-1.el8.s390x.rpm!Yqpid-proton-debugsource-0.37.0-1.el8.s390x.rpm Yqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmSYpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmYrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-0.37.0-1.el8.x86_64.rpmYqpid-proton-cpp-0.37.0-1.el8.x86_64.rpmYqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpmYqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmRYpython3-qpid-proton-0.37.0-1.el8.x86_64.rpmYrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpm!Yqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpm Yqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpmYqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmSYpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmYrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpm5!Yqpid-proton-0.37.0-1.el8.src.rpmYqpid-proton-c-0.37.0-1.el8.aarch64.rpmYqpid-proton-cpp-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpmYqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm1Yqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm2Yqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmRYpython3-qpid-proton-0.37.0-1.el8.aarch64.rpmjYpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm3Yqpid-proton-tests-0.37.0-1.el8.noarch.rpmYrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpm!Yqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpm Yqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmSYpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmYrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-0.37.0-1.el8.ppc64le.rpmYqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpmYqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmRYpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpmYrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpm!Yqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpm Yqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmSYpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-0.37.0-1.el8.s390x.rpmYqpid-proton-cpp-0.37.0-1.el8.s390x.rpmYqpid-proton-c-devel-0.37.0-1.el8.s390x.rpmYqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmRYpython3-qpid-proton-0.37.0-1.el8.s390x.rpmYrubygem-qpid_proton-0.37.0-1.el8.s390x.rpm!Yqpid-proton-debugsource-0.37.0-1.el8.s390x.rpm Yqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmSYpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmYrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-0.37.0-1.el8.x86_64.rpmYqpid-proton-cpp-0.37.0-1.el8.x86_64.rpmYqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpmYqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmRYpython3-qpid-proton-0.37.0-1.el8.x86_64.rpmYrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpm!Yqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpm Yqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpmYqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmSYpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmYrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpmn, *UBBBBBBBBBBBBBBBBBBBenhancementlibmpdclient-2.20-1.el8=Telibmpdclient-2.20-1.el8.src.rpmTelibmpdclient-2.20-1.el8.aarch64.rpmelibmpdclient-devel-2.20-1.el8.aarch64.rpmelibmpdclient-debugsource-2.20-1.el8.aarch64.rpmelibmpdclient-debuginfo-2.20-1.el8.aarch64.rpmTelibmpdclient-2.20-1.el8.ppc64le.rpmelibmpdclient-devel-2.20-1.el8.ppc64le.rpmelibmpdclient-debugsource-2.20-1.el8.ppc64le.rpmelibmpdclient-debuginfo-2.20-1.el8.ppc64le.rpmTelibmpdclient-2.20-1.el8.s390x.rpmelibmpdclient-devel-2.20-1.el8.s390x.rpmelibmpdclient-debugsource-2.20-1.el8.s390x.rpmelibmpdclient-debuginfo-2.20-1.el8.s390x.rpmTelibmpdclient-2.20-1.el8.x86_64.rpmelibmpdclient-devel-2.20-1.el8.x86_64.rpmelibmpdclient-debugsource-2.20-1.el8.x86_64.rpmelibmpdclient-debuginfo-2.20-1.el8.x86_64.rpmTelibmpdclient-2.20-1.el8.src.rpmTelibmpdclient-2.20-1.el8.aarch64.rpmelibmpdclient-devel-2.20-1.el8.aarch64.rpmelibmpdclient-debugsource-2.20-1.el8.aarch64.rpmelibmpdclient-debuginfo-2.20-1.el8.aarch64.rpmTelibmpdclient-2.20-1.el8.ppc64le.rpmelibmpdclient-devel-2.20-1.el8.ppc64le.rpmelibmpdclient-debugsource-2.20-1.el8.ppc64le.rpmelibmpdclient-debuginfo-2.20-1.el8.ppc64le.rpmTelibmpdclient-2.20-1.el8.s390x.rpmelibmpdclient-devel-2.20-1.el8.s390x.rpmelibmpdclient-debugsource-2.20-1.el8.s390x.rpmelibmpdclient-debuginfo-2.20-1.el8.s390x.rpmTelibmpdclient-2.20-1.el8.x86_64.rpmelibmpdclient-devel-2.20-1.el8.x86_64.rpmelibmpdclient-debugsource-2.20-1.el8.x86_64.rpmelibmpdclient-debuginfo-2.20-1.el8.x86_64.rpmr 1kBBBBnewpackageperl-Test-API-0.010-6.el8 perl-Test-Modern-0.013-15.el86MUhttps://bugzilla.redhat.com/show_bug.cgi?id=17688111768811perl-Test-Modern for EL8_Rperl-Test-API-0.010-6.el8.src.rpm_Rperl-Test-API-0.010-6.el8.noarch.rpmZperl-Test-Modern-0.013-15.el8.src.rpmZperl-Test-Modern-0.013-15.el8.noarch.rpm_Rperl-Test-API-0.010-6.el8.src.rpm_Rperl-Test-API-0.010-6.el8.noarch.rpmZperl-Test-Modern-0.013-15.el8.src.rpmZperl-Test-Modern-0.013-15.el8.noarch.rpmxtThese packages contain Perl modulrequested by EPEL8 users.AddnewA to! 8theReleawTrojan forUpdat(lst upstream10.3.1 (rhbz#1815134)3.20.0This sfir>T-8 build of p-SpQdsheet-WriteExcel and its dependenci0OLE-Stor_Li*Dig-MD4.- UBR libdb-devTdue1VInitialol8bugfix') xv5 . ~1.2.2F\ \ZsF& trQcBport8ܦ8 Config::GitLike, which hinteraction withH/urafi$'VstyPd v&}rol sym k;-8.歂sour(URL!rubygem-gssapi3 EP MD5.ėsR{FFL::MapmapsbrConymous memoryo variab' V.xissxFIPSeGy!*LXC. [Linux ReC](https://l"c.org/) providecess.rFisolmout o[hfulirtualiz+.BIx-nec:TPGN(dmtPytn 3.8.0rcI#1748018)bFutur. AobjprInt opeRthatcurrlgr, haaccomplejCNmananbCn-up spec5Pc.aͩbility>_lua-5binareTAstSigna upgrad20200723Push p0-html2texEl{2019o56zC-Unicods@-dFed bafrom F2GLICENSE&tarballͼJSON::Pars{apang&. (a8"JavaScript ORNotC" pifie4"RFC 7159".) QP-lpeg,-:= 1 r9C eklf- End cairlugin/supL(#7863^Array-Q ddns-<7( 91225)ucjlooseX-E-Pgadd5j)o I clahs2log4cGs- Nspam-mer. 1 sec_cookiGmUAnyEv*-BDBJ.n ynchronacBerky `abPM  f io:9m# raryh>lzfP qR iI\ net`rpmliwarni Power V L (pvec)l Q v, POWER. d aG-@.3 F31.  8v.!4suyҼRF33. S(t/J Idave.l@ma2ar.ac.uk\incluD L7/8mh:rpt>(kojiZ 40.6.3 !,4heAPI{brtogethes0 2CPAN@ `cole-Mdge` Crc\2.n SPECR#m8l92U C/C++ $btalkd work =ueڦStS-UtiTToolbox+.Xypo?mbly l6up - Bump mit6580df4449443a05718fd7858c1f91ad5f8d20abo CE,c)B -Sh/ d,IO-FDP. {z, p efve L apٻS> 6557BD: >st( vicail*ftrun s se) Se e\ oLI & <  nCheckC gVŻzDroppp 2explici&ageo7e2r) Hixggemp meucw8():lso7 s ’.A D-DINMS#2.4 j -diff-ut l9,now,jg) 55>_ongMSYS&hr. W!liv`lyQup-to-bsЦmime S1lt9.2M 72)2+fp15 2ux86_64.upPC 4I0 === !sevL lfetomT. : *,y/hC b{J n3 keepV_zkyi r;eYMannPedms(eW"pr9Zxyz") Xrics CGI (tk@joo) lacRSS e Promusn G XferMed^s xattrs@cls-rU /cc9ldioYy~ kLnigh5p scaqQmd5E ] 0,9fGH+]Drougtidy &ormouniP,help) @shock9@moiev)r_ ::XS ( 2)4E-bpc (3.<15, 3.? 3beta0) ir HertaiMergp s #32g69304678423457#9oF7/Fos\A "A"?exm_I/FZ-c:Zoutop"imant;abat6e-.r g,x bla7[7DT;sldl",t C-{-avoi0lostU ԉ@l 4 ve@tpZex n IO'?xErr$ˢSmbgnNT_STATUS_LOGON_FAILUREXCIncr8>lbR ediv 36 .7,cB(+MinocuZe [!= S Forg5 -d upl V "9 + if9 4\xup͡Gpplie*Ed0ntinP.Y__A %()esn'reJ@?rm_ssh-2t2.HTTP6:5::&#cf$ \v!"d7q Z8t-r Z eutput.DistMa ; ccM-' d2s¹`SmR xosdA^ aaL n6 1dk p|)@##1949800, erPNG;l6lategevir-by-Jvutfi$q h6  k3`sw"̢ 2. F +b S TCP Fa O isc efa6V clew ^n! seg^ r-%gF %nvd.nigov/vuln//CVE- 8-16!503 5379!526"55 5054 BXdF pyZ)f>(@ 3m$mas9 o*t)aEnKu|BAq 15787g<ub&l<&[ AvjxrlGV12`m  hxt {aHXPj orf*#d. 0 D-V fp.:)wiki/ _31_M_9i#| 3-cpo6hZ>= v. Ijson_p@ , jl+a&th elG.;smc7>LisSPDX!SQLaPC ikk&nSlM&at%>7unr,Pl!,Wo qQ/S= ck9Kmid'wHonosK O ,Web@ c- , xli R'8GPK.URI::9Hash Z8 S1sG +(-Ggn r @ " %s'toV!. P(O, e.g.ll^!P'Cel'1- ~ye10 97.3!1- CH `(RHBZ 87): FAT16/3M si 6   * 01llf )2qwt go qt5~jUs0ʈ Y nԴ2 vdb%+* D je%ocXRgHat,A'rivYl]rVT !^- pptpd.D LZtssl* m0&deml-tiT*def@pe<3). Deg*33. !algor!mv{le, us extru&as e!$06(tsrc.x*s/pax/G -G /1+umm*!88981) P(Py-roml d k5 .s`#9 #Q } #unzoof.k-sqlal. y$4zw g-5-#sS 32 28 R .3O A bBv4in! numbe+ iԻT/q>5ty*gLtg5aux> zCl_r z5%Te-c'WlE?x4#schR;-H6chu00 <&+D9)aH2r#"7- sist >IainC@ s>`.)Mii Br@;awDi ^N-l ytoFFTW_SINGLE_ONLYc5sfE'`/ev-# 5!e*q?noN!v_Rof 4 )wbeedE is 56!!H1.7.6ac-t:bannerAilacon'unuSoleQ9AIX.>pri*&-(L#on0lar|0losS.NetU ag's 2vsa$f28+ .( >77917BFisrcH P tsl-sp m:a .=H:&ichas  agRtSLPRH7 (TLSv16"))l _ 2( *GDGlh.gzip.f;FID kRllvm14<(nkeldc)! s  }zez_'0.50{/EFW 5>r C%7 ,-D13 +~5v0'-HB29F982  NeCrypt-X509CLI118 !1 z7R~x6 N 52nloay(eKw e0&Z5TStalyS,#^}!cDebia! Huch %@L )? leA! :x--]"3LȵG xsnBAhoa8P0.0sw=;JA-T)/W STst*-BhA7lL b+s<07N:-8LY1305 AVX2n -IFMA xruOs*.Opte zGHASH;512 VAEN-4O- -GCM"JIS _ar false 2-blondi j>asb'&,6 .bt fȷQUIC ~tsC&#q-128/256AD&v3r"e + A*(NO_COMPAT_IMB_R_0? )]ZUC!-GFNI SHA- 1qHA1/224, {(imb_ _6-L)M `buG1,/ ,l Di&3gUcurIPAD/OP]:x-HMAC5d:q nbu- 6sHkjs-jsro諑V :0{51r/ Ѧ C5n ### si6:&e)4Frbkem-Q@B SP&i5Sw%oDOM 3.r)[XSS],HTMLEW&ut"*TLDr, CUST|b@np$emay$4TR1ED YGKbe teM2T̘5m5MD)ct#a:X1c$"OK" tr1a $-UI>L b0s DnD EL10nb-r,,T, els$9,;, &.mksbl@1t_BR(u/qv_SE,2, zh_CNTW36S-labe/HC!:prG.se-+ 5 $zi@.mo8 w_.cgi?id=568313 dc ig-fQ)s( -lUIPBM/In*to?E e])boardsvigGL4YeVpaC?p*roesk3^ b!o})en\re~iy2"OvT8Bs SD#LHO"is1*a-aB apc UtrmB{+ s//Pket/2995"5;O+ &nwE)EFAULTt UNt>-u&\A11y] K%WG3o 77 18aca &9505. cC# Fid "cl>d"+,byFm _ns/f;(de ]? e::@ ::As_ _sH,subrout> 0M`G [ Ø. 2OXML-TPP F@&d"*rl. M>m1.6.b9(9-N>55Mide 8 il;i #-:S$0-all2we%/ m*+ )k9P: GG-3>LWPL/#:0' NES37dd3@.54b0153cpanNgen?H Hs ,6  isb8 US^(oSw L0.@ Hc5hassuq%PaQ l?o doh (hyHF O)v"%ton d#9LL/g6< e[ psEuW4r39$D AMDvUsA- !M6X%qc֧ -gtks `G2yI 0B10o*::S:Bulk5E ii(5.beune nda{7pS d "se,pMH14q(RO 7+U%urllKGVYT+F (ȡD-audiow0C2185294?lm) =1P nsMe9& sxIm6$^#2"2%4<1 8fPran!+7l L7f JQ.U,RpO#xmlit4 e8 ) :?) , R#: @ 0s/^<.0T#v1 luj3G.{J #06SOHaxeJe (-. 408ng}; 3sfGNU #'s;,!4m I Nj fa#oN z: iff., su cpd jsnoopg7+5sJ. -spaJ' VZen(J 23593) 4 , ngw oXi)n$iwa::cBϝLy2I[-1msU;ya n kcro%sVrm[Neoe-ND Vf29N:1t'323.41]([#0PL\v4I847c-) @wn-r//?))|a /t`. %mi$W&r.d ?fwdb: 0 ZPdbr "T7Ou=(m30+A)[TinyFugue&ubi+tMUD/MOO/MUSHCK/et #UN"% ,  13!uEZkN4"osZiZeOso(UkvR Lukáš Zao5Rz-drW%{?w3HaE+b N yHItE8P,%+ m%cP1 {&buK slinCeBufI2048,L*:h*0?Da.dee@U Cur- nd-N#g 6E L..d43 en /+44"X @&KL:x64--#I+ b f䳪Y +1\I!i;1U&N#So ia+Bs"s "`C_uS1NreB2s (b4-w,Y  3aak(< A4ipo :'st  Xy+6* j pZ *> =Z,kUL S8D aurmrga;xt2rL /@b/vE/CHANGEHI.m kEgL*Tr=a1o.( un )~iC[,223f4vg>)1BZ<  gp/irNolki pOz}-[iO3x5|" s r43sXf0qxSur co- Po nªI (08250=GRAMGIS 7/!8^ RNnol"e0d/ 69 -tPgD %401-dtdw- ANKekvbq7601103E4,$ mum(2CwO5J-B.7 Cra ib# ` 3sl$647ٶ_N Q AWs,Sn(6N Re8aPP $"Br$zQw$8G-LAI*s6$=alwmys."i0bhco$5S23180rO0 %B,2,$M/5743k.SD(6 )=5609)BIm)_ *p.6f 9!o3C82:Q[>:Eshemp*.COC>pd-c5 (n-06-$ 0{srabl\(r30 F4Adju:ofKrnr8c0$ k AQGF l*TS& R ce-i& - $8 | Ger oiSd\g1 nhDssdehc:2u}ed=j 9CTPH @J: uzzy , sninputaov\moXSu!jn\ l&f: q 9H~ ,th_! [ tM O+b-bo,ySDR-Qx3av 211@r2:ac845câgl*N"1@1@ &=7ƪ 5.48n "VX1-39%CN"3-%DoS"<:Ld$ gRgusr Y9726-idL c  =TL(a20 "TiLPR %-;@2c9 $F-as>'$dpwm3>0[0aZ/ n\d ` npyoT`A = AR->eLO8 +JccC bM>CM/BFFn \ taxYaI<lTU#Od 3XSCDE.:d ,Kz#":G ##Bux! :Db-.Z/fX@n he ly7t:beJRICEC-X4wpt working directory det ion now more robust (#134). ##New features: * Argbash in the container hasI long terminal output limitarcaused byDrlfne end29). Thanks to Felipe Santos (@fcrs)!.TFARG_USE_PROG implemenpwmiss].,ref, it-IRAM u7 a slightlyFffCntface.Initirelease a EPEL-8Rd 8.This packagHs Text::Rm,smodule which suppliesre-r, hCfigurableplԣuhbuilt-Perlmat() mechismâ.derrm br ~pA-podkcheckɢwL<> POD ( v6ces.Automc updat/tmt-1.26.1el8 **Cgelog(** ``` * Fri Sep 01 2023 Lukáš Zar - g - Rewrig uscovmf:ified-onlyu)ep* FFedorahttps://fproj.org/wiki/1_33_Mass_9dlir.0.4, opensmtpd-6.6.2p1]EsounD,EnenSd Daemonsers1attrcelRHEL8f0.22.3QPan 7B.U0.14.0frdocun\ N "ldapvi,aAWLDAP ckxs. U?ic=8witht edi,samevi.NAddת,- BF Web-Scer_or/radest526 BR (rhbz#1876588)!$1$ HTML-Temp.RI`col:-metaa`u.\sInn'ython3-gurnesallsncQg. euJ%be6old /pat;N\X3.1KV(RHBZ 36103) KTool- generd"blomap" (a.k.a. b )l2nxl mLBtG HicreaP\ (T!aZ,Zcopy,lE 8 (aat;rilv5un0 8s,3kay<mf,_b=pier DastthanR di?alsl"dd"K"cp".les<tizen//l&p inf  -Betw2 Q787224)On b,'`#!/bin/`` teausr`rib/se2beep. scrip0 |!r ò&,> th gesOceGo numbshould ur moodisgλhy3.x5+ 0rmovM -eUx -Id)ityits> p Ay%Geoghy-C: st& -d7tV b~#gvalueJlculB 6  vllor-ppt JdΡr-v3 m 5.99 82Dis 4 orHFhux - 2Haxe 4OCamls)%  8in4.R$z : 0.' 7902)`sox`1 oezinniao IPC-S edCa|Ad a1CCrypt-Rom-d:] b6reSm Cr:mn ~.BE1- -I> (dW) Er3-nrem30vt" bKTLS9 28F>S t[C++ !raa; ke6a bi -d[,m EGMP񹙭l , Svoid}eadBR’s;] so. er o~>Stoplu"ppc64Irchi(#E,kojoptlzssembly); s V1.(x86* desO,utiW{hgQ? lwayswdd`oc' 1d PDF3JGvirtuP ? -cAk#  lnsyelnqther>9 RMakJ;4 0p3w e^URL l4 \ f 5146 TwX 2019.07.1, ini  Regexp-Al-D SecurWۢCVE---36328P2re"s bHump 39b5laWiwOvay I+GNOME26.&sify s$ 2 b i T7-Pod-LCaksclas.^inr E'0-22218 (-of-uni-  _ssh2_"s_r 1.1@nfLab)=D I on9. I\ v-3 en cHdebed o< &z Mm8 RI-cpann x cJ/ 9td  jta\880665) :\mmlHu2t V6Dibu s- v ou 5scirnwarhgG 13 4SPDXAi7 rSym{8ic  b  t b 1.4{94989){C-Load-XS.Nor! ;-we-pnc0s.r r-O-8n} )w-iUW#b*JIM(Inet M >Acto)O*PoQOffm a4 pS6N "pFoF"=chol P sto M nlirto .al XHiYa[C+P Mk t{-FFcitxwin hod .8@i . Cu it s e uxo FNBSDcvaba nafeeun[/ka ella F Ye};!om|fXQ irM Bmi(k# Q B2U .e 8 Parn DebColaU 8 /gLibmc/P-saf.  V tos 8aolgor{ms _ 6i]/s WWW::C _N VXcuT Moj ksync  sianuD*1931164) $- LyX& zZ#) brӭzH perLTkSt a mOsriv:tr* .V64-b egfault$sF&mFIx chip7266v{811: ofedvo6IO i~#to p18x7x  note&ckup.5+#grT&auPntg"s"yjt§C:-gub$/` /b/j6Bs/.#T -125- s-1-vulb -cXVe)b-#;.  rt~ redisֿ (vO)F"( H ISub-Exr-$M#satye !2(*TrN(-k2GX0"^K 79~Es)33&)olved`/teys'f*o iz*chro!: ru m] e unliQ2:6w bkea|p%ZC%no:ok up .if:kt K hG9 par%fbig(+E2'dD is e[y9sutf8:3!! 9*-85lckdexLt tLh,, p}+: EuIoEpara lmli< jobXt &ehteD~s nsoa*)t5tsXime-m3^ r:& a9-9 &.ins&a)z:?*r#vY9_ K OISSLD xu dQ*(! TopPlu"spxy7 d3d-vi٪2>E'901)Pա9 -&c'& q>yñt!upartU"2Kill %grStdnBR.an/223 a*. , t1b2 =CM6OSadecla#+ sQ X-Hyp qK $U31MmumV ©xm& nb eDpY ,ni> W reXd%oyI})t)sPy3.^ rc1S 74801*&51-26937 28v `MK"G"html2p !ax w&S D  &  *0n !_64 CPUt!Xd )t -O3ctbw( /GitHubO:K:" 390xuZ-hy7* 0.0l&Adj5BRs`cqupng  ">w _FeRFlA/@Cx4ugDuxust+s&M+hes#,  k<(7!(E-4 #IME::LA >ntn)622? luq( .) R mgs d4.4(upqo44. Nun%!e"A%h$l g sK+$i edsLyava]*in/ / C_OS8 3e95 12-04 }Vg%~0^_ sep6&0/n d _t _ 5(clo#37)m#1ex[:)@2YS4+csnK+_z +F*5It$3seEa~d#mD ru (bx:Y-s urdf)heade9<10 8alO.1? WAPI \6267TF;ys::{ /i- buR8tt n76tDE fd0.si0K 0g-  5rseo ܱQGLViY.fy 8643M se}+F.H.s A]: `qt5-qt*ts` |Y3*'$s4* W+U D3,- e[,ExtUhd B- vPEAR'I"el"G! Ker y#I#so. & 'Dfuc [$"p0 n: PHP's"D()h, 280SMTP:ĭa RFC822 e$ t?(id ),.W8Logi2+cppum2wetB3@ un41HJIhiUnknBa,::>icy o Nu!b,>@been !gsi&9MQ4 (6[w !) LayiY1/,A y, Ig=rBrFaMW.""k_BLCBrbj9n OLEN?W anul;sidPin:"_}Al)cls)U+CLSID MS/cs k-to-$7058QtO;c=verc*- KS::Xap4LbiNs Sbo8 :7 yf "8"KzAdobeK:]QIam_./K2$20074CFylL$EJSONJybeXSH Cpane-(-LZFf j!^G*e#mmSA"NR i+ o DigkD5 C4 inAg ym in1seu Qc2OV575247, 2999529HTTP::BrerD=m&JV 4,B,Vna,agnYSOc43Q/`%`Eds)"Dr+rsijDG_ I` S> #TELNET]t2&2do& vB I1;< ne:"\3MCCP, ZMPhMSS3T=MUD4K LICENSEM wmJbyO  c1.74|Qy&0H5 ABI3.:RD1XI a yV1%,: ) fus 3.Macidsc 9 Ǚ3J3 UKQlg %*' @,*Sar-Pr1t?*bQlA.%(@l6c2(S7*h4G0p K% 8 : 0690GnokiiH/=spdri/[mobphW=,:ZU% G32. W9gto s m6JOll@ M,}.$?ZS^ޢ>@t´ڣE7_ C8NE-SU8!Czon2'LQJ%W! rj9m3>tDeach95ofT=_-'adngray,f f=oK9 3sŧR#.) >]hvn5 ;U  T}`@-1#rs`D+_(n 80Rum1Z)HmoPnM`oj1`1 ;OlYSel^-XP&8r)tN 7tegaXFOos#@h %la6arR]Knl pAo c]_8&5_to$T B9 T:).Tz_ V6eb+ia7ea57uGTKd^9se V187 L[6257%Gm-*>BZ )1914";'t8@-he|Jto^4QDMM\" sf: 9pv-rp\iXe i]os-P!R2wUC)~[ [ kw+wa6Nmeo[ksDlL6/6o" lpe,y eBD(eH ]/ caz#g?bo[ EEE-139IFW) c%TthHISTORY.tGc85744ITEW90O `bXTXAX-W&FV?BuYfECUOp7NCO,   (of|' a=~I l$L i) <`f-Db stoinre0JHDFd$76www.bI.u>T."/Vs/Ea{KyplѣVnaB)  %,jdy f Al2,s5hdv@ sc/2sc jbCs4"X}5r=iM/e?=g+o9o (ES r'#u}ust pX K dXclim}on- yh.pXis$>.fo&.9/-a&_ 7D66 11 _agJ?u4-; CCe(sCoX_KCJs)wvRY.::UU% +K = - He EJq2T$`-s, major@moL s)#Eso wfa{ uu*P5)u \ll)'7%rorof" GÏheur'?AqheuseK"O cOcfcmgnu/lD*_FPmb*toi#sGD&sfeof_unCeHf"R@AaeanilU mp)mgf(:i qa 1$EH3ixHs/' :fC,DQ,attg CyencEkCnli#au Idpc m4bx5R b,b f< Wq=maiOew<kgq B5!n-7nado~ ^\2DaMiD-.2(7M9`Rpudf- $!IUhyp .J|!5_ K fcBc= 25bKDsDNe(d, tor!.Is ("2 (/efP ~F-Wes)cC8; Vp . S7+L d 1թ H$jdel~n˦s,G:O17JH#i\1)G_(ham /(1.`m q8M[. ](PJn{ the.io/en/l/3.cC)%Any RscoVP.'S|VP$##lU-Opra` O0$0_an /4s/^>/v4}*e" 3.U *ZsoonT)be-db/^=RH  a>e/!F4i, \'4.u1.G`01207ph6(kV(let^`kmodzXHGL2PSCa&QPZ Ev]bC. QKGL y ,q !|S, soHVehanwg Sb l-lygaXm3fo:dvEdlmid_Lre i&cy,i sFDpr.R, XvdD/, [KmU%4..L7AkG)SEns!d (E[ 2DmgN%(g#qLa]J 骐f .3 h be r6- amo^42weP4 "imU3VG!i4neMA vzu -l op=toz[+jo*ǩBxw gVmf,323eL. Sw &9kg- f9Jwb H5H&sFvLSpq6855H@#LsC,<%]er'0 ".]=l"ʡ$rjޛNev:SkZ ra0`*,'ivS #/START(m1^r72r]4"PU ,d\0i<NF%UUydule Test::Needs to EPEL 8 since it is nedbuild perl-Specio.Adnew packageD Th>containehe PC moxTable, which allows youNcreate and mAE t.Kat adapt(alignment require s aIuse{m.UpdP1gsnapshot 4fdf178 for CVE-2023-45239; Fixes: RHBZ#2242402Ret/https://fedoraproject.org/wiki/F_35_Mass_9dInitial versionIepel8Grid Commu"y Toolk(GCT) u lstst,mlea0.2.26upgrad)0.0.14 (1773)ifirJ-8ofEl-MIMEi\dndencies$essID,:-C TypEncodings.!b1bFTGLa free o sourlibraryenOvelop0arbit% foKzheir OHY(www.Tgl) applicats. Unlikv43I|4ks stard!filemats so doesn'tprecf*:ep+onLthigh quAR.a Ao?l9, Lptu. OF@tf ӫPg'dee' ZC. Ikoutput1stores|n,st effihoNrr.Pat=2118lusmf.2.7.1, D atopgpud du%kdocs.pen-US/x-guidelines/w-can-be-d/#_ s__are_not_[ful_with_ ernal_2Pyn&vks "natur;sort". ld, numc sub-Y +mpd u+wocharact7lex5{Example: * un}ed: `['a2', 'a914 0']`/Iogeh;91'F:993,m32.6.24YK1}KT.mUni-Map8.b minBsLn2net-sftpIspNIVERSAL-9.Sync`ibLAS 3.4.3- Nl.TSndisc6np-ruamel-yaml-cV2.8Ĭ)V slocccoun[NetkManrr infacowan fig- re:~K M well iSELinuxenLcfm, if ceOfed-h\. Vis[bug](. zilla.)hR;/lw_.cgi?id=1662050)dil.tcpit/iff JcaYr)+sYav(p;ls isplay&m `mi. U :pavaI& n5/dB,~i35ioƎI u%kew#s a n=doAUtt s gl, sxnwkzh9ethppsȭwebsockeUC:Xltwe $ + er2 . 4.02u u3.0v> w& c2 lu%/xauioJecurS2ld3 cFex/,Ds3641. S [tw[e-uy Kev(B5hoZWgub.blog/F10-09-coinaz-}los-1ick- -gn-cve/~ Tk Qovk0al JanPsmӹ'0.8.21port/I 7^L8AdPlB3 =~RAD Csl@ne(B (hug̥AaPM6 o`ese):<19-14690bu"f `.bmf`010dtm020mkj0730a2m030< 04ϒtk05douk ;OOB ds:u6xrix` 2EFMOPL: glob po-(8-%25HEjE iloGCC2.1)ADmC`rewind()` bef"`H4c vioTGMoc rt/iniV s!1!d dip"sys/h"-8Auto.imcyN2)m ,)r? zabi 9g ti BSD'oID%%ut-of- y$CMFi)(6bzrymas:)?H%inv> fs ash2RO'PrntbeyoenZ vForSC̨,H,z/range j| s rTlMI4arr&LDS:$ mpo& siLoudn-Ft@TsiC O n$70HzIXsejyJsPalxex)5Big-eanWWeingzhi(XT#Vab ds*im etc.LfNBEasy AdL 1.0(S\FX MacsraGOT: Go&ThuQ/SQX/SDB/AGD/HA2erbul eSyst (MIMS/MDI:' uZyo[ \v; 8SOP:Ype$'X Pb6GM:Jdeo GaM?cAl"&p % dosup[lhw N& (XVAppv4r ic NuGP HStudi; 015. lTravi IY$Y CRC16y !if Woodyfrom DOSBox SVNNY00123) nsWL(-now@LJenvi"dZ (er I$ve[itbg 0-7105T=i/ NULL& e1cas6.cydic|Mt.X2Gd Dr smtpp: v1.1.4SF@>gjSkip faPO gn ASCII|imEd6C.B֯m il>S fint]Kany ki\embemarkB q ZRHp9˻< 5IR Gp2-31212D3"9 3.Bin.zar$`Iavocado`?82.0 (LTSA&1R6bKL.W  yCGrm::Rt L!::Gnu% } eYi)ТNGNU /Hi y L޻o|5 10(`365Si1-241(M $))1-40529um)exp$`1dJducHYR Passh-2.0x35bű3G \333U4-2219508tup WsR|.1 uA1Hl mJREST::C\4sHTTP?ao= yms: 1\0Ϸu@Y-Qnci xlookup() -a TKy pcl_v uG n} #8igXML; r:NonsisXoshc2 nIl}dm`m-K 1.5.1Fcx]:K$!8635fbc1R Q tl6n(rhbz#1849457) ePpU 6L::INET6Glue,scoc& g+ onIPv6 dyQ mt9paho-cpp-1-2...U!!k2u25s#&7K8 G0.9 LmzupQ )y<!  @+polrdaecp ur (eGillaky$; ;arcfct:T oftL ne.h ,wasSa a year Cs! rept1blo"Rb#8(ti>6y9rxlo).60 e eaګ+###R"L* ak T on  Hh/-!la~s.6e~-%IP}toim /GO ^**w** _ssl/s  SSL/TLS wirys  5d `c(1)# .c(5manyg{ShW L2.9.5b?aub /-A/| s/CHANGELOG-v[r0CuD9?it.)SIGHUP{ SSH*2255)!o64-bvRISC-V. vdim&# SpamA\ DQS  (e`URLH`& J0edper a\iSH_BODYURI_REv!E` rXX4Xȣ34W I3ITOMDj _(1 (#1982Z(ryptg PG{} Z {&Ik nu8v1w&t&Xjghcg obor Ui }meI d{M,  sT*i+ ,  kmrer,._2.; 5 multi e: }d" 9 0*m1 a2rtfjm!AhUR$ l . p p d,cmd-lI-O+ +o;v-r `nO$F#C ckhistIit8ù'HTML::Ent r'lmuher "a fot rti(-)2 {(3rcz+,48)jRCe b*dkIT`Ic*`. %8`i/Bd"def}by$SL&X .`BE He,)i$in's_)` '9do% {OQDB, miD -It.ue*s9sA&. i'iu-  (0 08881)f8 FCGIacq%f'i ) 3)-M ,cs _$0719 ȡBP$k a yz ELF)ssxw0l(d132))9,!4UP#\774 T0sh=&_dsl 1115cnup  qnW + --]o n!DsErcoZ  )B 60. gcc 10 script O} jH-bee rrlyr, inUI"yKu0)R9-S}a"&oP9 . ign joys dW'cesseh:'USB(le#3alsto *m3wrle1|X();3D^ x%vendosE E mi m s y1[ +inphabet/ (|o =-,qvLEDuonly sa1a" Q9Һzat ^A#  . 884684 6bus-rim?;9Ary_f_cgs_+ xte_ q) *+8 2O51315002E - p15q AlmaD&zC .xGV[D,?0i:" “E? 1R&” (R).;ɣ2y+$ 3" Bump VotcaTv4ifcfg`jup ja-=0-5:su  ? n/9Ge~- i%8`abnFQP k'v,T^%7%!"H610.3~ 28= Ml88&T"v8Abst .M 'ra@6o oL SOFA310Clictk"'c0P19) GHC RPMHros9.1'60970 Q < 4 $ purps.&7j @,o ncx"1!NP7-6rѭโ3b>pyl09797 BZ3844& o1mm Rlv908s#kNN!179i#::DAVVr[F#moiD77a&WebYwBWLOCK>ELETAPUT f>KoHG-@dl 990 *.9&31 MANWAR tP or/__to_be_hpCPANTS2 z -ݶY8.Lo:7.xt( :Vatnf.cs=.au/peop mcabre/WCSSsG6, vdAh=n*j$erSL5.iks]+G P 7 -u -E=E." <! L0490)411!;limi@JnGDs<Yt)+iCossmem*exh 4:s#y\`*?r-y` 5983279)t-spdrs60: S(  4wordB 4thr+#s#DTC-F--NA/HAX-tar1@ypy` u # <41651>KJ u`xtl*W9  tA7t,oH )36I}=tjpj/BAlim,"!Og/Re2d"el7i/eAmkosi)= P*MtpE"C &9Ds8 71442)X-Hs oN3')%Q(6::S< fw?nt7*mRq%:iB(;$ or2&,uX,c pisk+@r.= T"dis$b@ Oge@Þab+Ry>CDsEE+ )l)o k. s390 ;))noZ1Raw 8O=&0 Y02-16T16:31:01ZFCN /p6(PERL5LIB,)>HMySQL4&m#iU54l35,?3 pX37536%3e24vF7  mo<benLs4  T b g/xy N4, P1(#u -+I4o FAy rda>Sun J/0P1ve@bevhosG 615-23io'c1223 0D7>+  Rxy6*[( YYDEBUG6Kg6*O20,)veL4enha'%eG:+ B#IP&iLWP-On%%a rT{,  e r @ aR,a77P0 nla?-\2h!L'N.migSPDXLK%Icidr`N3yTb7Af*WIP8tg_e$Cl*D-Do& Rou (CIDR)V%R A` :. iW ]M abKPo(5QlyFCgIP nal=K!)sheba30298% 4,O 823214HMa_<+_2=jeX! 7 rJ 93d/c/1 RT>mmS#1*Pa|#5.1ZG ?brok pR groAPI$}a] (')in1apostF`<`1jx!pm-`. 2#L7a#z2via(s)1.p-?/ =V6oK 0hcus5s` lok<*@a377226! 2b KPM 6R7<- ? c' ~\ ;;>D2flo %N"ªGer2Apg3Pxe#Q7 '"17.21la$IB kR R67d. gN -x'*ffadm!AWSU04F+Ior8: 73? NC0pD,- omqDown;BI#ed, s9k-to , r" _/AByOh12-psit'wnb t\yFi,5[097S4BP5J7M/7ShhT apDb&seLs4O8H7`%NNN?6!"q, jus -P $?77c1( 6unHMIPE4up(S&OlOSªs@+owx8+`%__si棈H `@i PxM*Ĺ١x re %ma`-`at &unꢍRuG`J`.gem`)6:v5#=izM"`pax`is U`/usr//|<# :-Sg @iU[S 4[#mu-2k#)^)ME $-K`C3G$uN1( lM^T vul6 -{;> rc3RC34nQ):'42gtk3'r|V T 07 i5)T 30267bC5 EngOCT)tit)0Ttn C+f\eMAm}GYB (in-?dXI!mxM8-< KGIO E=S.#$¢ =:[ a ?eKleQl)MrXHeC:-KaxXstr+ ;,G@Vk21 I/O-&i+VnGMWIS:O_"F8 seQEva-vdpau-d$rdg'1Berk_yDB1Yy W  nB ~9b-6'v 4+Rir%C_HYB_GGA_ CAM_QTP_0`_2D_B84'$HSE126E=´m_mv-.KD::VpX#BkLCs dYrdes|,!uwa reDfbl_?SKdZ fkLsO)emhead@9ery [4H0 74 7Lris)m6D0>kN@  &R8eLR@R$t:emar &DIiIcome15BX!) 8^+Ar3i l;e'AM(.A_o# JJ> %wqi\fwq,,rwq @) '5bU.johnzӤ8/MOISro'ye3*3 ZM!T b&icf`Q#^!-Ra-Sh+z,m-ICTh-* i'mVt-inG@.^"io'hsxk.$scLa)!11>?!f.>l;h =#+w1hkj/H/< me.txt,c+dJu2iQYMIMAPjUTF-8_FC 6855)"^+"ZA"*" YG[FETCH FASTGV_|__}Wcy#iPHSLua"MtAErW;/kYF'r_h]spf RmPUtmg\hotMFT_C ! s*2I 7Ac ,0^5/CW3@Maf 9 _rev_<q%B/(5R\2ak@ 6i570#nsd- 8vaiV b *8 ,x!?c5ue__p< iS>CdebunM 91^ itsUt l&pnp *t&n#a 9*8gsm-? NlGr 48 r{cA0dsY3oSDil.khbtjb465 ToidfWi >277!B.I I'll S.?k aaal+5te! !6E/%aEhZMQ z o-G-th#δv P3-sGp^3sc 2tGPcp.cephando,boe< xCumuv8-  A5 fs$TTalo)>"!-fk " vic 0d]JbVd$t`!t ]<3+c PSR-0&s#i9Rr'G6Z#alx=W0"`.____/Qq,-ChiSpure#+ 5vSp $>9!dia -'iJs, 3302; 3YI O j @&-/PT2%lmmjW  x^uPOeP gsc 0<(CorSw)nouQWl~mt# p 3sG749D1@257765#j(=,9637[m!5xevlc-`9P^|@g / 2u"ehsOC2fMI", ; [,Vc S pp)IIR$sh}* le4?48WP+/-,m.<.amd 8s_smi_~ x/f/c].html - b#1f3-#_}1q|8@925051js 4.-298,65u!*i8ph,py$^' dQG%%{_pkg} . G  le'(G!AY 2090550-l/-LEZ%%_u{;ET*'vg can be used to assert at least 1 License-File was detected. The -L flag explicitly disables this check (which remaineGfault). - Show atter error messagthen %%pyprojz_Atall finds no!el. Fixes: rhbz#2242452 systemd vUse %autoree andchangelogBuild fEPEL8 TpackcontData::Serializer,Perl modu@thZvid a unifizinfacevariousJingCRurrenjavaill. Ilsdd_function=ty of bothmprXencryp'.- NewӤiKir -8 b Pp-Test-PrereqPit"pendZies%M-Extract-UtAMa .Addn 8.Intr>Vl8Updat(lupstream 0.14.5Seemit ˩y;0.4.18R@Zimhttps://github.Q/rofl0r/xy3-ng/Es/tag/vW7it(TFedora]{IO-HFXUtil.tefm:.org/wiki/_31_M_9dݘVthU-Cl_.x:|6`catkin_pkg`.u-1.3.4ɱf΢CVE-2024-31497.n:praiskup/Coc-opeOck9.8Pl'mdns4_minimal' /etc/nsswitch.f af'fi#2?mȹ%biwi-olvejGZzDump::Colo{drop-repm6?, 6c6svdXCB uZ-~sjoFwlibr - 4: poRx0>:Upgrad$310411d l idr)SPDX,qmian python3-setuptools (#2142035)Apduogge9dov.PO 3.13oܼ *dginfo5Net::IP::M::Reg,s youg0IP/ agtƲ rerG@ConvPs XMLBaob SiblNsimr namKgroup o as4ChraccesDpa.c$,tributeb m 1.18.0gAutcapt*ܩienac7 ( c&*Taxi (Ta,-Aw3-Ish)pʹ20e^0hLurw/_ kbr,dur {oun"a ms. i%u, many ߪ[s  p{>68 mpld mm`dl`.##T54 (Nd 7January4) #%Par, sup(SaqcnpexI3=5Or ;jCloju9sctn annotHaskell.Difft ic[^ n R <p, sFx du dirgor a woul M.tG oncesyV r crash An_blank CedE cyain2ers,ua; YAMLqC$ 2LEI Af given ֪ath, l Blimark. 0 v % X a nQ{ DŽg uirRu .63ʻ. U8.1.SiNs ^cLiPrworkya5p- O` menMP1s ns--aA eek o SETUP gru s RHBZ 17400304lookas_uploa_sigget_sourcױnfromq/9Tigheun- +burn/l sof 614) | S2  2.8h1874641)M0y 1P1,UyPy + , *Ceph >-=-Pa L2.xå. Minb,APIhZvB URLv b #/&veY20dot zOng-[nd g prev&IڳZQ{corOly]sen ItBIinL bina\Ewc u.Elim)\spui| un- `2.~ `3benign U Zy>@circum%] ke3 BUG_Eed__? Ab mL 7w#St= X^aY bcabyne ic,/ko0Ϥ-ii th c S &x ѡ=m  ni y um*isel eibnvisibv(excepH2to! output) ”, w un miTJit ed|mlB†  uI`-v` /-Ubose`C ppearaP5{z rwayJaor!t U#s , b5Bgffy om rmˢwebREADME?M>)(do7en /M >*codQuiteh ew f.a<rclfy ~NfMN OT Z c3 0POD Ona `CONTRIBUTING.md`w #!w`r`Make&`m " y i-adu opre regwrongPRemtex3.tex0di es 1s,fut bit-ro&acm4[ 5t6.5[mosjW  pyriD0Ybj'n ge : s.gnu [)Zdeaqwhi](laI ibtsen.no/0/01/06/wh±L-h" -to- s-i- O ngaa/ e avia cs47onX%/[[j t a/qb-jv][ ]._C= igcW m?Utyl] VCsweahFur9Z أAv` [ fa oor3 59446) 26.2advisRun s 27045)  xA he::* <U V -damiko: "yn. - u~` (fU@twidi,3 #7)3Cnes88)ype-Tiny Bchcownk1.ۡo^91167)Re-ad dc_scriptlets7Z8ga heaprrHi  ainn Ndi.au if 4dn F . brS h7Et? ]NMerge:'radeh2.- s  v303-07)nJ d & ov|iP`INSTALL` D_shugra au``\g:5 $kBSD+sd2.1[Md| `VERIFY_ONLY=1`h v5 * [oss-fuzz] wF]h ci?PR!Sk bC++11m n$`_edmIc hn `#include`2POE-Lo+E:TFJP-s-Coer5-CIDR.Zth-~i+i$;= Q#2075583r9Don’t du * wLICENSE.txs lUnretiR OuBe~2st -plz9m xMa Smap)sB!ns Tst_fstm2-48620staErd)h d.!0l+dm1.=?! b#to 2ltedne^udns "rubygem-r%rL!N@ DeltaSPi& .=tsUJ <l y-RELEASE !1328054 260380O1Z"Gtk3, Cairo-GO!--sf Y% `-XS(2-P-NoWws%-ShDir-Iv## JQueUI 3.3 40TRap(3%795)=.+ lt 6 uf% -' ferenzu u- v TNEFLT sNeutrnnhsu)F>'ve4rlutuYougegD g F'lbQ * may j G6 25 F]8'dZy2 m!1 30<noip 2Dx#,V%Piy(-MSb r sPj-BinHvMIME-".pyk|xtrlycliObean+3I$v(d2nq1# `!ZcmWdoetSy  [wYptle g)U' p, Vȱ amaz ec2-/%sROS ra 9aN`Ķ1.7. Wa}! oldD w'vb%#GI-C 3jv*)onWl.MoXbs-St ,iw*em-Cyc)D#  24761 /GHSA-4f7p-27jc-3c36A,7cWoc - )0j** ***`` *nmy 05y"w _wi njs/lls sr li7und !598&'Sn %2'512i'9e' 3u&sd _by S ,<vpn.$43;At||-'-by-u\I?al/s3(5b% prQ' [iz6A e*4/79186<( -of-b]s'mG spa62(inle93822+75, 80 552lZ URPM a%Sta :7.20dvD!3*).A s ]$lea_symboJ0ygn,_ NOTEV) .X.sVe'TaLS/?(EA -D- (1.5W-_.G --17Vh>ELPh9. PAe*rc1h748018) A w 4e tum) o!2 preKt5Ret)%* VXBDII 091-46 2)box.cpp-1 t-wThub 01wb[]O62188k X)i"+x"&1908) /86 V] 2t Nc# xsc2!<5LCMAPSl9. 3-52339fS6& ٮ51766749Q (rfe:##QP\ :!QyB-KeywTs 6`?1..6V mpFu <o%FSF2/ 1M%an$_ct _3 :.{"scheO j5 5S)1D).0G8i TCP/o. szoneC3PARAM. C1RRSIG <8e P 1u j R Nid -re0d"sle2ua"_.dcardBNO_NS_IN_ENT_NXDOMAINu-(le.g., RFC)-w720 Z4, DNSx gorKm  ;$K9276,h s ƒ b5 (viz)4% w;N*two%4qgFcponsMvnQ&&d -cy2XIDS[=KEY, u2?. (3Kg *n["f--nWvF a'obȪ#| -rvi, X0$UD8 68'!Q3:)9n Uu/2 A7"&5"B@Sub-InzY 8Ym 9{` أ.#zC8/"zGr 2unT (GCT)0):0.6.1 jUniBoUTF" Sock7GetAk[1f~-faz7#9tNP> # ) ]1M6,3ut-R2$-w),onlyPae "k4\v(I.*pg+ b&#&"*CPANa-JSON Ý%--WeZ @%R8pdfg$.A$F8#<---t`" tp& rg( `` L6DF' g3>$gdM7$PCRE2|>--9#0`*.[P)Dd][Ff]( ift0$AI*.`.nW:$4!C ppl| >= ,voi-nast<9x6<D-sp,/s;ee :.fr4sktop _.cgi?id=9164Ъ}:$SYNOPSIS,/prsU IgngteBDenagenerk y ݭm?@) ?-empty`b's]*k, W 68Jj1@ U-e )eP&3u*` !J ::Po iK#.y};fl',l'hrp6Әu.-"  DS <15u'9/ec_glob:mp#1un]ed`(V90n)\".4'@ dq=bn kAth.6tag%alIRCd8;I#06 (v4)to 6*`_ W` eEf7wA(CshaAHMAC-SHA-Eal/o ueMX;&!-;ZGh+ib15Sve2-2ixղp +were*eZd* ` k/C !4 5v 5Q 65@f t)4#@V XH8L^3md5`, n4 1 )1` 9569_. %,34194J)#046^;@# e0(U >#51QEni,C4 $not0.p8 d u ثu/.J/Fhtml#-V C;5COCpyli  3-si  N*xmlt zquC@ /T LL9!u!C0%/4 vcs#`gjpeg< m  !(Pi 3.5wKU s.D9$UnfK\ uacA'8v.=d PrJfTbM`Fe,rep `e 4 e>3T]->zp6 0q4q)5 Apo;)2slipWGgPC E Sm.pC(-:E`_NODELAY`Osu arpmsOb-la e -  239,4.6115A1niag]heowri< /5-c? $UAnnoun0v4.5Y%, 3:7{)oDgw'l# a*siI aKt\B*do Tcp`Lyj8;0my sf.> G HHs$@F_XDPaK -*< L;x "n5F4J{4t:+.at M o>ng(13rGjV (dneAKPF_R<)-#C"- %$$5-i[JKaAP rat/DG tFvL--@ Ƌs+jf lK Mce  .>+s 8,14iB-w.hdrl)1d0ol a/8gth?RWI5vP;&iRLL2(A"Ged"K)e_-v2Haiku 6 WX7LINUX_i9bl##728671t3fk#en38203BY#779 h*rgfPAsE1hA dp /@plarba 97ÿ%TɄ3>Nano c&&ep9~6.IPv6 z+nvheaBChuckCot32M83}hM396nondC ac:@V.=arc7F' cap@!3)shr@m)Q19303pul qudtemplyȒ4mipv΢8DGablGanoHhPRgIt|8ɑ5Ŋk9d}i}3:Fw8w6 cZ$/offy40346:lyWJɮ1^86Enana+bNroC5jARC_H4'_STO!12.705 C.2/iX d3r inyofoGIxenQi1989X=dlt_jnpr_e[_)nup [bef MM,19ݤ֫er scpMB8[1J+ 55626 ()#Dse9899/9l HBD7014WK 792sm58= @8ta TU!TIFF EBUSY5"C4C7UT_u!_aJxskI78M /7]BI5M;lun-edB80K (E-n#I)=LLC]8840 <5<53~a f> 1;re:ep-P{`88mo== NU/ *.cA9Rposs*$GuT7m!>'>Yipa/hccZbyMfa:  )(6sfm.r.M` o ji K: S$> C$rhsm5(5Ec 8iP^-_-_ 2(vi/O#*56904 Z-fp} +)ed KDE Pma D$r 8.2NBQat~1(Q48; YeL (HUg;'l91U15 µ ;J+,$px eL=4-4140)denOBG:Y :I;x$MAX*TSo > uM,OV=dcq N04#!r sd%XLSXqFoRT #117166 f.3?#tjVl91l\A; 4w](N6XP LGCC$;xw(QA#\%,_]YZe"!V"C" (Cw e i+8Sr$ sMp!agQt`;~D_MH$R/1yKZF9606J24{*2WAF 2..7  2OQt68\svc74*a'N1fBX3Db<367  -MSVCS$6: %nonmIxm: 1/Res\B@@(.y4*BxBa]er5Asܢq-`diTdeM.7L.+Ex5 r-L$1Ug!er%S"HinB*hufdl%x39KPlK-F0GNU/Hurdm]S 8* {&t8tW90 ,W.0mc:vJ[. 1_@ r1TABIlr],ed`.hXeso07RSo cO0AIX (9Y˳ a _LġMWWir3d2A `toi()`/ u 1#LMIUwl `3ˣ 64`-M ,S]/]~* ?g) / C effAdUdeO s#aZZt@Tgc i@CH oR+l2c-4-5&V/1Hm Barn^HGp2l30CTy (3}-19-14 jCS8U  mbH-d>E UoCc8sNetaic p(O Goa+&,`DiaaQor%(l566123467 M E[bd52(un {ve&q ncroH`z HC^O].>8ep= B ˴{!i"TSem\c`dxE&_/ .ons8e, ލ)bDig/MD5!8('5Mb=TLS/>tls5HGo _DA)y-Scr/ ?H0orLa-5* WFH2Neld .V r$/&W75C 6/usr/s 4.2oY!Pq(Hi,8 sMF@ *2-a 07 (J?049579s H+NaU [U:2A /w`rout,755U^3n6Map)4 93pkeyp""D;,-cbcWgvHT8D-Pg{ H f$j stSQL6g/;>7.CMo:#E V&.pmk-1Trai SpZ3+*RFY/ SRual9is(YRx-h--eil%K: * 1` !itVX-AQ2!_\aPs[h/>uo 6plp47Rc{" K\8 n (k%2^hqcCh!#559] >udd tK(7))60]5`Q-Tz.`l_ spL HTyq2qsep ^8^4^I afj lb1\I dK63K6Kinʳe5:5)Es-2L2EsLE17EAm&hchuk \s +egWWW-Tw#oMLp! 0? v4.7̐ 4}^&0%sS -C3-Componentised package that enables you to add mix-ins and c9s inC3-baDclasses.ThisRconta;extend'Moose attributeEerfacrfor specific typof dataUthe first EPEL-8 build'perl-Devel-Leak.WWW-Twilio-API: re0kepel8Initial irt from fedora 3 8.1.0.7- Upe)1.19.2lsnapshotAdupstream"tch'fix urlhaus mkdirhownershipFao,Summary-doc subt0^20240215gitf721136Ju#s brings_newBC-Acsor-Group $cСpg*a $resolvedlangu7Set-ScalarH2T4-MModu E Ls^ͭVOMS  3., CliRRH5.10root 6.36, js7.5.5 ye-(7Ϣnyxp$TieRCoveHits!dGncy)PPI-HTML. }YCheZanif ʆ#tIsJ/Z.org/wiki/F_31_MS_]Rython-cloudf5Fvion 2N49CGSI-gSOAPq3.129.iW1.<;O=me箴O3.2Ca box2ar.B!fWm D::De, Fal nativumpStzb Hash-Mergeies "ChairU`,galso30N 13E$k>17 (csrhbz#2255953)>1.956G6Crypt-BlowfishNSLGlu -libs3?493Pi . 015[Vdԥ =t LASia r writ[ by LarSidC++ 'outputz ( with oatl<< )uPo]cript m um4bcQractean 1c+"4svulnera5/Bar isKanBb'CaJ'rǤ% 5Lya ts: UPC-A,yEAN-13,ISBN,$weaKfROus ge8Vs8nc ul$.n- a_ g|wdr AcarrosmZ.funatI d crs. F.`j5)m! #'emblaoWrc/-rl 1982O clJi *)Cor 64?3pnnASCII aľ(VWmMy u Joc VhMLDBMFzew0.a" 8/9hs 0 gub.D/praiskup/"c//R/v5.3$727-aws;-1.8-10AnsaM aOO-!B liLѢdlimiw s 㳧rvJm N (se8 r , N )} ^ԢS.C / R-z L tostbefo!EGL GZ utR' ngNia=r 560+.sQBi ,  tB o CUDAbq e" /$z?֡4 lxl&i 0auMnf, mak$agcc "R s;~f}ipa-faAuSloy_Y nor On" ^--w]- [dRB es]sapi.-1-7-2/)FstubbyX@qK/,9&K nr0 r 1"0Gim$-J k/sbin/hdm[8MvShf$wU2.86 584474, #2030889)ǵ!q3x #0'W(ToI5a1;:qBZ#5074r@git(i poJ(o'y-!e]&\&B.cycJava'/y0.6.Z2.00'py-ix {of'doookH*IPv46sY(a.k.a tr)dat! Iu rouM Y,to|fv@l!th_f- K'sG 7 ( elf i  l337abseil-cpp/t V'4.0H1830571)B 8 +Ra2+4rR*z%099525CVE-2-30123!5Ğ)V2g0.* 0v 57ck/ \ v!G 'er sr"FRJ+ n390xv-e&$sum(,hU k-en:n937719,Toble/Shap/iV1102) ! skippiLv;zes ,MyProxy ?/9t"tA41751E^PgrY&orrecq z 6.1. . tqwdy#cr 17-15361/H&fu.,rsa9Q/CllouyM -  8135038i22728 ld: hlpޢu}9067B RC -&  ic (o-+f SU -I{"22187275)/ 7b TREl'we,bustZ #lNgq m@)exci+im@+2>2**GBrliss:3  4 OpnEFAfp!XceZ ձ. I environ 7UBERFTP_CAT_CORRECT@ mJ =$3p@((cpV@U. oldha.rC ri,k- 1-357657j44143/("fH&)e  ,OiRZ 4T#hasda 4Bqglob.ÿ"BGP#r-b d mage}!l`A$::_sL_msg()`H`$s`EAGAIN``no`H(CoZ,!wo<--j i )tL, Mac OS X{YeyANSlorolE . P-"-s"" k/ minaD ͥȃ`xy/p-,ard (5FFMARIB STD-B2>oaJIS  .arMPEG-TS l.Droplegacedg-mkgridmaprs}"ch-'A$ 2135 vS30%0&N_-m r: t,-wrapprp5p-Nrh!bfi(o."v o Qu ataH ."4247;`5sy a%cve d,#;:R nhS-8*s## txt22-3 ksh (@e7 r )+src+ iWgawk >= 5.0a?k!p&in- s8displayE1 numv6*3ͪ ,Ȟե repN!E0Eb- mi-spb2@;xstn)ndA a'*Lw%(@jolmgBI$o 6n BSD0=i {Â-B '@bgIck15PjualL &8lu)Sjs-jwAui6,retxsc,-m R20'bto <V4< *Nbux)<riB&o 3occ ^'ASS_FEATURE_WHOLE_TEXT_LAYOUT %uezn"-1J(%M+in564.6 .5 6:95maHiyM3P Se { < UGNOME 40.2htmlm=Zr&/s CGI4# vie^$s i 7ab akN WBope2iFAuda0(z4ce35X11 GDKs!btC V +wxWidg 5$| 2521T vtkXMLT Rea:gnptwjz9654)9li<2.@ rpm5--0.2- xm dE z 2s EreW%0.] Grid!unTD)Gdredi5Ml ')t065A)M$q K3'| ,uDte(s#a TCP/IPLH?*58.`.hpp%- `-ffp-nQ =`Xi}ns+y`a@64/ppc64l`/`.VL.: ,Syn!Ǯ 2$ . hbiY:O tdc<[sra. *nc],ltG+iInE4pl)) :A"$ncur*sO,I TI) -x=SV_X.)UNIVERSAL-isa / npcj!1C$ =85568)3,25 #s?% d sy/ d2,C of/25 f'~kinm_rmet=+m;Hp AR RZyvallzs13f murq+am&Z y< hysic2qua*Ad;, exaI P>Q>Q $13_3y;ks/di)c1ime9bpowws").acHlt7-P ;3#nn ,^:B. -M;M gi,~ ;hCI6 xCw:{ defr9--& a+Rh rq53Ar[)R 4kiwis-Ko3g![k-'g}0;[l9*Gmlr E0Et/pizJ^edlfiKKxgR/Eb to%"c=-dy'~--(9CV.Lshte -*0` AEC 3Y,7CCSDS 3( F5429(sc5Zcle.p?)_LSn[ AC ABI(m" ll=Y GT::8,,A:y * tl t##9aZesk- YT 7Jbta q() m(K}LWB"Ag +/L0*6%508). Shaq#NJic Ci:+ G n bi .8-Msv;].;e62.x.opsH6KgoG<. #1n&%foIme4Gt&r;gL^HDF4B)rp}g^ cse#_V N ,NU*:)s8En. dim&al a G" O aQ s * z .>sbas %;6walP+4)E;,>+e'˧1Pun 6YE;mnd mthemsMrdo+67v1S--n m$U:> cogny( "$K+"nURLs2_Mlmarr$s.>-0 AM/TSuite }PC }op$9YGfyid#9U.3uetQ139970#I. #a*s [x/1Ktot%5db_<1K14O_bl/!K to KYD3Z an0K ?n'8X"T35 3`Ut88syr$JC!"Ret aEMt(X$`_KEEPtFr`N` 2Mt%($Cs<JWB)Pe&,o P!!`RDBv(17jA_5cak3x'z -WAuth:I`@;dɦ_r2a,Pb%\dy9t -?b/ l 7v(8~ n *6VU1fPU3C$Z]Me$4Hx 08z J$/ 7.QFrBDURPC*)(/q[8U7>2 5.1k1967985``` SA$74x37G M+-Ah[&"GPLv3+P"-37or-;AND PSFZ !-2-N"unsC"Fri05OrgPo"w/ cop@Pf&3cAfe*Girr neb'6( %#+X /-| GETs *fPxMojEk68.42 ! R3H$ra~ .ca75-Lir:4{AEd(I18N::Laafoc6FTBFSyp WUp}" my -8y11Z ;I<_b}0 .cC linV4cyV4fs :}`rdyaml.HzATa.h9H s _.cgi?id=2223194 )67{LEfB$8996C./bur -],lcdrsk"|FArgon2w>-7] Y9KctE1I2 v `[-IIsqO |sZ2j8deG,jR>tcwMaiw?4,}[fil =0eg8q=B l iw d6.nc$deCG@ a|3(bWGim cX`L\;(pP] ?q h8n?1dJ4^*uCd-7Dp- !V+0*3GPUNckesB :  icPtimP(eYWcPho8;.i F3hch0fE nd<,.{#sw3>x +륏ro Ka hyW'd a$ 4 $e&)"'PJx's / GdGQ.|@c`RPa SGI% hijaV~4 und (atG; t6Ӣ*pM9GXLbbn (rfc-ncsrsrjub4D re$40EWS`OJ*OIc --UL`-+8QQ !Vs.drc`bkwd}fwr x scr2 =-com.cy 0-)`-m [-m6` _vquitMVSM`_6!-@oV'` +Ei;;.trk=4 —HP-UX 9VW68k) c89(p:0GWG!  gc lus6 N UCD 1:0 u 0tow y1pyTviz-. MYAM?r emr!lVS<1a# .d;^ j,r7Y!1 ]%Ѥ 9Dn  *|Ff HaxiG(otr \:F /hG9DS8um\n7l w nI$? wD,% dRV0:+1U o5NaCd a M!nxto ` q;% r s". 6$  D 9 <^W Q  cho-@h[ze3"magicYA%r X+%]Ry#bqNISTDvt-Z)^%oO|H>X"eZgtY1 O#i[ =-^"GMds |r ihe41+& 9 ;G|la3 -R (R.sdaod*eu/;?p=srs;a=;f=;h=b15f7d8b4903ca19284f21a5166068948d4658;hb=975kId612c217176*zbc0a5a9892d28e64a12eHFLV g[ "sn1Nd&p _ ( -er) b=+;  Lten ThL8HL7vosd <o,)whEP^yWMj. EH26]& I'izmo@rL+s,?Rq~D'& 9>5.9Mo'e:=( pseudo-A\ FLi.@V  emQ -k(me T)in= rolodlv 4 }.@3y<L&RW]UJGtk3T3` 18130) y KitJh_&,~f\ z_m!sm 9-l, xlock-free data structures designed to aid in the anmplementation of high performance concurr# systems. It i^minimiz\pendenciRK\ng=-specifictfac'most relHlyMicubse/stAard libraryPre popularmpiler extenss.New package.Rebuild Qt 5.15.3 (RHEL 8.7) - fig: Remove PidFT from asd doesn't neeit -@ReadWritePaths;it's no4ed3Add0rt=on-fail!RPM: apBunr'2upgrade Upt-2.0# Changgwith 253 * `{-networkd-wait-ine`Jitscsfulwhellrr unUod. Previously, ifir `--any` H=`Kt weRused, at leas6hab+d(te. ThcowsFcase¡]`enablvbuth,}hlwyce" diffeq} 4ralso.Th[DHCPv4]` s֡d`.J` fgain`S@etPrioy=7tth^as Linux s/ p0 by!{ raw&lbe*juns;`EgrIQOSMaps=`[VLANҹdevѩpsendeQn802.1Qameꥰtialets"anb%chievRRstmC|s(cauCpH`[IPv6AJptRAsaQuickAckboo n+TCP q/ ACK!deoutes,ac1*oerecei:rvesPs:As)R&Me (,6,Rds)vw'values,, mediumGlowePc(whichQR"P:=`)X supporttBviatvn"6ReW c[d9r9it,op i8logDz)QdefaultIHN]`n`[%[out ixngth,pnum$/32NI/128`@ctlhNinkdropiuutputOtiyncwiMw' g mage`MESSAGE_IDI`SD_TIME_BUMP`bumpH balj ddisk tamp, s lyYw]BdidN㢻hronizW NTPupda碐DOgtce,ek.`7 raZ2a{c2R{ upB`[BridgIsold=ee|freeeponymokj l b=\tertW de"s rizsr Y [?70/L s j`[M Kindmton ki("bond", " v etc.) e I n{_ 7 `Lo }Ǯ,X7[c,Ui,b5a lBmusvADTunnExM 9t=Se>(a.k.a.*llect_ taW `L2TPzrQ McorpV#rPNSQerB N=!t VBn*TDJCVesil (e.) YPXE 2 :Tes -BAPI+N*infdyazun 7IPC.Wl 6.0.2 VEP I-| 8A Julcoxt-svphoreplm;s sor7 o d 5r* aa w:s p sonu|"tM" le")@ @"yex l*^ error-toant seaṛA f=a24qGe oftwMp)aL3myi-l8u.xson l8  U o 9.3, R1^p+iDsmff#ghtwe,  Qm mjЯQ}#Po y Ftechnoym help2/jhecks SPF̲8N s e-u2 h z2doma &om)l'f, -  ? ^-2o 3.22.24Oen 鳂,B db-vprin@ac-\1.09::Typg umb (typS)H dem_!M tPat(.9- "/i "3- custbar s 0 "sp,r"sM | inA" r:)<YdeKhooks#plugt#"/dg0t[pXeo ]lEc Dafs|_hKru"sapply"KIRCOjoiny^ RPL_]PSTART,TXTyENDOF (Vv52-7056)_PHP26Zs2.8.4 (#2309573)26.9Qt5Plasma - 2021-15webp-pixbuf-loan!# o D: F? s URIsgURLOGf% thonc ** (oV'S::Osid=be.)WfBnclud{che(http://Mke) someʡ-bl  ok ::SW+ Ctm0?b$ `z-Graps-TIFFsP$Lib$1r2s 9" 5firƢ-8JEv.###J2J049 FIX:g>S5loCRstdimk 2)2miss4 AF dpyth<lc-3.7.. §(rhbz#2111 G]p-0.+ LF3Fomli-q3C4A2AUgl+ JS1v7. (U3 s)tor_"mara f=-liLuaJIT. Z M&! >X nm4VM)1-ABI-  tt L2 d oysu-i1 . #t;]l-ppp p   /9wFedora 39/40/41.git"sQsRgub./d0 e-qy/ /-s/tag/v30 02Fs CVE-h40284kf5?Sp!yCGI  oT  bs  {d 2m . Af Jf4Xad i'ip n D e9 ex< Kr#a y fr4nd g +tn C,.u Lp er'5 P) t"F4-12"e"m$tա.|inC0.8:LSP-r v6cvs, LspAtt)B: X.fs,cmd{}a ()-r^, :map/: /:aur [source} tSsmrvYr ll2 |g(akah ?"ui_a(UI Ch&u-.B p&$ew }%mdh-=0 li$HTML::'%s3C-?%`. _C"R!P`1, s. 2 / KDE kk#& ?f%jR.org/wiki/<_34_Mx_Zs_kmea giG w^ velr m,sf7paw'e s-L*IOross3 dio ,XsB" FDH@-FVx 0.18 lttng-s kxu% B"LOGLog 4> B4$ja%o-<  h Hex &4. f!8SOCI-rc1:F"/$i/blob/cb77ab5f1f058bfef1a39460ee2f2116941d5/CHANGES drbd-s!9 =DP 3c DetF t'ls`#` SEF9s*3.)b59 )(`e `)r!`Ree; \!r\j bsrs-mr  D .y 0319S PDFcu,i!fpdfocb R # Exh G'[ p(opEP561 ([#679](.six/p{ /2)YSidty6apoY26Y26Y<3p!]80]80]Inst }P%kxtra[#714t2)) m  du4Cum3737Regh(20191107`LTLayE"aBg,p_bo M"red ome ou e5U5U JPXD*;)Z#*ima/b)4545djbig2R p#inid" 2 3~Crj#2tpyo Tow=x!`i82iOXx# fback(.`{NoVXRef ra#* +Tr44gn empLha{=-zflk49j2R  s.g LG!#[es. 3/wto/Uhtml#o -u)3=SEdnos[,toxṇTr IGitHub A00nUq$`ryV  R(8+of@7Appl pt icorobo Wdu$;Au x!2s 3-NbR(n'!sOG38 2176178ksni 11t  availRade Bu ;e [3I&is y.yoc c./GfkeyJ/?h=a)oorrs&ǡEE08-2i*B_ CygwinN 1 l8 =sj,edJHS': t}P- TPM2 '7unbound.R'^f˭rl/brangu_ɦqemu_zosBT5 io-tfVa397FW CFG -daemDy' w979GCT v0826 Adc#im!sj-pMrI$coercco#.tCSEDIR=//i^ W.  PSU2DD OS10 1y3pG1 ak:ff%.(aY+n#^/_kg `}%jcachez,ofq+E'sYS+H<=>NTFS-3GF'.22x!3 188= 3)c %*( c&by( qRDF-TrmRu ah i9>SV"V*o lj dt o(yet)V1.5yoff-by-!] `s^,"o:mem# ob sM(iF7>* o<" x lic5501)8!,$,wra$mi(styl o)oQ L &Qu*SPARQL  &@VDF~&v!F#.;a l[9mypy_@`m 2Capt5 @p¤ n#|KAG.```#ϥcaivg&D@l J) -{ A!75m - BZ!`=72 1 |BFsl  fi#Bpyrfc3339P 1Ea+64P 1%.B<SDL2J g&'&0.B# "$ndg_"(<g"(,n-`VTPVb ::As!n/R*nT#"0up!"envi_Da ]WPod-C7 -stO< .d13 Q ``*oQus |(M ::T)ɤ&-%-$k1's@T'Ŗ'::)$bLbe.en) -s-_brY1 AMI!Tz+EC2 %  sh"835x!c 1c r56 ))FI,L)3.8+!#[Ec&33Seeȫ esq[k~,C2M&8B7%B7B6%B6B5%B5B4%B4B3%B3B2%B2B1%B1B0%B0)[2%O2O2%O2O2%O2O2%O2O2%O2O1% 1 1% 1 1% 1 1% 1 G<_W g& SpC x! Mavm%(GB.P oM?# 1M**V 8.3** **: PR #qF CI9Lw1T.7.*Uni 510.(L&):p5_YCRcle"Ko liredP15/4_qu _8i( rec ziF!th35ihe1S!*6`S ')sHU+) ?gd )9(v 127{ 22nuPp-, p,,vpn-7-ldap1unarsS&gZc` Ư  1.6.*g d&P -ta AJ n6n c/A$lj:i@&? k *_S*m'& 7 Mukti Fam*ofrinE, Ben$"'4iaUzC#1D)RB ?R2$FIJYOi8f1MiA+L0or#8|bR wDp}*/ t u ir( .kio/-m&- ;jl`nstg{-)thX11 ÍY5)@ br6"m'/rbz//)<.1/ DT-F-Epoch F.bBG7480-~ms9 1f&G Bn-T=ViTO/FROMZ6 `\{aya(TKkE`Amj.`!cH4 @82s{Mx `\wV _Saif kL`"6dp`$^v[o~y+=T/am JgRob-o)6ok In"alHGiun/ ms ZjamJB@ley`)5  Th{N&6KZenu eWNn@?del ngZ.Eei9u:f./7NV^. Wc< b.,Tmi}/5aly@][`~5`r71h'#pwC/Ast act`` iv=#la5Y NT SP1S2VDuj5Q^i9veH&C(}Se EOC)\ eN?Ua0iA-5DN^ >tonga](`-G`\5+`-o OU&y^gYrmjXVwe3Msqlcipn/O Gu nLIDB1 OTLDmsOT n )*6a#fV+:]({l9;EwV i zoLc,8U53dȪ@_)JR uev~sB+d -Qts?/lnavj.C_6}x19:7#+O-Xvfb[00416Lnoiw oet P# -goa"@^omlNb^nh {XVBA[is Bc0A;zm9 g \-* OB7n }zXqfB,Xof[Fcly7edgnY$0 Y cir+cesDF+-M$SH}W/~6 s N%a%udogve |s‰I#t),:Eod u.  4 i-StItN5. 4 * '+ o.E?IQXUUZ[C&Mab{iout allowipv6 (bz#2160781) * Fix dependencies to bring in fail2ban-selinux add smp_util+EPELBuild for8Tocs placement.Update2lst versionThi(ackage containZhe Perl module Rer::Simple, a s HTTP r class.AddedAV 8Ȇupstream release 4.1.0 (rh(1753875)InitialE blua-mf"Llx2onه, 1.2 fixaadlock{projects such as Ceph. See[Rchangelog](https://github.com/alfredodeza/remoto/blob/masT/CHANGELOG.rst)xdeta.uŭ 0.3.2Ret,qfcra.org/wiki/F_33_M_9difir z-8Gf p-Parel-ForkMansr.RMath::Random::ISAACW"infۢ8 PRNGKgor>minewi .##55f2022-02-15) #Features matY9\filU ([#84goog@pis/python- -m Cs/issues/84))I9a33e56&M it/Fac6a07a2e717edc55a39fa7cf2f9eec)/*or5rom secilc-2.9fc31|6EmOrlibraryse$. Hash-Merge-.O- ReQnow Twittokew f h7es6-8~,8azgPjsLweb keysELF hat can-e`h cuyfvanttip1,chroot civet1.16 GA&g.Ni6n:robosignatodrivB[C|OS S&service T.Provide qjctlt6.3JtrZsleuthkiAWWWm-UrlEnco^Net::OAyn 4col"p[.3shorewD㢬 i0;<es: RHBZ#2057019mp"W4.0. hwww.bchbiJs/-4409^ /@D-Rrd12.5-BufferUpgradR0.7#44587),IJSON-RPq/* &AB@-CVE-b217V4801 0.8.1 various :szpWMooX-lui y! od-SnippetreAnoTr'makhdesktop iconDtfr wf Xf= - y3Bda (=)Udisywarwhen icke% `ve=4U2U -1-42072 ( 094) - EDosaed: gmS -devel, gulrak-y m:Cpu$requ#1, to k\ekor?ue6.4.LWLWP-P$-d10.Ϧ/ "C"tr/en Y inMGRIB edi2. e usAPI-%2 8 iscribed:ASCII^ "g2c.+ "#S #gnutls 41. iatbfs, gcc 12Aacme-y-ifyz crounnec1 It s)lexist-1setʾRH (^ -Ser_ -PSGID/Ti!y2038 L ns#SPDXIy p һndtoo pato subm d ma44. /no s;)r _ 2.Q833300)_BcCurpf188 w^n P 8g ~GI.0D"@Tr -AsHTML< P0 Ci s.Ro{%if stat(BD  #`abcde```6`&s4Cookie-BdrautQvifi "5 ( )j 38:, duoYre%ict/dRfigur A):rPIDr, < byH Bdaeq . Be(han=xܬ6.m<** e4p { ajA z/ wiLextxdiotd. AlmosХObeqd"tj /(down ): 1a 54 |939 zuhdԥerrm ypes-UU?p+t"ai^1s  t .[Rl irind(8770mbrPU 0_fpXikkaxs4E3-}/1O5i[S F 4-55692297119.hk asyncssh.tkL x s B_ena(__gener .specjugcorrey>` XMLNSli?l: nampacD30rc1o8) Migr l  5!ST::= , ixQs>,=al za.<w_.cgi?id=1691732#c7 )a[48468 cve. rec-bins=>)Sbuf-c] )9obundl6 ` lw c`. Wec3d901a13ccdaa8aef996b34c61159c76.XN49933/5131@/tag/v : A n qtpy8Paa: l --max-t_seFnotknut?isű15%. LaB as"enougХ.loaW C}accepw. # t :paguio-infrafuc9/9821 -Na FL ,::-help V m cy;aunit9i n}la5 ,+llit$s? pitOdY2)A=*/;BFi|TreeCre 9.0  fluxbox-xdg- u-svn13.pyzg d URLck/k'edGa*g$ $HDben%= maues ߡ nsiose hmmerccRur (labAWinJkserunisQz id $t r6?`OuL VFS.V3 bSyophs.* Kstucrscvmf8,ctd-18 (Zhka) tsheba/usr/. 8 os. arch s /L@0/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/MM w   ed(0.12)  2-317 R phpruby!ug*U;P;f %,r<b .3 R I+1 3# i6 v1 B=3 n e^(m& rT&rm;zB > > SQL-Abc#B*u6# n6!f s7asoft%e/cube-4.x/K.htmlW21224 wo hpop[ hH 1-36369  9 os^##gKojiC0 sito 4ara$via^d"o Q rM k^,pub ;RkE#8 2:36 UTC = k` b0m$/cT023659Z-(--*@% / ,:lei*! "-k " af/X.@.$ vN! ;s-P,XÖw )?alxx urr&|e'C4w.s-inιam2"[r5?e;\harm MX%*'n/b z- /EVFILT_VNODE ha"t,%ru] (Ctu)^ rC 5 /}szIMAP xairn~ YavoidE&'fec RPOP3R], eipop3rgc!CerYj"|K nmsj )@,KNNTi;t)GX b*ngFmorZ"a `mem#*` H ʺdaիFp{ .psgiBSIGHUPo TLS ceH$adLrei7x" &t",tonaD(/k~/.a/e/8/gse O:\Tet(F/Z Ei) $Bf"g @-idwC"<`tI -85 ry:3r*'e feui,) LYt ad&( foriofI  P;*ncegiso+m|("Q--aEcg8pu@igag)$opI4Nuc.K 9[$in-y: w@   K &3TODO2w u h1 4-23 8: Fcx8xa^@finu/5OT con %. h: ( spHntm/1'likelyp)& ;( )i may9eSdu km"}aMa6 ir f mp"Gt 7.x. * !l-una'c Ke١BNue%qNix B+^L-V& ~Erstc ~ Kcras#g7)% PI:::CRk'edvfuLF;,&[CCR-4,ySolds SHA-256orl(7#  gc$|I O_fRQInl::CbC; PD n ES#::MsgHd ! &--dflag2As^sQe X/an::DB_D1ROUSgK!s&iCr5 SSD/HDD.ar ^$A  qr an0G0shut,%tou5irpmF&s'K.K3PR5IW57DGZGQDAX5DNZLM7HSY6RGQ2RN, .S ed0ib+ /(dvblCb-1`!* 2#3TsJ-p]p@*r7ja y,-e3 wLDn )heirve6keeps =,ianelecred ca s%-w Q 7u!$W'3S 463B+23 %1N0,gdr,5 q:Vspx-!I4"3328c! )LuaDBIi/4 ], "b9%)ouhizer)Unbqk.ag]t'riW 5.5R: poK#+[x8>932 04>s L(EL- 4710/ 62)f%No'n-2` `~`mit v,u6% 8.6#fe$W9ehav9:2 ,pG(<H:t)ǪQbutputcjxml/eJ`Dpmp`E`Tu`'g7O-8601 1<9y `de ow`!*D0of(i.  on\eeff asisûhugovk`Erk4his!^f~`blȥ`is`Cwii-' +^ `8:`)JsP[&"ypa/)0M%t 5W a#multi pnltf)T!d*fan'ek."ntis`V "' 0.0 1-01-27 SA,*NoUauthab^*@:*S* &pa `OuteEv`Co = "Z"`Qe-s%_v\ "3 <--aiΣO9 a*c j43.91IA " r'-N`1`CDoc++kip2"`4 : l hod"co(f5.`))p6,e4B%r(91'0101&,`--j-k-2`(rg<*c"c&/# -togetf,3>!#0# &nM"* ws .8,)H1H19[ H:fus`cPeU#fots#p!i+ a &s=)#cludeZp K%7 ’7a>+`e.x0y^r+m+a)-rd fUsa;vCLIeXiy "d6<&itno-903-17/_..,--`*s A E;&0`<3xhi "b""alpha"JuwC~ nP EOLedbo'#R&`di%`.*r?s7L`K6le.z * >JU  0 8-076%;;ha% Dy3.3F \*in ?B@/y0nmg < clpY,qb1 =ofx@gwenhywfaA"W 9 8-16T05:08:38ZeO+5e5jG< " 1@sk1, qli8-@39#Y5-r5```!FMO07V4<o@p . >bDo'>?2317/FThu Jul )r"7OBEngi $  CarbehW. P.-- e_U_n+ (4oriCdf )6ds.pKHBbNnsloe+at o)pNRoelega82_7_Tt 62)ŻAdri}F#hofrXBachXtbfo+HbÄ%Ld `td e%(BOou bW>HSeiHCyI+CONNABORTED()<e+pow Hs>fl jpe)v (Jo:LSo[,5jos V[, : e6ps()A C(BryHA} (MiFl v!Smooriutua Dathg)$k:^- ---b<&s %& Bde.Jv_0 T9 /: (, g32 17  K!G61X34B 1 smdns-s  8ca|DNS/-SD&)c hFnM,by cLaJ PTR c@M1O 3I9,(?9IGI)DHipmN0M038u)!->c-p6re4%1X3g/> e%"cutRvai6 p<5J veQ:nSndP R{H) o7v)$K04/ !I. F#\ `>862395).r2aMca>Z$.!h2.51 r;="adm3 +co" doe!t - x! I!ad}sonx! "RU>D A,scenF} D.)F- -D9)5_rLBoDA(8I @F 9R!79424b?B5 * fDZexhausFMbya]6:-^@E847, # # -5b:l74Cxfwm4-=\TW=I h(]CMaxMy -DBdCpe ca0/GX;'Qerwr $F o!K0A7)unuran  tyGXVPE23045EVMr}.T+ZAllC\. %s{e r:-si)cl"svulbtM*ZU,s, aoN C'\- 4 ?i wn HincB#Who8F2M4 waHe~#S'ep,4v -unmgV KLYu%fo0n. .a tNie585at #2.57.1'pBSIp T0'15Februa'o  "PPCRE2,%-p%2=<>`)FNc++ Da seg ,u ex>va_2I, uf*inN a terT-%U)<).6.dpw3270 o&4 4 P} iE `&_Qs =P*3(5r F_I07695Xax+J -+C lyw 9 92 u+r30wMiro HOčotmhrok@qjjnt'<51419GCTvX 52 'RF)BRA>I1243L* lR93oK-ge)llvmM* pr+leDh64 Q12sNp6e&ys,.d"wev()W'5 V/Q .tpo/coF8)oJ/-^ v`PX 9r2 ) +\$d2X?, 5747 1.E!1ߴLa4&Dj:o3 O - 6.`pipgqu depq%,18,R(1/% =hadonZVS "he7ximWM6z@I%$^! eO!r6nT$wdes y~nge2vduH2*a &1 @kgil7Hckl?GDmQ;]*beZ eP Špaček @pNk (ISC)<T anS ipg66edS mZbe) J.=Jj5sen:A`qps_1sH2_waitK+9iOLroY6-na"l,b.ae8aRX hmuro:-up.hKC),`-Q`,L9e+v! 1'p:s | c4in.POARC/dnsMOU kgB-KW,{  aI(S$4NK::H Dir]pKn +3- U/A<F':e74nc,hC-U&ythe2 Men/s/0EIB.66439osrf_pyom*1i5_g9hHfI|[` ZMQa,B'?toRcle%Ip)teP j*s; ac`Ate.e%&H((EINVAL)1:r)DLs, *ing 71$VngarbtKi,% TRC++)e?+ exaUs} "ctu-JV_@+2udi!e (c e,סK8do1.$a u' .sj1~O%?1 MJ0b p @ qt5-Zgf.  [ 8a1=8H)7 ? (dcu mdbbq>I:h8sIP]e`leR!z;h*DuVU0,s { (z 4 .UVKjQM9;; GrahamDuon/'tդUcss.޼ymans[2at 03Cd558ngn il``cQD`tpciy[Ha*3H7de2C8,%::8%e3%<)  B$ Y,"wHam45..5ndd_rde-d_ruZZl\2%  pVbj;yGp(w pb5fo@ *ys?I _Pl-WB"r "Y s*C6 /SL'+Uj88X+E&87951& # #Y46565lzA1~fi f:$%"5x_Ʋ^(-nxbXgb242hq k%Cutt e;~/?no  .|bgpdv2WA_qT"p94{ump v1.6.1 * Version bfor Github release/tag migrat%1Use `$(DESTDIR)`, INSTALL)` andLDFLAGSTdownstreamsCCorrect permiss'i%alled header files (`*.h`)~pdatMake.in` to uŖK theR nzaBAd-ulݡ;print unkn attributxConeline-m`) mode# librsync 2.3.4 VFix fai-Tests o>ly s390x by putt`#include "config.h"` wz `/* IWYUagma: keep */most `src/*.c`.6ߥlϣ=8utilDthat are needysome platms not oOrs up can*movelspecial exempt֡~skipis諙wyu.-f=targetCLiF.txt`lxa꣝tyjad``rollsum.[ch]patchߡvnce warn~Wins. 3ΪUwordhREADME.md`.$ delta dilyocess}p<,if it has enough a. D>o a2wi8accumul+ oWternacoopffer`t!m,wisegȭ. Tmscalc5%~15%stgbvoid.extracopy-ImmveentHODoxygen  escomplet5,diams,ndbet,WAnavigabzarkdNHubzfG`clang-tidym²dAGcheck0code7E,#nl .yml`Ż+rusek33Φ%except1z)ic$c i'f'guard/d /dONTRIBUTINGesT rdiff:BriptzMa<namshe8E cbuild+usupportB(T'.8jK,scJ_'tfaultDebuRobsoXun<d.f#mdfounY-\kP+r C7v{sNewrNai@about `Fb22m`LIBB2` vari$.Re="1 Pythheba/usr/bin/p3.69EPEL 8packagA epel%RBR (#1879768)Push]-CommonMm8  Fulog https://g .D/st4k-org / s / Init_q..Th;AM 2FA& uoixad-ctGaunt&, whichMbe br d da_-bapassJOsk:* W[you :rWountD(bs )Ahav pick of): ()mA GoogAAp9yKphD4P Numb4apof eiv/SMS+Yubikey MinZuB #2295597:S: u:-n`upd6k rewe duJ%pi `bra' wŢzעrieyomfrbkU;T0- i[s(btrd,Btrf#gerR2021.03.20S uK 9Kޥ-samlenv좃fedora2j.wiki/F_41_M_9d8]2U -i W macros c5 &at' (SPDX& Ϲdchon@).unne aryrequs g/c-k@ u47,_ 9K80`nanomsg`Sl$Do ND.urb B$n.x4.50.2 - tqd8xmpp a P\seXMPP (Jabs*gesoml,C milawm(1)3C Fi o diu=r(piO CRro?lZ stH0.33'l .12t3.14Nc^npuB'11/E SeelivȢ /-devel@0thr/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/##1 Bugs: gn rc 0eS(/Wri los-l& sd h(#244) Firǫ thwlo| (RH-.4)20.7CSuyCVE--31215 8-{ Pan:'sag 38V$CsyArypt1ohy!S4S J+A - -Ima-DBI.Lt 8.ê_f321940*K ol| &i v4 v6-$ tryuX 429 error adlFdMana|::EmtyToT&Path V 9#gsh-aftfreen D8!XGNOME Softw(2124914), 9 L"sC68290)1g4 -IEEE754un - 5ft#douap!1Aawscli$C3.&1>H4"m{'$0 ;rp T+ et/wy.html513).  8G9xo)sigsLKu<J# [NEVER RELEASED]  g |ear r, q%2<9990'alictgjBo{K`__. __ #__  +R+urutfk*Mnose /y dcZ in EB6.3:{2B2B71YANKKvi veyo((>*w),G&t4&!3 st% mo onz"*3>= [-5ڢ,zC7o.̥2  yse inurr+_ 0 d KDE Pma'sk1A2QaQueryLogICENSE L1816759)E *l3'eG pha.Unix+M,etobee3f}wrawc DgTvthew furth^/via Z -J::F`::*,$'shGdqC w$h 3-2403b+{'edt lgaeUpyelfq S'cu!E #(&/OtY` > / Z- 4#q{ d F*F qk&opsl>` (-Sid.{" stt}Q m-2c J~',o:(f[A8 m 463221*l +;&&CB$-ߢgih N-V-R +dp)bCged,zoK(mTc])u-0*20 -Pi-MySQLt' G$8.0rc1+748018#5'|mi h1ss4.18 +y(Ev+')RX/vcrpyf.1oY,' 36{ - *pbotoC%,UaligJ -6$01C$llvm_}edd!Y k88Ilp$ } d2dzma]4%@0 .Z_J 09 3I saab|5zov, T 0-47.<0709gi) 07-09y&''4a$64 N a"220874)SPkoji$/3 o? IDZ7 Thu6)66Gl- /javawt)-a+Dr6+i686im  O0g7#t) r0XX - HepMC(6 3N2.2$g" Rfto60idl \000*H299"0re plm5-x /Kit/cf83fa5ϮD a::P:h 0ty-;;d )p228421uid[9th{11@s4Y*&_sf} .c 1ld i4inbi0_:c a R : )%8 o 2$-dOiF%8"O6F"'kphe<T<E%LuaT`r8n93iDxagVj di/4qm. ItBsBFS:?MD2C2SD 4 D!5!RMD160$SHA1"2"=`_eq(N,!/ca24l 51\56 t5:(# EOL$&m&0bud#T `ASAN/UB -b l"r53%>FIG_PSI=n'- gg 9=xd-8.0.58  aw1+) +-2.fc3O S ,xexa }jw  Z SlaY7$A, 0"chrisjbi9ti*ify_>54"C-rcuoˡ: ITE_DBENABLE_VIEW d C=ס0W" (}#2 9%qDQS_DML,DLEGACY_ALTER_T/n.()x QD"APSW]? wcA7872~u *8c4$ygi -E}: 748P5x385) 401511966!7[1mMagq=6jQxwch6\E A::.NBXf4o88.CF%] odhi g -0EIeOy %_d xfd|.!3 0@ l mi; /GSL %AKbADNS 3j0A d!A U)P= OOrig pcime'mp1ofdayB*e!?.ECH TLS1o'haB1et/et!CRAW PCAPJ"`DEBUGJ"#D8Hueersa#USR1W2%!KX dC +"5 ̒c D`GNUIDZCirf DK.-4J ' onnYaO/-ntiGLUEE he2 M!R 8-QmxmnGB*)G:(narYM8.1(xf( vRJwm42 e4_L4b'10sUS$ v?6 =`y`MMcg @?3./` `@INCt1`cr!N3dib/#I03h 3 _M_atte8_fe9322R"b3!7pc^4&"f 7t/ e9ea6e7c1f1af1616abc31a75f0c20907-6d0a.BubCCch(1?0vx11,awq toc(i16.SsaIighL0zy ,-7/890.9* 119/ 20 1+4327Icd =e A$9 r9mh\h #orz"7.9;S www.&ta+_pN\.:s +t3Ax#SqXor++ hoV+a Z-lRC ,(* kidFco Gde,!F.bY Audacious 4.O fea.:T'Up8Y+t 9sJ/P%d K3d5%A>ylMa.Dx5H*'a ;irjig Ot"R[MQ&sidfpOr>O Q[1[S3iI%bar mmWina skR'Q<6tv h2R!31 f;&0rroven& S*o P7|* 6(0Mimedia8C1MPRIS#$ad"Me,N`.adx`'f%&tFFmpeg 8HSONAMEs'tagto2,980Rrad?Q8y/a`R !CC8F5 n HOS)H* 4,:&?C;\Ps":U -cT gZXLowerh\+_/3!5OzS56's:ttaTCDDB1!!ACD@m/mgeC @H57SP_%>[= Pulse^S:.peWSPPbwc4 t Spyv*LID>c Kv7gr(" s""louil( stLy6s~D Ms*=>yG9value Opus$VR128to5; umn)Y$ M-/unmut/midmo clN v@eA@ t'Nah6 N`;ص8*Shift-En=rtc$o!(ued JMB-SojdEXVIS&]CsfCe2c_a &tip usFObb_B(La ;fm)N<]4cuBm& a6siSoppH%Cygw?XO si4.4z'K (e} !v4#P2 rӪlr !Z'f4*-MP3ul  F6;eL ovhQ bedllir 5l /s`iw -of7/alcae,Hd `.lr[gI\are( JDo %= 7\MPG123_NEW_FORMATd 9Vnycras)}upAAC0C++!3bSs4-b4 1UX11/XlV$i -gnh " : 96d * \ $%G#a"_.#8X mIly/hCgSVG/'@ Y erpW= W 0@ e^owe,'5'2^c( t\bIdĹ Z*ghl;9i>@ng denlJ. (wF%wayfR, Kg Ao/[|/x86-64ZDV&VarMUUIW iy@ ug'wOmd4edmm-~S([u-uvd;a-O -?s/58-b-h-rh=)aRsp8isono,E,4Git02 c2^10.>befKbUX\GJ#HWlimiu .rrM -Y <@ #[1l? ,)).Ps'9AzԬIS2.20GsNB2pQ705v-F%!nRS >A  `-C_KAe'htA]fU,upoyo-0,5@ e;-dviyC[>!enhB\wef 3f cscpO?>526+1.N0/}PM Fu @ZVW.gn&>/g]mb/-vA5/ SEVV^77.1° -12rbldnsdU6J`/2+>)!9 w)n"<#ߢ-,$~kb7 LC_Rh=en_US.UTFin!- #507 -S6'/*{4t,9 -Xfy & 8 - M&,yNPdSg 4&- mebAt+slzNVR R9hoffing=TiIi~Ybe R:A`.q=suf`o*Y$Kis:.\X.**4 ** (DB1e`bE ``i 0d``'`X`>>```N`8j(PRAnJ2>d/3>D @eAN_1000-11 !!{]I$'m\` Mm$.<EJoLicz17/1@ĕEP ov "cEofE@SKen:Sta\XR -d0bEal:N``6c G(<MyPyKSegeT' ) % 4b6nm-a_Uido `-: = #!of^&bR0)! 1 d- )sJ&$ : 54fh-H5sasms)*&ILtqM os=zefs(o>qD8PHBA355X?sJweirdY) 3t&i7hiEboU i*I' hp+(b EBZ_975562)*vraksLOyor4s-kd&t0l, * UnOae Gets{Bz"+ba/y/colBMO)d/po/14 @jinja2-4-0`AU?e "F,<Ъ֤'4p `d (U. W R&8lw[ a9_޽~0Bm3hO %ddoWun><1LDk+eAo7lc- 00 \9.2;OL|*kaBH-eru6Vn;}CFITSIO RP#TRAN;QZ,W ni6V (FlexVITS/)kz9 4if?_tUoQ$'PV.sby ˤ e #esecXW*H(ۣQinsv|E/5m)# Q o#5A D,n Wadv Q"1O iHJwi@Wdr, _9omC+poty. [Z2px-@(Na$Q*s";lyR8 r!b (Cpk!m@$a0Zq[asKt< Pfd-c<' O^ Ps:I=,e lLNr! ywaG*"dup2(+ (05.05C m*#134:a/$b4rZPn1 ff,S2ke8_, =gOo,o>18[1oF]>$ p (332886, 915 79L8dXm=Dcannew1(N 2i% 3=2C,z20pkg&G>/^m5254: 65954 93107^l9O.9500}59.2dmd m.phpF60#OPT_0KEversion 5.2.0 Update to v.0Dependency for python-pecanThis the first EPEL-8 build of perl-indirect.Remove/dW'html2text, itRnot used anymore, debhelSd po-conf. Add dh-autojɢ 8Turns?NumLock aftCstarting Xliborc (ApacORC) 1.7.11 GAbasfix CVEs.3.6.1.  ABI-compatible with previous releZDn3.x.y series,brsPg|small imprNmentsermance!erceptual qity.̩tchange P shk/usr/bin/ڪ>Nkmiss:Bugzilla CLI*¢Xkag0Fhttps://fedoraj.org/wiki/F_34_Mass_9dls0pstreamW3.0 (#1882611)newclickletPV ("Pipe Viewer")agolmonifrogressǡarough a pEline. It 2 betin߱rm-$tweeOwo]c\es ,givevisӺWcaBowlypa,$long ehaakennear qaimplG" wiuntil>.ntain-PGduMooseX::Types::Path::Cl, which ct%[m0 t.,msopsifsHfudealj obsEs_attribuwB-COW,פnimin+copy-twriHtu7aria!.0^20241216git660795b - dr_flac 0.12.43: Fapbuffovldud$d. IEcLARM64EC.`mp3_6.40:.-wav3.17ǍcrashձܩӢ from MS-ADPCM Jo3filxԜPsupporJFIPSe# isofs5.6 *G: `__3s_set_pN_like_hyzd()` didcau MBR *itaifGreISO ra rSap?dšT'`lseek` med"`IsoFKSou`localaystemloaAjeted err7c꩘vpoff_t` numbFhTcJԫom0e.marks!TSizHfur CE1a was cud wrdfgs#ry 2 exactatblboundaryiNE(_l0b_16: GPT "LegaBIOSRo"[Ң"ThAPIlsrasyten_feaeso, _/_named!s_ !sAlʪֲ%dQcFe_add_T_cut_onG»-max_ce_vi* WbWVOfb`cdrskini`-fobyOǖƗbgobs_exempnm-*(Ofi[I=d÷t(,1)0False}ailur `-T`erval:_H`U`-nc`@ en -sXHrgu stdio putlsSeaf`!p̡lied`-rz/a0Prei` cm4 ogn` -gpt-~ u` e1 # Vm9hasmk?˾]+Split6 c o (y_sf`)E dbXpssU-sF couldt glwH occup st <> KiN ¡PS7p$G`xev`DaQnt R\Ridb -f m symboF Z ks xAAIPګzriiny~D  `/%.clog`U`.`w left㪙=rg@l6 J+3̡>hid toc` `0+k LBA@1 iaungnx~nt?(pseudo-)lf` `- _xz ` dd "." G`-' "" 2s3ig,%g*Z g_12:sh/: R multi- }saCdiWgptg=ro=`FG--I2J-roI<-pad`. AOc `_~ A.Y<am[ J`-dvd٘.0yJZHW}i[u`3=Xdrop - `: 7.3IniG l8oni+ oen} immus. vpyasn1X|-u;pXeCYT-Sh&dFork:z[Dis| l.nwinf++7 K? siPa w 8.0A){SFZ0414.b8mscgnFPC 2o -uSVNapshots)Ԥ{Lazar20zY .2 rhbz#1697397)B.bR5of"pluxdb"8d55 uf. a'suy m&hentND_ru-4.4to{8*R0*! # (1-06-14)# 0 (z)  otpubl!` # facp7p)L \dat@absl". p`-7 c sgnp6* S(af h]lwr}`i!! (d`emacs`)gcW-`ԫ;abR_}being\|nCsafe[nĹ/sRunin/)Ys exLKaResol5.>u_-0.9. Lo Bp-1.7-2.**d1*`` Thu Janm 5 rEngiY<ng@> K42Ks2ls-1 0  Rerec x gpgrad s-nn P !+5+ .Lբ0.8ű+iagred : QElroTe1(la` h qet,,y )FA -dowz ba^o6bg ~ h . E"keepkr "p_!e= "._a)wo^nioaj"w;tofBxfFlyk elynspnh"I? 3gr]u! 2elmt #twS.qe0t0gum/vL ` ic.php?id=22654gbub.//eP i*x /&pli apt d, e(8}=.l@C8DXFV. p16612#pmOt d*a "si"#c"3" owgeb9 9vchD "c kcdpi dswolyg? (i.!ssavOin$<1<12'G' ct"!xbƒ -s]-miP/pull/22243s:ļavedTim  reic ee0VsA&d mLinux pc.gpu.RAM , busa-ut .%GOS]d8 mouJk volumeőCPUchi)!?#Q i_Ydi& ldMSVCn!GMachI(W",'8 'W د|8274^1097 ] g69371])hSYT(- 2-40704so30.5F 7 V#' aTݢB_enmild0 some md ehaL(  Pg($!cZ UTFdre}edBSON_VALIDA)8 4 g.scopekc|r"s")"Ea5 7s z (aopa%Z vaSQ%AnDmq+%j ת&goc7o- X_r./mo k4enel2PKCS#8 RSA=3.4 poiM%brDo" k#pdu nad4VIDH$w&. (Court$ @clhu.)2 Er D icon@s+togg"ai& G&1)U+FDFD# 4laya&y1f2s bOF # )SYUIo %**Ve20W'ssput&Cp-..cppȀ5ȀO R#h_tO6OdO* , /df= N9: 6p )88.27IcѺmosQcXRH.z rpm. -F 9*.2|,HTML,emp,ro '\ligh*- C/9+XS5 4 eP8.4.9[SPDX enspC&rsa1? O MR 4ip z P#nghe%(## cAo +uM)k-& . SPEC* M"{Rawhp --` - io/m9/-NoF-64lua-D  3-4540DHo;y-DEQ7 # .Libe 5yec2-hibD-ag9 5Ma 8rankB$t6s8o6poM 11Kc(p}0SolaarEs 4 @ a!X##\ YL t,o$s4ppi?o)unk b&ol *p t y27nt4[!|352LogRO X 8Gamy* P's  r7 s /uton6ZodaT "Re foo P5hpdlz{5z6smoor toxB`~/p- ix sgXB 8RuL3- i ' @ a 5e ate\.F/NvMX4 Bl%M4 y u --- L(t!aM ppsb#3-3h!2mg4J 0 obso#ld2p4p%: Hak!%9.add++L] m ;n=enh/) '03'xn y 5-2711z r`c\xy%3-25%, KM -A&AcW-R! x hM%f: &:vfreif-gluon//R /cis/GHSA-qhcg-9ffp-78pw I  xo % 5197P )#46RD"s6) fBGP9!Q`roa_"`%MRT%os,s$SPAsub!Z#sy9 T8!sea5GSh#1:Fro/"H)" u! K54"yCCa6Crypt/URaJm.pm@INC (y$$ 5::6S) <...>"">(/| 5/vend /1/E $pyq=91;sc>t8#/.:g&[ (GH #4( f!a2o/sno//2541 dc) inx y7y-lin*\ff()1n`5d_ 9` 0J( Ton r: &cea$m/,C.box> .E)' 9='sxbz3_G,m4j, [20()$Dvld_ lF Bmre(lm@ ]&ros3ryrSBc TrimV.. $+u`W/` '0 (Rz,<5&a`<9>.0a2ld,`POSI@lch=`- 9V"p sql 3 s/Wait* `rsy#2f`-HOWTO.en.mdqPo,atnzM!*3# README:Doc [_ B*manage:pel:sYP|"["& n jo"c."GkL3.s*F*nS$@ sty̹it1hyphe, (+e[en-dj7 &<T> +H2 @ = 0&#m ros2 %6R`)5r,`^A+RC*1i}X byB ld;rm islG5c/- 2C22 n51 6149. IC s9 b& ; [KgAME)mpX I&Iduc_)cd |ENon 2)%as i 1sn%E}(RUBYLIBDIRR,ruby_c ' b 866 04 _faad2Cd:FuGm:-*<*0WedEy 20DavG!Pasc )H%z {Gy M_ur/ k=:ri Apr '3cee2f5b: Not Cto0 sub  I75eb8D s ( - da221c Ts&xco3ȃ602eJM.disk_GN-)a\(Gc02cc90}m}ainm/ofCopeoKhydr9-&  dK722798549 8Z bK.6 ow_.cgi'09931 Ai[ `b l/ my.sh`2iOt0%)$?#64` $ +1 G %?1{.sob &B o[' `g' !9+0w; .llvmy.9brT? Hma 0.8n8[ ] $F:*Ec+snd2f!# 7 14X'MP3'Uf0,rp']2CB`T.}Æ 7odLFujioyte8c7n- `MOD`AIe 4  @ C2Kc ao'ED: Wdt;q s4h a5h J?2Z r, 5|0*Wecut'3MGTBPl&>>`28th\% f )?:.ch^6ag,]@mpg|'b; PORTABL7PIBT031] CoPuma(`PUMAOE#.4F? )Mc7FTM6u:C7C` / 134SOGCre(`GMCيChu BiK/ BlaAstECBME#&ms, Here sjReb2[R,IBsSL(`IMS=Ժ3#3Easy3x0ETX0.UNICo178 6"3HrJ[*DGT2:to“enes”[ u$2p8 5Nlytr4Blo v|toŠNS?His Mas’s+i^Me, w.7>mM-arB`s:8 Qwhet)yeNG R? :alaCFg:::is_Q_:_QYF)f+0*T1T+T+++)?4_3_ֱ'ԯP̭Pī).~3(  G -!_- \/m k dj-h!reU(/$R.'U%S"RORiW@/G QJN>_a02  &s ,A l/4 cn%alwa mCf ,gB&l -P 2/Cu)0n" an /3sus*:d L]DuQ#GŨZ WK/`FeWotHdC:2cr-.#$eZMhuanyf]^bYS&%^NBv*JglobaO O=%6n/&AOM<,_ 8xѥR YI" Lx0> U$npCup fV^s{Bt; NJN ,s5.tFE r4blBU-GXMao$S2=oGG-g s fud!hA @a Cedޡ8(KJ#/y)R*er Brtih.Z5i CkC5SRm tN XWroo < Ul' ep s C]0IDTPPsoMa.ʳ3OdkloX&I1jOgg Vorbi`8sYe XSymFFqE1275ﯞ7K ,cr y @6!x)6) m7 -?t92JK?I-^eZ7\c -*FLACoFPxmp- M(um8\h7Ys# BGs[5nR,l!z5-4724.c2^2< L-/3w12..2-e$D38B]K~(y {Luj'6@9MP1ilJ'ifr"$qn3b B` (L`3Iyes.uteû`AS_SETSg PATH` AMT+ .fRetf-idr- --P/G RFC 86rE/i(7 `g1|no|:)~'Y$/950NlEhh E!5J\#jCUb-~"CDdWXinX ?" (se$?6un www.x+A+ Fgho/c/pD PDF.;bm\L5#[e7T RDesktara#+dby%GQh\nS6 o&LiUU+B $<9>T808506)-T24gl_u:Rt-T :7J 24k<0o@p .o S#!psp37455J3rSteT/lQ  0/8/9/Migv% jB=0-t p5J^ *errmXML-N!p Fa l?a f%=olSAX!-Gd!d 2qYPod7%\FU֡p0-8 V*brabS-+es#-Knotip; oax)w)1q0Ra4+Kits4 p%Z =N _jg_ nsjm<;. @nei,OK_@i: ri$. s(.LJUC(D bsP< \ueP1:( QL'rmMIHkt?ploy!QUE/dex@!<\C7@ (r)K2a79u]2W/@ulemEr, J9. rqH"7^9candM/fa8e;`/fL2r>C0in_Un=o2QR72eehxYs͜: )(ca8<y*n0.CL*xjsFch+l1f/n`"bl('HiNjNSi4 3*^}:J/>0 j`?e:ΤAnt|Eܵ!6ETanza:j'89i1=GxDr fro%+m  `i8k`6>zQqQI__-sf‘fغBCk-1-Ply j6V Z*Ht+C`de&.:cert4ix()梜:FP4{aE4r=5;eRGe!<!& ho! i3Oyp9r0j-1}D385zOe_xy3ase.Update to 1.0.98add python3-bitmath for EPEL8This package provides RPM Perl dependency generat9which 7usedKgetting runtime requirement pG(:MODULE_COMPAT_XXX) 7-libs baKon filbare in the!. On Fedora 36 and lr, itcoverQbyds"3.7.1. Fixsrhbz#2079402$needGList-AllUtils (16894)Initial builʩ;l8Bq}4{2.3grad3.2 upstream sion²2.5"1# mod_maxminddb3.0 (2025-02) * Portability[Docuatiims- l4DMerzbran'rade'"Freleơ?gQaױ `PxRMoreSsetuptoofBR?compwiȢ}7iy*SPECN cnup (licenmacro, etc.).c@ZudnewML-Int128=,Kw-egϪ[.**V 0.18.0** Gl * Discourusf EAX AEADe$21RSA 3072nkeysdefault*Supparmo΢SGnuPG-껀(^ARMORED FILE her)trnp_.hhD4096 as so"e)tiesعm8Mark signatures,Gducɱ6rypt-onlyMBsub ,WinvalidHow ext sidu@1BePBotan$5.0+#CO.diffosystems.hassuncmfromweakchanfexpir o not a64ciphRaoutBiˣGInnrctondѡGmes FFIAds `_error_nt()` /acheck*y fad.y>tecustomiz5certifica*:__?,!z_*Á g pam_ius_auth: iMess-AuDZc1Acc-Rest-ets. Resolve#2369137,VomaVhardinfo2-2O10-1.w .NYB@+. https://.pa.jsc.fz-juel.de/cicd/otf2/tags -/CLog.txt-zy/nv() c׹103093F0bugpcgG_t/engi1p>>v- S-Ht - agains A3 a=z{leflRewt'Pe /rc1 (#1748018) 6.93:8;URLU - 979&`W_=-'re`C6 Sloong64chitec(Id d2x;e=kgnfigdd vrepoYmi ݱ8O7BSDztS 9 29 rop `cwr_t`sIt's/ )ablSalt{ u1 .1-\revi 1935379se>-^WREINER SCT cyberJaa HUN %RFID komfFONEn SLURMule =i mXML-Name# ta/8 name] 0 ///postsrsũ?wrinu .f }a TLS hshak etweG@SSL91.xLibre nprfnNULL dinpoi7Z sue^sosRmi-touc=muinput,wheelAa8$tt dou-butdL ˢ fb DRM/shm- s gn!ric `i a oorr<siay &sele_ 2344515)}# s,mmbed3.xbyteHr basswordsAvirtu)mi2 eC sucks l.9mkisfir-8CfDevel>fb .B -unihU. (Dxdysh-cli.$Rg ybot-koji 6Net-FTPtrHl;eDa U a ?r= 1#54p T k MiϹESchmidd&m *Ayze>PlPro* regr hB `Im or. Lg di9sa sdnf5:adaptsgۡTC-Z = 63Na t1 .Dy| Mu>a, gly-Awm hugmZ }o 000f0 )"userRiHz effh ly. nihelp //91mify. ecur CVE-2-X 5t [ HTML::TokePar ,excell %}of#pa C.IO-SD0Hd `mafe``jinja2Va9-pyZ (isdcaVlomoYcan't find@CȢG9-dev:r) fC--d- 8 # **' log6```Tue Ju 3 roslavqchý s CC-SA-1.01Led-"^gol-x- .9BY-49B`bGPL--or- WITHmE --UlP]v adulsds\L-Geotsn ubl di dj l/ru|tikv-- kAsp-RUng Unrlptel ~DLA-0 -3-Cl1iDarB4fs /'b'K%)x' 23G p 6fRr iXbl?li N uY exY& 5751, 6363 *RQ artZ“[Sp% f{ er: DNS Nixscs?g](www.heiCen/s/Q-Q-P-P-P-P-P-102487html)”Die ÄrH x.dnsbl.itu.ngeht zu Eh bg' /5/7| -X-AE3dX-X-zu-X(~Ge) -^ -y}i g m/ -R.**VT G# -MJa6Pҥbj-WAg07P4SZ-5Xveio SPDXXJul 1Xr Ee <2 ng@j.orgj4 vY0/wiki/j_41_M _JxduathernmkeF shaliry$#9 av-m)p7YBu[iTh| SMTP_AUTH*ttri re n`poy_b `rgxdJGIT_ROOTxogip =INPUT_DIR_H!k oryk? & r%rpmc <}s`fuYpe `M" "v3 639  24-L00,36469423255699@ux n=/ script .1, mI avSO9BNoMR O vK hdw*g{ X lhooiicok s /^unDeceh.} i|s( L] a Esn 9bu}PCRE22o at ces nBi3 YR,gFTBFSz[ op8vwE vjjuD =' " .{ 11-j0^ EGuy8 9. Stau n,Plugins}izȾ. ] )qsynthyaudacie-pc6aann}˲bump fluidEdL2Ua2s=eRHBZ 62627a3.3.` %ahenhCM) Ų!arge-6 poT%0jamstutz! Myp0eyp f Con>V[ g\L|_Ev MacOsxulin 9 of-4 d8ZoŻ> Fben9ª`para@l_)f(|nM!09 ksethr& zeroknbc^!)Fur.Hennet,_?y]way ud4B,globalVhew1hwaprJFߢc{as&asmsEǬ2,lo& goog\HtHusquto aID^ Id`&eMIDque7wi be~yAugrow,2MRameyqsz i@rJUis"(e.g. h7PI0xd4f`M' hr ssan ilif1m ).iJ\`,i8%$yFMp@iۢ1inb $:** c]k af< sta/>s_$s eismaVWow5r a 13xi_pu'<H"ri, offPL R/@alyF!st̢vppOpyiz 2erÑ?5&aD "5%L4A s~%clu `pip{  ^* aGic;w7s TBBkjtask&Le","$mdt #i4wn'lusW reap,`Bl ' nž! _5', is#rn)!# i mpac IYthusHd e z awho' ߦC'  P- RX'ME.mEC=S t 7.#1wg - SEa%%KIddr,"I"abbixA.B $ X.Y@>aN s>Dkin x 0*<cbob( # 1  MoX-A y) s  a& &' C ("c*bcd. ) P; C/sEe.)ON d humMUI-6.0 T4ZFriVyE*ZiW vOh.tr-"ba'@se)]Q <r asI rw"wpr Gpr.476)=tlsf" t[76194 n CbOSr9QspiLuG3 n69815a314492"'p;[ :x.4?.c=8 T<.W%01(\%8 (92)Yx GitHubruWd 49ZavbfoO2`1.4`FppeHh&siAo nq. A][X}sExEpochC+ K#: #O- $em,d ve0 iP $$-t!chr+um-1336941E>n07+ Bx;W k (xlsb)4& 0PySolFC -8JCa#MFma2.i v+1 ZnvD5103s LLVM  If 'i2beyo$'r:- e-6FROM2 l (aswn"*wb)IP@FA onڣhe:ly edN.>$ edM-7f8 $%1News.s`&}x2M.eUb//)(#3366 7)YcolUn)qOWplap)h89bp$rV. u(@mlewmp> .mHa n+boS4r'M/"f' !{eK,^Gvz;Braz ABNT2)789+(Xvnc-#~DI$So2)G .p5Ugtz*Z im|l'?-pris`IPS.;e yH YO Ti"VNCa M] Ϫo53BUmem l5s10 829GV03VoC0r v)he>ֺ c apT~5E2E#2518Oa.p2l dbyq!'DS'1eYree%:es9l_dwarPXnsH5 6 CIF ]277Cs<a rsg)M! l/0) Pr 0 ;s4V&  &;=1 C i.. @ud3g  4 Powp-ivacyEC/3trJapa H.> gp 0 hip.g mak) :   ea跍  1cdixGetDS4I3:i.@tos/+  mY 574*>]/527Z)KN*suismtoto]3Pcr. h8+JboIJs ^x .s@?e*744) 1.9+8110[2031522q2:Uoisllvm-0[&*231z\ l2e8sB}) (.L-G CLI6%O,BPFRms, !|g -9j r1*F^field,_pt mxi%r -? b%,-!Ulo3pw?_opre)4u me,=f#+clvQ37 -) exFATV6utle isP)TDOUT`M9 %'s %2d i)metaQ87l+a "gpgy"'!acO6GPG%+0!R)3;.q3 wul$urls2emi isnboinkiFD)fixXy$sesBAicd#g,0*T0TV#met#`--.---pwd`Ȉ`` k6k7s"idsD h"8"?mD `n-q4I`D( % BP C:"X~ gr(,(+"swap3zumn% , -U:DV)#P2qxs gcc-1.T1i7"P/X'" 6kd lq pl-tx1 (lP8s56151:9 rtl-sdr,.3,.n" ftid28MW3-4191@25 2, 13.x:prlees"M vul 01Bel0is%to69K)(j a} ld-Qa ,//e1b[@ +6g4?6u6=d; }ro$l/.aB;&ma:u:^+s6 d 2c ˩nRec(?id={5-27591/gi0/feib;/4/advi f2GH469mc5-7qhg-fp3wC:x86_U munded y+;.ɶ- ktop/caja-s//04d965a {?} P sIZMQ-CoHf,|yCibzmqR1.JY7 -Wo390xk _eBv,oo IRI1 ̢? .d~EvId<  4:t 35977 $of8Y9H *dngp< QA",.۷491:05.1-{vaugCseb tein/sfnt2w&-zopfli/l/20ssEA3RH#:x]6. /si<: l45062mѶV*J x8|w-Jl XE d4+tSt-T]' -rLs : metr hBAP_PERFM]#is 5venvC. B eit"|& -8 cV3D(Raspb1i)žxiaohuI7nHG, TPUrdyro% `Oj %-P'AinoG nêGPUs\..de EImos7k(6,r,9)"ENC/DEC"|k3' N6Dc$Ehewfei;J%snapht-s4jk_88d7Lnd 1 qQi915 E- Mt r AppBtamueru-s7  -zzOi x d .SBCzcfG! _Id x  (#$553 d2"Ef> :d7S19h(61Eg(1-38 ##0495) b=@bmEN ;or'&u0 cjdup.dw 9Bj7nf{Tt7216>O,9%F1I-IfLt tq*I!zAw'$'Rh,.P%2143 e+/a|1 hou[ & atK%bFS"? [+sL GariQ/ m}UVFyaH&9844)^s9 exKWsbo,Je. L9ivaLD=bet -@T"ݩ'0.1+;l;T$=1#cH(`/usr re/no/ ` TV)'  9earAFpn;2jV6-04)hW: dzeM_db'%Qsr cmd!avc/G%m0S.i : `_m%uQd"'mp 9i6mw joH( S*trl_tcp pre:. f|&`D on*SCSSERT_EQL`$__ _sniH9doxyg^0: U PK `,)`-Q' `R(-To`UNp!_$Wre#8fmMm8pl_C` re2 )ly/& a )`_av1OBUrRErVEDXT$S'$jaL&|-rtp.un`ntp2u!^,t 0, gvhvN:d?e*%m{ :OP)`aT_tmrski;it0%Tj.c:O`_jb],`HAVE_M1_3_POST_HANDSHAKE@fde*`_6ze_highkSESSION_iss2/O`0:;sXlr e diam0"ƭXrooA笁265 _NAL_RSV_IR VCL{22,23}/%=VoXXg&o]Cha:`PROV_Y_AESDA`C(AcCHxtn`Hx,5tsBa=c:F`AI_V4MAPPED`:Ah8oid; :R$4daVt:%`fs_`.7> :`if"s] API l >= 245SIʏֳ;> BWo3x 13AE61W >oa3 r6X c2cF6 27`` 7-Lua r/DyfZt)env6/s`X@ *ne$t-iD | (YNn!`:-mklee'seoOo,0ingLSx. "*>2].Do=`fel.X.`V-`* cb``(5 {:7 {}})2?eP0)`nb`:T`--ga&6:PreI@ inQ`{1 :x :y z}` -> `["x" "yz"]` `y@ st+sgaps(w;08/keyE@ uB .lua`sz]#es2fnlH0M0#Aj Fe)`qU`?01"unquo`Y:gnut0"sB( praisJP/c/Is[/v5.9 "78M,IJGtk2幐r,N(Caiviph>co6Ci yZkt!spi Veneto+! BeOxtdP-<^SV! .)G@.3\.3o& +e 5^is2-zNH 81=3 \BEJ'e<BZ=^4880kroblem3` @ b%~ET;tC>iVr\0633[Eggd[v;$}3*'f&#|Tc O[p(.dC 0'8 ,| a:=,G=' @sxfN*s t, ,'ty ! No`/B*\.£(-@$i9]toRiimeA~&manFl6mN ( fu!NeEY$O`WHOX` ~7Enegotk)s!-joinUIRCv3i !-3u]ISO-8859LUTF->ot+T< bkddGd"si(- aRP2 !d`em"-> U!atL'upcomt29k. MR]C}Adz-> p ZA,0c.stseW &IwFhjoeY3tY!Gcr tjiE: 3:sy `TCL_MAX mkiL%գk]q)A(#)`py!`Rbtp VCHGH`;8d=(d._Qv`+-i)˴(`EVNT`)ȕ4S.F$_G+xEy3kzyǝgZU'o $N aa!VF0 c31pr/,+IiPJCp.   $>z`.x.6)e  MsOadHQP Z O!VPV"`dd~'.~r@Utit,N\$ץ/b'| XPy;!W ;.O -V -@'1' P med" e~>>befyx/to? r.N-# sV}to ge&Rd1Iifvea$odayFVchno/ }1IԤRqJ]$ۼ' %>6&r tHnd0!*qis2r;^e-,[  O 9CtutoIem*>c:Uw G.cH%r NPL}:v#58.20^ gLP0 Ffgh9/ 3b;l,bH &GNOME ,;&is @ -%las sbMEP0v s#ky"'lnd./ oNe!ly%s ceFp::AU, *m$aid3tb 6a l&?loudlvs.$& sx?()Yie . )i--F j-fY"3 /r$6,h$,"18] 5 !CMesH" c" 8.5Apac@uacmhi13U)/?K5W x pa'wsbH5bAc+}>t,GUACAMOLE-538' bE"MofNjDCSV@926@mtoke{/;1177 UIZ642Zzp(ew ?)x6N;NB?/h* r]Dhss0yspUaxG% St7rK:'Dyl\pW8qC ڪ4/afCy\i5|[IV]t R[-ж:I6 RyPy 6ainhe Mne8NE^/ ld functionality (GUACAMOLE-1904) * Provide notifica., jump-top of page for a clone oper*T16TBug: Logging?request details fwithcent Tom{M2052) ## Auth#integr and storzEnsure `H_DATE`/ TIME` tokens match conne BartDate‚61Add'xy HostnamevPortP LDAP ExtX577Awebapp supp8Nsma card aD839DEn3ce rlimit )8attemptsA990roadlyfigurable timNsuser los%us02ZR*omize genTOTP key ul enrollmisrmedS685llowAfbe disd by group membershipB213Upd-guacamole-.-duoQ“D Web v4 SDK”F8FSAML modu/should>ocryptignsL372ֳ5e5Fe TLS level@48Clarifyreset/tusc455uJDBCPs{track hiJyr96Y/CZainRt from vaultQ23Zmore nu:associ^<ŢKSM -inU-ksmV43V- XVLɓ5"-GaWsearch.ordsAQr:KeepSecreManrcllnc 72_Taccesws n whenreadyjgş72.SSO p_rsbs.UI mosce>50Uad gerA8wdoestpriv%PAM U typŭ95kMap JWTaimsCOpenID C=Er:tK84MFAbyp|anqiKIPL55vܵY @8fDq{ofiCsver/~diel94da)mprehve errmh`inpuceed a8lumn^8 ^to /dOselewhowfub JckscImȡfiCHst m3lex/ghangeraphics Pipeli9 v, RemoteFX)q37specbou. 60cFreeRDP 3.0.002 C^ixubhfAkKAbl0sc]nU84Uƍrighdi.rq~SSH/TelnetK11Mc VNCsE19beeifbei23 sbrXnavigaFb!fhda t torf,ophe vncHdr4K6x h cer es5' 6 known R5v[O/finnPnĐ33HC_AltG\e d!i4 ܱ"bo! layw)Ag473gTermiemBpadnewlūcopa wr ed ᫩]58 m) 62TUtied)tǥmaytrlj u 6ZKal tebuff638SFTP+abuiH SSL>= 1.1`65Clipnormzj 8HTEma) vFabisen5Wake-on-LANckV6ƣJapanes `plad aro inYie?am 7`Oe \ 0'qu sJ6sH L-stylmd+v >hc&8Ignk Ctrl+Shift+CAiwri1 ex 29[T&omicroph{is O4 Sex@difset}cursposiZ9 MMip9heel m mon tiDDv]w dPa0qBeRaj3.8Z997IniWEe]5=CM dia  hU¡31F2t sl+ 1 Fix so okitan;/i itIyzey.64.gen/ CZ 70PoO V73tܵ75$d o!m s287ugu!:Si seв78>ttotp 78Õ8acprefoxpeatmxHA810{DocutSmis`WEBAPP_CONTEXT`ri in3dGkj ` IPValve IP6į3Gl hk(ledp G"PrLI 00Ex@eulu40p malke2: `f`sBn-POSIX z P50RP tomjsd obu 22.04t1jvlA5 ( t@ 7CU wthF oddZ R~u2:pe,Uloc Q2roj utsscop1.5p`fome& bD 5n3n10niSQLSERVER_BATCH_SIZEfewic% ie 20n3/n82M6Q rkef=u8PO  o]Jo8elibrRLyous-86Che rrn( P API;7 408ѡm p{Nv5G91Fmpeg 7^ depe~cml;B%mpQɡK1.6}CYj,~`src/ /rdp/pne q.c`NL)(v165)8UsedAP.o 2.1,`Otrs re?maJlly (endanyH-]t+srsi@k | ] .Ne8ed۩m,. d h ware Ebu xUu y$. https://g ub.X/oal-stf /S reW+/tag/sf_17.1# MDefa3.6- `re__in_7zip_diC` crash*`syn_C_heak`bavoidl Cb/J%kkAS|Zdfld-r fulqhpU s m"arnb %M'u nd#hot deilPRace%badgeddEv rB: jinja2aon=aopu o0!pp a .: iptk soo,alpha"M:"3-UI_dg?BadR d4(See_& kbob/pspg 511 10"incrIvNUMXFERS" Qzge.n'p/apcupsd/{%bh/ad9afb27-30f9-443f-a9fb-+c41ad1325%40okazoo.eu/ 3usmS2.94 I X `l<`, `: * e` `#ntr X8U8 *03Th6rr)miEecb-dn(V c}r[t€0\"046u2.40(#23710 rpki-- 9 [lud/`a.`ii ,&legm>ed. www.@soun&y /202&16-[/Ł 6 3) notX apcipieKI] - CAs. B,*ifHrerm'ifR. TheHr f62 emeac<uK-eisil (`-j`)=om $m.Y) BSD$ia 014:p*R["4]can l5 Q . A9y7(-4. VGync` h Pp`SIGTERM q6-f|hasis)li s(-CDj8 m haLgbor tak b$nta"r i`s UTF st. ,eg sa(% Upco'bW'':St)0@9.6,/wq(r)i#;&kAZSKI) jbhex`7oA:SDL2_m~r-2-1.K. ** .** ``` ! M, i Sé%$ozs< @jux >k  XJ8rResolv rhbzX44403 thun 16tFed? EngiF B9135r3,#r39Ŗ| =CI1.ac:rob krb5dp 0Repl(obsoleN6!FIG_HEADERSK hr,LIB/ l (3) "i _n (^ okup_kdcP"U 8 te_fD!__  su&(aus0Z2Fj%8aOsSm( R$o $PREFIX/binM _ J)7 W6eHP /B 6I duce g q!Lcs;š%|#l  6 mi0Dk{ s.f ;*/U"scn (Jg, Has+ orp, NVIDIA, Sp9y, etc.) $#.g2.2+ K s.ow2view/ nlM-ng -2-2-is-o /Sj:Wulkan_ sO0zer7P %E g5.;.D ( 394Xir+a 9psu99so( b ZeX 8{723st'of1! @ ej .iscrU%6+ U-fϦ7a2&sc+M(1 1orum.torT9l - -8&/,62#b8 1[FK giK7in .g. J `a/b #alw;#[y14/in(ŧ0,`-F ^.7 -ANY5heGa=.eymsi{$sisto1*u`-Q_ol;h3ou (u8eJh"!fwhBNwnwto*.-i-yfmptD,n K"I-dP--5"S,+  C++ fey lp& = erf}s.j fz-juel.de/cicd/op2s -27/;F.txt WAl-B-Hs-OP-%.W-'A3 pbkdf2J&\260427)n3 v3.e. imePmps%Cz QL: -@v4*qpla7x ge mmthmem=uܣ+knul1t6L43 1!gexec!#see7;red  E.zDstd:glo#ymik.tpn9z#C=p slyloc7e#l m"cg:<lasZrikLiltenb`\?2ed%-03-Y3.His: @-pref*#y  I(S)M- R[in-help`3`kB` `K1si"h.#--gr;4'1'n rPf uidFA o'B %8 _4;s HBZ#H495"1904326 O.Z"dbY:DU6 E 6+- '- FIx CVE49091'K//5e/ecuVul ^|#!).Bj& ܥh1-33796'nvd.niVgov/v_//1UnQlIRCd 6._? t ?{ wI9mEE I[`'k { }`](uircd d/S0_%)%twox:*):-cp`:m =6`&Zga4q*) y C25 , Nu arApr}.roS2REPORT  Op- ֡o) cel-U$iIad b`Q_0A +5 Rof +*OP (%)^AA/ 4.7 4C2 MQ'g <! # C[68 iZ.bran-c6$s/W_6/E20"E20Ef  -B8#8طA(lheH/Q7 3zi.l#d_.m-?id=4AOj+ | tF-T&: &$$1j!F152AR5LLVMARC (osZug%!R  i O:Dajf9 ' ^ #:U?'cea-hpc/Ds lI'v13=*. the.io/en/C.html#9-3 02u 2C57291)c60'f 540> '7ze,bpy*_ros F.DscabH-&3!& -@=s'Z It !ghcY )--ydntt+ t'mpU-3œ9 +uthae?$hau ed! @h-to- -oDFW1GbeR do v5.<12cA -sp t(30q v 6m7s,* 4N1e~f l5dn2 2.) (L ni:15+G,  No%U+19DA_&**DISALLOWED** 5 e"3iVnoK)(^,&p1-U K hf+I/eS`g `~}`t --f =us3`DVolb "gnud"Asɳ,1]+o$./8.716fseg $Rpo de=:sdl-WTo (2i2,rc1748018&,baG/usr/@3 R Ws. /\@0-RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJr-UMR_0'a]=rrOE,',(nuk=g,g ;WT A?GRpN .InfCloud1H (39JU9 edk27YZ-4,4)Q$10402 0D37 =01I43587dec,  Pod-R>me^,/CnC NFTBFS~ 2 9aes#0 ust)z hniq ,cb@an AES*4YQo ,X0s 5 k-uni61->0. F UE;iQb>N,&Qi-ratiq *C. 0(*0593@#O\no. Oj 'd [ YouaBByNBLedNoCeMNr4o\?RPGZMMzsyst{ U 77sI#t (nok OGdo7.*`3ery)a0-F6of7cle0 NNTM 4t&V:(2^31Psi#p.ma0RicXttlewell¶`rc.+`+a **``W D!.NN+~#qj!is e*evX^i>i#4#/ .,.l88ewhyBfBn=P# >1. 1`nnrpdUwZZPstisOWB7er Sd-$ahWd1A":="aVt ]l)=t tr@Ly0rb6e`2#A,A2o d"= H>dƢNSARinnf7``ovdb_@ ) 8b43HTZBaxU;F$0"'en=tf  x'gmP3. j l,u_on!sa8retmAmaphoO+Gos4e:Ab'%(32jO5M &Wy,\k#w f?$ƷT>Y" CtlsVG5Win!Gtv Q(CWibSK @$Eapefks/an%-vim+ R= }PyECG::TryCz:ctBugaG nf!`:^s`EXS ?SI6t0!SJki!H*esecueEx'aDr`shoo'C6+IF.to7K\n^S i cde{;sDj l-IldIQƤq bš sca_.k::Am@@S3::uAoT:HTTPeyKr%~1or:koji-h\-+06:5:Pac7<o@p .55k7c(5Fli hR4ME.mdQ*)?+)a2Arr}bsSimo VBg<*7ci: eC in ]6]B_Ondřej?Pdai\45`$i$IWF(COMmVER-q748T/* UsQ7PBrVC. L[ — SoK&o- \ 40 ! 9!4!4!pusCOE(#3Nobody09K +$lai)a& l4-56737,)?T4mF85-u4 P+  A)Im+_d *  ) * `26ep#BX +VfaTM % CңWbyLJ9dh I/ fbzA,w D)spf ed2  &6 ^"<&dLi>ldynamhIP,dSogb4 WWAN YYC "0teg ;{rshV5VO wao$ hu]~90s) 90g6'ET abyU]j#; %b$+R7-hR,d $\ef(B7iFa()mj5oGXt8 ir t aK'lo Z anZn `7 `(reglofla< i?),DiE(ve,/ q0slRrej?u<l IL]coloKhO6#`(4L  7yq[GluonH)Kgif-g"/)1 ss?-hm qp'27aBarun:4 <aug?ai is i pA GitH&Yd8f-KHSA-pggg-vpfv-4rcvYneo?nnc/]/]i.K).Gi s`1Tl2fno;N& 2i6b2 ]~mSa20(/hR pKyLEY-2`.%&.GNU-s ` ELF{(;m47!ky UAn-fcf-`o2<"`YRIGHT%r %$`LICENSE`;veto%mnZ\`M,="emGm"' ~]R$9SA pinInitial build on epel8EPEL 8 package for `pydocstyle`.(lcov.Update to lst upstream release 1.23.0perl-CBOR-XS:HChanYLicensPagTSPDX$matjnew versi1.0.21. Improved umentat`command-line ops.Ragain^d llvm/cl. aws-c-@on: * MSApr 14 2025 Dominik Wombacher - 0.12.2-2 - Rem unusenbsole.patch filesfixissues=Simplify$ defiof vel sub-by using '*.cmake' ead/individunam^* WMar 26PHit 3939mqtt0o[,~Fri 8  21 3 7 7.15 3* V~}q7554 This k u=[  ls.Mer0 ranrawhid. f-iP] A  too etatt theE toc#weaknC IPv6 ICM aasyPu^factoryrystԮu,e als//www.graphicsmagick.org/NEWS.html#mar 26-2add %fig(nAplace)void cge ababdebe 7iasilblue tfsfedorojlwiki/F_32_Mass_Nk(#2165239)Firsor-8n-4W 2WhlivtGAv'W-to-{iJ`c6 8`(9zUƤz**s! 7.0:** Adsuprpmun `~[#` >=JEd hardcoLrefc*mas*2Fixypo`%hun`, ost `%gener_Is?Ppar#macr\(mulbodierdump` outputAA'**diff** c er,e-{no8y existI`modu\urnrotarballsjf ^>(errors duUsdϣwarnb# atgiêJ  can'S hlutomcy,|yas `README` .md`{is~e.Yexpegi5`դdl-softlo(RHBZ#2068621) yspaex$1$stoparongly۫ymqIn-C0.087,h0CVE>5-40914c25 dropp%imeHxjSELinuxysnapdBbugs.laupad./+/+/209 0ABdh-6-0.}. #log.s``` unA 30c56082 oP2o50996 GCC<RFbty nfL6.24:--fm4MY.ACLOCAL_AMFLAGG#3362Doxi^.inO!2!FIcmd 3cnfnfanon.,28,zc.&69le/CTke.W04.H,pc^flag>J mop1% ANAT uIPFIX29E)66broken jsJ -q7#m(ߤS9 shw Dmlkica.c0 I 5 trasjli2S nxb_Trio1 (0-05-04) ) Bugf c8#uR pMait6PyClUmember` c . 'v djus)sŽ-t'B alVit/s:N 154gub.6/pyth] [/n/E/=>)  \f  1fSafe-Isa.V1d0SPEC upAp TraffiSerC 9511#1 9dx: yamlgccb, ry-piQ :42sK294 -a TchooTd sourceu  n`H6Hmax 9csi plugieQsysW rs.dC/onPF r./142eax 64T1. H Swift 5[-RELEASE.ma$ pz cri5it ukwlBASs vi| ' w ryipc.Q04qtMt.Lu.P a St s nu{roT0ba  {R 5koji35TvagusJ.3.¯7 _UI  2 d God= nc  8 74251, 846943 l . Highleful8pymN RFC 8601 Aun) ;-{ s Her Vrm .+(8W61i)1 9.5 (|1065)_5x `_do_5` f &32 & 64 brypU Fuc N ]r culfish//re/1...temd sicenvil  $OPTIONS artup$MAINPIDPre5 d, m .Se| FU2-3490313 (~Rodakv tr/cb yn*; 1EA oGxM ees to sh' ng/usr/bin3.6V 5(9.39 Rn r-5.  }cSgLql1j.T2b :.mFORCE_DNF Sync kosnetX^c8sB 516.geod alNy!lmetadһ<1941sZ8LSu\ 8/9stDn 8?I:#ifX "`SOUrATE_EPOCH`/ 90) d5:{stdc++ trt \GTSS4:b#JfDEBUG_EXPRvem (PR dd:/100508, e7950ORFbeak 1 .nc R `U 10arl=7- SKg r6,lchuhuUrlIsLik=.N/etc/os-e.g.D some ]=qpid-C 7.$ TF-Mo #API.